Boot log: r8a774a1-hihope-rzg2m-ex

    1 08:51:30.378252  lava-dispatcher, installed at version: 2021.03
    2 08:51:30.378630  start: 0 validate
    3 08:51:30.378919  Start time: 2023-05-26 08:51:30.378901+00:00 (UTC)
    4 08:51:30.379213  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230519.0/arm64/initrd.cpio.gz exists
    5 08:51:30.721800  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+kselftest/gcc-10/kernel/Image exists
    6 08:51:31.069871  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+kselftest/gcc-10/dtbs/renesas/r8a774a1-hihope-rzg2m-ex.dtb exists
    7 08:51:31.413439  Validating that http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230519.0/arm64/full.rootfs.tar.xz exists
    8 08:51:31.797559  Validating that http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+kselftest/gcc-10/modules.tar.xz exists
    9 08:51:32.185816  validate duration: 1.81
   11 08:51:32.186867  start: 1 tftp-deploy (timeout 00:10:00) [common]
   12 08:51:32.187296  start: 1.1 download-retry (timeout 00:10:00) [common]
   13 08:51:32.187690  start: 1.1.1 http-download (timeout 00:10:00) [common]
   14 08:51:32.188168  Not decompressing ramdisk as can be used compressed.
   15 08:51:32.188545  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230519.0/arm64/initrd.cpio.gz
   16 08:51:32.188845  saving as /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/ramdisk/initrd.cpio.gz
   17 08:51:32.189132  total size: 4665394 (4MB)
   18 08:51:32.760916  progress   0% (0MB)
   19 08:51:33.330828  progress   5% (0MB)
   20 08:51:33.701169  progress  10% (0MB)
   21 08:51:33.787690  progress  15% (0MB)
   22 08:51:33.887447  progress  20% (0MB)
   23 08:51:34.076893  progress  25% (1MB)
   24 08:51:34.168443  progress  30% (1MB)
   25 08:51:34.354027  progress  35% (1MB)
   26 08:51:34.539077  progress  40% (1MB)
   27 08:51:34.726908  progress  45% (2MB)
   28 08:51:34.859538  progress  50% (2MB)
   29 08:51:35.042860  progress  55% (2MB)
   30 08:51:35.220278  progress  60% (2MB)
   31 08:51:35.401916  progress  65% (2MB)
   32 08:51:35.485201  progress  70% (3MB)
   33 08:51:35.632079  progress  75% (3MB)
   34 08:51:35.800641  progress  80% (3MB)
   35 08:51:35.981600  progress  85% (3MB)
   36 08:51:36.153155  progress  90% (4MB)
   37 08:51:36.239296  progress  95% (4MB)
   38 08:51:36.368996  progress 100% (4MB)
   39 08:51:36.370013  4MB downloaded in 4.18s (1.06MB/s)
   40 08:51:36.370773  end: 1.1.1 http-download (duration 00:00:04) [common]
   42 08:51:36.372203  end: 1.1 download-retry (duration 00:00:04) [common]
   43 08:51:36.372685  start: 1.2 download-retry (timeout 00:09:56) [common]
   44 08:51:36.373158  start: 1.2.1 http-download (timeout 00:09:56) [common]
   45 08:51:36.373780  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+kselftest/gcc-10/kernel/Image
   46 08:51:36.374159  saving as /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/kernel/Image
   47 08:51:36.374520  total size: 43534848 (41MB)
   48 08:51:36.374848  No compression specified
   49 08:51:36.963324  progress   0% (0MB)
   50 08:51:39.028628  progress   5% (2MB)
   51 08:51:40.737204  progress  10% (4MB)
   52 08:51:42.422182  progress  15% (6MB)
   53 08:51:43.977146  progress  20% (8MB)
   54 08:51:45.651293  progress  25% (10MB)
   55 08:51:47.085616  progress  30% (12MB)
   56 08:51:48.305744  progress  35% (14MB)
   57 08:51:49.386091  progress  40% (16MB)
   58 08:51:50.201234  progress  45% (18MB)
   59 08:51:51.312578  progress  50% (20MB)
   60 08:51:52.293466  progress  55% (22MB)
   61 08:51:53.419481  progress  60% (24MB)
   62 08:51:54.544427  progress  65% (27MB)
   63 08:51:55.655530  progress  70% (29MB)
   64 08:51:56.759127  progress  75% (31MB)
   65 08:51:57.963648  progress  80% (33MB)
   66 08:51:59.239957  progress  85% (35MB)
   67 08:52:00.367855  progress  90% (37MB)
   68 08:52:01.473575  progress  95% (39MB)
   69 08:52:02.624920  progress 100% (41MB)
   70 08:52:02.626204  41MB downloaded in 26.25s (1.58MB/s)
   71 08:52:02.627016  end: 1.2.1 http-download (duration 00:00:26) [common]
   73 08:52:02.628527  end: 1.2 download-retry (duration 00:00:26) [common]
   74 08:52:02.629044  start: 1.3 download-retry (timeout 00:09:30) [common]
   75 08:52:02.629555  start: 1.3.1 http-download (timeout 00:09:30) [common]
   76 08:52:02.630223  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+kselftest/gcc-10/dtbs/renesas/r8a774a1-hihope-rzg2m-ex.dtb
   77 08:52:02.630635  saving as /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/dtb/r8a774a1-hihope-rzg2m-ex.dtb
   78 08:52:02.630905  total size: 57234 (0MB)
   79 08:52:02.631062  No compression specified
   80 08:52:03.148379  progress  57% (0MB)
   81 08:52:03.318721  progress 100% (0MB)
   82 08:52:03.320049  0MB downloaded in 0.69s (0.08MB/s)
   83 08:52:03.320825  end: 1.3.1 http-download (duration 00:00:01) [common]
   85 08:52:03.322360  end: 1.3 download-retry (duration 00:00:01) [common]
   86 08:52:03.322917  start: 1.4 download-retry (timeout 00:09:29) [common]
   87 08:52:03.323446  start: 1.4.1 http-download (timeout 00:09:29) [common]
   88 08:52:03.324140  downloading http://storage.kernelci.org/images/rootfs/debian/bullseye-kselftest/20230519.0/arm64/full.rootfs.tar.xz
   89 08:52:03.324375  saving as /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/nfsrootfs/full.rootfs.tar
   90 08:52:03.324600  total size: 200822052 (191MB)
   91 08:52:03.324824  Using unxz to decompress xz
   92 08:52:03.838295  progress   0% (0MB)
   93 08:52:11.022160  progress   5% (9MB)
   94 08:52:16.246674  progress  10% (19MB)
   95 08:52:21.261706  progress  15% (28MB)
   96 08:52:30.368487  progress  20% (38MB)
   97 08:52:35.271332  progress  25% (47MB)
   98 08:52:37.518353  progress  30% (57MB)
   99 08:52:39.026579  progress  35% (67MB)
  100 08:52:40.658554  progress  40% (76MB)
  101 08:52:42.086608  progress  45% (86MB)
  102 08:52:43.441214  progress  50% (95MB)
  103 08:52:44.740823  progress  55% (105MB)
  104 08:52:46.154037  progress  60% (114MB)
  105 08:52:47.687786  progress  65% (124MB)
  106 08:52:49.243637  progress  70% (134MB)
  107 08:52:50.737225  progress  75% (143MB)
  108 08:52:52.206500  progress  80% (153MB)
  109 08:52:53.669475  progress  85% (162MB)
  110 08:52:55.137657  progress  90% (172MB)
  111 08:52:56.606711  progress  95% (181MB)
  112 08:52:58.009454  progress 100% (191MB)
  113 08:52:58.017484  191MB downloaded in 54.69s (3.50MB/s)
  114 08:52:58.018098  end: 1.4.1 http-download (duration 00:00:55) [common]
  116 08:52:58.019074  end: 1.4 download-retry (duration 00:00:55) [common]
  117 08:52:58.019434  start: 1.5 download-retry (timeout 00:08:34) [common]
  118 08:52:58.019788  start: 1.5.1 http-download (timeout 00:08:34) [common]
  119 08:52:58.020301  downloading http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+kselftest/gcc-10/modules.tar.xz
  120 08:52:58.020584  saving as /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/modules/modules.tar
  121 08:52:58.020843  total size: 8651276 (8MB)
  122 08:52:58.021106  Using unxz to decompress xz
  123 08:52:58.525979  progress   0% (0MB)
  124 08:52:59.258571  progress   5% (0MB)
  125 08:52:59.503706  progress  10% (0MB)
  126 08:52:59.544822  progress  15% (1MB)
  127 08:52:59.807769  progress  20% (1MB)
  128 08:53:00.027020  progress  25% (2MB)
  129 08:53:00.204364  progress  30% (2MB)
  130 08:53:00.376450  progress  35% (2MB)
  131 08:53:00.676186  progress  40% (3MB)
  132 08:53:00.847742  progress  45% (3MB)
  133 08:53:01.024085  progress  50% (4MB)
  134 08:53:01.193748  progress  55% (4MB)
  135 08:53:01.362637  progress  60% (4MB)
  136 08:53:01.531193  progress  65% (5MB)
  137 08:53:01.700077  progress  70% (5MB)
  138 08:53:01.991802  progress  75% (6MB)
  139 08:53:02.161404  progress  80% (6MB)
  140 08:53:02.328970  progress  85% (7MB)
  141 08:53:02.496095  progress  90% (7MB)
  142 08:53:02.662361  progress  95% (7MB)
  143 08:53:02.830092  progress 100% (8MB)
  144 08:53:02.838660  8MB downloaded in 4.82s (1.71MB/s)
  145 08:53:02.839283  end: 1.5.1 http-download (duration 00:00:05) [common]
  147 08:53:02.840688  end: 1.5 download-retry (duration 00:00:05) [common]
  148 08:53:02.841185  start: 1.6 prepare-tftp-overlay (timeout 00:08:29) [common]
  149 08:53:02.841699  start: 1.6.1 extract-nfsrootfs (timeout 00:08:29) [common]
  150 08:53:08.361728  Extracted nfsroot to /var/lib/lava/dispatcher/tmp/943663/extract-nfsrootfs-pkacslht
  151 08:53:08.362619  end: 1.6.1 extract-nfsrootfs (duration 00:00:06) [common]
  152 08:53:08.362879  start: 1.6.2 lava-overlay (timeout 00:08:24) [common]
  153 08:53:08.363377  [common] Preparing overlay tarball in /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v
  154 08:53:08.363646  makedir: /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin
  155 08:53:08.363866  makedir: /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/tests
  156 08:53:08.364083  makedir: /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/results
  157 08:53:08.364337  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-add-keys
  158 08:53:08.364653  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-add-sources
  159 08:53:08.364911  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-background-process-start
  160 08:53:08.365166  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-background-process-stop
  161 08:53:08.365418  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-common-functions
  162 08:53:08.365666  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-echo-ipv4
  163 08:53:08.365916  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-install-packages
  164 08:53:08.366194  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-installed-packages
  165 08:53:08.366457  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-os-build
  166 08:53:08.366701  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-probe-channel
  167 08:53:08.367147  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-probe-ip
  168 08:53:08.367393  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-target-ip
  169 08:53:08.367638  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-target-mac
  170 08:53:08.367904  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-target-storage
  171 08:53:08.368166  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-test-case
  172 08:53:08.368429  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-test-event
  173 08:53:08.368673  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-test-feedback
  174 08:53:08.368924  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-test-raise
  175 08:53:08.369173  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-test-reference
  176 08:53:08.369418  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-test-runner
  177 08:53:08.369678  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-test-set
  178 08:53:08.369956  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-test-shell
  179 08:53:08.370224  Updating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-add-keys (debian)
  180 08:53:08.402589  Updating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-add-sources (debian)
  181 08:53:08.403155  Updating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-install-packages (debian)
  182 08:53:08.403862  Updating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-installed-packages (debian)
  183 08:53:08.404587  Updating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/bin/lava-os-build (debian)
  184 08:53:08.405203  Creating /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/environment
  185 08:53:08.405636  LAVA metadata
  186 08:53:08.405943  - LAVA_JOB_ID=943663
  187 08:53:08.406492  start: 1.6.2.1 ssh-authorize (timeout 00:08:24) [common]
  188 08:53:08.407633  end: 1.6.2.1 ssh-authorize (duration 00:00:00) [common]
  189 08:53:08.408090  start: 1.6.2.2 lava-vland-overlay (timeout 00:08:24) [common]
  190 08:53:08.408430  skipped lava-vland-overlay
  191 08:53:08.408847  end: 1.6.2.2 lava-vland-overlay (duration 00:00:00) [common]
  192 08:53:08.409269  start: 1.6.2.3 lava-multinode-overlay (timeout 00:08:24) [common]
  193 08:53:08.409585  skipped lava-multinode-overlay
  194 08:53:08.409964  end: 1.6.2.3 lava-multinode-overlay (duration 00:00:00) [common]
  195 08:53:08.410379  start: 1.6.2.4 test-definition (timeout 00:08:24) [common]
  196 08:53:08.410664  Loading test definitions
  197 08:53:08.411146  start: 1.6.2.4.1 inline-repo-action (timeout 00:08:24) [common]
  198 08:53:08.411494  Using /lava-943663 at stage 0
  199 08:53:08.412891  uuid=943663_1.6.2.4.1 testdef=None
  200 08:53:08.413370  end: 1.6.2.4.1 inline-repo-action (duration 00:00:00) [common]
  201 08:53:08.413781  start: 1.6.2.4.2 test-overlay (timeout 00:08:24) [common]
  202 08:53:08.416172  end: 1.6.2.4.2 test-overlay (duration 00:00:00) [common]
  204 08:53:08.417374  start: 1.6.2.4.3 test-install-overlay (timeout 00:08:24) [common]
  205 08:53:08.419415  end: 1.6.2.4.3 test-install-overlay (duration 00:00:00) [common]
  207 08:53:08.420010  start: 1.6.2.4.4 test-runscript-overlay (timeout 00:08:24) [common]
  208 08:53:08.424153  runner path: /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/0/tests/0_timesync-off test_uuid 943663_1.6.2.4.1
  209 08:53:08.424502  end: 1.6.2.4.4 test-runscript-overlay (duration 00:00:00) [common]
  211 08:53:08.425045  start: 1.6.2.4.5 git-repo-action (timeout 00:08:24) [common]
  212 08:53:08.425195  Using /lava-943663 at stage 0
  213 08:53:08.425395  Fetching tests from https://github.com/kernelci/test-definitions.git
  214 08:53:08.425589  Running '/usr/bin/git clone https://github.com/kernelci/test-definitions.git /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/0/tests/1_kselftest-lkdtm'
  215 08:53:14.394356  Running '/usr/bin/git checkout kernelci.org
  216 08:53:14.660843  Tests stored (tmp) in /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/0/tests/1_kselftest-lkdtm/automated/linux/kselftest/kselftest.yaml
  217 08:53:14.663042  uuid=943663_1.6.2.4.5 testdef=None
  218 08:53:14.663557  end: 1.6.2.4.5 git-repo-action (duration 00:00:06) [common]
  220 08:53:14.664557  start: 1.6.2.4.6 test-overlay (timeout 00:08:18) [common]
  221 08:53:14.667926  end: 1.6.2.4.6 test-overlay (duration 00:00:00) [common]
  223 08:53:14.668932  start: 1.6.2.4.7 test-install-overlay (timeout 00:08:18) [common]
  224 08:53:14.672459  end: 1.6.2.4.7 test-install-overlay (duration 00:00:00) [common]
  226 08:53:14.673080  start: 1.6.2.4.8 test-runscript-overlay (timeout 00:08:18) [common]
  227 08:53:14.698898  runner path: /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/0/tests/1_kselftest-lkdtm test_uuid 943663_1.6.2.4.5
  228 08:53:14.699111  BOARD='r8a774a1-hihope-rzg2m-ex'
  229 08:53:14.699277  BRANCH='cip-gitlab'
  230 08:53:14.699436  SKIPFILE='/dev/null'
  231 08:53:14.699601  SKIP_INSTALL='True'
  232 08:53:14.699755  TESTPROG_URL='http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz'
  233 08:53:14.699917  TST_CASENAME=''
  234 08:53:14.700070  TST_CMDFILES='lkdtm'
  235 08:53:14.700422  end: 1.6.2.4.8 test-runscript-overlay (duration 00:00:00) [common]
  237 08:53:14.700986  Creating lava-test-runner.conf files
  238 08:53:14.701150  Using lava-test-runner path: /var/lib/lava/dispatcher/tmp/943663/lava-overlay-gm24mn7v/lava-943663/0 for stage 0
  239 08:53:14.701374  - 0_timesync-off
  240 08:53:14.701542  - 1_kselftest-lkdtm
  241 08:53:14.701774  end: 1.6.2.4 test-definition (duration 00:00:06) [common]
  242 08:53:14.701986  start: 1.6.2.5 compress-overlay (timeout 00:08:17) [common]
  243 08:53:25.010003  end: 1.6.2.5 compress-overlay (duration 00:00:10) [common]
  244 08:53:25.010291  start: 1.6.2.6 persistent-nfs-overlay (timeout 00:08:07) [common]
  245 08:53:25.010483  end: 1.6.2.6 persistent-nfs-overlay (duration 00:00:00) [common]
  246 08:53:25.010691  end: 1.6.2 lava-overlay (duration 00:00:17) [common]
  247 08:53:25.010903  start: 1.6.3 extract-overlay-ramdisk (timeout 00:08:07) [common]
  248 08:53:25.186378  end: 1.6.3 extract-overlay-ramdisk (duration 00:00:00) [common]
  249 08:53:25.187026  start: 1.6.4 extract-modules (timeout 00:08:07) [common]
  250 08:53:25.187325  extracting modules file /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/modules/modules.tar to /var/lib/lava/dispatcher/tmp/943663/extract-nfsrootfs-pkacslht
  251 08:53:25.476607  extracting modules file /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/modules/modules.tar to /var/lib/lava/dispatcher/tmp/943663/extract-overlay-ramdisk-9sn2ilkv/ramdisk
  252 08:53:25.763347  end: 1.6.4 extract-modules (duration 00:00:01) [common]
  253 08:53:25.763636  start: 1.6.5 apply-overlay-tftp (timeout 00:08:06) [common]
  254 08:53:25.763844  [common] Applying overlay to NFS
  255 08:53:25.764001  [common] Applying overlay /var/lib/lava/dispatcher/tmp/943663/compress-overlay-o7v986u4/overlay-1.6.2.5.tar.gz to directory /var/lib/lava/dispatcher/tmp/943663/extract-nfsrootfs-pkacslht
  256 08:53:26.636746  end: 1.6.5 apply-overlay-tftp (duration 00:00:01) [common]
  257 08:53:26.637059  start: 1.6.6 prepare-kernel (timeout 00:08:06) [common]
  258 08:53:26.637249  start: 1.6.6.1 uboot-prepare-kernel (timeout 00:08:06) [common]
  259 08:53:26.637470  end: 1.6.6.1 uboot-prepare-kernel (duration 00:00:00) [common]
  260 08:53:26.637642  end: 1.6.6 prepare-kernel (duration 00:00:00) [common]
  261 08:53:26.637822  start: 1.6.7 configure-preseed-file (timeout 00:08:06) [common]
  262 08:53:26.637995  end: 1.6.7 configure-preseed-file (duration 00:00:00) [common]
  263 08:53:26.638172  start: 1.6.8 compress-ramdisk (timeout 00:08:06) [common]
  264 08:53:26.638346  Building ramdisk /var/lib/lava/dispatcher/tmp/943663/extract-overlay-ramdisk-9sn2ilkv/ramdisk.cpio containing /var/lib/lava/dispatcher/tmp/943663/extract-overlay-ramdisk-9sn2ilkv/ramdisk
  265 08:53:27.073282  >> 124104 blocks

  266 08:53:29.529914  Adding RAMdisk u-boot header.
  267 08:53:29.530602  mkimage -A arm64 -T ramdisk -C none -d /var/lib/lava/dispatcher/tmp/943663/extract-overlay-ramdisk-9sn2ilkv/ramdisk.cpio.gz /var/lib/lava/dispatcher/tmp/943663/extract-overlay-ramdisk-9sn2ilkv/ramdisk.cpio.gz.uboot
  268 08:53:29.748179  output: Image Name:   
  269 08:53:29.748964  output: Created:      Fri May 26 08:53:29 2023
  270 08:53:29.749255  output: Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  271 08:53:29.749530  output: Data Size:    17956493 Bytes = 17535.64 KiB = 17.12 MiB
  272 08:53:29.749799  output: Load Address: 00000000
  273 08:53:29.750061  output: Entry Point:  00000000
  274 08:53:29.750314  output: 
  275 08:53:29.750747  rename /var/lib/lava/dispatcher/tmp/943663/extract-overlay-ramdisk-9sn2ilkv/ramdisk.cpio.gz.uboot to /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/ramdisk/ramdisk.cpio.gz.uboot
  276 08:53:29.751422  end: 1.6.8 compress-ramdisk (duration 00:00:03) [common]
  277 08:53:29.751922  end: 1.6 prepare-tftp-overlay (duration 00:00:27) [common]
  278 08:53:29.752385  start: 1.7 lxc-create-udev-rule-action (timeout 00:08:02) [common]
  279 08:53:29.752728  No LXC device requested
  280 08:53:29.753128  end: 1.7 lxc-create-udev-rule-action (duration 00:00:00) [common]
  281 08:53:29.753503  start: 1.8 deploy-device-env (timeout 00:08:02) [common]
  282 08:53:29.753897  end: 1.8 deploy-device-env (duration 00:00:00) [common]
  283 08:53:29.754197  Checking files for TFTP limit of 4294967296 bytes.
  284 08:53:29.756474  end: 1 tftp-deploy (duration 00:01:58) [common]
  285 08:53:29.756937  start: 2 uboot-action (timeout 00:05:00) [common]
  286 08:53:29.757337  start: 2.1 uboot-from-media (timeout 00:05:00) [common]
  287 08:53:29.757740  end: 2.1 uboot-from-media (duration 00:00:00) [common]
  288 08:53:29.758130  start: 2.2 bootloader-overlay (timeout 00:05:00) [common]
  289 08:53:29.758794  substitutions:
  290 08:53:29.759138  - {BOOTX}: booti 0x48080000 0x4ee2c2c0 0x48000000
  291 08:53:29.759443  - {DTB_ADDR}: 0x48000000
  292 08:53:29.759718  - {DTB}: 943663/tftp-deploy-bxvc2k4w/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  293 08:53:29.759991  - {INITRD}: 943663/tftp-deploy-bxvc2k4w/ramdisk/ramdisk.cpio.gz.uboot
  294 08:53:29.760262  - {KERNEL_ADDR}: 0x48080000
  295 08:53:29.760530  - {KERNEL}: 943663/tftp-deploy-bxvc2k4w/kernel/Image
  296 08:53:29.760838  - {LAVA_MAC}: None
  297 08:53:29.761120  - {NFSROOTFS}: /var/lib/lava/dispatcher/tmp/943663/extract-nfsrootfs-pkacslht
  298 08:53:29.761435  - {NFS_SERVER_IP}: 172.16.3.3
  299 08:53:29.761757  - {PRESEED_CONFIG}: None
  300 08:53:29.762036  - {PRESEED_LOCAL}: None
  301 08:53:29.762269  - {RAMDISK_ADDR}: 0x4ee2c2c0
  302 08:53:29.762486  - {RAMDISK}: 943663/tftp-deploy-bxvc2k4w/ramdisk/ramdisk.cpio.gz.uboot
  303 08:53:29.762785  - {ROOT_PART}: None
  304 08:53:29.762920  - {ROOT}: None
  305 08:53:29.763068  - {SERVER_IP}: 172.16.3.3
  306 08:53:29.763208  - {TEE_ADDR}: 0x83000000
  307 08:53:29.763334  - {TEE}: None
  308 08:53:29.763460  Parsed boot commands:
  309 08:53:29.763583  - setenv autoload no
  310 08:53:29.763712  - setenv initrd_high 0xffffffff
  311 08:53:29.763838  - setenv fdt_high 0xffffffff
  312 08:53:29.763964  - dhcp
  313 08:53:29.764089  - setenv serverip 172.16.3.3
  314 08:53:29.764214  - tftp 0x48080000 943663/tftp-deploy-bxvc2k4w/kernel/Image
  315 08:53:29.764340  - tftp 0x4ee2c2c0 943663/tftp-deploy-bxvc2k4w/ramdisk/ramdisk.cpio.gz.uboot
  316 08:53:29.764466  - setenv initrd_size ${filesize}
  317 08:53:29.764592  - tftp 0x48000000 943663/tftp-deploy-bxvc2k4w/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  318 08:53:29.764718  - setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/943663/extract-nfsrootfs-pkacslht,tcp,hard,v3  ip=dhcp'
  319 08:53:29.764851  - booti 0x48080000 0x4ee2c2c0 0x48000000
  320 08:53:29.765016  end: 2.2 bootloader-overlay (duration 00:00:00) [common]
  322 08:53:29.765519  start: 2.3 connect-device (timeout 00:05:00) [common]
  323 08:53:29.765671  [common] connect-device Connecting to device using 'telnet ts9 2001'
  324 08:53:30.340317  Setting prompt string to ['lava-test: # ']
  325 08:53:30.340714  end: 2.3 connect-device (duration 00:00:01) [common]
  326 08:53:30.340931  start: 2.4 uboot-commands (timeout 00:04:59) [common]
  327 08:53:30.341134  start: 2.4.1 reset-device (timeout 00:04:59) [common]
  328 08:53:30.341327  start: 2.4.1.1 pdu-reboot (timeout 00:04:59) [common]
  329 08:53:30.341672  Calling: 'nice' 'drpm' 'lf-hihope-rzg2m-02' 'powercycle'
  330 08:53:30.934829  >> Warning: Unable to locate configuration directory, default config not loaded.

  331 08:53:30.936483  >> Warning: Unable to locate configuration directory, default config not loaded.

  332 08:53:31.344642  >> OFF

  333 08:53:46.369426  >> Warning: Unable to locate configuration directory, default config not loaded.

  334 08:53:46.372038  >> Warning: Unable to locate configuration directory, default config not loaded.

  335 08:53:46.637014  >> ON

  336 08:53:46.638032  Returned 0 in 16 seconds
  337 08:53:46.739556  end: 2.4.1.1 pdu-reboot (duration 00:00:16) [common]
  339 08:53:46.741027  end: 2.4.1 reset-device (duration 00:00:16) [common]
  340 08:53:46.741594  start: 2.4.2 bootloader-interrupt (timeout 00:04:43) [common]
  341 08:53:46.742075  Setting prompt string to ['Hit any key to stop autoboot']
  342 08:53:46.742510  bootloader-interrupt: Wait for prompt ['Hit any key to stop autoboot'] (timeout 00:05:00)
  343 08:53:46.744013  Trying 192.168.1.209...
  344 08:53:46.744432  Connected to ts9.
  345 08:53:46.744822  Escape character is '^]'.
  346 08:53:46.745206  
  347 08:53:46.745585  ser2net port telnet,2001 device serialdev,/dev/ttyUSB-lf-hihope-rzg2m-02,115200n81,local [] (Debian GNU/Linux)
  348 08:53:46.745977  
  349 08:53:46.746350  NOTICE:  BL2: RZ/G Initial Program Loader(CA57) Rev.2.0.7
  350 08:53:46.746744  NOTICE:  BL2: PRR is RZG G2M Ver.1.3
  351 08:53:46.747131  NOTICE:  BL2: Board is HiHope RZ/G2M Rev.4.0
  352 08:53:46.747504  NOTICE:  BL2: Boot device is QSPI Flash(40MHz)
  353 08:53:46.747875  NOTICE:  BL2: LCM state is unknown
  354 08:53:46.748244  NOTICE:  BL2: DDR3200(rev.0.41)
  355 08:53:46.748610  NOTICE:  BL2: [COLD_BOOT]
  356 08:53:46.755994  NOTICE:  BL2: DRAM Split is 2ch
  357 08:53:46.756476  NOTICE:  BL2: QoS is default setting(rev.0.19)
  358 08:53:46.756887  NOTICE:  BL2: DRAM refresh interval 1.95 usec
  359 08:53:46.757282  NOTICE:  BL2: Periodic Write DQ Training
  360 08:53:46.757668  NOTICE:  BL2: DRAM don't have ECC configuration
  361 08:53:46.777418  NOTICE:  BL2: CH0: 400000000 - 47fffffff, 2 GiB
  362 08:53:46.777622  NOTICE:  BL2: CH2: 600000000 - 67fffffff, 2 GiB
  363 08:53:46.777799  NOTICE:  BL2: Lossy Decomp areas
  364 08:53:46.777968  NOTICE:       Entry 0: DCMPAREACRAx:0x80000540 DCMPAREACRBx:0x570
  365 08:53:46.778135  NOTICE:       Entry 1: DCMPAREACRAx:0x40000000 DCMPAREACRBx:0x0
  366 08:53:46.798963  NOTICE:       Entry 2: DCMPAREACRAx:0x20000000 DCMPAREACRBx:0x0
  367 08:53:46.799269  NOTICE:  BL2: FDT at 0xe631d548
  368 08:53:46.799529  NOTICE:  BL2: v2.4(release):44427a7
  369 08:53:46.799777  NOTICE:  BL2: Built : 12:32:56, Jun  2 2021
  370 08:53:46.800021  NOTICE:  BL2: Normal boot
  371 08:53:46.800578  NOTICE:  BL2: dst=0xe631d100 src=0x8180000 len=512(0x200)
  372 08:53:46.812024  NOTICE:  BL2: dst=0x43f00000 src=0x8180400 len=6144(0x1800)
  373 08:53:46.812407  NOTICE:  rzg_file_len: len: 0x0003e000
  374 08:53:46.815399  NOTICE:  BL2: dst=0x44000000 src=0x81c0000 len=253952(0x3e000)
  375 08:53:46.871400  NOTICE:  rzg_file_len: len: 0x00100000
  376 08:53:46.874633  NOTICE:  BL2: dst=0x50000000 src=0x8300000 len=1048576(0x100000)
  377 08:53:47.091097  NOTICE:  BL2: Booting BL31
  378 08:53:47.626488  
  379 08:53:47.626990  
  380 08:53:47.627388  U-Boot 2020.10 (Jun 02 2021 - 13:33:36 +0000)
  381 08:53:47.627770  
  382 08:53:47.628144  CPU: Renesas Electronics R8A774A1 rev 1.3
  383 08:53:47.629634  Model: Hoperun Technology HiHope RZ/G2M platform (hihope-rzg2m)
  384 08:53:47.887341  DRAM:  3.9 GiB
  385 08:53:47.887812  Bank #0: 0x048000000 - 0x0bfffffff, 1.9 GiB
  386 08:53:47.890545  Bank #1: 0x600000000 - 0x67fffffff, 2 GiB
  387 08:53:47.891064  
  388 08:53:47.950661  WDT:   Not found!
  389 08:53:47.955028  MMC:   sd@ee100000: 0, sd@ee160000: 1
  390 08:53:48.116051  Loading Environment from MMC... OK
  391 08:53:48.116528  In:    serial@e6e88000
  392 08:53:48.116931  Out:   serial@e6e88000
  393 08:53:48.119281  Err:   serial@e6e88000
  394 08:53:48.119754  Re-init wdt failed!
  395 08:53:48.215474  Net:   eth0: ethernet@e6800000
  397 08:53:48.270914  Hit any key to stop autoboot:  2 
  398 08:53:48.271584  end: 2.4.2 bootloader-interrupt (duration 00:00:02) [common]
  399 08:53:48.272171  start: 2.4.3 bootloader-commands (timeout 00:04:41) [common]
  400 08:53:48.272625  Setting prompt string to ['=>']
  401 08:53:48.273072  bootloader-commands: Wait for prompt ['=>'] (timeout 00:04:41)
  402 08:53:48.279978   0 
  403 08:53:48.280906  Setting prompt string to ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory']
  404 08:53:48.281376  Sending with 20 millisecond of delay
  406 08:53:49.602646  => setenv autoload no
  407 08:53:49.623475  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:40)
  408 08:53:49.628245  setenv autoload no
  409 08:53:49.628923  Sending with 20 millisecond of delay
  411 08:53:51.726772  => setenv initrd_high 0xffffffff
  412 08:53:51.747497  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:38)
  413 08:53:51.748299  setenv initrd_high 0xffffffff
  414 08:53:51.748947  Sending with 20 millisecond of delay
  416 08:53:53.635094  => setenv fdt_high 0xffffffff
  417 08:53:53.655845  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:36)
  418 08:53:53.656656  setenv fdt_high 0xffffffff
  419 08:53:53.657306  Sending with 20 millisecond of delay
  421 08:53:53.990839  => dhcp
  422 08:53:54.011584  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:36)
  423 08:53:54.012368  dhcp
  424 08:53:57.804551  ethernet@e6800000 Waiting for PHY auto negotiation to complete........ done
  425 08:53:57.810110  BOOTP broadcast 1
  426 08:53:58.062354  BOOTP broadcast 2
  427 08:53:58.564858  BOOTP broadcast 3
  428 08:53:58.675772  DHCP client bound to address 172.16.3.188 (862 ms)
  429 08:53:58.676490  Sending with 20 millisecond of delay
  431 08:54:00.562757  => setenv serverip 172.16.3.3
  432 08:54:00.583588  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:29)
  433 08:54:00.584442  setenv serverip 172.16.3.3
  434 08:54:00.585109  Sending with 20 millisecond of delay
  436 08:54:04.588234  => tftp 0x48080000 943663/tftp-deploy-bxvc2k4w/kernel/Image
  437 08:54:04.609048  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:25)
  438 08:54:04.609877  tftp 0x48080000 943663/tftp-deploy-bxvc2k4w/kernel/Image
  439 08:54:04.613696  Using ethernet@e6800000 device
  440 08:54:04.614161  TFTP from server 172.16.3.3; our IP address is 172.16.3.188
  441 08:54:04.618001  Filename '943663/tftp-deploy-bxvc2k4w/kernel/Image'.
  442 08:54:04.618468  Load address: 0x48080000
  443 08:54:04.798041  Loading: *#################################################################
  444 08:54:04.966961  	 #################################################################
  445 08:54:05.143745  	 #################################################################
  446 08:54:05.317127  	 #################################################################
  447 08:54:05.495850  	 #################################################################
  448 08:54:05.672630  	 #################################################################
  449 08:54:05.843785  	 #################################################################
  450 08:54:06.023742  	 #################################################################
  451 08:54:06.193640  	 #################################################################
  452 08:54:06.365644  	 #################################################################
  453 08:54:06.542385  	 #################################################################
  454 08:54:06.720111  	 #################################################################
  455 08:54:06.892264  	 #################################################################
  456 08:54:07.066839  	 #################################################################
  457 08:54:07.238977  	 #################################################################
  458 08:54:07.418012  	 #################################################################
  459 08:54:07.586678  	 #################################################################
  460 08:54:07.764270  	 #################################################################
  461 08:54:07.931091  	 #################################################################
  462 08:54:08.119784  	 #################################################################
  463 08:54:08.268104  	 #################################################################
  464 08:54:08.441594  	 #################################################################
  465 08:54:08.617327  	 #################################################################
  466 08:54:08.793994  	 #################################################################
  467 08:54:08.969521  	 #################################################################
  468 08:54:09.150678  	 #################################################################
  469 08:54:09.318319  	 #################################################################
  470 08:54:09.494900  	 #################################################################
  471 08:54:09.671548  	 #################################################################
  472 08:54:09.838539  	 #################################################################
  473 08:54:10.011777  	 #################################################################
  474 08:54:10.188335  	 #################################################################
  475 08:54:10.364834  	 #################################################################
  476 08:54:10.549233  	 #################################################################
  477 08:54:10.717730  	 #################################################################
  478 08:54:10.898851  	 #################################################################
  479 08:54:11.069904  	 #################################################################
  480 08:54:11.245509  	 #################################################################
  481 08:54:11.423076  	 #################################################################
  482 08:54:11.599722  	 #################################################################
  483 08:54:11.784082  	 #################################################################
  484 08:54:11.952815  	 #################################################################
  485 08:54:12.130535  	 #################################################################
  486 08:54:12.307243  	 #################################################################
  487 08:54:12.480648  	 #################################################################
  488 08:54:12.593235  	 #########################################
  489 08:54:12.593697  	 5.2 MiB/s
  490 08:54:12.594114  done
  491 08:54:12.596456  Bytes transferred = 43534848 (2984a00 hex)
  492 08:54:12.597260  Sending with 20 millisecond of delay
  494 08:54:17.802447  => tftp 0x4ee2c2c0 943663/tftp-deploy-bxvc2k4w/ramdisk/ramdisk.cpio.gz.uboot
  495 08:54:17.823270  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:12)
  496 08:54:17.824070  tftp 0x4ee2c2c0 943663/tftp-deploy-bxvc2k4w/ramdisk/ramdisk.cpio.gz.uboot
  497 08:54:17.828619  Using ethernet@e6800000 device
  498 08:54:17.829080  TFTP from server 172.16.3.3; our IP address is 172.16.3.188
  499 08:54:17.829810  Filename '943663/tftp-deploy-bxvc2k4w/ramdisk/ramdisk.cpio.gz.uboot'.
  500 08:54:17.830211  Load address: 0x4ee2c2c0
  501 08:54:17.958084  Loading: *#################################################################
  502 08:54:18.065371  	 #################################################################
  503 08:54:18.171662  	 #################################################################
  504 08:54:18.276071  	 #################################################################
  505 08:54:18.384166  	 #################################################################
  506 08:54:18.501933  	 #################################################################
  507 08:54:18.608159  	 #################################################################
  508 08:54:18.734445  	 #################################################################
  509 08:54:18.843717  	 #################################################################
  510 08:54:18.951223  	 #################################################################
  511 08:54:19.057408  	 #################################################################
  512 08:54:19.239256  	 #################################################################
  513 08:54:19.283503  	 #################################################################
  514 08:54:19.392042  	 #################################################################
  515 08:54:19.503681  	 #################################################################
  516 08:54:19.610829  	 #################################################################
  517 08:54:19.718410  	 #################################################################
  518 08:54:19.827658  	 #################################################################
  519 08:54:19.919585  	 ######################################################
  520 08:54:19.920023  	 8.2 MiB/s
  521 08:54:19.920392  done
  522 08:54:19.922692  Bytes transferred = 17956557 (111fecd hex)
  523 08:54:19.923441  Sending with 20 millisecond of delay
  525 08:54:22.092510  => setenv initrd_size ${filesize}
  526 08:54:22.113267  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:08)
  527 08:54:22.114074  setenv initrd_size ${filesize}
  528 08:54:22.114751  Sending with 20 millisecond of delay
  530 08:54:27.531316  => tftp 0x48000000 943663/tftp-deploy-bxvc2k4w/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  531 08:54:27.552101  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:04:02)
  532 08:54:27.552895  tftp 0x48000000 943663/tftp-deploy-bxvc2k4w/dtb/r8a774a1-hihope-rzg2m-ex.dtb
  533 08:54:27.558072  Using ethernet@e6800000 device
  534 08:54:27.558535  TFTP from server 172.16.3.3; our IP address is 172.16.3.188
  535 08:54:27.558974  Filename '943663/tftp-deploy-bxvc2k4w/dtb/r8a774a1-hihope-rzg2m-ex.dtb'.
  536 08:54:27.567914  Load address: 0x48000000
  537 08:54:27.579006  Loading: *####
  538 08:54:27.579468  	 4.5 MiB/s
  539 08:54:27.579861  done
  540 08:54:27.580240  Bytes transferred = 57234 (df92 hex)
  541 08:54:27.580869  Sending with 20 millisecond of delay
  543 08:54:38.997936  => setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/943663/extract-nfsrootfs-pkacslht,tcp,hard,v3  ip=dhcp'
  544 08:54:39.018706  bootloader-commands: Wait for prompt ['=>', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:03:51)
  545 08:54:39.019534  setenv bootargs 'console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/943663/extract-nfsrootfs-pkacslht,tcp,hard,v3  ip=dhcp'
  546 08:54:39.020190  Sending with 20 millisecond of delay
  548 08:54:41.753981  => booti 0x48080000 0x4ee2c2c0 0x48000000
  549 08:54:41.774756  Setting prompt string to ['Starting kernel']
  550 08:54:41.775254  bootloader-commands: Wait for prompt ['Starting kernel'] (timeout 00:03:48)
  551 08:54:41.776154  booti 0x48080000 0x4ee2c2c0 0x48000000
  552 08:54:41.776561  Moving Image from 0x48080000 to 0x48200000, end=4b690000
  553 08:54:41.858923  ## Loading init Ramdisk from Legacy Image at 4ee2c2c0 ...
  554 08:54:41.859387     Image Name:   
  555 08:54:41.859782     Image Type:   AArch64 Linux RAMDisk Image (uncompressed)
  556 08:54:41.860164     Data Size:    17956493 Bytes = 17.1 MiB
  557 08:54:41.860857     Load Address: 00000000
  558 08:54:41.861241     Entry Point:  00000000
  559 08:54:41.959512     Verifying Checksum ... OK
  560 08:54:41.959972  ## Flattened Device Tree blob at 48000000
  561 08:54:41.960369     Booting using the fdt blob at 0x48000000
  562 08:54:41.986996     Loading Ramdisk to b8df6000, end b9f15e8d ... OK
  563 08:54:41.993667     Loading Device Tree to 00000000b8de5000, end 00000000b8df5f91 ... OK
  564 08:54:41.997021  
  565 08:54:41.997494  Starting kernel ...
  566 08:54:41.997900  
  567 08:54:41.998697  end: 2.4.3 bootloader-commands (duration 00:00:54) [common]
  568 08:54:41.999251  start: 2.4.4 auto-login-action (timeout 00:03:48) [common]
  569 08:54:41.999685  Setting prompt string to ['Linux version [0-9]']
  570 08:54:42.000119  Setting prompt string to ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory']
  571 08:54:42.000561  auto-login-action: Wait for prompt ['Linux version [0-9]', 'Resetting CPU', 'Must RESET board to recover', 'TIMEOUT', 'Retry count exceeded', 'Retry time exceeded; starting again', 'ERROR: The remote end did not respond in time.', 'File not found', 'Bad Linux ARM64 Image magic!', 'Wrong Ramdisk Image Format', 'Ramdisk image is corrupt or invalid', 'ERROR: Failed to allocate', 'TFTP error: trying to overwrite reserved memory'] (timeout 00:05:00)
  572 08:54:44.641405  [    0.000000] Booting Linux on physical CPU 0x0000000000 [0x411fd073]
  573 08:54:44.642292  start: 2.4.4.1 login-action (timeout 00:03:45) [common]
  574 08:54:44.642793  The string '/ #' does not look like a typical prompt and could match status messages instead. Please check the job log files and use a prompt string which matches the actual prompt string more closely.
  575 08:54:44.643305  Setting prompt string to ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)']
  576 08:54:44.643744  Using line separator: #'\n'#
  577 08:54:44.644125  No login prompt set.
  578 08:54:44.644519  Parsing kernel messages
  579 08:54:44.644884  ['-+\\[ cut here \\]-+\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '(Unhandled fault.*)\\r\\n', 'Kernel panic - (.*) end Kernel panic', 'Stack:\\s+(.*\\s+-+\\[ end trace (\\w*) \\]-+)', '/ #', 'Login timed out', 'Login incorrect']
  580 08:54:44.645472  [login-action] Waiting for messages, (timeout 00:03:45)
  581 08:54:44.663888  [    0.000000] Linux version 5.10.180-cip33 (KernelCI@build-j1563687-arm64-gcc-10-defconfig-kselftest-fqk22) (aarch64-linux-gnu-gcc (Debian 10.2.1-6) 10.2.1 20210110, GNU ld (GNU Binutils for Debian) 2.35.2) #1 SMP PREEMPT Fri May 26 06:50:51 UTC 2023
  582 08:54:44.664378  [    0.000000] Machine model: HopeRun HiHope RZ/G2M with sub board
  583 08:54:44.664775  [    0.000000] efi: UEFI not found.
  584 08:54:44.665480  [    0.000000] NUMA: No NUMA configuration found
  585 08:54:44.685456  [    0.000000] NUMA: Faking a node at [mem 0x0000000048000000-0x000000067fffffff]
  586 08:54:44.685827  [    0.000000] NUMA: NODE_DATA [mem 0x67f7e97c0-0x67f7ebfff]
  587 08:54:44.686145  [    0.000000] Zone ranges:
  588 08:54:44.686823  [    0.000000]   DMA      [mem 0x0000000048000000-0x00000000ffffffff]
  589 08:54:44.687186  [    0.000000]   DMA32    empty
  590 08:54:44.708029  [    0.000000]   Normal   [mem 0x0000000100000000-0x000000067fffffff]
  591 08:54:44.708457  [    0.000000] Movable zone start for each node
  592 08:54:44.708823  [    0.000000] Early memory node ranges
  593 08:54:44.709537  [    0.000000]   node   0: [mem 0x0000000048000000-0x00000000bfffffff]
  594 08:54:44.730758  [    0.000000]   node   0: [mem 0x0000000600000000-0x000000067fffffff]
  595 08:54:44.731225  [    0.000000] Initmem setup node 0 [mem 0x0000000048000000-0x000000067fffffff]
  596 08:54:44.731626  [    0.000000] cma: Reserved 32 MiB at 0x00000000be000000
  597 08:54:44.732007  [    0.000000] psci: probing for conduit method from DT.
  598 08:54:44.753236  [    0.000000] psci: PSCIv1.1 detected in firmware.
  599 08:54:44.753698  [    0.000000] psci: Using standard PSCI v0.2 function IDs
  600 08:54:44.754097  [    0.000000] psci: MIGRATE_INFO_TYPE not supported.
  601 08:54:44.754882  [    0.000000] psci: SMC Calling Convention v1.2
  602 08:54:44.774868  [    0.000000] percpu: Embedded 34 pages/cpu s101008 r8192 d30064 u139264
  603 08:54:44.775343  [    0.000000] Detected PIPT I-cache on CPU0
  604 08:54:44.775740  [    0.000000] CPU features: detected: EL2 vector hardening
  605 08:54:44.776120  [    0.000000] CPU features: detected: Spectre-v2
  606 08:54:44.776892  [    0.000000] CPU features: detected: ARM errata 1165522, 1319367, or 1530923
  607 08:54:44.798429  [    0.000000] CPU features: detected: Spectre-BHB
  608 08:54:44.798921  [    0.000000] CPU features: detected: ARM erratum 1742098
  609 08:54:44.799728  [    0.000000] Built 1 zonelists, mobility grouping on.  Total pages: 999936
  610 08:54:44.800129  [    0.000000] Policy zone: Normal
  611 08:54:44.819994  [    0.000000] Kernel command line: console=ttySC0,115200n8 root=/dev/nfs rw nfsroot=172.16.3.3:/var/lib/lava/dispatcher/tmp/943663/extract-nfsrootfs-pkacslht,tcp,hard,v3  ip=dhcp wdt_overflow=0
  612 08:54:44.841595  [    0.000000] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear)
  613 08:54:44.842060  [    0.000000] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear)
  614 08:54:44.842458  [    0.000000] mem auto-init: stack:off, heap alloc:off, heap free:off
  615 08:54:44.842865  [    0.000000] software IO TLB: mapped [mem 0x00000000ba000000-0x00000000be000000] (64MB)
  616 08:54:44.865575  [    0.000000] Memory: 3812336K/4063232K available (18688K kernel code, 4562K rwdata, 9448K rodata, 9728K init, 11274K bss, 218128K reserved, 32768K cma-reserved)
  617 08:54:44.866038  [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
  618 08:54:44.886859  [    0.000000] ftrace: allocating 58547 entries in 229 pages
  619 08:54:44.887329  [    0.000000] ftrace: allocated 229 pages with 5 groups
  620 08:54:44.887737  [    0.000000] Running RCU self tests
  621 08:54:44.888124  [    0.000000] rcu: Preemptible hierarchical RCU implementation.
  622 08:54:44.909330  [    0.000000] rcu: 	RCU event tracing is enabled.
  623 08:54:44.909802  [    0.000000] rcu: 	RCU lockdep checking is enabled.
  624 08:54:44.910672  [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
  625 08:54:44.911104  [    0.000000] 	Trampoline variant of Tasks RCU enabled.
  626 08:54:44.911498  [    0.000000] 	Rude variant of Tasks RCU enabled.
  627 08:54:44.931983  [    0.000000] 	Tracing variant of Tasks RCU enabled.
  628 08:54:44.932457  [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
  629 08:54:44.933345  [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
  630 08:54:44.953584  [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
  631 08:54:44.954055  [    0.000000] arch_timer: cp15 timer(s) running at 8.33MHz (virt).
  632 08:54:44.954461  [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1ec02923e, max_idle_ns: 440795202125 ns
  633 08:54:44.976164  [    0.000004] sched_clock: 56 bits at 8MHz, resolution 120ns, wraps every 2199023255496ns
  634 08:54:44.976639  [    0.000256] Console: colour dummy device 80x25
  635 08:54:44.977543  [    0.000289] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar
  636 08:54:44.977951  [    0.000300] ... MAX_LOCKDEP_SUBCLASSES:  8
  637 08:54:44.998869  [    0.000311] ... MAX_LOCK_DEPTH:          48
  638 08:54:44.999341  [    0.000321] ... MAX_LOCKDEP_KEYS:        8192
  639 08:54:44.999746  [    0.000331] ... CLASSHASH_SIZE:          4096
  640 08:54:45.000133  [    0.000341] ... MAX_LOCKDEP_ENTRIES:     32768
  641 08:54:45.001024  [    0.000352] ... MAX_LOCKDEP_CHAINS:      65536
  642 08:54:45.021456  [    0.000362] ... CHAINHASH_SIZE:          32768
  643 08:54:45.021927  [    0.000372]  memory used by lock dependency info: 6365 kB
  644 08:54:45.022333  [    0.000381]  memory used for stack traces: 4224 kB
  645 08:54:45.022721  [    0.000392]  per task-struct memory footprint: 1920 bytes
  646 08:54:45.043002  [    0.000525] Calibrating delay loop (skipped), value calculated using timer frequency.. 16.66 BogoMIPS (lpj=33333)
  647 08:54:45.043479  [    0.000550] pid_max: default: 32768 minimum: 301
  648 08:54:45.043889  [    0.000702] LSM: Security Framework initializing
  649 08:54:45.044283  [    0.000756] LSM support for eBPF active
  650 08:54:45.065610  [    0.000845] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
  651 08:54:45.066084  [    0.000880] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear)
  652 08:54:45.066494  [    0.005899] rcu: Hierarchical SRCU implementation.
  653 08:54:45.067459  [    0.009541] Detected Renesas RZ/G2 r8a774a1 ES1.3
  654 08:54:45.088183  [    0.010960] EFI services will not be available.
  655 08:54:45.088654  [    0.011902] smp: Bringing up secondary CPUs ...
  656 08:54:45.089061  [    0.013556] Detected PIPT I-cache on CPU1
  657 08:54:45.090012  [    0.013632] CPU1: Booted secondary processor 0x0000000001 [0x411fd073]
  658 08:54:45.109850  [    0.015394] CPU features: detected: ARM erratum 845719
  659 08:54:45.110320  [    0.015415] Detected VIPT I-cache on CPU2
  660 08:54:45.110723  [    0.015493] CPU2: Booted secondary processor 0x0000000100 [0x410fd034]
  661 08:54:45.111141  [    0.017291] Detected VIPT I-cache on CPU3
  662 08:54:45.111524  [    0.017333] CPU3: Booted secondary processor 0x0000000101 [0x410fd034]
  663 08:54:45.133458  [    0.018979] Detected VIPT I-cache on CPU4
  664 08:54:45.133929  [    0.019021] CPU4: Booted secondary processor 0x0000000102 [0x410fd034]
  665 08:54:45.134337  [    0.020699] Detected VIPT I-cache on CPU5
  666 08:54:45.135327  [    0.020742] CPU5: Booted secondary processor 0x0000000103 [0x410fd034]
  667 08:54:45.155121  [    0.021195] smp: Brought up 1 node, 6 CPUs
  668 08:54:45.155594  [    0.021256] SMP: Total of 6 processors activated.
  669 08:54:45.156003  [    0.021270] CPU features: detected: 32-bit EL0 Support
  670 08:54:45.156984  [    0.021283] CPU features: detected: CRC32 instructions
  671 08:54:45.176640  [    0.021295] CPU features: detected: 32-bit EL1 Support
  672 08:54:45.177110  [    0.049273] CPU: All CPU(s) started at EL1
  673 08:54:45.177515  [    0.049384] alternatives: patching kernel code
  674 08:54:45.177903  [    0.052333] devtmpfs: initialized
  675 08:54:45.178284  [    0.078615] KASLR disabled due to lack of seed
  676 08:54:45.200225  [    0.079911] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 7645041785100000 ns
  677 08:54:45.200701  [    0.079950] futex hash table entries: 2048 (order: 6, 262144 bytes, linear)
  678 08:54:45.201721  [    0.081345] pinctrl core: initialized pinctrl subsystem
  679 08:54:45.202132  [    0.084852] DMI not present or invalid.
  680 08:54:45.221942  [    0.085965] NET: Registered protocol family 16
  681 08:54:45.222412  [    0.089174] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations
  682 08:54:45.222854  [    0.089318] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
  683 08:54:45.237084  [    0.089698] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
  684 08:54:45.237557  [    0.089894] audit: initializing netlink subsys (disabled)
  685 08:54:45.240309  [    0.090372] audit: type=2000 audit(0.088:1): state=initialized audit_enabled=0 res=1
  686 08:54:45.259723  [    0.092720] thermal_sys: Registered thermal governor 'step_wise'
  687 08:54:45.260194  [    0.092732] thermal_sys: Registered thermal governor 'power_allocator'
  688 08:54:45.260599  [    0.093934] cpuidle: using governor menu
  689 08:54:45.283456  [    0.094300] hw-breakpoint: found 6 breakpoint and 4 watchpoint registers.
  690 08:54:45.283928  [    0.094627] ASID allocator initialised with 65536 entries
  691 08:54:45.284333  [    0.097429] Serial: AMBA PL011 UART driver
  692 08:54:45.284723  [    0.224575] sh-pfc e6060000.pinctrl: r8a774a1_pfc support registered
  693 08:54:45.304960  [    0.273946] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages
  694 08:54:45.305433  [    0.273964] HugeTLB registered 32.0 MiB page size, pre-allocated 0 pages
  695 08:54:45.305841  [    0.273977] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages
  696 08:54:45.306922  [    0.273989] HugeTLB registered 64.0 KiB page size, pre-allocated 0 pages
  697 08:54:45.327495  [    0.277598] cryptd: max_cpu_qlen set to 1000
  698 08:54:45.327967  [    0.285164] ACPI: Interpreter disabled.
  699 08:54:45.328373  [    0.296141] iommu: Default domain type: Translated 
  700 08:54:45.328766  [    0.297185] vgaarb: loaded
  701 08:54:45.329148  [    0.298028] SCSI subsystem initialized
  702 08:54:45.350098  [    0.298972] usbcore: registered new interface driver usbfs
  703 08:54:45.350568  [    0.299072] usbcore: registered new interface driver hub
  704 08:54:45.351691  [    0.299175] usbcore: registered new device driver usb
  705 08:54:45.352099  [    0.301251] pps_core: LinuxPPS API ver. 1 registered
  706 08:54:45.371561  [    0.301266] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
  707 08:54:45.372035  [    0.301300] PTP clock support registered
  708 08:54:45.372439  [    0.301709] EDAC MC: Ver: 3.0.0
  709 08:54:45.372827  [    0.306460] FPGA manager framework
  710 08:54:45.373911  [    0.306693] Advanced Linux Sound Architecture Driver Initialized.
  711 08:54:45.394141  [    0.308543] clocksource: Switched to clocksource arch_sys_counter
  712 08:54:45.394611  [    0.995132] VFS: Disk quotas dquot_6.6.0
  713 08:54:45.395753  [    0.995251] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
  714 08:54:45.396167  [    0.995934] pnp: PnP ACPI: disabled
  715 08:54:45.416815  [    1.015260] NET: Registered protocol family 2
  716 08:54:45.417286  [    1.015622] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear)
  717 08:54:45.418417  [    1.017849] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear)
  718 08:54:45.439345  [    1.018293] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear)
  719 08:54:45.439821  [    1.018918] TCP bind hash table entries: 32768 (order: 9, 2359296 bytes, linear)
  720 08:54:45.440960  [    1.022860] TCP: Hash tables configured (established 32768 bind 32768)
  721 08:54:45.460951  [    1.023544] MPTCP token hash table entries: 4096 (order: 6, 360448 bytes, linear)
  722 08:54:45.461424  [    1.024218] UDP hash table entries: 2048 (order: 6, 327680 bytes, linear)
  723 08:54:45.462574  [    1.024854] UDP-Lite hash table entries: 2048 (order: 6, 327680 bytes, linear)
  724 08:54:45.463017  [    1.025700] NET: Registered protocol family 1
  725 08:54:45.483597  [    1.027152] RPC: Registered named UNIX socket transport module.
  726 08:54:45.484067  [    1.027187] RPC: Registered udp transport module.
  727 08:54:45.484472  [    1.027200] RPC: Registered tcp transport module.
  728 08:54:45.485613  [    1.027212] RPC: Registered tcp NFSv4.1 backchannel transport module.
  729 08:54:45.506236  [    1.027237] NET: Registered protocol family 44
  730 08:54:45.506706  [    1.027271] PCI: CLS 0 bytes, default 64
  731 08:54:45.507142  [    1.027779] Unpacking initramfs...
  732 08:54:45.507533  [    1.916557] Freeing initrd memory: 17532K
  733 08:54:45.507915  [    1.918903] hw perfevents: enabled with armv8_cortex_a53 PMU driver, 7 counters available
  734 08:54:45.527688  [    1.919696] hw perfevents: enabled with armv8_cortex_a57 PMU driver, 7 counters available
  735 08:54:45.528162  [    1.920334] kvm [1]: HYP mode not available
  736 08:54:45.529344  [    1.932463] Initialise system trusted keyrings
  737 08:54:45.529753  [    1.933020] workingset: timestamp_bits=42 max_order=20 bucket_order=0
  738 08:54:45.551452  [    1.955309] squashfs: version 4.0 (2009/01/31) Phillip Lougher
  739 08:54:45.551924  [    1.956904] NFS: Registering the id_resolver key type
  740 08:54:45.552330  [    1.956998] Key type id_resolver registered
  741 08:54:45.552721  [    1.957028] Key type id_legacy registered
  742 08:54:45.572960  [    1.957284] nfs4filelayout_init: NFSv4 File Layout Driver Registering...
  743 08:54:45.573440  [    1.957316] nfs4flexfilelayout_init: NFSv4 Flexfile Layout Driver Registering...
  744 08:54:45.573847  [    1.957767] 9p: Installing v9fs 9p2000 file system support
  745 08:54:45.574237  [    1.984876] Key type asymmetric registered
  746 08:54:45.595592  [    1.984925] Asymmetric key parser 'x509' registered
  747 08:54:45.596062  [    1.985016] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 245)
  748 08:54:45.596472  [    1.985049] io scheduler mq-deadline registered
  749 08:54:45.596862  [    1.985066] io scheduler kyber registered
  750 08:54:45.618095  [    1.985450] test_firmware: interface ready
  751 08:54:45.618568  [    2.022758] gpio_rcar e6050000.gpio: driving 16 GPIOs
  752 08:54:45.619006  [    2.024059] gpio_rcar e6051000.gpio: driving 29 GPIOs
  753 08:54:45.619398  [    2.025305] gpio_rcar e6052000.gpio: driving 15 GPIOs
  754 08:54:45.620605  [    2.026495] gpio_rcar e6053000.gpio: driving 16 GPIOs
  755 08:54:45.639683  [    2.027675] gpio_rcar e6054000.gpio: driving 18 GPIOs
  756 08:54:45.640153  [    2.028882] gpio_rcar e6055000.gpio: driving 26 GPIOs
  757 08:54:45.641392  [    2.029805] gpio-370 (usb1-reset): hogged as output/low
  758 08:54:45.641802  [    2.030195] gpio_rcar e6055400.gpio: driving 32 GPIOs
  759 08:54:45.663270  [    2.031377] gpio_rcar e6055800.gpio: driving 4 GPIOs
  760 08:54:45.663734  [    2.036752] rcar-pcie fe000000.pcie: host bridge /soc/pcie@fe000000 ranges:
  761 08:54:45.664977  [    2.036841] rcar-pcie fe000000.pcie:       IO 0x00fe100000..0x00fe1fffff -> 0x0000000000
  762 08:54:45.684786  [    2.036952] rcar-pcie fe000000.pcie:      MEM 0x00fe200000..0x00fe3fffff -> 0x00fe200000
  763 08:54:45.685258  [    2.037021] rcar-pcie fe000000.pcie:      MEM 0x0030000000..0x0037ffffff -> 0x0030000000
  764 08:54:45.686515  [    2.037063] rcar-pcie fe000000.pcie:      MEM 0x0038000000..0x003fffffff -> 0x0038000000
  765 08:54:45.707454  [    2.037120] rcar-pcie fe000000.pcie:   IB MEM 0x0040000000..0x00bfffffff -> 0x0040000000
  766 08:54:45.707920  [    2.104376] rcar-pcie fe000000.pcie: PCIe link down
  767 08:54:45.709183  [    2.105312] rcar-pcie ee800000.pcie: host bridge /soc/pcie@ee800000 ranges:
  768 08:54:45.729996  [    2.105399] rcar-pcie ee800000.pcie:       IO 0x00ee900000..0x00ee9fffff -> 0x0000000000
  769 08:54:45.730459  [    2.105475] rcar-pcie ee800000.pcie:      MEM 0x00eea00000..0x00eebfffff -> 0x00eea00000
  770 08:54:45.731767  [    2.105545] rcar-pcie ee800000.pcie:      MEM 0x00c0000000..0x00c7ffffff -> 0x00c0000000
  771 08:54:45.751447  [    2.105589] rcar-pcie ee800000.pcie:      MEM 0x00c8000000..0x00cfffffff -> 0x00c8000000
  772 08:54:45.752805  [    2.105647] rcar-pcie ee800000.pcie:   IB MEM 0x0040000000..0x00bfffffff -> 0x0040000000
  773 08:54:45.753221  [    2.172397] rcar-pcie ee800000.pcie: PCIe link down
  774 08:54:45.753611  [    2.179335] EINJ: ACPI disabled.
  775 08:54:45.774078  [    2.226773] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
  776 08:54:45.774544  [    2.234330] SuperH (H)SCI(F) driver initialized
  777 08:54:45.775874  [    2.235385] e6540000.serial: ttySC1 at MMIO 0xe6540000 (irq = 39, base_baud = 0) is a hscif
  778 08:54:45.776280  [    2.236198] serial serial0: tty port ttySC1 registered
  779 08:54:45.784932  [    2.238621] e6e88000.serial: ttySC0 at MMIO 0xe6e88000 (irq = 123, base_baud = 0) is a scif
  780 08:54:45.788327  [    3.402256] printk: console [ttySC0] enabled
  781 08:54:45.796776  [    3.410151] msm_serial: driver initialized
  782 08:54:45.832656  [    3.446328] loop: module loaded
  783 08:54:45.839493  [    3.450654] lkdtm: No crash points registered, enable through debugfs
  784 08:54:45.846105  [    3.460022] megasas: 07.714.04.00-rc1
  785 08:54:45.868437  [    3.482624] thunder_xcv, ver 1.0
  786 08:54:45.871790  [    3.485984] thunder_bgx, ver 1.0
  787 08:54:45.875246  [    3.489322] nicpf, ver 1.0
  788 08:54:45.881582  [    3.495684] hclge is initializing
  789 08:54:45.891443  [    3.499127] hns3: Hisilicon Ethernet Network Driver for Hip08 Family - version
  790 08:54:45.894841  [    3.506378] hns3: Copyright (c) 2017 Huawei Corporation.
  791 08:54:45.902337  [    3.511806] e1000: Intel(R) PRO/1000 Network Driver
  792 08:54:45.905525  [    3.516708] e1000: Copyright (c) 1999-2006 Intel Corporation.
  793 08:54:45.913172  [    3.522563] e1000e: Intel(R) PRO/1000 Network Driver
  794 08:54:45.916411  [    3.527550] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
  795 08:54:45.923922  [    3.533572] igb: Intel(R) Gigabit Ethernet Network Driver
  796 08:54:45.927163  [    3.538993] igb: Copyright (c) 2007-2014 Intel Corporation.
  797 08:54:45.936939  [    3.544656] igbvf: Intel(R) Gigabit Virtual Function Network Driver
  798 08:54:45.940279  [    3.550945] igbvf: Copyright (c) 2009 - 2012 Intel Corporation.
  799 08:54:45.944493  [    3.558016] sky2: driver version 1.30
  800 08:54:45.954198  [    3.565906] VFIO - User Level meta-driver version: 0.3
  801 08:54:45.970439  [    3.576043] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver
  802 08:54:45.970930  [    3.582655] ehci-pci: EHCI PCI platform driver
  803 08:54:45.975792  [    3.587188] ehci-platform: EHCI generic platform driver
  804 08:54:45.987841  [    3.593995] ehci-platform ee0a0100.usb: EHCI Host Controller
  805 08:54:45.991189  [    3.599806] ehci-platform ee0a0100.usb: new USB bus registered, assigned bus number 1
  806 08:54:45.997570  [    3.607924] ehci-platform ee0a0100.usb: irq 161, io mem 0xee0a0100
  807 08:54:46.017928  [    3.628575] ehci-platform ee0a0100.usb: USB 2.0 started, EHCI 1.10
  808 08:54:46.023182  [    3.637018] hub 1-0:1.0: USB hub found
  809 08:54:46.027651  [    3.640915] hub 1-0:1.0: 1 port detected
  810 08:54:46.034119  [    3.646906] ehci-orion: EHCI orion driver
  811 08:54:46.038586  [    3.651514] ehci-exynos: EHCI Exynos driver
  812 08:54:46.049582  [    3.656078] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver
  813 08:54:46.050018  [    3.662318] ohci-pci: OHCI PCI platform driver
  814 08:54:46.055081  [    3.666867] ohci-platform: OHCI generic platform driver
  815 08:54:46.067958  [    3.673439] ohci-platform ee0a0000.usb: Generic Platform OHCI controller
  816 08:54:46.071310  [    3.680203] ohci-platform ee0a0000.usb: new USB bus registered, assigned bus number 2
  817 08:54:46.077813  [    3.688225] ohci-platform ee0a0000.usb: irq 161, io mem 0xee0a0000
  818 08:54:46.170695  [    3.784067] hub 2-0:1.0: USB hub found
  819 08:54:46.175130  [    3.787917] hub 2-0:1.0: 1 port detected
  820 08:54:46.180575  [    3.793484] ohci-exynos: OHCI Exynos driver
  821 08:54:46.187106  [    3.799200] xhci-hcd ee000000.usb: xHCI Host Controller
  822 08:54:46.194972  [    3.804567] xhci-hcd ee000000.usb: new USB bus registered, assigned bus number 3
  823 08:54:46.204694  [    3.812425] xhci-hcd ee000000.usb: Direct firmware load for r8a779x_usb3_v3.dlmem failed with error -2
  824 08:54:46.213297  [    3.821832] xhci-hcd ee000000.usb: Falling back to sysfs fallback for: r8a779x_usb3_v3.dlmem
  825 08:54:46.294963  [    3.904620] usb 1-1: new high-speed USB device number 2 using ehci-platform
  826 08:54:46.454319  [    4.067511] hub 1-1:1.0: USB hub found
  827 08:54:46.458691  [    4.071558] hub 1-1:1.0: 2 ports detected
  828 08:55:46.872687  [   64.484963] xhci-hcd ee000000.usb: can't setup: -110
  829 08:55:46.878946  [   64.489996] xhci-hcd ee000000.usb: USB bus 3 deregistered
  830 08:55:46.884442  [   64.495659] xhci-hcd: probe of ee000000.usb failed with error -110
  831 08:55:46.892170  [   64.502775] usbcore: registered new interface driver usb-storage
  832 08:55:46.902821  [   64.516671] i2c /dev entries driver
  833 08:55:46.928228  [   64.540455] cs2000-cp 2-004f: revision - C1
  834 08:55:46.931557  [   64.544917] i2c-rcar e6510000.i2c: probed
  835 08:55:46.944441  [   64.557430] i2c-rcar e66d8000.i2c: probed
  836 08:55:46.962717  [   64.573115] rcar_gen3_thermal e6198000.thermal: TSC0: Loaded 1 trip points
  837 08:55:46.974611  [   64.584411] rcar_gen3_thermal e6198000.thermal: TSC1: Loaded 1 trip points
  838 08:55:46.985519  [   64.595654] rcar_gen3_thermal e6198000.thermal: TSC2: Loaded 2 trip points
  839 08:55:47.001334  [   64.613639] cpu cpu0: EM: created perf domain
  840 08:55:47.012268  [   64.618289] cpufreq: cpufreq_online: CPU0: Running at unlisted initial frequency: 1499999 KHz, changing to: 1500000 KHz
  841 08:55:47.020819  [   64.633062] cpu cpu2: EM: created perf domain
  842 08:55:47.032802  [   64.639092] cpufreq: cpufreq_online: CPU2: Running at unlisted initial frequency: 1199999 KHz, changing to: 1200000 KHz
  843 08:55:47.049942  [   64.656000] sdhci: Secure Digital Host Controller Interface driver
  844 08:55:47.050409  [   64.662229] sdhci: Copyright(c) Pierre Ossman
  845 08:55:47.066148  [   64.668383] Synopsys Designware Multimedia Card Interface Driver
  846 08:55:47.067690  [   64.670634] renesas_sdhi_internal_dmac ee100000.mmc: Got CD GPIO
  847 08:55:47.069460  [   64.677629] sdhci-pltfm: SDHCI platform and OF driver helper
  848 08:55:47.082278  [   64.693232] ledtrig-cpu: registered to indicate activity on CPUs
  849 08:55:47.091140  [   64.701785] SMCCC: SOC_ID: ARCH_SOC_ID not implemented, skipping ....
  850 08:55:47.099785  [   64.710448] usbcore: registered new interface driver usbhid
  851 08:55:47.103092  [   64.716049] usbhid: USB HID core driver
  852 08:55:47.118187  [   64.725063] renesas_sdhi_internal_dmac ee160000.mmc: mmc0 base at 0x00000000ee160000, max clock rate 200 MHz
  853 08:55:47.128727  [   64.739775] ipip: IPv4 and MPLS over IPv4 tunneling driver
  854 08:55:47.134188  [   64.746574] IPv4 over IPsec tunneling driver
  855 08:55:47.140655  [   64.753342] NET: Registered protocol family 10
  856 08:55:47.147167  [   64.760456] Segment Routing with IPv6
  857 08:55:47.153747  [   64.766349] NET: Registered protocol family 17
  858 08:55:47.159154  [   64.771567] 9pnet: Installing 9P2000 support
  859 08:55:47.163591  [   64.776118] Key type dns_resolver registered
  860 08:55:47.169061  [   64.781292] registered taskstats version 1
  861 08:55:47.173471  [   64.785461] Loading compiled-in X.509 certificates
  862 08:55:47.234017  [   64.844074] renesas_irqc e61c0000.interrupt-controller: driving 6 irqs
  863 08:55:47.292309  [   64.904016] mmc0: new HS200 MMC card at address 0001
  864 08:55:47.300878  [   64.913509] mmcblk0: mmc0:0001 S0J57X 29.6 GiB 
  865 08:55:47.321477  [   64.918915] mmcblk0boot0: mmc0:0001 S0J57X partition 1 31.5 MiB
  866 08:55:47.321952  [   64.920704] ehci-platform ee080100.usb: EHCI Host Controller
  867 08:55:47.323545  [   64.925621] mmcblk0boot1: mmc0:0001 S0J57X partition 2 31.5 MiB
  868 08:55:47.327871  [   64.930679] ehci-platform ee080100.usb: new USB bus registered, assigned bus number 3
  869 08:55:47.337807  [   64.937701] mmcblk0rpmb: mmc0:0001 S0J57X partition 3 4.00 MiB, chardev (234:0)
  870 08:55:47.341196  [   64.944596] ehci-platform ee080100.usb: irq 160, io mem 0xee080100
  871 08:55:47.362435  [   64.972586] ehci-platform ee080100.usb: USB 2.0 started, EHCI 1.10
  872 08:55:47.367716  [   64.980901] hub 3-0:1.0: USB hub found
  873 08:55:47.372125  [   64.984817] hub 3-0:1.0: 1 port detected
  874 08:55:47.388302  [   64.993166] ohci-platform ee080000.usb: Generic Platform OHCI controller
  875 08:55:47.391649  [   64.999951] ohci-platform ee080000.usb: new USB bus registered, assigned bus number 4
  876 08:55:47.397066  [   65.007994] ohci-platform ee080000.usb: irq 160, io mem 0xee080000
  877 08:55:47.490431  [   65.104166] hub 4-0:1.0: USB hub found
  878 08:55:47.495528  [   65.108024] hub 4-0:1.0: 1 port detected
  879 08:55:47.517970  [   65.128306] renesas_sdhi_internal_dmac ee100000.mmc: Got CD GPIO
  880 08:55:47.528949  [   65.137836] rcar-dmac e6700000.dma-controller: deferred probe timeout, ignoring dependency
  881 08:55:47.551260  [   65.160156] rcar-dmac e7300000.dma-controller: deferred probe timeout, ignoring dependency
  882 08:55:47.574860  [   65.183741] rcar-dmac e7310000.dma-controller: deferred probe timeout, ignoring dependency
  883 08:55:47.588822  [   65.196000] renesas_sdhi_internal_dmac ee100000.mmc: mmc1 base at 0x00000000ee100000, max clock rate 200 MHz
  884 08:55:47.599524  [   65.208139] rcar-dmac ec700000.dma-controller: deferred probe timeout, ignoring dependency
  885 08:55:47.619940  [   65.228006] rcar-dmac ec720000.dma-controller: deferred probe timeout, ignoring dependency
  886 08:55:47.640125  [   65.249305] ravb e6800000.ethernet: deferred probe timeout, ignoring dependency
  887 08:55:47.660437  [   65.267417] renesas_sdhi_internal_dmac ee140000.mmc: mmc2 base at 0x00000000ee140000, max clock rate 200 MHz
  888 08:55:47.687167  [   65.288636] renesas_sdhi_internal_dmac ee140000.mmc: card claims to support voltages below defined range
  889 08:55:47.690496  [   65.291996] ravb e6800000.ethernet eth0: Base address at 0xe6800000, fc:28:99:92:7b:e1, IRQ 118.
  890 08:55:47.726691  [   65.327318] RTL8211E Gigabit Ethernet e6800000.ethernet-ffffffff:00: attached PHY driver [RTL8211E Gigabit Ethernet] (mii_bus:phy_addr=e6800000.ethernet-ffffffff:00, irq=166)
  891 08:55:47.731992  [   65.328812] mmc2: new high speed SDIO card at address 0001
  892 08:55:51.459182  [   69.067810] ravb e6800000.ethernet eth0: Link is Up - 1Gbps/Full - flow control off
  893 08:55:51.464571  [   69.072791] IPv6: ADDRCONF(NETDEV_CHANGE): eth0: link becomes ready
  894 08:55:54.243195  [   69.092628] Sending DHCP requests .., OK
  895 08:55:54.251775  [   71.860842] IP-Config: Got DHCP answer from 172.16.3.3, my address is 172.16.3.188
  896 08:55:54.261550  [   71.868566] IP-Config: Complete:
  897 08:55:54.264896  [   71.871828]      device=eth0, hwaddr=fc:28:99:92:7b:e1, ipaddr=172.16.3.188, mask=255.255.255.0, gw=172.16.3.3
  898 08:55:54.275679  [   71.881906]      host=172.16.3.188, domain=denx.de, nis-domain=(none)
  899 08:55:54.278867  [   71.888429]      bootserver=172.16.3.33, rootserver=172.16.3.3, rootpath=
  900 08:55:54.282326  [   71.888452]      nameserver0=172.16.3.3
  901 08:55:54.286550  [   71.899231]      ntpserver0=172.16.3.3
  902 08:55:54.293023  [   71.906904] ALSA device list:
  903 08:55:54.296359  [   71.910204]   No soundcards found.
  904 08:55:54.332424  [   71.944975] Freeing unused kernel memory: 9728K
  905 08:55:54.336803  [   71.950027] Run /init as init process
  906 08:55:54.377045  Loading, please wait...
  907 08:55:54.474448  Starting version 247.3-7+deb11u2
  908 08:55:55.822486  [   73.434021] renesas_usbhs e6590000.usb: host probed
  909 08:55:55.828016  [   73.439401] renesas_usbhs e6590000.usb: no transceiver found
  910 08:55:55.833342  [   73.446559] CAN device driver interface
  911 08:55:55.838921  [   73.447534] renesas_usbhs e6590000.usb: gadget probed
  912 08:55:55.849654  [   73.459189] renesas_usbhs e6590000.usb: probed
  913 08:55:55.852931  [   73.462677] rcar_can e6c30000.can: device registered (IRQ121)
  914 08:55:55.863777  [   73.474333] rcar_can e6c38000.can: device registered (IRQ122)
  915 08:55:55.868125  [   73.481641] Bluetooth: Core ver 2.22
  916 08:55:55.874690  [   73.486673] NET: Registered protocol family 31
  917 08:55:55.879084  [   73.488022] renesas_usb3 ee020000.usb: probed with phy
  918 08:55:55.885718  [   73.491997] Bluetooth: HCI device and connection manager initialized
  919 08:55:55.892287  [   73.504077] Bluetooth: HCI socket layer initialized
  920 08:55:55.905292  [   73.510762] Bluetooth: L2CAP socket layer initialized
  921 08:55:55.906677  [   73.515146] rcar_sound ec500000.sound: probed
  922 08:55:55.908842  [   73.520061] Bluetooth: SCO socket layer initialized
  923 08:55:55.919465  [   73.528889] rcar-fcp fea27000.fcp: deferred probe timeout, ignoring dependency
  924 08:55:55.923740  [   73.529839] mc: Linux media interface: v0.10
  925 08:55:55.936807  [   73.545953] rcar-fcp fea2f000.fcp: deferred probe timeout, ignoring dependency
  926 08:55:55.950564  [   73.562479] Bluetooth: HCI UART driver ver 2.3
  927 08:55:55.978615  [   73.580081] rcar-fcp fea37000.fcp: deferred probe timeout, ignoring dependency
  928 08:55:55.979139  [   73.585312] videodev: Linux video capture interface: v2.00
  929 08:55:55.982084  [   73.590383] Bluetooth: HCI UART protocol H4 registered
  930 08:55:55.994660  [   73.604365] rcar-fcp fe9af000.fcp: deferred probe timeout, ignoring dependency
  931 08:55:56.000110  [   73.611957] Bluetooth: HCI UART protocol LL registered
  932 08:55:56.006790  [   73.617792] Bluetooth: HCI UART protocol Broadcom registered
  933 08:55:56.015303  [   73.626518] Bluetooth: HCI UART protocol QCA registered
  934 08:55:56.032596  [   73.639131] rcar-dw-hdmi fead0000.hdmi: Detected HDMI TX controller v2.01a with HDCP (DWC HDMI 2.0 TX PHY)
  935 08:55:56.052982  [   73.662650] rcar-dw-hdmi fead0000.hdmi: registered DesignWare HDMI I2C bus driver
  936 08:55:56.074326  [   73.684150] rcar_fdp1 fe940000.fdp1: Device registered as /dev/video0
  937 08:55:56.123043  [   73.729674] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  938 08:55:56.132933  [   73.739933] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  939 08:55:56.202858  [   73.809817] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  940 08:55:56.208352  [   73.819405] Bluetooth: hci0: download firmware failed, retrying...
  941 08:55:56.263471  [   73.872492] [drm] Initialized rcar-du 1.0.0 20130110 for feb00000.display on minor 0
  942 08:55:56.268773  [   73.880587] [drm] Device feb00000.display probed
  943 08:55:56.276457  [   73.886737] rcar-du feb00000.display: [drm] Cannot find any crtc or sizes
  944 08:55:56.300093  [   73.906739] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  945 08:55:56.309805  [   73.916957] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  946 08:55:56.332423  [   73.929109] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  947 08:55:56.334334  [   73.937341] cfg80211: Loading compiled-in X.509 certificates for regulatory database
  948 08:55:56.336273  [   73.938516] Bluetooth: hci0: download firmware failed, retrying...
  949 08:55:56.375064  [   73.985014] cfg80211: Loaded X.509 cert 'sforshee: 00b28ddf47aef9cea7'
  950 08:55:56.384852  [   73.992387] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2
  951 08:55:56.392457  [   74.001106] platform regulatory.0: Falling back to sysfs fallback for: regulatory.db
  952 08:55:56.411468  [   74.023425] cfg80211: failed to load regulatory.db
  953 08:55:56.466688  [   74.073277] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  954 08:55:56.476438  [   74.083537] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  955 08:55:56.489437  [   74.096437] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  956 08:55:56.494927  [   74.105825] Bluetooth: hci0: download firmware failed, retrying...
  957 08:55:56.587976  [   74.194769] hci-ti serial0-0: Direct firmware load for ti-connectivity/TIInit_11.8.32.bts failed with error -2
  958 08:55:56.597711  [   74.205490] hci-ti serial0-0: Falling back to sysfs fallback for: ti-connectivity/TIInit_11.8.32.bts
  959 08:55:56.610665  [   74.216285] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl1271-nvs.bin failed with error -2
  960 08:55:56.619314  [   74.220149] Bluetooth: hci0: request_firmware failed(errno -2) for ti-connectivity/TIInit_11.8.32.bts
  961 08:55:56.629238  [   74.230065] wl18xx_driver wl18xx.3.auto: Falling back to sysfs fallback for: ti-connectivity/wl1271-nvs.bin
  962 08:55:56.649610  [   74.236399] Bluetooth: hci0: download firmware failed, retrying...
  963 08:55:56.649959  [   74.251027] wl18xx_driver wl18xx.3.auto: Direct firmware load for ti-connectivity/wl18xx-conf.bin failed with error -2
  964 08:55:56.660425  Begin: Loading e[   74.263390] wl18xx_driver wl18xx.3.auto: Falling back to sysfs fallback for: ti-connectivity/wl18xx-conf.bin
  965 08:55:56.660859  ssential drivers ... done.
  966 08:55:56.681846  [   74.278931] wlcore: ERROR could not get configuration binary ti-connectivity/wl18xx-conf.bin: -2
  967 08:55:56.683767  Begin: Running /[   74.287932] wlcore: WARNING falling back to default config
  968 08:55:56.684193  scripts/init-premount ... done.
  969 08:55:56.692880  Begin: Mounting root file system ... Begin: Running /scripts/nfs-top ... done.
  970 08:55:56.696072  Begin: Running /scripts/nfs-premount ... Waiting up to 60 secs for any ethernet to become available
  971 08:55:56.725621  Device /sys/class/net/eth0 found
  972 08:55:56.725982  done.
  973 08:55:56.853712  IP-Config: eth0 hardware address fc:28:99:92:7b:e1 mtu 1500 DHCP
  974 08:55:56.947962  IP-Config: eth0 complete (dhcp from 172.16.3.3):
  975 08:55:56.949948   address: 172.16.3.188     broadcast: 172.16.3.255     netmask: 255.255.255.0   
  976 08:55:56.950378   gateway: 172.16.3.3       dns0     : 172.16.3.3       dns1   : 0.0.0.0         
  977 08:55:56.958694   domain : denx.de                                                         
  978 08:55:56.961952   rootserver: 172.16.3.33 rootpath: 
  979 08:55:56.962426   filename  : this-host-is-not-configured.kpxe
  980 08:55:57.064283  done.
  981 08:55:57.083598  Begin: Running /scripts/nfs-bottom ... done.
  982 08:55:57.185063  Begin: Running /scripts/init-bottom ... done.
  983 08:55:57.217033  [   74.827646] wlcore: wl18xx HW: 183x or 180x, PG 2.2 (ROM 0x11)
  984 08:55:57.261341  [   74.875950] wlcore: loaded
  985 08:55:58.093363  [   75.703043] systemd[1]: System time before build time, advancing clock.
  986 08:55:58.537507  [   76.131380] systemd[1]: systemd 247.3-7+deb11u2 running in system mode. (+PAM +AUDIT +SELINUX +IMA +APPARMOR +SMACK +SYSVINIT +UTMP +LIBCRYPTSETUP +GCRYPT +GNUTLS +ACL +XZ +LZ4 +ZSTD +SECCOMP +BLKID +ELFUTILS +KMOD +IDN2 -IDN +PCRE2 default-hierarchy=unified)
  987 08:55:58.546865  [   76.158647] systemd[1]: Detected architecture arm64.
  988 08:55:58.569195  
  989 08:55:58.569614  Welcome to [1mDebian GNU/Linux 11 (bullseye)[0m!
  990 08:55:58.569944  
  991 08:55:58.587354  [   76.197891] systemd[1]: Set hostname to <debian-bullseye-arm64>.
  992 08:56:00.012420  [   77.621481] systemd[1]: Queued start job for default target Graphical Interface.
  993 08:56:00.024154  [   77.634129] random: systemd: uninitialized urandom read (16 bytes read)
  994 08:56:00.050644  [   77.661807] systemd[1]: Created slice system-getty.slice.
  995 08:56:00.058396  [[0;32m  OK  [0m] Created slice [0;1;39msystem-getty.slice[0m.
  996 08:56:00.078660  [   77.688987] random: systemd: uninitialized urandom read (16 bytes read)
  997 08:56:00.092846  [   77.700510] systemd[1]: Created slice system-modprobe.slice.
  998 08:56:00.096160  [[0;32m  OK  [0m] Created slice [0;1;39msystem-modprobe.slice[0m.
  999 08:56:00.111120  [   77.720923] random: systemd: uninitialized urandom read (16 bytes read)
 1000 08:56:00.124156  [   77.734673] systemd[1]: Created slice system-serial\x2dgetty.slice.
 1001 08:56:00.131731  [[0;32m  OK  [0m] Created slice [0;1;39msystem-serial\x2dgetty.slice[0m.
 1002 08:56:00.150061  [   77.761222] systemd[1]: Created slice User and Session Slice.
 1003 08:56:00.157661  [[0;32m  OK  [0m] Created slice [0;1;39mUser and Session Slice[0m.
 1004 08:56:00.173811  [   77.782370] systemd[1]: Started Dispatch Password Requests to Console Directory Watch.
 1005 08:56:00.182410  [[0;32m  OK  [0m] Started [0;1;39mDispatch Password …ts to Console Directory Watch[0m.
 1006 08:56:00.200625  [   77.810235] systemd[1]: Started Forward Password Requests to Wall Directory Watch.
 1007 08:56:00.210379  [[0;32m  OK  [0m] Started [0;1;39mForward Password R…uests to Wall Directory Watch[0m.
 1008 08:56:00.237566  [   77.837355] systemd[1]: Condition check resulted in Arbitrary Executable File Formats File System Automount Point being skipped.
 1009 08:56:00.239542  [   77.849546] systemd[1]: Reached target Local Encrypted Volumes.
 1010 08:56:00.246862  [[0;32m  OK  [0m] Reached target [0;1;39mLocal Encrypted Volumes[0m.
 1011 08:56:00.260834  [   77.873392] systemd[1]: Reached target Paths.
 1012 08:56:00.267306  [[0;32m  OK  [0m] Reached target [0;1;39mPaths[0m.
 1013 08:56:00.279250  [   77.893207] systemd[1]: Reached target Remote File Systems.
 1014 08:56:00.289017  [[0;32m  OK  [0m] Reached target [0;1;39mRemote File Systems[0m.
 1015 08:56:00.304906  [   77.917200] systemd[1]: Reached target Slices.
 1016 08:56:00.311438  [[0;32m  OK  [0m] Reached target [0;1;39mSlices[0m.
 1017 08:56:00.324267  [   77.937163] systemd[1]: Reached target Swap.
 1018 08:56:00.330803  [[0;32m  OK  [0m] Reached target [0;1;39mSwap[0m.
 1019 08:56:00.349157  [   77.959542] systemd[1]: Listening on initctl Compatibility Named Pipe.
 1020 08:56:00.357770  [[0;32m  OK  [0m] Listening on [0;1;39minitctl Compatibility Named Pipe[0m.
 1021 08:56:00.380023  [   77.990987] systemd[1]: Listening on Journal Audit Socket.
 1022 08:56:00.386804  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Audit Socket[0m.
 1023 08:56:00.408035  [   78.018551] systemd[1]: Listening on Journal Socket (/dev/log).
 1024 08:56:00.415732  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket (/dev/log)[0m.
 1025 08:56:00.433857  [   78.045177] systemd[1]: Listening on Journal Socket.
 1026 08:56:00.440386  [[0;32m  OK  [0m] Listening on [0;1;39mJournal Socket[0m.
 1027 08:56:00.459785  [   78.069608] systemd[1]: Listening on Network Service Netlink Socket.
 1028 08:56:00.467423  [[0;32m  OK  [0m] Listening on [0;1;39mNetwork Service Netlink Socket[0m.
 1029 08:56:00.488571  [   78.100031] systemd[1]: Listening on udev Control Socket.
 1030 08:56:00.496256  [[0;32m  OK  [0m] Listening on [0;1;39mudev Control Socket[0m.
 1031 08:56:00.513260  [   78.124327] systemd[1]: Listening on udev Kernel Socket.
 1032 08:56:00.519907  [[0;32m  OK  [0m] Listening on [0;1;39mudev Kernel Socket[0m.
 1033 08:56:00.560051  [   78.170927] systemd[1]: Mounting Huge Pages File System...
 1034 08:56:00.565553           Mounting [0;1;39mHuge Pages File System[0m...
 1035 08:56:00.604856  [   78.215424] systemd[1]: Mounting POSIX Message Queue File System...
 1036 08:56:00.612667           Mounting [0;1;39mPOSIX Message Queue File System[0m...
 1037 08:56:00.649810  [   78.260103] systemd[1]: Mounting Kernel Debug File System...
 1038 08:56:00.656105           Mounting [0;1;39mKernel Debug File System[0m...
 1039 08:56:00.689369  [   78.300107] systemd[1]: Mounting Kernel Trace File System...
 1040 08:56:00.694799           Mounting [0;1;39mKernel Trace File System[0m...
 1041 08:56:00.741478  [   78.349116] systemd[1]: Starting Create list of static device nodes for the current kernel...
 1042 08:56:00.749207           Starting [0;1;39mCreate list of st…odes for the current kernel[0m...
 1043 08:56:00.787273  [   78.398309] systemd[1]: Starting Load Kernel Module configfs...
 1044 08:56:00.794881           Starting [0;1;39mLoad Kernel Module configfs[0m...
 1045 08:56:00.825607  [   78.436825] systemd[1]: Starting Load Kernel Module drm...
 1046 08:56:00.832088           Starting [0;1;39mLoad Kernel Module drm[0m...
 1047 08:56:00.858847  [   78.473121] systemd[1]: Starting Load Kernel Module fuse...
 1048 08:56:00.868471           Starting [0;1;39mLoad Kernel Module fuse[0m...
 1049 08:56:00.892035  [   78.499574] systemd[1]: Condition check resulted in Set Up Additional Binary Formats being skipped.
 1050 08:56:00.922779  [   78.534358] systemd[1]: Starting Journal Service...
 1051 08:56:00.928362           Starting [0;1;39mJournal Service[0m...
 1052 08:56:00.931574  [   78.544143] fuse: init (API version 7.32)
 1053 08:56:00.963246  [   78.574943] systemd[1]: Starting Load Kernel Modules...
 1054 08:56:00.968665           Starting [0;1;39mLoad Kernel Modules[0m...
 1055 08:56:01.000677  [   78.610877] systemd[1]: Starting Remount Root and Kernel File Systems...
 1056 08:56:01.008461           Starting [0;1;39mRemount Root and Kernel File Systems[0m...
 1057 08:56:01.036181  [   78.647088] systemd[1]: Starting Coldplug All udev Devices...
 1058 08:56:01.042503           Starting [0;1;39mColdplug All udev Devices[0m...
 1059 08:56:01.073586  [   78.682694] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1060 08:56:01.078869  [   78.687010] systemd[1]: Mounted Huge Pages File System.
 1061 08:56:01.085518  [[0;32m  OK  [0m] Mounted [0;1;39mHuge Pages File System[0m.
 1062 08:56:01.105883  [   78.717049] systemd[1]: Mounted POSIX Message Queue File System.
 1063 08:56:01.113626  [[0;32m  OK  [0m] Mounted [0;1;39mPOSIX Message Queue File System[0m.
 1064 08:56:01.132942  [   78.743755] systemd[1]: Mounted Kernel Debug File System.
 1065 08:56:01.139553  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Debug File System[0m.
 1066 08:56:01.154566  [   78.766156] systemd[1]: Mounted Kernel Trace File System.
 1067 08:56:01.161208  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Trace File System[0m.
 1068 08:56:01.197449  [   78.805489] systemd[1]: Finished Create list of static device nodes for the current kernel.
 1069 08:56:01.207168  [[0;32m  OK  [0m] Finished [0;1;39mCreate list of st… nodes for the current kernel[0m.
 1070 08:56:01.230653  [   78.841620] systemd[1]: modprobe@configfs.service: Succeeded.
 1071 08:56:01.246761  [   78.853772] systemd[1]: Finished Load Kernel Module configfs.
 1072 08:56:01.250061  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module configfs[0m.
 1073 08:56:01.275517  [   78.887214] systemd[1]: modprobe@drm.service: Succeeded.
 1074 08:56:01.287240  [   78.899125] systemd[1]: Finished Load Kernel Module drm.
 1075 08:56:01.295045  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module drm[0m.
 1076 08:56:01.318340  [   78.930045] systemd[1]: modprobe@fuse.service: Succeeded.
 1077 08:56:01.330288  [   78.935546] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1078 08:56:01.333661  [   78.935829] random: systemd-journal: uninitialized urandom read (16 bytes read)
 1079 08:56:01.345247  [   78.956895] systemd[1]: Finished Load Kernel Module fuse.
 1080 08:56:01.351936  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Module fuse[0m.
 1081 08:56:01.371042  [   78.982629] systemd[1]: Started Journal Service.
 1082 08:56:01.376477  [[0;32m  OK  [0m] Started [0;1;39mJournal Service[0m.
 1083 08:56:01.399977  [[0;32m  OK  [0m] Finished [0;1;39mLoad Kernel Modules[0m.
 1084 08:56:01.428918  [[0;32m  OK  [0m] Finished [0;1;39mRemount Root and Kernel File Systems[0m.
 1085 08:56:01.460919           Mounting [0;1;39mFUSE Control File System[0m...
 1086 08:56:01.492906           Mounting [0;1;39mKernel Configuration File System[0m...
 1087 08:56:01.531126           Starting [0;1;39mFlush Journal to Persistent Storage[0m...
 1088 08:56:01.558566           Starting [0;1;39mLoad/Save Random Seed[0m...
 1089 08:56:01.586214           Starting [0;1;39mApply Kernel Variables[0m...
 1090 08:56:01.614926           Starting [0;1;39mCreate System Users[0m...
 1091 08:56:01.646911  [   79.256088] systemd-journald[367]: Received client request to flush runtime journal.
 1092 08:56:01.654503  [[0;32m  OK  [0m] Mounted [0;1;39mFUSE Control File System[0m.
 1093 08:56:01.672894  [[0;32m  OK  [0m] Mounted [0;1;39mKernel Configuration File System[0m.
 1094 08:56:01.718664  [[0;32m  OK  [0m] Finished [0;1;39mApply Kernel Variables[0m.
 1095 08:56:02.475710  [   80.085147] random: crng init done
 1096 08:56:02.478857  [   80.089016] random: 49 urandom warning(s) missed due to ratelimiting
 1097 08:56:02.994197  [[0;32m  OK  [0m] Finished [0;1;39mColdplug All udev Devices[0m.
 1098 08:56:04.530196  [[0;32m  OK  [0m] Finished [0;1;39mLoad/Save Random Seed[0m.
 1099 08:56:04.866246  [[0;32m  OK  [0m] Finished [0;1;39mFlush Journal to Persistent Storage[0m.
 1100 08:56:06.906593  [[0m[0;31m*     [0m] (1 of 2) A start job is running for…reate System Users (6s / 1min 31s)
 1101 08:56:06.943662  M[K[[0;32m  OK  [0m] Finished [0;1;39mCreate System Users[0m.
 1102 08:56:06.994683  [K         Starting [0;1;39mCreate Static Device Nodes in /dev[0m...
 1103 08:56:07.228484  [[0;32m  OK  [0m] Finished [0;1;39mCreate Static Device Nodes in /dev[0m.
 1104 08:56:07.250830  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems (Pre)[0m.
 1105 08:56:07.268084  [[0;32m  OK  [0m] Reached target [0;1;39mLocal File Systems[0m.
 1106 08:56:07.311443           Starting [0;1;39mCreate Volatile Files and Directories[0m...
 1107 08:56:07.373073           Starting [0;1;39mRule-based Manage…for Device Events and Files[0m...
 1108 08:56:07.986566  [[0;32m  OK  [0m] Started [0;1;39mRule-based Manager for Device Events and Files[0m.
 1109 08:56:08.037328           Starting [0;1;39mNetwork Service[0m...
 1110 08:56:08.603208  [[0;32m  OK  [0m] Started [0;1;39mNetwork Service[0m.
 1111 08:56:08.635086  [[0;32m  OK  [0m] Finished [0;1;39mCreate Volatile Files and Directories[0m.
 1112 08:56:08.807070           Starting [0;1;39mNetwork Name Resolution[0m...
 1113 08:56:09.348855           Starting [0;1;39mNetwork Time Synchronization[0m...
 1114 08:56:09.397580           Starting [0;1;39mUpdate UTMP about System Boot/Shutdown[0m...
 1115 08:56:09.465380  [[0;32m  OK  [0m] Found device [0;1;39m/dev/ttySC0[0m.
 1116 08:56:09.474215  [[0;32m  OK  [0m] Reached target [0;1;39mHardware activated USB gadget[0m.
 1117 08:56:09.592524  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Boot/Shutdown[0m.
 1118 08:56:09.692966  [[0;32m  OK  [0m] Reached target [0;1;39mBluetooth[0m.
 1119 08:56:10.514278  [[0;32m  OK  [0m] Reached target [0;1;39mSound Card[0m.
 1120 08:56:10.526204  [[0;32m  OK  [0m] Listening on [0;1;39mLoad/Save RF …itch Status /dev/rfkill Watch[0m.
 1121 08:56:10.577061           Starting [0;1;39mLoad/Save RF Kill Switch Status[0m...
 1122 08:56:11.896785  [[0;32m  OK  [0m] Started [0;1;39mNetwork Name Resolution[0m.
 1123 08:56:11.914867  [[0;32m  OK  [0m] Reached target [0;1;39mNetwork[0m.
 1124 08:56:11.933033  [[0;32m  OK  [0m] Reached target [0;1;39mHost and Network Name Lookups[0m.
 1125 08:56:11.950097  [[0;32m  OK  [0m] Started [0;1;39mNetwork Time Synchronization[0m.
 1126 08:56:11.977778  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Initialization[0m.
 1127 08:56:11.997198  [[0;32m  OK  [0m] Started [0;1;39mDaily Cleanup of Temporary Directories[0m.
 1128 08:56:12.015377  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Set[0m.
 1129 08:56:12.032362  [[0;32m  OK  [0m] Reached target [0;1;39mSystem Time Synchronized[0m.
 1130 08:56:12.839042  [[0;32m  OK  [0m] Started [0;1;39mDaily apt download activities[0m.
 1131 08:56:12.979695  [[0;32m  OK  [0m] Started [0;1;39mDaily apt upgrade and clean activities[0m.
 1132 08:56:13.167887  [[0;32m  OK  [0m] Started [0;1;39mPeriodic ext4 Onli…ata Check for All Filesystems[0m.
 1133 08:56:13.398035  [[0;32m  OK  [0m] Started [0;1;39mDiscard unused blocks once a week[0m.
 1134 08:56:13.414048  [[0;32m  OK  [0m] Reached target [0;1;39mTimers[0m.
 1135 08:56:13.438466  [[0;32m  OK  [0m] Listening on [0;1;39mD-Bus System Message Bus Socket[0m.
 1136 08:56:13.458716  [[0;32m  OK  [0m] Reached target [0;1;39mSockets[0m.
 1137 08:56:13.474832  [[0;32m  OK  [0m] Reached target [0;1;39mBasic System[0m.
 1138 08:56:13.520424  [[0;32m  OK  [0m] Started [0;1;39mD-Bus System Message Bus[0m.
 1139 08:56:13.918642           Starting [0;1;39mRemove Stale Onli…t4 Metadata Check Snapshots[0m...
 1140 08:56:14.147807           Starting [0;1;39mUser Login Management[0m...
 1141 08:56:14.192183           Starting [0;1;39mPermit User Sessions[0m...
 1142 08:56:14.215673  [[0;32m  OK  [0m] Started [0;1;39mLoad/Save RF Kill Switch Status[0m.
 1143 08:56:14.258295  [[0;32m  OK  [0m] Finished [0;1;39mRemove Stale Onli…ext4 Metadata Check Snapshots[0m.
 1144 08:56:15.041702  [[0;32m  OK  [0m] Finished [0;1;39mPermit User Sessions[0m.
 1145 08:56:15.094651  [[0;32m  OK  [0m] Started [0;1;39mGetty on tty1[0m.
 1146 08:56:15.145575  [[0;32m  OK  [0m] Started [0;1;39mSerial Getty on ttySC0[0m.
 1147 08:56:15.164685  [[0;32m  OK  [0m] Reached target [0;1;39mLogin Prompts[0m.
 1148 08:56:15.238927  [[0;32m  OK  [0m] Started [0;1;39mUser Login Management[0m.
 1149 08:56:15.260273  [[0;32m  OK  [0m] Reached target [0;1;39mMulti-User System[0m.
 1150 08:56:15.277388  [[0;32m  OK  [0m] Reached target [0;1;39mGraphical Interface[0m.
 1151 08:56:15.334784           Starting [0;1;39mUpdate UTMP about System Runlevel Changes[0m...
 1152 08:56:15.930262  [[0;32m  OK  [0m] Finished [0;1;39mUpdate UTMP about System Runlevel Changes[0m.
 1153 08:56:16.438179  
 1154 08:56:16.438654  Debian GNU/Linux 11 debian-bullseye-arm64 ttySC0
 1155 08:56:16.439089  
 1156 08:56:16.441723  debian-bullseye-arm64 login: root (automatic login)
 1157 08:56:16.442133  
 1158 08:56:16.942066  Linux debian-bullseye-arm64 5.10.180-cip33 #1 SMP PREEMPT Fri May 26 06:50:51 UTC 2023 aarch64
 1159 08:56:16.942541  
 1160 08:56:16.942982  The programs included with the Debian GNU/Linux system are free software;
 1161 08:56:16.945640  the exact distribution terms for each program are described in the
 1162 08:56:16.952817  individual files in /usr/share/doc/*/copyright.
 1163 08:56:16.953289  
 1164 08:56:16.953696  Debian GNU/Linux comes with ABSOLUTELY NO WARRANTY, to the extent
 1165 08:56:16.956187  permitted by applicable law.
 1166 08:56:19.678900  Matched prompt #4: / #
 1168 08:56:19.680343  Setting prompt string to ['/ #']
 1169 08:56:19.680882  end: 2.4.4.1 login-action (duration 00:01:35) [common]
 1171 08:56:19.682137  end: 2.4.4 auto-login-action (duration 00:01:38) [common]
 1172 08:56:19.682647  start: 2.4.5 expect-shell-connection (timeout 00:02:10) [common]
 1173 08:56:19.683078  Setting prompt string to ['/ #']
 1174 08:56:19.683458  Forcing a shell prompt, looking for ['/ #']
 1176 08:56:19.734571  / # 
 1177 08:56:19.735135  expect-shell-connection: Wait for prompt ['/ #'] (timeout 00:05:00)
 1178 08:56:19.735569  Waiting using forced prompt support (timeout 00:02:30)
 1179 08:56:19.742961  
 1180 08:56:19.750774  end: 2.4.5 expect-shell-connection (duration 00:00:00) [common]
 1181 08:56:19.751349  start: 2.4.6 export-device-env (timeout 00:02:10) [common]
 1182 08:56:19.752535  Sending with 20 millisecond of delay
 1184 08:56:25.590898  / # export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/943663/extract-nfsrootfs-pkacslht'
 1185 08:56:25.611957  export NFS_ROOTFS='/var/lib/lava/dispatcher/tmp/943663/extract-nfsrootfs-pkacslht'
 1186 08:56:25.612652  Sending with 20 millisecond of delay
 1188 08:56:27.992773  / # export NFS_SERVER_IP='172.16.3.3'
 1189 08:56:28.013720  ex[  103.399321] SDHI0 VccQ: disabling
 1190 08:56:28.014173  port NFS_SERVER_IP='172.16.3.3'
 1191 08:56:28.014950  end: 2.4.6 export-device-env (duration 00:00:08) [common]
 1192 08:56:28.015478  end: 2.4 uboot-commands (duration 00:02:58) [common]
 1193 08:56:28.016007  end: 2 uboot-action (duration 00:02:58) [common]
 1194 08:56:28.016527  start: 3 lava-test-retry (timeout 00:05:04) [common]
 1195 08:56:28.017056  start: 3.1 lava-test-shell (timeout 00:05:04) [common]
 1196 08:56:28.017492  Using namespace: common
 1197 08:56:28.017924  Using a character delay of 20 (ms)
 1199 08:56:28.119458  / # #
 1200 08:56:28.119991  lava-test-shell: Wait for prompt ['/ #'] (timeout 00:10:00)
 1201 08:56:28.126098  #
 1202 08:56:28.132867  Using /lava-943663
 1203 08:56:28.133330  Sending with 20 millisecond of delay
 1205 08:56:29.737184  / # export SHELL=/bin/bash
 1206 08:56:29.758129  export SHELL=/bin/bash
 1207 08:56:29.758814  Sending with 20 millisecond of delay
 1209 08:56:31.645005  / # . /lava-943663/environment
 1210 08:56:31.665942  . /lava-943663/environment
 1211 08:56:31.666664  Sending with 20 millisecond of delay
 1213 08:56:35.105137  / # /lava-943663/bin/lava-test-runner /lava-943663/0
 1214 08:56:35.125863  Test shell timeout: 10s (minimum of the action and connection timeout)
 1215 08:56:35.127944  /lava-943663/bin/lava-test-runner /lava-943663/0
 1216 08:56:35.797828  + export TESTRUN_ID=0_timesync-off
 1217 08:56:35.801055  + TESTRUN_ID=0_timesync-off
 1218 08:56:35.801535  + cd /lava-943663/0/tests/0_timesync-off
 1219 08:56:35.801961  ++ cat uuid
 1220 08:56:35.840184  + UUID=943663_1.6.2.4.1
 1221 08:56:35.840668  + set +x
 1222 08:56:35.843379  <LAVA_SIGNAL_STARTRUN 0_timesync-off 943663_1.6.2.4.1>
 1223 08:56:35.843893  + systemctl stop systemd-timesyncd
 1224 08:56:35.844563  Received signal: <STARTRUN> 0_timesync-off 943663_1.6.2.4.1
 1225 08:56:35.844989  Starting test lava.0_timesync-off (943663_1.6.2.4.1)
 1226 08:56:35.845503  Skipping test definition patterns.
 1227 08:56:36.089398  + set +x
 1228 08:56:36.089888  <LAVA_SIGNAL_ENDRUN 0_timesync-off 943663_1.6.2.4.1>
 1229 08:56:36.090543  Received signal: <ENDRUN> 0_timesync-off 943663_1.6.2.4.1
 1230 08:56:36.091033  Ending use of test pattern.
 1231 08:56:36.091435  Ending test lava.0_timesync-off (943663_1.6.2.4.1), duration 0.25
 1233 08:56:36.683917  + export TESTRUN_ID=1_kselftest-lkdtm
 1234 08:56:36.684402  + TESTRUN_ID=1_kselftest-lkdtm
 1235 08:56:36.684808  + cd /lava-943663/0/tests/1_kselftest-lkdtm
 1236 08:56:36.687106  ++ cat uuid
 1237 08:56:36.738329  + UUID=943663_1.6.2.4.5
 1238 08:56:36.738835  + set +x
 1239 08:56:36.739242  <LAVA_SIGNAL_STARTRUN 1_kselftest-lkdtm 943663_1.6.2.4.5>
 1240 08:56:36.739646  + cd ./automated/linux/kselftest/
 1241 08:56:36.740277  Received signal: <STARTRUN> 1_kselftest-lkdtm 943663_1.6.2.4.5
 1242 08:56:36.740671  Starting test lava.1_kselftest-lkdtm (943663_1.6.2.4.5)
 1243 08:56:36.741129  Skipping test definition patterns.
 1244 08:56:36.759074  + ./kselftest.sh -c lkdtm -T '' -t kselftest_armhf.tar.gz -s True -u http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz -L '' -S /dev/null -b r8a774a1-hihope-rzg2m-ex -g cip-gitlab -e '' -p /opt/kselftests/mainline/ -n 1 -i 1
 1245 08:56:36.996697  INFO: install_deps skipped
 1246 08:56:37.143711  --2023-05-26 08:56:37--  http://storage.kernelci.org/cip-gitlab/ci-iwamatsu-linux-5.10.y-cip-rc/v5.10.180-cip33-21-g090289427e8b2/arm64/defconfig+kselftest/gcc-10/kselftest.tar.xz
 1247 08:56:37.199832  Resolving storage.kernelci.org (storage.kernelci.org)... 52.250.1.28
 1248 08:56:37.372082  Connecting to storage.kernelci.org (storage.kernelci.org)|52.250.1.28|:80... connected.
 1249 08:56:37.544138  HTTP request sent, awaiting response... 200 OK
 1250 08:56:37.544612  Length: 1739296 (1.7M) [application/octet-stream]
 1251 08:56:37.588835  Saving to: 'kselftest.tar.xz'
 1252 08:56:37.589309  
 1253 08:56:42.836440  kselftest.tar.xz      0%[                    ]       0  --.-KB/s               kselftest.tar.xz      2%[                    ]  44.73K   151KB/s               kselftest.tar.xz     11%[=>                  ] 190.98K   374KB/s               kselftest.tar.xz     15%[==>                 ] 262.70K   325KB/s               kselftest.tar.xz     24%[===>                ] 410.35K   402KB/s               kselftest.tar.xz     25%[====>               ] 429.60K   324KB/s               kselftest.tar.xz     34%[=====>              ] 581.48K   349KB/s               kselftest.tar.xz     41%[=======>            ] 701.45K   375KB/s               kselftest.tar.xz     44%[=======>            ] 753.48K   347KB/s               kselftest.tar.xz     49%[========>           ] 836.45K   351KB/s               kselftest.tar.xz     52%[=========>          ] 895.51K   334KB/s               kselftest.tar.xz     57%[==========>         ] 982.70K   340KB/s               kselftest.tar.xz     61%[===========>        ]   1.02M   327KB/s    eta 2s     kselftest.tar.xz     66%[============>       ]   1.10M   332KB/s    eta 2s     kselftest.tar.xz     70%[=============>      ]   1.17M   338KB/s    eta 2s     kselftest.tar.xz     75%[==============>     ]   1.25M   345KB/s    eta 2s     kselftest.tar.xz     79%[==============>     ]   1.32M   330KB/s    eta 2s     kselftest.tar.xz     82%[===============>    ]   1.37M   312KB/s    eta 1s     kselftest.tar.xz     87%[================>   ]   1.45M   311KB/s    eta 1s     kselftest.tar.xz     91%[=================>  ]   1.52M   323KB/s    eta 1s     kselftest.tar.xz     95%[==================> ]   1.58M   304KB/s    eta 1s     kselftest.tar.xz    100%[===================>]   1.66M   303KB/s    in 5.2s    
 1254 08:56:42.837085  
 1255 08:56:42.944513  2023-05-26 08:56:42 (324 KB/s) - 'kselftest.tar.xz' saved [1739296/1739296]
 1256 08:56:42.944997  
 1257 08:58:28.157323  skiplist:
 1258 08:58:28.157916  ========================================
 1259 08:58:28.160391  ========================================
 1260 08:58:28.498421  lkdtm:PANIC.sh
 1261 08:58:28.498931  lkdtm:BUG.sh
 1262 08:58:28.499341  lkdtm:WARNING.sh
 1263 08:58:28.499733  lkdtm:WARNING_MESSAGE.sh
 1264 08:58:28.500120  lkdtm:EXCEPTION.sh
 1265 08:58:28.500500  lkdtm:LOOP.sh
 1266 08:58:28.500876  lkdtm:EXHAUST_STACK.sh
 1267 08:58:28.501249  lkdtm:CORRUPT_STACK.sh
 1268 08:58:28.501621  lkdtm:CORRUPT_STACK_STRONG.sh
 1269 08:58:28.501991  lkdtm:CORRUPT_LIST_ADD.sh
 1270 08:58:28.502359  lkdtm:CORRUPT_LIST_DEL.sh
 1271 08:58:28.522015  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1272 08:58:28.522487  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1273 08:58:28.522940  lkdtm:UNSET_SMEP.sh
 1274 08:58:28.523336  lkdtm:DOUBLE_FAULT.sh
 1275 08:58:28.523720  lkdtm:CORRUPT_PAC.sh
 1276 08:58:28.524136  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1277 08:58:28.524519  lkdtm:OVERWRITE_ALLOCATION.sh
 1278 08:58:28.524930  lkdtm:WRITE_AFTER_FREE.sh
 1279 08:58:28.525303  lkdtm:READ_AFTER_FREE.sh
 1280 08:58:28.543451  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1281 08:58:28.543922  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1282 08:58:28.544329  lkdtm:SLAB_FREE_DOUBLE.sh
 1283 08:58:28.544720  lkdtm:SLAB_FREE_CROSS.sh
 1284 08:58:28.545433  lkdtm:SLAB_FREE_PAGE.sh
 1285 08:58:28.545830  lkdtm:SOFTLOCKUP.sh
 1286 08:58:28.546210  lkdtm:HARDLOCKUP.sh
 1287 08:58:28.546583  lkdtm:SPINLOCKUP.sh
 1288 08:58:28.546985  lkdtm:HUNG_TASK.sh
 1289 08:58:28.547356  lkdtm:EXEC_DATA.sh
 1290 08:58:28.547722  lkdtm:EXEC_STACK.sh
 1291 08:58:28.566159  lkdtm:EXEC_KMALLOC.sh
 1292 08:58:28.566631  lkdtm:EXEC_VMALLOC.sh
 1293 08:58:28.567090  lkdtm:EXEC_RODATA.sh
 1294 08:58:28.567484  lkdtm:EXEC_USERSPACE.sh
 1295 08:58:28.567868  lkdtm:EXEC_NULL.sh
 1296 08:58:28.568248  lkdtm:ACCESS_USERSPACE.sh
 1297 08:58:28.568622  lkdtm:ACCESS_NULL.sh
 1298 08:58:28.568994  lkdtm:WRITE_RO.sh
 1299 08:58:28.569362  lkdtm:WRITE_RO_AFTER_INIT.sh
 1300 08:58:28.569731  lkdtm:WRITE_KERN.sh
 1301 08:58:28.587612  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1302 08:58:28.588084  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1303 08:58:28.588491  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1304 08:58:28.588880  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1305 08:58:28.589609  lkdtm:REFCOUNT_DEC_ZERO.sh
 1306 08:58:28.590007  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1307 08:58:28.590389  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1308 08:58:28.611259  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1309 08:58:28.611731  lkdtm:REFCOUNT_INC_ZERO.sh
 1310 08:58:28.612138  lkdtm:REFCOUNT_ADD_ZERO.sh
 1311 08:58:28.612530  lkdtm:REFCOUNT_INC_SATURATED.sh
 1312 08:58:28.613273  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1313 08:58:28.613673  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1314 08:58:28.614058  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1315 08:58:28.614437  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1316 08:58:28.632886  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1317 08:58:28.633358  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1318 08:58:28.633764  lkdtm:REFCOUNT_TIMING.sh
 1319 08:58:28.634152  lkdtm:ATOMIC_TIMING.sh
 1320 08:58:28.634893  lkdtm:USERCOPY_HEAP_SIZE_TO.sh
 1321 08:58:28.635291  lkdtm:USERCOPY_HEAP_SIZE_FROM.sh
 1322 08:58:28.635674  lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh
 1323 08:58:28.654589  lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh
 1324 08:58:28.655088  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1325 08:58:28.655497  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1326 08:58:28.655888  lkdtm:USERCOPY_STACK_BEYOND.sh
 1327 08:58:28.656272  lkdtm:USERCOPY_KERNEL.sh
 1328 08:58:28.656648  lkdtm:STACKLEAK_ERASING.sh
 1329 08:58:28.657354  lkdtm:CFI_FORWARD_PROTO.sh
 1330 08:58:28.657778  ============== Tests to run ===============
 1331 08:58:28.658159  lkdtm:PANIC.sh
 1332 08:58:28.677044  lkdtm:BUG.sh
 1333 08:58:28.677517  lkdtm:WARNING.sh
 1334 08:58:28.677922  lkdtm:WARNING_MESSAGE.sh
 1335 08:58:28.678312  lkdtm:EXCEPTION.sh
 1336 08:58:28.678693  lkdtm:LOOP.sh
 1337 08:58:28.679117  lkdtm:EXHAUST_STACK.sh
 1338 08:58:28.679495  lkdtm:CORRUPT_STACK.sh
 1339 08:58:28.679868  lkdtm:CORRUPT_STACK_STRONG.sh
 1340 08:58:28.680576  lkdtm:CORRUPT_LIST_ADD.sh
 1341 08:58:28.680970  lkdtm:CORRUPT_LIST_DEL.sh
 1342 08:58:28.698752  lkdtm:STACK_GUARD_PAGE_LEADING.sh
 1343 08:58:28.699243  lkdtm:STACK_GUARD_PAGE_TRAILING.sh
 1344 08:58:28.699653  lkdtm:UNSET_SMEP.sh
 1345 08:58:28.700042  lkdtm:DOUBLE_FAULT.sh
 1346 08:58:28.700424  lkdtm:CORRUPT_PAC.sh
 1347 08:58:28.700803  lkdtm:UNALIGNED_LOAD_STORE_WRITE.sh
 1348 08:58:28.701176  lkdtm:OVERWRITE_ALLOCATION.sh
 1349 08:58:28.701886  lkdtm:WRITE_AFTER_FREE.sh
 1350 08:58:28.702272  lkdtm:READ_AFTER_FREE.sh
 1351 08:58:28.722290  lkdtm:WRITE_BUDDY_AFTER_FREE.sh
 1352 08:58:28.722786  lkdtm:READ_BUDDY_AFTER_FREE.sh
 1353 08:58:28.723196  lkdtm:SLAB_FREE_DOUBLE.sh
 1354 08:58:28.723587  lkdtm:SLAB_FREE_CROSS.sh
 1355 08:58:28.723967  lkdtm:SLAB_FREE_PAGE.sh
 1356 08:58:28.724695  lkdtm:SOFTLOCKUP.sh
 1357 08:58:28.725089  lkdtm:HARDLOCKUP.sh
 1358 08:58:28.725467  lkdtm:SPINLOCKUP.sh
 1359 08:58:28.725840  lkdtm:HUNG_TASK.sh
 1360 08:58:28.726208  lkdtm:EXEC_DATA.sh
 1361 08:58:28.726573  lkdtm:EXEC_STACK.sh
 1362 08:58:28.743715  lkdtm:EXEC_KMALLOC.sh
 1363 08:58:28.744188  lkdtm:EXEC_VMALLOC.sh
 1364 08:58:28.744594  lkdtm:EXEC_RODATA.sh
 1365 08:58:28.744984  lkdtm:EXEC_USERSPACE.sh
 1366 08:58:28.745366  lkdtm:EXEC_NULL.sh
 1367 08:58:28.745745  lkdtm:ACCESS_USERSPACE.sh
 1368 08:58:28.746457  lkdtm:ACCESS_NULL.sh
 1369 08:58:28.746874  lkdtm:WRITE_RO.sh
 1370 08:58:28.747251  lkdtm:WRITE_RO_AFTER_INIT.sh
 1371 08:58:28.747623  lkdtm:WRITE_KERN.sh
 1372 08:58:28.748007  lkdtm:REFCOUNT_INC_OVERFLOW.sh
 1373 08:58:28.765248  lkdtm:REFCOUNT_ADD_OVERFLOW.sh
 1374 08:58:28.765563  lkdtm:REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 1375 08:58:28.765835  lkdtm:REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 1376 08:58:28.766428  lkdtm:REFCOUNT_DEC_ZERO.sh
 1377 08:58:28.766794  lkdtm:REFCOUNT_DEC_NEGATIVE.sh
 1378 08:58:28.767126  lkdtm:REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 1379 08:58:28.767450  lkdtm:REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 1380 08:58:28.787915  lkdtm:REFCOUNT_INC_ZERO.sh
 1381 08:58:28.788320  lkdtm:REFCOUNT_ADD_ZERO.sh
 1382 08:58:28.788669  lkdtm:REFCOUNT_INC_SATURATED.sh
 1383 08:58:28.789004  lkdtm:REFCOUNT_DEC_SATURATED.sh
 1384 08:58:28.789671  lkdtm:REFCOUNT_ADD_SATURATED.sh
 1385 08:58:28.790067  lkdtm:REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 1386 08:58:28.790446  lkdtm:REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 1387 08:58:28.810549  lkdtm:REFCOUNT_DEC_AND_TEST_SATURATED.sh
 1388 08:58:28.811048  lkdtm:REFCOUNT_SUB_AND_TEST_SATURATED.sh
 1389 08:58:28.811455  lkdtm:REFCOUNT_TIMING.sh
 1390 08:58:28.811844  lkdtm:ATOMIC_TIMING.sh
 1391 08:58:28.812226  lkdtm:USERCOPY_HEAP_SIZE_TO.sh
 1392 08:58:28.812606  lkdtm:USERCOPY_HEAP_SIZE_FROM.sh
 1393 08:58:28.813319  lkdtm:USERCOPY_HEAP_WHITELIST_TO.sh
 1394 08:58:28.813706  lkdtm:USERCOPY_HEAP_WHITELIST_FROM.sh
 1395 08:58:28.828939  lkdtm:USERCOPY_STACK_FRAME_TO.sh
 1396 08:58:28.829412  lkdtm:USERCOPY_STACK_FRAME_FROM.sh
 1397 08:58:28.829819  lkdtm:USERCOPY_STACK_BEYOND.sh
 1398 08:58:28.830211  lkdtm:USERCOPY_KERNEL.sh
 1399 08:58:28.830594  lkdtm:STACKLEAK_ERASING.sh
 1400 08:58:28.831002  lkdtm:CFI_FORWARD_PROTO.sh
 1401 08:58:28.832270  ===========End Tests to run ===============
 1402 08:58:31.213633  [  228.825713] kselftest: Running tests in lkdtm
 1403 08:58:31.254661  TAP version 13
 1404 08:58:31.289611  1..70
 1405 08:58:31.331918  # selftests: lkdtm: PANIC.sh
 1406 08:58:31.826322  # Skipping PANIC: crashes entire system
 1407 08:58:31.847568  ok 1 selftests: lkdtm: PANIC.sh # SKIP
 1408 08:58:31.886807  # selftests: lkdtm: BUG.sh
 1409 08:58:32.394685  [  230.005948] lkdtm: Performing direct entry BUG
 1410 08:58:32.401340  [  230.010780] ------------[ cut here ]------------
 1411 08:58:32.404605  [  230.015409] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
 1412 08:58:32.411006  [  230.021188] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP
 1413 08:58:32.474619  [  230.026680] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 1414 08:58:32.475144  [  230.080027] CPU: 3 PID: 829 Comm: cat Not tainted 5.10.180-cip33 #1
 1415 08:58:32.475892  [  230.086294] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1416 08:58:32.498296  [  230.092650] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1417 08:58:32.498789  [  230.098674] pc : lkdtm_BUG+0x8/0x10
 1418 08:58:32.499191  [  230.102165] lr : lkdtm_do_action+0x24/0x40
 1419 08:58:32.499575  [  230.106260] sp : ffff80001472bd10
 1420 08:58:32.500298  [  230.109574] x29: ffff80001472bd10 x28: ffff0005c80d1880 
 1421 08:58:32.519902  [  230.114896] x27: 0000000000000000 x26: 0000000000000000 
 1422 08:58:32.520364  [  230.120217] x25: ffff8000114c3210 x24: ffff80001472be20 
 1423 08:58:32.520763  [  230.125538] x23: 0000000000000004 x22: ffff0005c809f000 
 1424 08:58:32.521495  [  230.130859] x21: ffff8000119d2d28 x20: ffff8000114c3220 
 1425 08:58:32.541509  [  230.136180] x19: 0000000000000001 x18: ffff800012a92c10 
 1426 08:58:32.541974  [  230.141500] x17: 0000000000000000 x16: 0000000000000000 
 1427 08:58:32.542723  [  230.146821] x15: 0000000000000028 x14: 000000000005b0c0 
 1428 08:58:32.543145  [  230.152142] x13: ffff800012995b50 x12: 00000000c2077f33 
 1429 08:58:32.565132  [  230.157463] x11: ffff0005c80d2108 x10: ffff8000125a80c8 
 1430 08:58:32.565595  [  230.162785] x9 : ffff800010a01854 x8 : ffff8000125500c8 
 1431 08:58:32.566345  [  230.168106] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 1432 08:58:32.566788  [  230.173427] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 1433 08:58:32.586635  [  230.178747] x3 : 0000000000000000 x2 : 0000000000000000 
 1434 08:58:32.587127  [  230.184068] x1 : ffff0005c80d1880 x0 : ffff800010a01f00 
 1435 08:58:32.587528  [  230.189390] Call trace:
 1436 08:58:32.588261  [  230.191838]  lkdtm_BUG+0x8/0x10
 1437 08:58:32.588654  [  230.194982]  direct_entry+0xd0/0x140
 1438 08:58:32.589029  [  230.198564]  full_proxy_write+0x68/0xbc
 1439 08:58:32.609278  [  230.202405]  vfs_write+0xec/0x20c
 1440 08:58:32.609749  [  230.205721]  ksys_write+0x70/0x100
 1441 08:58:32.610157  [  230.209125]  __arm64_sys_write+0x24/0x30
 1442 08:58:32.610547  [  230.213056]  el0_svc_common.constprop.0+0x84/0x1e0
 1443 08:58:32.610959  [  230.217848]  do_el0_svc+0x2c/0xa4
 1444 08:58:32.611690  [  230.221172]  el0_svc+0x20/0x30
 1445 08:58:32.631896  [  230.224228]  el0_sync_handler+0xb0/0xb4
 1446 08:58:32.632368  [  230.228068]  el0_sync+0x180/0x1c0
 1447 08:58:32.632775  [  230.231392] Code: d503201f d503201f aa1e03e9 d503201f (d4210000) 
 1448 08:58:32.633521  [  230.237493] ---[ end trace e6c370788ecd7a6d ]---
 1449 08:58:32.633918  [  230.242116] note: cat[829] exited with preempt_count 1
 1450 08:58:32.653375  [  230.247257] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
 1451 08:58:32.654207  [  230.256130] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 829, name: cat
 1452 08:58:32.654624  [  230.263786] INFO: lockdep is turned off.
 1453 08:58:32.655051  [  230.267710] irq event stamp: 1820
 1454 08:58:32.676030  [  230.271035] hardirqs last  enabled at (1819): [<ffff80001012e330>] console_unlock+0x530/0x694
 1455 08:58:32.676859  [  230.279564] hardirqs last disabled at (1820): [<ffff8000112205c4>] el1_dbg+0x24/0x50
 1456 08:58:32.698694  [  230.287310] softirqs last  enabled at (1636): [<ffff800010010988>] __do_softirq+0x4e8/0x568
 1457 08:58:32.699199  [  230.295669] softirqs last disabled at (1557): [<ffff8000100a87f4>] __irq_exit_rcu+0x174/0x1a0
 1458 08:58:32.699610  [  230.304198] CPU: 3 PID: 829 Comm: cat Tainted: G      D           5.10.180-cip33 #1
 1459 08:58:32.721255  [  230.311854] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1460 08:58:32.721727  [  230.318207] Call trace:
 1461 08:58:32.722129  [  230.320657]  dump_backtrace+0x0/0x200
 1462 08:58:32.722516  [  230.324322]  show_stack+0x20/0x30
 1463 08:58:32.722932  [  230.327643]  dump_stack+0x110/0x160
 1464 08:58:32.723311  [  230.331136]  ___might_sleep+0x140/0x210
 1465 08:58:32.723682  [  230.334974]  __might_sleep+0x5c/0x94
 1466 08:58:32.742825  [  230.338555]  exit_signals+0x34/0x250
 1467 08:58:32.743296  [  230.342134]  do_exit+0xd0/0xb10
 1468 08:58:32.743702  [  230.345279]  make_task_dead+0x5c/0x90
 1469 08:58:32.744091  [  230.348943]  die+0x22c/0x26c
 1470 08:58:32.744473  [  230.351826]  bug_handler+0x54/0x74
 1471 08:58:32.744853  [  230.355232]  call_break_hook+0x70/0x84
 1472 08:58:32.765378  [  230.358983]  brk_handler+0x24/0x64
 1473 08:58:32.765847  [  230.362393]  do_debug_exception+0xd4/0x150
 1474 08:58:32.766251  [  230.366492]  el1_dbg+0x34/0x50
 1475 08:58:32.766995  [  230.369551]  el1_sync_handler+0x9c/0xd0
 1476 08:58:32.767397  [  230.373388]  el1_sync+0x88/0x140
 1477 08:58:32.767779  [  230.376619]  lkdtm_BUG+0x8/0x10
 1478 08:58:32.768155  [  230.379763]  direct_entry+0xd0/0x140
 1479 08:58:32.787904  [  230.383341]  full_proxy_write+0x68/0xbc
 1480 08:58:32.788375  [  230.387179]  vfs_write+0xec/0x20c
 1481 08:58:32.788780  [  230.390497]  ksys_write+0x70/0x100
 1482 08:58:32.789527  [  230.393901]  __arm64_sys_write+0x24/0x30
 1483 08:58:32.789929  [  230.397828]  el0_svc_common.constprop.0+0x84/0x1e0
 1484 08:58:32.790313  [  230.402622]  do_el0_svc+0x2c/0xa4
 1485 08:58:32.797664  [  230.405940]  el0_svc+0x20/0x30
 1486 08:58:32.800826  [  230.408998]  el0_sync_handler+0xb0/0xb4
 1487 08:58:32.801299  [  230.412836]  el0_sync+0x180/0x1c0
 1488 08:58:32.811626  [  230.417551] ------------[ cut here ]------------
 1489 08:58:32.815015  [  230.422217] WARNING: CPU: 3 PID: 0 at kernel/rcu/tree.c:624 rcu_eqs_enter.constprop.0+0xfc/0x150
 1490 08:58:32.879528  [  230.431009] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 1491 08:58:32.880394  [  230.484326] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G      D W         5.10.180-cip33 #1
 1492 08:58:32.902128  [  230.492334] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1493 08:58:32.902601  [  230.498695] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO BTYPE=--)
 1494 08:58:32.903057  [  230.504715] pc : rcu_eqs_enter.constprop.0+0xfc/0x150
 1495 08:58:32.903451  [  230.509774] lr : rcu_idle_enter+0x24/0xf4
 1496 08:58:32.903861  [  230.513781] sp : ffff800013573ef0
 1497 08:58:32.923642  [  230.517098] x29: ffff800013573ef0 x28: 0000000000000000 
 1498 08:58:32.924115  [  230.522425] x27: 0000000000000000 x26: ffff0005c02d1880 
 1499 08:58:32.924885  [  230.527743] x25: 0000000000000000 x24: 0000000000000000 
 1500 08:58:32.925289  [  230.533061] x23: ffff8000125214a0 x22: ffff800011d8e178 
 1501 08:58:32.946314  [  230.538379] x21: ffff800012521478 x20: ffff800011d903c0 
 1502 08:58:32.946813  [  230.543696] x19: ffff00063f7943c0 x18: 0000000000000000 
 1503 08:58:32.947224  [  230.549013] x17: 0000000000000000 x16: 0000000000000000 
 1504 08:58:32.947979  [  230.554330] x15: 0000000000000030 x14: ffffffffffffffff 
 1505 08:58:32.948380  [  230.559647] x13: ffff80009472b557 x12: 0000000000000040 
 1506 08:58:32.968897  [  230.564965] x11: ffff0005c0400000 x10: 0000000000001440 
 1507 08:58:32.969370  [  230.570283] x9 : ffff80001122e5dc x8 : 0000000000000000 
 1508 08:58:32.970140  [  230.575600] x7 : ffff80001251b000 x6 : ffff800012521000 
 1509 08:58:32.970544  [  230.580917] x5 : ffff800012521c88 x4 : 0000000000000001 
 1510 08:58:32.990539  [  230.586234] x3 : 0000000000000000 x2 : ffff0005c02d1880 
 1511 08:58:32.991040  [  230.591551] x1 : 4000000000000002 x0 : 4000000000000000 
 1512 08:58:32.991811  [  230.596870] Call trace:
 1513 08:58:32.992214  [  230.599328]  rcu_eqs_enter.constprop.0+0xfc/0x150
 1514 08:58:32.992601  [  230.604080]  rcu_idle_enter+0x24/0xf4
 1515 08:58:33.014249  [  230.607790]  default_idle_call+0x58/0x100
 1516 08:58:33.014721  [  230.611814]  do_idle+0x258/0x2d0
 1517 08:58:33.015155  [  230.615043]  cpu_startup_entry+0x30/0x6c
 1518 08:58:33.015547  [  230.618975]  secondary_start_kernel+0x14c/0x1a0
 1519 08:58:33.016293  [  230.623510] irq event stamp: 359750
 1520 08:58:33.035672  [  230.627010] hardirqs last  enabled at (359749): [<ffff80001017dd4c>] tick_nohz_idle_exit+0x78/0x19c
 1521 08:58:33.036522  [  230.636067] hardirqs last disabled at (359750): [<ffff80001122845c>] __schedule+0x35c/0x950
 1522 08:58:33.036940  [  230.644429] softirqs last  enabled at (359744): [<ffff8000100a865c>] _local_bh_enable+0x2c/0x50
 1523 08:58:33.047643  [  230.653130] softirqs last disabled at (359743): [<ffff8000100a8bcc>] irq_enter_rcu+0x7c/0xa0
 1524 08:58:33.053011  [  230.661566] ---[ end trace e6c370788ecd7a6e ]---
 1525 08:58:33.053482  # Segmentation fault
 1526 08:58:34.828206  # [  230.005948] lkdtm: Performing direct entry BUG
 1527 08:58:34.828716  # [  230.010780] ------------[ cut here ]------------
 1528 08:58:34.829162  # [  230.015409] kernel BUG at drivers/misc/lkdtm/bugs.c:76!
 1529 08:58:34.829573  # [  230.021188] Internal error: Oops - BUG: 0 [#1] PREEMPT SMP
 1530 08:58:34.894677  # [  230.026680] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 1531 08:58:34.895612  # [  230.080027] CPU: 3 PID: 829 Comm: cat Not tainted 5.10.180-cip33 #1
 1532 08:58:34.896031  # [  230.086294] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1533 08:58:34.916325  # [  230.092650] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1534 08:58:34.916797  # [  230.098674] pc : lkdtm_BUG+0x8/0x10
 1535 08:58:34.917204  # [  230.102165] lr : lkdtm_do_action+0x24/0x40
 1536 08:58:34.917596  # [  230.106260] sp : ffff80001472bd10
 1537 08:58:34.917980  # [  230.109574] x29: ffff80001472bd10 x28: ffff0005c80d1880 
 1538 08:58:34.938876  # [  230.114896] x27: 0000000000000000 x26: 0000000000000000 
 1539 08:58:34.939349  # [  230.120217] x25: ffff8000114c3210 x24: ffff80001472be20 
 1540 08:58:34.940153  # [  230.125538] x23: 0000000000000004 x22: ffff0005c809f000 
 1541 08:58:34.940561  # [  230.130859] x21: ffff8000119d2d28 x20: ffff8000114c3220 
 1542 08:58:34.960322  # [  230.136180] x19: 0000000000000001 x18: ffff800012a92c10 
 1543 08:58:34.960795  # [  230.141500] x17: 0000000000000000 x16: 0000000000000000 
 1544 08:58:34.961202  # [  230.146821] x15: 0000000000000028 x14: 000000000005b0c0 
 1545 08:58:34.961970  # [  230.152142] x13: ffff800012995b50 x12: 00000000c2077f33 
 1546 08:58:34.983913  # [  230.157463] x11: ffff0005c80d2108 x10: ffff8000125a80c8 
 1547 08:58:34.984389  # [  230.162785] x9 : ffff800010a01854 x8 : ffff8000125500c8 
 1548 08:58:34.985171  # [  230.168106] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 1549 08:58:34.985577  # [  230.173427] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 1550 08:58:35.005535  # [  230.178747] x3 : 0000000000000000 x2 : 0000000000000000 
 1551 08:58:35.006008  # [  230.184068] x1 : ffff0005c80d1880 x0 : ffff800010a01f00 
 1552 08:58:35.006416  # [  230.189390] Call trace:
 1553 08:58:35.006836  # [  230.191838]  lkdtm_BUG+0x8/0x10
 1554 08:58:35.007599  # [  230.194982]  direct_entry+0xd0/0x140
 1555 08:58:35.008193  # [  230.198564]  full_proxy_write+0x68/0xbc
 1556 08:58:35.028252  # [  230.202405]  vfs_write+0xec/0x20c
 1557 08:58:35.028689  # [  230.205721]  ksys_write+0x70/0x100
 1558 08:58:35.029065  # [  230.209125]  __arm64_sys_write+0x24/0x30
 1559 08:58:35.029427  # [  230.213056]  el0_svc_common.constprop.0+0x84/0x1e0
 1560 08:58:35.029783  # [  230.217848]  do_el0_svc+0x2c/0xa4
 1561 08:58:35.049793  # [  230.221172]  el0_svc+0x20/0x30
 1562 08:58:35.050230  # [  230.224228]  el0_sync_handler+0xb0/0xb4
 1563 08:58:35.050607  # [  230.228068]  el0_sync+0x180/0x1c0
 1564 08:58:35.051036  # [  230.231392] Code: d503201f d503201f aa1e03e9 d503201f (d4210000) 
 1565 08:58:35.051426  # [  230.237493] ---[ end trace e6c370788ecd7a6d ]---
 1566 08:58:35.072337  # [  230.242116] note: cat[829] exited with preempt_count 1
 1567 08:58:35.072811  # [  230.247257] BUG: sleeping function called from invalid context at include/linux/percpu-rwsem.h:49
 1568 08:58:35.073216  # [  230.256130] in_atomic(): 0, irqs_disabled(): 128, non_block: 0, pid: 829, name: cat
 1569 08:58:35.094839  # [  230.263786] INFO: lockdep is turned off.
 1570 08:58:35.095303  # [  230.267710] irq event stamp: 1820
 1571 08:58:35.096082  # [  230.271035] hardirqs last  enabled at (1819): [<ffff80001012e330>] console_unlock+0x530/0x694
 1572 08:58:35.096485  # [  230.279564] hardirqs last disabled at (1820): [<ffff8000112205c4>] el1_dbg+0x24/0x50
 1573 08:58:35.116357  # [  230.287310] softirqs last  enabled at (1636): [<ffff800010010988>] __do_softirq+0x4e8/0x568
 1574 08:58:35.117205  # [  230.295669] softirqs last disabled at (1557): [<ffff8000100a87f4>] __irq_exit_rcu+0x174/0x1a0
 1575 08:58:35.139020  # [  230.304198] CPU: 3 PID: 829 Comm: cat Tainted: G      D           5.10.180-cip33 #1
 1576 08:58:35.139486  # [  230.311854] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1577 08:58:35.139888  # [  230.318207] Call trace:
 1578 08:58:35.140271  # [  230.320657]  dump_backtrace+0x0/0x200
 1579 08:58:35.141028  # [  230.324322]  show_stack+0x20/0x30
 1580 08:58:35.141418  # [  230.327643]  dump_stack+0x110/0x160
 1581 08:58:35.160681  # [  230.331136]  ___might_sleep+0x140/0x210
 1582 08:58:35.161162  # [  230.334974]  __might_sleep+0x5c/0x94
 1583 08:58:35.161562  # [  230.338555]  exit_signals+0x34/0x250
 1584 08:58:35.161943  # [  230.342134]  do_exit+0xd0/0xb10
 1585 08:58:35.162318  # [  230.345279]  make_task_dead+0x5c/0x90
 1586 08:58:35.162688  # [  230.348943]  die+0x22c/0x26c
 1587 08:58:35.184331  # [  230.351826]  bug_handler+0x54/0x74
 1588 08:58:35.184794  # [  230.355232]  call_break_hook+0x70/0x84
 1589 08:58:35.185209  # [  230.358983]  brk_handler+0x24/0x64
 1590 08:58:35.185593  # [  230.362393]  do_debug_exception+0xd4/0x150
 1591 08:58:35.185971  # [  230.366492]  el1_dbg+0x34/0x50
 1592 08:58:35.186356  # [  230.369551]  el1_sync_handler+0x9c/0xd0
 1593 08:58:35.205618  # [  230.373388]  el1_sync+0x88/0x140
 1594 08:58:35.206081  # [  230.376619]  lkdtm_BUG+0x8/0x10
 1595 08:58:35.206477  # [  230.379763]  direct_entry+0xd0/0x140
 1596 08:58:35.206903  # [  230.383341]  full_proxy_write+0x68/0xbc
 1597 08:58:35.207282  # [  230.387179]  vfs_write+0xec/0x20c
 1598 08:58:35.208037  # [  230.390497]  ksys_write+0x70/0x100
 1599 08:58:35.228192  # [  230.393901]  __arm64_sys_write+0x24/0x30
 1600 08:58:35.228654  # [  230.397828]  el0_svc_common.constprop.0+0x84/0x1e0
 1601 08:58:35.229073  # [  230.402622]  do_el0_svc+0x2c/0xa4
 1602 08:58:35.229464  # [  230.405940]  el0_svc+0x20/0x30
 1603 08:58:35.230225  # [  230.408998]  el0_sync_handler+0xb0/0xb4
 1604 08:58:35.230616  # [  230.412836]  el0_sync+0x180/0x1c0
 1605 08:58:35.249783  # [  230.417551] ------------[ cut here ]------------
 1606 08:58:35.250246  # [  230.422217] WARNING: CPU: 3 PID: 0 at kernel/rcu/tree.c:624 rcu_eqs_enter.constprop.0+0xfc/0x150
 1607 08:58:35.295387  # [  230.431009] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 1608 08:58:35.316595  # [  230.484326] CPU: 3 PID: 0 Comm: swapper/3 Tainted: G      D W         5.10.180-cip33 #1
 1609 08:58:35.317073  # [  230.492334] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1610 08:58:35.317483  # [  230.498695] pstate: 200003c5 (nzCv DAIF -PAN -UAO -TCO BTYPE=--)
 1611 08:58:35.339236  # [  230.504715] pc : rcu_eqs_enter.constprop.0+0xfc/0x150
 1612 08:58:35.339709  # [  230.509774] lr : rcu_idle_enter+0x24/0xf4
 1613 08:58:35.340117  # [  230.513781] sp : ffff800013573ef0
 1614 08:58:35.340507  # [  230.517098] x29: ffff800013573ef0 x28: 0000000000000000 
 1615 08:58:35.360782  # [  230.522425] x27: 0000000000[  232.953091] lkdtm: Performing direct entry WARNING
 1616 08:58:35.361260  000000 x26: ffff[  232.958858] ------------[ cut here ]------------
 1617 08:58:35.361680  0005c02d1880 
 1618 08:58:35.362081  #[  232.964755] WARNING: CPU: 2 PID: 867 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x28/0x34
 1619 08:58:35.427485   [  230.527743] [  232.974555] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 1620 08:58:35.428383  x25: 00000000000[  233.029003] CPU: 2 PID: 867 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1621 08:58:35.428804  00000 x24: 00000[  233.038035] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1622 08:58:35.450058  00000000000 
 1623 08:58:35.450544  # [  233.045777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1624 08:58:35.450983  [  230.533061] x[  233.053167] pc : lkdtm_WARNING+0x28/0x34
 1625 08:58:35.451767  23: ffff80001252[  233.058474] lr : lkdtm_do_action+0x24/0x40
 1626 08:58:35.452178  14a0 x22: ffff80[  233.063952] sp : ffff8000147dbd10
 1627 08:58:35.472663  0011d8e178 
 1628 08:58:35.473145  # [[  233.068653] x29: ffff8000147dbd10 x28: ffff0005c5f78000 
 1629 08:58:35.473555    230.538379] x2[  233.075349] x27: 0000000000000000 x26: 0000000000000000 
 1630 08:58:35.474338  1: ffff800012521[  233.082045] x25: ffff8000114c3210 x24: ffff8000147dbe20 
 1631 08:58:35.495219  478 x20: ffff800[  233.088742] x23: 0000000000000008 x22: ffff0005c5b89000 
 1632 08:58:35.495703  011d903c0 
 1633 08:58:35.496117  # [ [  233.095438] x21: ffff8000119d2d30 x20: ffff8000114c3230 
 1634 08:58:35.496906   230.543696] x19[  233.102135] x19: 0000000000000002 x18: 0000000000000000 
 1635 08:58:35.516727  : ffff00063f7943[  233.108831] x17: 0000000000000000 x16: 0000000000000000 
 1636 08:58:35.517204  c0 x18: 00000000[  233.115528] x15: 0000000000000030 x14: ffffffffffffffff 
 1637 08:58:35.517612  00000000 
 1638 08:58:35.518407  # [  [  233.122225] x13: ffff8000947dba07 x12: ffff8000147dba0f 
 1639 08:58:35.538355  230.549013] x17:[  233.128921] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 1640 08:58:35.538870   000000000000000[  233.135617] x9 : ffff800010a01854 x8 : ffff8000125500c8 
 1641 08:58:35.539679  0 x16: 000000000[  233.142314] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 1642 08:58:35.540097  0000000 
 1643 08:58:35.540496  # [  2[  233.149010] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 1644 08:58:35.562024  30.554330] x15: [  233.155706] x3 : 0000000000000000 x2 : 0000000000000000 
 1645 08:58:35.562515  0000000000000030[  233.162403] x1 : ffff800013463000 x0 : 0000000000000001 
 1646 08:58:35.562970   x14: ffffffffff[  233.169104] Call trace:
 1647 08:58:35.563364  ffffff 
 1648 08:58:35.564146  # [  23[  233.172939]  lkdtm_WARNING+0x28/0x34
 1649 08:58:35.583467  0.559647] x13: f[  233.177899]  direct_entry+0xd0/0x140
 1650 08:58:35.583953  fff80009472b557 [  233.182862]  full_proxy_write+0x68/0xbc
 1651 08:58:35.584362  x12: 00000000000[  233.188082]  vfs_write+0xec/0x20c
 1652 08:58:35.584751  00040 
 1653 08:58:35.585537  # [  230[  233.192777]  ksys_write+0x70/0x100
 1654 08:58:35.606173  .564965] x11: ff[  233.197564]  __arm64_sys_write+0x24/0x30
 1655 08:58:35.606653  ff0005c0400000 x[  233.202879]  el0_svc_common.constprop.0+0x84/0x1e0
 1656 08:58:35.607097  10: 000000000000[  233.209048]  do_el0_svc+0x2c/0xa4
 1657 08:58:35.607501  1440 
 1658 08:58:35.607893  # [  230.[  233.213755]  el0_svc+0x20/0x30
 1659 08:58:35.608669  570283] x9 : fff[  233.218187]  el0_sync_handler+0xb0/0xb4
 1660 08:58:35.628748  f80001122e5dc x8[  233.223410]  el0_sync+0x180/0x1c0
 1661 08:58:35.629223   : 0000000000000[  233.228107] irq event stamp: 0
 1662 08:58:35.629631  000 
 1663 08:58:35.630427  # [  230.5[  233.232553] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1664 08:58:35.650315  75600] x7 : ffff[  233.240204] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1665 08:58:35.650830  80001251b000 x6 [  233.249761] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1666 08:58:35.651257  : ffff8000125210[  233.259321] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1667 08:58:35.651654  00 
 1668 08:58:35.672847  # [  230.58[  233.266971] ---[ end trace e6c370788ecd7a6f ]---
 1669 08:58:35.673320  0917] x5 : ffff800012521c88 x4 : 0000000000000001 
 1670 08:58:35.673735  # [  230.586234] x3 : 0000000000000000 x2 : ffff0005c02d1880 
 1671 08:58:35.674527  # [  230.591551] x1 : 4000000000000002 x0 : 4000000000000000 
 1672 08:58:35.674958  # [  230.596870] Call trace:
 1673 08:58:35.694456  # [  230.599328]  rcu_eqs_enter.constprop.0+0xfc/0x150
 1674 08:58:35.694950  # [  230.604080]  rcu_idle_enter+0x24/0xf4
 1675 08:58:35.695355  # [  230.607790]  default_idle_call+0x58/0x100
 1676 08:58:35.695749  # [  230.611814]  do_idle+0x258/0x2d0
 1677 08:58:35.696131  # [  230.615043]  cpu_startup_entry+0x30/0x6c
 1678 08:58:35.717092  # [  230.618975]  secondary_start_kernel+0x14c/0x1a0
 1679 08:58:35.717568  # [  230.623510] irq event stamp: 359750
 1680 08:58:35.717973  # [  230.627010] hardirqs last  enabled at (359749): [<ffff80001017dd4c>] tick_nohz_idle_exit+0x78/0x19c
 1681 08:58:35.739599  # [  230.636067] hardirqs last disabled at (359750): [<ffff80001122845c>] __schedule+0x35c/0x950
 1682 08:58:35.740073  # [  230.644429] softirqs last  enabled at (359744): [<ffff8000100a865c>] _local_bh_enable+0x2c/0x50
 1683 08:58:35.740884  # [  230.653130] softirqs last disabled at (359743): [<ffff8000100a8bcc>] irq_enter_rcu+0x7c/0xa0
 1684 08:58:35.761224  # [  230.661566] ---[ end trace e6c370788ecd7a6e ]---
 1685 08:58:35.761733  # BUG: saw 'kernel BUG at': ok
 1686 08:58:35.762154  ok 2 selftests: lkdtm: BUG.sh
 1687 08:58:35.762552  # selftests: lkdtm: WARNING.sh
 1688 08:58:35.763392  # [  232.953091] lkdtm: Performing direct entry WARNING
 1689 08:58:35.763792  # [  232.958858] ------------[ cut here ]------------
 1690 08:58:35.783869  # [  232.964755] WARNING: CPU: 2 PID: 867 at drivers/misc/lkdtm/bugs.c:83 lkdtm_WARNING+0x28/0x34
 1691 08:58:35.829181  # [  232.974555] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 1692 08:58:35.850641  # [  233.029003] CPU: 2 PID: 867 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1693 08:58:35.851144  # [  233.038035] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1694 08:58:35.851961  # [  233.045777] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1695 08:58:35.852419  # [  233.053167] pc : lkdtm_WARNING+0x28/0x34
 1696 08:58:35.852838  # [  233.058474] lr : lkdtm_do_action+0x24/0x40
 1697 08:58:35.872259  # [  233.063952] sp : ffff8000147dbd10
 1698 08:58:35.872730  # [  233.068653] x29: ffff8000147dbd10 x28: ffff0005c5f78000 
 1699 08:58:35.873140  # [  233.075349] x27: 0000000000000000 x26: 0000000000000000 
 1700 08:58:35.873940  # [  233.082045] x25: ffff8000114c3210 x24: ffff8000147dbe20 
 1701 08:58:35.894974  # [  233.088742] x23: 0000000000000008 x22: ffff0005c5b89000 
 1702 08:58:35.895446  # [  233.095438] x21: ffff8000119d2d30 x20: ffff8000114c3230 
 1703 08:58:35.895856  # [  233.102135] x19: 0000000000000002 x18: 0000000000000000 
 1704 08:58:35.896248  # [  233.108831] x17: 0000000000000000 x16: 0000000000000000 
 1705 08:58:35.917580  # [  233.115528] x15: 0000000000000030 x14: ffffffffffffffff 
 1706 08:58:35.918052  # [  233.122225] x13: ffff8000947dba07 x12: ffff8000147dba0f 
 1707 08:58:35.918460  # [  233.128921] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 1708 08:58:35.918883  # [  233.135617] x9 : ffff800010a01854 x8 : ffff8000125500c8 
 1709 08:58:35.940189  # [  233.142314] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 1710 08:58:35.940686  # [  233.149010] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 1711 08:58:35.941096  # [  233.155706] x3 : 0000000000000000 x2 : 0000000000000000 
 1712 08:58:35.941487  # [  233.162403] x1 : ffff800013463000 x0 : 0000000000000001 
 1713 08:58:35.941870  # [  233.169104] Call trace:
 1714 08:58:35.961741  # [  233.172939]  lkdtm_WARNING+0x28/0x34
 1715 08:58:35.962214  # [  233.177899]  direct_entry+0xd0/0x140
 1716 08:58:35.962621  # [  233.182862]  full_proxy_write+0x68/0xbc
 1717 08:58:35.963468  # [  233.188082]  vfs_write+0xec/0x20c
 1718 08:58:35.963869  # [  233.192777]  ksys_write+0x70/0x100
 1719 08:58:35.964253  # [  233.197564]  __arm64_sys_write+0x24/0x30
 1720 08:58:35.983312  # [  233.202879]  el0_svc_common.constprop.0+0x84/0x1e0
 1721 08:58:35.983786  # [  233.209048]  do_el0_svc+0x2c/0xa4
 1722 08:58:35.984194  # [  233.213755]  el0_svc+0x20/0x30
 1723 08:58:35.984584  # [  233.218187]  el0_sync_handler+0xb0/0xb4
 1724 08:58:35.984973  # [  233.223410]  el0_sync+0x180/0x1c0
 1725 08:58:35.985351  # [  233.228107] irq event stamp: 0
 1726 08:58:36.005903  # [  233.232553] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1727 08:58:36.006884  # [  233.240204] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1728 08:58:36.007312  # [  233.249761] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1729 08:58:36.025405  # [  233.259321] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1730 08:58:36.025882  # [  233.266971] ---[ end trace e6c370788ecd7a6f ]---
 1731 08:58:36.026293  # WARNING: saw 'WARNING:': ok
 1732 08:58:36.026682  ok 3 selftests: lkdtm: WARNING.sh
 1733 08:58:36.028717  # selftests: lkdtm: WARNING_MESSAGE.sh
 1734 08:58:36.636700  [  234.247842] lkdtm: Performing direct entry WARNING_MESSAGE
 1735 08:58:36.643148  [  234.253464] ------------[ cut here ]------------
 1736 08:58:36.646438  [  234.258144] Warning message trigger count: 2
 1737 08:58:36.656183  [  234.262578] WARNING: CPU: 4 PID: 902 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x30/0x40
 1738 08:58:36.719669  [  234.271712] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 1739 08:58:36.720576  [  234.325030] CPU: 4 PID: 902 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1740 08:58:36.742337  [  234.332683] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1741 08:58:36.742831  [  234.339039] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1742 08:58:36.743235  [  234.345046] pc : lkdtm_WARNING_MESSAGE+0x30/0x40
 1743 08:58:36.743620  [  234.349662] lr : lkdtm_WARNING_MESSAGE+0x30/0x40
 1744 08:58:36.743996  [  234.354276] sp : ffff80001488bd00
 1745 08:58:36.764853  [  234.357589] x29: ffff80001488bd00 x28: ffff0005c83f1880 
 1746 08:58:36.765317  [  234.362906] x27: 0000000000000000 x26: 0000000000000000 
 1747 08:58:36.765715  [  234.368223] x25: ffff8000114c3210 x24: ffff80001488be20 
 1748 08:58:36.766511  [  234.373540] x23: 0000000000000010 x22: ffff0005c2755000 
 1749 08:58:36.786523  [  234.378858] x21: ffff8000119d2d38 x20: ffff8000114c3240 
 1750 08:58:36.787016  [  234.384174] x19: 0000000000000003 x18: 0000000000000000 
 1751 08:58:36.787416  [  234.389491] x17: 0000000000000000 x16: 0000000000000000 
 1752 08:58:36.788217  [  234.394808] x15: 0000000000000030 x14: ffffffffffffffff 
 1753 08:58:36.788612  [  234.400125] x13: ffff80009488b9a7 x12: ffff80001488b9af 
 1754 08:58:36.810155  [  234.405442] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 1755 08:58:36.810618  [  234.410758] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 1756 08:58:36.811049  [  234.416075] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 1757 08:58:36.811852  [  234.421393] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 1758 08:58:36.831610  [  234.426709] x3 : 0000000000000000 x2 : 0000000000000000 
 1759 08:58:36.832088  [  234.432026] x1 : 0000000000000000 x0 : ffff0005c83f1880 
 1760 08:58:36.832919  [  234.437345] Call trace:
 1761 08:58:36.833320  [  234.439791]  lkdtm_WARNING_MESSAGE+0x30/0x40
 1762 08:58:36.833700  [  234.444061]  lkdtm_do_action+0x24/0x40
 1763 08:58:36.854211  [  234.447810]  direct_entry+0xd0/0x140
 1764 08:58:36.854680  [  234.451388]  full_proxy_write+0x68/0xbc
 1765 08:58:36.855109  [  234.455227]  vfs_write+0xec/0x20c
 1766 08:58:36.855496  [  234.458541]  ksys_write+0x70/0x100
 1767 08:58:36.855873  [  234.461942]  __arm64_sys_write+0x24/0x30
 1768 08:58:36.856665  [  234.465871]  el0_svc_common.constprop.0+0x84/0x1e0
 1769 08:58:36.876820  [  234.470661]  do_el0_svc+0x2c/0xa4
 1770 08:58:36.877284  [  234.473981]  el0_svc+0x20/0x30
 1771 08:58:36.877685  [  234.477035]  el0_sync_handler+0xb0/0xb4
 1772 08:58:36.878065  [  234.480872]  el0_sync+0x180/0x1c0
 1773 08:58:36.878442  [  234.484187] irq event stamp: 0
 1774 08:58:36.878861  [  234.487246] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1775 08:58:36.898397  [  234.493518] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1776 08:58:36.898891  [  234.501695] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1777 08:58:36.899719  [  234.509870] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1778 08:58:36.904839  [  234.516135] ---[ end trace e6c370788ecd7a70 ]---
 1779 08:58:37.483674  # [  234.247842] lkdtm: Performing direct entry WARNING_MESSAGE
 1780 08:58:37.484153  # [  234.253464] ------------[ cut here ]------------
 1781 08:58:37.484563  # [  234.258144] Warning message trigger count: 2
 1782 08:58:37.506163  # [  234.262578] WARNING: CPU: 4 PID: 902 at drivers/misc/lkdtm/bugs.c:88 lkdtm_WARNING_MESSAGE+0x30/0x40
 1783 08:58:37.550464  # [  234.271712] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 1784 08:58:37.551431  # [  234.325030] CPU: 4 PID: 902 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1785 08:58:37.572988  # [  234.332683] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1786 08:58:37.573464  # [  234.339039] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1787 08:58:37.574308  # [  234.345046] pc : lkdtm_WARNING_MESSAGE+0x30/0x40
 1788 08:58:37.574714  # [  234.349662] lr : lkdtm_WARNING_MESSAGE+0x30/0x40
 1789 08:58:37.575137  # [  234.354276] sp : ffff80001488bd00
 1790 08:58:37.594635  # [  234.357589] x29: ffff80001488bd00 x28: ffff0005c83f1880 
 1791 08:58:37.595143  # [  234.362906] x27: 0000000000000000 x26: 0000000000000000 
 1792 08:58:37.595551  # [  234.368223] x25: ffff8000114c3210 x24: ffff80001488be20 
 1793 08:58:37.595942  # [  234.373540] x23: 0000000000000010 x22: ffff0005c2755000 
 1794 08:58:37.617203  # [  234.378858] x21: ffff8000119d2d38 x20: ffff8000114c3240 
 1795 08:58:37.617677  # [  234.384174] x19: 0000000000000003 x18: 0000000000000000 
 1796 08:58:37.618086  # [  234.389491] x17: 0000000000000000 x16: 0000000000000000 
 1797 08:58:37.618477  # [  234.394808] x15: 0000000000000030 x14: ffffffffffffffff 
 1798 08:58:37.638776  # [  234.400125] x13: ffff80009488b9a7 x12: ffff80001488b9af 
 1799 08:58:37.639252  # [  234.405442] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 1800 08:58:37.639653  # [  234.410758] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 1801 08:58:37.640464  # [  234.416075] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 1802 08:58:37.661339  # [  234.421393] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 1803 08:58:37.661805  # [  234.426709] x3 : 0000000000000000 x2 : 0000000000000000 
 1804 08:58:37.662204  # [  234.432026] x1 : 0000000000000000 x0 : ffff0005c83f1880 
 1805 08:58:37.662590  # [  234.437345] Call trace:
 1806 08:58:37.662997  # [  234.439791]  lkdtm_WARNING_MESSAGE+0x30/0x40
 1807 08:58:37.683833  # [  234.444061]  lkdtm_do_action+0x24/0x40
 1808 08:58:37.684296  # [  234.447810]  direct_entry+0xd0/0x140
 1809 08:58:37.685127  # [  234.451388]  full_proxy_write+0x68/0xbc
 1810 08:58:37.685525  # [  234.455227]  vfs_write+0xec/0x20c
 1811 08:58:37.685907  # [  234.458541]  ksys_write+0x70/0x100
 1812 08:58:37.705472  # [  234.461942]  __arm64_sys_write+0x24/0x30
 1813 08:58:37.705936  # [  234.465871]  el0_svc_common.constprop.0+0x84/0x1e0
 1814 08:58:37.706336  # [  234.470661]  do_el0_svc+0x2c/0xa4
 1815 08:58:37.707176  # [  234.473981]  el0_svc+0x20/0x30
 1816 08:58:37.707571  # [  234.477035]  el0_sync_handler+0xb0/0xb4
 1817 08:58:37.707948  # [  234.480872]  el0_sync+0x180/0x1c0
 1818 08:58:37.727986  # [  234.484187] irq event stamp: 0
 1819 08:58:37.728449  # [  234.487246] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 1820 08:58:37.728850  # [  234.493518] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1821 08:58:37.750590  # [  234.501695] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 1822 08:58:37.751087  # [  234.509870] softirqs last disabled at (0): [<0000000000000000>] 0x0
 1823 08:58:37.751490  # [  234.516135] ---[ end trace e6c370788ecd7a70 ]---
 1824 08:58:37.751875  # WARNING_MESSAGE: saw 'message trigger': ok
 1825 08:58:37.752794  ok 4 selftests: lkdtm: WARNING_MESSAGE.sh
 1826 08:58:37.754180  # selftests: lkdtm: EXCEPTION.sh
 1827 08:58:38.002211  [  235.613552] lkdtm: Performing direct entry EXCEPTION
 1828 08:58:38.010858  [  235.618604] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1829 08:58:38.014057  [  235.627575] Mem abort info:
 1830 08:58:38.017334  [  235.630466]   ESR = 0x96000044
 1831 08:58:38.022961  [  235.633647]   EC = 0x25: DABT (current EL), IL = 32 bits
 1832 08:58:38.026297  [  235.639047]   SET = 0, FnV = 0
 1833 08:58:38.029627  [  235.642346]   EA = 0, S1PTW = 0
 1834 08:58:38.042809  [  235.645629] Data abort info:
 1835 08:58:38.043283  [  235.648538]   ISV = 0, ISS = 0x00000044
 1836 08:58:38.043693  [  235.652376]   CM = 0, WnR = 1
 1837 08:58:38.046063  [  235.655377] user pgtable: 4k pages, 48-bit VAs, pgdp=00000006027e8000
 1838 08:58:38.055738  [  235.661887] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1839 08:58:38.059004  [  235.668708] Internal error: Oops: 96000044 [#2] PREEMPT SMP
 1840 08:58:38.122475  [  235.674278] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 1841 08:58:38.123465  [  235.727477] CPU: 0 PID: 934 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1842 08:58:38.145149  [  235.735127] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1843 08:58:38.145625  [  235.741478] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1844 08:58:38.146038  [  235.747488] pc : lkdtm_EXCEPTION+0x14/0x1c
 1845 08:58:38.146431  [  235.751580] lr : lkdtm_do_action+0x24/0x40
 1846 08:58:38.147332  [  235.755670] sp : ffff80001491bd10
 1847 08:58:38.167716  [  235.758979] x29: ffff80001491bd10 x28: ffff0005c7a6e200 
 1848 08:58:38.168190  [  235.764289] x27: 0000000000000000 x26: 0000000000000000 
 1849 08:58:38.168600  [  235.769598] x25: ffff8000114c3210 x24: ffff80001491be20 
 1850 08:58:38.169431  [  235.774908] x23: 000000000000000a x22: ffff0005c5b89000 
 1851 08:58:38.169830  [  235.780217] x21: ffff8000119d2d48 x20: ffff8000114c3250 
 1852 08:58:38.189322  [  235.785527] x19: 0000000000000004 x18: 0000000000000000 
 1853 08:58:38.189795  [  235.790836] x17: 0000000000000000 x16: 0000000000000000 
 1854 08:58:38.190204  [  235.796146] x15: 0000000000000030 x14: ffffffffffffffff 
 1855 08:58:38.190595  [  235.801455] x13: ffff80009491ba07 x12: ffff80001491ba0f 
 1856 08:58:38.211833  [  235.806764] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 1857 08:58:38.212308  [  235.812073] x9 : ffff800010a01854 x8 : ffff8000125500c8 
 1858 08:58:38.212716  [  235.817382] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 1859 08:58:38.213549  [  235.822692] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 1860 08:58:38.233505  [  235.828001] x3 : 0000000000000000 x2 : 0000000000000000 
 1861 08:58:38.233980  [  235.833310] x1 : ffff0005c7a6e200 x0 : 0000000000000000 
 1862 08:58:38.234389  [  235.838620] Call trace:
 1863 08:58:38.234807  [  235.841063]  lkdtm_EXCEPTION+0x14/0x1c
 1864 08:58:38.235636  [  235.844807]  direct_entry+0xd0/0x140
 1865 08:58:38.236033  [  235.848381]  full_proxy_write+0x68/0xbc
 1866 08:58:38.257130  [  235.852216]  vfs_write+0xec/0x20c
 1867 08:58:38.257604  [  235.855525]  ksys_write+0x70/0x100
 1868 08:58:38.258014  [  235.858922]  __arm64_sys_write+0x24/0x30
 1869 08:58:38.258407  [  235.862845]  el0_svc_common.constprop.0+0x84/0x1e0
 1870 08:58:38.259261  [  235.867631]  do_el0_svc+0x2c/0xa4
 1871 08:58:38.259661  [  235.870947]  el0_svc+0x20/0x30
 1872 08:58:38.273344  [  235.873998]  el0_sync_handler+0xb0/0xb4
 1873 08:58:38.273817  [  235.877829]  el0_sync+0x180/0x1c0
 1874 08:58:38.274681  [  235.881143] Code: d503201f d2800000 d503233f d50323bf (b900001f) 
 1875 08:58:38.277619  [  235.887234] ---[ end trace e6c370788ecd7a71 ]---
 1876 08:58:38.281031  # Segmentation fault
 1877 08:58:38.544316  # [  235.613552] lkdtm: Performing direct entry EXCEPTION
 1878 08:58:38.544794  # [  235.618604] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 1879 08:58:38.545651  # [  235.627575] Mem abort info:
 1880 08:58:38.546059  # [  235.630466]   ESR = 0x96000044
 1881 08:58:38.566915  # [  235.633647]   EC = 0x25: DABT (current EL), IL = 32 bits
 1882 08:58:38.567393  # [  235.639047]   SET = 0, FnV = 0
 1883 08:58:38.567801  # [  235.642346]   EA = 0, S1PTW = 0
 1884 08:58:38.568194  # [  235.645629] Data abort info:
 1885 08:58:38.569023  # [  235.648538]   ISV = 0, ISS = 0x00000044
 1886 08:58:38.569421  # [  235.652376]   CM = 0, WnR = 1
 1887 08:58:38.588521  # [  235.655377] user pgtable: 4k pages, 48-bit VAs, pgdp=00000006027e8000
 1888 08:58:38.589480  # [  235.661887] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 1889 08:58:38.589915  # [  235.668708] Internal error: Oops: 96000044 [#2] PREEMPT SMP
 1890 08:58:38.655309  # [  235.674278] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 1891 08:58:38.655836  # [  235.727477] CPU: 0 PID: 934 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1892 08:58:38.656692  # [  235.735127] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1893 08:58:38.678018  # [  235.741478] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1894 08:58:38.678483  # [  235.747488] pc : lkdtm_EXCEPTION+0x14/0x1c
 1895 08:58:38.678919  # [  235.751580] lr : lkdtm_do_action+0x24/0x40
 1896 08:58:38.679306  # [  235.755670] sp : ffff80001491bd10
 1897 08:58:38.679683  # [  235.758979] x29: ffff80001491bd10 x28: ffff0005c7a6e200 
 1898 08:58:38.699462  # [  235.764289] x27: 0000000000000000 x26: 0000000000000000 
 1899 08:58:38.699930  # [  235.769598] x25: ffff8000114c3210 x24: ffff80001491be20 
 1900 08:58:38.700785  # [  235.774908] x23: 000000000000000a x22: ffff0005c5b89000 
 1901 08:58:38.701188  # [  235.780217] x21: ffff8000119d2d48 x20: ffff8000114c3250 
 1902 08:58:38.722124  # [  235.785527] x19: 0000000000000004 x18: 0000000000000000 
 1903 08:58:38.722590  # [  235.790836] x17: 0000000000000000 x16: 0000000000000000 
 1904 08:58:38.723024  # [  235.796146] x15: 0000000000000030 x14: ffffffffffffffff 
 1905 08:58:38.723411  # [  235.801455] x13: ffff80009491ba07 x12: ffff80001491ba0f 
 1906 08:58:38.744621  # [  235.806764] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 1907 08:58:38.745088  # [  235.812073] x9 : ffff800010a01854 x8 : ffff8000125500c8 
 1908 08:58:38.745489  # [  235.817382] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 1909 08:58:38.746328  # [  235.822692] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 1910 08:58:38.767186  # [  235.828001] x3 : 0000000000000000 x2 : 0000000000000000 
 1911 08:58:38.767652  # [  235.833310] x1 : ffff0005c7a6e200 x0 : 0000000000000000 
 1912 08:58:38.768051  # [  235.838620] Call trace:
 1913 08:58:38.768435  # [  235.841063]  lkdtm_EXCEPTION+0x14/0x1c
 1914 08:58:38.769263  # [  235.844807]  direct_entry+0xd0/0x140
 1915 08:58:38.769653  # [  235.848381]  full_proxy_write+0x68/0xbc
 1916 08:58:38.788844  # [  235.852216]  vfs_write+0xec/0x20c
 1917 08:58:38.789307  # [  235.855525]  ksys_write+0x70/0x100
 1918 08:58:38.789707  # [  235.858922]  __arm64_sys_write+0x24/0x30
 1919 08:58:38.790543  # [  235.862845]  el0_svc_common.constprop.0+0x84/0x1e0
 1920 08:58:38.790976  # [  235.867631]  do_el0_svc+0x2c/0xa4
 1921 08:58:38.791355  # [  235.870947]  el0_svc+0x20/0x30
 1922 08:58:38.809372  # [  235.873998]  el0_sync_handler+0xb0/0xb4
 1923 08:58:38.809855  # [  235.877829]  el0_sync+0x180/0x1c0
 1924 08:58:38.810287  # [  235.881143] Code: d503201f d2800000 d503233f d50323bf (b900001f) 
 1925 08:58:38.812742  # [  235.887234] ---[ end trace e6c370788ecd7a71 ]---
 1926 08:58:38.813208  # EXCEPTION: saw 'call trace:': ok
 1927 08:58:38.830608  ok 5 selftests: lkdtm: EXCEPTION.sh
 1928 08:58:38.870757  # selftests: lkdtm: LOOP.sh
 1929 08:58:39.715386  # Skipping LOOP: Hangs the system
 1930 08:58:39.734459  ok 6 selftests: lkdtm: LOOP.sh # SKIP
 1931 08:58:39.826500  # selftests: lkdtm: EXHAUST_STACK.sh
 1932 08:58:39.972274  # Skipping EXHAUST_STACK: Corrupts memory on failure
 1933 08:58:39.985112  ok 7 selftests: lkdtm: EXHAUST_STACK.sh # SKIP
 1934 08:58:40.009605  # selftests: lkdtm: CORRUPT_STACK.sh
 1935 08:58:40.173411  # Skipping CORRUPT_STACK: Crashes entire system on success
 1936 08:58:40.187292  ok 8 selftests: lkdtm: CORRUPT_STACK.sh # SKIP
 1937 08:58:40.212771  # selftests: lkdtm: CORRUPT_STACK_STRONG.sh
 1938 08:58:40.354621  # Skipping CORRUPT_STACK_STRONG: Crashes entire system on success
 1939 08:58:40.367349  ok 9 selftests: lkdtm: CORRUPT_STACK_STRONG.sh # SKIP
 1940 08:58:40.390710  # selftests: lkdtm: CORRUPT_LIST_ADD.sh
 1941 08:58:40.747906  [  238.355878] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 1942 08:58:40.751043  [  238.361680] lkdtm: attempting good list addition
 1943 08:58:40.755368  [  238.366424] lkdtm: attempting corrupted list addition
 1944 08:58:40.760826  [  238.371643] lkdtm: list_add() corruption not detected!
 1945 08:58:40.891171  # [  238.355878] lkdtm: Performing direct entry CORRUPT_LIST_ADD
 1946 08:58:40.891633  # [  238.361680] lkdtm: attempting good list addition
 1947 08:58:40.892040  # [  238.366424] lkdtm: attempting corrupted list addition
 1948 08:58:40.894450  # [  238.371643] lkdtm: list_add() corruption not detected!
 1949 08:58:40.909135  # CORRUPT_LIST_ADD: missing 'list_add corruption': [FAIL]
 1950 08:58:40.999014  not ok 10 selftests: lkdtm: CORRUPT_LIST_ADD.sh # exit=1
 1951 08:58:41.022399  # selftests: lkdtm: CORRUPT_LIST_DEL.sh
 1952 08:58:41.557001  [  239.154855] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 1953 08:58:41.557478  [  239.160511] lkdtm: attempting good list removal
 1954 08:58:41.557885  [  239.165173] lkdtm: attempting corrupted list removal
 1955 08:58:41.560352  [  239.170189] lkdtm: list_del() corruption not detected!
 1956 08:58:41.666114  # [  239.154855] lkdtm: Performing direct entry CORRUPT_LIST_DEL
 1957 08:58:41.666590  # [  239.160511] lkdtm: attempting good list removal
 1958 08:58:41.667028  # [  239.165173] lkdtm: attempting corrupted list removal
 1959 08:58:41.669474  # [  239.170189] lkdtm: list_del() corruption not detected!
 1960 08:58:41.686327  # CORRUPT_LIST_DEL: missing 'list_del corruption': [FAIL]
 1961 08:58:41.793042  not ok 11 selftests: lkdtm: CORRUPT_LIST_DEL.sh # exit=1
 1962 08:58:41.816268  # selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 1963 08:58:42.332764  [  239.939095] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 1964 08:58:42.336022  [  239.945578] lkdtm: attempting bad read from page below current stack
 1965 08:58:42.346798  [  239.952112] Unable to handle kernel paging request at virtual address ffff800014d67fff
 1966 08:58:42.347279  [  239.960138] Mem abort info:
 1967 08:58:42.367385  [  239.963198]   ESR = 0x96000007
 1968 08:58:42.367859  [  239.966302]   EC = 0x25: DABT (current EL), IL = 32 bits
 1969 08:58:42.368268  [  239.971632]   SET = 0, FnV = 0
 1970 08:58:42.368660  [  239.974817]   EA = 0, S1PTW = 0
 1971 08:58:42.369503  [  239.977979] Data abort info:
 1972 08:58:42.369902  [  239.980877]   ISV = 0, ISS = 0x00000007
 1973 08:58:42.375041  [  239.984729]   CM = 0, WnR = 0
 1974 08:58:42.378206  [  239.987702] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 1975 08:58:42.391339  [  239.994473] [ffff800014d67fff] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000607b8b003, pte=0000000000000000
 1976 08:58:42.410674  [  240.007125] Internal error: Oops: 96000007 [#3] PREEMPT SMP
 1977 08:58:42.455945  [  240.012696] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 1978 08:58:42.456912  [  240.065896] CPU: 0 PID: 1169 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 1979 08:58:42.477546  [  240.073633] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 1980 08:58:42.478022  [  240.079984] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 1981 08:58:42.478432  [  240.085997] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 1982 08:58:42.500144  [  240.091392] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 1983 08:58:42.500620  [  240.096783] sp : ffff800014d6bce0
 1984 08:58:42.501028  [  240.100092] x29: ffff800014d6bce0 x28: ffff0005c9a09880 
 1985 08:58:42.501422  [  240.105403] x27: 0000000000000000 x26: 0000000000000000 
 1986 08:58:42.501806  [  240.110713] x25: ffff8000114c3210 x24: ffff800014d6be20 
 1987 08:58:42.522653  [  240.116023] x23: 0000000000000019 x22: ffff0005c78a0000 
 1988 08:58:42.523154  [  240.121333] x21: ffff8000119d2dc8 x20: ffff8000114c32c0 
 1989 08:58:42.523564  [  240.126642] x19: ffff800014d68000 x18: 0000000000000000 
 1990 08:58:42.524422  [  240.131951] x17: 0000000000000000 x16: 0000000000000000 
 1991 08:58:42.544357  [  240.137260] x15: 0000000000000030 x14: ffffffffffffffff 
 1992 08:58:42.544832  [  240.142570] x13: ffff800094d6b9c7 x12: ffff800014d6b9cf 
 1993 08:58:42.545241  [  240.147879] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 1994 08:58:42.545633  [  240.153188] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 1995 08:58:42.566833  [  240.158497] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 1996 08:58:42.567309  [  240.163807] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 1997 08:58:42.567718  [  240.169116] x3 : 0000000000000000 x2 : 0000000000000000 
 1998 08:58:42.568109  [  240.174425] x1 : ffff0005c9a09880 x0 : ffff8000119d3888 
 1999 08:58:42.568958  [  240.179735] Call trace:
 2000 08:58:42.589461  [  240.182178]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2001 08:58:42.589943  [  240.187230]  lkdtm_do_action+0x24/0x40
 2002 08:58:42.590353  [  240.190975]  direct_entry+0xd0/0x140
 2003 08:58:42.591243  [  240.194549]  full_proxy_write+0x68/0xbc
 2004 08:58:42.591645  [  240.198384]  vfs_write+0xec/0x20c
 2005 08:58:42.592032  [  240.201693]  ksys_write+0x70/0x100
 2006 08:58:42.612157  [  240.205090]  __arm64_sys_write+0x24/0x30
 2007 08:58:42.612630  [  240.209012]  el0_svc_common.constprop.0+0x84/0x1e0
 2008 08:58:42.613038  [  240.213798]  do_el0_svc+0x2c/0xa4
 2009 08:58:42.613429  [  240.217111]  el0_svc+0x20/0x30
 2010 08:58:42.613810  [  240.220160]  el0_sync_handler+0xb0/0xb4
 2011 08:58:42.614188  [  240.223992]  el0_sync+0x180/0x1c0
 2012 08:58:42.618642  [  240.227307] Code: 91212000 97ffe07e d0003de0 91222000 (385ff261) 
 2013 08:58:42.621814  [  240.233397] ---[ end trace e6c370788ecd7a72 ]---
 2014 08:58:42.626253  # Segmentation fault
 2015 08:58:42.953798  # [  239.939095] lkdtm: Performing direct entry STACK_GUARD_PAGE_LEADING
 2016 08:58:42.954273  # [  239.945578] lkdtm: attempting bad read from page below current stack
 2017 08:58:42.955149  # [  239.952112] Unable to handle kernel paging request at virtual address ffff800014d67fff
 2018 08:58:42.975297  # [  239.960138] Mem abort info:
 2019 08:58:42.975776  # [  239.963198]   ESR = 0x96000007
 2020 08:58:42.976179  # [  239.966302]   EC = 0x25: DABT (current EL), IL = 32 bits
 2021 08:58:42.977043  # [  239.971632]   SET = 0, FnV = 0
 2022 08:58:42.977439  # [  239.974817]   EA = 0, S1PTW = 0
 2023 08:58:42.977837  # [  239.977979] Data abort info:
 2024 08:58:42.999066  # [  239.980877]   ISV = 0, ISS = 0x00000007
 2025 08:58:42.999530  # [  239.984729]   CM = 0, WnR = 0
 2026 08:58:42.999930  # [  239.987702] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2027 08:58:43.020667  # [  239.994473] [ffff800014d67fff] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000607b8b003, pte=0000000000000000
 2028 08:58:43.021137  # [  240.007125] Internal error: Oops: 96000007 [#3] PREEMPT SMP
 2029 08:58:43.065178  # [  240.012696] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2030 08:58:43.087272  # [  240.065896] CPU: 0 PID: 1169 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2031 08:58:43.087764  # [  240.073633] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2032 08:58:43.088647  # [  240.079984] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2033 08:58:43.089051  # [  240.085997] pc : lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2034 08:58:43.109959  # [  240.091392] lr : lkdtm_STACK_GUARD_PAGE_LEADING+0x2c/0x58
 2035 08:58:43.110424  # [  240.096783] sp : ffff800014d6bce0
 2036 08:58:43.110873  # [  240.100092] x29: ffff800014d6bce0 x28: ffff0005c9a09880 
 2037 08:58:43.111743  # [  240.105403] x27: 0000000000000000 x26: 0000000000000000 
 2038 08:58:43.131408  # [  240.110713] x25: ffff8000114c3210 x24: ffff800014d6be20 
 2039 08:58:43.131873  # [  240.116023] x23: 0000000000000019 x22: ffff0005c78a0000 
 2040 08:58:43.132273  # [  240.121333] x21: ffff8000119d2dc8 x20: ffff8000114c32c0 
 2041 08:58:43.133133  # [  240.126642] x19: ffff800014d68000 x18: 0000000000000000 
 2042 08:58:43.154102  # [  240.131951] x17: 0000000000000000 x16: 0000000000000000 
 2043 08:58:43.154567  # [  240.137260] x15: 0000000000000030 x14: ffffffffffffffff 
 2044 08:58:43.155002  # [  240.142570] x13: ffff800094d6b9c7 x12: ffff800014d6b9cf 
 2045 08:58:43.155868  # [  240.147879] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 2046 08:58:43.175656  # [  240.153188] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 2047 08:58:43.176132  # [  240.158497] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 2048 08:58:43.176542  # [  240.163807] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 2049 08:58:43.176935  # [  240.169116] x3 : 0000000000000000 x2 : 0000000000000000 
 2050 08:58:43.198145  # [  240.174425] x1 : ffff0005c9a09880 x0 : ffff8000119d3888 
 2051 08:58:43.198620  # [  240.179735] Call trace:
 2052 08:58:43.199118  # [  240.182178]  lkdtm_STACK_GUARD_PAGE_LEADING+0x34/0x58
 2053 08:58:43.199995  # [  240.187230]  lkdtm_do_action+0x24/0x40
 2054 08:58:43.200399  # [  240.190975]  direct_entry+0xd0/0x140
 2055 08:58:43.200815  # [  240.194549]  full_proxy_write+0x68/0xbc
 2056 08:58:43.220829  # [  240.198384]  vfs_write+0xec/0x20c
 2057 08:58:43.221300  # [  240.201693]  ksys_write+0x70/0x100
 2058 08:58:43.221705  # [  240.205090]  __arm64_sys_write+0x24/0x30
 2059 08:58:43.222097  # [  240.209012]  el0_svc_common.constprop.0+0x84/0x1e0
 2060 08:58:43.222481  # [  240.213798]  do_el0_svc+0x2c/0xa4
 2061 08:58:43.222892  # [  240.217111]  el0_svc+0x20/0x30
 2062 08:58:43.242326  # [  240.220160]  el0_sync_handler+0xb0/0xb4
 2063 08:58:43.242847  # [  240.223992]  el0_sync+0x180/0x1c0
 2064 08:58:43.243764  # [  240.227307] Code: 91212000 97ffe07e d0003de0 91222000 (385ff261) 
 2065 08:58:43.244175  # [  240.233397] ---[ end trace e6c370788ecd7a72 ]---
 2066 08:58:43.244569  # STACK_GUARD_PAGE_LEADING: saw 'call trace:': ok
 2067 08:58:43.248812  ok 12 selftests: lkdtm: STACK_GUARD_PAGE_LEADING.sh
 2068 08:58:43.303752  # selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2069 08:58:44.320624  [  241.926124] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2070 08:58:44.323981  [  241.932593] lkdtm: attempting bad read from page above current stack
 2071 08:58:44.332490  [  241.940501] Unable to handle kernel paging request at virtual address ffff800014e34000
 2072 08:58:44.335763  [  241.949165] Mem abort info:
 2073 08:58:44.339011  [  241.951979]   ESR = 0x96000007
 2074 08:58:44.355185  [  241.955655]   EC = 0x25: DABT (current EL), IL = 32 bits
 2075 08:58:44.355650  [  241.961024]   SET = 0, FnV = 0
 2076 08:58:44.356534  [  241.964082]   EA = 0, S1PTW = 0
 2077 08:58:44.356934  [  241.967526] Data abort info:
 2078 08:58:44.358596  [  241.970462]   ISV = 0, ISS = 0x00000007
 2079 08:58:44.364994  [  241.974386]   CM = 0, WnR = 0
 2080 08:58:44.368182  [  241.977380] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2081 08:58:44.381358  [  241.984149] [ffff800014e34000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000605cdf003, pte=0000000000000000
 2082 08:58:44.400632  [  241.996875] Internal error: Oops: 96000007 [#4] PREEMPT SMP
 2083 08:58:44.445835  [  242.002446] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2084 08:58:44.446835  [  242.055644] CPU: 0 PID: 1214 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2085 08:58:44.467352  [  242.063382] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2086 08:58:44.467816  [  242.069732] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2087 08:58:44.468701  [  242.075744] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2088 08:58:44.490017  [  242.081225] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2089 08:58:44.490524  [  242.086704] sp : ffff800014e33ce0
 2090 08:58:44.490957  [  242.090013] x29: ffff800014e33ce0 x28: ffff0005c59b6200 
 2091 08:58:44.491832  [  242.095324] x27: 0000000000000000 x26: 0000000000000000 
 2092 08:58:44.492227  [  242.100634] x25: ffff8000114c3210 x24: ffff800014e33e20 
 2093 08:58:44.511592  [  242.105943] x23: 000000000000001a x22: ffff0005c976e000 
 2094 08:58:44.512056  [  242.111252] x21: ffff8000119d2de8 x20: ffff8000114c32d0 
 2095 08:58:44.512455  [  242.116562] x19: ffff800014e34000 x18: 0000000000000000 
 2096 08:58:44.513324  [  242.121870] x17: 0000000000000000 x16: 0000000000000000 
 2097 08:58:44.534090  [  242.127180] x15: 0000000000000000 x14: 0000000000000000 
 2098 08:58:44.534565  [  242.132488] x13: 0000000000000000 x12: 0000000000000000 
 2099 08:58:44.535489  [  242.137797] x11: 0000004095f41c34 x10: 0000000000001440 
 2100 08:58:44.535897  [  242.143106] x9 : ffff80001012d054 x8 : 0000000000000000 
 2101 08:58:44.556760  [  242.148415] x7 : 00d508edf6562ef4 x6 : ffff800012521000 
 2102 08:58:44.557233  [  242.153724] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 2103 08:58:44.557641  [  242.159033] x3 : 0000000000000000 x2 : 0000000000000000 
 2104 08:58:44.558522  [  242.164342] x1 : ffff0005c59b6200 x0 : ffff8000119d3900 
 2105 08:58:44.558950  [  242.169652] Call trace:
 2106 08:58:44.578365  [  242.172095]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2107 08:58:44.578883  [  242.177233]  lkdtm_do_action+0x24/0x40
 2108 08:58:44.579294  [  242.180977]  direct_entry+0xd0/0x140
 2109 08:58:44.579686  [  242.184550]  full_proxy_write+0x68/0xbc
 2110 08:58:44.580071  [  242.188385]  vfs_write+0xec/0x20c
 2111 08:58:44.580449  [  242.191694]  ksys_write+0x70/0x100
 2112 08:58:44.602022  [  242.195091]  __arm64_sys_write+0x24/0x30
 2113 08:58:44.602495  [  242.199014]  el0_svc_common.constprop.0+0x84/0x1e0
 2114 08:58:44.602935  [  242.203799]  do_el0_svc+0x2c/0xa4
 2115 08:58:44.603819  [  242.207112]  el0_svc+0x20/0x30
 2116 08:58:44.604219  [  242.210161]  el0_sync_handler+0xb0/0xb4
 2117 08:58:44.604603  [  242.213993]  el0_sync+0x180/0x1c0
 2118 08:58:44.609659  [  242.217306] Code: 97ffe068 91401273 d0003de0 91240000 (39400261) 
 2119 08:58:44.612720  [  242.223396] ---[ end trace e6c370788ecd7a73 ]---
 2120 08:58:44.616162  # Segmentation fault
 2121 08:58:44.922629  # [  241.926124] lkdtm: Performing direct entry STACK_GUARD_PAGE_TRAILING
 2122 08:58:44.923138  # [  241.932593] lkdtm: attempting bad read from page above current stack
 2123 08:58:44.923546  # [  241.940501] Unable to handle kernel paging request at virtual address ffff800014e34000
 2124 08:58:44.945179  # [  241.949165] Mem abort info:
 2125 08:58:44.945666  # [  241.951979]   ESR = 0x96000007
 2126 08:58:44.946100  # [  241.955655]   EC = 0x25: DABT (current EL), IL = 32 bits
 2127 08:58:44.947009  # [  241.961024]   SET = 0, FnV = 0
 2128 08:58:44.947412  # [  241.964082]   EA = 0, S1PTW = 0
 2129 08:58:44.947799  # [  241.967526] Data abort info:
 2130 08:58:44.967780  # [  241.970462]   ISV = 0, ISS = 0x00000007
 2131 08:58:44.968282  # [  241.974386]   CM = 0, WnR = 0
 2132 08:58:44.969248  # [  241.977380] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2133 08:58:44.989352  # [  241.984149] [ffff800014e34000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000605cdf003, pte=0000000000000000
 2134 08:58:44.989834  # [  241.996875] Internal error: Oops: 96000007 [#4] PREEMPT SMP
 2135 08:58:45.033604  # [  242.002446] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2136 08:58:45.056166  # [  242.055644] CPU: 0 PID: 1214 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2137 08:58:45.056639  # [  242.063382] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2138 08:58:45.057050  # [  242.069732] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2139 08:58:45.057942  # [  242.075744] pc : lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2140 08:58:45.078681  # [  242.081225] lr : lkdtm_STACK_GUARD_PAGE_TRAILING+0x2c/0x5c
 2141 08:58:45.079180  # [  242.086704] sp : ffff800014e33ce0
 2142 08:58:45.080087  # [  242.090013] x29: ffff800014e33ce0 x28: ffff0005c59b6200 
 2143 08:58:45.080500  # [  242.095324] x27: 0000000000000000 x26: 0000000000000000 
 2144 08:58:45.100283  # [  242.100634] x25: ffff8000114c3210 x24: ffff800014e33e20 
 2145 08:58:45.100756  # [  242.105943] x23: 000000000000001a x22: ffff0005c976e000 
 2146 08:58:45.101658  # [  242.111252] x21: ffff8000119d2de8 x20: ffff8000114c32d0 
 2147 08:58:45.102064  # [  242.116562] x19: ffff800014e34000 x18: 0000000000000000 
 2148 08:58:45.122839  # [  242.121870] x17: 0000000000000000 x16: 0000000000000000 
 2149 08:58:45.123314  # [  242.127180] x15: 0000000000000000 x14: 0000000000000000 
 2150 08:58:45.123724  # [  242.132488] x13: 0000000000000000 x12: 0000000000000000 
 2151 08:58:45.124116  # [  242.137797] x11: 0000004095f41c34 x10: 0000000000001440 
 2152 08:58:45.145473  # [  242.143106] x9 : ffff80001012d054 x8 : 0000000000000000 
 2153 08:58:45.145946  # [  242.148415] x7 : 00d508edf6562ef4 x6 : ffff800012521000 
 2154 08:58:45.146353  # [  242.153724] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 2155 08:58:45.147273  # [  242.159033] x3 : 0000000000000000 x2 : 0000000000000000 
 2156 08:58:45.168093  # [  242.164342] x1 : ffff0005c59b6200 x0 : ffff8000119d3900 
 2157 08:58:45.168569  # [  242.169652] Call trace:
 2158 08:58:45.168981  # [  242.172095]  lkdtm_STACK_GUARD_PAGE_TRAILING+0x38/0x5c
 2159 08:58:45.169379  # [  242.177233]  lkdtm_do_action+0x24/0x40
 2160 08:58:45.169768  # [  242.180977]  direct_entry+0xd0/0x140
 2161 08:58:45.170152  # [  242.184550]  full_proxy_write+0x68/0xbc
 2162 08:58:45.189656  # [  242.188385]  vfs_write+0xec/0x20c
 2163 08:58:45.190130  # [  242.191694]  ksys_write+0x70/0x100
 2164 08:58:45.190539  # [  242.195091]  __arm64_sys_write+0x24/0x30
 2165 08:58:45.191467  # [  242.199014]  el0_svc_common.constprop.0+0x84/0x1e0
 2166 08:58:45.191923  # [  242.203799]  do_el0_svc+0x2c/0xa4
 2167 08:58:45.192359  # [  242.207112]  el0_svc+0x20/0x30
 2168 08:58:45.211119  # [  242.210161]  el0_sync_handler+0xb0/0xb4
 2169 08:58:45.211590  # [  242.213993]  el0_sync+0x180/0x1c0
 2170 08:58:45.212498  # [  242.217306] Code: 97ffe068 91401273 d0003de0 91240000 (39400261) 
 2171 08:58:45.212907  # [  242.223396] ---[ end trace e6c370788ecd7a73 ]---
 2172 08:58:45.213298  # STACK_GUARD_PAGE_TRAILING: saw 'call trace:': ok
 2173 08:58:45.218686  ok 13 selftests: lkdtm: STACK_GUARD_PAGE_TRAILING.sh
 2174 08:58:45.222030  # selftests: lkdtm: UNSET_SMEP.sh
 2175 08:58:45.887102  [  243.498905] lkdtm: Performing direct entry UNSET_SMEP
 2176 08:58:45.893386  [  243.504418] lkdtm: XFAIL: this test is x86_64-only
 2177 08:58:46.441564  # [  243.498905] lkdtm: Performing direct entry UNSET_SMEP
 2178 08:58:46.444775  # [  243.504418] lkdtm: XFAIL: this test is x86_64-only
 2179 08:58:46.465908  # UNSET_SMEP: saw 'XFAIL': [SKIP]
 2180 08:58:46.560024  ok 14 selftests: lkdtm: UNSET_SMEP.sh # SKIP
 2181 08:58:46.585488  # selftests: lkdtm: DOUBLE_FAULT.sh
 2182 08:58:47.006977  [  244.616829] lkdtm: Performing direct entry DOUBLE_FAULT
 2183 08:58:47.011247  [  244.622232] lkdtm: XFAIL: this test is ia32-only
 2184 08:58:47.119176  # [  244.616829] lkdtm: Performing direct entry DOUBLE_FAULT
 2185 08:58:47.122388  # [  244.622232] lkdtm: XFAIL: this test is ia32-only
 2186 08:58:47.148814  # DOUBLE_FAULT: saw 'XFAIL': [SKIP]
 2187 08:58:47.212271  ok 15 selftests: lkdtm: DOUBLE_FAULT.sh # SKIP
 2188 08:58:47.236743  # selftests: lkdtm: CORRUPT_PAC.sh
 2189 08:58:47.651651  [  245.262079] lkdtm: Performing direct entry CORRUPT_PAC
 2190 08:58:47.657326  [  245.267305] lkdtm: FAIL: CPU lacks pointer authentication feature
 2191 08:58:47.750619  # [  245.262079] lkdtm: Performing direct entry CORRUPT_PAC
 2192 08:58:47.753918  # [  245.267305] lkdtm: FAIL: CPU lacks pointer authentication feature
 2193 08:58:47.778269  # CORRUPT_PAC: missing 'call trace:': [FAIL]
 2194 08:58:47.880717  not ok 16 selftests: lkdtm: CORRUPT_PAC.sh # exit=1
 2195 08:58:47.904108  # selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh
 2196 08:58:48.323601  [  245.929111] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2197 08:58:48.326830  [  245.935649] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2198 08:58:48.413606  # [  245.929111] lkdtm: Performing direct entry UNALIGNED_LOAD_STORE_WRITE
 2199 08:58:48.416828  # [  245.935649] lkdtm: XFAIL: arch has CONFIG_HAVE_EFFICIENT_UNALIGNED_ACCESS
 2200 08:58:48.437954  # UNALIGNED_LOAD_STORE_WRITE: saw 'XFAIL': [SKIP]
 2201 08:58:48.499305  ok 17 selftests: lkdtm: UNALIGNED_LOAD_STORE_WRITE.sh # SKIP
 2202 08:58:48.522686  # selftests: lkdtm: OVERWRITE_ALLOCATION.sh
 2203 08:58:48.678043  # Skipping OVERWRITE_ALLOCATION: Corrupts memory on failure
 2204 08:58:48.691836  ok 18 selftests: lkdtm: OVERWRITE_ALLOCATION.sh # SKIP
 2205 08:58:48.796500  # selftests: lkdtm: WRITE_AFTER_FREE.sh
 2206 08:58:48.940208  # Skipping WRITE_AFTER_FREE: Corrupts memory on failure
 2207 08:58:48.952009  ok 19 selftests: lkdtm: WRITE_AFTER_FREE.sh # SKIP
 2208 08:58:48.975368  # selftests: lkdtm: READ_AFTER_FREE.sh
 2209 08:58:49.366920  [  246.977144] lkdtm: Performing direct entry READ_AFTER_FREE
 2210 08:58:49.372357  [  246.982718] lkdtm: Value in memory before free: 12345678
 2211 08:58:49.379073  [  246.988180] lkdtm: Attempting bad read from freed memory
 2212 08:58:49.382329  [  246.993553] lkdtm: Memory was not poisoned
 2213 08:58:49.478826  # [  246.977144] lkdtm: Performing direct entry READ_AFTER_FREE
 2214 08:58:49.479012  # [  246.982718] lkdtm: Value in memory before free: 12345678
 2215 08:58:49.479466  # [  246.988180] lkdtm: Attempting bad read from freed memory
 2216 08:58:49.482203  # [  246.993553] lkdtm: Memory was not poisoned
 2217 08:58:49.497875  # READ_AFTER_FREE: missing 'call trace:': [FAIL]
 2218 08:58:49.565533  not ok 20 selftests: lkdtm: READ_AFTER_FREE.sh # exit=1
 2219 08:58:49.587879  # selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh
 2220 08:58:49.951090  # Skipping WRITE_BUDDY_AFTER_FREE: Corrupts memory on failure
 2221 08:58:49.965954  ok 21 selftests: lkdtm: WRITE_BUDDY_AFTER_FREE.sh # SKIP
 2222 08:58:49.989351  # selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh
 2223 08:58:50.347837  [  247.945163] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 2224 08:58:50.348347  [  247.951290] lkdtm: Value in memory before free: 12345678
 2225 08:58:50.348757  [  247.956658] lkdtm: Attempting to read from freed memory
 2226 08:58:50.351104  [  247.961934] lkdtm: Buddy page was not poisoned
 2227 08:58:50.455020  # [  247.945163] lkdtm: Performing direct entry READ_BUDDY_AFTER_FREE
 2228 08:58:50.455495  # [  247.951290] lkdtm: Value in memory before free: 12345678
 2229 08:58:50.455897  # [  247.956658] lkdtm: Attempting to read from freed memory
 2230 08:58:50.458361  # [  247.961934] lkdtm: Buddy page was not poisoned
 2231 08:58:50.475109  # READ_BUDDY_AFTER_FREE: missing 'call trace:': [FAIL]
 2232 08:58:50.539676  not ok 22 selftests: lkdtm: READ_BUDDY_AFTER_FREE.sh # exit=1
 2233 08:58:50.564108  # selftests: lkdtm: SLAB_FREE_DOUBLE.sh
 2234 08:58:51.105865  [  248.714370] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 2235 08:58:51.108941  [  248.720088] lkdtm: Attempting double slab free ...
 2236 08:58:51.238901  # [  248.714370] lkdtm: Performing direct entry SLAB_FREE_DOUBLE
 2237 08:58:51.239091  # [  248.720088] lkdtm: Attempting double slab free ...
 2238 08:58:51.262129  # SLAB_FREE_DOUBLE: missing 'call trace:': [FAIL]
 2239 08:58:51.354071  not ok 23 selftests: lkdtm: SLAB_FREE_DOUBLE.sh # exit=1
 2240 08:58:51.375331  # selftests: lkdtm: SLAB_FREE_CROSS.sh
 2241 08:58:51.737645  [  249.347385] lkdtm: Performing direct entry SLAB_FREE_CROSS
 2242 08:58:51.741904  [  249.353084] lkdtm: Attempting cross-cache slab free ...
 2243 08:58:51.858420  # [  249.347385] lkdtm: Performing direct entry SLAB_FREE_CROSS
 2244 08:58:51.858659  # [  249.353084] lkdtm: Attempting cross-cache slab free ...
 2245 08:58:51.879545  # SLAB_FREE_CROSS: missing 'call trace:': [FAIL]
 2246 08:58:51.968354  not ok 24 selftests: lkdtm: SLAB_FREE_CROSS.sh # exit=1
 2247 08:58:51.990663  # selftests: lkdtm: SLAB_FREE_PAGE.sh
 2248 08:58:52.520880  [  250.131251] lkdtm: Performing direct entry SLAB_FREE_PAGE
 2249 08:58:52.526142  [  250.136857] lkdtm: Attempting non-Slab slab free ...
 2250 08:58:52.614047  # [  250.131251] lkdtm: Performing direct entry SLAB_FREE_PAGE
 2251 08:58:52.617288  # [  250.136857] lkdtm: Attempting non-Slab slab free ...
 2252 08:58:52.639504  # SLAB_FREE_PAGE: missing 'call trace:': [FAIL]
 2253 08:58:52.709292  not ok 25 selftests: lkdtm: SLAB_FREE_PAGE.sh # exit=1
 2254 08:58:52.733778  # selftests: lkdtm: SOFTLOCKUP.sh
 2255 08:58:52.879646  # Skipping SOFTLOCKUP: Hangs the system
 2256 08:58:52.894509  ok 26 selftests: lkdtm: SOFTLOCKUP.sh # SKIP
 2257 08:58:52.916838  # selftests: lkdtm: HARDLOCKUP.sh
 2258 08:58:53.116708  # Skipping HARDLOCKUP: Hangs the system
 2259 08:58:53.136952  ok 27 selftests: lkdtm: HARDLOCKUP.sh # SKIP
 2260 08:58:53.162345  # selftests: lkdtm: SPINLOCKUP.sh
 2261 08:58:53.324033  # Skipping SPINLOCKUP: Hangs the system
 2262 08:58:53.341040  ok 28 selftests: lkdtm: SPINLOCKUP.sh # SKIP
 2263 08:58:53.364404  # selftests: lkdtm: HUNG_TASK.sh
 2264 08:58:53.504002  # Skipping HUNG_TASK: Hangs the system
 2265 08:58:53.519010  ok 29 selftests: lkdtm: HUNG_TASK.sh # SKIP
 2266 08:58:53.542380  # selftests: lkdtm: EXEC_DATA.sh
 2267 08:58:53.942647  [  251.553416] lkdtm: Performing direct entry EXEC_DATA
 2268 08:58:53.961025  [  251.558498] lkdtm: attempting ok execution at ffff800010a02790
 2269 08:58:53.961480  [  251.564413] lkdtm: attempting bad execution at ffff800013463678
 2270 08:58:53.964347  [  251.570409] Unable to handle kernel execute from non-executable memory at virtual address ffff800013463678
 2271 08:58:53.967516  [  251.580155] Mem abort info:
 2272 08:58:53.970900  [  251.583307]   ESR = 0x8600000f
 2273 08:58:53.986194  [  251.586442]   EC = 0x21: IABT (current EL), IL = 32 bits
 2274 08:58:53.986664  [  251.591774]   SET = 0, FnV = 0
 2275 08:58:53.987112  [  251.594860]   EA = 0, S1PTW = 0
 2276 08:58:53.989553  [  251.598025] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2277 08:58:54.004555  [  251.604895] [ffff800013463678] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000067fff9003, pte=007800004b663703
 2278 08:58:54.007904  [  251.617467] Internal error: Oops: 8600000f [#5] PREEMPT SMP
 2279 08:58:54.071177  [  251.623037] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2280 08:58:54.072217  [  251.676237] CPU: 0 PID: 1771 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2281 08:58:54.093892  [  251.683973] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2282 08:58:54.094361  [  251.690324] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2283 08:58:54.094787  [  251.696334] pc : data_area+0x0/0x40
 2284 08:58:54.095177  [  251.699825] lr : execute_location+0x84/0xa4
 2285 08:58:54.095553  [  251.704001] sp : ffff800015863cd0
 2286 08:58:54.116522  [  251.707310] x29: ffff800015863cd0 x28: ffff0005c5f79880 
 2287 08:58:54.116988  [  251.712621] x27: 0000000000000000 x26: 0000000000000000 
 2288 08:58:54.117387  [  251.717932] x25: ffff8000114c3210 x24: ffff800015863e20 
 2289 08:58:54.117771  [  251.723241] x23: 000000000000000a x22: ffff0005c81e7000 
 2290 08:58:54.118144  [  251.728550] x21: 0000000000000001 x20: ffff800010a02790 
 2291 08:58:54.139121  [  251.733859] x19: ffff800013463678 x18: 0000000000000000 
 2292 08:58:54.139604  [  251.739168] x17: 0000000000000000 x16: 0000000000000000 
 2293 08:58:54.140005  [  251.744477] x15: 0000000000000030 x14: ffffffffffffffff 
 2294 08:58:54.140389  [  251.749786] x13: ffff8000958639b7 x12: ffff8000158639bf 
 2295 08:58:54.160651  [  251.755095] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 2296 08:58:54.161124  [  251.760404] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 2297 08:58:54.161533  [  251.765713] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 2298 08:58:54.161927  [  251.771022] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 2299 08:58:54.182101  [  251.776331] x3 : 0000000000000000 x2 : 0000000000000000 
 2300 08:58:54.182584  [  251.781639] x1 : ffff0005c5f79880 x0 : 0000000000000033 
 2301 08:58:54.183028  [  251.786950] Call trace:
 2302 08:58:54.183422  [  251.789393]  data_area+0x0/0x40
 2303 08:58:54.184331  [  251.792531]  lkdtm_EXEC_DATA+0x24/0x30
 2304 08:58:54.184728  [  251.796280]  lkdtm_do_action+0x24/0x40
 2305 08:58:54.205672  [  251.800024]  direct_entry+0xd0/0x140
 2306 08:58:54.206169  [  251.803598]  full_proxy_write+0x68/0xbc
 2307 08:58:54.206575  [  251.807433]  vfs_write+0xec/0x20c
 2308 08:58:54.207000  [  251.810742]  ksys_write+0x70/0x100
 2309 08:58:54.207387  [  251.814139]  __arm64_sys_write+0x24/0x30
 2310 08:58:54.208291  [  251.818061]  el0_svc_common.constprop.0+0x84/0x1e0
 2311 08:58:54.227327  [  251.822846]  do_el0_svc+0x2c/0xa4
 2312 08:58:54.227801  [  251.826159]  el0_svc+0x20/0x30
 2313 08:58:54.228210  [  251.829208]  el0_sync_handler+0xb0/0xb4
 2314 08:58:54.228603  [  251.833040]  el0_sync+0x180/0x1c0
 2315 08:58:54.228986  [  251.836354] Code: c0f54b00 ffff0005 c0f54c00 ffff0005 (aa1e03e9) 
 2316 08:58:54.231543  [  251.842444] ---[ end trace e6c370788ecd7a74 ]---
 2317 08:58:54.236974  # Segmentation fault
 2318 08:58:54.520415  # [  251.553416] lkdtm: Performing direct entry EXEC_DATA
 2319 08:58:54.520924  # [  251.558498] lkdtm: attempting ok execution at ffff800010a02790
 2320 08:58:54.521882  # [  251.564413] lkdtm: attempting bad execution at ffff800013463678
 2321 08:58:54.543028  # [  251.570409] Unable to handle kernel execute from non-executable memory at virtual address ffff800013463678
 2322 08:58:54.543505  # [  251.580155] Mem abort info:
 2323 08:58:54.543912  # [  251.583307]   ESR = 0x8600000f
 2324 08:58:54.544303  # [  251.586442]   EC = 0x21: IABT (current EL), IL = 32 bits
 2325 08:58:54.544687  # [  251.591774]   SET = 0, FnV = 0
 2326 08:58:54.564547  # [  251.594860]   EA = 0, S1PTW = 0
 2327 08:58:54.565069  # [  251.598025] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2328 08:58:54.565517  # [  251.604895] [ffff800013463678] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000067fff9003, pte=007800004b663703
 2329 08:58:54.586006  # [  251.617467] Internal error: Oops: 8600000f [#5] PREEMPT SMP
 2330 08:58:54.631824  # [  251.623037] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2331 08:58:54.632318  # [  251.676237] CPU: 0 PID: 1771 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2332 08:58:54.653986  # [  251.683973] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2333 08:58:54.654462  # [  251.690324] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2334 08:58:54.654906  # [  251.696334] pc : data_area+0x0/0x40
 2335 08:58:54.655845  # [  251.699825] lr : execute_location+0x84/0xa4
 2336 08:58:54.675600  # [  251.704001] sp : ffff800015863cd0
 2337 08:58:54.676073  # [  251.707310] x29: ffff800015863cd0 x28: ffff0005c5f79880 
 2338 08:58:54.676483  # [  251.712621] x27: 0000000000000000 x26: 0000000000000000 
 2339 08:58:54.676875  # [  251.717932] x25: ffff8000114c3210 x24: ffff800015863e20 
 2340 08:58:54.677262  # [  251.723241] x23: 000000000000000a x22: ffff0005c81e7000 
 2341 08:58:54.697012  # [  251.728550] x21: 0000000000000001 x20: ffff800010a02790 
 2342 08:58:54.697487  # [  251.733859] x19: ffff800013463678 x18: 0000000000000000 
 2343 08:58:54.697895  # [  251.739168] x17: 0000000000000000 x16: 0000000000000000 
 2344 08:58:54.698839  # [  251.744477] x15: 0000000000000030 x14: ffffffffffffffff 
 2345 08:58:54.720713  # [  251.749786] x13: ffff8000958639b7 x12: ffff8000158639bf 
 2346 08:58:54.721189  # [  251.755095] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 2347 08:58:54.721598  # [  251.760404] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 2348 08:58:54.722521  # [  251.765713] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 2349 08:58:54.742330  # [  251.771022] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 2350 08:58:54.742831  # [  251.776331] x3 : 0000000000000000 x2 : 0000000000000000 
 2351 08:58:54.743241  # [  251.781639] x1 : ffff0005c5f79880 x0 : 0000000000000033 
 2352 08:58:54.744167  # [  251.786950] Call trace:
 2353 08:58:54.744566  # [  251.789393]  data_area+0x0/0x40
 2354 08:58:54.764948  # [  251.792531]  lkdtm_EXEC_DATA+0x24/0x30
 2355 08:58:54.765420  # [  251.796280]  lkdtm_do_action+0x24/0x40
 2356 08:58:54.765829  # [  251.800024]  direct_entry+0xd0/0x140
 2357 08:58:54.766220  # [  251.803598]  full_proxy_write+0x68/0xbc
 2358 08:58:54.766605  # [  251.807433]  vfs_write+0xec/0x20c
 2359 08:58:54.767025  # [  251.810742]  ksys_write+0x70/0x100
 2360 08:58:54.786347  # [  251.814139]  __arm64_sys_write+0x24/0x30
 2361 08:58:54.786842  # [  251.818061]  el0_svc_common.constprop.0+0x84/0x1e0
 2362 08:58:54.787761  # [  251.822846]  do_el0_svc+0x2c/0xa4
 2363 08:58:54.788268  # [  251.826159]  el0_svc+0x20/0x30
 2364 08:58:54.788866  # [  251.829208]  el0_sync_handler+0xb0/0xb4
 2365 08:58:54.804793  # [  251.833040]  el0_sync+0x180/0x1c0
 2366 08:58:54.805299  # [  251.836354] Code: c0f54b00 ffff0005 c0f54c00 ffff0005 (aa1e03e9) 
 2367 08:58:54.806248  # [  251.842444] ---[ end trace e6c370788ecd7a74 ]---
 2368 08:58:54.806656  # EXEC_DATA: saw 'call trace:': ok
 2369 08:58:54.808265  ok 30 selftests: lkdtm: EXEC_DATA.sh
 2370 08:58:54.820773  # selftests: lkdtm: EXEC_STACK.sh
 2371 08:58:56.511796  [  254.122568] lkdtm: Performing direct entry EXEC_STACK
 2372 08:58:56.518347  [  254.127787] lkdtm: attempting ok execution at ffff800010a02790
 2373 08:58:56.530257  [  254.133791] lkdtm: attempting bad execution at ffff80001593bcc8
 2374 08:58:56.533446  [  254.139812] Unable to handle kernel execute from non-executable memory at virtual address ffff80001593bcc8
 2375 08:58:56.536663  [  254.149672] Mem abort info:
 2376 08:58:56.555127  [  254.152564]   ESR = 0x8600000f
 2377 08:58:56.555613  [  254.155632]   EC = 0x21: IABT (current EL), IL = 32 bits
 2378 08:58:56.556560  [  254.160996]   SET = 0, FnV = 0
 2379 08:58:56.556981  [  254.164054]   EA = 0, S1PTW = 0
 2380 08:58:56.558461  [  254.167217] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2381 08:58:56.573470  [  254.173950] [ffff80001593bcc8] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000060982b003, pte=0068000602746703
 2382 08:58:56.576795  [  254.186515] Internal error: Oops: 8600000f [#6] PREEMPT SMP
 2383 08:58:56.640210  [  254.192086] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2384 08:58:56.640742  [  254.245290] CPU: 1 PID: 1813 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2385 08:58:56.662856  [  254.253028] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2386 08:58:56.663335  [  254.259380] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2387 08:58:56.663744  [  254.265388] pc : 0xffff80001593bcc8
 2388 08:58:56.664136  [  254.268881] lr : execute_location+0x84/0xa4
 2389 08:58:56.665061  [  254.273058] sp : ffff80001593bc80
 2390 08:58:56.685451  [  254.276368] x29: ffff80001593bc80 x28: ffff0005c9a08000 
 2391 08:58:56.685926  [  254.281679] x27: 0000000000000000 x26: 0000000000000000 
 2392 08:58:56.686332  [  254.286990] x25: ffff8000114c3210 x24: ffff80001593be20 
 2393 08:58:56.686723  [  254.292300] x23: 000000000000000b x22: ffff0005c8c99000 
 2394 08:58:56.687137  [  254.297610] x21: 0000000000000001 x20: ffff800010a02790 
 2395 08:58:56.707995  [  254.302920] x19: ffff80001593bcc8 x18: 0000000000000000 
 2396 08:58:56.708526  [  254.308230] x17: 0000000000000000 x16: 0000000000000000 
 2397 08:58:56.708937  [  254.313540] x15: 0000000000000030 x14: ffffffffffffffff 
 2398 08:58:56.709331  [  254.318851] x13: ffff80009593b967 x12: ffff80001593b96f 
 2399 08:58:56.729579  [  254.324160] x11: ffff80001254ff28 x10: 0000000000001440 
 2400 08:58:56.730041  [  254.329471] x9 : ffff80001012d054 x8 : 0000000000000000 
 2401 08:58:56.730448  [  254.334781] x7 : 0000000000000000 x6 : ffff800012521000 
 2402 08:58:56.730882  [  254.340090] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 2403 08:58:56.751086  [  254.345400] x3 : 0000000000000000 x2 : 0000000000000000 
 2404 08:58:56.751561  [  254.350710] x1 : ffff0005c9a08000 x0 : 0000000000000033 
 2405 08:58:56.751970  [  254.356021] Call trace:
 2406 08:58:56.752359  [  254.358466]  0xffff80001593bcc8
 2407 08:58:56.753290  [  254.361605]  lkdtm_EXEC_STACK+0x30/0x58
 2408 08:58:56.753684  [  254.365441]  lkdtm_do_action+0x24/0x40
 2409 08:58:56.774715  [  254.369185]  direct_entry+0xd0/0x140
 2410 08:58:56.775221  [  254.372760]  full_proxy_write+0x68/0xbc
 2411 08:58:56.775631  [  254.376595]  vfs_write+0xec/0x20c
 2412 08:58:56.776021  [  254.379905]  ksys_write+0x70/0x100
 2413 08:58:56.776950  [  254.383302]  __arm64_sys_write+0x24/0x30
 2414 08:58:56.777349  [  254.387226]  el0_svc_common.constprop.0+0x84/0x1e0
 2415 08:58:56.796306  [  254.392013]  do_el0_svc+0x2c/0xa4
 2416 08:58:56.796780  [  254.395326]  el0_svc+0x20/0x30
 2417 08:58:56.797185  [  254.398377]  el0_sync_handler+0xb0/0xb4
 2418 08:58:56.798123  [  254.402210]  el0_sync+0x180/0x1c0
 2419 08:58:56.798519  [  254.405526] Code: 10a01854 ffff8000 1593bd20 ffff8000 (aa1e03e9) 
 2420 08:58:56.800683  [  254.411618] ---[ end trace e6c370788ecd7a75 ]---
 2421 08:58:56.803941  # Segmentation fault
 2422 08:58:57.070332  # [  254.122568] lkdtm: Performing direct entry EXEC_STACK
 2423 08:58:57.070844  # [  254.127787] lkdtm: attempting ok execution at ffff800010a02790
 2424 08:58:57.071803  # [  254.133791] lkdtm: attempting bad execution at ffff80001593bcc8
 2425 08:58:57.092992  # [  254.139812] Unable to handle kernel execute from non-executable memory at virtual address ffff80001593bcc8
 2426 08:58:57.093459  # [  254.149672] Mem abort info:
 2427 08:58:57.093859  # [  254.152564]   ESR = 0x8600000f
 2428 08:58:57.094240  # [  254.155632]   EC = 0x21: IABT (current EL), IL = 32 bits
 2429 08:58:57.095131  # [  254.160996]   SET = 0, FnV = 0
 2430 08:58:57.115610  # [  254.164054]   EA = 0, S1PTW = 0
 2431 08:58:57.116072  # [  254.167217] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2432 08:58:57.117025  # [  254.173950] [ffff80001593bcc8] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000060982b003, pte=0068000602746703
 2433 08:58:57.137145  # [  254.186515] Internal error: Oops: 8600000f [#6] PREEMPT SMP
 2434 08:58:57.181858  # [  254.192086] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2435 08:58:57.182348  # [  254.245290] CPU: 1 PID: 1813 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2436 08:58:57.205052  # [  254.253028] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2437 08:58:57.205519  # [  254.259380] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2438 08:58:57.205920  # [  254.265388] pc : 0xffff80001593bcc8
 2439 08:58:57.206304  # [  254.268881] lr : execute_location+0x84/0xa4
 2440 08:58:57.226574  # [  254.273058] sp : ffff80001593bc80
 2441 08:58:57.227068  # [  254.276368] x29: ffff80001593bc80 x28: ffff0005c9a08000 
 2442 08:58:57.227467  # [  254.281679] x27: 0000000000000000 x26: 0000000000000000 
 2443 08:58:57.227851  # [  254.286990] x25: ffff8000114c3210 x24: ffff80001593be20 
 2444 08:58:57.228227  # [  254.292300] x23: 000000000000000b x22: ffff0005c8c99000 
 2445 08:58:57.248040  # [  254.297610] x21: 0000000000000001 x20: ffff800010a02790 
 2446 08:58:57.248506  # [  254.302920] x19: ffff80001593bcc8 x18: 0000000000000000 
 2447 08:58:57.248905  # [  254.308230] x17: 0000000000000000 x16: 0000000000000000 
 2448 08:58:57.249843  # [  254.313540] x15: 0000000000000030 x14: ffffffffffffffff 
 2449 08:58:57.270636  # [  254.318851] x13: ffff80009593b967 x12: ffff80001593b96f 
 2450 08:58:57.271129  # [  254.324160] x11: ffff80001254ff28 x10: 0000000000001440 
 2451 08:58:57.271536  # [  254.329471] x9 : ffff80001012d054 x8 : 0000000000000000 
 2452 08:58:57.272478  # [  254.334781] x7 : 0000000000000000 x6 : ffff800012521000 
 2453 08:58:57.293295  # [  254.340090] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 2454 08:58:57.293769  # [  254.345400] x3 : 0000000000000000 x2 : 0000000000000000 
 2455 08:58:57.294761  # [  254.350710] x1 : ffff0005c9a08000 x0 : 0000000000000033 
 2456 08:58:57.295173  # [  254.356021] Call trace:
 2457 08:58:57.295561  # [  254.358466]  0xffff80001593bcc8
 2458 08:58:57.315887  # [  254.361605]  lkdtm_EXEC_STACK+0x30/0x58
 2459 08:58:57.316369  # [  254.365441]  lkdtm_do_action+0x24/0x40
 2460 08:58:57.316777  # [  254.369185]  direct_entry+0xd0/0x140
 2461 08:58:57.317168  # [  254.372760]  full_proxy_write+0x68/0xbc
 2462 08:58:57.318109  # [  254.376595]  vfs_write+0xec/0x20c
 2463 08:58:57.318508  # [  254.379905]  ksys_write+0x70/0x100
 2464 08:58:57.337596  # [  254.383302]  __arm64_sys_write+0x24/0x30
 2465 08:58:57.338072  # [  254.387226]  el0_svc_common.constprop.0+0x84/0x1e0
 2466 08:58:57.338482  # [  254.392013]  do_el0_svc+0x2c/0xa4
 2467 08:58:57.338905  # [  254.395326]  el0_svc+0x20/0x30
 2468 08:58:57.339295  # [  254.398377]  el0_sync_handler+0xb0/0xb4
 2469 08:58:57.359062  # [  254.402210]  el0_sync+0x180/0x1c0
 2470 08:58:57.359548  # [  254.405526] Code: 10a01854 ffff8000 1593bd20 ffff8000 (aa1e03e9) 
 2471 08:58:57.359959  # [  254.411618] ---[ end trace e6c370788ecd7a75 ]---
 2472 08:58:57.360350  # EXEC_STACK: saw 'call trace:': ok
 2473 08:58:57.362471  ok 31 selftests: lkdtm: EXEC_STACK.sh
 2474 08:58:57.363008  # selftests: lkdtm: EXEC_KMALLOC.sh
 2475 08:58:58.136175  [  255.746805] lkdtm: Performing direct entry EXEC_KMALLOC
 2476 08:58:58.142766  [  255.752137] lkdtm: attempting ok execution at ffff800010a02790
 2477 08:58:58.149234  [  255.759439] lkdtm: attempting bad execution at ffff0005c39c9000
 2478 08:58:58.160049  [  255.765706] Unable to handle kernel execute from non-executable memory at virtual address ffff0005c39c9000
 2479 08:58:58.163303  [  255.776072] Mem abort info:
 2480 08:58:58.181707  [  255.779487]   ESR = 0x8600000f
 2481 08:58:58.182170  [  255.782603]   EC = 0x21: IABT (current EL), IL = 32 bits
 2482 08:58:58.183174  [  255.787935]   SET = 0, FnV = 0
 2483 08:58:58.183578  [  255.791007]   EA = 0, S1PTW = 0
 2484 08:58:58.185076  [  255.794169] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2485 08:58:58.200137  [  255.800914] [ffff0005c39c9000] pgd=000000067fff8003, p4d=000000067fff8003, pud=000000067fc42003, pmd=000000067fc25003, pte=00680006039c9707
 2486 08:58:58.203598  [  255.813476] Internal error: Oops: 8600000f [#7] PREEMPT SMP
 2487 08:58:58.268064  [  255.819046] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2488 08:58:58.268555  [  255.872245] CPU: 1 PID: 1855 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2489 08:58:58.289580  [  255.879982] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2490 08:58:58.290045  [  255.886333] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2491 08:58:58.290448  [  255.892338] pc : 0xffff0005c39c9000
 2492 08:58:58.290866  [  255.895830] lr : execute_location+0x84/0xa4
 2493 08:58:58.291247  [  255.900007] sp : ffff800015a23cc0
 2494 08:58:58.312208  [  255.903315] x29: ffff800015a23cc0 x28: ffff0005c5f7e200 
 2495 08:58:58.312673  [  255.908625] x27: 0000000000000000 x26: 0000000000000000 
 2496 08:58:58.313072  [  255.913935] x25: ffff8000114c3210 x24: ffff800015a23e20 
 2497 08:58:58.313455  [  255.919244] x23: 000000000000000d x22: ffff0005c59bf000 
 2498 08:58:58.313830  [  255.924555] x21: 0000000000000001 x20: ffff800010a02790 
 2499 08:58:58.334682  [  255.929864] x19: ffff0005c39c9000 x18: 0000000000000000 
 2500 08:58:58.335170  [  255.935174] x17: 0000000000000000 x16: 0000000000000000 
 2501 08:58:58.335567  [  255.940483] x15: 0000000000000000 x14: 0000000000000000 
 2502 08:58:58.336515  [  255.945792] x13: 0000000000000000 x12: 0000000000000000 
 2503 08:58:58.356222  [  255.951101] x11: 0000007d92708545 x10: 0000000000001440 
 2504 08:58:58.356734  [  255.956410] x9 : ffff80001012d054 x8 : 0000000000000000 
 2505 08:58:58.357148  [  255.961719] x7 : 0000000000000000 x6 : ffff800012521000 
 2506 08:58:58.357548  [  255.967028] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 2507 08:58:58.378858  [  255.972337] x3 : 0000000000000000 x2 : 0000000000000000 
 2508 08:58:58.379333  [  255.977646] x1 : ffff0005c5f7e200 x0 : 0000000000000033 
 2509 08:58:58.379743  [  255.982957] Call trace:
 2510 08:58:58.380135  [  255.985401]  0xffff0005c39c9000
 2511 08:58:58.380522  [  255.988546]  lkdtm_EXEC_KMALLOC+0x34/0x4c
 2512 08:58:58.380906  [  255.992551]  lkdtm_do_action+0x24/0x40
 2513 08:58:58.401426  [  255.996295]  direct_entry+0xd0/0x140
 2514 08:58:58.401898  [  255.999870]  full_proxy_write+0x68/0xbc
 2515 08:58:58.402305  [  256.003703]  vfs_write+0xec/0x20c
 2516 08:58:58.402698  [  256.007013]  ksys_write+0x70/0x100
 2517 08:58:58.403115  [  256.010410]  __arm64_sys_write+0x24/0x30
 2518 08:58:58.403495  [  256.014332]  el0_svc_common.constprop.0+0x84/0x1e0
 2519 08:58:58.423938  [  256.019117]  do_el0_svc+0x2c/0xa4
 2520 08:58:58.424411  [  256.022431]  el0_svc+0x20/0x30
 2521 08:58:58.424817  [  256.025480]  el0_sync_handler+0xb0/0xb4
 2522 08:58:58.425210  [  256.029312]  el0_sync+0x180/0x1c0
 2523 08:58:58.426161  [  256.032627] Code: 00000000 00000000 00000000 00000000 (aa1e03e9) 
 2524 08:58:58.427619  [  256.038718] ---[ end trace e6c370788ecd7a76 ]---
 2525 08:58:58.431511  # Segmentation fault
 2526 08:58:58.678987  # [  255.746805] lkdtm: Performing direct entry EXEC_KMALLOC
 2527 08:58:58.679460  # [  255.752137] lkdtm: attempting ok execution at ffff800010a02790
 2528 08:58:58.680476  # [  255.759439] lkdtm: attempting bad execution at ffff0005c39c9000
 2529 08:58:58.701546  # [  255.765706] Unable to handle kernel execute from non-executable memory at virtual address ffff0005c39c9000
 2530 08:58:58.702023  # [  255.776072] Mem abort info:
 2531 08:58:58.703024  # [  255.779487]   ESR = 0x8600000f
 2532 08:58:58.703431  # [  255.782603]   EC = 0x21: IABT (current EL), IL = 32 bits
 2533 08:58:58.703821  # [  255.787935]   SET = 0, FnV = 0
 2534 08:58:58.723175  # [  255.791007]   EA = 0, S1PTW = 0
 2535 08:58:58.723647  # [  255.794169] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2536 08:58:58.724627  # [  255.800914] [ffff0005c39c9000] pgd=000000067fff8003, p4d=000000067fff8003, pud=000000067fc42003, pmd=000000067fc25003, pte=00680006039c9707
 2537 08:58:58.746877  # [  255.813476] Internal error: Oops: 8600000f [#7] PREEMPT SMP
 2538 08:58:58.791101  # [  255.819046] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2539 08:58:58.791605  # [  255.872245] CPU: 1 PID: 1855 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2540 08:58:58.812510  # [  255.879982] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2541 08:58:58.812986  # [  255.886333] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2542 08:58:58.813991  # [  255.892338] pc : 0xffff0005c39c9000
 2543 08:58:58.814395  # [  255.895830] lr : execute_location+0x84/0xa4
 2544 08:58:58.833998  # [  255.900007] sp : ffff800015a23cc0
 2545 08:58:58.834489  # [  255.903315] x29: ffff800015a23cc0 x28: ffff0005c5f7e200 
 2546 08:58:58.834931  # [  255.908625] x27: 0000000000000000 x26: 0000000000000000 
 2547 08:58:58.835900  # [  255.913935] x25: ffff8000114c3210 x24: ffff800015a23e20 
 2548 08:58:58.836301  # [  255.919244] x23: 000000000000000d x22: ffff0005c59bf000 
 2549 08:58:58.857619  # [  255.924555] x21: 0000000000000001 x20: ffff800010a02790 
 2550 08:58:58.858095  # [  255.929864] x19: ffff0005c39c9000 x18: 0000000000000000 
 2551 08:58:58.858504  # [  255.935174] x17: 0000000000000000 x16: 0000000000000000 
 2552 08:58:58.859504  # [  255.940483] x15: 0000000000000000 x14: 0000000000000000 
 2553 08:58:58.879240  # [  255.945792] x13: 0000000000000000 x12: 0000000000000000 
 2554 08:58:58.879717  # [  255.951101] x11: 0000007d92708545 x10: 0000000000001440 
 2555 08:58:58.880704  # [  255.956410] x9 : ffff80001012d054 x8 : 0000000000000000 
 2556 08:58:58.881127  # [  255.961719] x7 : 0000000000000000 x6 : ffff800012521000 
 2557 08:58:58.901966  # [  255.967028] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 2558 08:58:58.902440  # [  255.972337] x3 : 0000000000000000 x2 : 0000000000000000 
 2559 08:58:58.902878  # [  255.977646] x1 : ffff0005c5f7e200 x0 : 0000000000000033 
 2560 08:58:58.903853  # [  255.982957] Call trace:
 2561 08:58:58.904252  # [  255.985401]  0xffff0005c39c9000
 2562 08:58:58.923518  # [  255.988546]  lkdtm_EXEC_KMALLOC+0x34/0x4c
 2563 08:58:58.923995  # [  255.992551]  lkdtm_do_action+0x24/0x40
 2564 08:58:58.924404  # [  255.996295]  direct_entry+0xd0/0x140
 2565 08:58:58.924795  # [  255.999870]  full_proxy_write+0x68/0xbc
 2566 08:58:58.925181  # [  256.003703]  vfs_write+0xec/0x20c
 2567 08:58:58.925561  # [  256.007013]  ksys_write+0x70/0x100
 2568 08:58:58.946147  # [  256.010410]  __arm64_sys_write+0x24/0x30
 2569 08:58:58.946849  # [  256.014332]  el0_svc_common.constprop.0+0x84/0x1e0
 2570 08:58:58.948017  # [  256.019117]  do_el0_svc+0x2c/0xa4
 2571 08:58:58.948455  # [  256.022431]  el0_svc+0x20/0x30
 2572 08:58:58.948881  # [  256.025480]  el0_sync_handler+0xb0/0xb4
 2573 08:58:58.967669  # [  256.029312]  el0_sync+0x180/0x1c0
 2574 08:58:58.968154  # [  256.032627] Code: 00000000 00000000 00000000 00000000 (aa1e03e9) 
 2575 08:58:58.968566  # [  256.038718] ---[ end trace e6c370788ecd7a76 ]---
 2576 08:58:58.968985  # EXEC_KMALLOC: saw 'call trace:': ok
 2577 08:58:58.971141  ok 32 selftests: lkdtm: EXEC_KMALLOC.sh
 2578 08:58:58.971618  # selftests: lkdtm: EXEC_VMALLOC.sh
 2579 08:58:59.653862  [  257.264618] lkdtm: Performing direct entry EXEC_VMALLOC
 2580 08:58:59.660398  [  257.270007] lkdtm: attempting ok execution at ffff800010a02790
 2581 08:58:59.674470  [  257.277509] lkdtm: attempting bad execution at ffff800013897000
 2582 08:58:59.677687  [  257.283848] Unable to handle kernel execute from non-executable memory at virtual address ffff800013897000
 2583 08:58:59.681051  [  257.293625] Mem abort info:
 2584 08:58:59.699278  [  257.297199]   ESR = 0x8600000f
 2585 08:58:59.699741  [  257.300268]   EC = 0x21: IABT (current EL), IL = 32 bits
 2586 08:58:59.700722  [  257.305633]   SET = 0, FnV = 0
 2587 08:58:59.701123  [  257.308714]   EA = 0, S1PTW = 0
 2588 08:58:59.702763  [  257.311859] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2589 08:58:59.715609  [  257.318717] [ffff800013897000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000600996003, pte=0068000602735703
 2590 08:58:59.735997  [  257.331377] Internal error: Oops: 8600000f [#8] PREEMPT SMP
 2591 08:58:59.779719  [  257.336948] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2592 08:58:59.780206  [  257.390149] CPU: 0 PID: 1897 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2593 08:58:59.802815  [  257.397886] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2594 08:58:59.803280  [  257.404238] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2595 08:58:59.803682  [  257.410245] pc : 0xffff800013897000
 2596 08:58:59.804650  [  257.413738] lr : execute_location+0x84/0xa4
 2597 08:58:59.824240  [  257.417915] sp : ffff800015b03cc0
 2598 08:58:59.824704  [  257.421224] x29: ffff800015b03cc0 x28: ffff0005c9a0c980 
 2599 08:58:59.825103  [  257.426535] x27: 0000000000000000 x26: 0000000000000000 
 2600 08:58:59.825486  [  257.431845] x25: ffff8000114c3210 x24: ffff800015b03e20 
 2601 08:58:59.826450  [  257.437154] x23: 000000000000000d x22: ffff0005c2735000 
 2602 08:58:59.847019  [  257.442464] x21: 0000000000000001 x20: ffff800010a02790 
 2603 08:58:59.847496  [  257.447774] x19: ffff800013897000 x18: 0000000000000000 
 2604 08:58:59.847898  [  257.453083] x17: 0000000000000000 x16: 0000000000000000 
 2605 08:58:59.848281  [  257.458392] x15: 0000000000000000 x14: 0000000000000000 
 2606 08:58:59.869559  [  257.463702] x13: 0000000000000000 x12: 0000000000000000 
 2607 08:58:59.870023  [  257.469011] x11: 000000609807c8fa x10: 0000000000001440 
 2608 08:58:59.870427  [  257.474320] x9 : ffff80001012d054 x8 : 0000000000000000 
 2609 08:58:59.871425  [  257.479629] x7 : 0000000000000004 x6 : ffff800012521000 
 2610 08:58:59.891136  [  257.484939] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 2611 08:58:59.891608  [  257.490248] x3 : 0000000000000000 x2 : 0000000000000000 
 2612 08:58:59.892594  [  257.495556] x1 : ffff0005c9a0c980 x0 : 0000000000000033 
 2613 08:58:59.892995  [  257.500867] Call trace:
 2614 08:58:59.893376  [  257.503309]  0xffff800013897000
 2615 08:58:59.913810  [  257.506450]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 2616 08:58:59.914275  [  257.510455]  lkdtm_do_action+0x24/0x40
 2617 08:58:59.914672  [  257.514199]  direct_entry+0xd0/0x140
 2618 08:58:59.915085  [  257.517772]  full_proxy_write+0x68/0xbc
 2619 08:58:59.915461  [  257.521607]  vfs_write+0xec/0x20c
 2620 08:58:59.915831  [  257.524917]  ksys_write+0x70/0x100
 2621 08:58:59.935264  [  257.528313]  __arm64_sys_write+0x24/0x30
 2622 08:58:59.935771  [  257.532235]  el0_svc_common.constprop.0+0x84/0x1e0
 2623 08:58:59.936175  [  257.537021]  do_el0_svc+0x2c/0xa4
 2624 08:58:59.937153  [  257.540333]  el0_svc+0x20/0x30
 2625 08:58:59.937545  [  257.543383]  el0_sync_handler+0xb0/0xb4
 2626 08:58:59.937923  [  257.547214]  el0_sync+0x180/0x1c0
 2627 08:58:59.938293  [  257.550531] Code: bad PC value
 2628 08:58:59.942701  [  257.553583] ---[ end trace e6c370788ecd7a77 ]---
 2629 08:58:59.946139  # Segmentation fault
 2630 08:59:00.269618  # [  257.264618] lkdtm: Performing direct entry EXEC_VMALLOC
 2631 08:59:00.270094  # [  257.270007] lkdtm: attempting ok execution at ffff800010a02790
 2632 08:59:00.270502  # [  257.277509] lkdtm: attempting bad execution at ffff800013897000
 2633 08:59:00.292242  # [  257.283848] Unable to handle kernel execute from non-executable memory at virtual address ffff800013897000
 2634 08:59:00.292725  # [  257.293625] Mem abort info:
 2635 08:59:00.293133  # [  257.297199]   ESR = 0x8600000f
 2636 08:59:00.293524  # [  257.300268]   EC = 0x21: IABT (current EL), IL = 32 bits
 2637 08:59:00.293909  # [  257.305633]   SET = 0, FnV = 0
 2638 08:59:00.314849  # [  257.308714]   EA = 0, S1PTW = 0
 2639 08:59:00.315321  # [  257.311859] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2640 08:59:00.315734  # [  257.318717] [ffff800013897000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000600996003, pte=0068000602735703
 2641 08:59:00.336333  # [  257.331377] Internal error: Oops: 8600000f [#8] PREEMPT SMP
 2642 08:59:00.380489  # [  257.336948] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2643 08:59:00.381592  # [  257.390149] CPU: 0 PID: 1897 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2644 08:59:00.403190  # [  257.397886] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2645 08:59:00.403665  # [  257.404238] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2646 08:59:00.404691  # [  257.410245] pc : 0xffff800013897000
 2647 08:59:00.405102  # [  257.413738] lr : execute_location+0x84/0xa4
 2648 08:59:00.425722  # [  257.417915] sp : ffff800015b03cc0
 2649 08:59:00.426200  # [  257.421224] x29: ffff800015b03cc0 x28: ffff0005c9a0c980 
 2650 08:59:00.426611  # [  257.426535] x27: 0000000000000000 x26: 0000000000000000 
 2651 08:59:00.427639  # [  257.431845] x25: ffff8000114c3210 x24: ffff800015b03e20 
 2652 08:59:00.428043  # [  257.437154] x23: 000000000000000d x22: ffff0005c2735000 
 2653 08:59:00.447364  # [  257.442464] x21: 0000000000000001 x20: ffff800010a02790 
 2654 08:59:00.447839  # [  257.447774] x19: ffff800013897000 x18: 0000000000000000 
 2655 08:59:00.448908  # [  257.453083] x17: 0000000000000000 x16: 0000000000000000 
 2656 08:59:00.449322  # [  257.458392] x15: 0000000000000000 x14: 0000000000000000 
 2657 08:59:00.470098  # [  257.463702] x13: 0000000000000000 x12: 0000000000000000 
 2658 08:59:00.470573  # [  257.469011] x11: 000000609807c8fa x10: 0000000000001440 
 2659 08:59:00.471014  # [  257.474320] x9 : ffff80001012d054 x8 : 0000000000000000 
 2660 08:59:00.471411  # [  257.479629] x7 : 0000000000000004 x6 : ffff800012521000 
 2661 08:59:00.492624  # [  257.484939] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 2662 08:59:00.493095  # [  257.490248] x3 : 0000000000000000 x2 : 0000000000000000 
 2663 08:59:00.494100  # [  257.495556] x1 : ffff0005c9a0c980 x0 : 0000000000000033 
 2664 08:59:00.494506  # [  257.500867] Call trace:
 2665 08:59:00.494926  # [  257.503309]  0xffff800013897000
 2666 08:59:00.514308  # [  257.506450]  lkdtm_EXEC_VMALLOC+0x2c/0x44
 2667 08:59:00.514821  # [  257.510455]  lkdtm_do_action+0x24/0x40
 2668 08:59:00.515233  # [  257.514199]  direct_entry+0xd0/0x140
 2669 08:59:00.515625  # [  257.517772]  full_proxy_write+0x68/0xbc
 2670 08:59:00.516011  # [  257.521607]  vfs_write+0xec/0x20c
 2671 08:59:00.516392  # [  257.524917]  ksys_write+0x70/0x100
 2672 08:59:00.536729  # [  257.528313]  __arm64_sys_write+0x24/0x30
 2673 08:59:00.537205  # [  257.532235]  el0_svc_common.constprop.0+0x84/0x1e0
 2674 08:59:00.538213  # [  257.537021]  do_el0_svc+0x2c/0xa4
 2675 08:59:00.538621  # [  257.540333]  el0_svc+0x20/0x30
 2676 08:59:00.539045  # [  257.543383]  el0_sync_handler+0xb0/0xb4
 2677 08:59:00.555063  # [  257.547214]  el0_sync+0x180/0x1c0
 2678 08:59:00.555538  # [  257.550531] Code: bad PC value
 2679 08:59:00.556008  # [  257.553583] ---[ end trace e6c370788ecd7a77 ]---
 2680 08:59:00.556432  # EXEC_VMALLOC: saw 'call trace:': ok
 2681 08:59:00.556823  ok 33 selftests: lkdtm: EXEC_VMALLOC.sh
 2682 08:59:00.558624  # selftests: lkdtm: EXEC_RODATA.sh
 2683 08:59:01.555132  [  259.165653] lkdtm: Performing direct entry EXEC_RODATA
 2684 08:59:01.563622  [  259.171010] lkdtm: attempting ok execution at ffff800010a02790
 2685 08:59:01.566945  [  259.176909] lkdtm: attempting bad execution at ffff8000114c3710
 2686 08:59:01.577532  [  259.183083] Unable to handle kernel execute from non-executable memory at virtual address ffff8000114c3710
 2687 08:59:01.588472  [  259.192854] Mem abort info:
 2688 08:59:01.588935  [  259.195664]   ESR = 0x8600000e
 2689 08:59:01.589334  [  259.199006]   EC = 0x21: IABT (current EL), IL = 32 bits
 2690 08:59:01.591756  [  259.204363]   SET = 0, FnV = 0
 2691 08:59:01.595104  [  259.207490]   EA = 0, S1PTW = 0
 2692 08:59:01.601593  [  259.210749] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2693 08:59:01.615739  [  259.217629] [ffff8000114c3710] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0060000049600781
 2694 08:59:01.618983  [  259.228283] Internal error: Oops: 8600000e [#9] PREEMPT SMP
 2695 08:59:01.682493  [  259.233853] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2696 08:59:01.683618  [  259.287055] CPU: 0 PID: 1939 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2697 08:59:01.704173  [  259.294792] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2698 08:59:01.704638  [  259.301142] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2699 08:59:01.705040  [  259.307155] pc : lkdtm_rodata_do_nothing+0x0/0x10
 2700 08:59:01.705424  [  259.311859] lr : execute_location+0x84/0xa4
 2701 08:59:01.705801  [  259.316035] sp : ffff800015bd3cd0
 2702 08:59:01.726793  [  259.319344] x29: ffff800015bd3cd0 x28: ffff0005c83f0000 
 2703 08:59:01.727260  [  259.324655] x27: 0000000000000000 x26: 0000000000000000 
 2704 08:59:01.727659  [  259.329965] x25: ffff8000114c3210 x24: ffff800015bd3e20 
 2705 08:59:01.728651  [  259.335274] x23: 000000000000000c x22: ffff0005c76fc000 
 2706 08:59:01.749427  [  259.340584] x21: 0000000000000000 x20: ffff800010a02790 
 2707 08:59:01.749893  [  259.345893] x19: ffff8000114c3710 x18: 0000000000000000 
 2708 08:59:01.750291  [  259.351202] x17: 0000000000000000 x16: 0000000000000000 
 2709 08:59:01.750675  [  259.356512] x15: 0000000000000030 x14: ffffffffffffffff 
 2710 08:59:01.751085  [  259.361821] x13: ffff800095bd39b7 x12: ffff800015bd39bf 
 2711 08:59:01.772026  [  259.367131] x11: ffff80001254ff28 x10: 0000000000001440 
 2712 08:59:01.772496  [  259.372440] x9 : ffff80001012d054 x8 : 0000000000000000 
 2713 08:59:01.772900  [  259.377749] x7 : 0000000000000000 x6 : ffff800012521000 
 2714 08:59:01.773288  [  259.383057] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 2715 08:59:01.793552  [  259.388367] x3 : 0000000000000000 x2 : 0000000000000000 
 2716 08:59:01.794017  [  259.393676] x1 : ffff0005c83f0000 x0 : 0000000000000033 
 2717 08:59:01.794418  [  259.398986] Call trace:
 2718 08:59:01.794831  [  259.401429]  lkdtm_rodata_do_nothing+0x0/0x10
 2719 08:59:01.795210  [  259.405782]  lkdtm_EXEC_RODATA+0x24/0x30
 2720 08:59:01.816104  [  259.409704]  lkdtm_do_action+0x24/0x40
 2721 08:59:01.816568  [  259.413448]  direct_entry+0xd0/0x140
 2722 08:59:01.816969  [  259.417022]  full_proxy_write+0x68/0xbc
 2723 08:59:01.817962  [  259.420857]  vfs_write+0xec/0x20c
 2724 08:59:01.818355  [  259.424167]  ksys_write+0x70/0x100
 2725 08:59:01.818752  [  259.427563]  __arm64_sys_write+0x24/0x30
 2726 08:59:01.838755  [  259.431485]  el0_svc_common.constprop.0+0x84/0x1e0
 2727 08:59:01.839221  [  259.436272]  do_el0_svc+0x2c/0xa4
 2728 08:59:01.839623  [  259.439585]  el0_svc+0x20/0x30
 2729 08:59:01.840619  [  259.442635]  el0_sync_handler+0xb0/0xb4
 2730 08:59:01.841012  [  259.446467]  el0_sync+0x180/0x1c0
 2731 08:59:01.841388  [  259.449781] Code: aa55aa55 00000000 00000000 00000000 (d503233f) 
 2732 08:59:01.845171  [  259.455872] ---[ end trace e6c370788ecd7a78 ]---
 2733 08:59:01.850652  # Segmentation fault
 2734 08:59:02.176149  # [  259.165653] lkdtm: Performing direct entry EXEC_RODATA
 2735 08:59:02.176625  # [  259.171010] lkdtm: attempting ok execution at ffff800010a02790
 2736 08:59:02.177654  # [  259.176909] lkdtm: attempting bad execution at ffff8000114c3710
 2737 08:59:02.198861  # [  259.183083] Unable to handle kernel execute from non-executable memory at virtual address ffff8000114c3710
 2738 08:59:02.199337  # [  259.192854] Mem abort info:
 2739 08:59:02.199745  # [  259.195664]   ESR = 0x8600000e
 2740 08:59:02.200136  # [  259.199006]   EC = 0x21: IABT (current EL), IL = 32 bits
 2741 08:59:02.201131  # [  259.204363]   SET = 0, FnV = 0
 2742 08:59:02.221478  # [  259.207490]   EA = 0, S1PTW = 0
 2743 08:59:02.221951  # [  259.210749] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 2744 08:59:02.222361  # [  259.217629] [ffff8000114c3710] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0060000049600781
 2745 08:59:02.244111  # [  259.228283] Internal error: Oops: 8600000e [#9] PREEMPT SMP
 2746 08:59:02.287037  # [  259.233853] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2747 08:59:02.288164  # [  259.287055] CPU: 0 PID: 1939 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2748 08:59:02.309695  # [  259.294792] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2749 08:59:02.310173  # [  259.301142] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2750 08:59:02.310582  # [  259.307155] pc : lkdtm_rodata_do_nothing+0x0/0x10
 2751 08:59:02.311006  # [  259.311859] lr : execute_location+0x84/0xa4
 2752 08:59:02.311392  # [  259.316035] sp : ffff800015bd3cd0
 2753 08:59:02.332424  # [  259.319344] x29: ffff800015bd3cd0 x28: ffff0005c83f0000 
 2754 08:59:02.332924  # [  259.324655] x27: 0000000000000000 x26: 0000000000000000 
 2755 08:59:02.333396  # [  259.329965] x25: ffff8000114c3210 x24: ffff800015bd3e20 
 2756 08:59:02.333817  # [  259.335274] x23: 000000000000000c x22: ffff0005c76fc000 
 2757 08:59:02.354991  # [  259.340584] x21: 0000000000000000 x20: ffff800010a02790 
 2758 08:59:02.355466  # [  259.345893] x19: ffff8000114c3710 x18: 0000000000000000 
 2759 08:59:02.355874  # [  259.351202] x17: 0000000000000000 x16: 0000000000000000 
 2760 08:59:02.356882  # [  259.356512] x15: 0000000000000030 x14: ffffffffffffffff 
 2761 08:59:02.376470  # [  259.361821] x13: ffff800095bd39b7 x12: ffff800015bd39bf 
 2762 08:59:02.376948  # [  259.367131] x11: ffff80001254ff28 x10: 0000000000001440 
 2763 08:59:02.377359  # [  259.372440] x9 : ffff80001012d054 x8 : 0000000000000000 
 2764 08:59:02.378369  # [  259.377749] x7 : 0000000000000000 x6 : ffff800012521000 
 2765 08:59:02.398104  # [  259.383057] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 2766 08:59:02.398647  # [  259.388367] x3 : 0000000000000000 x2 : 0000000000000000 
 2767 08:59:02.399104  # [  259.393676] x1 : ffff0005c83f0000 x0 : 0000000000000033 
 2768 08:59:02.400124  # [  259.398986] Call trace:
 2769 08:59:02.400531  # [  259.401429]  lkdtm_rodata_do_nothing+0x0/0x10
 2770 08:59:02.421797  # [  259.405782]  lkdtm_EXEC_RODATA+0x24/0x30
 2771 08:59:02.422281  # [  259.409704]  lkdtm_do_action+0x24/0x40
 2772 08:59:02.422722  # [  259.413448]  direct_entry+0xd0/0x140
 2773 08:59:02.423164  # [  259.417022]  full_proxy_write+0x68/0xbc
 2774 08:59:02.423555  # [  259.420857]  vfs_write+0xec/0x20c
 2775 08:59:02.443321  # [  259.424167]  ksys_write+0x70/0x100
 2776 08:59:02.443842  # [  259.427563]  __arm64_sys_write+0x24/0x30
 2777 08:59:02.444263  # [  259.431485]  el0_svc_common.constprop.0+0x84/0x1e0
 2778 08:59:02.444658  # [  259.436272]  do_el0_svc+0x2c/0xa4
 2779 08:59:02.445046  # [  259.439585]  el0_svc+0x20/0x30
 2780 08:59:02.445428  # [  259.442635]  el0_sync_handler+0xb0/0xb4
 2781 08:59:02.465938  # [  259.446467]  el0_sync+0x180/0x1c0
 2782 08:59:02.466415  # [  259.449781] Code: aa55aa55 00000000 00000000 00000000 (d503233f) 
 2783 08:59:02.466861  # [  259.455872] ---[ end trace e6c370788ecd7a78 ]---
 2784 08:59:02.467262  # EXEC_RODATA: saw 'call trace:': ok
 2785 08:59:02.467651  ok 34 selftests: lkdtm: EXEC_RODATA.sh
 2786 08:59:02.469369  # selftests: lkdtm: EXEC_USERSPACE.sh
 2787 08:59:03.417247  [  261.027397] lkdtm: Performing direct entry EXEC_USERSPACE
 2788 08:59:03.435505  [  261.032951] lkdtm: attempting ok execution at ffff800010a02790
 2789 08:59:03.436663  [  261.038907] lkdtm: attempting bad execution at 0000ffff98971000
 2790 08:59:03.437691  [  261.044906] Unable to handle kernel execution of user memory at virtual address 0000ffff98971000
 2791 08:59:03.441012  [  261.053783] Mem abort info:
 2792 08:59:03.446587  [  261.056754]   ESR = 0x8600000f
 2793 08:59:03.449825  [  261.059834]   EC = 0x21: IABT (current EL), IL = 32 bits
 2794 08:59:03.459527  [  261.065235]   SET = 0, FnV = 0
 2795 08:59:03.459924  [  261.068293]   EA = 0, S1PTW = 0
 2796 08:59:03.462959  [  261.071475] user pgtable: 4k pages, 48-bit VAs, pgdp=00000006076b5000
 2797 08:59:03.477902  [  261.077956] [0000ffff98971000] pgd=000000060583f003, p4d=000000060583f003, pud=0000000608fb4003, pmd=0000000607be1003, pte=00a800060f330f43
 2798 08:59:03.481389  [  261.090532] Internal error: Oops: 8600000f [#10] PREEMPT SMP
 2799 08:59:03.544664  [  261.096189] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2800 08:59:03.545806  [  261.149389] CPU: 1 PID: 1981 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2801 08:59:03.567325  [  261.157126] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2802 08:59:03.567790  [  261.163478] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2803 08:59:03.568190  [  261.169485] pc : 0xffff98971000
 2804 08:59:03.569202  [  261.172628] lr : lkdtm_EXEC_USERSPACE+0xe0/0xf0
 2805 08:59:03.569596  [  261.177152] sp : ffff800015cabcf0
 2806 08:59:03.589995  [  261.180461] x29: ffff800015cabcf0 x28: ffff0005c83f1880 
 2807 08:59:03.590459  [  261.185771] x27: 0000000000000000 x26: 0000000000000000 
 2808 08:59:03.590900  [  261.191081] x25: ffff8000114c3210 x24: ffff800015cabe20 
 2809 08:59:03.591292  [  261.196391] x23: 000000000000000f x22: ffff0005c9732000 
 2810 08:59:03.591671  [  261.201700] x21: ffff8000119d2fb8 x20: ffff800010a02790 
 2811 08:59:03.611498  [  261.207009] x19: 0000ffff98971000 x18: 0000000000000001 
 2812 08:59:03.611998  [  261.212318] x17: 0000000000000000 x16: 0000000000000000 
 2813 08:59:03.612397  [  261.217627] x15: 0000000000000030 x14: ffffffffffffffff 
 2814 08:59:03.613422  [  261.222936] x13: ffff800095cab9d7 x12: ffff800015cab9e0 
 2815 08:59:03.633047  [  261.228246] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 2816 08:59:03.633519  [  261.233555] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 2817 08:59:03.633921  [  261.238864] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 2818 08:59:03.634305  [  261.244172] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 2819 08:59:03.656787  [  261.249483] x3 : 0000000000000000 x2 : 0000000000000000 
 2820 08:59:03.657250  [  261.254792] x1 : ffff0005c83f1880 x0 : 0000000000000033 
 2821 08:59:03.657651  [  261.260102] Call trace:
 2822 08:59:03.658035  [  261.262548]  0xffff98971000
 2823 08:59:03.658407  [  261.265340]  lkdtm_do_action+0x24/0x40
 2824 08:59:03.658840  [  261.269084]  direct_entry+0xd0/0x140
 2825 08:59:03.678347  [  261.272658]  full_proxy_write+0x68/0xbc
 2826 08:59:03.678837  [  261.276492]  vfs_write+0xec/0x20c
 2827 08:59:03.679239  [  261.279802]  ksys_write+0x70/0x100
 2828 08:59:03.679622  [  261.283199]  __arm64_sys_write+0x24/0x30
 2829 08:59:03.679999  [  261.287121]  el0_svc_common.constprop.0+0x84/0x1e0
 2830 08:59:03.680371  [  261.291908]  do_el0_svc+0x2c/0xa4
 2831 08:59:03.694522  [  261.295222]  el0_svc+0x20/0x30
 2832 08:59:03.695011  [  261.298272]  el0_sync_handler+0xb0/0xb4
 2833 08:59:03.695410  [  261.302104]  el0_sync+0x180/0x1c0
 2834 08:59:03.696773  [  261.305423] Code: bad PC value
 2835 08:59:03.697368  [  261.308476] ---[ end trace e6c370788ecd7a79 ]---
 2836 08:59:03.700185  # Segmentation fault
 2837 08:59:03.991712  # [  261.027397] lkdtm: Performing direct entry EXEC_USERSPACE
 2838 08:59:03.992189  # [  261.032951] lkdtm: attempting ok execution at ffff800010a02790
 2839 08:59:03.992599  # [  261.038907] lkdtm: attempting bad execution at 0000ffff98971000
 2840 08:59:04.013155  # [  261.044906] Unable to handle kernel execution of user memory at virtual address 0000ffff98971000
 2841 08:59:04.013632  # [  261.053783] Mem abort info:
 2842 08:59:04.014040  # [  261.056754]   ESR = 0x8600000f
 2843 08:59:04.014433  # [  261.059834]   EC = 0x21: IABT (current EL), IL = 32 bits
 2844 08:59:04.015481  # [  261.065235]   SET = 0, FnV = 0
 2845 08:59:04.035838  # [  261.068293]   EA = 0, S1PTW = 0
 2846 08:59:04.036351  # [  261.071475] user pgtable: 4k pages, 48-bit VAs, pgdp=00000006076b5000
 2847 08:59:04.036759  # [  261.077956] [0000ffff98971000] pgd=000000060583f003, p4d=000000060583f003, pud=0000000608fb4003, pmd=0000000607be1003, pte=00a800060f330f43
 2848 08:59:04.058400  # [  261.090532] Internal error: Oops: 8600000f [#10] PREEMPT SMP
 2849 08:59:04.103072  # [  261.096189] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2850 08:59:04.103573  # [  261.149389] CPU: 1 PID: 1981 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2851 08:59:04.124135  # [  261.157126] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2852 08:59:04.124629  # [  261.163478] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2853 08:59:04.125041  # [  261.169485] pc : 0xffff98971000
 2854 08:59:04.125435  # [  261.172628] lr : lkdtm_EXEC_USERSPACE+0xe0/0xf0
 2855 08:59:04.125820  # [  261.177152] sp : ffff800015cabcf0
 2856 08:59:04.146574  # [  261.180461] x29: ffff800015cabcf0 x28: ffff0005c83f1880 
 2857 08:59:04.147080  # [  261.185771] x27: 0000000000000000 x26: 0000000000000000 
 2858 08:59:04.147489  # [  261.191081] x25: ffff8000114c3210 x24: ffff800015cabe20 
 2859 08:59:04.148515  # [  261.196391] x23: 000000000000000f x22: ffff0005c9732000 
 2860 08:59:04.169276  # [  261.201700] x21: ffff8000119d2fb8 x20: ffff800010a02790 
 2861 08:59:04.169750  # [  261.207009] x19: 0000ffff98971000 x18: 0000000000000001 
 2862 08:59:04.170158  # [  261.212318] x17: 0000000000000000 x16: 0000000000000000 
 2863 08:59:04.171262  # [  261.217627] x15: 0000000000000030 x14: ffffffffffffffff 
 2864 08:59:04.191874  # [  261.222936] x13: ffff800095cab9d7 x12: ffff800015cab9e0 
 2865 08:59:04.192353  # [  261.228246] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 2866 08:59:04.192759  # [  261.233555] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 2867 08:59:04.193791  # [  261.238864] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 2868 08:59:04.213327  # [  261.244172] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 2869 08:59:04.213801  # [  261.249483] x3 : 0000000000000000 x2 : 0000000000000000 
 2870 08:59:04.214210  # [  261.254792] x1 : ffff0005c83f1880 x0 : 0000000000000033 
 2871 08:59:04.215245  # [  261.260102] Call trace:
 2872 08:59:04.215651  # [  261.262548]  0xffff98971000
 2873 08:59:04.236062  # [  261.265340]  lkdtm_do_action+0x24/0x40
 2874 08:59:04.236536  # [  261.269084]  direct_entry+0xd0/0x140
 2875 08:59:04.236944  # [  261.272658]  full_proxy_write+0x68/0xbc
 2876 08:59:04.237338  # [  261.276492]  vfs_write+0xec/0x20c
 2877 08:59:04.237725  # [  261.279802]  ksys_write+0x70/0x100
 2878 08:59:04.238105  # [  261.283199]  __arm64_sys_write+0x24/0x30
 2879 08:59:04.258765  # [  261.287121]  el0_svc_common.constprop.0+0x84/0x1e0
 2880 08:59:04.259237  # [  261.291908]  do_el0_svc+0x2c/0xa4
 2881 08:59:04.259645  # [  261.295222]  el0_svc+0x20/0x30
 2882 08:59:04.260038  # [  261.298272]  el0_sync_handler+0xb0/0xb4
 2883 08:59:04.261068  # [  261.302104]  el0_sync+0x180/0x1c0
 2884 08:59:04.261465  # [  261.305423] Code: bad PC value
 2885 08:59:04.271753  # [  261.308476] ---[ end trace e6c370788ecd7a79 ]---
 2886 08:59:04.272421  # EXEC_USERSPACE: saw 'call trace:': ok
 2887 08:59:04.273043  ok 35 selftests: lkdtm: EXEC_USERSPACE.sh
 2888 08:59:04.274928  # selftests: lkdtm: EXEC_NULL.sh
 2889 08:59:05.024562  [  262.636160] lkdtm: Performing direct entry EXEC_NULL
 2890 08:59:05.042839  [  262.641263] lkdtm: attempting ok execution at ffff800010a02790
 2891 08:59:05.043287  [  262.647158] lkdtm: attempting bad execution at 0000000000000000
 2892 08:59:05.046133  [  262.653149] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2893 08:59:05.049436  [  262.662027] Mem abort info:
 2894 08:59:05.069799  [  262.665020]   ESR = 0x86000004
 2895 08:59:05.070263  [  262.668098]   EC = 0x21: IABT (current EL), IL = 32 bits
 2896 08:59:05.070661  [  262.673461]   SET = 0, FnV = 0
 2897 08:59:05.071078  [  262.676537]   EA = 0, S1PTW = 0
 2898 08:59:05.072098  [  262.679683] user pgtable: 4k pages, 48-bit VAs, pgdp=00000006035e5000
 2899 08:59:05.091293  [  262.686153] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2900 08:59:05.091760  [  262.692978] Internal error: Oops: 86000004 [#11] PREEMPT SMP
 2901 08:59:05.137274  [  262.698634] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2902 08:59:05.158127  [  262.751833] CPU: 1 PID: 2023 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2903 08:59:05.159289  [  262.759570] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2904 08:59:05.159703  [  262.765921] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2905 08:59:05.160096  [  262.771926] pc : 0x0
 2906 08:59:05.180715  [  262.774117] lr : execute_location+0x84/0xa4
 2907 08:59:05.181179  [  262.778294] sp : ffff800015d8bcd0
 2908 08:59:05.181579  [  262.781603] x29: ffff800015d8bcd0 x28: ffff0005c7a6e200 
 2909 08:59:05.182610  [  262.786913] x27: 0000000000000000 x26: 0000000000000000 
 2910 08:59:05.183033  [  262.792223] x25: ffff8000114c3210 x24: ffff800015d8be20 
 2911 08:59:05.202402  [  262.797533] x23: 000000000000000a x22: ffff0005c76d4000 
 2912 08:59:05.202903  [  262.802842] x21: 0000000000000000 x20: ffff800010a02790 
 2913 08:59:05.203303  [  262.808151] x19: 0000000000000000 x18: 0000000000000000 
 2914 08:59:05.203686  [  262.813461] x17: 0000000000000000 x16: 0000000000000000 
 2915 08:59:05.225992  [  262.818770] x15: 0000000000000030 x14: ffffffffffffffff 
 2916 08:59:05.226455  [  262.824080] x13: ffff800095d8b9b7 x12: ffff800015d8b9bf 
 2917 08:59:05.227532  [  262.829389] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 2918 08:59:05.227933  [  262.834698] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 2919 08:59:05.247592  [  262.840007] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 2920 08:59:05.248058  [  262.845316] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 2921 08:59:05.248459  [  262.850625] x3 : 0000000000000000 x2 : 0000000000000000 
 2922 08:59:05.249495  [  262.855934] x1 : ffff0005c7a6e200 x0 : 0000000000000033 
 2923 08:59:05.249890  [  262.861245] Call trace:
 2924 08:59:05.250269  [  262.863689]  0x0
 2925 08:59:05.269076  [  262.865528]  lkdtm_EXEC_NULL+0x20/0x2c
 2926 08:59:05.269539  [  262.869276]  lkdtm_do_action+0x24/0x40
 2927 08:59:05.269936  [  262.873020]  direct_entry+0xd0/0x140
 2928 08:59:05.270993  [  262.876595]  full_proxy_write+0x68/0xbc
 2929 08:59:05.271389  [  262.880429]  vfs_write+0xec/0x20c
 2930 08:59:05.271778  [  262.883739]  ksys_write+0x70/0x100
 2931 08:59:05.292656  [  262.887137]  __arm64_sys_write+0x24/0x30
 2932 08:59:05.293126  [  262.891059]  el0_svc_common.constprop.0+0x84/0x1e0
 2933 08:59:05.293531  [  262.895844]  do_el0_svc+0x2c/0xa4
 2934 08:59:05.293917  [  262.899157]  el0_svc+0x20/0x30
 2935 08:59:05.294971  [  262.902207]  el0_sync_handler+0xb0/0xb4
 2936 08:59:05.295365  [  262.906039]  el0_sync+0x180/0x1c0
 2937 08:59:05.298226  [  262.909360] Code: bad PC value
 2938 08:59:05.301475  [  262.912415] ---[ end trace e6c370788ecd7a7a ]---
 2939 08:59:05.304934  # Segmentation fault
 2940 08:59:05.647126  # [  262.636160] lkdtm: Performing direct entry EXEC_NULL
 2941 08:59:05.647602  # [  262.641263] lkdtm: attempting ok execution at ffff800010a02790
 2942 08:59:05.648661  # [  262.647158] lkdtm: attempting bad execution at 0000000000000000
 2943 08:59:05.670762  # [  262.653149] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 2944 08:59:05.671240  # [  262.662027] Mem abort info:
 2945 08:59:05.671648  # [  262.665020]   ESR = 0x86000004
 2946 08:59:05.672692  # [  262.668098]   EC = 0x21: IABT (current EL), IL = 32 bits
 2947 08:59:05.673115  # [  262.673461]   SET = 0, FnV = 0
 2948 08:59:05.673514  # [  262.676537]   EA = 0, S1PTW = 0
 2949 08:59:05.692375  # [  262.679683] user pgtable: 4k pages, 48-bit VAs, pgdp=00000006035e5000
 2950 08:59:05.692849  # [  262.686153] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 2951 08:59:05.693909  # [  262.692978] Internal error: Oops: 86000004 [#11] PREEMPT SMP
 2952 08:59:05.758055  # [  262.698634] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 2953 08:59:05.759229  # [  262.751833] CPU: 1 PID: 2023 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 2954 08:59:05.759651  # [  262.759570] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 2955 08:59:05.781882  # [  262.765921] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 2956 08:59:05.782357  # [  262.771926] pc : 0x0
 2957 08:59:05.782810  # [  262.774117] lr : execute_location+0x84/0xa4
 2958 08:59:05.783206  # [  262.778294] sp : ffff800015d8bcd0
 2959 08:59:05.783603  # [  262.781603] x29: ffff800015d8bcd0 x28: ffff0005c7a6e200 
 2960 08:59:05.803291  # [  262.786913] x27: 0000000000000000 x26: 0000000000000000 
 2961 08:59:05.803765  # [  262.792223] x25: ffff8000114c3210 x24: ffff800015d8be20 
 2962 08:59:05.804173  # [  262.797533] x23: 000000000000000a x22: ffff0005c76d4000 
 2963 08:59:05.805219  # [  262.802842] x21: 0000000000000000 x20: ffff800010a02790 
 2964 08:59:05.826019  # [  262.808151] x19: 0000000000000000 x18: 0000000000000000 
 2965 08:59:05.826492  # [  262.813461] x17: 0000000000000000 x16: 0000000000000000 
 2966 08:59:05.826932  # [  262.818770] x15: 0000000000000030 x14: ffffffffffffffff 
 2967 08:59:05.827984  # [  262.824080] x13: ffff800095d8b9b7 x12: ffff800015d8b9bf 
 2968 08:59:05.847572  # [  262.829389] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 2969 08:59:05.848052  # [  262.834698] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 2970 08:59:05.849124  # [  262.840007] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 2971 08:59:05.849533  # [  262.845316] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 2972 08:59:05.870132  # [  262.850625] x3 : 0000000000000000 x2 : 0000000000000000 
 2973 08:59:05.870604  # [  262.855934] x1 : ffff0005c7a6e200 x0 : 0000000000000033 
 2974 08:59:05.871042  # [  262.861245] Call trace:
 2975 08:59:05.871439  # [  262.863689]  0x0
 2976 08:59:05.871819  # [  262.865528]  lkdtm_EXEC_NULL+0x20/0x2c
 2977 08:59:05.872858  # [  262.869276]  lkdtm_do_action+0x24/0x40
 2978 08:59:05.892702  # [  262.873020]  direct_entry+0xd0/0x140
 2979 08:59:05.893139  # [  262.876595]  full_proxy_write+0x68/0xbc
 2980 08:59:05.893516  # [  262.880429]  vfs_write+0xec/0x20c
 2981 08:59:05.894538  # [  262.883739]  ksys_write+0x70/0x100
 2982 08:59:05.894968  # [  262.887137]  __arm64_sys_write+0x24/0x30
 2983 08:59:05.895355  # [  262.891059]  el0_svc_common.constprop.0+0x84/0x1e0
 2984 08:59:05.914360  # [  262.895844]  do_el0_svc+0x2c/0xa4
 2985 08:59:05.914874  # [  262.899157]  el0_svc+0x20/0x30
 2986 08:59:05.915286  # [  262.902207]  el0_sync_handler+0xb0/0xb4
 2987 08:59:05.916340  # [  262.906039]  el0_sync+0x180/0x1c0
 2988 08:59:05.916743  # [  262.909360] Code: bad PC value
 2989 08:59:05.917130  # [  262.912415] ---[ end trace e6c370788ecd7a7a ]---
 2990 08:59:05.923148  # EXEC_NULL: saw 'call trace:': ok
 2991 08:59:05.923584  ok 36 selftests: lkdtm: EXEC_NULL.sh
 2992 08:59:05.926347  # selftests: lkdtm: ACCESS_USERSPACE.sh
 2993 08:59:06.913212  [  264.520128] lkdtm: Performing direct entry ACCESS_USERSPACE
 2994 08:59:06.916349  [  264.525902] lkdtm: attempting bad read at 0000ffffa9745000
 2995 08:59:06.920798  [  264.532985] lkdtm: FAIL: survived bad read
 2996 08:59:06.924165  [  264.537588] lkdtm: attempting bad write at 0000ffffa9745000
 2997 08:59:06.931676  [  264.543500] lkdtm: FAIL: survived bad write
 2998 08:59:07.045036  # [  264.520128] lkdtm: Performing direct entry ACCESS_USERSPACE
 2999 08:59:07.045502  # [  264.525902] lkdtm: attempting bad read at 0000ffffa9745000
 3000 08:59:07.045900  # [  264.532985] lkdtm: FAIL: survived bad read
 3001 08:59:07.046279  # [  264.537588] lkdtm: attempting bad write at 0000ffffa9745000
 3002 08:59:07.053632  # [  264.543500] lkdtm: FAIL: survived bad write
 3003 08:59:07.059199  # ACCESS_USERSPACE: missing 'call trace:': [FAIL]
 3004 08:59:07.146995  not ok 37 selftests: lkdtm: ACCESS_USERSPACE.sh # exit=1
 3005 08:59:07.171546  # selftests: lkdtm: ACCESS_NULL.sh
 3006 08:59:07.668768  [  265.279000] lkdtm: Performing direct entry ACCESS_NULL
 3007 08:59:07.674185  [  265.284284] lkdtm: attempting bad read at 0000000000000000
 3008 08:59:07.683042  [  265.289935] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 3009 08:59:07.686295  [  265.298864] Mem abort info:
 3010 08:59:07.689791  [  265.301834]   ESR = 0x96000004
 3011 08:59:07.695257  [  265.305129]   EC = 0x25: DABT (current EL), IL = 32 bits
 3012 08:59:07.698480  [  265.310496]   SET = 0, FnV = 0
 3013 08:59:07.708302  [  265.313708]   EA = 0, S1PTW = 0
 3014 08:59:07.708718  [  265.316871] Data abort info:
 3015 08:59:07.709070  [  265.319754]   ISV = 0, ISS = 0x00000004
 3016 08:59:07.711465  [  265.323607]   CM = 0, WnR = 0
 3017 08:59:07.718094  [  265.326646] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000607a12000
 3018 08:59:07.724635  [  265.333241] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 3019 08:59:07.744103  [  265.340137] Internal error: Oops: 96000004 [#12] PREEMPT SMP
 3020 08:59:07.788375  [  265.345794] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3021 08:59:07.788884  [  265.398996] CPU: 0 PID: 2099 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3022 08:59:07.811978  [  265.406732] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3023 08:59:07.812453  [  265.413084] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3024 08:59:07.812864  [  265.419096] pc : lkdtm_ACCESS_NULL+0x34/0x78
 3025 08:59:07.813256  [  265.423362] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 3026 08:59:07.833484  [  265.427626] sp : ffff800015f0bcf0
 3027 08:59:07.833959  [  265.430935] x29: ffff800015f0bcf0 x28: ffff0005c83f4980 
 3028 08:59:07.834368  [  265.436245] x27: 0000000000000000 x26: 0000000000000000 
 3029 08:59:07.835460  [  265.441555] x25: ffff8000114c3210 x24: ffff800015f0be20 
 3030 08:59:07.855053  [  265.446865] x23: 000000000000000c x22: ffff0005c3ce2000 
 3031 08:59:07.855528  [  265.452174] x21: ffff8000119d2ff0 x20: 0000000000000000 
 3032 08:59:07.856607  [  265.457483] x19: 0000000000000027 x18: 0000000000000000 
 3033 08:59:07.857016  [  265.462793] x17: 0000000000000000 x16: 0000000000000000 
 3034 08:59:07.857407  [  265.468102] x15: 0000000000000030 x14: ffffffffffffffff 
 3035 08:59:07.877737  [  265.473411] x13: ffff800095f0b9d7 x12: ffff800015f0b9df 
 3036 08:59:07.878211  [  265.478720] x11: ffff80001254ff28 x10: 0000000000001440 
 3037 08:59:07.878620  [  265.484030] x9 : ffff80001012d054 x8 : 0000000000000000 
 3038 08:59:07.879052  [  265.489339] x7 : 0000000000000000 x6 : ffff800012521000 
 3039 08:59:07.900215  [  265.494648] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 3040 08:59:07.900692  [  265.499957] x3 : 0000000000000000 x2 : 0000000000000000 
 3041 08:59:07.901104  [  265.505267] x1 : 000000000000c0de x0 : ffff8000119d4000 
 3042 08:59:07.902169  [  265.510577] Call trace:
 3043 08:59:07.902572  [  265.513021]  lkdtm_ACCESS_NULL+0x34/0x78
 3044 08:59:07.923025  [  265.516945]  lkdtm_do_action+0x24/0x40
 3045 08:59:07.923500  [  265.520689]  direct_entry+0xd0/0x140
 3046 08:59:07.923903  [  265.524262]  full_proxy_write+0x68/0xbc
 3047 08:59:07.924289  [  265.528098]  vfs_write+0xec/0x20c
 3048 08:59:07.924667  [  265.531407]  ksys_write+0x70/0x100
 3049 08:59:07.925042  [  265.534804]  __arm64_sys_write+0x24/0x30
 3050 08:59:07.944429  [  265.538727]  el0_svc_common.constprop.0+0x84/0x1e0
 3051 08:59:07.944895  [  265.543513]  do_el0_svc+0x2c/0xa4
 3052 08:59:07.945295  [  265.546825]  el0_svc+0x20/0x30
 3053 08:59:07.946355  [  265.549875]  el0_sync_handler+0xb0/0xb4
 3054 08:59:07.946801  [  265.553707]  el0_sync+0x180/0x1c0
 3055 08:59:07.951976  [  265.557021] Code: 91018000 97ffdf75 d2981bc1 f0003de0 (f9400293) 
 3056 08:59:07.952463  [  265.563111] ---[ end trace e6c370788ecd7a7b ]---
 3057 08:59:07.955359  # Segmentation fault
 3058 08:59:08.236459  # [  265.279000] lkdtm: Performing direct entry ACCESS_NULL
 3059 08:59:08.236900  # [  265.284284] lkdtm: attempting bad read at 0000000000000000
 3060 08:59:08.237191  # [  265.289935] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000000
 3061 08:59:08.257811  # [  265.298864] Mem abort info:
 3062 08:59:08.258128  # [  265.301834]   ESR = 0x96000004
 3063 08:59:08.258406  # [  265.305129]   EC = 0x25: DABT (current EL), IL = 32 bits
 3064 08:59:08.259481  # [  265.310496]   SET = 0, FnV = 0
 3065 08:59:08.259836  # [  265.313708]   EA = 0, S1PTW = 0
 3066 08:59:08.260174  # [  265.316871] Data abort info:
 3067 08:59:08.281570  # [  265.319754]   ISV = 0, ISS = 0x00000004
 3068 08:59:08.281883  # [  265.323607]   CM = 0, WnR = 0
 3069 08:59:08.282239  # [  265.326646] user pgtable: 4k pages, 48-bit VAs, pgdp=0000000607a12000
 3070 08:59:08.283233  # [  265.333241] [0000000000000000] pgd=0000000000000000, p4d=0000000000000000
 3071 08:59:08.303179  # [  265.340137] Internal error: Oops: 96000004 [#12] PREEMPT SMP
 3072 08:59:08.347281  # [  265.345794] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3073 08:59:08.348221  # [  265.398996] CPU: 0 PID: 2099 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3074 08:59:08.370031  # [  265.406732] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3075 08:59:08.370514  # [  265.413084] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3076 08:59:08.370959  # [  265.419096] pc : lkdtm_ACCESS_NULL+0x34/0x78
 3077 08:59:08.372033  # [  265.423362] lr : lkdtm_ACCESS_NULL+0x2c/0x78
 3078 08:59:08.372436  # [  265.427626] sp : ffff800015f0bcf0
 3079 08:59:08.392597  # [  265.430935] x29: ffff800015f0bcf0 x28: ffff0005c83f4980 
 3080 08:59:08.393062  # [  265.436245] x27: 0000000000000000 x26: 0000000000000000 
 3081 08:59:08.394158  # [  265.441555] x25: ffff8000114c3210 x24: ffff800015f0be20 
 3082 08:59:08.394573  # [  265.446865] x23: 000000000000000c x22: ffff0005c3ce2000 
 3083 08:59:08.414183  # [  265.452174] x21: ffff8000119d2ff0 x20: 0000000000000000 
 3084 08:59:08.414694  # [  265.457483] x19: 0000000000000027 x18: 0000000000000000 
 3085 08:59:08.415136  # [  265.462793] x17: 0000000000000000 x16: 0000000000000000 
 3086 08:59:08.416212  # [  265.468102] x15: 0000000000000030 x14: ffffffffffffffff 
 3087 08:59:08.436889  # [  265.473411] x13: ffff800095f0b9d7 x12: ffff800015f0b9df 
 3088 08:59:08.437357  # [  265.478720] x11: ffff80001254ff28 x10: 0000000000001440 
 3089 08:59:08.437767  # [  265.484030] x9 : ffff80001012d054 x8 : 0000000000000000 
 3090 08:59:08.438158  # [  265.489339] x7 : 0000000000000000 x6 : ffff800012521000 
 3091 08:59:08.458379  # [  265.494648] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 3092 08:59:08.458860  # [  265.499957] x3 : 0000000000000000 x2 : 0000000000000000 
 3093 08:59:08.459969  # [  265.505267] x1 : 000000000000c0de x0 : ffff8000119d4000 
 3094 08:59:08.460383  # [  265.510577] Call trace:
 3095 08:59:08.460776  # [  265.513021]  lkdtm_ACCESS_NULL+0x34/0x78
 3096 08:59:08.480998  # [  265.516945]  lkdtm_do_action+0x24/0x40
 3097 08:59:08.481512  # [  265.520689]  direct_entry+0xd0/0x140
 3098 08:59:08.481921  # [  265.524262]  full_proxy_write+0x68/0xbc
 3099 08:59:08.483017  # [  265.528098]  vfs_write+0xec/0x20c
 3100 08:59:08.483422  # [  265.531407]  ksys_write+0x70/0x100
 3101 08:59:08.483807  # [  265.534804]  __arm64_sys_write+0x24/0x30
 3102 08:59:08.503618  # [  265.538727]  el0_svc_common.constprop.0+0x84/0x1e0
 3103 08:59:08.504090  # [  265.543513]  do_el0_svc+0x2c/0xa4
 3104 08:59:08.504500  # [  265.546825]  el0_svc+0x20/0x30
 3105 08:59:08.504891  # [  265.549875]  el0_sync_handler+0xb0/0xb4
 3106 08:59:08.505275  # [  265.553707]  el0_sync+0x180/0x1c0
 3107 08:59:08.518819  # [  265.557021] Code: 91018000 97ffdf75 d2981bc1 f0003de0 (f9400293) 
 3108 08:59:08.519286  # [  265.563111] ---[ end trace e6c370788ecd7a7b ]---
 3109 08:59:08.519697  # ACCESS_NULL: saw 'call trace:': ok
 3110 08:59:08.522119  ok 38 selftests: lkdtm: ACCESS_NULL.sh
 3111 08:59:08.522595  # selftests: lkdtm: WRITE_RO.sh
 3112 08:59:09.794032  [  267.405617] lkdtm: Performing direct entry WRITE_RO
 3113 08:59:09.801635  [  267.410595] lkdtm: attempting bad rodata write at ffff8000114c3700
 3114 08:59:09.810210  [  267.416836] Unable to handle kernel write to read-only memory at virtual address ffff8000114c3700
 3115 08:59:09.813596  [  267.425759] Mem abort info:
 3116 08:59:09.817935  [  267.428648]   ESR = 0x9600004e
 3117 08:59:09.821160  [  267.431712]   EC = 0x25: DABT (current EL), IL = 32 bits
 3118 08:59:09.841597  [  267.437092]   SET = 0, FnV = 0
 3119 08:59:09.841976  [  267.440151]   EA = 0, S1PTW = 0
 3120 08:59:09.842303  [  267.443317] Data abort info:
 3121 08:59:09.842617  [  267.446222]   ISV = 0, ISS = 0x0000004e
 3122 08:59:09.843007  [  267.450080]   CM = 0, WnR = 1
 3123 08:59:09.851450  [  267.453072] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 3124 08:59:09.854597  [  267.459795] [ffff8000114c3700] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0060000049600781
 3125 08:59:09.874031  [  267.470693] Internal error: Oops: 9600004e [#13] PREEMPT SMP
 3126 08:59:09.919946  [  267.476358] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3127 08:59:09.920445  [  267.529630] CPU: 0 PID: 2144 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3128 08:59:09.941968  [  267.537372] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3129 08:59:09.942444  [  267.543727] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3130 08:59:09.942883  [  267.549743] pc : lkdtm_WRITE_RO+0x44/0x5c
 3131 08:59:09.943967  [  267.553752] lr : lkdtm_WRITE_RO+0x2c/0x5c
 3132 08:59:09.964524  [  267.557758] sp : ffff800015fd3cf0
 3133 08:59:09.964997  [  267.561069] x29: ffff800015fd3cf0 x28: ffff0005c9b68000 
 3134 08:59:09.966096  [  267.566386] x27: 0000000000000000 x26: 0000000000000000 
 3135 08:59:09.966503  [  267.571702] x25: ffff8000114c3210 x24: ffff800015fd3e20 
 3136 08:59:09.986226  [  267.577018] x23: 0000000000000009 x22: ffff0005c41be000 
 3137 08:59:09.986700  [  267.582333] x21: ffff8000119d3000 x20: ffff8000114c3490 
 3138 08:59:09.987169  [  267.587647] x19: ffff8000114c3000 x18: 0000000000000000 
 3139 08:59:09.987567  [  267.592961] x17: 0000000000000000 x16: 0000000000000000 
 3140 08:59:09.987951  [  267.598276] x15: 0000000000000030 x14: ffffffffffffffff 
 3141 08:59:10.008837  [  267.603590] x13: ffff800095fd39d7 x12: ffff800015fd39df 
 3142 08:59:10.009308  [  267.608904] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 3143 08:59:10.009718  [  267.614218] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 3144 08:59:10.010112  [  267.619533] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 3145 08:59:10.030350  [  267.624847] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 3146 08:59:10.030852  [  267.630161] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3147 08:59:10.031260  [  267.635475] x1 : 000000000198b861 x0 : ffff8000119d3f50 
 3148 08:59:10.031653  [  267.640791] Call trace:
 3149 08:59:10.032738  [  267.643238]  lkdtm_WRITE_RO+0x44/0x5c
 3150 08:59:10.052902  [  267.646905]  lkdtm_do_action+0x24/0x40
 3151 08:59:10.053374  [  267.650653]  direct_entry+0xd0/0x140
 3152 08:59:10.053784  [  267.654230]  full_proxy_write+0x68/0xbc
 3153 08:59:10.054176  [  267.658068]  vfs_write+0xec/0x20c
 3154 08:59:10.054560  [  267.661381]  ksys_write+0x70/0x100
 3155 08:59:10.055672  [  267.664781]  __arm64_sys_write+0x24/0x30
 3156 08:59:10.075537  [  267.668706]  el0_svc_common.constprop.0+0x84/0x1e0
 3157 08:59:10.076011  [  267.673495]  do_el0_svc+0x2c/0xa4
 3158 08:59:10.076419  [  267.676811]  el0_svc+0x20/0x30
 3159 08:59:10.077509  [  267.679864]  el0_sync_handler+0xb0/0xb4
 3160 08:59:10.077924  [  267.683699]  el0_sync+0x180/0x1c0
 3161 08:59:10.078299  [  267.687017] Code: f2b579a2 d0003de0 ca020021 913d4000 (f9038261) 
 3162 08:59:10.081099  [  267.693111] ---[ end trace e6c370788ecd7a7c ]---
 3163 08:59:10.085349  # Segmentation fault
 3164 08:59:10.418286  # [  267.405617] lkdtm: Performing direct entry WRITE_RO
 3165 08:59:10.418857  # [  267.410595] lkdtm: attempting bad rodata write at ffff8000114c3700
 3166 08:59:10.419308  # [  267.416836] Unable to handle kernel write to read-only memory at virtual address ffff8000114c3700
 3167 08:59:10.441850  # [  267.425759] Mem abort info:
 3168 08:59:10.442322  # [  267.428648]   ESR = 0x9600004e
 3169 08:59:10.442750  # [  267.431712]   EC = 0x25: DABT (current EL), IL = 32 bits
 3170 08:59:10.443844  # [  267.437092]   SET = 0, FnV = 0
 3171 08:59:10.444245  # [  267.440151]   EA = 0, S1PTW = 0
 3172 08:59:10.444633  # [  267.443317] Data abort info:
 3173 08:59:10.463475  # [  267.446222]   ISV = 0, ISS = 0x0000004e
 3174 08:59:10.464005  # [  267.450080]   CM = 0, WnR = 1
 3175 08:59:10.464419  # [  267.453072] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 3176 08:59:10.465516  # [  267.459795] [ffff8000114c3700] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0060000049600781
 3177 08:59:10.485009  # [  267.470693] Internal error: Oops: 9600004e [#13] PREEMPT SMP
 3178 08:59:10.531022  # [  267.476358] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3179 08:59:10.531517  # [  267.529630] CPU: 0 PID: 2144 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3180 08:59:10.552933  # [  267.537372] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3181 08:59:10.554098  # [  267.543727] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3182 08:59:10.554509  # [  267.549743] pc : lkdtm_WRITE_RO+0x44/0x5c
 3183 08:59:10.554940  # [  267.553752] lr : lkdtm_WRITE_RO+0x2c/0x5c
 3184 08:59:10.574452  # [  267.557758] sp : ffff800015fd3cf0
 3185 08:59:10.574960  # [  267.561069] x29: ffff800015fd3cf0 x28: ffff0005c9b68000 
 3186 08:59:10.575363  # [  267.566386] x27: 0000000000000000 x26: 0000000000000000 
 3187 08:59:10.576450  # [  267.571702] x25: ffff8000114c3210 x24: ffff800015fd3e20 
 3188 08:59:10.596078  # [  267.577018] x23: 0000000000000009 x22: ffff0005c41be000 
 3189 08:59:10.596543  # [  267.582333] x21: ffff8000119d3000 x20: ffff8000114c3490 
 3190 08:59:10.596944  # [  267.587647] x19: ffff8000114c3000 x18: 0000000000000000 
 3191 08:59:10.597326  # [  267.592961] x17: 0000000000000000 x16: 0000000000000000 
 3192 08:59:10.618607  # [  267.598276] x15: 0000000000000030 x14: ffffffffffffffff 
 3193 08:59:10.619108  # [  267.603590] x13: ffff800095fd39d7 x12: ffff800015fd39df 
 3194 08:59:10.619522  # [  267.608904] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 3195 08:59:10.619926  # [  267.614218] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 3196 08:59:10.641346  # [  267.619533] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 3197 08:59:10.641814  # [  267.624847] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 3198 08:59:10.642212  # [  267.630161] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3199 08:59:10.642594  # [  267.635475] x1 : 000000000198b861 x0 : ffff8000119d3f50 
 3200 08:59:10.643000  # [  267.640791] Call trace:
 3201 08:59:10.663852  # [  267.643238]  lkdtm_WRITE_RO+0x44/0x5c
 3202 08:59:10.664318  # [  267.646905]  lkdtm_do_action+0x24/0x40
 3203 08:59:10.664718  # [  267.650653]  direct_entry+0xd0/0x140
 3204 08:59:10.665807  # [  267.654230]  full_proxy_write+0x68/0xbc
 3205 08:59:10.666202  # [  267.658068]  vfs_write+0xec/0x20c
 3206 08:59:10.666583  # [  267.661381]  ksys_write+0x70/0x100
 3207 08:59:10.685405  # [  267.664781]  __arm64_sys_write+0x24/0x30
 3208 08:59:10.685869  # [  267.668706]  el0_svc_common.constprop.0+0x84/0x1e0
 3209 08:59:10.686270  # [  267.673495]  do_el0_svc+0x2c/0xa4
 3210 08:59:10.686678  # [  267.676811]  el0_svc+0x20/0x30
 3211 08:59:10.687091  # [  267.679864]  el0_sync_handler+0xb0/0xb4
 3212 08:59:10.687465  # [  267.683699]  el0_sync+0x180/0x1c0
 3213 08:59:10.704962  # [  267.687017] Code: f2b579a2 d0003de0 ca020021 913d4000 (f9038261) 
 3214 08:59:10.705430  # [  267.693111] ---[ end trace e6c370788ecd7a7c ]---
 3215 08:59:10.705830  # WRITE_RO: saw 'call trace:': ok
 3216 08:59:10.706214  ok 39 selftests: lkdtm: WRITE_RO.sh
 3217 08:59:10.708282  # selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 3218 08:59:12.092137  [  269.697706] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 3219 08:59:12.095337  [  269.703621] lkdtm: attempting bad ro_after_init write at ffff800011aa5570
 3220 08:59:12.107079  [  269.710475] Unable to handle kernel write to read-only memory at virtual address ffff800011aa5570
 3221 08:59:12.110448  [  269.719386] Mem abort info:
 3222 08:59:12.110947  [  269.722509]   ESR = 0x9600004f
 3223 08:59:12.114910  [  269.725716]   EC = 0x25: DABT (current EL), IL = 32 bits
 3224 08:59:12.119199  [  269.731187]   SET = 0, FnV = 0
 3225 08:59:12.122484  [  269.734283]   EA = 0, S1PTW = 0
 3226 08:59:12.129022  [  269.737597] Data abort info:
 3227 08:59:12.132196  [  269.740486]   ISV = 0, ISS = 0x0000004f
 3228 08:59:12.132670  [  269.744458]   CM = 0, WnR = 1
 3229 08:59:12.152581  [  269.747929] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 3230 08:59:12.153762  [  269.754745] [ffff800011aa5570] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000067fffc003, pte=0060000049ca5783
 3231 08:59:12.156945  [  269.767372] Internal error: Oops: 9600004f [#14] PREEMPT SMP
 3232 08:59:12.221766  [  269.773034] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3233 08:59:12.223042  [  269.826348] CPU: 3 PID: 2189 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3234 08:59:12.244421  [  269.834089] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3235 08:59:12.244897  [  269.840443] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3236 08:59:12.246018  [  269.846467] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3237 08:59:12.246426  [  269.851431] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 3238 08:59:12.246844  [  269.856393] sp : ffff8000160abcf0
 3239 08:59:12.267040  [  269.859706] x29: ffff8000160abcf0 x28: ffff0005c59b4980 
 3240 08:59:12.267518  [  269.865024] x27: 0000000000000000 x26: 0000000000000000 
 3241 08:59:12.268636  [  269.870341] x25: ffff8000114c3210 x24: ffff8000160abe20 
 3242 08:59:12.269042  [  269.875658] x23: 0000000000000014 x22: ffff0005c6217000 
 3243 08:59:12.288544  [  269.880975] x21: ffff8000119d3010 x20: ffff8000114c34a0 
 3244 08:59:12.289020  [  269.886292] x19: ffff800011aa5000 x18: 0000000000000000 
 3245 08:59:12.290136  [  269.891609] x17: 0000000000000000 x16: 0000000000000000 
 3246 08:59:12.290542  [  269.896926] x15: 0000000000000030 x14: ffffffffffffffff 
 3247 08:59:12.311247  [  269.902244] x13: ffff8000960ab9d7 x12: ffff8000160ab9df 
 3248 08:59:12.311720  [  269.907561] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 3249 08:59:12.312128  [  269.912877] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 3250 08:59:12.312521  [  269.918194] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 3251 08:59:12.313616  [  269.923511] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 3252 08:59:12.333882  [  269.928828] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3253 08:59:12.334357  [  269.934145] x1 : 00000000fe67479e x0 : ffff8000119d3f50 
 3254 08:59:12.335504  [  269.939463] Call trace:
 3255 08:59:12.335916  [  269.941921]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3256 08:59:12.336310  [  269.946547]  lkdtm_do_action+0x24/0x40
 3257 08:59:12.355346  [  269.950297]  direct_entry+0xd0/0x140
 3258 08:59:12.355824  [  269.953876]  full_proxy_write+0x68/0xbc
 3259 08:59:12.356238  [  269.957715]  vfs_write+0xec/0x20c
 3260 08:59:12.356637  [  269.961028]  ksys_write+0x70/0x100
 3261 08:59:12.357031  [  269.964429]  __arm64_sys_write+0x24/0x30
 3262 08:59:12.358131  [  269.968358]  el0_svc_common.constprop.0+0x84/0x1e0
 3263 08:59:12.378051  [  269.973149]  do_el0_svc+0x2c/0xa4
 3264 08:59:12.378525  [  269.976469]  el0_svc+0x20/0x30
 3265 08:59:12.378981  [  269.979523]  el0_sync_handler+0xb0/0xb4
 3266 08:59:12.379378  [  269.983360]  el0_sync+0x180/0x1c0
 3267 08:59:12.380517  [  269.986681] Code: f2b579a2 d0003de0 ca020021 913d4000 (f902ba61) 
 3268 08:59:12.382299  [  269.992782] ---[ end trace e6c370788ecd7a7d ]---
 3269 08:59:12.385790  # Segmentation fault
 3270 08:59:12.692397  # [  269.697706] lkdtm: Performing direct entry WRITE_RO_AFTER_INIT
 3271 08:59:12.692874  # [  269.703621] lkdtm: attempting bad ro_after_init write at ffff800011aa5570
 3272 08:59:12.693287  # [  269.710475] Unable to handle kernel write to read-only memory at virtual address ffff800011aa5570
 3273 08:59:12.714969  # [  269.719386] Mem abort info:
 3274 08:59:12.715442  # [  269.722509]   ESR = 0x9600004f
 3275 08:59:12.715850  # [  269.725716]   EC = 0x25: DABT (current EL), IL = 32 bits
 3276 08:59:12.716244  # [  269.731187]   SET = 0, FnV = 0
 3277 08:59:12.717345  # [  269.734283]   EA = 0, S1PTW = 0
 3278 08:59:12.717744  # [  269.737597] Data abort info:
 3279 08:59:12.737519  # [  269.740486]   ISV = 0, ISS = 0x0000004f
 3280 08:59:12.738003  # [  269.744458]   CM = 0, WnR = 1
 3281 08:59:12.739237  # [  269.747929] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 3282 08:59:12.759227  # [  269.754745] [ffff800011aa5570] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000067fffc003, pte=0060000049ca5783
 3283 08:59:12.759707  # [  269.767372] Internal error: Oops: 9600004f [#14] PREEMPT SMP
 3284 08:59:12.803550  # [  269.773034] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3285 08:59:12.826079  # [  269.826348] CPU: 3 PID: 2189 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3286 08:59:12.826567  # [  269.834089] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3287 08:59:12.827734  # [  269.840443] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3288 08:59:12.828136  # [  269.846467] pc : lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3289 08:59:12.848674  # [  269.851431] lr : lkdtm_WRITE_RO_AFTER_INIT+0x50/0x80
 3290 08:59:12.849136  # [  269.856393] sp : ffff8000160abcf0
 3291 08:59:12.849534  # [  269.859706] x29: ffff8000160abcf0 x28: ffff0005c59b4980 
 3292 08:59:12.850641  # [  269.865024] x27: 0000000000000000 x26: 0000000000000000 
 3293 08:59:12.870297  # [  269.870341] x25: ffff8000114c3210 x24: ffff8000160abe20 
 3294 08:59:12.870787  # [  269.875658] x23: 0000000000000014 x22: ffff0005c6217000 
 3295 08:59:12.871191  # [  269.880975] x21: ffff8000119d3010 x20: ffff8000114c34a0 
 3296 08:59:12.872299  # [  269.886292] x19: ffff800011aa5000 x18: 0000000000000000 
 3297 08:59:12.892921  # [  269.891609] x17: 0000000000000000 x16: 0000000000000000 
 3298 08:59:12.893385  # [  269.896926] x15: 0000000000000030 x14: ffffffffffffffff 
 3299 08:59:12.893786  # [  269.902244] x13: ffff8000960ab9d7 x12: ffff8000160ab9df 
 3300 08:59:12.894166  # [  269.907561] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 3301 08:59:12.915411  # [  269.912877] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 3302 08:59:12.915876  # [  269.918194] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 3303 08:59:12.917000  # [  269.923511] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 3304 08:59:12.917401  # [  269.928828] x3 : 0000000000000000 x2 : 00000000abcd1234 
 3305 08:59:12.936992  # [  269.934145] x1 : 00000000fe67479e x0 : ffff8000119d3f50 
 3306 08:59:12.937455  # [  269.939463] Call trace:
 3307 08:59:12.937860  # [  269.941921]  lkdtm_WRITE_RO_AFTER_INIT+0x68/0x80
 3308 08:59:12.938285  # [  269.946547]  lkdtm_do_action+0x24/0x40
 3309 08:59:12.938682  # [  269.950297]  direct_entry+0xd0/0x140
 3310 08:59:12.939088  # [  269.953876]  full_proxy_write+0x68/0xbc
 3311 08:59:12.959674  # [  269.957715]  vfs_write+0xec/0x20c
 3312 08:59:12.960143  # [  269.961028]  ksys_write+0x70/0x100
 3313 08:59:12.960546  # [  269.964429]  __arm64_sys_write+0x24/0x30
 3314 08:59:12.960932  # [  269.968358]  el0_svc_common.constprop.0+0x84/0x1e0
 3315 08:59:12.961307  # [  269.973149]  do_el0_svc+0x2c/0xa4
 3316 08:59:12.961679  # [  269.976469]  el0_svc+0x20/0x30
 3317 08:59:12.981112  # [  269.979523]  el0_sync_handler+0xb0/0xb4
 3318 08:59:12.981584  # [  269.983360]  el0_sync+0x180/0x1c0
 3319 08:59:12.981992  # [  269.986681] Code: f2b579a2 d0003de0 ca020021 913d4000 (f902ba61) 
 3320 08:59:12.982387  # [  269.992782] ---[ end trace e6c370788ecd7a7d ]---
 3321 08:59:12.983525  # WRITE_RO_AFTER_INIT: saw 'call trace:': ok
 3322 08:59:12.989728  ok 40 selftests: lkdtm: WRITE_RO_AFTER_INIT.sh
 3323 08:59:12.990138  # selftests: lkdtm: WRITE_KERN.sh
 3324 08:59:14.141459  [  271.752242] lkdtm: Performing direct entry WRITE_KERN
 3325 08:59:14.149018  [  271.757432] lkdtm: attempting bad 8464780 byte write at ffff80001121511c
 3326 08:59:14.157851  [  271.764212] Unable to handle kernel write to read-only memory at virtual address ffff80001121511c
 3327 08:59:14.165477  [  271.773247] Mem abort info:
 3328 08:59:14.165940  [  271.776063]   ESR = 0x9600004f
 3329 08:59:14.166361  [  271.779198]   EC = 0x25: DABT (current EL), IL = 32 bits
 3330 08:59:14.179554  [  271.784748]   SET = 0, FnV = 0
 3331 08:59:14.180020  [  271.787807]   EA = 0, S1PTW = 0
 3332 08:59:14.180420  [  271.791177] Data abort info:
 3333 08:59:14.182854  [  271.794122]   ISV = 0, ISS = 0x0000004f
 3334 08:59:14.189322  [  271.798045]   CM = 0, WnR = 1
 3335 08:59:14.192550  [  271.801049] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 3336 08:59:14.204574  [  271.807828] [ffff80001121511c] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000067fffd003, pte=0050000049415783
 3337 08:59:14.224036  [  271.820507] Internal error: Oops: 9600004f [#15] PREEMPT SMP
 3338 08:59:14.269164  [  271.826164] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3339 08:59:14.269666  [  271.879363] CPU: 0 PID: 2234 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3340 08:59:14.291666  [  271.887100] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3341 08:59:14.292142  [  271.893451] pstate: 20000005 (nzCv daif -PAN -UAO -TCO BTYPE=--)
 3342 08:59:14.292550  [  271.899462] pc : __memcpy+0x110/0x180
 3343 08:59:14.293671  [  271.903125] lr : lkdtm_WRITE_KERN+0x54/0x88
 3344 08:59:14.313303  [  271.907302] sp : ffff800016183ce0
 3345 08:59:14.313776  [  271.910610] x29: ffff800016183ce0 x28: ffff0005c83f3100 
 3346 08:59:14.314184  [  271.915920] x27: 0000000000000000 x26: 0000000000000000 
 3347 08:59:14.314574  [  271.921230] x25: ffff8000114c3210 x24: ffff800016183e20 
 3348 08:59:14.314991  [  271.926539] x23: 000000000000000b x22: ffff0005c83b1000 
 3349 08:59:14.336934  [  271.931848] x21: 000000000081298c x20: ffff800010a02790 
 3350 08:59:14.337410  [  271.937158] x19: ffff80001121511c x18: 0000000000000000 
 3351 08:59:14.337817  [  271.942466] x17: 0000000000000000 x16: 0000000000000000 
 3352 08:59:14.338208  [  271.947775] x15: 0000000000000030 x14: f9000fe097e50a66 
 3353 08:59:14.358382  [  271.953085] x13: f947bc00910003fd x12: 52819801d2800802 
 3354 08:59:14.358880  [  271.958394] x11: a9be7bfd90008500 x10: d503233fd503201f 
 3355 08:59:14.360024  [  271.963702] x9 : aa1e03e9d65f03c0 x8 : d50323bfd503233f 
 3356 08:59:14.360433  [  271.969011] x7 : d503201faa1e03e9 x6 : ffff80001121511c 
 3357 08:59:14.380031  [  271.974320] x5 : ffff800012521c88 x4 : 0000000000000000 
 3358 08:59:14.380505  [  271.979629] x3 : 0000000000000000 x2 : 000000000081290c 
 3359 08:59:14.381647  [  271.984938] x1 : ffff800010a027d0 x0 : ffff80001121511c 
 3360 08:59:14.382053  [  271.990248] Call trace:
 3361 08:59:14.382445  [  271.992691]  __memcpy+0x110/0x180
 3362 08:59:14.402558  [  271.996006]  lkdtm_do_action+0x24/0x40
 3363 08:59:14.403057  [  271.999751]  direct_entry+0xd0/0x140
 3364 08:59:14.403467  [  272.003324]  full_proxy_write+0x68/0xbc
 3365 08:59:14.403858  [  272.007158]  vfs_write+0xec/0x20c
 3366 08:59:14.404244  [  272.010468]  ksys_write+0x70/0x100
 3367 08:59:14.405355  [  272.013864]  __arm64_sys_write+0x24/0x30
 3368 08:59:14.425145  [  272.017786]  el0_svc_common.constprop.0+0x84/0x1e0
 3369 08:59:14.425618  [  272.022572]  do_el0_svc+0x2c/0xa4
 3370 08:59:14.426026  [  272.025885]  el0_svc+0x20/0x30
 3371 08:59:14.426417  [  272.028935]  el0_sync_handler+0xb0/0xb4
 3372 08:59:14.426835  [  272.032767]  el0_sync+0x180/0x1c0
 3373 08:59:14.427956  [  272.036081] Code: a8c12027 a8c12829 a8c1302b a8c1382d (a88120c7) 
 3374 08:59:14.431556  [  272.042171] ---[ end trace e6c370788ecd7a7e ]---
 3375 08:59:14.435121  # Segmentation fault
 3376 08:59:14.783847  # [  271.752242] lkdtm: Performing direct entry WRITE_KERN
 3377 08:59:14.784323  # [  271.757432] lkdtm: attempting bad 8464780 byte write at ffff80001121511c
 3378 08:59:14.784734  # [  271.764212] Unable to handle kernel write to read-only memory at virtual address ffff80001121511c
 3379 08:59:14.805377  # [  271.773247] Mem abort info:
 3380 08:59:14.805849  # [  271.776063]   ESR = 0x9600004f
 3381 08:59:14.806258  # [  271.779198]   EC = 0x25: DABT (current EL), IL = 32 bits
 3382 08:59:14.806651  # [  271.784748]   SET = 0, FnV = 0
 3383 08:59:14.807071  # [  271.787807]   EA = 0, S1PTW = 0
 3384 08:59:14.807453  # [  271.791177] Data abort info:
 3385 08:59:14.827978  # [  271.794122]   ISV = 0, ISS = 0x0000004f
 3386 08:59:14.828451  # [  271.798045]   CM = 0, WnR = 1
 3387 08:59:14.828861  # [  271.801049] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 3388 08:59:14.850624  # [  271.807828] [ffff80001121511c] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=000000067fffd003, pte=0050000049415783
 3389 08:59:14.851128  # [  271.820507] Internal error: Oops: 9600004f [#15] PREEMPT SMP
 3390 08:59:14.895566  # [  271.826164] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3391 08:59:14.917321  # [  271.879363] CPU: 0 PID: 2234 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3392 08:59:14.917796  # [  271.887100] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3393 08:59:14.918207  # [  271.893451] pstate: 20000005 (nzCv daif -PAN -UAO -TCO BTYPE=--)
 3394 08:59:14.918599  # [  271.899462] pc : __memcpy+0x110/0x180
 3395 08:59:14.939902  # [  271.903125] lr : lkdtm_WRITE_KERN+0x54/0x88
 3396 08:59:14.940375  # [  271.907302] sp : ffff800016183ce0
 3397 08:59:14.940782  # [  271.910610] x29: ffff800016183ce0 x28: ffff0005c83f3100 
 3398 08:59:14.941176  # [  271.915920] x27: 0000000000000000 x26: 0000000000000000 
 3399 08:59:14.942304  # [  271.921230] x25: ffff8000114c3210 x24: ffff800016183e20 
 3400 08:59:14.961319  # [  271.926539] x23: 000000000000000b x22: ffff0005c83b1000 
 3401 08:59:14.961796  # [  271.931848] x21: 000000000081298c x20: ffff800010a02790 
 3402 08:59:14.962206  # [  271.937158] x19: ffff80001121511c x18: 0000000000000000 
 3403 08:59:14.963341  # [  271.942466] x17: 0000000000000000 x16: 0000000000000000 
 3404 08:59:14.983066  # [  271.947775] x15: 0000000000000030 x14: f9000fe097e50a66 
 3405 08:59:14.983540  # [  271.953085] x13: f947bc00910003fd x12: 52819801d2800802 
 3406 08:59:14.983947  # [  271.958394] x11: a9be7bfd90008500 x10: d503233fd503201f 
 3407 08:59:14.985080  # [  271.963702] x9 : aa1e03e9d65f03c0 x8 : d50323bfd503233f 
 3408 08:59:15.005524  # [  271.969011] x7 : d503201faa1e03e9 x6 : ffff80001121511c 
 3409 08:59:15.005998  # [  271.974320] x5 : ffff800012521c88 x4 : 0000000000000000 
 3410 08:59:15.007191  # [  271.979629] x3 : 0000000000000000 x2 : 000000000081290c 
 3411 08:59:15.007594  # [  271.984938] x1 : ffff800010a027d0 x0 : ffff80001121511c 
 3412 08:59:15.028280  # [  271.990248] Call trace:
 3413 08:59:15.028746  # [  271.992691]  __memcpy+0x110/0x180
 3414 08:59:15.029156  # [  271.996006]  lkdtm_do_action+0x24/0x40
 3415 08:59:15.029495  # [  271.999751]  direct_entry+0xd0/0x140
 3416 08:59:15.029732  # [  272.003324]  full_proxy_write+0x68/0xbc
 3417 08:59:15.030067  # [  272.007158]  vfs_write+0xec/0x20c
 3418 08:59:15.050843  # [  272.010468]  ksys_write+0x70/0x100
 3419 08:59:15.051308  # [  272.013864]  __arm64_sys_write+0x24/0x30
 3420 08:59:15.051708  # [  272.017786]  el0_svc_common.constprop.0+0x84/0x1e0
 3421 08:59:15.052092  # [  272.022572]  do_el0_svc+0x2c/0xa4
 3422 08:59:15.052469  # [  272.025885]  el0_svc+0x20/0x30
 3423 08:59:15.052840  # [  272.028935]  el0_sync_handler+0xb0/0xb4
 3424 08:59:15.072341  # [  272.032767]  el0_sync+0x180/0x1c0
 3425 08:59:15.072806  # [  272.036081] Code: a8c12027 a8c12829 a8c1302b a8c1382d (a88120c7) 
 3426 08:59:15.073957  # [  272.042171] ---[ end trace e6c370788ecd7a7e ]---
 3427 08:59:15.074359  # WRITE_KERN: saw 'call trace:': ok
 3428 08:59:15.074772  ok 41 selftests: lkdtm: WRITE_KERN.sh
 3429 08:59:15.075899  # selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 3430 08:59:16.146368  [  273.752088] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 3431 08:59:16.149510  [  273.758229] lkdtm: attempting good refcount_inc() without overflow
 3432 08:59:16.155949  [  273.764480] lkdtm: attempting bad refcount_inc() overflow
 3433 08:59:16.159171  [  273.769923] ------------[ cut here ]------------
 3434 08:59:16.162586  [  273.774658] refcount_t: saturated; leaking memory.
 3435 08:59:16.172327  [  273.779628] WARNING: CPU: 2 PID: 2279 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3436 08:59:16.237086  [  273.788070] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3437 08:59:16.238333  [  273.841526] CPU: 2 PID: 2279 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3438 08:59:16.259661  [  273.849274] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3439 08:59:16.260124  [  273.855636] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3440 08:59:16.260524  [  273.861657] pc : refcount_warn_saturate+0x74/0x144
 3441 08:59:16.260907  [  273.866453] lr : refcount_warn_saturate+0x74/0x144
 3442 08:59:16.262036  [  273.871247] sp : ffff800016233cd0
 3443 08:59:16.281265  [  273.874564] x29: ffff800016233cd0 x28: ffff0005c80d4980 
 3444 08:59:16.281733  [  273.879893] x27: 0000000000000000 x26: 0000000000000000 
 3445 08:59:16.282905  [  273.885221] x25: ffff8000114c3210 x24: ffff800016233e20 
 3446 08:59:16.283307  [  273.890548] x23: 0000000000000016 x22: ffff0005c9450000 
 3447 08:59:16.304905  [  273.895875] x21: ffff8000119d3038 x20: ffff8000114c34c0 
 3448 08:59:16.305371  [  273.901202] x19: 000000000000002b x18: 0000000000000000 
 3449 08:59:16.305767  [  273.906528] x17: 0000000000000000 x16: 0000000000000000 
 3450 08:59:16.306924  [  273.911855] x15: 0000000000000030 x14: ffffffffffffffff 
 3451 08:59:16.326540  [  273.917182] x13: ffff800096233977 x12: ffff80001623397f 
 3452 08:59:16.327032  [  273.922509] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 3453 08:59:16.327434  [  273.927836] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 3454 08:59:16.327819  [  273.933163] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 3455 08:59:16.328196  [  273.938490] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 3456 08:59:16.348015  [  273.943816] x3 : 0000000000000000 x2 : 0000000000000000 
 3457 08:59:16.348480  [  273.949143] x1 : 0000000000000000 x0 : ffff0005c80d4980 
 3458 08:59:16.348877  [  273.954471] Call trace:
 3459 08:59:16.349263  [  273.956924]  refcount_warn_saturate+0x74/0x144
 3460 08:59:16.350394  [  273.961379]  __refcount_add.constprop.0+0x7c/0x90
 3461 08:59:16.371640  [  273.966097]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 3462 08:59:16.372112  [  273.970893]  lkdtm_do_action+0x24/0x40
 3463 08:59:16.372518  [  273.974646]  direct_entry+0xd0/0x140
 3464 08:59:16.372912  [  273.978230]  full_proxy_write+0x68/0xbc
 3465 08:59:16.374051  [  273.982074]  vfs_write+0xec/0x20c
 3466 08:59:16.374449  [  273.985394]  ksys_write+0x70/0x100
 3467 08:59:16.393285  [  273.988801]  __arm64_sys_write+0x24/0x30
 3468 08:59:16.393759  [  273.992736]  el0_svc_common.constprop.0+0x84/0x1e0
 3469 08:59:16.394167  [  273.997533]  do_el0_svc+0x2c/0xa4
 3470 08:59:16.394559  [  274.000861]  el0_svc+0x20/0x30
 3471 08:59:16.394977  [  274.003922]  el0_sync_handler+0xb0/0xb4
 3472 08:59:16.395360  [  274.007765]  el0_sync+0x180/0x1c0
 3473 08:59:16.415885  [  274.011085] irq event stamp: 0
 3474 08:59:16.416355  [  274.014150] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3475 08:59:16.416765  [  274.020428] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3476 08:59:16.428880  [  274.028613] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3477 08:59:16.429356  [  274.036796] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3478 08:59:16.432113  [  274.043065] ---[ end trace e6c370788ecd7a7f ]---
 3479 08:59:16.437395  [  274.048128] lkdtm: Overflow detected: saturated
 3480 08:59:16.590973  # [  273.752088] lkdtm: Performing direct entry REFCOUNT_INC_OVERFLOW
 3481 08:59:16.592210  # [  273.758229] lkdtm: attempting good refcount_inc() without overflow
 3482 08:59:16.592631  # [  273.764480] lkdtm: attempting bad refcount_inc() overflow
 3483 08:59:16.612511  # [  273.769923] ------------[ cut here ]------------
 3484 08:59:16.613021  # [  273.774658] refcount_t: saturated; leaking memory.
 3485 08:59:16.613461  # [  273.779628] WARNING: CPU: 2 PID: 2279 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3486 08:59:16.679216  # [  273.788070] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3487 08:59:16.679719  # [  273.841526] CPU: 2 PID: 2279 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3488 08:59:16.680896  # [  273.849274] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3489 08:59:16.681309  # [  273.855636] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3490 08:59:16.702018  # [  273.861657] pc : refcount_warn_saturate+0x74/0x144
 3491 08:59:16.702491  # [  273.866453] lr : refcount_warn_saturate+0x74/0x144
 3492 08:59:16.702929  # [  273.871247] sp : ffff800016233cd0
 3493 08:59:16.703349  # [  273.874564] x29: ffff800016233cd0 x28: ffff0005c80d4980 
 3494 08:59:16.724637  # [  273.879893] x27: 0000000000000000 x26: 0000000000000000 
 3495 08:59:16.725112  # [  273.885221] x25: ffff8000114c3210 x24: ffff800016233e20 
 3496 08:59:16.725521  # [  273.890548] x23: 0000000000000016 x22: ffff0005c9450000 
 3497 08:59:16.725915  # [  273.895875] x21: ffff8000119d3038 x20: ffff8000114c34c0 
 3498 08:59:16.746158  # [  273.901202] x19: 000000000000002b x18: 0000000000000000 
 3499 08:59:16.746633  # [  273.906528] x17: 0000000000000000 x16: 0000000000000000 
 3500 08:59:16.747112  # [  273.911855] x15: 0000000000000030 x14: ffffffffffffffff 
 3501 08:59:16.747538  # [  273.917182] x13: ffff800096233977 x12: ffff80001623397f 
 3502 08:59:16.768756  # [  273.922509] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 3503 08:59:16.769232  # [  273.927836] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 3504 08:59:16.769640  # [  273.933163] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 3505 08:59:16.770031  # [  273.938490] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 3506 08:59:16.790228  # [  273.943816] x3 : 0000000000000000 x2 : 0000000000000000 
 3507 08:59:16.790703  # [  273.949143] x1 : 0000000000000000 x0 : ffff0005c80d4980 
 3508 08:59:16.791141  # [  273.954471] Call trace:
 3509 08:59:16.792301  # [  273.956924]  refcount_warn_saturate+0x74/0x144
 3510 08:59:16.792701  # [  273.961379]  __refcount_add.constprop.0+0x7c/0x90
 3511 08:59:16.812880  # [  273.966097]  lkdtm_REFCOUNT_INC_OVERFLOW+0x70/0xa0
 3512 08:59:16.813353  # [  273.970893]  lkdtm_do_action+0x24/0x40
 3513 08:59:16.813761  # [  273.974646]  direct_entry+0xd0/0x140
 3514 08:59:16.814152  # [  273.978230]  full_proxy_write+0x68/0xbc
 3515 08:59:16.814536  # [  273.982074]  vfs_write+0xec/0x20c
 3516 08:59:16.815755  # [  273.985394]  ksys_write+0x70/0x100
 3517 08:59:16.835500  # [  273.988801]  __arm64_sys_write+0x24/0x30
 3518 08:59:16.835972  # [  273.992736]  el0_svc_common.constprop.0+0x84/0x1e0
 3519 08:59:16.836378  # [  273.997533]  do_el0_svc+0x2c/0xa4
 3520 08:59:16.836767  # [  274.000861]  el0_svc+0x20/0x30
 3521 08:59:16.837148  # [  274.003922]  el0_sync_handler+0xb0/0xb4
 3522 08:59:16.838311  # [  274.007765]  el0_sync+0x180/0x1c0
 3523 08:59:16.857082  # [  274.011085] irq event stamp: 0
 3524 08:59:16.857579  # [  274.014150] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3525 08:59:16.858871  # [  274.020428] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3526 08:59:16.879686  # [  274.028613] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3527 08:59:16.880193  # [  274.036796] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3528 08:59:16.880665  # [  274.043065] ---[ end trace e6c370788ecd7a7f ]---
 3529 08:59:16.881116  # [  274.048128] lkdtm: Overflow detected: saturated
 3530 08:59:16.881507  # REFCOUNT_INC_OVERFLOW: saw 'call trace:': ok
 3531 08:59:16.887326  ok 42 selftests: lkdtm: REFCOUNT_INC_OVERFLOW.sh
 3532 08:59:16.890617  # selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 3533 08:59:17.750994  [  275.357513] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 3534 08:59:17.754252  [  275.363845] lkdtm: attempting good refcount_add() without overflow
 3535 08:59:17.761821  [  275.371857] lkdtm: attempting bad refcount_add() overflow
 3536 08:59:17.767144  [  275.377840] ------------[ cut here ]------------
 3537 08:59:17.772605  [  275.382869] refcount_t: saturated; leaking memory.
 3538 08:59:17.780441  [  275.387838] WARNING: CPU: 3 PID: 2311 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3539 08:59:17.845122  [  275.396275] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3540 08:59:17.845614  [  275.449592] CPU: 3 PID: 2311 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3541 08:59:17.867753  [  275.457332] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3542 08:59:17.868218  [  275.463687] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3543 08:59:17.868619  [  275.469695] pc : refcount_warn_saturate+0x74/0x144
 3544 08:59:17.869002  [  275.474485] lr : refcount_warn_saturate+0x74/0x144
 3545 08:59:17.870153  [  275.479273] sp : ffff8000162ebcd0
 3546 08:59:17.889396  [  275.482586] x29: ffff8000162ebcd0 x28: ffff0005c7a6c980 
 3547 08:59:17.889862  [  275.487904] x27: 0000000000000000 x26: 0000000000000000 
 3548 08:59:17.890261  [  275.493221] x25: ffff8000114c3210 x24: ffff8000162ebe20 
 3549 08:59:17.890646  [  275.498538] x23: 0000000000000016 x22: ffff0005c2edc000 
 3550 08:59:17.911893  [  275.503855] x21: ffff8000119d3050 x20: ffff8000114c34d0 
 3551 08:59:17.912361  [  275.509171] x19: 000000000000002c x18: 0000000000000000 
 3552 08:59:17.912760  [  275.514488] x17: 0000000000000000 x16: 0000000000000000 
 3553 08:59:17.913921  [  275.519805] x15: 0000000000000030 x14: ffffffffffffffff 
 3554 08:59:17.934503  [  275.525123] x13: ffff8000962eb977 x12: ffff8000162eb97f 
 3555 08:59:17.935001  [  275.530440] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 3556 08:59:17.935402  [  275.535757] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 3557 08:59:17.936564  [  275.541074] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 3558 08:59:17.936958  [  275.546390] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 3559 08:59:17.956111  [  275.551707] x3 : 0000000000000000 x2 : 0000000000000000 
 3560 08:59:17.956576  [  275.557024] x1 : 0000000000000000 x0 : ffff0005c7a6c980 
 3561 08:59:17.957754  [  275.562342] Call trace:
 3562 08:59:17.958156  [  275.564790]  refcount_warn_saturate+0x74/0x144
 3563 08:59:17.958540  [  275.569239]  __refcount_add.constprop.0+0x7c/0x90
 3564 08:59:17.979745  [  275.573950]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 3565 08:59:17.980209  [  275.578739]  lkdtm_do_action+0x24/0x40
 3566 08:59:17.981388  [  275.582487]  direct_entry+0xd0/0x140
 3567 08:59:17.981788  [  275.586064]  full_proxy_write+0x68/0xbc
 3568 08:59:17.982172  [  275.589903]  vfs_write+0xec/0x20c
 3569 08:59:17.982545  [  275.593216]  ksys_write+0x70/0x100
 3570 08:59:18.001376  [  275.596617]  __arm64_sys_write+0x24/0x30
 3571 08:59:18.001844  [  275.600546]  el0_svc_common.constprop.0+0x84/0x1e0
 3572 08:59:18.002241  [  275.605336]  do_el0_svc+0x2c/0xa4
 3573 08:59:18.002625  [  275.608655]  el0_svc+0x20/0x30
 3574 08:59:18.003038  [  275.611709]  el0_sync_handler+0xb0/0xb4
 3575 08:59:18.003413  [  275.615546]  el0_sync+0x180/0x1c0
 3576 08:59:18.024023  [  275.618861] irq event stamp: 0
 3577 08:59:18.024489  [  275.621919] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3578 08:59:18.024894  [  275.628192] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3579 08:59:18.036988  [  275.636369] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3580 08:59:18.037457  [  275.644545] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3581 08:59:18.040245  [  275.650808] ---[ end trace e6c370788ecd7a80 ]---
 3582 08:59:18.044556  [  275.655727] lkdtm: Overflow detected: saturated
 3583 08:59:18.847070  # [  275.357513] lkdtm: Performing direct entry REFCOUNT_ADD_OVERFLOW
 3584 08:59:18.847581  # [  275.363845] lkdtm: attempting good refcount_add() without overflow
 3585 08:59:18.848769  # [  275.371857] lkdtm: attempting bad refcount_add() overflow
 3586 08:59:18.869595  # [  275.377840] ------------[ cut here ]------------
 3587 08:59:18.870060  # [  275.382869] refcount_t: saturated; leaking memory.
 3588 08:59:18.871262  # [  275.387838] WARNING: CPU: 3 PID: 2311 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 3589 08:59:18.936488  # [  275.396275] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3590 08:59:18.936982  # [  275.449592] CPU: 3 PID: 2311 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3591 08:59:18.937386  # [  275.457332] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3592 08:59:18.938557  # [  275.463687] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3593 08:59:18.958094  # [  275.469695] pc : refcount_warn_saturate+0x74/0x144
 3594 08:59:18.958559  # [  275.474485] lr : refcount_warn_saturate+0x74/0x144
 3595 08:59:18.959777  # [  275.479273] sp : ffff8000162ebcd0
 3596 08:59:18.960176  # [  275.482586] x29: ffff8000162ebcd0 x28: ffff0005c7a6c980 
 3597 08:59:18.980627  # [  275.487904] x27: 0000000000000000 x26: 0000000000000000 
 3598 08:59:18.981090  # [  275.493221] x25: ffff8000114c3210 x24: ffff8000162ebe20 
 3599 08:59:18.982275  # [  275.498538] x23: 0000000000000016 x22: ffff0005c2edc000 
 3600 08:59:18.982677  # [  275.503855] x21: ffff8000119d3050 x20: ffff8000114c34d0 
 3601 08:59:19.002214  # [  275.509171] x19: 000000000000002c x18: 0000000000000000 
 3602 08:59:19.002680  # [  275.514488] x17: 0000000000000000 x16: 0000000000000000 
 3603 08:59:19.003109  # [  275.519805] x15: 0000000000000030 x14: ffffffffffffffff 
 3604 08:59:19.004280  # [  275.525123] x13: ffff8000962eb977 x12: ffff8000162eb97f 
 3605 08:59:19.024913  # [  275.530440] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 3606 08:59:19.025378  # [  275.535757] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 3607 08:59:19.025780  # [  275.541074] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 3608 08:59:19.026164  # [  275.546390] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 3609 08:59:19.047621  # [  275.551707] x3 : 0000000000000000 x2 : 0000000000000000 
 3610 08:59:19.048086  # [  275.557024] x1 : 0000000000000000 x0 : ffff0005c7a6c980 
 3611 08:59:19.048487  # [  275.562342] Call trace:
 3612 08:59:19.048871  # [  275.564790]  refcount_warn_saturate+0x74/0x144
 3613 08:59:19.049251  # [  275.569239]  __refcount_add.constprop.0+0x7c/0x90
 3614 08:59:19.069073  # [  275.573950]  lkdtm_REFCOUNT_ADD_OVERFLOW+0x7c/0xac
 3615 08:59:19.069547  # [  275.578739]  lkdtm_do_action+0x24/0x40
 3616 08:59:19.069957  # [  275.582487]  direct_entry+0xd0/0x140
 3617 08:59:19.071160  # [  275.586064]  full_proxy_write+0x68/0xbc
 3618 08:59:19.071563  # [  275.589903]  vfs_write+0xec/0x20c
 3619 08:59:19.071951  # [  275.593216]  ksys_write+0x70/0x100
 3620 08:59:19.091862  # [  275.596617]  __arm64_sys_write+0x24/0x30
 3621 08:59:19.092337  # [  275.600546]  el0_svc_common.constprop.0+0x84/0x1e0
 3622 08:59:19.092745  # [  275.605336]  do_el0_svc+0x2c/0xa4
 3623 08:59:19.093136  # [  275.608655]  el0_svc+0x20/0x30
 3624 08:59:19.093520  # [  275.611709]  el0_sync_handler+0xb0/0xb4
 3625 08:59:19.093899  # [  275.615546]  el0_sync+0x180/0x1c0
 3626 08:59:19.114517  # [  275.618861] irq event stamp: 0
 3627 08:59:19.115017  # [  275.621919] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3628 08:59:19.115431  # [  275.628192] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3629 08:59:19.135991  # [  275.636369] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3630 08:59:19.136498  # [  275.644545] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3631 08:59:19.136907  # [  275.650808] ---[ end trace e6c370788ecd7a80 ]---
 3632 08:59:19.137297  # [  275.655727] lkdtm: Overflow detected: saturated
 3633 08:59:19.137679  # REFCOUNT_ADD_OVERFLOW: saw 'call trace:': ok
 3634 08:59:19.144611  ok 43 selftests: lkdtm: REFCOUNT_ADD_OVERFLOW.sh
 3635 08:59:19.147808  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 3636 08:59:19.308615  [  276.904730] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 3637 08:59:19.309091  [  276.911626] lkdtm: attempting bad refcount_inc_not_zero() overflow
 3638 08:59:19.309502  [  276.917870] ------------[ cut here ]------------
 3639 08:59:19.317365  [  276.922550] refcount_t: saturated; leaking memory.
 3640 08:59:19.320607  [  276.927525] WARNING: CPU: 5 PID: 2343 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3641 08:59:19.384117  [  276.935962] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3642 08:59:19.384627  [  276.989280] CPU: 5 PID: 2343 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3643 08:59:19.407862  [  276.997021] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3644 08:59:19.408338  [  277.003376] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3645 08:59:19.409547  [  277.009384] pc : refcount_warn_saturate+0xc8/0x144
 3646 08:59:19.409956  [  277.014174] lr : refcount_warn_saturate+0xc8/0x144
 3647 08:59:19.410347  [  277.018962] sp : ffff80001639bcb0
 3648 08:59:19.429314  [  277.022274] x29: ffff80001639bcb0 x28: ffff0005c9b69880 
 3649 08:59:19.429790  [  277.027592] x27: 0000000000000000 x26: 0000000000000000 
 3650 08:59:19.430200  [  277.032910] x25: ffff8000114c3210 x24: ffff80001639be20 
 3651 08:59:19.430592  [  277.038227] x23: 000000000000001f x22: ffff0005c35ef000 
 3652 08:59:19.450865  [  277.043544] x21: 0000000000000001 x20: 000000007fffffff 
 3653 08:59:19.451338  [  277.048862] x19: ffff80001639bd04 x18: 0000000000000000 
 3654 08:59:19.452545  [  277.054179] x17: 0000000000000000 x16: 0000000000000000 
 3655 08:59:19.452954  [  277.059497] x15: 0000000000000030 x14: ffffffffffffffff 
 3656 08:59:19.474575  [  277.064814] x13: ffff80009639b957 x12: ffff80001639b95f 
 3657 08:59:19.475076  [  277.070131] x11: ffff80001254ff28 x10: 0000000000001440 
 3658 08:59:19.475485  [  277.075447] x9 : ffff80001012d054 x8 : 0000000000000000 
 3659 08:59:19.476676  [  277.080764] x7 : 0000000000000000 x6 : ffff800012521000 
 3660 08:59:19.477078  [  277.086081] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 3661 08:59:19.496113  [  277.091398] x3 : 0000000000000000 x2 : 0000000000000000 
 3662 08:59:19.496586  [  277.096715] x1 : 0000000000000000 x0 : ffff0005c9b69880 
 3663 08:59:19.497794  [  277.102034] Call trace:
 3664 08:59:19.498202  [  277.104480]  refcount_warn_saturate+0xc8/0x144
 3665 08:59:19.498594  [  277.108933]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 3666 08:59:19.518904  [  277.114416]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 3667 08:59:19.519379  [  277.119992]  lkdtm_do_action+0x24/0x40
 3668 08:59:19.519789  [  277.123740]  direct_entry+0xd0/0x140
 3669 08:59:19.520184  [  277.127317]  full_proxy_write+0x68/0xbc
 3670 08:59:19.520570  [  277.131155]  vfs_write+0xec/0x20c
 3671 08:59:19.541373  [  277.134470]  ksys_write+0x70/0x100
 3672 08:59:19.541847  [  277.137870]  __arm64_sys_write+0x24/0x30
 3673 08:59:19.542254  [  277.141799]  el0_svc_common.constprop.0+0x84/0x1e0
 3674 08:59:19.542646  [  277.146589]  do_el0_svc+0x2c/0xa4
 3675 08:59:19.543063  [  277.149909]  el0_svc+0x20/0x30
 3676 08:59:19.544249  [  277.152963]  el0_sync_handler+0xb0/0xb4
 3677 08:59:19.563011  [  277.156800]  el0_sync+0x180/0x1c0
 3678 08:59:19.563482  [  277.160114] irq event stamp: 0
 3679 08:59:19.563889  [  277.163174] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3680 08:59:19.565086  [  277.169446] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3681 08:59:19.578120  [  277.177623] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3682 08:59:19.578595  [  277.185798] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3683 08:59:19.581327  [  277.192063] ---[ end trace e6c370788ecd7a81 ]---
 3684 08:59:19.585735  [  277.196780] lkdtm: Overflow detected: saturated
 3685 08:59:20.368127  # [  276.904730] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_OVERFLOW
 3686 08:59:20.368606  # [  276.911626] lkdtm: attempting bad refcount_inc_not_zero() overflow
 3687 08:59:20.369812  # [  276.917870] ------------[ cut here ]------------
 3688 08:59:20.390825  # [  276.922550] refcount_t: saturated; leaking memory.
 3689 08:59:20.391292  # [  276.927525] WARNING: CPU: 5 PID: 2343 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3690 08:59:20.433942  # [  276.935962] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3691 08:59:20.457613  # [  276.989280] CPU: 5 PID: 2343 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3692 08:59:20.458078  # [  276.997021] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3693 08:59:20.458478  # [  277.003376] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3694 08:59:20.458894  # [  277.009384] pc : refcount_warn_saturate+0xc8/0x144
 3695 08:59:20.479168  # [  277.014174] lr : refcount_warn_saturate+0xc8/0x144
 3696 08:59:20.479633  # [  277.018962] sp : ffff80001639bcb0
 3697 08:59:20.480032  # [  277.022274] x29: ffff80001639bcb0 x28: ffff0005c9b69880 
 3698 08:59:20.480414  # [  277.027592] x27: 0000000000000000 x26: 0000000000000000 
 3699 08:59:20.501873  # [  277.032910] x25: ffff8000114c3210 x24: ffff80001639be20 
 3700 08:59:20.502338  # [  277.038227] x23: 000000000000001f x22: ffff0005c35ef000 
 3701 08:59:20.502765  # [  277.043544] x21: 0000000000000001 x20: 000000007fffffff 
 3702 08:59:20.503157  # [  277.048862] x19: ffff80001639bd04 x18: 0000000000000000 
 3703 08:59:20.523296  # [  277.054179] x17: 0000000000000000 x16: 0000000000000000 
 3704 08:59:20.523761  # [  277.059497] x15: 0000000000000030 x14: ffffffffffffffff 
 3705 08:59:20.524969  # [  277.064814] x13: ffff80009639b957 x12: ffff80001639b95f 
 3706 08:59:20.525370  # [  277.070131] x11: ffff80001254ff28 x10: 0000000000001440 
 3707 08:59:20.545995  # [  277.075447] x9 : ffff80001012d054 x8 : 0000000000000000 
 3708 08:59:20.546461  # [  277.080764] x7 : 0000000000000000 x6 : ffff800012521000 
 3709 08:59:20.546894  # [  277.086081] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 3710 08:59:20.547281  # [  277.091398] x3 : 0000000000000000 x2 : 0000000000000000 
 3711 08:59:20.568554  # [  277.096715] x1 : 0000000000000000 x0 : ffff0005c9b69880 
 3712 08:59:20.569019  # [  277.102034] Call trace:
 3713 08:59:20.569416  # [  277.104480]  refcount_warn_saturate+0xc8/0x144
 3714 08:59:20.569806  # [  277.108933]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 3715 08:59:20.570186  # [  277.114416]  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW+0x48/0x8c
 3716 08:59:20.590167  # [  277.119992]  lkdtm_do_action+0x24/0x40
 3717 08:59:20.590631  # [  277.123740]  direct_entry+0xd0/0x140
 3718 08:59:20.591079  # [  277.127317]  full_proxy_write+0x68/0xbc
 3719 08:59:20.592289  # [  277.131155]  vfs_write+0xec/0x20c
 3720 08:59:20.592685  # [  277.134470]  ksys_write+0x70/0x100
 3721 08:59:20.593063  # [  277.137870]  __arm64_sys_write+0x24/0x30
 3722 08:59:20.612813  # [  277.141799]  el0_svc_common.constprop.0+0x84/0x1e0
 3723 08:59:20.613278  # [  277.146589]  do_el0_svc+0x2c/0xa4
 3724 08:59:20.613679  # [  277.149909]  el0_svc+0x20/0x30
 3725 08:59:20.614919  # [  277.152963]  el0_sync_handler+0xb0/0xb4
 3726 08:59:20.615358  # [  277.156800]  el0_sync+0x180/0x1c0
 3727 08:59:20.615744  # [  277.160114] irq event stamp: 0
 3728 08:59:20.634327  # [  277.163174] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3729 08:59:20.634818  # [  277.169446] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3730 08:59:20.636035  # [  277.177623] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3731 08:59:20.656997  # [  277.185798] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3732 08:59:20.657462  # [  277.192063] ---[ end trace e6c370788ecd7a81 ]---
 3733 08:59:20.657861  # [  277.196780] lkdtm: Overflow detected: saturated
 3734 08:59:20.659086  # REFCOUNT_INC_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 3735 08:59:20.663572  ok 44 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_OVERFLOW.sh
 3736 08:59:20.666847  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 3737 08:59:20.835115  [  278.430953] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 3738 08:59:20.835596  [  278.437875] lkdtm: attempting bad refcount_add_not_zero() overflow
 3739 08:59:20.836006  [  278.444120] ------------[ cut here ]------------
 3740 08:59:20.843700  [  278.448778] refcount_t: saturated; leaking memory.
 3741 08:59:20.846960  [  278.453755] WARNING: CPU: 5 PID: 2375 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3742 08:59:20.911599  [  278.462192] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3743 08:59:20.912100  [  278.515508] CPU: 5 PID: 2375 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3744 08:59:20.933230  [  278.523249] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3745 08:59:20.933704  [  278.529604] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3746 08:59:20.934113  [  278.535612] pc : refcount_warn_saturate+0xc8/0x144
 3747 08:59:20.934505  [  278.540402] lr : refcount_warn_saturate+0xc8/0x144
 3748 08:59:20.934926  [  278.545190] sp : ffff80001643bcb0
 3749 08:59:20.955834  [  278.548502] x29: ffff80001643bcb0 x28: ffff0005c83f3100 
 3750 08:59:20.956308  [  278.553820] x27: 0000000000000000 x26: 0000000000000000 
 3751 08:59:20.957535  [  278.559138] x25: ffff8000114c3210 x24: ffff80001643be20 
 3752 08:59:20.957941  [  278.564454] x23: 000000000000001f x22: ffff0005c8d2a000 
 3753 08:59:20.978476  [  278.569771] x21: 0000000000000006 x20: 000000007fffffff 
 3754 08:59:20.978978  [  278.575088] x19: ffff80001643bd04 x18: 0000000000000000 
 3755 08:59:20.979388  [  278.580405] x17: 0000000000000000 x16: 0000000000000000 
 3756 08:59:20.979780  [  278.585722] x15: 0000000000000030 x14: ffffffffffffffff 
 3757 08:59:20.999944  [  278.591039] x13: ffff80009643b957 x12: ffff80001643b95f 
 3758 08:59:21.000420  [  278.596356] x11: ffff80001254ff28 x10: 0000000000001440 
 3759 08:59:21.000827  [  278.601673] x9 : ffff80001012d054 x8 : 0000000000000000 
 3760 08:59:21.002040  [  278.606991] x7 : 0000000000000000 x6 : ffff800012521000 
 3761 08:59:21.002441  [  278.612308] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 3762 08:59:21.022607  [  278.617624] x3 : 0000000000000000 x2 : 0000000000000000 
 3763 08:59:21.023113  [  278.622941] x1 : 0000000000000000 x0 : ffff0005c83f3100 
 3764 08:59:21.023522  [  278.628259] Call trace:
 3765 08:59:21.023915  [  278.630706]  refcount_warn_saturate+0xc8/0x144
 3766 08:59:21.024301  [  278.635158]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 3767 08:59:21.045256  [  278.640642]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 3768 08:59:21.045729  [  278.646218]  lkdtm_do_action+0x24/0x40
 3769 08:59:21.046135  [  278.649965]  direct_entry+0xd0/0x140
 3770 08:59:21.046524  [  278.653543]  full_proxy_write+0x68/0xbc
 3771 08:59:21.046941  [  278.657382]  vfs_write+0xec/0x20c
 3772 08:59:21.067836  [  278.660696]  ksys_write+0x70/0x100
 3773 08:59:21.068308  [  278.664097]  __arm64_sys_write+0x24/0x30
 3774 08:59:21.068715  [  278.668025]  el0_svc_common.constprop.0+0x84/0x1e0
 3775 08:59:21.069942  [  278.672816]  do_el0_svc+0x2c/0xa4
 3776 08:59:21.070342  [  278.676135]  el0_svc+0x20/0x30
 3777 08:59:21.070751  [  278.679189]  el0_sync_handler+0xb0/0xb4
 3778 08:59:21.089364  [  278.683025]  el0_sync+0x180/0x1c0
 3779 08:59:21.089839  [  278.686339] irq event stamp: 0
 3780 08:59:21.090247  [  278.689399] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3781 08:59:21.091512  [  278.695671] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3782 08:59:21.104473  [  278.703848] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3783 08:59:21.104949  [  278.712023] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3784 08:59:21.107832  [  278.718288] ---[ end trace e6c370788ecd7a82 ]---
 3785 08:59:21.111069  [  278.723169] lkdtm: Overflow detected: saturated
 3786 08:59:22.023238  # [  278.430953] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_OVERFLOW
 3787 08:59:22.024554  # [  278.437875] lkdtm: attempting bad refcount_add_not_zero() overflow
 3788 08:59:22.024968  # [  278.444120] ------------[ cut here ]------------
 3789 08:59:22.045908  # [  278.448778] refcount_t: saturated; leaking memory.
 3790 08:59:22.046372  # [  278.453755] WARNING: CPU: 5 PID: 2375 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 3791 08:59:22.089982  # [  278.462192] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3792 08:59:22.112581  # [  278.515508] CPU: 5 PID: 2375 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3793 08:59:22.113047  # [  278.523249] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3794 08:59:22.113447  # [  278.529604] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3795 08:59:22.114665  # [  278.535612] pc : refcount_warn_saturate+0xc8/0x144
 3796 08:59:22.134130  # [  278.540402] lr : refcount_warn_saturate+0xc8/0x144
 3797 08:59:22.134593  # [  278.545190] sp : ffff80001643bcb0
 3798 08:59:22.135854  # [  278.548502] x29: ffff80001643bcb0 x28: ffff0005c83f3100 
 3799 08:59:22.136256  # [  278.553820] x27: 0000000000000000 x26: 0000000000000000 
 3800 08:59:22.156797  # [  278.559138] x25: ffff8000114c3210 x24: ffff80001643be20 
 3801 08:59:22.157262  # [  278.564454] x23: 000000000000001f x22: ffff0005c8d2a000 
 3802 08:59:22.158492  # [  278.569771] x21: 0000000000000006 x20: 000000007fffffff 
 3803 08:59:22.158977  # [  278.575088] x19: ffff80001643bd04 x18: 0000000000000000 
 3804 08:59:22.179386  # [  278.580405] x17: 0000000000000000 x16: 0000000000000000 
 3805 08:59:22.179852  # [  278.585722] x15: 0000000000000030 x14: ffffffffffffffff 
 3806 08:59:22.181082  # [  278.591039] x13: ffff80009643b957 x12: ffff80001643b95f 
 3807 08:59:22.181481  # [  278.596356] x11: ffff80001254ff28 x10: 0000000000001440 
 3808 08:59:22.201089  # [  278.601673] x9 : ffff80001012d054 x8 : 0000000000000000 
 3809 08:59:22.201555  # [  278.606991] x7 : 0000000000000000 x6 : ffff800012521000 
 3810 08:59:22.201953  # [  278.612308] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 3811 08:59:22.203187  # [  278.617624] x3 : 0000000000000000 x2 : 0000000000000000 
 3812 08:59:22.223644  # [  278.622941] x1 : 0000000000000000 x0 : ffff0005c83f3100 
 3813 08:59:22.224111  # [  278.628259] Call trace:
 3814 08:59:22.224507  # [  278.630706]  refcount_warn_saturate+0xc8/0x144
 3815 08:59:22.224895  # [  278.635158]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 3816 08:59:22.226103  # [  278.640642]  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW+0x48/0x8c
 3817 08:59:22.246359  # [  278.646218]  lkdtm_do_action+0x24/0x40
 3818 08:59:22.246851  # [  278.649965]  direct_entry+0xd0/0x140
 3819 08:59:22.247256  # [  278.653543]  full_proxy_write+0x68/0xbc
 3820 08:59:22.247659  # [  278.657382]  vfs_write+0xec/0x20c
 3821 08:59:22.248057  # [  278.660696]  ksys_write+0x70/0x100
 3822 08:59:22.248434  # [  278.664097]  __arm64_sys_write+0x24/0x30
 3823 08:59:22.267794  # [  278.668025]  el0_svc_common.constprop.0+0x84/0x1e0
 3824 08:59:22.268259  # [  278.672816]  do_el0_svc+0x2c/0xa4
 3825 08:59:22.268660  # [  278.676135]  el0_svc+0x20/0x30
 3826 08:59:22.269044  # [  278.679189]  el0_sync_handler+0xb0/0xb4
 3827 08:59:22.270255  # [  278.683025]  el0_sync+0x180/0x1c0
 3828 08:59:22.270645  # [  278.686339] irq event stamp: 0
 3829 08:59:22.290588  # [  278.689399] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3830 08:59:22.291083  # [  278.695671] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3831 08:59:22.291486  # [  278.703848] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3832 08:59:22.312038  # [  278.712023] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3833 08:59:22.312504  # [  278.718288] ---[ end trace e6c370788ecd7a82 ]---
 3834 08:59:22.312907  # [  278.723169] lkdtm: Overflow detected: saturated
 3835 08:59:22.314128  # REFCOUNT_ADD_NOT_ZERO_OVERFLOW: saw 'call trace:': ok
 3836 08:59:22.318658  ok 45 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_OVERFLOW.sh
 3837 08:59:22.321857  # selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 3838 08:59:22.485706  [  280.090550] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 3839 08:59:22.486182  [  280.096445] lkdtm: attempting good refcount_dec()
 3840 08:59:22.490189  [  280.101223] lkdtm: attempting bad refcount_dec() to zero
 3841 08:59:22.497704  [  280.106778] ------------[ cut here ]------------
 3842 08:59:22.500933  [  280.111441] refcount_t: decrement hit 0; leaking memory.
 3843 08:59:22.509688  [  280.116958] WARNING: CPU: 3 PID: 2407 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 3844 08:59:22.574363  [  280.125484] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3845 08:59:22.574891  [  280.178799] CPU: 3 PID: 2407 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3846 08:59:22.596953  [  280.186540] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3847 08:59:22.597426  [  280.192895] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3848 08:59:22.598671  [  280.198900] pc : refcount_warn_saturate+0x13c/0x144
 3849 08:59:22.599107  [  280.203777] lr : refcount_warn_saturate+0x13c/0x144
 3850 08:59:22.599499  [  280.208652] sp : ffff8000164ebcc0
 3851 08:59:22.619588  [  280.211964] x29: ffff8000164ebcc0 x28: ffff0005c5f7c980 
 3852 08:59:22.620063  [  280.217281] x27: 0000000000000000 x26: 0000000000000000 
 3853 08:59:22.620475  [  280.222598] x25: ffff8000114c3210 x24: ffff8000164ebe20 
 3854 08:59:22.620868  [  280.227915] x23: 0000000000000012 x22: ffff0005c27e8000 
 3855 08:59:22.641070  [  280.233232] x21: ffff8000119d30a8 x20: ffff8000114c3500 
 3856 08:59:22.641544  [  280.238550] x19: ffff8000164ebd04 x18: 0000000000000000 
 3857 08:59:22.641952  [  280.243867] x17: 0000000000000000 x16: 0000000000000000 
 3858 08:59:22.643207  [  280.249184] x15: 0000000000000030 x14: ffffffffffffffff 
 3859 08:59:22.663809  [  280.254501] x13: ffff8000964eb967 x12: ffff8000164eb96f 
 3860 08:59:22.664283  [  280.259818] x11: ffff80001254ff28 x10: 0000000000001440 
 3861 08:59:22.664694  [  280.265135] x9 : ffff80001012d054 x8 : 0000000000000000 
 3862 08:59:22.665928  [  280.270452] x7 : 0000000000000000 x6 : ffff800012521000 
 3863 08:59:22.666328  [  280.275769] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 3864 08:59:22.686479  [  280.281087] x3 : 0000000000000000 x2 : 0000000000000000 
 3865 08:59:22.686983  [  280.286403] x1 : 0000000000000000 x0 : ffff0005c5f7c980 
 3866 08:59:22.687391  [  280.291722] Call trace:
 3867 08:59:22.687785  [  280.294168]  refcount_warn_saturate+0x13c/0x144
 3868 08:59:22.688170  [  280.298706]  __refcount_dec.constprop.0+0x5c/0x6c
 3869 08:59:22.707952  [  280.303409]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 3870 08:59:22.708423  [  280.307856]  lkdtm_do_action+0x24/0x40
 3871 08:59:22.708833  [  280.311604]  direct_entry+0xd0/0x140
 3872 08:59:22.710065  [  280.315182]  full_proxy_write+0x68/0xbc
 3873 08:59:22.710465  [  280.319021]  vfs_write+0xec/0x20c
 3874 08:59:22.710877  [  280.322335]  ksys_write+0x70/0x100
 3875 08:59:22.730580  [  280.325735]  __arm64_sys_write+0x24/0x30
 3876 08:59:22.731084  [  280.329664]  el0_svc_common.constprop.0+0x84/0x1e0
 3877 08:59:22.731493  [  280.334454]  do_el0_svc+0x2c/0xa4
 3878 08:59:22.731884  [  280.337774]  el0_svc+0x20/0x30
 3879 08:59:22.732267  [  280.340828]  el0_sync_handler+0xb0/0xb4
 3880 08:59:22.732644  [  280.344665]  el0_sync+0x180/0x1c0
 3881 08:59:22.752096  [  280.347979] irq event stamp: 0
 3882 08:59:22.752568  [  280.351038] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3883 08:59:22.753820  [  280.357310] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3884 08:59:22.766197  [  280.365487] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3885 08:59:22.766671  [  280.373662] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3886 08:59:22.769435  [  280.379927] ---[ end trace e6c370788ecd7a83 ]---
 3887 08:59:22.773674  [  280.384667] lkdtm: Zero detected: saturated
 3888 08:59:23.508578  # [  280.090550] lkdtm: Performing direct entry REFCOUNT_DEC_ZERO
 3889 08:59:23.509060  # [  280.096445] lkdtm: attempting good refcount_dec()
 3890 08:59:23.509460  # [  280.101223] lkdtm: attempting bad refcount_dec() to zero
 3891 08:59:23.510708  # [  280.106778] ------------[ cut here ]------------
 3892 08:59:23.531185  # [  280.111441] refcount_t: decrement hit 0; leaking memory.
 3893 08:59:23.532499  # [  280.116958] WARNING: CPU: 3 PID: 2407 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 3894 08:59:23.576151  # [  280.125484] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3895 08:59:23.597032  # [  280.178799] CPU: 3 PID: 2407 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3896 08:59:23.598351  # [  280.186540] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3897 08:59:23.598790  # [  280.192895] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3898 08:59:23.620754  # [  280.198900] pc : refcount_warn_saturate+0x13c/0x144
 3899 08:59:23.621220  # [  280.203777] lr : refcount_warn_saturate+0x13c/0x144
 3900 08:59:23.621618  # [  280.208652] sp : ffff8000164ebcc0
 3901 08:59:23.622002  # [  280.211964] x29: ffff8000164ebcc0 x28: ffff0005c5f7c980 
 3902 08:59:23.622379  # [  280.217281] x27: 0000000000000000 x26: 0000000000000000 
 3903 08:59:23.642315  # [  280.222598] x25: ffff8000114c3210 x24: ffff8000164ebe20 
 3904 08:59:23.642803  # [  280.227915] x23: 0000000000000012 x22: ffff0005c27e8000 
 3905 08:59:23.644058  # [  280.233232] x21: ffff8000119d30a8 x20: ffff8000114c3500 
 3906 08:59:23.644456  # [  280.238550] x19: ffff8000164ebd04 x18: 0000000000000000 
 3907 08:59:23.663886  # [  280.243867] x17: 0000000000000000 x16: 0000000000000000 
 3908 08:59:23.664348  # [  280.249184] x15: 0000000000000030 x14: ffffffffffffffff 
 3909 08:59:23.665598  # [  280.254501] x13: ffff8000964eb967 x12: ffff8000164eb96f 
 3910 08:59:23.665998  # [  280.259818] x11: ffff80001254ff28 x10: 0000000000001440 
 3911 08:59:23.686567  # [  280.265135] x9 : ffff80001012d054 x8 : 0000000000000000 
 3912 08:59:23.687055  # [  280.270452] x7 : 0000000000000000 x6 : ffff800012521000 
 3913 08:59:23.688308  # [  280.275769] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 3914 08:59:23.688709  # [  280.281087] x3 : 0000000000000000 x2 : 0000000000000000 
 3915 08:59:23.707968  # [  280.286403] x1 : 0000000000000000 x0 : ffff0005c5f7c980 
 3916 08:59:23.708433  # [  280.291722] Call trace:
 3917 08:59:23.709695  # [  280.294168]  refcount_warn_saturate+0x13c/0x144
 3918 08:59:23.710096  # [  280.298706]  __refcount_dec.constprop.0+0x5c/0x6c
 3919 08:59:23.710477  # [  280.303409]  lkdtm_REFCOUNT_DEC_ZERO+0x54/0xe0
 3920 08:59:23.731788  # [  280.307856]  lkdtm_do_action+0x24/0x40
 3921 08:59:23.732251  # [  280.311604]  direct_entry+0xd0/0x140
 3922 08:59:23.732650  # [  280.315182]  full_proxy_write+0x68/0xbc
 3923 08:59:23.733888  # [  280.319021]  vfs_write+0xec/0x20c
 3924 08:59:23.734283  # [  280.322335]  ksys_write+0x70/0x100
 3925 08:59:23.734661  # [  280.325735]  __arm64_sys_write+0x24/0x30
 3926 08:59:23.753399  # [  280.329664]  el0_svc_common.constprop.0+0x84/0x1e0
 3927 08:59:23.753864  # [  280.334454]  do_el0_svc+0x2c/0xa4
 3928 08:59:23.754263  # [  280.337774]  el0_svc+0x20/0x30
 3929 08:59:23.754646  # [  280.340828]  el0_sync_handler+0xb0/0xb4
 3930 08:59:23.755921  # [  280.344665]  el0_sync+0x180/0x1c0
 3931 08:59:23.756318  # [  280.347979] irq event stamp: 0
 3932 08:59:23.775054  # [  280.351038] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3933 08:59:23.776378  # [  280.357310] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3934 08:59:23.797574  # [  280.365487] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3935 08:59:23.798039  # [  280.373662] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3936 08:59:23.798442  # [  280.379927] ---[ end trace e6c370788ecd7a83 ]---
 3937 08:59:23.798872  # [  280.384667] lkdtm: Zero detected: saturated
 3938 08:59:23.800113  # REFCOUNT_DEC_ZERO: saw 'call trace:': ok
 3939 08:59:23.803199  ok 46 selftests: lkdtm: REFCOUNT_DEC_ZERO.sh
 3940 08:59:23.803666  # selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 3941 08:59:23.971188  [  281.578469] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 3942 08:59:23.974541  [  281.584697] lkdtm: attempting bad refcount_dec() below zero
 3943 08:59:23.980930  [  281.591919] ------------[ cut here ]------------
 3944 08:59:23.987407  [  281.597001] refcount_t: decrement hit 0; leaking memory.
 3945 08:59:23.996278  [  281.602754] WARNING: CPU: 3 PID: 2442 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 3946 08:59:24.059818  [  281.611278] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3947 08:59:24.060320  [  281.664597] CPU: 3 PID: 2442 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3948 08:59:24.082454  [  281.672338] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3949 08:59:24.082954  [  281.678692] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3950 08:59:24.083362  [  281.684700] pc : refcount_warn_saturate+0x13c/0x144
 3951 08:59:24.083756  [  281.689576] lr : refcount_warn_saturate+0x13c/0x144
 3952 08:59:24.085000  [  281.694451] sp : ffff800016593cc0
 3953 08:59:24.104086  [  281.697762] x29: ffff800016593cc0 x28: ffff0005c2efb100 
 3954 08:59:24.104558  [  281.703080] x27: 0000000000000000 x26: 0000000000000000 
 3955 08:59:24.104964  [  281.708398] x25: ffff8000114c3210 x24: ffff800016593e20 
 3956 08:59:24.105357  [  281.713715] x23: 0000000000000016 x22: ffff0005c994c000 
 3957 08:59:24.127709  [  281.719033] x21: ffff8000119d30c0 x20: ffff8000114c3510 
 3958 08:59:24.128183  [  281.724349] x19: ffff800016593d04 x18: 0000000000000000 
 3959 08:59:24.128590  [  281.729666] x17: 0000000000000000 x16: 0000000000000000 
 3960 08:59:24.129838  [  281.734984] x15: 0000000000000000 x14: 0000000000000000 
 3961 08:59:24.149321  [  281.740301] x13: 0000000000000000 x12: 0000000000000000 
 3962 08:59:24.149794  [  281.745618] x11: 0000004d4ea43146 x10: 0000000000001440 
 3963 08:59:24.150199  [  281.750935] x9 : ffff80001012d054 x8 : 0000000000000000 
 3964 08:59:24.150591  [  281.756252] x7 : 0000000000000000 x6 : ffff800012521000 
 3965 08:59:24.151006  [  281.761569] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 3966 08:59:24.171820  [  281.766886] x3 : 0000000000000000 x2 : 0000000000000000 
 3967 08:59:24.172293  [  281.772202] x1 : 0000000000000000 x0 : ffff0005c2efb100 
 3968 08:59:24.172700  [  281.777520] Call trace:
 3969 08:59:24.173956  [  281.779967]  refcount_warn_saturate+0x13c/0x144
 3970 08:59:24.174359  [  281.784505]  __refcount_dec.constprop.0+0x5c/0x6c
 3971 08:59:24.194443  [  281.789208]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 3972 08:59:24.194946  [  281.794003]  lkdtm_do_action+0x24/0x40
 3973 08:59:24.195355  [  281.797751]  direct_entry+0xd0/0x140
 3974 08:59:24.195748  [  281.801329]  full_proxy_write+0x68/0xbc
 3975 08:59:24.196131  [  281.805167]  vfs_write+0xec/0x20c
 3976 08:59:24.196509  [  281.808481]  ksys_write+0x70/0x100
 3977 08:59:24.215909  [  281.811882]  __arm64_sys_write+0x24/0x30
 3978 08:59:24.216379  [  281.815810]  el0_svc_common.constprop.0+0x84/0x1e0
 3979 08:59:24.217652  [  281.820601]  do_el0_svc+0x2c/0xa4
 3980 08:59:24.218057  [  281.823920]  el0_svc+0x20/0x30
 3981 08:59:24.218447  [  281.826975]  el0_sync_handler+0xb0/0xb4
 3982 08:59:24.218854  [  281.830812]  el0_sync+0x180/0x1c0
 3983 08:59:24.238583  [  281.834126] irq event stamp: 0
 3984 08:59:24.239083  [  281.837185] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 3985 08:59:24.239492  [  281.843457] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3986 08:59:24.252527  [  281.851634] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 3987 08:59:24.253000  [  281.859810] softirqs last disabled at (0): [<0000000000000000>] 0x0
 3988 08:59:24.255898  [  281.866075] ---[ end trace e6c370788ecd7a84 ]---
 3989 08:59:24.260128  [  281.870912] lkdtm: Negative detected: saturated
 3990 08:59:25.109089  # [  281.578469] lkdtm: Performing direct entry REFCOUNT_DEC_NEGATIVE
 3991 08:59:25.110436  # [  281.584697] lkdtm: attempting bad refcount_dec() below zero
 3992 08:59:25.110876  # [  281.591919] ------------[ cut here ]------------
 3993 08:59:25.111313  # [  281.597001] refcount_t: decrement hit 0; leaking memory.
 3994 08:59:25.131730  # [  281.602754] WARNING: CPU: 3 PID: 2442 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 3995 08:59:25.176714  # [  281.611278] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 3996 08:59:25.198517  # [  281.664597] CPU: 3 PID: 2442 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 3997 08:59:25.199011  # [  281.672338] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 3998 08:59:25.199412  # [  281.678692] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 3999 08:59:25.200666  # [  281.684700] pc : refcount_warn_saturate+0x13c/0x144
 4000 08:59:25.220021  # [  281.689576] lr : refcount_warn_saturate+0x13c/0x144
 4001 08:59:25.220486  # [  281.694451] sp : ffff800016593cc0
 4002 08:59:25.221773  # [  281.697762] x29: ffff800016593cc0 x28: ffff0005c2efb100 
 4003 08:59:25.222172  # [  281.703080] x27: 0000000000000000 x26: 0000000000000000 
 4004 08:59:25.243724  # [  281.708398] x25: ffff8000114c3210 x24: ffff800016593e20 
 4005 08:59:25.244186  # [  281.713715] x23: 0000000000000016 x22: ffff0005c994c000 
 4006 08:59:25.244585  # [  281.719033] x21: ffff8000119d30c0 x20: ffff8000114c3510 
 4007 08:59:25.244967  # [  281.724349] x19: ffff800016593d04 x18: 0000000000000000 
 4008 08:59:25.265259  # [  281.729666] x17: 0000000000000000 x16: 0000000000000000 
 4009 08:59:25.265725  # [  281.734984] x15: 0000000000000000 x14: 0000000000000000 
 4010 08:59:25.267021  # [  281.740301] x13: 0000000000000000 x12: 0000000000000000 
 4011 08:59:25.267425  # [  281.745618] x11: 0000004d4ea43146 x10: 0000000000001440 
 4012 08:59:25.286863  # [  281.750935] x9 : ffff80001012d054 x8 : 0000000000000000 
 4013 08:59:25.287327  # [  281.756252] x7 : 0000000000000000 x6 : ffff800012521000 
 4014 08:59:25.287726  # [  281.761569] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 4015 08:59:25.288107  # [  281.766886] x3 : 0000000000000000 x2 : 0000000000000000 
 4016 08:59:25.309324  # [  281.772202] x1 : 0000000000000000 x0 : ffff0005c2efb100 
 4017 08:59:25.309788  # [  281.777520] Call trace:
 4018 08:59:25.310187  # [  281.779967]  refcount_warn_saturate+0x13c/0x144
 4019 08:59:25.311460  # [  281.784505]  __refcount_dec.constprop.0+0x5c/0x6c
 4020 08:59:25.311860  # [  281.789208]  lkdtm_REFCOUNT_DEC_NEGATIVE+0x3c/0x70
 4021 08:59:25.312238  # [  281.794003]  lkdtm_do_action+0x24/0x40
 4022 08:59:25.330989  # [  281.797751]  direct_entry+0xd0/0x140
 4023 08:59:25.331455  # [  281.801329]  full_proxy_write+0x68/0xbc
 4024 08:59:25.331854  # [  281.805167]  vfs_write+0xec/0x20c
 4025 08:59:25.332235  # [  281.808481]  ksys_write+0x70/0x100
 4026 08:59:25.333489  # [  281.811882]  __arm64_sys_write+0x24/0x30
 4027 08:59:25.354788  # [  281.815810]  el0_svc_common.constprop.0+0x84/0x1e0
 4028 08:59:25.355277  # [  281.820601]  do_el0_svc+0x2c/0xa4
 4029 08:59:25.355677  # [  281.823920]  el0_svc+0x20/0x30
 4030 08:59:25.356061  # [  281.826975]  el0_sync_handler+0xb0/0xb4
 4031 08:59:25.356435  # [  281.830812]  el0_sync+0x180/0x1c0
 4032 08:59:25.356805  # [  281.834126] irq event stamp: 0
 4033 08:59:25.376305  # [  281.837185] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4034 08:59:25.376772  # [  281.843457] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4035 08:59:25.378051  # [  281.851634] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4036 08:59:25.397932  # [  281.859810] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4037 08:59:25.398396  # [  281.866075] ---[ end trace e6c370788ecd7a84 ]---
 4038 08:59:25.398824  # [  281.870912] lkdtm: Negative detected: saturated
 4039 08:59:25.399241  # REFCOUNT_DEC_NEGATIVE: saw 'Negative detected: saturated': ok
 4040 08:59:25.405552  ok 47 selftests: lkdtm: REFCOUNT_DEC_NEGATIVE.sh
 4041 08:59:25.406021  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 4042 08:59:25.601039  [  283.206388] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 4043 08:59:25.604256  [  283.213297] lkdtm: attempting bad refcount_dec_and_test() below zero
 4044 08:59:25.608537  [  283.219718] ------------[ cut here ]------------
 4045 08:59:25.613958  [  283.224398] refcount_t: underflow; use-after-free.
 4046 08:59:25.622816  [  283.229377] WARNING: CPU: 2 PID: 2477 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4047 08:59:25.686301  [  283.237815] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4048 08:59:25.687707  [  283.291133] CPU: 2 PID: 2477 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4049 08:59:25.708923  [  283.298874] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4050 08:59:25.709401  [  283.305228] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4051 08:59:25.710693  [  283.311235] pc : refcount_warn_saturate+0xf4/0x144
 4052 08:59:25.711129  [  283.316024] lr : refcount_warn_saturate+0xf4/0x144
 4053 08:59:25.711522  [  283.320812] sp : ffff800016613cd0
 4054 08:59:25.731536  [  283.324124] x29: ffff800016613cd0 x28: ffff0005c2efe200 
 4055 08:59:25.732010  [  283.329442] x27: 0000000000000000 x26: 0000000000000000 
 4056 08:59:25.732417  [  283.334760] x25: ffff8000114c3210 x24: ffff800016613e20 
 4057 08:59:25.733691  [  283.340077] x23: 000000000000001f x22: ffff0005c6e36000 
 4058 08:59:25.753055  [  283.345394] x21: ffff8000119d30d8 x20: ffff8000114c3520 
 4059 08:59:25.753527  [  283.350711] x19: 0000000000000031 x18: 0000000000000000 
 4060 08:59:25.753935  [  283.356028] x17: 0000000000000000 x16: 0000000000000000 
 4061 08:59:25.755241  [  283.361345] x15: 0000000000000030 x14: ffffffffffffffff 
 4062 08:59:25.776803  [  283.366662] x13: ffff800096613977 x12: ffff80001661397f 
 4063 08:59:25.777278  [  283.371979] x11: ffff80001254ff28 x10: 0000000000001440 
 4064 08:59:25.777684  [  283.377297] x9 : ffff80001012d054 x8 : 0000000000000000 
 4065 08:59:25.778982  [  283.382613] x7 : 0000000000000000 x6 : ffff800012521000 
 4066 08:59:25.779389  [  283.387930] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 4067 08:59:25.798305  [  283.393247] x3 : 0000000000000000 x2 : 0000000000000000 
 4068 08:59:25.798801  [  283.398564] x1 : 0000000000000000 x0 : ffff0005c2efe200 
 4069 08:59:25.799211  [  283.403882] Call trace:
 4070 08:59:25.799603  [  283.406328]  refcount_warn_saturate+0xf4/0x144
 4071 08:59:25.799987  [  283.410777]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 4072 08:59:25.819930  [  283.416267]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 4073 08:59:25.820404  [  283.421838]  lkdtm_do_action+0x24/0x40
 4074 08:59:25.821697  [  283.425586]  direct_entry+0xd0/0x140
 4075 08:59:25.822103  [  283.429164]  full_proxy_write+0x68/0xbc
 4076 08:59:25.822491  [  283.433003]  vfs_write+0xec/0x20c
 4077 08:59:25.843503  [  283.436317]  ksys_write+0x70/0x100
 4078 08:59:25.843975  [  283.439718]  __arm64_sys_write+0x24/0x30
 4079 08:59:25.844382  [  283.443646]  el0_svc_common.constprop.0+0x84/0x1e0
 4080 08:59:25.845660  [  283.448438]  do_el0_svc+0x2c/0xa4
 4081 08:59:25.846060  [  283.451755]  el0_svc+0x20/0x30
 4082 08:59:25.846443  [  283.454810]  el0_sync_handler+0xb0/0xb4
 4083 08:59:25.865007  [  283.458647]  el0_sync+0x180/0x1c0
 4084 08:59:25.865479  [  283.461961] irq event stamp: 0
 4085 08:59:25.865886  [  283.465021] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4086 08:59:25.867190  [  283.471292] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4087 08:59:25.880230  [  283.479470] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4088 08:59:25.880755  [  283.487646] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4089 08:59:25.883497  [  283.493910] ---[ end trace e6c370788ecd7a85 ]---
 4090 08:59:25.887752  [  283.498813] lkdtm: Negative detected: saturated
 4091 08:59:26.532112  # [  283.206388] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_NEGATIVE
 4092 08:59:26.532588  # [  283.213297] lkdtm: attempting bad refcount_dec_and_test() below zero
 4093 08:59:26.533925  # [  283.219718] ------------[ cut here ]------------
 4094 08:59:26.555707  # [  283.224398] refcount_t: underflow; use-after-free.
 4095 08:59:26.556175  # [  283.229377] WARNING: CPU: 2 PID: 2477 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4096 08:59:26.599719  # [  283.237815] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4097 08:59:26.621447  # [  283.291133] CPU: 2 PID: 2477 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4098 08:59:26.621912  # [  283.298874] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4099 08:59:26.622313  # [  283.305228] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4100 08:59:26.623592  # [  283.311235] pc : refcount_warn_saturate+0xf4/0x144
 4101 08:59:26.643955  # [  283.316024] lr : refcount_warn_saturate+0xf4/0x144
 4102 08:59:26.644419  # [  283.320812] sp : ffff800016613cd0
 4103 08:59:26.645711  # [  283.324124] x29: ffff800016613cd0 x28: ffff0005c2efe200 
 4104 08:59:26.646110  # [  283.329442] x27: 0000000000000000 x26: 0000000000000000 
 4105 08:59:26.666577  # [  283.334760] x25: ffff8000114c3210 x24: ffff800016613e20 
 4106 08:59:26.667068  # [  283.340077] x23: 000000000000001f x22: ffff0005c6e36000 
 4107 08:59:26.667469  # [  283.345394] x21: ffff8000119d30d8 x20: ffff8000114c3520 
 4108 08:59:26.668750  # [  283.350711] x19: 0000000000000031 x18: 0000000000000000 
 4109 08:59:26.688146  # [  283.356028] x17: 0000000000000000 x16: 0000000000000000 
 4110 08:59:26.688611  # [  283.361345] x15: 0000000000000030 x14: ffffffffffffffff 
 4111 08:59:26.689908  # [  283.366662] x13: ffff800096613977 x12: ffff80001661397f 
 4112 08:59:26.690306  # [  283.371979] x11: ffff80001254ff28 x10: 0000000000001440 
 4113 08:59:26.710830  # [  283.377297] x9 : ffff80001012d054 x8 : 0000000000000000 
 4114 08:59:26.711295  # [  283.382613] x7 : 0000000000000000 x6 : ffff800012521000 
 4115 08:59:26.711695  # [  283.387930] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 4116 08:59:26.712977  # [  283.393247] x3 : 0000000000000000 x2 : 0000000000000000 
 4117 08:59:26.732383  # [  283.398564] x1 : 0000000000000000 x0 : ffff0005c2efe200 
 4118 08:59:26.732847  # [  283.403882] Call trace:
 4119 08:59:26.733246  # [  283.406328]  refcount_warn_saturate+0xf4/0x144
 4120 08:59:26.733633  # [  283.410777]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 4121 08:59:26.734012  # [  283.416267]  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE+0x44/0x8c
 4122 08:59:26.754896  # [  283.421838]  lkdtm_do_action+0x24/0x40
 4123 08:59:26.755358  # [  283.425586]  direct_entry+0xd0/0x140
 4124 08:59:26.755757  # [  283.429164]  full_proxy_write+0x68/0xbc
 4125 08:59:26.756139  # [  283.433003]  vfs_write+0xec/0x20c
 4126 08:59:26.756515  # [  283.436317]  ksys_write+0x70/0x100
 4127 08:59:26.757793  # [  283.439718]  __arm64_sys_write+0x24/0x30
 4128 08:59:26.777525  # [  283.443646]  el0_svc_common.constprop.0+0x84/0x1e0
 4129 08:59:26.777991  # [  283.448438]  do_el0_svc+0x2c/0xa4
 4130 08:59:26.778390  # [  283.451755]  el0_svc+0x20/0x30
 4131 08:59:26.778803  # [  283.454810]  el0_sync_handler+0xb0/0xb4
 4132 08:59:26.780088  # [  283.458647]  el0_sync+0x180/0x1c0
 4133 08:59:26.780482  # [  283.461961] irq event stamp: 0
 4134 08:59:26.799112  # [  283.465021] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4135 08:59:26.800501  # [  283.471292] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4136 08:59:26.800918  # [  283.479470] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4137 08:59:26.821788  # [  283.487646] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4138 08:59:26.822255  # [  283.493910] ---[ end trace e6c370788ecd7a85 ]---
 4139 08:59:26.822653  # [  283.498813] lkdtm: Negative detected: saturated
 4140 08:59:26.823074  # REFCOUNT_DEC_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 4141 08:59:26.830416  ok 48 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_NEGATIVE.sh
 4142 08:59:26.833616  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 4143 08:59:26.993314  [  284.593396] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 4144 08:59:26.993792  [  284.600283] lkdtm: attempting bad refcount_sub_and_test() below zero
 4145 08:59:26.996732  [  284.606699] ------------[ cut here ]------------
 4146 08:59:26.999878  [  284.611381] refcount_t: underflow; use-after-free.
 4147 08:59:27.009659  [  284.616362] WARNING: CPU: 2 PID: 2512 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4148 08:59:27.073188  [  284.624801] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4149 08:59:27.073688  [  284.678118] CPU: 2 PID: 2512 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4150 08:59:27.096905  [  284.685859] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4151 08:59:27.097380  [  284.692213] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4152 08:59:27.098693  [  284.698220] pc : refcount_warn_saturate+0xf4/0x144
 4153 08:59:27.099128  [  284.703009] lr : refcount_warn_saturate+0xf4/0x144
 4154 08:59:27.099520  [  284.707798] sp : ffff8000166d3cd0
 4155 08:59:27.118430  [  284.711110] x29: ffff8000166d3cd0 x28: ffff0005c5f78000 
 4156 08:59:27.118926  [  284.716428] x27: 0000000000000000 x26: 0000000000000000 
 4157 08:59:27.119336  [  284.721745] x25: ffff8000114c3210 x24: ffff8000166d3e20 
 4158 08:59:27.120632  [  284.727062] x23: 000000000000001f x22: ffff0005c2254000 
 4159 08:59:27.140026  [  284.732380] x21: ffff8000119d30f8 x20: ffff8000114c3530 
 4160 08:59:27.140499  [  284.737697] x19: 0000000000000032 x18: 0000000000000000 
 4161 08:59:27.141814  [  284.743014] x17: 0000000000000000 x16: 0000000000000000 
 4162 08:59:27.142220  [  284.748331] x15: 0000000000000030 x14: ffffffffffffffff 
 4163 08:59:27.163638  [  284.753648] x13: ffff8000966d3977 x12: ffff8000166d397f 
 4164 08:59:27.164113  [  284.758966] x11: ffff80001254ff28 x10: 0000000000001440 
 4165 08:59:27.164520  [  284.764283] x9 : ffff80001012d054 x8 : 0000000000000000 
 4166 08:59:27.164911  [  284.769600] x7 : 0000000000000000 x6 : ffff800012521000 
 4167 08:59:27.166198  [  284.774917] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 4168 08:59:27.185298  [  284.780234] x3 : 0000000000000000 x2 : 0000000000000000 
 4169 08:59:27.185771  [  284.785551] x1 : 0000000000000000 x0 : ffff0005c5f78000 
 4170 08:59:27.186181  [  284.790869] Call trace:
 4171 08:59:27.186575  [  284.793316]  refcount_warn_saturate+0xf4/0x144
 4172 08:59:27.186991  [  284.797765]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 4173 08:59:27.207804  [  284.803254]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 4174 08:59:27.208279  [  284.808826]  lkdtm_do_action+0x24/0x40
 4175 08:59:27.208688  [  284.812574]  direct_entry+0xd0/0x140
 4176 08:59:27.209080  [  284.816151]  full_proxy_write+0x68/0xbc
 4177 08:59:27.210369  [  284.819990]  vfs_write+0xec/0x20c
 4178 08:59:27.230408  [  284.823304]  ksys_write+0x70/0x100
 4179 08:59:27.230902  [  284.826705]  __arm64_sys_write+0x24/0x30
 4180 08:59:27.231312  [  284.830634]  el0_svc_common.constprop.0+0x84/0x1e0
 4181 08:59:27.231702  [  284.835424]  do_el0_svc+0x2c/0xa4
 4182 08:59:27.232085  [  284.838743]  el0_svc+0x20/0x30
 4183 08:59:27.232466  [  284.841798]  el0_sync_handler+0xb0/0xb4
 4184 08:59:27.251917  [  284.845634]  el0_sync+0x180/0x1c0
 4185 08:59:27.252390  [  284.848949] irq event stamp: 0
 4186 08:59:27.252798  [  284.852007] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4187 08:59:27.254104  [  284.858279] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4188 08:59:27.267048  [  284.866457] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4189 08:59:27.267521  [  284.874633] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4190 08:59:27.270394  [  284.880897] ---[ end trace e6c370788ecd7a86 ]---
 4191 08:59:27.274623  [  284.885807] lkdtm: Negative detected: saturated
 4192 08:59:28.054000  # [  284.593396] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_NEGATIVE
 4193 08:59:28.054489  # [  284.600283] lkdtm: attempting bad refcount_sub_and_test() below zero
 4194 08:59:28.054923  # [  284.606699] ------------[ cut here ]------------
 4195 08:59:28.076444  # [  284.611381] refcount_t: underflow; use-after-free.
 4196 08:59:28.076911  # [  284.616362] WARNING: CPU: 2 PID: 2512 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4197 08:59:28.121582  # [  284.624801] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4198 08:59:28.143326  # [  284.678118] CPU: 2 PID: 2512 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4199 08:59:28.143792  # [  284.685859] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4200 08:59:28.145113  # [  284.692213] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4201 08:59:28.145514  # [  284.698220] pc : refcount_warn_saturate+0xf4/0x144
 4202 08:59:28.164805  # [  284.703009] lr : refcount_warn_saturate+0xf4/0x144
 4203 08:59:28.165270  # [  284.707798] sp : ffff8000166d3cd0
 4204 08:59:28.166583  # [  284.711110] x29: ffff8000166d3cd0 x28: ffff0005c5f78000 
 4205 08:59:28.167064  # [  284.716428] x27: 0000000000000000 x26: 0000000000000000 
 4206 08:59:28.187363  # [  284.721745] x25: ffff8000114c3210 x24: ffff8000166d3e20 
 4207 08:59:28.187829  # [  284.727062] x23: 000000000000001f x22: ffff0005c2254000 
 4208 08:59:28.189148  # [  284.732380] x21: ffff8000119d30f8 x20: ffff8000114c3530 
 4209 08:59:28.189548  # [  284.737697] x19: 0000000000000032 x18: 0000000000000000 
 4210 08:59:28.208998  # [  284.743014] x17: 0000000000000000 x16: 0000000000000000 
 4211 08:59:28.209463  # [  284.748331] x15: 0000000000000030 x14: ffffffffffffffff 
 4212 08:59:28.210804  # [  284.753648] x13: ffff8000966d3977 x12: ffff8000166d397f 
 4213 08:59:28.211209  # [  284.758966] x11: ffff80001254ff28 x10: 0000000000001440 
 4214 08:59:28.232613  # [  284.764283] x9 : ffff80001012d054 x8 : 0000000000000000 
 4215 08:59:28.233078  # [  284.769600] x7 : 0000000000000000 x6 : ffff800012521000 
 4216 08:59:28.234398  # [  284.774917] x5 : ffff800012521c88 x4 : ffff00063f75cc70 
 4217 08:59:28.234824  # [  284.780234] x3 : 0000000000000000 x2 : 0000000000000000 
 4218 08:59:28.254053  # [  284.785551] x1 : 0000000000000000 x0 : ffff0005c5f78000 
 4219 08:59:28.254518  # [  284.790869] Call trace:
 4220 08:59:28.254951  # [  284.793316]  refcount_warn_saturate+0xf4/0x144
 4221 08:59:28.255346  # [  284.797765]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 4222 08:59:28.256649  # [  284.803254]  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE+0x48/0x90
 4223 08:59:28.276739  # [  284.808826]  lkdtm_do_action+0x24/0x40
 4224 08:59:28.277204  # [  284.812574]  direct_entry+0xd0/0x140
 4225 08:59:28.277604  # [  284.816151]  full_proxy_write+0x68/0xbc
 4226 08:59:28.278932  # [  284.819990]  vfs_write+0xec/0x20c
 4227 08:59:28.279329  # [  284.823304]  ksys_write+0x70/0x100
 4228 08:59:28.279710  # [  284.826705]  __arm64_sys_write+0x24/0x30
 4229 08:59:28.298307  # [  284.830634]  el0_svc_common.constprop.0+0x84/0x1e0
 4230 08:59:28.298802  # [  284.835424]  do_el0_svc+0x2c/0xa4
 4231 08:59:28.299207  # [  284.838743]  el0_svc+0x20/0x30
 4232 08:59:28.299591  # [  284.841798]  el0_sync_handler+0xb0/0xb4
 4233 08:59:28.300911  # [  284.845634]  el0_sync+0x180/0x1c0
 4234 08:59:28.301302  # [  284.848949] irq event stamp: 0
 4235 08:59:28.319861  # [  284.852007] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4236 08:59:28.321247  # [  284.858279] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4237 08:59:28.321665  # [  284.866457] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4238 08:59:28.343493  # [  284.874633] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4239 08:59:28.343960  # [  284.880897] ---[ end trace e6c370788ecd7a86 ]---
 4240 08:59:28.344364  # [  284.885807] lkdtm: Negative detected: saturated
 4241 08:59:28.344749  # REFCOUNT_SUB_AND_TEST_NEGATIVE: saw 'Negative detected: saturated': ok
 4242 08:59:28.350067  ok 49 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_NEGATIVE.sh
 4243 08:59:28.353265  # selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 4244 08:59:28.521420  [  286.123779] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 4245 08:59:28.524738  [  286.129574] lkdtm: attempting safe refcount_inc_not_zero() from zero
 4246 08:59:28.525213  [  286.135989] lkdtm: Good: zero detected
 4247 08:59:28.531189  [  286.139803] lkdtm: Correctly stayed at zero
 4248 08:59:28.534372  [  286.144023] lkdtm: attempting bad refcount_inc() from zero
 4249 08:59:28.541008  [  286.149601] ------------[ cut here ]------------
 4250 08:59:28.544252  [  286.154271] refcount_t: addition on 0; use-after-free.
 4251 08:59:28.552984  [  286.159625] WARNING: CPU: 4 PID: 2544 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4252 08:59:28.617527  [  286.168063] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4253 08:59:28.618031  [  286.221382] CPU: 4 PID: 2544 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4254 08:59:28.639074  [  286.229123] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4255 08:59:28.639551  [  286.235477] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4256 08:59:28.639962  [  286.241485] pc : refcount_warn_saturate+0xa0/0x144
 4257 08:59:28.640356  [  286.246274] lr : refcount_warn_saturate+0xa0/0x144
 4258 08:59:28.641668  [  286.251062] sp : ffff800016763cd0
 4259 08:59:28.661802  [  286.254375] x29: ffff800016763cd0 x28: ffff0005c8c19880 
 4260 08:59:28.662277  [  286.259692] x27: 0000000000000000 x26: 0000000000000000 
 4261 08:59:28.662687  [  286.265009] x25: ffff8000114c3210 x24: ffff800016763e20 
 4262 08:59:28.663111  [  286.270327] x23: 0000000000000012 x22: ffff0005c6214000 
 4263 08:59:28.684365  [  286.275643] x21: ffff8000119d3118 x20: ffff8000114c3540 
 4264 08:59:28.684839  [  286.280961] x19: 0000000000000033 x18: 0000000000000000 
 4265 08:59:28.686178  [  286.286278] x17: 0000000000000000 x16: 0000000000000000 
 4266 08:59:28.686588  [  286.291595] x15: 0000000000000030 x14: ffffffffffffffff 
 4267 08:59:28.705923  [  286.296912] x13: ffff800096763977 x12: ffff80001676397f 
 4268 08:59:28.706397  [  286.302229] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 4269 08:59:28.706832  [  286.307547] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 4270 08:59:28.707227  [  286.312864] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 4271 08:59:28.707614  [  286.318181] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 4272 08:59:28.728536  [  286.323498] x3 : 0000000000000000 x2 : 0000000000000000 
 4273 08:59:28.729012  [  286.328815] x1 : 0000000000000000 x0 : ffff0005c8c19880 
 4274 08:59:28.729422  [  286.334133] Call trace:
 4275 08:59:28.729815  [  286.336580]  refcount_warn_saturate+0xa0/0x144
 4276 08:59:28.730200  [  286.341029]  __refcount_add.constprop.0+0x64/0x90
 4277 08:59:28.751128  [  286.345736]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 4278 08:59:28.751602  [  286.350178]  lkdtm_do_action+0x24/0x40
 4279 08:59:28.752008  [  286.353926]  direct_entry+0xd0/0x140
 4280 08:59:28.753331  [  286.357504]  full_proxy_write+0x68/0xbc
 4281 08:59:28.753733  [  286.361343]  vfs_write+0xec/0x20c
 4282 08:59:28.754117  [  286.364657]  ksys_write+0x70/0x100
 4283 08:59:28.773786  [  286.368058]  __arm64_sys_write+0x24/0x30
 4284 08:59:28.774259  [  286.371986]  el0_svc_common.constprop.0+0x84/0x1e0
 4285 08:59:28.774668  [  286.376776]  do_el0_svc+0x2c/0xa4
 4286 08:59:28.775092  [  286.380095]  el0_svc+0x20/0x30
 4287 08:59:28.775480  [  286.383149]  el0_sync_handler+0xb0/0xb4
 4288 08:59:28.775864  [  286.386987]  el0_sync+0x180/0x1c0
 4289 08:59:28.795230  [  286.390301] irq event stamp: 0
 4290 08:59:28.795709  [  286.393360] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4291 08:59:28.797052  [  286.399631] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4292 08:59:28.808274  [  286.407808] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4293 08:59:28.808751  [  286.415984] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4294 08:59:28.811607  [  286.422248] ---[ end trace e6c370788ecd7a87 ]---
 4295 08:59:28.815850  [  286.427148] lkdtm: Zero detected: saturated
 4296 08:59:29.713440  # [  286.123779] lkdtm: Performing direct entry REFCOUNT_INC_ZERO
 4297 08:59:29.713935  # [  286.129574] lkdtm: attempting safe refcount_inc_not_zero() from zero
 4298 08:59:29.714311  # [  286.135989] lkdtm: Good: zero detected
 4299 08:59:29.714704  # [  286.139803] lkdtm: Correctly stayed at zero
 4300 08:59:29.735046  # [  286.144023] lkdtm: attempting bad refcount_inc() from zero
 4301 08:59:29.735529  # [  286.149601] ------------[ cut here ]------------
 4302 08:59:29.736864  # [  286.154271] refcount_t: addition on 0; use-after-free.
 4303 08:59:29.758771  # [  286.159625] WARNING: CPU: 4 PID: 2544 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4304 08:59:29.801776  # [  286.168063] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4305 08:59:29.803182  # [  286.221382] CPU: 4 PID: 2544 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4306 08:59:29.824495  # [  286.229123] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4307 08:59:29.824936  # [  286.235477] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4308 08:59:29.825342  # [  286.241485] pc : refcount_warn_saturate+0xa0/0x144
 4309 08:59:29.825732  # [  286.246274] lr : refcount_warn_saturate+0xa0/0x144
 4310 08:59:29.826110  # [  286.251062] sp : ffff800016763cd0
 4311 08:59:29.845967  # [  286.254375] x29: ffff800016763cd0 x28: ffff0005c8c19880 
 4312 08:59:29.846411  # [  286.259692] x27: 0000000000000000 x26: 0000000000000000 
 4313 08:59:29.846868  # [  286.265009] x25: ffff8000114c3210 x24: ffff800016763e20 
 4314 08:59:29.848199  # [  286.270327] x23: 0000000000000012 x22: ffff0005c6214000 
 4315 08:59:29.869776  # [  286.275643] x21: ffff8000119d3118 x20: ffff8000114c3540 
 4316 08:59:29.870242  # [  286.280961] x19: 0000000000000033 x18: 0000000000000000 
 4317 08:59:29.870643  # [  286.286278] x17: 0000000000000000 x16: 0000000000000000 
 4318 08:59:29.871061  # [  286.291595] x15: 0000000000000030 x14: ffffffffffffffff 
 4319 08:59:29.891189  # [  286.296912] x13: ffff800096763977 x12: ffff80001676397f 
 4320 08:59:29.891558  # [  286.302229] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 4321 08:59:29.892908  # [  286.307547] x9 : ffff80001012d054 x8 : ffff8000125500c8 
 4322 08:59:29.893307  # [  286.312864] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 4323 08:59:29.912835  # [  286.318181] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 4324 08:59:29.913292  # [  286.323498] x3 : 0000000000000000 x2 : 0000000000000000 
 4325 08:59:29.914644  # [  286.328815] x1 : 0000000000000000 x0 : ffff0005c8c19880 
 4326 08:59:29.915079  # [  286.334133] Call trace:
 4327 08:59:29.915465  # [  286.336580]  refcount_warn_saturate+0xa0/0x144
 4328 08:59:29.935477  # [  286.341029]  __refcount_add.constprop.0+0x64/0x90
 4329 08:59:29.935885  # [  286.345736]  lkdtm_REFCOUNT_INC_ZERO+0xa4/0xd4
 4330 08:59:29.937229  # [  286.350178]  lkdtm_do_action+0x24/0x40
 4331 08:59:29.937628  # [  286.353926]  direct_entry+0xd0/0x140
 4332 08:59:29.938009  # [  286.357504]  full_proxy_write+0x68/0xbc
 4333 08:59:29.958082  # [  286.361343]  vfs_write+0xec/0x20c
 4334 08:59:29.958495  # [  286.364657]  ksys_write+0x70/0x100
 4335 08:59:29.958929  # [  286.368058]  __arm64_sys_write+0x24/0x30
 4336 08:59:29.959319  # [  286.371986]  el0_svc_common.constprop.0+0x84/0x1e0
 4337 08:59:29.959697  # [  286.376776]  do_el0_svc+0x2c/0xa4
 4338 08:59:29.960069  # [  286.380095]  el0_svc+0x20/0x30
 4339 08:59:29.980464  # [  286.383149]  el0_sync_handler+0xb0/0xb4
 4340 08:59:29.980652  # [  286.386987]  el0_sync+0x180/0x1c0
 4341 08:59:29.980814  # [  286.390301] irq event stamp: 0
 4342 08:59:29.981454  # [  286.393360] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4343 08:59:30.002101  # [  286.399631] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4344 08:59:30.002430  # [  286.407808] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4345 08:59:30.003099  # [  286.415984] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4346 08:59:30.003263  # [  286.422248] ---[ end trace e6c370788ecd7a87 ]---
 4347 08:59:30.016106  # [  286.427148] lkdtm: Zero detected: saturated
 4348 08:59:30.016293  # REFCOUNT_INC_ZERO: saw 'call trace:': ok
 4349 08:59:30.016454  ok 50 selftests: lkdtm: REFCOUNT_INC_ZERO.sh
 4350 08:59:30.019343  # selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 4351 08:59:30.332006  [  287.938653] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 4352 08:59:30.335312  [  287.944621] lkdtm: attempting safe refcount_add_not_zero() from zero
 4353 08:59:30.341827  [  287.952613] lkdtm: Good: zero detected
 4354 08:59:30.344945  [  287.956374] lkdtm: Correctly stayed at zero
 4355 08:59:30.350451  [  287.961383] lkdtm: attempting bad refcount_add() from zero
 4356 08:59:30.355817  [  287.967192] ------------[ cut here ]------------
 4357 08:59:30.361264  [  287.971905] refcount_t: addition on 0; use-after-free.
 4358 08:59:30.370067  [  287.977360] WARNING: CPU: 0 PID: 2576 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4359 08:59:30.433729  [  287.985799] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4360 08:59:30.434403  [  288.039076] CPU: 0 PID: 2576 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4361 08:59:30.457654  [  288.046816] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4362 08:59:30.457981  [  288.053172] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4363 08:59:30.458903  [  288.059177] pc : refcount_warn_saturate+0xa0/0x144
 4364 08:59:30.459153  [  288.063967] lr : refcount_warn_saturate+0xa0/0x144
 4365 08:59:30.459397  [  288.068753] sp : ffff8000167fbcd0
 4366 08:59:30.479233  [  288.072065] x29: ffff8000167fbcd0 x28: ffff0005c2ef9880 
 4367 08:59:30.479522  [  288.077382] x27: 0000000000000000 x26: 0000000000000000 
 4368 08:59:30.479769  [  288.082698] x25: ffff8000114c3210 x24: ffff8000167fbe20 
 4369 08:59:30.480756  [  288.088013] x23: 0000000000000012 x22: ffff0005c6218000 
 4370 08:59:30.500763  [  288.093328] x21: ffff8000119d3130 x20: ffff8000114c3550 
 4371 08:59:30.501123  [  288.098643] x19: 0000000000000034 x18: 0000000000000000 
 4372 08:59:30.502198  [  288.103958] x17: 0000000000000000 x16: 0000000000000000 
 4373 08:59:30.502503  [  288.109272] x15: 0000000000000000 x14: 0000000000000000 
 4374 08:59:30.524361  [  288.114587] x13: 0000000000000000 x12: 0000000000000040 
 4375 08:59:30.524632  [  288.119902] x11: ffff0005c0400000 x10: 0000000000001440 
 4376 08:59:30.524980  [  288.125216] x9 : ffff80001012d054 x8 : 0000000000000000 
 4377 08:59:30.525316  [  288.130531] x7 : 0000000080180013 x6 : ffff800012521000 
 4378 08:59:30.526534  [  288.135846] x5 : ffff800012521c88 x4 : ffff00063f718c70 
 4379 08:59:30.546033  [  288.141161] x3 : 0000000000000000 x2 : 0000000000000000 
 4380 08:59:30.546457  [  288.146475] x1 : 0000000000000000 x0 : ffff0005c2ef9880 
 4381 08:59:30.547818  [  288.151790] Call trace:
 4382 08:59:30.548226  [  288.154236]  refcount_warn_saturate+0xa0/0x144
 4383 08:59:30.548606  [  288.158684]  __refcount_add.constprop.0+0x64/0x90
 4384 08:59:30.568652  [  288.163393]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 4385 08:59:30.569098  [  288.167835]  lkdtm_do_action+0x24/0x40
 4386 08:59:30.569491  [  288.171582]  direct_entry+0xd0/0x140
 4387 08:59:30.570850  [  288.175158]  full_proxy_write+0x68/0xbc
 4388 08:59:30.571257  [  288.178997]  vfs_write+0xec/0x20c
 4389 08:59:30.571635  [  288.182309]  ksys_write+0x70/0x100
 4390 08:59:30.591097  [  288.185709]  __arm64_sys_write+0x24/0x30
 4391 08:59:30.591475  [  288.189635]  el0_svc_common.constprop.0+0x84/0x1e0
 4392 08:59:30.591884  [  288.194424]  do_el0_svc+0x2c/0xa4
 4393 08:59:30.593228  [  288.197741]  el0_svc+0x20/0x30
 4394 08:59:30.593630  [  288.200794]  el0_sync_handler+0xb0/0xb4
 4395 08:59:30.594016  [  288.204629]  el0_sync+0x180/0x1c0
 4396 08:59:30.612736  [  288.207942] irq event stamp: 0
 4397 08:59:30.613103  [  288.210999] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4398 08:59:30.614424  [  288.217269] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4399 08:59:30.625817  [  288.225445] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4400 08:59:30.626257  [  288.233620] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4401 08:59:30.629120  [  288.239883] ---[ end trace e6c370788ecd7a88 ]---
 4402 08:59:30.633315  [  288.244641] lkdtm: Zero detected: saturated
 4403 08:59:31.393741  # [  287.938653] lkdtm: Performing direct entry REFCOUNT_ADD_ZERO
 4404 08:59:31.395207  # [  287.944621] lkdtm: attempting safe refcount_add_not_zero() from zero
 4405 08:59:31.395619  # [  287.952613] lkdtm: Good: zero detected
 4406 08:59:31.396009  # [  287.956374] lkdtm: Correctly stayed at zero
 4407 08:59:31.416415  # [  287.961383] lkdtm: attempting bad refcount_add() from zero
 4408 08:59:31.416825  # [  287.967192] ------------[ cut here ]------------
 4409 08:59:31.417224  # [  287.971905] refcount_t: addition on 0; use-after-free.
 4410 08:59:31.438982  # [  287.977360] WARNING: CPU: 0 PID: 2576 at lib/refcount.c:25 refcount_warn_saturate+0xa0/0x144
 4411 08:59:31.483253  # [  287.985799] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4412 08:59:31.483763  # [  288.039076] CPU: 0 PID: 2576 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4413 08:59:31.504817  # [  288.046816] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4414 08:59:31.505254  # [  288.053172] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4415 08:59:31.505655  # [  288.059177] pc : refcount_warn_saturate+0xa0/0x144
 4416 08:59:31.506038  # [  288.063967] lr : refcount_warn_saturate+0xa0/0x144
 4417 08:59:31.506413  # [  288.068753] sp : ffff8000167fbcd0
 4418 08:59:31.527347  # [  288.072065] x29: ffff8000167fbcd0 x28: ffff0005c2ef9880 
 4419 08:59:31.527777  # [  288.077382] x27: 0000000000000000 x26: 0000000000000000 
 4420 08:59:31.528179  # [  288.082698] x25: ffff8000114c3210 x24: ffff8000167fbe20 
 4421 08:59:31.529527  # [  288.088013] x23: 0000000000000012 x22: ffff0005c6218000 
 4422 08:59:31.549948  # [  288.093328] x21: ffff8000119d3130 x20: ffff8000114c3550 
 4423 08:59:31.550402  # [  288.098643] x19: 0000000000000034 x18: 0000000000000000 
 4424 08:59:31.551800  # [  288.103958] x17: 0000000000000000 x16: 0000000000000000 
 4425 08:59:31.552200  # [  288.109272] x15: 0000000000000000 x14: 0000000000000000 
 4426 08:59:31.572724  # [  288.114587] x13: 0000000000000000 x12: 0000000000000040 
 4427 08:59:31.573189  # [  288.119902] x11: ffff0005c0400000 x10: 0000000000001440 
 4428 08:59:31.574552  # [  288.125216] x9 : ffff80001012d054 x8 : 0000000000000000 
 4429 08:59:31.574982  # [  288.130531] x7 : 0000000080180013 x6 : ffff800012521000 
 4430 08:59:31.594169  # [  288.135846] x5 : ffff800012521c88 x4 : ffff00063f718c70 
 4431 08:59:31.594592  # [  288.141161] x3 : 0000000000000000 x2 : 0000000000000000 
 4432 08:59:31.595029  # [  288.146475] x1 : 0000000000000000 x0 : ffff0005c2ef9880 
 4433 08:59:31.595415  # [  288.151790] Call trace:
 4434 08:59:31.595790  # [  288.154236]  refcount_warn_saturate+0xa0/0x144
 4435 08:59:31.616758  # [  288.158684]  __refcount_add.constprop.0+0x64/0x90
 4436 08:59:31.617183  # [  288.163393]  lkdtm_REFCOUNT_ADD_ZERO+0xa4/0xd4
 4437 08:59:31.617581  # [  288.167835]  lkdtm_do_action+0x24/0x40
 4438 08:59:31.617964  # [  288.171582]  direct_entry+0xd0/0x140
 4439 08:59:31.618338  # [  288.175158]  full_proxy_write+0x68/0xbc
 4440 08:59:31.639547  # [  288.178997]  vfs_write+0xec/0x20c
 4441 08:59:31.640009  # [  288.182309]  ksys_write+0x70/0x100
 4442 08:59:31.640408  # [  288.185709]  __arm64_sys_write+0x24/0x30
 4443 08:59:31.641762  # [  288.189635]  el0_svc_common.constprop.0+0x84/0x1e0
 4444 08:59:31.642159  # [  288.194424]  do_el0_svc+0x2c/0xa4
 4445 08:59:31.642538  # [  288.197741]  el0_svc+0x20/0x30
 4446 08:59:31.661015  # [  288.200794]  el0_sync_handler+0xb0/0xb4
 4447 08:59:31.661464  # [  288.204629]  el0_sync+0x180/0x1c0
 4448 08:59:31.661867  # [  288.207942] irq event stamp: 0
 4449 08:59:31.663242  # [  288.210999] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4450 08:59:31.683667  # [  288.217269] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4451 08:59:31.684122  # [  288.225445] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4452 08:59:31.684520  # [  288.233620] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4453 08:59:31.684905  # [  288.239883] ---[ end trace e6c370788ecd7a88 ]---
 4454 08:59:31.697781  # [  288.244641] lkdtm: Zero detected: saturated
 4455 08:59:31.698246  # REFCOUNT_ADD_ZERO: saw 'call trace:': ok
 4456 08:59:31.698643  ok 51 selftests: lkdtm: REFCOUNT_ADD_ZERO.sh
 4457 08:59:31.701067  # selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 4458 08:59:31.990369  [  289.591590] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 4459 08:59:31.993691  [  289.597844] lkdtm: attempting bad refcount_inc() from saturated
 4460 08:59:31.994166  [  289.603834] ------------[ cut here ]------------
 4461 08:59:31.998062  [  289.608533] refcount_t: saturated; leaking memory.
 4462 08:59:32.006818  [  289.613505] WARNING: CPU: 4 PID: 2611 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4463 08:59:32.071396  [  289.621943] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4464 08:59:32.072870  [  289.675261] CPU: 4 PID: 2611 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4465 08:59:32.093120  [  289.683002] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4466 08:59:32.093593  [  289.689356] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4467 08:59:32.094999  [  289.695362] pc : refcount_warn_saturate+0x74/0x144
 4468 08:59:32.095411  [  289.700151] lr : refcount_warn_saturate+0x74/0x144
 4469 08:59:32.095804  [  289.704940] sp : ffff8000168abcd0
 4470 08:59:32.115753  [  289.708252] x29: ffff8000168abcd0 x28: ffff0005c9836200 
 4471 08:59:32.116226  [  289.713570] x27: 0000000000000000 x26: 0000000000000000 
 4472 08:59:32.116633  [  289.718886] x25: ffff8000114c3210 x24: ffff8000168abe20 
 4473 08:59:32.117024  [  289.724204] x23: 0000000000000017 x22: ffff0005c9810000 
 4474 08:59:32.137262  [  289.729521] x21: ffff8000119d3148 x20: ffff8000114c3560 
 4475 08:59:32.137736  [  289.734838] x19: 0000000000000035 x18: 0000000000000000 
 4476 08:59:32.138145  [  289.740155] x17: 0000000000000000 x16: 0000000000000000 
 4477 08:59:32.139526  [  289.745472] x15: 0000000000000030 x14: ffffffffffffffff 
 4478 08:59:32.159811  [  289.750790] x13: ffff8000968ab977 x12: ffff8000168ab97f 
 4479 08:59:32.160283  [  289.756107] x11: ffff80001254ff28 x10: 0000000000001440 
 4480 08:59:32.160689  [  289.761423] x9 : ffff80001012d054 x8 : 0000000000000000 
 4481 08:59:32.162053  [  289.766740] x7 : 0000000000000000 x6 : ffff800012521000 
 4482 08:59:32.162458  [  289.772057] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 4483 08:59:32.182324  [  289.777374] x3 : 0000000000000000 x2 : 0000000000000000 
 4484 08:59:32.182832  [  289.782690] x1 : 0000000000000000 x0 : ffff0005c9836200 
 4485 08:59:32.184221  [  289.788008] Call trace:
 4486 08:59:32.184631  [  289.790455]  refcount_warn_saturate+0x74/0x144
 4487 08:59:32.185022  [  289.794904]  __refcount_add.constprop.0+0x7c/0x90
 4488 08:59:32.203919  [  289.799612]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 4489 08:59:32.204391  [  289.804489]  lkdtm_do_action+0x24/0x40
 4490 08:59:32.205772  [  289.808237]  direct_entry+0xd0/0x140
 4491 08:59:32.206178  [  289.811814]  full_proxy_write+0x68/0xbc
 4492 08:59:32.206568  [  289.815653]  vfs_write+0xec/0x20c
 4493 08:59:32.206980  [  289.818967]  ksys_write+0x70/0x100
 4494 08:59:32.227699  [  289.822368]  __arm64_sys_write+0x24/0x30
 4495 08:59:32.228174  [  289.826296]  el0_svc_common.constprop.0+0x84/0x1e0
 4496 08:59:32.229558  [  289.831087]  do_el0_svc+0x2c/0xa4
 4497 08:59:32.229968  [  289.834406]  el0_svc+0x20/0x30
 4498 08:59:32.230358  [  289.837460]  el0_sync_handler+0xb0/0xb4
 4499 08:59:32.230762  [  289.841297]  el0_sync+0x180/0x1c0
 4500 08:59:32.249250  [  289.844611] irq event stamp: 0
 4501 08:59:32.249723  [  289.847670] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4502 08:59:32.250131  [  289.853942] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4503 08:59:32.262256  [  289.862119] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4504 08:59:32.262750  [  289.870294] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4505 08:59:32.265466  [  289.876558] ---[ end trace e6c370788ecd7a89 ]---
 4506 08:59:32.270861  [  289.881314] lkdtm: Saturation detected: still saturated
 4507 08:59:33.173712  # [  289.591590] lkdtm: Performing direct entry REFCOUNT_INC_SATURATED
 4508 08:59:33.174202  # [  289.597844] lkdtm: attempting bad refcount_inc() from saturated
 4509 08:59:33.175646  # [  289.603834] ------------[ cut here ]------------
 4510 08:59:33.176052  # [  289.608533] refcount_t: saturated; leaking memory.
 4511 08:59:33.195086  # [  289.613505] WARNING: CPU: 4 PID: 2611 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4512 08:59:33.239429  # [  289.621943] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4513 08:59:33.261972  # [  289.675261] CPU: 4 PID: 2611 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4514 08:59:33.262440  # [  289.683002] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4515 08:59:33.263863  # [  289.689356] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4516 08:59:33.264266  # [  289.695362] pc : refcount_warn_saturate+0x74/0x144
 4517 08:59:33.284694  # [  289.700151] lr : refcount_warn_saturate+0x74/0x144
 4518 08:59:33.285159  # [  289.704940] sp : ffff8000168abcd0
 4519 08:59:33.286542  # [  289.708252] x29: ffff8000168abcd0 x28: ffff0005c9836200 
 4520 08:59:33.286987  # [  289.713570] x27: 0000000000000000 x26: 0000000000000000 
 4521 08:59:33.306307  # [  289.718886] x25: ffff8000114c3210 x24: ffff8000168abe20 
 4522 08:59:33.306800  # [  289.724204] x23: 0000000000000017 x22: ffff0005c9810000 
 4523 08:59:33.307203  # [  289.729521] x21: ffff8000119d3148 x20: ffff8000114c3560 
 4524 08:59:33.307589  # [  289.734838] x19: 0000000000000035 x18: 0000000000000000 
 4525 08:59:33.327811  # [  289.740155] x17: 0000000000000000 x16: 0000000000000000 
 4526 08:59:33.328276  # [  289.745472] x15: 0000000000000030 x14: ffffffffffffffff 
 4527 08:59:33.329659  # [  289.750790] x13: ffff8000968ab977 x12: ffff8000168ab97f 
 4528 08:59:33.330061  # [  289.756107] x11: ffff80001254ff28 x10: 0000000000001440 
 4529 08:59:33.351421  # [  289.761423] x9 : ffff80001012d054 x8 : 0000000000000000 
 4530 08:59:33.351886  # [  289.766740] x7 : 0000000000000000 x6 : ffff800012521000 
 4531 08:59:33.352286  # [  289.772057] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 4532 08:59:33.352670  # [  289.777374] x3 : 0000000000000000 x2 : 0000000000000000 
 4533 08:59:33.354033  # [  289.782690] x1 : 0000000000000000 x0 : ffff0005c9836200 
 4534 08:59:33.373059  # [  289.788008] Call trace:
 4535 08:59:33.373521  # [  289.790455]  refcount_warn_saturate+0x74/0x144
 4536 08:59:33.373927  # [  289.794904]  __refcount_add.constprop.0+0x7c/0x90
 4537 08:59:33.375322  # [  289.799612]  lkdtm_REFCOUNT_INC_SATURATED+0x44/0x74
 4538 08:59:33.375721  # [  289.804489]  lkdtm_do_action+0x24/0x40
 4539 08:59:33.395664  # [  289.808237]  direct_entry+0xd0/0x140
 4540 08:59:33.396125  # [  289.811814]  full_proxy_write+0x68/0xbc
 4541 08:59:33.396520  # [  289.815653]  vfs_write+0xec/0x20c
 4542 08:59:33.397894  # [  289.818967]  ksys_write+0x70/0x100
 4543 08:59:33.398290  # [  289.822368]  __arm64_sys_write+0x24/0x30
 4544 08:59:33.417216  # [  289.826296]  el0_svc_common.constprop.0+0x84/0x1e0
 4545 08:59:33.417680  # [  289.831087]  do_el0_svc+0x2c/0xa4
 4546 08:59:33.418081  # [  289.834406]  el0_svc+0x20/0x30
 4547 08:59:33.418463  # [  289.837460]  el0_sync_handler+0xb0/0xb4
 4548 08:59:33.419859  # [  289.841297]  el0_sync+0x180/0x1c0
 4549 08:59:33.420254  # [  289.844611] irq event stamp: 0
 4550 08:59:33.438758  # [  289.847670] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4551 08:59:33.439226  # [  289.853942] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4552 08:59:33.440620  # [  289.862119] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4553 08:59:33.462419  # [  289.870294] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4554 08:59:33.462908  # [  289.876558] ---[ end trace e6c370788ecd7a89 ]---
 4555 08:59:33.464307  # [  289.881314] lkdtm: Saturation detected: still saturated
 4556 08:59:33.464709  # REFCOUNT_INC_SATURATED: saw 'Saturation detected: still saturated': ok
 4557 08:59:33.469062  ok 52 selftests: lkdtm: REFCOUNT_INC_SATURATED.sh
 4558 08:59:33.469533  # selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 4559 08:59:33.683505  [  291.292145] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 4560 08:59:33.695419  [  291.298381] lkdtm: attempting bad refcount_dec() from saturated
 4561 08:59:33.695892  [  291.304368] ------------[ cut here ]------------
 4562 08:59:33.698682  [  291.309028] refcount_t: decrement hit 0; leaking memory.
 4563 08:59:33.707245  [  291.314522] WARNING: CPU: 4 PID: 2646 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 4564 08:59:33.771987  [  291.323046] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4565 08:59:33.772486  [  291.376362] CPU: 4 PID: 2646 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4566 08:59:33.794763  [  291.384103] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4567 08:59:33.795240  [  291.390457] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4568 08:59:33.795651  [  291.396463] pc : refcount_warn_saturate+0x13c/0x144
 4569 08:59:33.796043  [  291.401340] lr : refcount_warn_saturate+0x13c/0x144
 4570 08:59:33.797420  [  291.406216] sp : ffff800016943cc0
 4571 08:59:33.816221  [  291.409528] x29: ffff800016943cc0 x28: ffff0005c5ee4980 
 4572 08:59:33.816694  [  291.414846] x27: 0000000000000000 x26: 0000000000000000 
 4573 08:59:33.817104  [  291.420163] x25: ffff8000114c3210 x24: ffff800016943e20 
 4574 08:59:33.818490  [  291.425480] x23: 0000000000000017 x22: ffff0005c2764000 
 4575 08:59:33.838852  [  291.430797] x21: ffff8000119d3160 x20: ffff8000114c3570 
 4576 08:59:33.839325  [  291.436114] x19: ffff800016943d04 x18: 0000000000000000 
 4577 08:59:33.840726  [  291.441431] x17: 0000000000000000 x16: 0000000000000000 
 4578 08:59:33.841133  [  291.446748] x15: 0000000000000030 x14: ffffffffffffffff 
 4579 08:59:33.861503  [  291.452065] x13: ffff800096943967 x12: ffff80001694396f 
 4580 08:59:33.861977  [  291.457382] x11: ffff80001254ff28 x10: 0000000000001440 
 4581 08:59:33.862385  [  291.462700] x9 : ffff80001012d054 x8 : 0000000000000000 
 4582 08:59:33.862834  [  291.468016] x7 : 0000000000000000 x6 : ffff800012521000 
 4583 08:59:33.863226  [  291.473333] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 4584 08:59:33.883064  [  291.478651] x3 : 0000000000000000 x2 : 0000000000000000 
 4585 08:59:33.883538  [  291.483968] x1 : 0000000000000000 x0 : ffff0005c5ee4980 
 4586 08:59:33.883948  [  291.489286] Call trace:
 4587 08:59:33.885338  [  291.491732]  refcount_warn_saturate+0x13c/0x144
 4588 08:59:33.885745  [  291.496270]  __refcount_dec.constprop.0+0x5c/0x6c
 4589 08:59:33.906751  [  291.500974]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 4590 08:59:33.907226  [  291.505855]  lkdtm_do_action+0x24/0x40
 4591 08:59:33.907634  [  291.509603]  direct_entry+0xd0/0x140
 4592 08:59:33.908025  [  291.513180]  full_proxy_write+0x68/0xbc
 4593 08:59:33.909423  [  291.517019]  vfs_write+0xec/0x20c
 4594 08:59:33.909824  [  291.520334]  ksys_write+0x70/0x100
 4595 08:59:33.928163  [  291.523734]  __arm64_sys_write+0x24/0x30
 4596 08:59:33.928635  [  291.527663]  el0_svc_common.constprop.0+0x84/0x1e0
 4597 08:59:33.929041  [  291.532453]  do_el0_svc+0x2c/0xa4
 4598 08:59:33.929432  [  291.535772]  el0_svc+0x20/0x30
 4599 08:59:33.930838  [  291.538827]  el0_sync_handler+0xb0/0xb4
 4600 08:59:33.931238  [  291.542664]  el0_sync+0x180/0x1c0
 4601 08:59:33.949827  [  291.545978] irq event stamp: 0
 4602 08:59:33.950299  [  291.549038] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4603 08:59:33.951710  [  291.555310] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4604 08:59:33.963959  [  291.563496] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4605 08:59:33.964366  [  291.571682] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4606 08:59:33.967187  [  291.577950] ---[ end trace e6c370788ecd7a8a ]---
 4607 08:59:33.972563  [  291.582675] lkdtm: Saturation detected: still saturated
 4608 08:59:34.209417  # [  291.292145] lkdtm: Performing direct entry REFCOUNT_DEC_SATURATED
 4609 08:59:34.209894  # [  291.298381] lkdtm: attempting bad refcount_dec() from saturated
 4610 08:59:34.210313  # [  291.304368] ------------[ cut here ]------------
 4611 08:59:34.232042  # [  291.309028] refcount_t: decrement hit 0; leaking memory.
 4612 08:59:34.232505  # [  291.314522] WARNING: CPU: 4 PID: 2646 at lib/refcount.c:31 refcount_warn_saturate+0x13c/0x144
 4613 08:59:34.276167  # [  291.323046] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4614 08:59:34.298621  # [  291.376362] CPU: 4 PID: 2646 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4615 08:59:34.299114  # [  291.384103] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4616 08:59:34.300501  # [  291.390457] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4617 08:59:34.300904  # [  291.396463] pc : refcount_warn_saturate+0x13c/0x144
 4618 08:59:34.320370  # [  291.401340] lr : refcount_warn_saturate+0x13c/0x144
 4619 08:59:34.320833  # [  291.406216] sp : ffff800016943cc0
 4620 08:59:34.321233  # [  291.409528] x29: ffff800016943cc0 x28: ffff0005c5ee4980 
 4621 08:59:34.321616  # [  291.414846] x27: 0000000000000000 x26: 0000000000000000 
 4622 08:59:34.342929  # [  291.420163] x25: ffff8000114c3210 x24: ffff800016943e20 
 4623 08:59:34.343394  # [  291.425480] x23: 0000000000000017 x22: ffff0005c2764000 
 4624 08:59:34.344797  # [  291.430797] x21: ffff8000119d3160 x20: ffff8000114c3570 
 4625 08:59:34.345198  # [  291.436114] x19: ffff800016943d04 x18: 0000000000000000 
 4626 08:59:34.365489  # [  291.441431] x17: 0000000000000000 x16: 0000000000000000 
 4627 08:59:34.365953  # [  291.446748] x15: 0000000000000030 x14: ffffffffffffffff 
 4628 08:59:34.366352  # [  291.452065] x13: ffff800096943967 x12: ffff80001694396f 
 4629 08:59:34.367762  # [  291.457382] x11: ffff80001254ff28 x10: 0000000000001440 
 4630 08:59:34.387066  # [  291.462700] x9 : ffff80001012d054 x8 : 0000000000000000 
 4631 08:59:34.387531  # [  291.468016] x7 : 0000000000000000 x6 : ffff800012521000 
 4632 08:59:34.388938  # [  291.473333] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 4633 08:59:34.389340  # [  291.478651] x3 : 0000000000000000 x2 : 0000000000000000 
 4634 08:59:34.409673  # [  291.483968] x1 : 0000000000000000 x0 : ffff0005c5ee4980 
 4635 08:59:34.410138  # [  291.489286] Call trace:
 4636 08:59:34.410537  # [  291.491732]  refcount_warn_saturate+0x13c/0x144
 4637 08:59:34.410953  # [  291.496270]  __refcount_dec.constprop.0+0x5c/0x6c
 4638 08:59:34.412339  # [  291.500974]  lkdtm_REFCOUNT_DEC_SATURATED+0x40/0x70
 4639 08:59:34.412731  # [  291.505855]  lkdtm_do_action+0x24/0x40
 4640 08:59:34.432333  # [  291.509603]  direct_entry+0xd0/0x140
 4641 08:59:34.432796  # [  291.513180]  full_proxy_write+0x68/0xbc
 4642 08:59:34.433193  # [  291.517019]  vfs_write+0xec/0x20c
 4643 08:59:34.433574  # [  291.520334]  ksys_write+0x70/0x100
 4644 08:59:34.434978  # [  291.523734]  __arm64_sys_write+0x24/0x30
 4645 08:59:34.453947  # [  291.527663]  el0_svc_common.constprop.0+0x84/0x1e0
 4646 08:59:34.454408  # [  291.532453]  do_el0_svc+0x2c/0xa4
 4647 08:59:34.454842  # [  291.535772]  el0_svc+0x20/0x30
 4648 08:59:34.455227  # [  291.538827]  el0_sync_handler+0xb0/0xb4
 4649 08:59:34.455604  # [  291.542664]  el0_sync+0x180/0x1c0
 4650 08:59:34.455973  # [  291.545978] irq event stamp: 0
 4651 08:59:34.476548  # [  291.549038] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4652 08:59:34.476982  # [  291.555310] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4653 08:59:34.478339  # [  291.563496] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4654 08:59:34.498038  # [  291.571682] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4655 08:59:34.498504  # [  291.577950] ---[ end trace e6c370788ecd7a8a ]---
 4656 08:59:34.498946  # [  291.582675] lkdtm: Saturation detected: still saturated
 4657 08:59:34.500348  # REFCOUNT_DEC_SATURATED: saw 'Saturation detected: still saturated': ok
 4658 08:59:34.504641  ok 53 selftests: lkdtm: REFCOUNT_DEC_SATURATED.sh
 4659 08:59:34.507863  # selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 4660 08:59:35.446797  [  293.048520] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 4661 08:59:35.449964  [  293.054775] lkdtm: attempting bad refcount_dec() from saturated
 4662 08:59:35.450430  [  293.060782] ------------[ cut here ]------------
 4663 08:59:35.454286  [  293.065467] refcount_t: saturated; leaking memory.
 4664 08:59:35.463992  [  293.070439] WARNING: CPU: 5 PID: 2681 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4665 08:59:35.528665  [  293.078878] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4666 08:59:35.529164  [  293.132198] CPU: 5 PID: 2681 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4667 08:59:35.550249  [  293.139938] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4668 08:59:35.550715  [  293.146292] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4669 08:59:35.551146  [  293.152299] pc : refcount_warn_saturate+0x74/0x144
 4670 08:59:35.551531  [  293.157089] lr : refcount_warn_saturate+0x74/0x144
 4671 08:59:35.551906  [  293.161877] sp : ffff8000169ebcd0
 4672 08:59:35.572816  [  293.165189] x29: ffff8000169ebcd0 x28: ffff0005c8389880 
 4673 08:59:35.573285  [  293.170507] x27: 0000000000000000 x26: 0000000000000000 
 4674 08:59:35.574699  [  293.175824] x25: ffff8000114c3210 x24: ffff8000169ebe20 
 4675 08:59:35.575126  [  293.181141] x23: 0000000000000017 x22: ffff0005c2ed5000 
 4676 08:59:35.594332  [  293.186458] x21: ffff8000119d3178 x20: ffff8000114c3580 
 4677 08:59:35.594824  [  293.191775] x19: 0000000000000037 x18: 0000000000000001 
 4678 08:59:35.595227  [  293.197093] x17: 0000000000000000 x16: 0000000000000000 
 4679 08:59:35.596630  [  293.202409] x15: 0000000000000030 x14: ffffffffffffffff 
 4680 08:59:35.616914  [  293.207727] x13: ffff8000969eb977 x12: ffff8000169eb980 
 4681 08:59:35.617379  [  293.213044] x11: ffff80001254ff28 x10: 0000000000001440 
 4682 08:59:35.617779  [  293.218360] x9 : ffff80001012d054 x8 : 0000000000000000 
 4683 08:59:35.619206  [  293.223677] x7 : 0000000000000000 x6 : ffff800012521000 
 4684 08:59:35.619604  [  293.228994] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 4685 08:59:35.639539  [  293.234311] x3 : 0000000000000000 x2 : 0000000000000000 
 4686 08:59:35.640004  [  293.239628] x1 : 0000000000000000 x0 : ffff0005c8389880 
 4687 08:59:35.640406  [  293.244946] Call trace:
 4688 08:59:35.640788  [  293.247393]  refcount_warn_saturate+0x74/0x144
 4689 08:59:35.642186  [  293.251841]  __refcount_add.constprop.0+0x7c/0x90
 4690 08:59:35.661088  [  293.256549]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 4691 08:59:35.661551  [  293.261425]  lkdtm_do_action+0x24/0x40
 4692 08:59:35.661948  [  293.265173]  direct_entry+0xd0/0x140
 4693 08:59:35.662331  [  293.268750]  full_proxy_write+0x68/0xbc
 4694 08:59:35.663726  [  293.272589]  vfs_write+0xec/0x20c
 4695 08:59:35.664120  [  293.275903]  ksys_write+0x70/0x100
 4696 08:59:35.684690  [  293.279303]  __arm64_sys_write+0x24/0x30
 4697 08:59:35.685162  [  293.283232]  el0_svc_common.constprop.0+0x84/0x1e0
 4698 08:59:35.686591  [  293.288023]  do_el0_svc+0x2c/0xa4
 4699 08:59:35.687028  [  293.291342]  el0_svc+0x20/0x30
 4700 08:59:35.687418  [  293.294397]  el0_sync_handler+0xb0/0xb4
 4701 08:59:35.687800  [  293.298234]  el0_sync+0x180/0x1c0
 4702 08:59:35.706336  [  293.301548] irq event stamp: 0
 4703 08:59:35.706838  [  293.304608] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4704 08:59:35.707248  [  293.310879] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4705 08:59:35.719260  [  293.319056] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4706 08:59:35.719735  [  293.327232] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4707 08:59:35.721620  [  293.333496] ---[ end trace e6c370788ecd7a8b ]---
 4708 08:59:35.727054  [  293.338213] lkdtm: Saturation detected: still saturated
 4709 08:59:36.593922  # [  293.048520] lkdtm: Performing direct entry REFCOUNT_ADD_SATURATED
 4710 08:59:36.594402  # [  293.054775] lkdtm: attempting bad refcount_dec() from saturated
 4711 08:59:36.594829  # [  293.060782] ------------[ cut here ]------------
 4712 08:59:36.595218  # [  293.065467] refcount_t: saturated; leaking memory.
 4713 08:59:36.616351  # [  293.070439] WARNING: CPU: 5 PID: 2681 at lib/refcount.c:22 refcount_warn_saturate+0x74/0x144
 4714 08:59:36.661643  # [  293.078878] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4715 08:59:36.683108  # [  293.132198] CPU: 5 PID: 2681 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4716 08:59:36.683574  # [  293.139938] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4717 08:59:36.684998  # [  293.146292] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4718 08:59:36.685398  # [  293.152299] pc : refcount_warn_saturate+0x74/0x144
 4719 08:59:36.705763  # [  293.157089] lr : refcount_warn_saturate+0x74/0x144
 4720 08:59:36.706226  # [  293.161877] sp : ffff8000169ebcd0
 4721 08:59:36.707652  # [  293.165189] x29: ffff8000169ebcd0 x28: ffff0005c8389880 
 4722 08:59:36.708056  # [  293.170507] x27: 0000000000000000 x26: 0000000000000000 
 4723 08:59:36.727255  # [  293.175824] x25: ffff8000114c3210 x24: ffff8000169ebe20 
 4724 08:59:36.727720  # [  293.181141] x23: 0000000000000017 x22: ffff0005c2ed5000 
 4725 08:59:36.729147  # [  293.186458] x21: ffff8000119d3178 x20: ffff8000114c3580 
 4726 08:59:36.729548  # [  293.191775] x19: 0000000000000037 x18: 0000000000000001 
 4727 08:59:36.748971  # [  293.197093] x17: 0000000000000000 x16: 0000000000000000 
 4728 08:59:36.749436  # [  293.202409] x15: 0000000000000030 x14: ffffffffffffffff 
 4729 08:59:36.749835  # [  293.207727] x13: ffff8000969eb977 x12: ffff8000169eb980 
 4730 08:59:36.750220  # [  293.213044] x11: ffff80001254ff28 x10: 0000000000001440 
 4731 08:59:36.772541  # [  293.218360] x9 : ffff80001012d054 x8 : 0000000000000000 
 4732 08:59:36.773005  # [  293.223677] x7 : 0000000000000000 x6 : ffff800012521000 
 4733 08:59:36.773405  # [  293.228994] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 4734 08:59:36.773810  # [  293.234311] x3 : 0000000000000000 x2 : 0000000000000000 
 4735 08:59:36.774188  # [  293.239628] x1 : 0000000000000000 x0 : ffff0005c8389880 
 4736 08:59:36.794063  # [  293.244946] Call trace:
 4737 08:59:36.794524  # [  293.247393]  refcount_warn_saturate+0x74/0x144
 4738 08:59:36.794961  # [  293.251841]  __refcount_add.constprop.0+0x7c/0x90
 4739 08:59:36.796377  # [  293.256549]  lkdtm_REFCOUNT_ADD_SATURATED+0x44/0x74
 4740 08:59:36.796774  # [  293.261425]  lkdtm_do_action+0x24/0x40
 4741 08:59:36.816726  # [  293.265173]  direct_entry+0xd0/0x140
 4742 08:59:36.817198  # [  293.268750]  full_proxy_write+0x68/0xbc
 4743 08:59:36.817604  # [  293.272589]  vfs_write+0xec/0x20c
 4744 08:59:36.817992  # [  293.275903]  ksys_write+0x70/0x100
 4745 08:59:36.819428  # [  293.279303]  __arm64_sys_write+0x24/0x30
 4746 08:59:36.838230  # [  293.283232]  el0_svc_common.constprop.0+0x84/0x1e0
 4747 08:59:36.838703  # [  293.288023]  do_el0_svc+0x2c/0xa4
 4748 08:59:36.839139  # [  293.291342]  el0_svc+0x20/0x30
 4749 08:59:36.839532  # [  293.294397]  el0_sync_handler+0xb0/0xb4
 4750 08:59:36.839916  # [  293.298234]  el0_sync+0x180/0x1c0
 4751 08:59:36.841328  # [  293.301548] irq event stamp: 0
 4752 08:59:36.860828  # [  293.304608] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4753 08:59:36.861301  # [  293.310879] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4754 08:59:36.862766  # [  293.319056] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4755 08:59:36.883371  # [  293.327232] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4756 08:59:36.883846  # [  293.333496] ---[ end trace e6c370788ecd7a8b ]---
 4757 08:59:36.884256  # [  293.338213] lkdtm: Saturation detected: still saturated
 4758 08:59:36.884648  # REFCOUNT_ADD_SATURATED: saw 'Saturation detected: still saturated': ok
 4759 08:59:36.888943  ok 54 selftests: lkdtm: REFCOUNT_ADD_SATURATED.sh
 4760 08:59:36.892089  # selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 4761 08:59:37.080258  [  294.688401] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 4762 08:59:37.086768  [  294.695504] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 4763 08:59:37.092370  [  294.703912] ------------[ cut here ]------------
 4764 08:59:37.098886  [  294.709147] refcount_t: saturated; leaking memory.
 4765 08:59:37.107646  [  294.714122] WARNING: CPU: 4 PID: 2713 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4766 08:59:37.171442  [  294.722559] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4767 08:59:37.171942  [  294.775876] CPU: 4 PID: 2713 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4768 08:59:37.193945  [  294.783616] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4769 08:59:37.194417  [  294.789971] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4770 08:59:37.194854  [  294.795976] pc : refcount_warn_saturate+0xc8/0x144
 4771 08:59:37.195250  [  294.800766] lr : refcount_warn_saturate+0xc8/0x144
 4772 08:59:37.196670  [  294.805554] sp : ffff800016a8bcb0
 4773 08:59:37.216704  [  294.808866] x29: ffff800016a8bcb0 x28: ffff0005c0d93100 
 4774 08:59:37.217178  [  294.814183] x27: 0000000000000000 x26: 0000000000000000 
 4775 08:59:37.218622  [  294.819500] x25: ffff8000114c3210 x24: ffff800016a8be20 
 4776 08:59:37.219060  [  294.824817] x23: 0000000000000020 x22: ffff0005c4dbd000 
 4777 08:59:37.238320  [  294.830134] x21: 0000000000000001 x20: 00000000c0000000 
 4778 08:59:37.238817  [  294.835451] x19: ffff800016a8bd04 x18: 0000000000000000 
 4779 08:59:37.240522  [  294.840768] x17: 0000000000000000 x16: 0000000000000000 
 4780 08:59:37.240935  [  294.846085] x15: 0000000000000030 x14: ffffffffffffffff 
 4781 08:59:37.260938  [  294.851402] x13: ffff800096a8b957 x12: ffff800016a8b95f 
 4782 08:59:37.261409  [  294.856719] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 4783 08:59:37.261818  [  294.862036] x9 : ffff80001012d054 x8 : 0000000000000000 
 4784 08:59:37.263276  [  294.867353] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 4785 08:59:37.263681  [  294.872669] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 4786 08:59:37.283474  [  294.877987] x3 : 0000000000000000 x2 : 0000000000000000 
 4787 08:59:37.283946  [  294.883304] x1 : 0000000000000000 x0 : ffff0005c0d93100 
 4788 08:59:37.284353  [  294.888622] Call trace:
 4789 08:59:37.284744  [  294.891068]  refcount_warn_saturate+0xc8/0x144
 4790 08:59:37.285125  [  294.895520]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 4791 08:59:37.305070  [  294.901004]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 4792 08:59:37.305543  [  294.906666]  lkdtm_do_action+0x24/0x40
 4793 08:59:37.305950  [  294.910414]  direct_entry+0xd0/0x140
 4794 08:59:37.306339  [  294.913992]  full_proxy_write+0x68/0xbc
 4795 08:59:37.306719  [  294.917831]  vfs_write+0xec/0x20c
 4796 08:59:37.327702  [  294.921144]  ksys_write+0x70/0x100
 4797 08:59:37.328173  [  294.924545]  __arm64_sys_write+0x24/0x30
 4798 08:59:37.328578  [  294.928473]  el0_svc_common.constprop.0+0x84/0x1e0
 4799 08:59:37.330023  [  294.933264]  do_el0_svc+0x2c/0xa4
 4800 08:59:37.330426  [  294.936582]  el0_svc+0x20/0x30
 4801 08:59:37.330838  [  294.939636]  el0_sync_handler+0xb0/0xb4
 4802 08:59:37.350339  [  294.943474]  el0_sync+0x180/0x1c0
 4803 08:59:37.350835  [  294.946788] irq event stamp: 0
 4804 08:59:37.351242  [  294.949847] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4805 08:59:37.351634  [  294.956118] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4806 08:59:37.365432  [  294.964295] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4807 08:59:37.365905  [  294.972471] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4808 08:59:37.368683  [  294.978735] ---[ end trace e6c370788ecd7a8c ]---
 4809 08:59:37.373045  [  294.983499] lkdtm: Saturation detected: still saturated
 4810 08:59:38.289397  # [  294.688401] lkdtm: Performing direct entry REFCOUNT_INC_NOT_ZERO_SATURATED
 4811 08:59:38.289894  # [  294.695504] lkdtm: attempting bad refcount_inc_not_zero() from saturated
 4812 08:59:38.291402  # [  294.703912] ------------[ cut here ]------------
 4813 08:59:38.310991  # [  294.709147] refcount_t: saturated; leaking memory.
 4814 08:59:38.311478  # [  294.714122] WARNING: CPU: 4 PID: 2713 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4815 08:59:38.357142  # [  294.722559] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4816 08:59:38.377831  # [  294.775876] CPU: 4 PID: 2713 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4817 08:59:38.378296  # [  294.783616] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4818 08:59:38.378698  # [  294.789971] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4819 08:59:38.379113  # [  294.795976] pc : refcount_warn_saturate+0xc8/0x144
 4820 08:59:38.400431  # [  294.800766] lr : refcount_warn_saturate+0xc8/0x144
 4821 08:59:38.400895  # [  294.805554] sp : ffff800016a8bcb0
 4822 08:59:38.401296  # [  294.808866] x29: ffff800016a8bcb0 x28: ffff0005c0d93100 
 4823 08:59:38.401679  # [  294.814183] x27: 0000000000000000 x26: 0000000000000000 
 4824 08:59:38.421884  # [  294.819500] x25: ffff8000114c3210 x24: ffff800016a8be20 
 4825 08:59:38.422348  # [  294.824817] x23: 0000000000000020 x22: ffff0005c4dbd000 
 4826 08:59:38.423820  # [  294.830134] x21: 0000000000000001 x20: 00000000c0000000 
 4827 08:59:38.424225  # [  294.835451] x19: ffff800016a8bd04 x18: 0000000000000000 
 4828 08:59:38.445632  # [  294.840768] x17: 0000000000000000 x16: 0000000000000000 
 4829 08:59:38.446097  # [  294.846085] x15: 0000000000000030 x14: ffffffffffffffff 
 4830 08:59:38.447569  # [  294.851402] x13: ffff800096a8b957 x12: ffff800016a8b95f 
 4831 08:59:38.447971  # [  294.856719] x11: ffff80001254ff28 x10: ffff8000125a80c8 
 4832 08:59:38.467206  # [  294.862036] x9 : ffff80001012d054 x8 : 0000000000000000 
 4833 08:59:38.467671  # [  294.867353] x7 : ffff8000125a80c8 x6 : ffff800012521000 
 4834 08:59:38.468069  # [  294.872669] x5 : ffff800012521c88 x4 : ffff00063f7a0c70 
 4835 08:59:38.469504  # [  294.877987] x3 : 0000000000000000 x2 : 0000000000000000 
 4836 08:59:38.488672  # [  294.883304] x1 : 0000000000000000 x0 : ffff0005c0d93100 
 4837 08:59:38.489137  # [  294.888622] Call trace:
 4838 08:59:38.489535  # [  294.891068]  refcount_warn_saturate+0xc8/0x144
 4839 08:59:38.489925  # [  294.895520]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 4840 08:59:38.491377  # [  294.901004]  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED+0x48/0x8c
 4841 08:59:38.511263  # [  294.906666]  lkdtm_do_action+0x24/0x40
 4842 08:59:38.511728  # [  294.910414]  direct_entry+0xd0/0x140
 4843 08:59:38.512127  # [  294.913992]  full_proxy_write+0x68/0xbc
 4844 08:59:38.513566  # [  294.917831]  vfs_write+0xec/0x20c
 4845 08:59:38.513963  # [  294.921144]  ksys_write+0x70/0x100
 4846 08:59:38.514340  # [  294.924545]  __arm64_sys_write+0x24/0x30
 4847 08:59:38.532935  # [  294.928473]  el0_svc_common.constprop.0+0x84/0x1e0
 4848 08:59:38.533399  # [  294.933264]  do_el0_svc+0x2c/0xa4
 4849 08:59:38.533801  # [  294.936582]  el0_svc+0x20/0x30
 4850 08:59:38.534186  # [  294.939636]  el0_sync_handler+0xb0/0xb4
 4851 08:59:38.535630  # [  294.943474]  el0_sync+0x180/0x1c0
 4852 08:59:38.536026  # [  294.946788] irq event stamp: 0
 4853 08:59:38.556677  # [  294.949847] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4854 08:59:38.557142  # [  294.956118] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4855 08:59:38.557543  # [  294.964295] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4856 08:59:38.578139  # [  294.972471] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4857 08:59:38.578605  # [  294.978735] ---[ end trace e6c370788ecd7a8c ]---
 4858 08:59:38.580092  # [  294.983499] lkdtm: Saturation detected: still saturated
 4859 08:59:38.580494  # REFCOUNT_INC_NOT_ZERO_SATURATED: saw 'call trace:': ok
 4860 08:59:38.586877  ok 55 selftests: lkdtm: REFCOUNT_INC_NOT_ZERO_SATURATED.sh
 4861 08:59:38.590123  # selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 4862 08:59:38.759189  [  296.367438] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 4863 08:59:38.772295  [  296.374440] lkdtm: attempting bad refcount_add_not_zero() from saturated
 4864 08:59:38.775517  [  296.381204] ------------[ cut here ]------------
 4865 08:59:38.775992  [  296.385865] refcount_t: saturated; leaking memory.
 4866 08:59:38.784295  [  296.390850] WARNING: CPU: 5 PID: 2745 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4867 08:59:38.848821  [  296.399287] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4868 08:59:38.849322  [  296.452610] CPU: 5 PID: 2745 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4869 08:59:38.870301  [  296.460350] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4870 08:59:38.870796  [  296.466706] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4871 08:59:38.871209  [  296.472714] pc : refcount_warn_saturate+0xc8/0x144
 4872 08:59:38.871601  [  296.477503] lr : refcount_warn_saturate+0xc8/0x144
 4873 08:59:38.873042  [  296.482292] sp : ffff800016b3bcb0
 4874 08:59:38.892921  [  296.485604] x29: ffff800016b3bcb0 x28: ffff0005c2efc980 
 4875 08:59:38.893395  [  296.490922] x27: 0000000000000000 x26: 0000000000000000 
 4876 08:59:38.893804  [  296.496240] x25: ffff8000114c3210 x24: ffff800016b3be20 
 4877 08:59:38.895280  [  296.501557] x23: 0000000000000020 x22: ffff0005c80ca000 
 4878 08:59:38.915551  [  296.506875] x21: 0000000000000007 x20: 00000000c0000000 
 4879 08:59:38.916024  [  296.512192] x19: ffff800016b3bd04 x18: 0000000000000000 
 4880 08:59:38.917494  [  296.517509] x17: 0000000000000000 x16: 0000000000000000 
 4881 08:59:38.917902  [  296.522826] x15: 0000000000000030 x14: ffffffffffffffff 
 4882 08:59:38.937056  [  296.528144] x13: ffff800096b3b957 x12: ffff800016b3b95f 
 4883 08:59:38.937529  [  296.533461] x11: ffff80001254ff28 x10: 0000000000001440 
 4884 08:59:38.937938  [  296.538778] x9 : ffff80001012d054 x8 : 0000000000000000 
 4885 08:59:38.938330  [  296.544095] x7 : 0000000000000000 x6 : ffff800012521000 
 4886 08:59:38.939772  [  296.549413] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 4887 08:59:38.959669  [  296.554729] x3 : 0000000000000000 x2 : 0000000000000000 
 4888 08:59:38.960143  [  296.560046] x1 : 0000000000000000 x0 : ffff0005c2efc980 
 4889 08:59:38.960551  [  296.565365] Call trace:
 4890 08:59:38.960940  [  296.567812]  refcount_warn_saturate+0xc8/0x144
 4891 08:59:38.962386  [  296.572262]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 4892 08:59:38.982320  [  296.577746]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 4893 08:59:38.982819  [  296.583409]  lkdtm_do_action+0x24/0x40
 4894 08:59:38.983226  [  296.587157]  direct_entry+0xd0/0x140
 4895 08:59:38.983617  [  296.590735]  full_proxy_write+0x68/0xbc
 4896 08:59:38.985074  [  296.594573]  vfs_write+0xec/0x20c
 4897 08:59:39.003949  [  296.597887]  ksys_write+0x70/0x100
 4898 08:59:39.004421  [  296.601288]  __arm64_sys_write+0x24/0x30
 4899 08:59:39.004829  [  296.605217]  el0_svc_common.constprop.0+0x84/0x1e0
 4900 08:59:39.005221  [  296.610008]  do_el0_svc+0x2c/0xa4
 4901 08:59:39.005603  [  296.613329]  el0_svc+0x20/0x30
 4902 08:59:39.005979  [  296.616384]  el0_sync_handler+0xb0/0xb4
 4903 08:59:39.027552  [  296.620221]  el0_sync+0x180/0x1c0
 4904 08:59:39.028023  [  296.623535] irq event stamp: 0
 4905 08:59:39.028445  [  296.626595] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4906 08:59:39.029939  [  296.632867] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4907 08:59:39.041671  [  296.641045] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4908 08:59:39.042146  [  296.649220] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4909 08:59:39.044896  [  296.655484] ---[ end trace e6c370788ecd7a8d ]---
 4910 08:59:39.050276  [  296.660358] lkdtm: Saturation detected: still saturated
 4911 08:59:39.925632  # [    0.000000] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=6, Nodes=1
 4912 08:59:39.926120  # [    0.000000] ftrace: allocating 58547 entries in 229 pages
 4913 08:59:39.927609  # [    0.000000] ftrace: allocated 229 pages with 5 groups
 4914 08:59:39.928011  # [    0.000000] Running RCU self tests
 4915 08:59:39.947196  # [    0.000000] rcu: Preemptible hierarchical RCU implementation.
 4916 08:59:39.947660  # [    0.000000] rcu: 	RCU event tracing is enabled.
 4917 08:59:39.949127  # [    0.000000] rcu: 	RCU lockdep checking is enabled.
 4918 08:59:39.949528  # [    0.000000] rcu: 	RCU restricting CPUs from NR_CPUS=256 to nr_cpu_ids=6.
 4919 08:59:39.968689  # [    0.000000] 	Trampoline variant of Tasks RCU enabled.
 4920 08:59:39.969156  # [    0.000000] 	Rude variant of Tasks RCU enabled.
 4921 08:59:39.970627  # [    0.000000] 	Tracing variant of Tasks RCU enabled.
 4922 08:59:39.971057  # [    0.000000] rcu: RCU calculated value of scheduler-enlistment delay is 25 jiffies.
 4923 08:59:39.991331  # [    0.000000] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=6
 4924 08:59:39.991808  # [    0.000000] NR_IRQS: 64, nr_irqs: 64, preallocated irqs: 0
 4925 08:59:39.992209  # [    0.000000] arch_timer: cp15 timer(s) running at 8.33MHz (virt).
 4926 08:59:40.012872  # [    0.000000] clocksource: arch_sys_counter: mask: 0xffffffffffffff max_cycles: 0x1ec02923e, max_idle_ns: 440795202125 ns
 4927 08:59:40.013341  # [  296.367438] lkdtm: Performing direct entry REFCOUNT_ADD_NOT_ZERO_SATURATED
 4928 08:59:40.014835  # [  296.374440] lkdtm: attempting bad refcount_add_not_zero() from saturated
 4929 08:59:40.036642  # [  296.381204] ------------[ cut here ]------------
 4930 08:59:40.037105  # [  296.385865] refcount_t: saturated; leaking memory.
 4931 08:59:40.038572  # [  296.390850] WARNING: CPU: 5 PID: 2745 at lib/refcount.c:19 refcount_warn_saturate+0xc8/0x144
 4932 08:59:40.102373  # [  296.399287] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4933 08:59:40.102897  # [  296.452610] CPU: 5 PID: 2745 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4934 08:59:40.104373  # [  296.460350] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4935 08:59:40.124983  # [  296.466706] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4936 08:59:40.125446  # [  296.472714] pc : refcount_warn_saturate+0xc8/0x144
 4937 08:59:40.125846  # [  296.477503] lr : refcount_warn_saturate+0xc8/0x144
 4938 08:59:40.126229  # [  296.482292] sp : ffff800016b3bcb0
 4939 08:59:40.127656  # [  296.485604] x29: ffff800016b3bcb0 x28: ffff0005c2efc980 
 4940 08:59:40.147657  # [  296.490922] x27: 0000000000000000 x26: 0000000000000000 
 4941 08:59:40.148122  # [  296.496240] x25: ffff8000114c3210 x24: ffff800016b3be20 
 4942 08:59:40.148521  # [  296.501557] x23: 0000000000000020 x22: ffff0005c80ca000 
 4943 08:59:40.148904  # [  296.506875] x21: 0000000000000007 x20: 00000000c0000000 
 4944 08:59:40.169175  # [  296.512192] x19: ffff800016b3bd04 x18: 0000000000000000 
 4945 08:59:40.169638  # [  296.517509] x17: 0000000000000000 x16: 0000000000000000 
 4946 08:59:40.170034  # [  296.522826] x15: 0000000000000030 x14: ffffffffffffffff 
 4947 08:59:40.171589  # [  296.528144] x13: ffff800096b3b957 x12: ffff800016b3b95f 
 4948 08:59:40.190778  # [  296.533461] x11: ffff80001254ff28 x10: 0000000000001440 
 4949 08:59:40.191247  # [  296.538778] x9 : ffff80001012d054 x8 : 0000000000000000 
 4950 08:59:40.191646  # [  296.544095] x7 : 0000000000000000 x6 : ffff800012521000 
 4951 08:59:40.193105  # [  296.549413] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 4952 08:59:40.213418  # [  296.554729] x3 : 0000000000000000 x2 : 0000000000000000 
 4953 08:59:40.213881  # [  296.560046] x1 : 0000000000000000 x0 : ffff0005c2efc980 
 4954 08:59:40.214280  # [  296.565365] Call trace:
 4955 08:59:40.214660  # [  296.567812]  refcount_warn_saturate+0xc8/0x144
 4956 08:59:40.215072  # [  296.572262]  __refcount_add_not_zero.constprop.0+0x98/0xb4
 4957 08:59:40.236021  # [  296.577746]  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED+0x48/0x8c
 4958 08:59:40.236499  # [  296.583409]  lkdtm_do_action+0x24/0x40
 4959 08:59:40.237978  # [  296.587157]  direct_entry+0xd0/0x140
 4960 08:59:40.238378  # [  296.590735]  full_proxy_write+0x68/0xbc
 4961 08:59:40.238790  # [  296.594573]  vfs_write+0xec/0x20c
 4962 08:59:40.258560  # [  296.597887]  ksys_write+0x70/0x100
 4963 08:59:40.259052  # [  296.601288]  __arm64_sys_write+0x24/0x30
 4964 08:59:40.259450  # [  296.605217]  el0_svc_common.constprop.0+0x84/0x1e0
 4965 08:59:40.259833  # [  296.610008]  do_el0_svc+0x2c/0xa4
 4966 08:59:40.260205  # [  296.613329]  el0_svc+0x20/0x30
 4967 08:59:40.261681  # [  296.616384]  el0_sync_handler+0xb0/0xb4
 4968 08:59:40.280164  # [  296.620221]  el0_sync+0x180/0x1c0
 4969 08:59:40.280629  # [  296.623535] irq event stamp: 0
 4970 08:59:40.281024  # [  296.626595] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 4971 08:59:40.281449  # [  296.632867] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4972 08:59:40.302636  # [  296.641045] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 4973 08:59:40.304229  # [  296.649220] softirqs last disabled at (0): [<0000000000000000>] 0x0
 4974 08:59:40.304644  # [  296.655484] ---[ end trace e6c370788ecd7a8d ]---
 4975 08:59:40.317738  # [  296.660358] lkdtm: Saturation detected: still saturated
 4976 08:59:40.318201  # REFCOUNT_ADD_NOT_ZERO_SATURATED: saw 'call trace:': ok
 4977 08:59:40.318598  ok 56 selftests: lkdtm: REFCOUNT_ADD_NOT_ZERO_SATURATED.sh
 4978 08:59:40.321102  # selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 4979 08:59:40.440525  [  298.048792] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 4980 08:59:40.447136  [  298.055853] lkdtm: attempting bad refcount_dec_and_test() from saturated
 4981 08:59:40.452503  [  298.062875] ------------[ cut here ]------------
 4982 08:59:40.456892  [  298.067589] refcount_t: underflow; use-after-free.
 4983 08:59:40.465783  [  298.072584] WARNING: CPU: 3 PID: 2780 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 4984 08:59:40.530425  [  298.081021] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 4985 08:59:40.530958  [  298.134340] CPU: 3 PID: 2780 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 4986 08:59:40.551908  [  298.142081] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 4987 08:59:40.552381  [  298.148436] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 4988 08:59:40.553875  [  298.154444] pc : refcount_warn_saturate+0xf4/0x144
 4989 08:59:40.554284  [  298.159235] lr : refcount_warn_saturate+0xf4/0x144
 4990 08:59:40.554676  [  298.164023] sp : ffff800016be3cd0
 4991 08:59:40.574555  [  298.167335] x29: ffff800016be3cd0 x28: ffff0005c838e200 
 4992 08:59:40.575052  [  298.172653] x27: 0000000000000000 x26: 0000000000000000 
 4993 08:59:40.575460  [  298.177970] x25: ffff8000114c3210 x24: ffff800016be3e20 
 4994 08:59:40.575850  [  298.183288] x23: 0000000000000020 x22: ffff0005c5ce8000 
 4995 08:59:40.597186  [  298.188604] x21: ffff8000119d31d0 x20: ffff8000114c35b0 
 4996 08:59:40.597657  [  298.193922] x19: 000000000000003a x18: 0000000000000001 
 4997 08:59:40.598062  [  298.199239] x17: 0000000000000000 x16: 0000000000000000 
 4998 08:59:40.598455  [  298.204556] x15: 0000000000000030 x14: ffffffffffffffff 
 4999 08:59:40.619784  [  298.209874] x13: ffff800096be3977 x12: ffff800016be3980 
 5000 08:59:40.620257  [  298.215191] x11: ffff80001254ff28 x10: 0000000000001440 
 5001 08:59:40.620663  [  298.220508] x9 : ffff80001012d054 x8 : 0000000000000000 
 5002 08:59:40.622137  [  298.225826] x7 : 0000000000000000 x6 : ffff800012521000 
 5003 08:59:40.622542  [  298.231143] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 5004 08:59:40.641289  [  298.236460] x3 : 0000000000000000 x2 : 0000000000000000 
 5005 08:59:40.641760  [  298.241776] x1 : 0000000000000000 x0 : ffff0005c838e200 
 5006 08:59:40.642166  [  298.247094] Call trace:
 5007 08:59:40.642553  [  298.249541]  refcount_warn_saturate+0xf4/0x144
 5008 08:59:40.644049  [  298.253991]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 5009 08:59:40.663934  [  298.259479]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 5010 08:59:40.664407  [  298.265139]  lkdtm_do_action+0x24/0x40
 5011 08:59:40.664814  [  298.268886]  direct_entry+0xd0/0x140
 5012 08:59:40.665205  [  298.272464]  full_proxy_write+0x68/0xbc
 5013 08:59:40.666671  [  298.276303]  vfs_write+0xec/0x20c
 5014 08:59:40.686683  [  298.279617]  ksys_write+0x70/0x100
 5015 08:59:40.687176  [  298.283017]  __arm64_sys_write+0x24/0x30
 5016 08:59:40.687583  [  298.286946]  el0_svc_common.constprop.0+0x84/0x1e0
 5017 08:59:40.687970  [  298.291736]  do_el0_svc+0x2c/0xa4
 5018 08:59:40.688351  [  298.295055]  el0_svc+0x20/0x30
 5019 08:59:40.688728  [  298.298110]  el0_sync_handler+0xb0/0xb4
 5020 08:59:40.708150  [  298.301947]  el0_sync+0x180/0x1c0
 5021 08:59:40.708621  [  298.305261] irq event stamp: 0
 5022 08:59:40.709026  [  298.308321] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5023 08:59:40.710507  [  298.314593] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5024 08:59:40.723248  [  298.322771] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5025 08:59:40.723723  [  298.330946] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5026 08:59:40.725582  [  298.337211] ---[ end trace e6c370788ecd7a8e ]---
 5027 08:59:40.731169  [  298.342111] lkdtm: Saturation detected: still saturated
 5028 08:59:41.597810  # [  298.048792] lkdtm: Performing direct entry REFCOUNT_DEC_AND_TEST_SATURATED
 5029 08:59:41.599426  # [  298.055853] lkdtm: attempting bad refcount_dec_and_test() from saturated
 5030 08:59:41.599841  # [  298.062875] ------------[ cut here ]------------
 5031 08:59:41.620307  # [  298.067589] refcount_t: underflow; use-after-free.
 5032 08:59:41.620786  # [  298.072584] WARNING: CPU: 3 PID: 2780 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5033 08:59:41.665538  # [  298.081021] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 5034 08:59:41.687032  # [  298.134340] CPU: 3 PID: 2780 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5035 08:59:41.687496  # [  298.142081] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5036 08:59:41.688992  # [  298.148436] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5037 08:59:41.689396  # [  298.154444] pc : refcount_warn_saturate+0xf4/0x144
 5038 08:59:41.708638  # [  298.159235] lr : refcount_warn_saturate+0xf4/0x144
 5039 08:59:41.709104  # [  298.164023] sp : ffff800016be3cd0
 5040 08:59:41.709502  # [  298.167335] x29: ffff800016be3cd0 x28: ffff0005c838e200 
 5041 08:59:41.711005  # [  298.172653] x27: 0000000000000000 x26: 0000000000000000 
 5042 08:59:41.731200  # [  298.177970] x25: ffff8000114c3210 x24: ffff800016be3e20 
 5043 08:59:41.731663  # [  298.183288] x23: 0000000000000020 x22: ffff0005c5ce8000 
 5044 08:59:41.732060  # [  298.188604] x21: ffff8000119d31d0 x20: ffff8000114c35b0 
 5045 08:59:41.733550  # [  298.193922] x19: 000000000000003a x18: 0000000000000001 
 5046 08:59:41.752821  # [  298.199239] x17: 0000000000000000 x16: 0000000000000000 
 5047 08:59:41.753286  # [  298.204556] x15: 0000000000000030 x14: ffffffffffffffff 
 5048 08:59:41.753685  # [  298.209874] x13: ffff800096be3977 x12: ffff800016be3980 
 5049 08:59:41.754068  # [  298.215191] x11: ffff80001254ff28 x10: 0000000000001440 
 5050 08:59:41.776449  # [  298.220508] x9 : ffff80001012d054 x8 : 0000000000000000 
 5051 08:59:41.776912  # [  298.225826] x7 : 0000000000000000 x6 : ffff800012521000 
 5052 08:59:41.777310  # [  298.231143] x5 : ffff800012521c88 x4 : ffff00063f77ec70 
 5053 08:59:41.777694  # [  298.236460] x3 : 0000000000000000 x2 : 0000000000000000 
 5054 08:59:41.798013  # [  298.241776] x1 : 0000000000000000 x0 : ffff0005c838e200 
 5055 08:59:41.798478  # [  298.247094] Call trace:
 5056 08:59:41.798904  # [  298.249541]  refcount_warn_saturate+0xf4/0x144
 5057 08:59:41.799293  # [  298.253991]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 5058 08:59:41.800770  # [  298.259479]  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED+0x48/0x8c
 5059 08:59:41.820634  # [  298.265139]  lkdtm_do_action+0x24/0x40
 5060 08:59:41.821098  # [  298.268886]  direct_entry+0xd0/0x140
 5061 08:59:41.821491  # [  298.272464]  full_proxy_write+0x68/0xbc
 5062 08:59:41.821872  # [  298.276303]  vfs_write+0xec/0x20c
 5063 08:59:41.822247  # [  298.279617]  ksys_write+0x70/0x100
 5064 08:59:41.822615  # [  298.283017]  __arm64_sys_write+0x24/0x30
 5065 08:59:41.842121  # [  298.286946]  el0_svc_common.constprop.0+0x84/0x1e0
 5066 08:59:41.842602  # [  298.291736]  do_el0_svc+0x2c/0xa4
 5067 08:59:41.843024  # [  298.295055]  el0_svc+0x20/0x30
 5068 08:59:41.844511  # [  298.298110]  el0_sync_handler+0xb0/0xb4
 5069 08:59:41.844905  # [  298.301947]  el0_sync+0x180/0x1c0
 5070 08:59:41.845280  # [  298.305261] irq event stamp: 0
 5071 08:59:41.864768  # [  298.308321] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5072 08:59:41.866197  # [  298.314593] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5073 08:59:41.866581  # [  298.322771] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5074 08:59:41.887322  # [  298.330946] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5075 08:59:41.887750  # [  298.337211] ---[ end trace e6c370788ecd7a8e ]---
 5076 08:59:41.889219  # [  298.342111] lkdtm: Saturation detected: still saturated
 5077 08:59:41.897146  # REFCOUNT_DEC_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 5078 08:59:41.900377  ok 57 selftests: lkdtm: REFCOUNT_DEC_AND_TEST_SATURATED.sh
 5079 08:59:41.900727  # selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 5080 08:59:42.104246  [  299.712239] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 5081 08:59:42.117285  [  299.719243] lkdtm: attempting bad refcount_sub_and_test() from saturated
 5082 08:59:42.120510  [  299.726007] ------------[ cut here ]------------
 5083 08:59:42.120982  [  299.730689] refcount_t: underflow; use-after-free.
 5084 08:59:42.129265  [  299.735671] WARNING: CPU: 5 PID: 2815 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5085 08:59:42.192900  [  299.744109] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 5086 08:59:42.193401  [  299.797428] CPU: 5 PID: 2815 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5087 08:59:42.215416  [  299.805168] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5088 08:59:42.215892  [  299.811523] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5089 08:59:42.216304  [  299.817530] pc : refcount_warn_saturate+0xf4/0x144
 5090 08:59:42.216696  [  299.822320] lr : refcount_warn_saturate+0xf4/0x144
 5091 08:59:42.218185  [  299.827108] sp : ffff800016c83cd0
 5092 08:59:42.238043  [  299.830420] x29: ffff800016c83cd0 x28: ffff0005c8c1b100 
 5093 08:59:42.238514  [  299.835738] x27: 0000000000000000 x26: 0000000000000000 
 5094 08:59:42.238954  [  299.841056] x25: ffff8000114c3210 x24: ffff800016c83e20 
 5095 08:59:42.240454  [  299.846372] x23: 0000000000000020 x22: ffff0005c2274000 
 5096 08:59:42.260631  [  299.851690] x21: ffff8000119d31f0 x20: ffff8000114c35c0 
 5097 08:59:42.261105  [  299.857007] x19: 000000000000003b x18: 0000000000000000 
 5098 08:59:42.262619  [  299.862324] x17: 0000000000000000 x16: 0000000000000000 
 5099 08:59:42.263056  [  299.867641] x15: 0000000000000030 x14: ffffffffffffffff 
 5100 08:59:42.282156  [  299.872958] x13: ffff800096c83977 x12: ffff800016c8397f 
 5101 08:59:42.282629  [  299.878276] x11: ffff80001254ff28 x10: 0000000000001440 
 5102 08:59:42.283067  [  299.883593] x9 : ffff80001012d054 x8 : 0000000000000000 
 5103 08:59:42.283462  [  299.888910] x7 : 0000000000000000 x6 : ffff800012521000 
 5104 08:59:42.283846  [  299.894227] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 5105 08:59:42.304773  [  299.899544] x3 : 0000000000000000 x2 : 0000000000000000 
 5106 08:59:42.305247  [  299.904861] x1 : 0000000000000000 x0 : ffff0005c8c1b100 
 5107 08:59:42.306798  [  299.910178] Call trace:
 5108 08:59:42.307207  [  299.912625]  refcount_warn_saturate+0xf4/0x144
 5109 08:59:42.307598  [  299.917074]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 5110 08:59:42.327417  [  299.922564]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 5111 08:59:42.327890  [  299.928222]  lkdtm_do_action+0x24/0x40
 5112 08:59:42.328297  [  299.931971]  direct_entry+0xd0/0x140
 5113 08:59:42.328688  [  299.935548]  full_proxy_write+0x68/0xbc
 5114 08:59:42.329070  [  299.939387]  vfs_write+0xec/0x20c
 5115 08:59:42.348855  [  299.942701]  ksys_write+0x70/0x100
 5116 08:59:42.349327  [  299.946102]  __arm64_sys_write+0x24/0x30
 5117 08:59:42.349734  [  299.950030]  el0_svc_common.constprop.0+0x84/0x1e0
 5118 08:59:42.351260  [  299.954821]  do_el0_svc+0x2c/0xa4
 5119 08:59:42.351669  [  299.958142]  el0_svc+0x20/0x30
 5120 08:59:42.352059  [  299.961196]  el0_sync_handler+0xb0/0xb4
 5121 08:59:42.371476  [  299.965033]  el0_sync+0x180/0x1c0
 5122 08:59:42.371947  [  299.968347] irq event stamp: 0
 5123 08:59:42.372351  [  299.971407] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5124 08:59:42.372745  [  299.977678] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5125 08:59:42.386643  [  299.985856] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5126 08:59:42.387146  [  299.994033] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5127 08:59:42.390003  [  300.000297] ---[ end trace e6c370788ecd7a8f ]---
 5128 08:59:42.394401  [  300.005184] lkdtm: Saturation detected: still saturated
 5129 08:59:43.256978  # [  299.712239] lkdtm: Performing direct entry REFCOUNT_SUB_AND_TEST_SATURATED
 5130 08:59:43.257467  # [  299.719243] lkdtm: attempting bad refcount_sub_and_test() from saturated
 5131 08:59:43.257903  # [  299.726007] ------------[ cut here ]------------
 5132 08:59:43.279467  # [  299.730689] refcount_t: underflow; use-after-free.
 5133 08:59:43.279949  # [  299.735671] WARNING: CPU: 5 PID: 2815 at lib/refcount.c:28 refcount_warn_saturate+0xf4/0x144
 5134 08:59:43.324765  # [  299.744109] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 5135 08:59:43.346284  # [  299.797428] CPU: 5 PID: 2815 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5136 08:59:43.346772  # [  299.805168] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5137 08:59:43.348294  # [  299.811523] pstate: 60000005 (nZCv daif -PAN -UAO -TCO BTYPE=--)
 5138 08:59:43.348698  # [  299.817530] pc : refcount_warn_saturate+0xf4/0x144
 5139 08:59:43.367971  # [  299.822320] lr : refcount_warn_saturate+0xf4/0x144
 5140 08:59:43.368434  # [  299.827108] sp : ffff800016c83cd0
 5141 08:59:43.369963  # [  299.830420] x29: ffff800016c83cd0 x28: ffff0005c8c1b100 
 5142 08:59:43.370364  # [  299.835738] x27: 0000000000000000 x26: 0000000000000000 
 5143 08:59:43.390620  # [  299.841056] x25: ffff8000114c3210 x24: ffff800016c83e20 
 5144 08:59:43.391111  # [  299.846372] x23: 0000000000000020 x22: ffff0005c2274000 
 5145 08:59:43.391511  # [  299.851690] x21: ffff8000119d31f0 x20: ffff8000114c35c0 
 5146 08:59:43.391894  # [  299.857007] x19: 000000000000003b x18: 0000000000000000 
 5147 08:59:43.413209  # [  299.862324] x17: 0000000000000000 x16: 0000000000000000 
 5148 08:59:43.413671  # [  299.867641] x15: 0000000000000030 x14: ffffffffffffffff 
 5149 08:59:43.415213  # [  299.872958] x13: ffff800096c83977 x12: ffff800016c8397f 
 5150 08:59:43.415615  # [  299.878276] x11: ffff80001254ff28 x10: 0000000000001440 
 5151 08:59:43.434778  # [  299.883593] x9 : ffff80001012d054 x8 : 0000000000000000 
 5152 08:59:43.435245  # [  299.888910] x7 : 0000000000000000 x6 : ffff800012521000 
 5153 08:59:43.435644  # [  299.894227] x5 : ffff800012521c88 x4 : ffff00063f7c2c70 
 5154 08:59:43.437147  # [  299.899544] x3 : 0000000000000000 x2 : 0000000000000000 
 5155 08:59:43.457379  # [  299.904861] x1 : 0000000000000000 x0 : ffff0005c8c1b100 
 5156 08:59:43.457842  # [  299.910178] Call trace:
 5157 08:59:43.458239  # [  299.912625]  refcount_warn_saturate+0xf4/0x144
 5158 08:59:43.458623  # [  299.917074]  __refcount_sub_and_test.constprop.0+0x74/0x8c
 5159 08:59:43.459033  # [  299.922564]  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED+0x48/0x8c
 5160 08:59:43.478919  # [  299.928222]  lkdtm_do_action+0x24/0x40
 5161 08:59:43.479382  # [  299.931971]  direct_entry+0xd0/0x140
 5162 08:59:43.479781  # [  299.935548]  full_proxy_write+0x68/0xbc
 5163 08:59:43.480162  # [  299.939387]  vfs_write+0xec/0x20c
 5164 08:59:43.480534  # [  299.942701]  ksys_write+0x70/0x100
 5165 08:59:43.480901  # [  299.946102]  __arm64_sys_write+0x24/0x30
 5166 08:59:43.501529  # [  299.950030]  el0_svc_common.constprop.0+0x84/0x1e0
 5167 08:59:43.501991  # [  299.954821]  do_el0_svc+0x2c/0xa4
 5168 08:59:43.502389  # [  299.958142]  el0_svc+0x20/0x30
 5169 08:59:43.502799  # [  299.961196]  el0_sync_handler+0xb0/0xb4
 5170 08:59:43.504320  # [  299.965033]  el0_sync+0x180/0x1c0
 5171 08:59:43.504711  # [  299.968347] irq event stamp: 0
 5172 08:59:43.524160  # [  299.971407] hardirqs last  enabled at (0): [<0000000000000000>] 0x0
 5173 08:59:43.524623  # [  299.977678] hardirqs last disabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5174 08:59:43.526145  # [  299.985856] softirqs last  enabled at (0): [<ffff80001009c444>] copy_process+0x5d4/0x18e0
 5175 08:59:43.545588  # [  299.994033] softirqs last disabled at (0): [<0000000000000000>] 0x0
 5176 08:59:43.546055  # [  300.000297] ---[ end trace e6c370788ecd7a8f ]---
 5177 08:59:43.547598  # [  300.005184] lkdtm: Saturation detected: still saturated
 5178 08:59:43.566082  # REFCOUNT_SUB_AND_TEST_SATURATED: saw 'Saturation detected: still saturated': ok
 5179 08:59:43.566548  ok 58 selftests: lkdtm: REFCOUNT_SUB_AND_TEST_SATURATED.sh
 5180 08:59:43.566980  # selftests: lkdtm: REFCOUNT_TIMING.sh
 5181 08:59:43.568486  # Skipping REFCOUNT_TIMING: timing only
 5182 08:59:43.569989  ok 59 selftests: lkdtm: REFCOUNT_TIMING.sh # SKIP
 5183 08:59:43.570384  # selftests: lkdtm: ATOMIC_TIMING.sh
 5184 08:59:43.678264  # Skipping ATOMIC_TIMING: timing only
 5185 08:59:43.693119  ok 60 selftests: lkdtm: ATOMIC_TIMING.sh # SKIP
 5186 08:59:43.718530  # selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh
 5187 08:59:44.127258  [  301.736023] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
 5188 08:59:44.136077  [  301.742164] lkdtm: attempting good copy_to_user of correct size
 5189 08:59:44.139278  [  301.748275] lkdtm: attempting bad copy_to_user of too large size
 5190 08:59:44.260945  # [  301.736023] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_TO
 5191 08:59:44.261418  # [  301.742164] lkdtm: attempting good copy_to_user of correct size
 5192 08:59:44.264371  # [  301.748275] lkdtm: attempting bad copy_to_user of too large size
 5193 08:59:44.281145  # USERCOPY_HEAP_SIZE_TO: missing 'call trace:': [FAIL]
 5194 08:59:44.350960  not ok 61 selftests: lkdtm: USERCOPY_HEAP_SIZE_TO.sh # exit=1
 5195 08:59:44.375250  # selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh
 5196 08:59:44.830585  [  302.436158] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
 5197 08:59:44.833814  [  302.442498] lkdtm: attempting good copy_from_user of correct size
 5198 08:59:44.839142  [  302.448664] lkdtm: attempting bad copy_from_user of too large size
 5199 08:59:44.972686  # [  302.436158] lkdtm: Performing direct entry USERCOPY_HEAP_SIZE_FROM
 5200 08:59:44.973158  # [  302.442498] lkdtm: attempting good copy_from_user of correct size
 5201 08:59:44.976176  # [  302.448664] lkdtm: attempting bad copy_from_user of too large size
 5202 08:59:44.995079  # USERCOPY_HEAP_SIZE_FROM: missing 'call trace:': [FAIL]
 5203 08:59:45.070295  not ok 62 selftests: lkdtm: USERCOPY_HEAP_SIZE_FROM.sh # exit=1
 5204 08:59:45.095673  # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh
 5205 08:59:45.600557  [  303.208923] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
 5206 08:59:45.609304  [  303.215509] lkdtm: attempting good copy_to_user inside whitelist
 5207 08:59:45.612462  [  303.221618] lkdtm: attempting bad copy_to_user outside whitelist
 5208 08:59:45.754279  # [  303.208923] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_TO
 5209 08:59:45.754767  # [  303.215509] lkdtm: attempting good copy_to_user inside whitelist
 5210 08:59:45.757792  # [  303.221618] lkdtm: attempting bad copy_to_user outside whitelist
 5211 08:59:45.785159  # USERCOPY_HEAP_WHITELIST_TO: missing 'call trace:': [FAIL]
 5212 08:59:45.852909  not ok 63 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_TO.sh # exit=1
 5213 08:59:45.876147  # selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh
 5214 08:59:46.362054  [  303.970470] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
 5215 08:59:46.370812  [  303.977250] lkdtm: attempting good copy_from_user inside whitelist
 5216 08:59:46.374055  [  303.983503] lkdtm: attempting bad copy_from_user outside whitelist
 5217 08:59:46.496840  # [  303.970470] lkdtm: Performing direct entry USERCOPY_HEAP_WHITELIST_FROM
 5218 08:59:46.497312  # [  303.977250] lkdtm: attempting good copy_from_user inside whitelist
 5219 08:59:46.500156  # [  303.983503] lkdtm: attempting bad copy_from_user outside whitelist
 5220 08:59:46.523253  # USERCOPY_HEAP_WHITELIST_FROM: missing 'call trace:': [FAIL]
 5221 08:59:46.588032  not ok 64 selftests: lkdtm: USERCOPY_HEAP_WHITELIST_FROM.sh # exit=1
 5222 08:59:46.611239  # selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh
 5223 08:59:47.133186  [  304.739072] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 5224 08:59:47.136413  [  304.745497] lkdtm: good_stack: ffff8000170abcd8-ffff8000170abcf8
 5225 08:59:47.141881  [  304.751576] lkdtm: bad_stack : ffff8000170abc38-ffff8000170abc58
 5226 08:59:47.151792  [  304.757860] lkdtm: attempting good copy_to_user of local stack
 5227 08:59:47.155099  [  304.763855] lkdtm: attempting bad copy_to_user of distant stack
 5228 08:59:47.327543  # [  304.739072] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_TO
 5229 08:59:47.327987  # [  304.745497] lkdtm: good_stack: ffff8000170abcd8-ffff8000170abcf8
 5230 08:59:47.328365  # [  304.751576] lkdtm: bad_stack : ffff8000170abc38-ffff8000170abc58
 5231 08:59:47.335117  # [  304.757860] lkdtm: attempting good copy_to_user of local stack
 5232 08:59:47.338410  # [  304.763855] lkdtm: attempting bad copy_to_user of distant stack
 5233 08:59:47.353288  # USERCOPY_STACK_FRAME_TO: missing 'call trace:': [FAIL]
 5234 08:59:47.429644  not ok 65 selftests: lkdtm: USERCOPY_STACK_FRAME_TO.sh # exit=1
 5235 08:59:47.584903  # selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh
 5236 08:59:47.964008  [  305.572390] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 5237 08:59:47.972786  [  305.578888] lkdtm: good_stack: ffff80001715bcd8-ffff80001715bcf8
 5238 08:59:47.976024  [  305.584960] lkdtm: bad_stack : ffff80001715bc38-ffff80001715bc58
 5239 08:59:47.984682  [  305.591062] lkdtm: attempting good copy_from_user of local stack
 5240 08:59:47.987983  [  305.597179] lkdtm: attempting bad copy_from_user of distant stack
 5241 08:59:48.110706  # [  305.572390] lkdtm: Performing direct entry USERCOPY_STACK_FRAME_FROM
 5242 08:59:48.112339  # [  305.578888] lkdtm: good_stack: ffff80001715bcd8-ffff80001715bcf8
 5243 08:59:48.112752  # [  305.584960] lkdtm: bad_stack : ffff80001715bc38-ffff80001715bc58
 5244 08:59:48.119379  # [  305.591062] lkdtm: attempting good copy_from_user of local stack
 5245 08:59:48.122601  # [  305.597179] lkdtm: attempting bad copy_from_user of distant stack
 5246 08:59:48.130081  # USERCOPY_STACK_FRAME_FROM: missing 'call trace:': [FAIL]
 5247 08:59:48.199057  not ok 66 selftests: lkdtm: USERCOPY_STACK_FRAME_FROM.sh # exit=1
 5248 08:59:48.222522  # selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 5249 08:59:48.759138  [  306.365076] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 5250 08:59:48.762399  [  306.371289] lkdtm: good_stack: ffff800017203cd8-ffff800017203cf8
 5251 08:59:48.767883  [  306.377430] lkdtm: bad_stack : ffff800017203ff8-ffff800017204018
 5252 08:59:48.788162  [  306.383630] lkdtm: attempting good copy_to_user of local stack
 5253 08:59:48.789776  [  306.389628] lkdtm: attempting bad copy_to_user of distant stack
 5254 08:59:48.790196  [  306.395780] Unable to handle kernel paging request at virtual address ffff800017204000
 5255 08:59:48.791878  [  306.403751] Mem abort info:
 5256 08:59:48.797089  [  306.407480]   ESR = 0x96000007
 5257 08:59:48.800269  [  306.410579]   EC = 0x25: DABT (current EL), IL = 32 bits
 5258 08:59:48.806736  [  306.415990]   SET = 0, FnV = 0
 5259 08:59:48.809999  [  306.419070]   EA = 0, S1PTW = 0
 5260 08:59:48.810257  [  306.422321] Data abort info:
 5261 08:59:48.830545  [  306.425305]   ISV = 0, ISS = 0x00000007
 5262 08:59:48.830923  [  306.429174]   CM = 0, WnR = 0
 5263 08:59:48.831241  [  306.432142] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 5264 08:59:48.839160  [  306.438853] [ffff800017204000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000602178003, pte=0000000000000000
 5265 08:59:48.842334  [  306.451406] Internal error: Oops: 96000007 [#16] PREEMPT SMP
 5266 08:59:48.905831  [  306.457063] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 5267 08:59:48.906333  [  306.510264] CPU: 0 PID: 3109 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5268 08:59:48.928601  [  306.518001] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5269 08:59:48.929076  [  306.524351] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO BTYPE=--)
 5270 08:59:48.929487  [  306.530363] pc : __arch_copy_to_user+0xa0/0x310
 5271 08:59:48.929880  [  306.534892] lr : _copy_to_user+0x6c/0x94
 5272 08:59:48.930264  [  306.538808] sp : ffff800017203c70
 5273 08:59:48.950100  [  306.542117] x29: ffff800017203c70 x28: ffff0005c9836200 
 5274 08:59:48.950574  [  306.547428] x27: 0000000000000000 x26: 0000000000000000 
 5275 08:59:48.951011  [  306.552738] x25: ffff8000114c3210 x24: ffff800017203e20 
 5276 08:59:48.951406  [  306.558047] x23: 0000000000000016 x22: ffff0005c35ef000 
 5277 08:59:48.972586  [  306.563357] x21: ffff800017203ff8 x20: 0000ffffa60f6000 
 5278 08:59:48.973062  [  306.568666] x19: 0000000000000020 x18: 0000000000000000 
 5279 08:59:48.973502  [  306.573975] x17: 0000000000000000 x16: 0000000000000000 
 5280 08:59:48.973892  [  306.579284] x15: ffff800017203ff8 x14: 0000000000000113 
 5281 08:59:48.975437  [  306.584594] x13: 0000000000000001 x12: 0000000000000003 
 5282 08:59:48.995206  [  306.589902] x11: 0000000000000000 x10: 0000000000001440 
 5283 08:59:48.995673  [  306.595212] x9 : ffff8000100dea8c x8 : 0000000000000000 
 5284 08:59:48.996072  [  306.600521] x7 : 000000008018000e x6 : 0000ffffa60f6008 
 5285 08:59:48.997606  [  306.605830] x5 : 0000ffffa60f6020 x4 : 0000000000000008 
 5286 08:59:49.016833  [  306.611139] x3 : 0000000000000010 x2 : 0000000000000018 
 5287 08:59:49.017299  [  306.616448] x1 : ffff800017204000 x0 : 0000ffffa60f6000 
 5288 08:59:49.017698  [  306.621757] Call trace:
 5289 08:59:49.019254  [  306.624201]  __arch_copy_to_user+0xa0/0x310
 5290 08:59:49.019651  [  306.628383]  do_usercopy_stack+0x28c/0x294
 5291 08:59:49.040477  [  306.632475]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 5292 08:59:49.040943  [  306.637262]  lkdtm_do_action+0x24/0x40
 5293 08:59:49.041341  [  306.641006]  direct_entry+0xd0/0x140
 5294 08:59:49.041725  [  306.644578]  full_proxy_write+0x68/0xbc
 5295 08:59:49.042100  [  306.648412]  vfs_write+0xec/0x20c
 5296 08:59:49.042472  [  306.651721]  ksys_write+0x70/0x100
 5297 08:59:49.061954  [  306.655118]  __arm64_sys_write+0x24/0x30
 5298 08:59:49.062417  [  306.659039]  el0_svc_common.constprop.0+0x84/0x1e0
 5299 08:59:49.062849  [  306.663825]  do_el0_svc+0x2c/0xa4
 5300 08:59:49.064390  [  306.667137]  el0_svc+0x20/0x30
 5301 08:59:49.064787  [  306.670187]  el0_sync_handler+0xb0/0xb4
 5302 08:59:49.065166  [  306.674018]  el0_sync+0x180/0x1c0
 5303 08:59:49.069546  [  306.677332] Code: a8c12027 a88120c7 d503201f d503201f (a8c12027) 
 5304 08:59:49.072695  [  306.683423] ---[ end trace e6c370788ecd7a90 ]---
 5305 08:59:49.075979  # Segmentation fault
 5306 08:59:49.541925  # [  306.365076] lkdtm: Performing direct entry USERCOPY_STACK_BEYOND
 5307 08:59:49.542401  # [  306.371289] lkdtm: good_stack: ffff800017203cd8-ffff800017203cf8
 5308 08:59:49.544000  # [  306.377430] lkdtm: bad_stack : ffff800017203ff8-ffff800017204018
 5309 08:59:49.564512  # [  306.383630] lkdtm: attempting good copy_to_user of local stack
 5310 08:59:49.564988  # [  306.389628] lkdtm: attempting bad copy_to_user of distant stack
 5311 08:59:49.566561  # [  306.395780] Unable to handle kernel paging request at virtual address ffff800017204000
 5312 08:59:49.567009  # [  306.403751] Mem abort info:
 5313 08:59:49.585973  # [  306.407480]   ESR = 0x96000007
 5314 08:59:49.586446  # [  306.410579]   EC = 0x25: DABT (current EL), IL = 32 bits
 5315 08:59:49.586886  # [  306.415990]   SET = 0, FnV = 0
 5316 08:59:49.587281  # [  306.419070]   EA = 0, S1PTW = 0
 5317 08:59:49.587669  # [  306.422321] Data abort info:
 5318 08:59:49.589202  # [  306.425305]   ISV = 0, ISS = 0x00000007
 5319 08:59:49.607622  # [  306.429174]   CM = 0, WnR = 0
 5320 08:59:49.608096  # [  306.432142] swapper pgtable: 4k pages, 48-bit VAs, pgdp=0000000049d8f000
 5321 08:59:49.609677  # [  306.438853] [ffff800017204000] pgd=000000067ffff003, p4d=000000067ffff003, pud=000000067fffe003, pmd=0000000602178003, pte=0000000000000000
 5322 08:59:49.630226  # [  306.451406] Internal error: Oops: 96000007 [#16] PREEMPT SMP
 5323 08:59:49.676679  # [  306.457063] Modules linked in: fuse ip_tables x_tables wl18xx wlcore mac80211 libarc4 cfg80211 rcar_du_drm rcar_lvds rcar_cmm snd_soc_hdmi_codec dw_hdmi_cec dw_hdmi_i2s_audio rcar_fdp1 v4l2_mem2mem vsp1 videobuf2_vmalloc videobuf2_dma_contig rcar_dw_hdmi videobuf2_memops videobuf2_v4l2 dw_hdmi videobuf2_common cec videodev wlcore_sdio hci_uart snd_soc_audio_graph_card snd_soc_simple_card_utils crct10dif_ce btqca btbcm drm_kms_helper mc rcar_fcp renesas_usb3 snd_soc_rcar rcar_can bluetooth can_dev pwm_rcar ecdh_generic renesas_usbhs ecc phy_rcar_gen3_usb3 rfkill usb_dmac display_connector drm realtek
 5324 08:59:49.677176  # [  306.510264] CPU: 0 PID: 3109 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5325 08:59:49.697085  # [  306.518001] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5326 08:59:49.697561  # [  306.524351] pstate: 80000005 (Nzcv daif -PAN -UAO -TCO BTYPE=--)
 5327 08:59:49.697973  # [  306.530363] pc : __arch_copy_to_user+0xa0/0x310
 5328 08:59:49.698405  # [  306.534892] lr : _copy_to_user+0x6c/0x94
 5329 08:59:49.718598  # [  306.538808] sp : ffff800017203c70
 5330 08:59:49.719105  # [  306.542117] x29: ffff800017203c70 x28: ffff0005c9836200 
 5331 08:59:49.719514  # [  306.547428] x27: 0000000000000000 x26: 0000000000000000 
 5332 08:59:49.721061  # [  306.552738] x25: ffff8000114c3210 x24: ffff800017203e20 
 5333 08:59:49.742176  # [  306.558047] x23: 0000000000000016 x22: ffff0005c35ef000 
 5334 08:59:49.742652  # [  306.563357] x21: ffff800017203ff8 x20: 0000ffffa60f6000 
 5335 08:59:49.743094  # [  306.568666] x19: 0000000000000020 x18: 0000000000000000 
 5336 08:59:49.743488  # [  306.573975] x17: 0000000000000000 x16: 0000000000000000 
 5337 08:59:49.745031  # [  306.579284] x15: ffff800017203ff8 x14: 0000000000000113 
 5338 08:59:49.763661  # [  306.584594] x13: 0000000000000001 x12: 0000000000000003 
 5339 08:59:49.764139  # [  306.589902] x11: 0000000000000000 x10: 0000000000001440 
 5340 08:59:49.765706  # [  306.595212] x9 : ffff8000100dea8c x8 : 0000000000000000 
 5341 08:59:49.766118  # [  306.600521] x7 : 000000008018000e x6 : 0000ffffa60f6008 
 5342 08:59:49.786445  # [  306.605830] x5 : 0000ffffa60f6020 x4 : 0000000000000008 
 5343 08:59:49.786964  # [  306.611139] x3 : 0000000000000010 x2 : 0000000000000018 
 5344 08:59:49.787377  # [  306.616448] x1 : ffff800017204000 x0 : 0000ffffa60f6000 
 5345 08:59:49.788929  # [  306.621757] Call trace:
 5346 08:59:49.807990  # [  306.624201]  __arch_copy_to_user+0xa0/0x310
 5347 08:59:49.808487  # [  306.628383]  do_usercopy_stack+0x28c/0x294
 5348 08:59:49.808952  # [  306.632475]  lkdtm_USERCOPY_STACK_BEYOND+0x20/0x30
 5349 08:59:49.810526  # [  306.637262]  lkdtm_do_action+0x24/0x40
 5350 08:59:49.810965  # [  306.641006]  direct_entry+0xd0/0x140
 5351 08:59:49.811355  # [  306.644578]  full_proxy_write+0x68/0xbc
 5352 08:59:49.829539  # [  306.648412]  vfs_write+0xec/0x20c
 5353 08:59:49.830011  # [  306.651721]  ksys_write+0x70/0x100
 5354 08:59:49.830436  # [  306.655118]  __arm64_sys_write+0x24/0x30
 5355 08:59:49.830872  # [  306.659039]  el0_svc_common.constprop.0+0x84/0x1e0
 5356 08:59:49.832452  # [  306.663825]  do_el0_svc+0x2c/0xa4
 5357 08:59:49.832857  # [  306.667137]  el0_svc+0x20/0x30
 5358 08:59:49.853199  # [  306.670187]  el0_sync_handler+0xb0/0xb4
 5359 08:59:49.853577  # [  306.674018]  el0_sync+0x180/0x1c0
 5360 08:59:49.853904  # [  306.677332] Code: a8c12027 a88120c7 d503201f d503201f (a8c12027) 
 5361 08:59:49.855348  # [  306.683423] ---[ end trace e6c370788ecd7a90 ]---
 5362 08:59:49.859797  # USERCOPY_STACK_BEYOND: saw 'call trace:': ok
 5363 08:59:49.860234  ok 67 selftests: lkdtm: USERCOPY_STACK_BEYOND.sh
 5364 08:59:49.862998  # selftests: lkdtm: USERCOPY_KERNEL.sh
 5365 08:59:51.291234  [  308.901631] lkdtm: Performing direct entry USERCOPY_KERNEL
 5366 08:59:51.299833  [  308.907249] lkdtm: attempting good copy_to_user from kernel rodata: ffff8000114c3720
 5367 08:59:51.308506  [  308.916661] lkdtm: attempting bad copy_to_user from kernel text: ffff8000102ce260
 5368 08:59:51.313880  [  308.924639] lkdtm: FAIL: survived bad copy_to_user()
 5369 08:59:51.466208  # [  308.901631] lkdtm: Performing direct entry USERCOPY_KERNEL
 5370 08:59:51.466683  # [  308.907249] lkdtm: attempting good copy_to_user from kernel rodata: ffff8000114c3720
 5371 08:59:51.467126  # [  308.916661] lkdtm: attempting bad copy_to_user from kernel text: ffff8000102ce260
 5372 08:59:51.472605  # [  308.924639] lkdtm: FAIL: survived bad copy_to_user()
 5373 08:59:51.487585  # USERCOPY_KERNEL: missing 'call trace:': [FAIL]
 5374 08:59:51.595320  not ok 68 selftests: lkdtm: USERCOPY_KERNEL.sh # exit=1
 5375 08:59:51.620781  # selftests: lkdtm: STACKLEAK_ERASING.sh
 5376 08:59:52.097274  [  309.702752] lkdtm: Performing direct entry STACKLEAK_ERASING
 5377 08:59:52.100468  [  309.708689] lkdtm: checking unused part of the thread stack (15608 bytes)...
 5378 08:59:52.108076  [  309.715876] lkdtm: FAIL: the erased part is not found (checked 15608 bytes)
 5379 08:59:52.127448  [  309.722951] lkdtm: FAIL: the thread stack is NOT properly erased
 5380 08:59:52.127779  [  309.729147] CPU: 5 PID: 3191 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5381 08:59:52.129104  [  309.736891] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5382 08:59:52.150089  [  309.743245] Call trace:
 5383 08:59:52.150486  [  309.745705]  dump_backtrace+0x0/0x200
 5384 08:59:52.150899  [  309.749368]  show_stack+0x20/0x30
 5385 08:59:52.151287  [  309.752689]  dump_stack+0x110/0x160
 5386 08:59:52.151664  [  309.756180]  lkdtm_STACKLEAK_ERASING+0x130/0x170
 5387 08:59:52.153202  [  309.760802]  lkdtm_do_action+0x24/0x40
 5388 08:59:52.171743  [  309.764552]  direct_entry+0xd0/0x140
 5389 08:59:52.172208  [  309.768131]  full_proxy_write+0x68/0xbc
 5390 08:59:52.172606  [  309.771971]  vfs_write+0xec/0x20c
 5391 08:59:52.172989  [  309.775287]  ksys_write+0x70/0x100
 5392 08:59:52.174533  [  309.778689]  __arm64_sys_write+0x24/0x30
 5393 08:59:52.175020  [  309.782621]  el0_svc_common.constprop.0+0x84/0x1e0
 5394 08:59:52.182484  [  309.787412]  do_el0_svc+0x2c/0xa4
 5395 08:59:52.182978  [  309.790732]  el0_svc+0x20/0x30
 5396 08:59:52.185714  [  309.793787]  el0_sync_handler+0xb0/0xb4
 5397 08:59:52.185990  [  309.797625]  el0_sync+0x180/0x1c0
 5398 08:59:52.712875  # [  309.702752] lkdtm: Performing direct entry STACKLEAK_ERASING
 5399 08:59:52.713350  # [  309.708689] lkdtm: checking unused part of the thread stack (15608 bytes)...
 5400 08:59:52.713762  # [  309.715876] lkdtm: FAIL: the erased part is not found (checked 15608 bytes)
 5401 08:59:52.735471  # [  309.722951] lkdtm: FAIL: the thread stack is NOT properly erased
 5402 08:59:52.735944  # [  309.729147] CPU: 5 PID: 3191 Comm: cat Tainted: G      D W         5.10.180-cip33 #1
 5403 08:59:52.736357  # [  309.736891] Hardware name: HopeRun HiHope RZ/G2M with sub board (DT)
 5404 08:59:52.736751  # [  309.743245] Call trace:
 5405 08:59:52.757018  # [  309.745705]  dump_backtrace+0x0/0x200
 5406 08:59:52.757489  # [  309.749368]  show_stack+0x20/0x30
 5407 08:59:52.757896  # [  309.752689]  dump_stack+0x110/0x160
 5408 08:59:52.758287  # [  309.756180]  lkdtm_STACKLEAK_ERASING+0x130/0x170
 5409 08:59:52.758670  # [  309.760802]  lkdtm_do_action+0x24/0x40
 5410 08:59:52.759082  # [  309.764552]  direct_entry+0xd0/0x140
 5411 08:59:52.778502  # [  309.768131]  full_proxy_write+0x68/0xbc
 5412 08:59:52.779001  # [  309.771971]  vfs_write+0xec/0x20c
 5413 08:59:52.779410  # [  309.775287]  ksys_write+0x70/0x100
 5414 08:59:52.779803  # [  309.778689]  __arm64_sys_write+0x24/0x30
 5415 08:59:52.781356  # [  309.782621]  el0_svc_common.constprop.0+0x84/0x1e0
 5416 08:59:52.801136  # [  309.787412]  do_el0_svc+0x2c/0xa4
 5417 08:59:52.801609  # [  309.790732]  el0_svc+0x20/0x30
 5418 08:59:52.802016  # [  309.793787]  el0_sync_handler+0xb0/0xb4
 5419 08:59:52.802409  # [  309.797625]  el0_sync+0x180/0x1c0
 5420 08:59:52.802820  # STACKLEAK_ERASING: missing 'OK: the rest of the thread stack is properly erased': [FAIL]
 5421 08:59:52.807621  not ok 69 selftests: lkdtm: STACKLEAK_ERASING.sh # exit=1
 5422 08:59:52.828861  # selftests: lkdtm: CFI_FORWARD_PROTO.sh
 5423 08:59:53.196487  [  310.801146] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 5424 08:59:53.196967  [  310.806905] lkdtm: Calling matched prototype ...
 5425 08:59:53.200754  [  310.811584] lkdtm: Calling mismatched prototype ...
 5426 08:59:53.207412  [  310.816511] lkdtm: Fail: survived mismatched prototype function call!
 5427 08:59:53.334520  # [  310.801146] lkdtm: Performing direct entry CFI_FORWARD_PROTO
 5428 08:59:53.334943  # [  310.806905] lkdtm: Calling matched prototype ...
 5429 08:59:53.336458  # [  310.811584] lkdtm: Calling mismatched prototype ...
 5430 08:59:53.336860  # [  310.816511] lkdtm: Fail: survived mismatched prototype function call!
 5431 08:59:53.353706  # CFI_FORWARD_PROTO: missing 'call trace:': [FAIL]
 5432 08:59:53.426705  not ok 70 selftests: lkdtm: CFI_FORWARD_PROTO.sh # exit=1
 5433 08:59:54.239147  lkdtm_PANIC_sh skip
 5434 08:59:54.239620  lkdtm_BUG_sh pass
 5435 08:59:54.240018  lkdtm_WARNING_sh pass
 5436 08:59:54.240401  lkdtm_WARNING_MESSAGE_sh pass
 5437 08:59:54.240776  lkdtm_EXCEPTION_sh pass
 5438 08:59:54.241146  lkdtm_LOOP_sh skip
 5439 08:59:54.241512  lkdtm_EXHAUST_STACK_sh skip
 5440 08:59:54.241874  lkdtm_CORRUPT_STACK_sh skip
 5441 08:59:54.242235  lkdtm_CORRUPT_STACK_STRONG_sh skip
 5442 08:59:54.260610  lkdtm_CORRUPT_LIST_ADD_sh fail
 5443 08:59:54.261072  lkdtm_CORRUPT_LIST_DEL_sh fail
 5444 08:59:54.261467  lkdtm_STACK_GUARD_PAGE_LEADING_sh pass
 5445 08:59:54.261847  lkdtm_STACK_GUARD_PAGE_TRAILING_sh pass
 5446 08:59:54.262220  lkdtm_UNSET_SMEP_sh skip
 5447 08:59:54.262590  lkdtm_DOUBLE_FAULT_sh skip
 5448 08:59:54.262988  lkdtm_CORRUPT_PAC_sh fail
 5449 08:59:54.263373  lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh skip
 5450 08:59:54.283067  lkdtm_OVERWRITE_ALLOCATION_sh skip
 5451 08:59:54.283529  lkdtm_WRITE_AFTER_FREE_sh skip
 5452 08:59:54.283926  lkdtm_READ_AFTER_FREE_sh fail
 5453 08:59:54.284305  lkdtm_WRITE_BUDDY_AFTER_FREE_sh skip
 5454 08:59:54.284701  lkdtm_READ_BUDDY_AFTER_FREE_sh fail
 5455 08:59:54.286250  lkdtm_SLAB_FREE_DOUBLE_sh fail
 5456 08:59:54.286634  lkdtm_SLAB_FREE_CROSS_sh fail
 5457 08:59:54.287068  lkdtm_SLAB_FREE_PAGE_sh fail
 5458 08:59:54.305703  lkdtm_SOFTLOCKUP_sh skip
 5459 08:59:54.306164  lkdtm_HARDLOCKUP_sh skip
 5460 08:59:54.306561  lkdtm_SPINLOCKUP_sh skip
 5461 08:59:54.306976  lkdtm_HUNG_TASK_sh skip
 5462 08:59:54.307356  lkdtm_EXEC_DATA_sh pass
 5463 08:59:54.307726  lkdtm_EXEC_STACK_sh pass
 5464 08:59:54.308113  lkdtm_EXEC_KMALLOC_sh pass
 5465 08:59:54.309655  lkdtm_EXEC_VMALLOC_sh pass
 5466 08:59:54.310045  lkdtm_EXEC_RODATA_sh pass
 5467 08:59:54.328302  lkdtm_EXEC_USERSPACE_sh pass
 5468 08:59:54.328763  lkdtm_EXEC_NULL_sh pass
 5469 08:59:54.329159  lkdtm_ACCESS_USERSPACE_sh fail
 5470 08:59:54.329538  lkdtm_ACCESS_NULL_sh pass
 5471 08:59:54.329910  lkdtm_WRITE_RO_sh pass
 5472 08:59:54.331478  lkdtm_WRITE_RO_AFTER_INIT_sh pass
 5473 08:59:54.331864  lkdtm_WRITE_KERN_sh pass
 5474 08:59:54.332234  lkdtm_REFCOUNT_INC_OVERFLOW_sh pass
 5475 08:59:54.332599  lkdtm_REFCOUNT_ADD_OVERFLOW_sh pass
 5476 08:59:54.349867  lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh pass
 5477 08:59:54.350336  lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh pass
 5478 08:59:54.350758  lkdtm_REFCOUNT_DEC_ZERO_sh pass
 5479 08:59:54.352326  lkdtm_REFCOUNT_DEC_NEGATIVE_sh pass
 5480 08:59:54.352724  lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh pass
 5481 08:59:54.353101  lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh pass
 5482 08:59:54.372532  lkdtm_REFCOUNT_INC_ZERO_sh pass
 5483 08:59:54.372995  lkdtm_REFCOUNT_ADD_ZERO_sh pass
 5484 08:59:54.373391  lkdtm_REFCOUNT_INC_SATURATED_sh pass
 5485 08:59:54.373772  lkdtm_REFCOUNT_DEC_SATURATED_sh pass
 5486 08:59:54.374147  lkdtm_REFCOUNT_ADD_SATURATED_sh pass
 5487 08:59:54.375717  lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh pass
 5488 08:59:54.395184  lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh pass
 5489 08:59:54.395648  lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh pass
 5490 08:59:54.396046  lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh pass
 5491 08:59:54.396427  lkdtm_REFCOUNT_TIMING_sh skip
 5492 08:59:54.396800  lkdtm_ATOMIC_TIMING_sh skip
 5493 08:59:54.397171  lkdtm_USERCOPY_HEAP_SIZE_TO_sh fail
 5494 08:59:54.397535  lkdtm_USERCOPY_HEAP_SIZE_FROM_sh fail
 5495 08:59:54.416647  lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh fail
 5496 08:59:54.417110  lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh fail
 5497 08:59:54.417509  lkdtm_USERCOPY_STACK_FRAME_TO_sh fail
 5498 08:59:54.419095  lkdtm_USERCOPY_STACK_FRAME_FROM_sh fail
 5499 08:59:54.419492  lkdtm_USERCOPY_STACK_BEYOND_sh pass
 5500 08:59:54.419871  lkdtm_USERCOPY_KERNEL_sh fail
 5501 08:59:54.420243  lkdtm_STACKLEAK_ERASING_sh fail
 5502 08:59:54.423055  lkdtm_CFI_FORWARD_PROTO_sh fail
 5503 08:59:54.426330  + ../../utils/send-to-lava.sh ./output/result.txt
 5504 08:59:54.569028  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip>
 5505 08:59:54.570768  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_PANIC_sh RESULT=skip
 5507 08:59:54.744487  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass>
 5508 08:59:54.745379  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_BUG_sh RESULT=pass
 5510 08:59:54.948619  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass
 5512 08:59:54.951604  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_sh RESULT=pass>
 5513 08:59:55.151341  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass>
 5514 08:59:55.152063  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WARNING_MESSAGE_sh RESULT=pass
 5516 08:59:55.329001  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass>
 5517 08:59:55.329723  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXCEPTION_sh RESULT=pass
 5519 08:59:55.511573  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip>
 5520 08:59:55.512285  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_LOOP_sh RESULT=skip
 5522 08:59:55.687035  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip>
 5523 08:59:55.687757  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXHAUST_STACK_sh RESULT=skip
 5525 08:59:55.923795  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip>
 5526 08:59:55.924518  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_sh RESULT=skip
 5528 08:59:56.108654  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip>
 5529 08:59:56.109382  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_STACK_STRONG_sh RESULT=skip
 5531 08:59:56.281069  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=fail>
 5532 08:59:56.281789  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_ADD_sh RESULT=fail
 5534 08:59:56.457666  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=fail>
 5535 08:59:56.458390  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_LIST_DEL_sh RESULT=fail
 5537 08:59:56.645912  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass>
 5538 08:59:56.646626  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_LEADING_sh RESULT=pass
 5540 08:59:56.844498  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass>
 5541 08:59:56.845222  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACK_GUARD_PAGE_TRAILING_sh RESULT=pass
 5543 08:59:57.030443  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip>
 5544 08:59:57.031195  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNSET_SMEP_sh RESULT=skip
 5546 08:59:57.214311  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip>
 5547 08:59:57.215112  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_DOUBLE_FAULT_sh RESULT=skip
 5549 08:59:57.513287  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail>
 5550 08:59:57.514009  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CORRUPT_PAC_sh RESULT=fail
 5552 08:59:57.704649  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip>
 5553 08:59:57.705365  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh RESULT=skip
 5555 08:59:57.891655  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_OVERWRITE_ALLOCATION_sh RESULT=skip>
 5556 08:59:57.892380  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_OVERWRITE_ALLOCATION_sh RESULT=skip
 5558 08:59:58.073575  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip>
 5559 08:59:58.074301  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_AFTER_FREE_sh RESULT=skip
 5561 08:59:58.273169  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=fail>
 5562 08:59:58.273898  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_AFTER_FREE_sh RESULT=fail
 5564 08:59:58.479154  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip>
 5565 08:59:58.479879  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_BUDDY_AFTER_FREE_sh RESULT=skip
 5567 08:59:58.673497  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=fail>
 5568 08:59:58.674221  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_READ_BUDDY_AFTER_FREE_sh RESULT=fail
 5570 08:59:58.864752  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=fail>
 5571 08:59:58.865465  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_DOUBLE_sh RESULT=fail
 5573 08:59:59.048697  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=fail>
 5574 08:59:59.049421  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_CROSS_sh RESULT=fail
 5576 08:59:59.240163  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=fail>
 5577 08:59:59.240887  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SLAB_FREE_PAGE_sh RESULT=fail
 5579 08:59:59.414715  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip>
 5580 08:59:59.415461  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SOFTLOCKUP_sh RESULT=skip
 5582 08:59:59.605960  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip>
 5583 08:59:59.606686  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HARDLOCKUP_sh RESULT=skip
 5585 08:59:59.783639  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip>
 5586 08:59:59.784362  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_SPINLOCKUP_sh RESULT=skip
 5588 08:59:59.972864  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip>
 5589 08:59:59.973581  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_HUNG_TASK_sh RESULT=skip
 5591 09:00:00.148309  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass>
 5592 09:00:00.149032  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_DATA_sh RESULT=pass
 5594 09:00:00.358600  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass>
 5595 09:00:00.359349  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_STACK_sh RESULT=pass
 5597 09:00:00.566995  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass>
 5598 09:00:00.567718  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_KMALLOC_sh RESULT=pass
 5600 09:00:00.762847  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass>
 5601 09:00:00.763568  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_VMALLOC_sh RESULT=pass
 5603 09:00:00.998182  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass>
 5604 09:00:00.998904  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_RODATA_sh RESULT=pass
 5606 09:00:01.205402  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass>
 5607 09:00:01.206116  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_USERSPACE_sh RESULT=pass
 5609 09:00:01.400897  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass>
 5610 09:00:01.401620  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_EXEC_NULL_sh RESULT=pass
 5612 09:00:01.593200  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail>
 5613 09:00:01.593926  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_USERSPACE_sh RESULT=fail
 5615 09:00:01.782476  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass>
 5616 09:00:01.783228  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ACCESS_NULL_sh RESULT=pass
 5618 09:00:01.990792  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass>
 5619 09:00:01.991516  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_sh RESULT=pass
 5621 09:00:02.191442  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass>
 5622 09:00:02.192165  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_RO_AFTER_INIT_sh RESULT=pass
 5624 09:00:02.376559  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass>
 5625 09:00:02.377272  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_WRITE_KERN_sh RESULT=pass
 5627 09:00:02.569076  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass>
 5628 09:00:02.569802  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_OVERFLOW_sh RESULT=pass
 5630 09:00:02.758207  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass>
 5631 09:00:02.758930  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_OVERFLOW_sh RESULT=pass
 5633 09:00:02.943109  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass>
 5634 09:00:02.943837  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh RESULT=pass
 5636 09:00:03.122806  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass>
 5637 09:00:03.123531  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh RESULT=pass
 5639 09:00:03.330940  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass>
 5640 09:00:03.331666  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_ZERO_sh RESULT=pass
 5642 09:00:03.509498  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass>
 5643 09:00:03.510212  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_NEGATIVE_sh RESULT=pass
 5645 09:00:03.701871  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass>
 5646 09:00:03.702598  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh RESULT=pass
 5648 09:00:03.893175  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass>
 5649 09:00:03.893899  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh RESULT=pass
 5651 09:00:04.090807  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass>
 5652 09:00:04.091532  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_ZERO_sh RESULT=pass
 5654 09:00:04.280922  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass>
 5655 09:00:04.281648  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_ZERO_sh RESULT=pass
 5657 09:00:04.459383  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass>
 5658 09:00:04.460106  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_SATURATED_sh RESULT=pass
 5660 09:00:04.634870  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass>
 5661 09:00:04.635587  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_SATURATED_sh RESULT=pass
 5663 09:00:04.834630  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass>
 5664 09:00:04.835384  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_SATURATED_sh RESULT=pass
 5666 09:00:05.054319  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass>
 5667 09:00:05.055068  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh RESULT=pass
 5669 09:00:05.265596  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass>
 5670 09:00:05.266317  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh RESULT=pass
 5672 09:00:05.444185  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass>
 5673 09:00:05.444908  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh RESULT=pass
 5675 09:00:05.635432  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass>
 5676 09:00:05.636155  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh RESULT=pass
 5678 09:00:05.825618  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip>
 5679 09:00:05.826334  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_REFCOUNT_TIMING_sh RESULT=skip
 5681 09:00:06.018113  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip>
 5682 09:00:06.018828  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_ATOMIC_TIMING_sh RESULT=skip
 5684 09:00:06.190302  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_TO_sh RESULT=fail>
 5685 09:00:06.191090  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_TO_sh RESULT=fail
 5687 09:00:06.368808  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_FROM_sh RESULT=fail>
 5688 09:00:06.369532  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_SIZE_FROM_sh RESULT=fail
 5690 09:00:06.552763  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh RESULT=fail>
 5691 09:00:06.553490  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh RESULT=fail
 5693 09:00:06.744015  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh RESULT=fail>
 5694 09:00:06.744738  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh RESULT=fail
 5696 09:00:06.918387  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail>
 5697 09:00:06.919130  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_TO_sh RESULT=fail
 5699 09:00:07.102217  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail>
 5700 09:00:07.102943  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_FRAME_FROM_sh RESULT=fail
 5702 09:00:07.286104  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass>
 5703 09:00:07.286862  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_STACK_BEYOND_sh RESULT=pass
 5705 09:00:07.464761  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=fail>
 5706 09:00:07.465489  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_USERCOPY_KERNEL_sh RESULT=fail
 5708 09:00:07.691803  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=fail>
 5709 09:00:07.692526  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_STACKLEAK_ERASING_sh RESULT=fail
 5711 09:00:07.868424  <LAVA_SIGNAL_TESTCASE TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail>
 5712 09:00:07.868903  + set +x
 5713 09:00:07.869555  Received signal: <TESTCASE> TEST_CASE_ID=lkdtm_CFI_FORWARD_PROTO_sh RESULT=fail
 5715 09:00:07.871635  <LAVA_SIGNAL_ENDRUN 1_kselftest-lkdtm 943663_1.6.2.4.5>
 5716 09:00:07.872377  Received signal: <ENDRUN> 1_kselftest-lkdtm 943663_1.6.2.4.5
 5717 09:00:07.872808  Ending use of test pattern.
 5718 09:00:07.873198  Ending test lava.1_kselftest-lkdtm (943663_1.6.2.4.5), duration 211.13
 5720 09:00:07.930986  <LAVA_TEST_RUNNER EXIT>
 5721 09:00:07.931686  ok: lava_test_shell seems to have completed
 5722 09:00:07.935032  lkdtm_ACCESS_NULL_sh: pass
lkdtm_ACCESS_USERSPACE_sh: fail
lkdtm_ATOMIC_TIMING_sh: skip
lkdtm_BUG_sh: pass
lkdtm_CFI_FORWARD_PROTO_sh: fail
lkdtm_CORRUPT_LIST_ADD_sh: fail
lkdtm_CORRUPT_LIST_DEL_sh: fail
lkdtm_CORRUPT_PAC_sh: fail
lkdtm_CORRUPT_STACK_STRONG_sh: skip
lkdtm_CORRUPT_STACK_sh: skip
lkdtm_DOUBLE_FAULT_sh: skip
lkdtm_EXCEPTION_sh: pass
lkdtm_EXEC_DATA_sh: pass
lkdtm_EXEC_KMALLOC_sh: pass
lkdtm_EXEC_NULL_sh: pass
lkdtm_EXEC_RODATA_sh: pass
lkdtm_EXEC_STACK_sh: pass
lkdtm_EXEC_USERSPACE_sh: pass
lkdtm_EXEC_VMALLOC_sh: pass
lkdtm_EXHAUST_STACK_sh: skip
lkdtm_HARDLOCKUP_sh: skip
lkdtm_HUNG_TASK_sh: skip
lkdtm_LOOP_sh: skip
lkdtm_OVERWRITE_ALLOCATION_sh: skip
lkdtm_PANIC_sh: skip
lkdtm_READ_AFTER_FREE_sh: fail
lkdtm_READ_BUDDY_AFTER_FREE_sh: fail
lkdtm_REFCOUNT_ADD_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_OVERFLOW_sh: pass
lkdtm_REFCOUNT_ADD_SATURATED_sh: pass
lkdtm_REFCOUNT_ADD_ZERO_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_NEGATIVE_sh: pass
lkdtm_REFCOUNT_DEC_SATURATED_sh: pass
lkdtm_REFCOUNT_DEC_ZERO_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_NOT_ZERO_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_OVERFLOW_sh: pass
lkdtm_REFCOUNT_INC_SATURATED_sh: pass
lkdtm_REFCOUNT_INC_ZERO_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_NEGATIVE_sh: pass
lkdtm_REFCOUNT_SUB_AND_TEST_SATURATED_sh: pass
lkdtm_REFCOUNT_TIMING_sh: skip
lkdtm_SLAB_FREE_CROSS_sh: fail
lkdtm_SLAB_FREE_DOUBLE_sh: fail
lkdtm_SLAB_FREE_PAGE_sh: fail
lkdtm_SOFTLOCKUP_sh: skip
lkdtm_SPINLOCKUP_sh: skip
lkdtm_STACKLEAK_ERASING_sh: fail
lkdtm_STACK_GUARD_PAGE_LEADING_sh: pass
lkdtm_STACK_GUARD_PAGE_TRAILING_sh: pass
lkdtm_UNALIGNED_LOAD_STORE_WRITE_sh: skip
lkdtm_UNSET_SMEP_sh: skip
lkdtm_USERCOPY_HEAP_SIZE_FROM_sh: fail
lkdtm_USERCOPY_HEAP_SIZE_TO_sh: fail
lkdtm_USERCOPY_HEAP_WHITELIST_FROM_sh: fail
lkdtm_USERCOPY_HEAP_WHITELIST_TO_sh: fail
lkdtm_USERCOPY_KERNEL_sh: fail
lkdtm_USERCOPY_STACK_BEYOND_sh: pass
lkdtm_USERCOPY_STACK_FRAME_FROM_sh: fail
lkdtm_USERCOPY_STACK_FRAME_TO_sh: fail
lkdtm_WARNING_MESSAGE_sh: pass
lkdtm_WARNING_sh: pass
lkdtm_WRITE_AFTER_FREE_sh: skip
lkdtm_WRITE_BUDDY_AFTER_FREE_sh: skip
lkdtm_WRITE_KERN_sh: pass
lkdtm_WRITE_RO_AFTER_INIT_sh: pass
lkdtm_WRITE_RO_sh: pass

 5723 09:00:07.935680  end: 3.1 lava-test-shell (duration 00:03:40) [common]
 5724 09:00:07.936195  end: 3 lava-test-retry (duration 00:03:40) [common]
 5725 09:00:07.936726  start: 4 finalize (timeout 00:01:24) [common]
 5726 09:00:07.937263  start: 4.1 power-off (timeout 00:00:30) [common]
 5727 09:00:07.937904  Calling: 'nice' 'drpm' 'lf-hihope-rzg2m-02' 'off'
 5728 09:00:08.625805  >> Warning: Unable to locate configuration directory, default config not loaded.

 5729 09:00:08.627491  >> Warning: Unable to locate configuration directory, default config not loaded.

 5730 09:00:08.937539  >> OFF

 5731 09:00:08.938346  Returned 0 in 1 seconds
 5732 09:00:09.039589  end: 4.1 power-off (duration 00:00:01) [common]
 5734 09:00:09.041076  start: 4.2 read-feedback (timeout 00:01:23) [common]
 5735 09:00:10.042925  Listened to connection for namespace 'common' for 1s
 5736 09:00:10.043245  Finalising connection for namespace 'common'
 5737 09:00:10.043469  / # 
 5738 09:00:10.144341  end: 4.2 read-feedback (duration 00:00:01) [common]
 5739 09:00:10.144606  end: 4 finalize (duration 00:00:02) [common]
 5740 09:00:10.144799  Cleaning after the job
 5741 09:00:10.145022  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/ramdisk
 5742 09:00:10.147855  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/kernel
 5743 09:00:10.154422  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/dtb
 5744 09:00:10.154792  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/nfsrootfs
 5745 09:00:10.245128  Cleaning up download directory: /var/lib/lava/dispatcher/tmp/943663/tftp-deploy-bxvc2k4w/modules
 5746 09:00:10.252831  Override tmp directory removed at /var/lib/lava/dispatcher/tmp/943663
 5747 09:00:11.332877  Root tmp directory removed at /var/lib/lava/dispatcher/tmp/943663
 5748 09:00:11.333183  Job finished correctly