[    0.000000] Linux version 6.8.0-rc2-00031-g4ce615e798a7 (kbuild@35a6e7231242) (gcc-12 (Debian 12.2.0-14) 12.2.0, GNU ld (GNU Binutils for Debian) 2.40) #1 SMP PREEMPT_DYNAMIC Fri Mar 22 07:52:48 CST 2024
[    0.000000] Command line:  ip=::::lkp-bdw-de1::dhcp root=/dev/ram0 RESULT_ROOT=/result/kunit/group-00/lkp-bdw-de1/debian-12-x86_64-20240206.cgz/x86_64-rhel-8.3-kunit/gcc-12/4ce615e798a752d4431fcc52960478906dec2f0e/0 BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kunit/gcc-12/4ce615e798a752d4431fcc52960478906dec2f0e/vmlinuz-6.8.0-rc2-00031-g4ce615e798a7 branch=internal-devel/devel-hourly-20240319-190237 job=/lkp/jobs/scheduled/lkp-bdw-de1/kunit-group-00-debian-12-x86_64-20240206.cgz-4ce615e798a7-20240322-30659-9ar5ue-0.yaml user=lkp ARCH=x86_64 kconfig=x86_64-rhel-8.3-kunit commit=4ce615e798a752d4431fcc52960478906dec2f0e kunit.enable=1 nmi_watchdog=0 intremap=posted_msi max_uptime=6000 LKP_SERVER=internal-lkp-server nokaslr selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 earlyprintk=ttyS0,115200 systemd.log_level=err console=ttyS0,115200 console=tty0 rw
[    0.000000] BIOS-provided physical RAM map:
[    0.000000] BIOS-e820: [mem 0x0000000000000100-0x000000000009abff] usable
[    0.000000] BIOS-e820: [mem 0x000000000009ac00-0x000000000009ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000000e0000-0x00000000000fffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000796e0fff] usable
[    0.000000] BIOS-e820: [mem 0x00000000796e1000-0x00000000798affff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000798b0000-0x00000000799adfff] usable
[    0.000000] BIOS-e820: [mem 0x00000000799ae000-0x0000000079e5efff] ACPI NVS
[    0.000000] BIOS-e820: [mem 0x0000000079e5f000-0x000000007bdb4fff] reserved
[    0.000000] BIOS-e820: [mem 0x000000007bdb5000-0x000000007bdb5fff] usable
[    0.000000] BIOS-e820: [mem 0x000000007bdb6000-0x000000007be3bfff] reserved
[    0.000000] BIOS-e820: [mem 0x000000007be3c000-0x000000007bffffff] usable
[    0.000000] BIOS-e820: [mem 0x0000000080000000-0x000000008fffffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000fed1c000-0x00000000fed1ffff] reserved
[    0.000000] BIOS-e820: [mem 0x00000000ff000000-0x00000000ffffffff] reserved
[    0.000000] BIOS-e820: [mem 0x0000000100000000-0x0000000c7fffffff] usable
[    0.000000] printk: legacy bootconsole [earlyser0] enabled
[    0.000000] NX (Execute Disable) protection: active
[    0.000000] APIC: Static calls initialized
[    0.000000] SMBIOS 2.8 present.
[    0.000000] DMI: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[    0.000000] tsc: Fast TSC calibration using PIT
[    0.000000] tsc: Detected 2099.871 MHz processor
[    0.001826] e820: update [mem 0x00000000-0x00000fff] usable ==> reserved
[    0.008979] e820: remove [mem 0x000a0000-0x000fffff] usable
[    0.015236] last_pfn = 0xc80000 max_arch_pfn = 0x400000000
[    0.021382] MTRR map: 5 entries (3 fixed + 2 variable; max 23), built from 10 variable MTRRs
[    0.030474] x86/PAT: Configuration [0-7]: WB  WC  UC- UC  WB  WP  UC- WT  
[    0.038855] last_pfn = 0x7c000 max_arch_pfn = 0x400000000
[    0.044685] Scan for SMP in [mem 0x00000000-0x000003ff]
[    0.050640] Scan for SMP in [mem 0x0009fc00-0x0009ffff]
[    0.056533] Scan for SMP in [mem 0x000f0000-0x000fffff]
[    0.087489] found SMP MP-table at [mem 0x000fd970-0x000fd97f]
[    0.093667]   mpc: fd670-fd8ec
[    0.097425] Using GB pages for direct mapping
[    0.104744] RAMDISK: [mem 0xc632d5000-0xc78dfffff]
[    0.109980] ACPI: Early table checksum verification disabled
[    0.116308] ACPI: RSDP 0x00000000000F0580 000024 (v02 SUPERM)
[    0.122720] ACPI: XSDT 0x00000000799FE0A0 0000BC (v01 SUPERM SMCI--MB 01072009 AMI  00010013)
[    0.131913] ACPI: FACP 0x0000000079A15CA0 00010C (v05 SUPERM SMCI--MB 01072009 AMI  00010013)
[    0.141105] ACPI: DSDT 0x00000000799FE1F0 017AAD (v02 SUPERM SMCI--MB 01072009 INTL 20091013)
[    0.150283] ACPI: FACS 0x0000000079E5DF80 000040
[    0.155569] ACPI: APIC 0x0000000079A15DB0 000138 (v03 SUPERM SMCI--MB 01072009 AMI  00010013)
[    0.164759] ACPI: FPDT 0x0000000079A15EE8 000044 (v01 SUPERM SMCI--MB 01072009 AMI  00010013)
[    0.173943] ACPI: FIDT 0x0000000079A15F30 00009C (v01 SUPERM SMCI--MB 01072009 AMI  00010013)
[    0.183131] ACPI: SPMI 0x0000000079A15FD0 000040 (v05 SUPERM SMCI--MB 00000000 AMI. 00000000)
[    0.192319] ACPI: MCFG 0x0000000079A16010 00003C (v01 SUPERM SMCI--MB 01072009 MSFT 00000097)
[    0.201506] ACPI: UEFI 0x0000000079A16050 000042 (v01                 00000000      00000000)
[    0.210693] ACPI: DBG2 0x0000000079A16098 000072 (v00 SUPERM SMCI--MB 00000000 INTL 20091013)
[    0.219881] ACPI: HPET 0x0000000079A16110 000038 (v01 SUPERM SMCI--MB 00000001 INTL 20091013)
[    0.229068] ACPI: WDDT 0x0000000079A16148 000040 (v01 SUPERM SMCI--MB 00000000 INTL 20091013)
[    0.238255] ACPI: SSDT 0x0000000079A16188 00ED8B (v01 AMI    PmMgt    00000001 INTL 20120913)
[    0.247441] ACPI: SSDT 0x0000000079A24F18 002285 (v02 SUPERM SpsNm    00000002 INTL 20120913)
[    0.256628] ACPI: SSDT 0x0000000079A271A0 000064 (v02 SUPERM SpsNvs   00000002 INTL 20120913)
[    0.265816] ACPI: PRAD 0x0000000079A27208 000102 (v02 SUPERM SMCI--MB 00000002 INTL 20120913)
[    0.275003] ACPI: DMAR 0x0000000079A27310 0000C4 (v01 SUPERM SMCI--MB 00000001 INTL 20091013)
[    0.284190] ACPI: HEST 0x0000000079A273D8 0000A8 (v01 SUPERM SMCI--MB 00000001 INTL 00000001)
[    0.293377] ACPI: BERT 0x0000000079A27480 000030 (v01 SUPERM SMCI--MB 00000001 INTL 00000001)
[    0.302563] ACPI: ERST 0x0000000079A274B0 000230 (v01 SUPERM SMCI--MB 00000001 INTL 00000001)
[    0.311752] ACPI: EINJ 0x0000000079A276E0 000130 (v01 SUPERM SMCI--MB 00000001 INTL 00000001)
[    0.320936] ACPI: Reserving FACP table memory at [mem 0x79a15ca0-0x79a15dab]
[    0.328646] ACPI: Reserving DSDT table memory at [mem 0x799fe1f0-0x79a15c9c]
[    0.336361] ACPI: Reserving FACS table memory at [mem 0x79e5df80-0x79e5dfbf]
[    0.344074] ACPI: Reserving APIC table memory at [mem 0x79a15db0-0x79a15ee7]
[    0.351788] ACPI: Reserving FPDT table memory at [mem 0x79a15ee8-0x79a15f2b]
[    0.359502] ACPI: Reserving FIDT table memory at [mem 0x79a15f30-0x79a15fcb]
[    0.367215] ACPI: Reserving SPMI table memory at [mem 0x79a15fd0-0x79a1600f]
[    0.374929] ACPI: Reserving MCFG table memory at [mem 0x79a16010-0x79a1604b]
[    0.382642] ACPI: Reserving UEFI table memory at [mem 0x79a16050-0x79a16091]
[    0.390356] ACPI: Reserving DBG2 table memory at [mem 0x79a16098-0x79a16109]
[    0.398070] ACPI: Reserving HPET table memory at [mem 0x79a16110-0x79a16147]
[    0.405783] ACPI: Reserving WDDT table memory at [mem 0x79a16148-0x79a16187]
[    0.413497] ACPI: Reserving SSDT table memory at [mem 0x79a16188-0x79a24f12]
[    0.421211] ACPI: Reserving SSDT table memory at [mem 0x79a24f18-0x79a2719c]
[    0.428925] ACPI: Reserving SSDT table memory at [mem 0x79a271a0-0x79a27203]
[    0.436639] ACPI: Reserving PRAD table memory at [mem 0x79a27208-0x79a27309]
[    0.444353] ACPI: Reserving DMAR table memory at [mem 0x79a27310-0x79a273d3]
[    0.452065] ACPI: Reserving HEST table memory at [mem 0x79a273d8-0x79a2747f]
[    0.459780] ACPI: Reserving BERT table memory at [mem 0x79a27480-0x79a274af]
[    0.467494] ACPI: Reserving ERST table memory at [mem 0x79a274b0-0x79a276df]
[    0.475208] ACPI: Reserving EINJ table memory at [mem 0x79a276e0-0x79a2780f]
[    0.482957] mapped APIC to ffffffffff5fc000 (        fee00000)
[    0.490007] No NUMA configuration found
[    0.494285] Faking a node at [mem 0x0000000000000000-0x0000000c7fffffff]
[    0.501707] NODE_DATA(0) allocated [mem 0xc7ffd5000-0xc7fffffff]
[    0.509456] Zone ranges:
[    0.512425]   DMA      [mem 0x0000000000001000-0x0000000000ffffff]
[    0.519271]   DMA32    [mem 0x0000000001000000-0x00000000ffffffff]
[    0.526119]   Normal   [mem 0x0000000100000000-0x0000000c7fffffff]
[    0.532965]   Device   empty
[    0.536520] Movable zone start for each node
[    0.541467] Early memory node ranges
[    0.545706]   node   0: [mem 0x0000000000001000-0x0000000000099fff]
[    0.552640]   node   0: [mem 0x0000000000100000-0x00000000796e0fff]
[    0.559575]   node   0: [mem 0x00000000798b0000-0x00000000799adfff]
[    0.566508]   node   0: [mem 0x000000007bdb5000-0x000000007bdb5fff]
[    0.573441]   node   0: [mem 0x000000007be3c000-0x000000007bffffff]
[    0.580375]   node   0: [mem 0x0000000100000000-0x0000000c7fffffff]
[    0.587326] Initmem setup node 0 [mem 0x0000000000001000-0x0000000c7fffffff]
[    0.595046] On node 0, zone DMA: 1 pages in unavailable ranges
[    0.601923] On node 0, zone DMA: 102 pages in unavailable ranges
[    0.656677] On node 0, zone DMA32: 463 pages in unavailable ranges
[    0.664826] On node 0, zone DMA32: 9223 pages in unavailable ranges
[    0.671599] On node 0, zone DMA32: 134 pages in unavailable ranges
[    0.684491] On node 0, zone Normal: 16384 pages in unavailable ranges
[    2.020462] kasan: KernelAddressSanitizer initialized
[    2.026168] ACPI: PM-Timer IO Port: 0x408
[    2.030665] ACPI: LAPIC_NMI (acpi_id[0x00] high level lint[0x1])
[    2.037309] ACPI: LAPIC_NMI (acpi_id[0x02] high level lint[0x1])
[    2.043983] ACPI: LAPIC_NMI (acpi_id[0x04] high level lint[0x1])
[    2.050657] ACPI: LAPIC_NMI (acpi_id[0x06] high level lint[0x1])
[    2.057330] ACPI: LAPIC_NMI (acpi_id[0x08] high level lint[0x1])
[    2.064004] ACPI: LAPIC_NMI (acpi_id[0x0a] high level lint[0x1])
[    2.070677] ACPI: LAPIC_NMI (acpi_id[0x0c] high level lint[0x1])
[    2.077351] ACPI: LAPIC_NMI (acpi_id[0x0e] high level lint[0x1])
[    2.084024] ACPI: LAPIC_NMI (acpi_id[0x01] high level lint[0x1])
[    2.090698] ACPI: LAPIC_NMI (acpi_id[0x03] high level lint[0x1])
[    2.097372] ACPI: LAPIC_NMI (acpi_id[0x05] high level lint[0x1])
[    2.104045] ACPI: LAPIC_NMI (acpi_id[0x07] high level lint[0x1])
[    2.110720] ACPI: LAPIC_NMI (acpi_id[0x09] high level lint[0x1])
[    2.117393] ACPI: LAPIC_NMI (acpi_id[0x0b] high level lint[0x1])
[    2.124067] ACPI: LAPIC_NMI (acpi_id[0x0d] high level lint[0x1])
[    2.130741] ACPI: LAPIC_NMI (acpi_id[0x0f] high level lint[0x1])
[    2.137430] IOAPIC[0]: apic_id 8, version 32, address 0xfec00000, GSI 0-23
[    2.144959] IOAPIC[1]: apic_id 9, version 32, address 0xfec01000, GSI 24-47
[    2.152585] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl)
[    2.159603] Int: type 0, pol 0, trig 0, bus 00, IRQ 00, APIC ID 8, APIC INT 02
[    2.167489] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level)
[    2.174771] Int: type 0, pol 1, trig 3, bus 00, IRQ 09, APIC ID 8, APIC INT 09
[    2.182660] Int: type 0, pol 0, trig 0, bus 00, IRQ 01, APIC ID 8, APIC INT 01
[    2.190544] Int: type 0, pol 0, trig 0, bus 00, IRQ 03, APIC ID 8, APIC INT 03
[    2.198432] Int: type 0, pol 0, trig 0, bus 00, IRQ 04, APIC ID 8, APIC INT 04
[    2.206319] Int: type 0, pol 0, trig 0, bus 00, IRQ 05, APIC ID 8, APIC INT 05
[    2.214206] Int: type 0, pol 0, trig 0, bus 00, IRQ 06, APIC ID 8, APIC INT 06
[    2.222093] Int: type 0, pol 0, trig 0, bus 00, IRQ 07, APIC ID 8, APIC INT 07
[    2.229980] Int: type 0, pol 0, trig 0, bus 00, IRQ 08, APIC ID 8, APIC INT 08
[    2.237866] Int: type 0, pol 0, trig 0, bus 00, IRQ 0a, APIC ID 8, APIC INT 0a
[    2.245754] Int: type 0, pol 0, trig 0, bus 00, IRQ 0b, APIC ID 8, APIC INT 0b
[    2.253642] Int: type 0, pol 0, trig 0, bus 00, IRQ 0c, APIC ID 8, APIC INT 0c
[    2.261529] Int: type 0, pol 0, trig 0, bus 00, IRQ 0d, APIC ID 8, APIC INT 0d
[    2.269416] Int: type 0, pol 0, trig 0, bus 00, IRQ 0e, APIC ID 8, APIC INT 0e
[    2.277303] Int: type 0, pol 0, trig 0, bus 00, IRQ 0f, APIC ID 8, APIC INT 0f
[    2.285196] ACPI: Using ACPI (MADT) for SMP configuration information
[    2.292299] ACPI: HPET id: 0x8086a701 base: 0xfed00000
[    2.298118] [Firmware Bug]: TSC_DEADLINE disabled due to Errata; please update microcode to version: 0x700000e (or later)
[    2.309716] smpboot: Allowing 16 CPUs, 0 hotplug CPUs
[    2.315445] mapped IOAPIC to ffffffffff5fb000 (fec00000)
[    2.321418] mapped IOAPIC to ffffffffff5fa000 (fec01000)
[    2.327458] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff]
[    2.335636] PM: hibernation: Registered nosave memory: [mem 0x0009a000-0x0009afff]
[    2.343865] PM: hibernation: Registered nosave memory: [mem 0x0009b000-0x0009ffff]
[    2.352099] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000dffff]
[    2.360332] PM: hibernation: Registered nosave memory: [mem 0x000e0000-0x000fffff]
[    2.368570] PM: hibernation: Registered nosave memory: [mem 0x796e1000-0x798affff]
[    2.376804] PM: hibernation: Registered nosave memory: [mem 0x799ae000-0x79e5efff]
[    2.385034] PM: hibernation: Registered nosave memory: [mem 0x79e5f000-0x7bdb4fff]
[    2.393272] PM: hibernation: Registered nosave memory: [mem 0x7bdb6000-0x7be3bfff]
[    2.401505] PM: hibernation: Registered nosave memory: [mem 0x7c000000-0x7fffffff]
[    2.409735] PM: hibernation: Registered nosave memory: [mem 0x80000000-0x8fffffff]
[    2.417970] PM: hibernation: Registered nosave memory: [mem 0x90000000-0xfed1bfff]
[    2.426202] PM: hibernation: Registered nosave memory: [mem 0xfed1c000-0xfed1ffff]
[    2.434437] PM: hibernation: Registered nosave memory: [mem 0xfed20000-0xfeffffff]
[    2.442670] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xffffffff]
[    2.450907] [mem 0x90000000-0xfed1bfff] available for PCI devices
[    2.457665] Booting paravirtualized kernel on bare hardware
[    2.463908] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns
[    2.550443] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:16 nr_cpu_ids:16 nr_node_ids:1
[    2.561955] percpu: Embedded 79 pages/cpu s286720 r8192 d28672 u524288
[    2.568941] pcpu-alloc: s286720 r8192 d28672 u524288 alloc=1*2097152
[    2.575936] pcpu-alloc: [0] 00 01 02 03 [0] 04 05 06 07 
[    2.581916] pcpu-alloc: [0] 08 09 10 11 [0] 12 13 14 15 
[    2.587986] Kernel command line:  ip=::::lkp-bdw-de1::dhcp root=/dev/ram0 RESULT_ROOT=/result/kunit/group-00/lkp-bdw-de1/debian-12-x86_64-20240206.cgz/x86_64-rhel-8.3-kunit/gcc-12/4ce615e798a752d4431fcc52960478906dec2f0e/0 BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kunit/gcc-12/4ce615e798a752d4431fcc52960478906dec2f0e/vmlinuz-6.8.0-rc2-00031-g4ce615e798a7 branch=internal-devel/devel-hourly-20240319-190237 job=/lkp/jobs/scheduled/lkp-bdw-de1/kunit-group-00-debian-12-x86_64-20240206.cgz-4ce615e798a7-20240322-30659-9ar5ue-0.yaml user=lkp ARCH=x86_64 kconfig=x86_64-rhel-8.3-kunit commit=4ce615e798a752d4431fcc52960478906dec2f0e kunit.enable=1 nmi_watchdog=0 intremap=posted_msi max_uptime=6000 LKP_SERVER=internal-lkp-server nokaslr selinux=0 debug apic=debug sysrq_always_enabled rcupdate.rcu_cpu_stall_timeout=100 net.ifnames=0 printk.devkmsg=on panic=-1 softlockup_panic=1 nmi_watchdog=panic oops=panic load_ramdisk=2 prompt_ramdisk=0 drbd.minor_count=8 earlyprintk=ttyS0,115200 systemd.log_level=err console=ttyS0,115200 console=tt
[    2.588937] sysrq: sysrq always enabled.
[    2.684207] ignoring the deprecated load_ramdisk= option
[    2.690271] Unknown kernel command line parameters "nokaslr RESULT_ROOT=/result/kunit/group-00/lkp-bdw-de1/debian-12-x86_64-20240206.cgz/x86_64-rhel-8.3-kunit/gcc-12/4ce615e798a752d4431fcc52960478906dec2f0e/0 BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kunit/gcc-12/4ce615e798a752d4431fcc52960478906dec2f0e/vmlinuz-6.8.0-rc2-00031-g4ce615e798a7 branch=internal-devel/devel-hourly-20240319-190237 job=/lkp/jobs/scheduled/lkp-bdw-de1/kunit-group-00-debian-12-x86_64-20240206.cgz-4ce615e798a7-20240322-30659-9ar5ue-0.yaml user=lkp ARCH=x86_64 kconfig=x86_64-rhel-8.3-kunit commit=4ce615e798a752d4431fcc52960478906dec2f0e max_uptime=6000 LKP_SERVER=internal-lkp-server prompt_ramdisk=0", will be passed to user space.
[    2.752543] random: crng init done
[    2.770567] Dentry cache hash table entries: 8388608 (order: 14, 67108864 bytes, linear)
[    2.786062] Inode-cache hash table entries: 4194304 (order: 13, 33554432 bytes, linear)
[    2.796424] Fallback order for Node 0: 0 
[    2.796442] Built 1 zonelists, mobility grouping on.  Total pages: 12360253
[    2.808518] Policy zone: Normal
[    2.812851] mem auto-init: stack:all(zero), heap alloc:off, heap free:off
[    2.820072] stackdepot: allocating hash table via alloc_large_system_hash
[    2.827536] stackdepot hash table entries: 1048576 (order: 12, 16777216 bytes, linear)
[    2.839698] software IO TLB: area num 16.
[    3.318871] Memory: 2056592K/50226420K available (51200K kernel code, 15834K rwdata, 10928K rodata, 3768K init, 8536K bss, 7723212K reserved, 0K cma-reserved)
[    3.335595] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=16, Nodes=1
[    3.343030] Kernel/User page tables isolation: enabled
[    3.351794] ftrace: allocating 55456 entries in 217 pages
[    3.358236] ftrace section at ffffffff868c0050 sorted properly
[    3.398879] ftrace: allocated 217 pages with 5 groups
[    3.412176] Dynamic Preempt: voluntary
[    3.422466] rcu: Preemptible hierarchical RCU implementation.
[    3.428645] rcu: 	RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=16.
[    3.436183] 	RCU CPU stall warnings timeout set to 100 (rcu_cpu_stall_timeout).
[    3.444156] 	Trampoline variant of Tasks RCU enabled.
[    3.449876] 	Rude variant of Tasks RCU enabled.
[    3.455077] 	Tracing variant of Tasks RCU enabled.
[    3.460539] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies.
[    3.468858] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=16
[    3.649457] NR_IRQS: 524544, nr_irqs: 960, preallocated irqs: 16
[    3.658797] rcu: srcu_init: Setting srcu_struct sizes based on contention.
[    3.666486] kfence: initialized - using 2097152 bytes for 255 objects at 0x(____ptrval____)-0x(____ptrval____)
[    3.679933] Console: colour VGA+ 80x25
[    3.684129] printk: legacy console [tty0] enabled
[    3.689498] printk: legacy bootconsole [earlyser0] disabled
[    3.695774] printk: legacy console [ttyS0] enabled
[    5.442520] ACPI: Core revision 20230628
[    5.450344] clocksource: hpet: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 133484882848 ns
[    5.460389] APIC: Switch to symmetric I/O mode setup
[    5.466169] DMAR: Host address width 46
[    5.470813] DMAR: DRHD base: 0x000000fbffc000 flags: 0x1
[    5.477195] DMAR: dmar0: reg_base_addr fbffc000 ver 1:0 cap 8d2078c106f0466 ecap f020de
[    5.486050] DMAR: RMRR base: 0x0000007bb28000 end: 0x0000007bb36fff
[    5.493202] DMAR: ATSR flags: 0x0
[    5.497411] DMAR: RHSA base: 0x000000fbffc000 proximity domain: 0x0
[    5.504487] DMAR-IR: IOAPIC id 8 under DRHD base  0xfbffc000 IOMMU 0
[    5.511654] DMAR-IR: IOAPIC id 9 under DRHD base  0xfbffc000 IOMMU 0
[    5.518821] DMAR-IR: HPET id 0 under DRHD base 0xfbffc000
[    5.525025] DMAR-IR: x2apic is disabled because BIOS sets x2apic opt out bit.
[    5.525031] DMAR-IR: Use 'intremap=no_x2apic_optout' to override the BIOS setting.
[    5.542273] DMAR-IR: IRQ remapping was enabled on dmar0 but we are not in kdump mode
[    5.550973] DMAR-IR: Enabled IRQ remapping in xapic mode
[    5.557083] x2apic: IRQ remapping doesn't support X2APIC mode
[    5.563660] APIC: Switched APIC routing to: physical flat
[    5.569871] masked ExtINT on CPU#0
[    5.574906] ENABLING IO-APIC IRQs
[    5.579240] init IO_APIC IRQs
[    5.583005]  apic 8 pin 0 not connected
[    5.587795] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.602151] IOAPIC[0]: Preconfigured routing entry (8-1 -> IRQ 1 Level:0 ActiveLow:0)
[    5.610943] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:30 Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.625297] IOAPIC[0]: Preconfigured routing entry (8-2 -> IRQ 0 Level:0 ActiveLow:0)
[    5.634173] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.648525] IOAPIC[0]: Preconfigured routing entry (8-3 -> IRQ 3 Level:0 ActiveLow:0)
[    5.657363] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.671709] IOAPIC[0]: Preconfigured routing entry (8-4 -> IRQ 4 Level:0 ActiveLow:0)
[    5.680548] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.694893] IOAPIC[0]: Preconfigured routing entry (8-5 -> IRQ 5 Level:0 ActiveLow:0)
[    5.703791] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.718147] IOAPIC[0]: Preconfigured routing entry (8-6 -> IRQ 6 Level:0 ActiveLow:0)
[    5.726987] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.741333] IOAPIC[0]: Preconfigured routing entry (8-7 -> IRQ 7 Level:0 ActiveLow:0)
[    5.750168] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.764517] IOAPIC[0]: Preconfigured routing entry (8-8 -> IRQ 8 Level:0 ActiveLow:0)
[    5.773360] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.787711] IOAPIC[0]: Preconfigured routing entry (8-9 -> IRQ 9 Level:1 ActiveLow:0)
[    5.796574] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.810921] IOAPIC[0]: Preconfigured routing entry (8-10 -> IRQ 10 Level:0 ActiveLow:0)
[    5.819940] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.834289] IOAPIC[0]: Preconfigured routing entry (8-11 -> IRQ 11 Level:0 ActiveLow:0)
[    5.843307] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.857653] IOAPIC[0]: Preconfigured routing entry (8-12 -> IRQ 12 Level:0 ActiveLow:0)
[    5.866665] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.881013] IOAPIC[0]: Preconfigured routing entry (8-13 -> IRQ 13 Level:0 ActiveLow:0)
[    5.890049] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.904395] IOAPIC[0]: Preconfigured routing entry (8-14 -> IRQ 14 Level:0 ActiveLow:0)
[    5.913413] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[    5.927761] IOAPIC[0]: Preconfigured routing entry (8-15 -> IRQ 15 Level:0 ActiveLow:0)
[    5.936639]  apic 8 pin 16 not connected
[    5.941356]  apic 8 pin 17 not connected
[    5.946073]  apic 8 pin 18 not connected
[    5.950786]  apic 8 pin 19 not connected
[    5.955500]  apic 8 pin 20 not connected
[    5.960216]  apic 8 pin 21 not connected
[    5.964931]  apic 8 pin 22 not connected
[    5.969647]  apic 8 pin 23 not connected
[    5.974361]  apic 9 pin 0 not connected
[    5.978990]  apic 9 pin 1 not connected
[    5.983616]  apic 9 pin 2 not connected
[    5.988245]  apic 9 pin 3 not connected
[    5.992873]  apic 9 pin 4 not connected
[    5.997502]  apic 9 pin 5 not connected
[    6.002130]  apic 9 pin 6 not connected
[    6.006759]  apic 9 pin 7 not connected
[    6.011388]  apic 9 pin 8 not connected
[    6.016014]  apic 9 pin 9 not connected
[    6.020642]  apic 9 pin 10 not connected
[    6.025359]  apic 9 pin 11 not connected
[    6.030073]  apic 9 pin 12 not connected
[    6.034789]  apic 9 pin 13 not connected
[    6.039503]  apic 9 pin 14 not connected
[    6.044219]  apic 9 pin 15 not connected
[    6.048933]  apic 9 pin 16 not connected
[    6.053647]  apic 9 pin 17 not connected
[    6.058364]  apic 9 pin 18 not connected
[    6.063078]  apic 9 pin 19 not connected
[    6.067791]  apic 9 pin 20 not connected
[    6.072507]  apic 9 pin 21 not connected
[    6.077221]  apic 9 pin 22 not connected
[    6.081937]  apic 9 pin 23 not connected
[    6.086797] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1
[    6.098362] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e44b6c06a3, max_idle_ns: 440795259089 ns
[    6.109728] Calibrating delay loop (skipped), value calculated using timer frequency.. 4199.74 BogoMIPS (lpj=2099871)
[    6.110792] CPU0: Thermal monitoring enabled (TM1)
[    6.112023] process: using mwait in idle threads
[    6.112732] Last level iTLB entries: 4KB 64, 2MB 8, 4MB 8
[    6.113721] Last level dTLB entries: 4KB 64, 2MB 0, 4MB 0, 1GB 4
[    6.114729] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization
[    6.115732] Spectre V2 : Kernel not compiled with retpoline; no mitigation available!
[    6.115739] Spectre V2 : Vulnerable
[    6.117721] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch
[    6.118722] Speculative Store Bypass: Vulnerable
[    6.119761] MDS: Vulnerable: Clear CPU buffers attempted, no microcode
[    6.120721] TAA: Vulnerable: Clear CPU buffers attempted, no microcode
[    6.121721] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode
[    6.122731] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers'
[    6.123721] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers'
[    6.124721] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers'
[    6.125722] x86/fpu: xstate_offset[2]:  576, xstate_sizes[2]:  256
[    6.127721] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format.
[    6.140169] Freeing SMP alternatives memory: 44K
[    6.140723] pid_max: default: 32768 minimum: 301
[    6.143547] LSM: initializing lsm=capability,yama,apparmor,integrity
[    6.143922] Yama: becoming mindful.
[    6.146344] AppArmor: AppArmor initialized
[    6.148709] Mount-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    6.149984] Mountpoint-cache hash table entries: 131072 (order: 8, 1048576 bytes, linear)
[    6.161151] Using local APIC timer interrupts.
               calibrating APIC timer ...
[    6.263853] ... lapic delta = 624962
[    6.264716] ... PM-Timer delta = 357933
[    6.264716] ... PM-Timer result ok
[    6.264716] ..... delta 624962
[    6.264716] ..... mult: 26839250
[    6.264716] ..... calibration result: 99993
[    6.264716] ..... CPU clock speed is 2099.0871 MHz.
[    6.264716] ..... host bus clock speed is 99.0993 MHz.
[    6.264728] smpboot: CPU0: Intel(R) Xeon(R) CPU D-1541 @ 2.10GHz (family: 0x6, model: 0x56, stepping: 0x3)
[    6.271609] RCU Tasks: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1.
[    6.273947] RCU Tasks Rude: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1.
[    6.275157] RCU Tasks Trace: Setting shift to 4 and lim to 1 rcu_task_cb_adjust=1.
[    6.277140] Performance Events: PEBS fmt2+, Broadwell events, 16-deep LBR, full-width counters, Intel PMU driver.
[    6.278725] ... version:                3
[    6.279723] ... bit width:              48
[    6.281721] ... generic registers:      4
[    6.282721] ... value mask:             0000ffffffffffff
[    6.283720] ... max period:             00007fffffffffff
[    6.284721] ... fixed-purpose events:   3
[    6.285721] ... event mask:             000000070000000f
[    6.288075] signal: max sigframe size: 1776
[    6.288798] Estimated ratio of average max frequency by base frequency (times 1024): 1267
[    6.290750] rcu: Hierarchical SRCU implementation.
[    6.291723] rcu: 	Max phase no-delay instances is 400.
[    6.319824] smp: Bringing up secondary CPUs ...
[    6.324833] smpboot: x86: Booting SMP configuration:
[    6.325724] .... node  #0, CPUs:        #1  #2  #3  #4  #5  #6  #7
[    2.419575] masked ExtINT on CPU#1
[    2.419575] masked ExtINT on CPU#2
[    2.419575] masked ExtINT on CPU#3
[    2.419575] masked ExtINT on CPU#4
[    2.419575] masked ExtINT on CPU#5
[    2.419575] masked ExtINT on CPU#6
[    2.419575] masked ExtINT on CPU#7
[    6.392240]   #8  #9 #10 #11 #12 #13 #14 #15
[    2.419575] masked ExtINT on CPU#8
[    6.454049] MDS CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/mds.html for more details.
[    6.454986] TAA CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/tsx_async_abort.html for more details.
[    6.455722] MMIO Stale Data CPU bug present and SMT on, data leak possible. See https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/processor_mmio_stale_data.html for more details.
[    2.419575] masked ExtINT on CPU#9
[    2.419575] masked ExtINT on CPU#10
[    2.419575] masked ExtINT on CPU#11
[    2.419575] masked ExtINT on CPU#12
[    2.419575] masked ExtINT on CPU#13
[    2.419575] masked ExtINT on CPU#14
[    2.419575] masked ExtINT on CPU#15
[    6.488804] smp: Brought up 1 node, 16 CPUs
[    6.490728] smpboot: Max logical packages: 1
[    6.491721] smpboot: Total of 16 processors activated (67195.87 BogoMIPS)
[    6.676969] node 0 deferred pages initialised in 168ms
[    6.691724] devtmpfs: initialized
[    6.694650] x86/mm: Memory block size: 128MB
[    7.061236] ACPI: PM: Registering ACPI NVS region [mem 0x799ae000-0x79e5efff] (4919296 bytes)
[    7.090126] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns
[    7.091744] futex hash table entries: 4096 (order: 6, 262144 bytes, linear)
[    7.094519] Running postponed tracer tests:
[    7.094803] Testing tracer function: PASSED
[    8.169732] Testing dynamic ftrace: PASSED
[    8.529725] Testing dynamic ftrace ops #1: 
[    9.097355] (1 0 1 0 0) 
[    9.101723] (1 1 2 0 0) 
[    9.606208] (2 1 3 0 2530358) 
[    9.609725] (2 2 4 0 2537954) 
[    9.766978] (3 2 4 0 3094728) 
[    9.770734] (3 3 5 0 3103425) PASSED
[   10.243738] Testing dynamic ftrace ops #2: 
[   11.317978] (1 0 1 2534412 0) 
[   11.322725] (1 1 2 2545348 0) 
[   13.213369] (2 1 3 4 3887777) 
[   13.216760] (2 2 4 7100 3894844) 
[   13.623108] (3 2 4 833221 4715004) 
[   13.626774] (3 3 5 841336 4723036) PASSED
[   15.261723] Testing ftrace recursion: PASSED
[   15.416722] Testing ftrace recursion safe: PASSED
[   15.572722] Testing ftrace regs: PASSED
[   15.727805] Testing tracer nop: PASSED
[   15.732839] Testing tracer wakeup: PASSED
[   16.714860] Testing tracer wakeup_rt: PASSED
[   17.696875] Testing tracer wakeup_dl: PASSED
[   18.677837] Testing tracer function_graph: PASSED
[   30.300815] pinctrl core: initialized pinctrl subsystem
[   30.314122] NET: Registered PF_NETLINK/PF_ROUTE protocol family
[   30.328136] DMA: preallocated 4096 KiB GFP_KERNEL pool for atomic allocations
[   30.336999] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations
[   30.346044] DMA: preallocated 4096 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations
[   30.355167] audit: initializing netlink subsys (disabled)
[   30.362022] audit: type=2000 audit(1418889931.277:1): state=initialized audit_enabled=0 res=1
[   30.368203] thermal_sys: Registered thermal governor 'fair_share'
[   30.371725] thermal_sys: Registered thermal governor 'bang_bang'
[   30.378777] thermal_sys: Registered thermal governor 'step_wise'
[   30.384764] thermal_sys: Registered thermal governor 'user_space'
[   30.392938] cpuidle: using governor menu
[   30.406365] ACPI FADT declares the system doesn't support PCIe ASPM, so disable it
[   30.414727] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5
[   30.425595] PCI: ECAM [mem 0x80000000-0x8fffffff] (base 0x80000000) for domain 0000 [bus 00-ff]
[   30.435767] PCI: ECAM [mem 0x80000000-0x8fffffff] reserved as E820 entry
[   30.467638] PCI: Using configuration type 1 for base access
[   30.475678] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible.
[   30.493018] HugeTLB: registered 1.00 GiB page size, pre-allocated 0 pages
[   30.500723] HugeTLB: 16380 KiB vmemmap can be freed for a 1.00 GiB page
[   30.507723] HugeTLB: registered 2.00 MiB page size, pre-allocated 0 pages
[   30.515721] HugeTLB: 28 KiB vmemmap can be freed for a 2.00 MiB page
[   30.532756] cryptd: max_cpu_qlen set to 1000
[   30.549983] ACPI: Added _OSI(Module Device)
[   30.555724] ACPI: Added _OSI(Processor Device)
[   30.560722] ACPI: Added _OSI(3.0 _SCP Extensions)
[   30.565722] ACPI: Added _OSI(Processor Aggregator Device)
[   39.444554] ACPI: 4 ACPI AML tables successfully acquired and loaded
[   40.089211] ACPI: Dynamic OEM Table Load:
[   48.635319] ACPI: _OSC evaluated successfully for all CPUs
[   48.681474] ACPI: Interpreter enabled
[   48.687279] ACPI: PM: (supports S0 S4 S5)
[   48.691956] ACPI: Using IOAPIC for interrupt routing
[   48.702651] HEST: Table parsing has been initialized.
[   48.723382] GHES: APEI firmware first mode is enabled by APEI bit and WHEA _OSC.
[   48.732437] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug
[   48.741728] PCI: Using E820 reservations for host bridge windows
[   48.812200] ACPI: Enabled 6 GPEs in block 00 to 3F
[   55.021869] ACPI: PCI Root Bridge [UNC0] (domain 0000 [bus ff])
[   55.028814] acpi PNP0A03:03: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[   55.120953] acpi PNP0A03:03: _OSC: platform does not support [SHPCHotplug LTR]
[   55.217870] acpi PNP0A03:03: _OSC: OS now controls [PCIeHotplug PME AER PCIeCapability]
[   55.226967] acpi PNP0A03:03: FADT indicates ASPM is unsupported, using BIOS configuration
[   55.240452] PCI host bridge to bus 0000:ff
[   55.244767] pci_bus 0000:ff: root bus resource [bus ff]
[   55.252150] pci 0000:ff:0b.0: [8086:6f81] type 00 class 0x088000 conventional PCI endpoint
[   55.263576] pci 0000:ff:0b.1: [8086:6f36] type 00 class 0x110100 conventional PCI endpoint
[   55.275168] pci 0000:ff:0b.2: [8086:6f37] type 00 class 0x110100 conventional PCI endpoint
[   55.286460] pci 0000:ff:0b.3: [8086:6f76] type 00 class 0x088000 conventional PCI endpoint
[   55.298283] pci 0000:ff:0c.0: [8086:6fe0] type 00 class 0x088000 conventional PCI endpoint
[   55.309751] pci 0000:ff:0c.1: [8086:6fe1] type 00 class 0x088000 conventional PCI endpoint
[   55.321137] pci 0000:ff:0c.2: [8086:6fe2] type 00 class 0x088000 conventional PCI endpoint
[   55.332585] pci 0000:ff:0c.3: [8086:6fe3] type 00 class 0x088000 conventional PCI endpoint
[   55.343760] pci 0000:ff:0c.4: [8086:6fe4] type 00 class 0x088000 conventional PCI endpoint
[   55.355139] pci 0000:ff:0c.5: [8086:6fe5] type 00 class 0x088000 conventional PCI endpoint
[   55.366431] pci 0000:ff:0c.6: [8086:6fe6] type 00 class 0x088000 conventional PCI endpoint
[   55.377892] pci 0000:ff:0c.7: [8086:6fe7] type 00 class 0x088000 conventional PCI endpoint
[   55.390429] pci 0000:ff:0f.0: [8086:6ff8] type 00 class 0x088000 conventional PCI endpoint
[   55.401809] pci 0000:ff:0f.4: [8086:6ffc] type 00 class 0x088000 conventional PCI endpoint
[   55.413239] pci 0000:ff:0f.5: [8086:6ffd] type 00 class 0x088000 conventional PCI endpoint
[   55.424562] pci 0000:ff:0f.6: [8086:6ffe] type 00 class 0x088000 conventional PCI endpoint
[   55.435962] pci 0000:ff:10.0: [8086:6f1d] type 00 class 0x088000 conventional PCI endpoint
[   55.447748] pci 0000:ff:10.1: [8086:6f34] type 00 class 0x110100 conventional PCI endpoint
[   55.459159] pci 0000:ff:10.5: [8086:6f1e] type 00 class 0x088000 conventional PCI endpoint
[   55.470452] pci 0000:ff:10.6: [8086:6f7d] type 00 class 0x110100 conventional PCI endpoint
[   55.481891] pci 0000:ff:10.7: [8086:6f1f] type 00 class 0x088000 conventional PCI endpoint
[   55.493174] pci 0000:ff:12.0: [8086:6fa0] type 00 class 0x088000 conventional PCI endpoint
[   55.504449] pci 0000:ff:12.1: [8086:6f30] type 00 class 0x110100 conventional PCI endpoint
[   55.515744] pci 0000:ff:13.0: [8086:6fa8] type 00 class 0x088000 conventional PCI endpoint
[   55.527276] pci 0000:ff:13.1: [8086:6f71] type 00 class 0x088000 conventional PCI endpoint
[   55.538982] pci 0000:ff:13.2: [8086:6faa] type 00 class 0x088000 conventional PCI endpoint
[   55.550233] pci 0000:ff:13.3: [8086:6fab] type 00 class 0x088000 conventional PCI endpoint
[   55.561601] pci 0000:ff:13.4: [8086:6fac] type 00 class 0x088000 conventional PCI endpoint
[   55.572961] pci 0000:ff:13.5: [8086:6fad] type 00 class 0x088000 conventional PCI endpoint
[   55.584293] pci 0000:ff:13.6: [8086:6fae] type 00 class 0x088000 conventional PCI endpoint
[   55.595591] pci 0000:ff:13.7: [8086:6faf] type 00 class 0x088000 conventional PCI endpoint
[   55.607022] pci 0000:ff:14.0: [8086:6fb0] type 00 class 0x088000 conventional PCI endpoint
[   55.618659] pci 0000:ff:14.1: [8086:6fb1] type 00 class 0x088000 conventional PCI endpoint
[   55.629992] pci 0000:ff:14.2: [8086:6fb2] type 00 class 0x088000 conventional PCI endpoint
[   55.641279] pci 0000:ff:14.3: [8086:6fb3] type 00 class 0x088000 conventional PCI endpoint
[   55.653088] pci 0000:ff:14.4: [8086:6fbc] type 00 class 0x088000 conventional PCI endpoint
[   55.664436] pci 0000:ff:14.5: [8086:6fbd] type 00 class 0x088000 conventional PCI endpoint
[   55.675777] pci 0000:ff:14.6: [8086:6fbe] type 00 class 0x088000 conventional PCI endpoint
[   55.687117] pci 0000:ff:14.7: [8086:6fbf] type 00 class 0x088000 conventional PCI endpoint
[   55.698691] pci 0000:ff:15.0: [8086:6fb4] type 00 class 0x088000 conventional PCI endpoint
[   55.710041] pci 0000:ff:15.1: [8086:6fb5] type 00 class 0x088000 conventional PCI endpoint
[   55.721345] pci 0000:ff:15.2: [8086:6fb6] type 00 class 0x088000 conventional PCI endpoint
[   55.732791] pci 0000:ff:15.3: [8086:6fb7] type 00 class 0x088000 conventional PCI endpoint
[   55.744111] pci 0000:ff:1e.0: [8086:6f98] type 00 class 0x088000 conventional PCI endpoint
[   55.755826] pci 0000:ff:1e.1: [8086:6f99] type 00 class 0x088000 conventional PCI endpoint
[   55.767217] pci 0000:ff:1e.2: [8086:6f9a] type 00 class 0x088000 conventional PCI endpoint
[   55.778729] pci 0000:ff:1e.3: [8086:6fc0] type 00 class 0x088000 conventional PCI endpoint
[   55.790189] pci 0000:ff:1e.4: [8086:6f9c] type 00 class 0x088000 conventional PCI endpoint
[   55.801482] pci 0000:ff:1f.0: [8086:6f88] type 00 class 0x088000 conventional PCI endpoint
[   55.812913] pci 0000:ff:1f.2: [8086:6f8a] type 00 class 0x088000 conventional PCI endpoint
[   57.824685] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-fe])
[   57.831845] acpi PNP0A08:00: _OSC: OS supports [ExtendedConfig ASPM ClockPM Segments MSI HPX-Type3]
[   57.897336] acpi PNP0A08:00: _OSC: platform does not support [SHPCHotplug PME AER LTR]
[   58.015917] acpi PNP0A08:00: _OSC: OS now controls [PCIeHotplug PCIeCapability]
[   58.024786] acpi PNP0A08:00: FADT indicates ASPM is unsupported, using BIOS configuration
[   58.090945] PCI host bridge to bus 0000:00
[   58.096763] pci_bus 0000:00: root bus resource [io  0x0000-0x0cf7 window]
[   58.103758] pci_bus 0000:00: root bus resource [io  0x1000-0xffff window]
[   58.111756] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window]
[   58.119755] pci_bus 0000:00: root bus resource [mem 0x90000000-0xfbffbfff window]
[   58.128723] pci_bus 0000:00: root bus resource [bus 00-fe]
[   58.136364] pci 0000:00:00.0: [8086:6f00] type 00 class 0x060000 PCIe Root Port
[   58.153676] pci 0000:00:01.0: [8086:6f02] type 01 class 0x060400 PCIe Root Port
[   58.161761] pci 0000:00:01.0: PCI bridge to [bus 01]
[   58.168072] pci 0000:00:01.0: PME# supported from D0 D3hot D3cold
[   58.185018] pci 0000:00:02.0: [8086:6f04] type 01 class 0x060400 PCIe Root Port
[   58.193799] pci 0000:00:02.0: PCI bridge to [bus 02]
[   58.199735] pci 0000:00:02.0:   bridge window [mem 0xfb300000-0xfb3fffff]
[   58.207071] pci 0000:00:02.0: PME# supported from D0 D3hot D3cold
[   58.224349] pci 0000:00:02.2: [8086:6f06] type 01 class 0x060400 PCIe Root Port
[   58.232755] pci 0000:00:02.2: PCI bridge to [bus 03]
[   58.238728] pci 0000:00:02.2:   bridge window [mem 0xfb200000-0xfb2fffff]
[   58.245731] pci 0000:00:02.2:   bridge window [mem 0xfba00000-0xfbefffff 64bit pref]
[   58.254931] pci 0000:00:02.2: PME# supported from D0 D3hot D3cold
[   58.271525] pci 0000:00:03.0: [8086:6f08] type 01 class 0x060400 PCIe Root Port
[   58.279752] pci 0000:00:03.0: PCI bridge to [bus 04]
[   58.286031] pci 0000:00:03.0: PME# supported from D0 D3hot D3cold
[   58.303427] pci 0000:00:05.0: [8086:6f28] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint
[   58.317237] pci 0000:00:05.1: [8086:6f29] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint
[   58.335600] pci 0000:00:05.2: [8086:6f2a] type 00 class 0x088000 PCIe Root Complex Integrated Endpoint
[   58.348298] pci 0000:00:05.4: [8086:6f2c] type 00 class 0x080020 PCIe Root Complex Integrated Endpoint
[   58.358777] pci 0000:00:05.4: BAR 0 [mem 0xfb418000-0xfb418fff]
[   58.368469] pci 0000:00:14.0: [8086:8c31] type 00 class 0x0c0330 conventional PCI endpoint
[   58.377761] pci 0000:00:14.0: BAR 0 [mem 0xfb400000-0xfb40ffff 64bit]
[   58.386117] pci 0000:00:14.0: PME# supported from D3hot D3cold
[   58.399858] pci 0000:00:16.0: [8086:8c3a] type 00 class 0x078000 conventional PCI endpoint
[   58.409750] pci 0000:00:16.0: BAR 0 [mem 0xfb417000-0xfb41700f 64bit]
[   58.417100] pci 0000:00:16.0: PME# supported from D0 D3hot D3cold
[   58.432355] pci 0000:00:16.1: [8086:8c3b] type 00 class 0x078000 conventional PCI endpoint
[   58.441758] pci 0000:00:16.1: BAR 0 [mem 0xfb416000-0xfb41600f 64bit]
[   58.449108] pci 0000:00:16.1: PME# supported from D0 D3hot D3cold
[   58.464207] pci 0000:00:1a.0: [8086:8c2d] type 00 class 0x0c0320 conventional PCI endpoint
[   58.473747] pci 0000:00:1a.0: BAR 0 [mem 0xfb414000-0xfb4143ff]
[   58.481130] pci 0000:00:1a.0: PME# supported from D0 D3hot D3cold
[   58.495923] pci 0000:00:1c.0: [8086:8c10] type 01 class 0x060400 PCIe Root Port
[   58.504975] pci 0000:00:1c.0: PCI bridge to [bus 05]
[   58.510727] pci 0000:00:1c.0:   bridge window [io  0xe000-0xefff]
[   58.517724] pci 0000:00:1c.0:   bridge window [mem 0xfb100000-0xfb1fffff]
[   58.524735] pci 0000:00:1c.0:   bridge window [mem 0x90000000-0x900fffff 64bit pref]
[   58.534129] pci 0000:00:1c.0: PME# supported from D0 D3hot D3cold
[   58.550128] pci 0000:00:1c.4: [8086:8c18] type 01 class 0x060400 PCIe Root Port
[   58.558762] pci 0000:00:1c.4: PCI bridge to [bus 06-07]
[   58.564732] pci 0000:00:1c.4:   bridge window [io  0xd000-0xdfff]
[   58.571724] pci 0000:00:1c.4:   bridge window [mem 0xfa000000-0xfb0fffff]
[   58.580143] pci 0000:00:1c.4: PME# supported from D0 D3hot D3cold
[   58.596582] pci 0000:00:1d.0: [8086:8c26] type 00 class 0x0c0320 conventional PCI endpoint
[   58.605742] pci 0000:00:1d.0: BAR 0 [mem 0xfb413000-0xfb4133ff]
[   58.612980] pci 0000:00:1d.0: PME# supported from D0 D3hot D3cold
[   58.628551] pci 0000:00:1f.0: [8086:8c54] type 00 class 0x060100 conventional PCI endpoint
[   58.646129] pci 0000:00:1f.2: [8086:8c02] type 00 class 0x010601 conventional PCI endpoint
[   58.655975] pci 0000:00:1f.2: BAR 0 [io  0xf070-0xf077]
[   58.661732] pci 0000:00:1f.2: BAR 1 [io  0xf060-0xf063]
[   58.667731] pci 0000:00:1f.2: BAR 2 [io  0xf050-0xf057]
[   58.673730] pci 0000:00:1f.2: BAR 3 [io  0xf040-0xf043]
[   58.679730] pci 0000:00:1f.2: BAR 4 [io  0xf020-0xf03f]
[   58.685732] pci 0000:00:1f.2: BAR 5 [mem 0xfb412000-0xfb4127ff]
[   58.693469] pci 0000:00:1f.2: PME# supported from D3hot
[   58.708067] pci 0000:00:1f.3: [8086:8c22] type 00 class 0x0c0500 conventional PCI endpoint
[   58.716753] pci 0000:00:1f.3: BAR 0 [mem 0xfb411000-0xfb4110ff 64bit]
[   58.723751] pci 0000:00:1f.3: BAR 4 [io  0xf000-0xf01f]
[   58.739077] pci 0000:00:1f.6: [8086:8c24] type 00 class 0x118000 conventional PCI endpoint
[   58.748750] pci 0000:00:1f.6: BAR 0 [mem 0xfb410000-0xfb410fff 64bit]
[   58.804133] acpiphp: Slot [1] registered
[   58.812970] pci 0000:00:01.0: PCI bridge to [bus 01]
[   58.857417] pci 0000:02:00.0: [8086:6f50] type 00 class 0x088000 PCIe Endpoint
[   58.865746] pci 0000:02:00.0: BAR 0 [mem 0xfb306000-0xfb307fff 64bit]
[   58.883663] pci 0000:02:00.1: [8086:6f51] type 00 class 0x088000 PCIe Endpoint
[   58.891745] pci 0000:02:00.1: BAR 0 [mem 0xfb304000-0xfb305fff 64bit]
[   58.908461] pci 0000:02:00.2: [8086:6f52] type 00 class 0x088000 PCIe Endpoint
[   58.916752] pci 0000:02:00.2: BAR 0 [mem 0xfb302000-0xfb303fff 64bit]
[   58.933739] pci 0000:02:00.3: [8086:6f53] type 00 class 0x088000 PCIe Endpoint
[   58.942103] pci 0000:02:00.3: BAR 0 [mem 0xfb300000-0xfb301fff 64bit]
[   58.958708] pci 0000:00:02.0: PCI bridge to [bus 02]
[   59.006743] pci 0000:03:00.0: [8086:15ad] type 00 class 0x020000 PCIe Endpoint
[   59.015560] pci 0000:03:00.0: BAR 0 [mem 0xfbc00000-0xfbdfffff 64bit pref]
[   59.022756] pci 0000:03:00.0: BAR 4 [mem 0xfbe04000-0xfbe07fff 64bit pref]
[   59.030730] pci 0000:03:00.0: ROM [mem 0xfb280000-0xfb2fffff pref]
[   59.038130] pci 0000:03:00.0: PME# supported from D0 D3hot D3cold
[   59.045802] pci 0000:03:00.0: VF BAR 0 [mem 0x00000000-0x00003fff 64bit]
[   59.052724] pci 0000:03:00.0: VF BAR 0 [mem 0x00000000-0x000fffff 64bit]: contains BAR 0 for 64 VFs
[   59.062735] pci 0000:03:00.0: VF BAR 3 [mem 0x00000000-0x00003fff 64bit]
[   59.070726] pci 0000:03:00.0: VF BAR 3 [mem 0x00000000-0x000fffff 64bit]: contains BAR 3 for 64 VFs
[   59.089753] pci 0000:03:00.1: [8086:15ad] type 00 class 0x020000 PCIe Endpoint
[   59.097784] pci 0000:03:00.1: BAR 0 [mem 0xfba00000-0xfbbfffff 64bit pref]
[   59.105750] pci 0000:03:00.1: BAR 4 [mem 0xfbe00000-0xfbe03fff 64bit pref]
[   59.113730] pci 0000:03:00.1: ROM [mem 0xfb200000-0xfb27ffff pref]
[   59.121901] pci 0000:03:00.1: PME# supported from D0 D3hot D3cold
[   59.128789] pci 0000:03:00.1: VF BAR 0 [mem 0x00000000-0x00003fff 64bit]
[   59.135723] pci 0000:03:00.1: VF BAR 0 [mem 0x00000000-0x000fffff 64bit]: contains BAR 0 for 64 VFs
[   59.145734] pci 0000:03:00.1: VF BAR 3 [mem 0x00000000-0x00003fff 64bit]
[   59.153726] pci 0000:03:00.1: VF BAR 3 [mem 0x00000000-0x000fffff 64bit]: contains BAR 3 for 64 VFs
[   59.172676] pci 0000:00:02.2: PCI bridge to [bus 03]
[   59.216855] pci 0000:00:03.0: PCI bridge to [bus 04]
[   59.231185] pci 0000:05:00.0: [8086:1521] type 00 class 0x020000 PCIe Endpoint
[   59.239757] pci 0000:05:00.0: BAR 0 [mem 0xfb120000-0xfb13ffff]
[   59.246748] pci 0000:05:00.0: BAR 2 [io  0xe020-0xe03f]
[   59.252734] pci 0000:05:00.0: BAR 3 [mem 0xfb144000-0xfb147fff]
[   59.259550] pci 0000:05:00.0: PME# supported from D0 D3hot D3cold
[   59.266807] pci 0000:05:00.0: VF BAR 0 [mem 0x90000000-0x90003fff 64bit pref]
[   59.274722] pci 0000:05:00.0: VF BAR 0 [mem 0x90000000-0x9001ffff 64bit pref]: contains BAR 0 for 8 VFs
[   59.284747] pci 0000:05:00.0: VF BAR 3 [mem 0x90020000-0x90023fff 64bit pref]
[   59.292722] pci 0000:05:00.0: VF BAR 3 [mem 0x90020000-0x9003ffff 64bit pref]: contains BAR 3 for 8 VFs
[   59.314171] pci 0000:05:00.1: [8086:1521] type 00 class 0x020000 PCIe Endpoint
[   59.321790] pci 0000:05:00.1: BAR 0 [mem 0xfb100000-0xfb11ffff]
[   59.328748] pci 0000:05:00.1: BAR 2 [io  0xe000-0xe01f]
[   59.334734] pci 0000:05:00.1: BAR 3 [mem 0xfb140000-0xfb143fff]
[   59.342521] pci 0000:05:00.1: PME# supported from D0 D3hot D3cold
[   59.348806] pci 0000:05:00.1: VF BAR 0 [mem 0x90040000-0x90043fff 64bit pref]
[   59.356723] pci 0000:05:00.1: VF BAR 0 [mem 0x90040000-0x9005ffff 64bit pref]: contains BAR 0 for 8 VFs
[   59.367747] pci 0000:05:00.1: VF BAR 3 [mem 0x90060000-0x90063fff 64bit pref]
[   59.375722] pci 0000:05:00.1: VF BAR 3 [mem 0x90060000-0x9007ffff 64bit pref]: contains BAR 3 for 8 VFs
[   59.396241] pci 0000:00:1c.0: PCI bridge to [bus 05]
[   59.401738] pci 0000:00:1c.0: bridge has subordinate 05 but max busn 06
[   59.411442] pci 0000:06:00.0: [1a03:1150] type 01 class 0x060400 PCIe to PCI/PCI-X bridge
[   59.420785] pci 0000:06:00.0: PCI bridge to [bus 07]
[   59.426733] pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
[   59.433726] pci 0000:06:00.0:   bridge window [mem 0xfa000000-0xfb0fffff]
[   59.441526] pci 0000:06:00.0: supports D1 D2
[   59.446722] pci 0000:06:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[   59.462751] pci 0000:00:1c.4: PCI bridge to [bus 06-07]
[   59.469366] pci_bus 0000:07: extended config space not accessible
[   59.479264] pci 0000:07:00.0: [1a03:2000] type 00 class 0x030000 conventional PCI endpoint
[   59.488796] pci 0000:07:00.0: BAR 0 [mem 0xfa000000-0xfaffffff]
[   59.495738] pci 0000:07:00.0: BAR 1 [mem 0xfb000000-0xfb01ffff]
[   59.502743] pci 0000:07:00.0: BAR 2 [io  0xd000-0xd07f]
[   59.509945] pci 0000:07:00.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff]
[   59.518787] pci 0000:07:00.0: supports D1 D2
[   59.523721] pci 0000:07:00.0: PME# supported from D0 D1 D2 D3hot D3cold
[   59.540134] pci 0000:06:00.0: PCI bridge to [bus 07]
[   59.700146] ACPI: PCI: Interrupt link LNKA configured for IRQ 11
[   59.707723] ACPI: PCI: Interrupt link LNKA disabled
[   59.721552] ACPI: PCI: Interrupt link LNKB configured for IRQ 10
[   59.728723] ACPI: PCI: Interrupt link LNKB disabled
[   59.744457] ACPI: PCI: Interrupt link LNKC configured for IRQ 5
[   59.750727] ACPI: PCI: Interrupt link LNKC disabled
[   59.764672] ACPI: PCI: Interrupt link LNKD configured for IRQ 11
[   59.770722] ACPI: PCI: Interrupt link LNKD disabled
[   59.788526] ACPI: PCI: Interrupt link LNKE configured for IRQ 0
[   59.794859] ACPI: PCI: Interrupt link LNKE disabled
[   59.809468] ACPI: PCI: Interrupt link LNKF configured for IRQ 0
[   59.816732] ACPI: PCI: Interrupt link LNKF disabled
[   59.831340] ACPI: PCI: Interrupt link LNKG configured for IRQ 0
[   59.838307] ACPI: PCI: Interrupt link LNKG disabled
[   59.853224] ACPI: PCI: Interrupt link LNKH configured for IRQ 0
[   59.859722] ACPI: PCI: Interrupt link LNKH disabled
[   59.879113] iommu: Default domain type: Translated
[   59.884812] iommu: DMA domain TLB invalidation policy: lazy mode
[   59.899362] SCSI subsystem initialized
[   59.905129] ACPI: bus type USB registered
[   59.910997] usbcore: registered new interface driver usbfs
[   59.917019] usbcore: registered new interface driver hub
[   59.924353] usbcore: registered new device driver usb
[   59.931668] pps_core: LinuxPPS API ver. 1 registered
[   59.937722] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti <giometti@linux.it>
[   59.947939] PTP clock support registered
[   59.956048] EDAC MC: Ver: 3.0.0
[   59.971310] NetLabel: Initializing
[   59.975836] NetLabel:  domain hash size = 128
[   59.980723] NetLabel:  protocols = UNLABELED CIPSOv4 CALIPSO
[   59.988197] NetLabel:  unlabeled traffic allowed by default
[   59.994726] mctp: management component transport protocol core
[   60.001722] NET: Registered PF_MCTP protocol family
[   60.008012] PCI: Using ACPI for IRQ routing
[   60.021679] PCI: pci_cache_line_size set to 64 bytes
[   60.027963] e820: reserve RAM buffer [mem 0x0009ac00-0x0009ffff]
[   60.034781] e820: reserve RAM buffer [mem 0x796e1000-0x7bffffff]
[   60.041776] e820: reserve RAM buffer [mem 0x799ae000-0x7bffffff]
[   60.048785] e820: reserve RAM buffer [mem 0x7bdb6000-0x7bffffff]
[   60.056959] pci 0000:07:00.0: vgaarb: setting as boot VGA device
[   60.057716] pci 0000:07:00.0: vgaarb: bridge control possible
[   60.057716] pci 0000:07:00.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none
[   60.079729] vgaarb: loaded
[   60.084462] hpet0: at MMIO 0xfed00000, IRQs 2, 8, 0, 0, 0, 0, 0, 0
[   60.091724] hpet0: 8 comparators, 64-bit 14.318180 MHz counter
[   60.100721] clocksource: Switched to clocksource tsc-early
[   60.212770] VFS: Disk quotas dquot_6.6.0
[   60.217928] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes)
[   60.233324] AppArmor: AppArmor Filesystem Enabled
[   60.239595] pnp: PnP ACPI init
[   60.318484] system 00:01: [io  0x0500-0x057f] has been reserved
[   60.325313] system 00:01: [io  0x0400-0x047f] has been reserved
[   60.332113] system 00:01: [io  0x0580-0x059f] has been reserved
[   60.338924] system 00:01: [io  0x0600-0x061f] has been reserved
[   60.345729] system 00:01: [io  0x0880-0x0883] has been reserved
[   60.352532] system 00:01: [io  0x0800-0x081f] has been reserved
[   60.359411] system 00:01: [mem 0xfed1c000-0xfed3ffff] could not be reserved
[   60.367278] system 00:01: [mem 0xfed45000-0xfed8bfff] has been reserved
[   60.374787] system 00:01: [mem 0xff000000-0xffffffff] has been reserved
[   60.382303] system 00:01: [mem 0xfee00000-0xfeefffff] has been reserved
[   60.389824] system 00:01: [mem 0xfed12000-0xfed1200f] has been reserved
[   60.397348] system 00:01: [mem 0xfed12010-0xfed1201f] has been reserved
[   60.404872] system 00:01: [mem 0xfed1b000-0xfed1bfff] has been reserved
[   60.447007] system 00:02: [io  0x0a00-0x0a0f] has been reserved
[   60.453832] system 00:02: [io  0x0a10-0x0a1f] has been reserved
[   60.460650] system 00:02: [io  0x0a20-0x0a2f] has been reserved
[   60.468560] system 00:02: [io  0x0a30-0x0a3f] has been reserved
[   60.475372] system 00:02: [io  0x0a40-0x0a4f] has been reserved
[   60.512686] pnp 00:03: [dma 0 disabled]
[   60.552640] pnp 00:04: [dma 0 disabled]
[   60.616212] pnp: PnP ACPI: found 5 devices
[   60.698175] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns
[   60.711027] NET: Registered PF_INET protocol family
[   60.717732] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear)
[   60.747631] tcp_listen_portaddr_hash hash table entries: 32768 (order: 7, 524288 bytes, linear)
[   60.757445] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear)
[   60.766464] TCP established hash table entries: 524288 (order: 10, 4194304 bytes, linear)
[   60.777858] TCP bind hash table entries: 65536 (order: 9, 2097152 bytes, linear)
[   60.787014] TCP: Hash tables configured (established 524288 bind 65536)
[   60.798711] MPTCP token hash table entries: 65536 (order: 8, 1572864 bytes, linear)
[   60.808332] UDP hash table entries: 32768 (order: 8, 1048576 bytes, linear)
[   60.817207] UDP-Lite hash table entries: 32768 (order: 8, 1048576 bytes, linear)
[   60.829060] NET: Registered PF_UNIX/PF_LOCAL protocol family
[   60.840958] RPC: Registered named UNIX socket transport module.
[   60.847747] RPC: Registered udp transport module.
[   60.853258] RPC: Registered tcp transport module.
[   60.858765] RPC: Registered tcp-with-tls transport module.
[   60.865056] RPC: Registered tcp NFSv4.1 backchannel transport module.
[   60.872329] NET: Registered PF_XDP protocol family
[   60.878075] pci 0000:00:01.0: PCI bridge to [bus 01]
[   60.883881] pci 0000:00:02.0: PCI bridge to [bus 02]
[   60.889659] pci 0000:00:02.0:   bridge window [mem 0xfb300000-0xfb3fffff]
[   60.897418] pci 0000:03:00.0: VF BAR 0 [mem size 0x00100000 64bit]: can't assign; no space
[   60.906516] pci 0000:03:00.0: VF BAR 0 [mem size 0x00100000 64bit]: failed to assign
[   60.915123] pci 0000:03:00.0: VF BAR 3 [mem size 0x00100000 64bit]: can't assign; no space
[   60.924212] pci 0000:03:00.0: VF BAR 3 [mem size 0x00100000 64bit]: failed to assign
[   60.932807] pci 0000:03:00.1: VF BAR 0 [mem size 0x00100000 64bit]: can't assign; no space
[   60.941898] pci 0000:03:00.1: VF BAR 0 [mem size 0x00100000 64bit]: failed to assign
[   60.950491] pci 0000:03:00.1: VF BAR 3 [mem size 0x00100000 64bit]: can't assign; no space
[   60.959586] pci 0000:03:00.1: VF BAR 3 [mem size 0x00100000 64bit]: failed to assign
[   60.968301] pci 0000:00:02.2: PCI bridge to [bus 03]
[   60.974113] pci 0000:00:02.2:   bridge window [mem 0xfb200000-0xfb2fffff]
[   60.981739] pci 0000:00:02.2:   bridge window [mem 0xfba00000-0xfbefffff 64bit pref]
[   60.990313] pci 0000:00:03.0: PCI bridge to [bus 04]
[   60.996103] pci 0000:00:1c.0: PCI bridge to [bus 05]
[   61.001878] pci 0000:00:1c.0:   bridge window [io  0xe000-0xefff]
[   61.008780] pci 0000:00:1c.0:   bridge window [mem 0xfb100000-0xfb1fffff]
[   61.016397] pci 0000:00:1c.0:   bridge window [mem 0x90000000-0x900fffff 64bit pref]
[   61.024984] pci 0000:06:00.0: PCI bridge to [bus 07]
[   61.030760] pci 0000:06:00.0:   bridge window [io  0xd000-0xdfff]
[   61.037670] pci 0000:06:00.0:   bridge window [mem 0xfa000000-0xfb0fffff]
[   61.045296] pci 0000:00:1c.4: PCI bridge to [bus 06-07]
[   61.051326] pci 0000:00:1c.4:   bridge window [io  0xd000-0xdfff]
[   61.058224] pci 0000:00:1c.4:   bridge window [mem 0xfa000000-0xfb0fffff]
[   61.065850] pci_bus 0000:00: Some PCI device resources are unassigned, try booting with pci=realloc
[   61.075799] pci_bus 0000:00: resource 4 [io  0x0000-0x0cf7 window]
[   61.082799] pci_bus 0000:00: resource 5 [io  0x1000-0xffff window]
[   61.089793] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window]
[   61.097493] pci_bus 0000:00: resource 7 [mem 0x90000000-0xfbffbfff window]
[   61.105200] pci_bus 0000:02: resource 1 [mem 0xfb300000-0xfb3fffff]
[   61.112280] pci_bus 0000:03: resource 1 [mem 0xfb200000-0xfb2fffff]
[   61.119353] pci_bus 0000:03: resource 2 [mem 0xfba00000-0xfbefffff 64bit pref]
[   61.127406] pci_bus 0000:05: resource 0 [io  0xe000-0xefff]
[   61.133782] pci_bus 0000:05: resource 1 [mem 0xfb100000-0xfb1fffff]
[   61.140854] pci_bus 0000:05: resource 2 [mem 0x90000000-0x900fffff 64bit pref]
[   61.148906] pci_bus 0000:06: resource 0 [io  0xd000-0xdfff]
[   61.155288] pci_bus 0000:06: resource 1 [mem 0xfa000000-0xfb0fffff]
[   61.162367] pci_bus 0000:07: resource 0 [io  0xd000-0xdfff]
[   61.168747] pci_bus 0000:07: resource 1 [mem 0xfa000000-0xfb0fffff]
[   61.185435] pci 0000:00:05.0: disabled boot interrupts on device [8086:6f28]
[   61.205853] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[   61.220246] IOAPIC[0]: Preconfigured routing entry (8-19 -> IRQ 19 Level:1 ActiveLow:1)
[   61.241507] pci 0000:00:14.0: quirk_usb_early_handoff+0x0/0x2f0 took 47008 usecs
[   61.262409] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[   61.277832] IOAPIC[0]: Preconfigured routing entry (8-18 -> IRQ 18 Level:1 ActiveLow:1)
[   61.297255] pci 0000:00:1a.0: quirk_usb_early_handoff+0x0/0x2f0 took 46336 usecs
[   61.319528] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[   61.333914] IOAPIC[0]: Preconfigured routing entry (8-18 -> IRQ 18 Level:1 ActiveLow:1)
[   61.354140] pci 0000:00:1d.0: quirk_usb_early_handoff+0x0/0x2f0 took 47453 usecs
[   61.362648] pci 0000:03:00.0: CLS mismatch (64 != 32), using 64 bytes
[   61.371405] PCI-DMA: Using software bounce buffering for IO (SWIOTLB)
[   61.372587] Trying to unpack rootfs image as initramfs...
[   61.378977] software IO TLB: mapped [mem 0x00000000756e1000-0x00000000796e1000] (64MB)
[   61.393704] ACPI: bus type thunderbolt registered
[   61.468878] Initialise system trusted keyrings
[   61.474262] Key type blacklist registered
[   61.479906] workingset: timestamp_bits=36 max_order=24 bucket_order=0
[   61.487359] zbud: loaded
[   61.508424] alg: extra crypto tests enabled.  This is intended for developer use only.
[   61.603032] NET: Registered PF_ALG protocol family
[   61.608743] Key type asymmetric registered
[   61.613646] Asymmetric key parser 'x509' registered
[   61.619878] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 247)
[   61.629007] io scheduler mq-deadline registered
[   61.634350] io scheduler kyber registered
[   61.639482] io scheduler bfq registered
[   61.767451] IOAPIC[9]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:002C SQ:0 SVT:1)
[   61.782001] IOAPIC[1]: Preconfigured routing entry (9-2 -> IRQ 24 Level:1 ActiveLow:1)
[   61.812740] IOAPIC[9]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:002C SQ:0 SVT:1)
[   61.828173] IOAPIC[1]: Preconfigured routing entry (9-8 -> IRQ 26 Level:1 ActiveLow:1)
[   61.865871] IOAPIC[9]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:002C SQ:0 SVT:1)
[   61.880864] IOAPIC[1]: Preconfigured routing entry (9-16 -> IRQ 27 Level:1 ActiveLow:1)
[   61.909001] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[   61.923390] IOAPIC[0]: Preconfigured routing entry (8-16 -> IRQ 16 Level:1 ActiveLow:1)
[   61.956194] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4
[   61.970716] Monitor-Mwait will be used to enter C-1 state
[   61.977260] Monitor-Mwait will be used to enter C-2 state
[   61.983510] ACPI: \_SB_.SCK0.CP00: Found 2 idle states
[   62.045409] input: Power Button as /devices/LNXSYSTM:00/LNXSYBUS:00/PNP0C0C:00/input/input0
[   62.056300] ACPI: button: Power Button [PWRB]
[   62.063521] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input1
[   62.073849] ACPI: button: Power Button [PWRF]
[   62.298111] ERST: Error Record Serialization Table (ERST) support is initialized.
[   62.307127] pstore: Using crash dump compression: deflate
[   62.313334] pstore: Registered erst as persistent store backend
[   62.323094] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled
[   62.334112] 00:03: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A
[   62.348220] 00:04: ttyS1 at I/O 0x2f8 (irq = 3, base_baud = 115200) is a 16550A
[   62.377467] Non-volatile memory driver v1.3
[   62.436673] tsc: Refined TSC clocksource calibration: 2099.997 MHz
[   62.439698] ACPI Warning: SystemIO range 0x0000000000000428-0x000000000000042F conflicts with OpRegion 0x0000000000000428-0x000000000000042F (\GPE0)
[   62.443694] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e452dc11f7, max_idle_ns: 440795293720 ns
[   62.443701]  (20230628/utaddress-204)
[   62.443737] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   62.482082] clocksource: Switched to clocksource tsc
[   62.482138] ACPI Warning: SystemIO range 0x0000000000000500-0x000000000000052F conflicts with OpRegion 0x000000000000052C-0x000000000000052D (\GPIV) (20230628/utaddress-204)
[   62.504320] ACPI: OSL: Resource conflict; ACPI support missing from driver?
[   62.513638] lpc_ich: Resource conflict(s) found affecting gpio_ich
[   62.523712] rdac: device handler registered
[   62.529752] hp_sw: device handler registered
[   62.534847] emc: device handler registered
[   62.540804] alua: device handler registered
[   62.558079] e1000: Intel(R) PRO/1000 Network Driver
[   62.563768] e1000: Copyright (c) 1999-2006 Intel Corporation.
[   62.570783] e1000e: Intel(R) PRO/1000 Network Driver
[   62.576548] e1000e: Copyright(c) 1999 - 2015 Intel Corporation.
[   62.583808] igb: Intel(R) Gigabit Ethernet Network Driver
[   62.590016] igb: Copyright (c) 2007-2014 Intel Corporation.
[   62.694957] igb 0000:05:00.0: added PHC on eth0
[   62.700573] igb 0000:05:00.0: Intel(R) Gigabit Ethernet Network Connection
[   62.708399] igb 0000:05:00.0: eth0: (PCIe:5.0Gb/s:Width x4) 0c:c4:7a:c4:ab:7a
[   62.716451] igb 0000:05:00.0: eth0: PBA No: 010A00-000
[   62.722396] igb 0000:05:00.0: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s)
[   62.735191] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[   62.749591] IOAPIC[0]: Preconfigured routing entry (8-17 -> IRQ 17 Level:1 ActiveLow:1)
[   62.847968] igb 0000:05:00.1: added PHC on eth1
[   62.853588] igb 0000:05:00.1: Intel(R) Gigabit Ethernet Network Connection
[   62.861560] igb 0000:05:00.1: eth1: (PCIe:5.0Gb/s:Width x4) 0c:c4:7a:c4:ab:7b
[   62.869610] igb 0000:05:00.1: eth1: PBA No: 010A00-000
[   62.875552] igb 0000:05:00.1: Using MSI-X interrupts. 8 rx queue(s), 8 tx queue(s)
[   62.884378] Intel(R) 2.5G Ethernet Linux Driver
[   62.889714] Copyright(c) 2018 Intel Corporation.
[   62.895564] ixgbe: Intel(R) 10 Gigabit PCI Express Network Driver
[   62.902472] ixgbe: Copyright (c) 1999-2016 Intel Corporation.
[   62.913037] ACPI Warning: \_SB.PCI0.BR2C._PRT: Return Package has no elements (empty) (20230628/nsprepkg-94)
[   64.337412] ixgbe 0000:03:00.0: Multiqueue Enabled: Rx Queue count = 16, Tx Queue count = 16 XDP Queue count = 0
[   64.479649] ixgbe 0000:03:00.0: MAC: 5, PHY: 7, PBA No: 020C00-000
[   64.486670] ixgbe 0000:03:00.0: 0c:c4:7a:c4:ad:e6
[   64.638646] ixgbe 0000:03:00.0: Intel(R) 10 Gigabit Network Connection
[   64.654867] ACPI Warning: \_SB.PCI0.BR2C._PRT: Return Package has no elements (empty) (20230628/nsprepkg-94)
[   64.677543] IOAPIC[9]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:002C SQ:0 SVT:1)
[   64.691953] IOAPIC[1]: Preconfigured routing entry (9-12 -> IRQ 67 Level:1 ActiveLow:1)
[   66.467852] ixgbe 0000:03:00.1: Multiqueue Enabled: Rx Queue count = 16, Tx Queue count = 16 XDP Queue count = 0
[   66.607020] ixgbe 0000:03:00.1: MAC: 5, PHY: 7, PBA No: 020C00-000
[   66.614062] ixgbe 0000:03:00.1: 0c:c4:7a:c4:ad:e7
[   66.757040] ixgbe 0000:03:00.1: Intel(R) 10 Gigabit Network Connection
[   66.770592] i40e: Intel(R) Ethernet Connection XL710 Network Driver
[   66.777667] i40e: Copyright (c) 2013 - 2019 Intel Corporation.
[   66.786373] usbcore: registered new device driver r8152-cfgselector
[   66.793863] usbcore: registered new interface driver r8152
[   66.800438] usbcore: registered new interface driver asix
[   66.806932] usbcore: registered new interface driver ax88179_178a
[   66.814086] usbcore: registered new interface driver cdc_ether
[   66.820979] usbcore: registered new interface driver net1080
[   66.827710] usbcore: registered new interface driver cdc_subset
[   66.834877] usbcore: registered new interface driver zaurus
[   66.841600] usbcore: registered new interface driver cdc_ncm
[   66.848355] usbcore: registered new interface driver r8153_ecm
[   66.855005] igb 0000:05:00.0 eth0: no PCI slot information
[   66.861300] igb 0000:05:00.1 eth1: no PCI slot information
[   66.867592] ixgbe 0000:03:00.0 eth2: Invalid vf serial:0-1
[   66.873885] ixgbe 0000:03:00.1 eth3: Invalid vf serial:0-1
[   66.880183] hv_vmbus: registering driver hv_netvsc
[   66.912627] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[   66.927407] IOAPIC[0]: Preconfigured routing entry (8-18 -> IRQ 18 Level:1 ActiveLow:1)
[   66.938298] ehci-pci 0000:00:1a.0: EHCI Host Controller
[   66.939205] IOAPIC[8]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:F0FF SQ:0 SVT:1)
[   66.946877] ehci-pci 0000:00:1a.0: new USB bus registered, assigned bus number 1
[   66.958832] IOAPIC[0]: Preconfigured routing entry (8-19 -> IRQ 19 Level:1 ActiveLow:1)
[   66.976083] ehci-pci 0000:00:1a.0: debug port 2
[   66.986153] ehci-pci 0000:00:1a.0: irq 18, io mem 0xfb414000
[   66.999689] ehci-pci 0000:00:1a.0: USB 2.0 started, EHCI 1.00
[   67.009017] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[   67.018147] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   67.026198] usb usb1: Product: EHCI Host Controller
[   67.031883] usb usb1: Manufacturer: Linux 6.8.0-rc2-00031-g4ce615e798a7 ehci_hcd
[   67.040101] usb usb1: SerialNumber: 0000:00:1a.0
[   67.051171] hub 1-0:1.0: USB hub found
[   67.056237] hub 1-0:1.0: 2 ports detected
[   67.068122] ehci-pci 0000:00:1d.0: EHCI Host Controller
[   67.075865] ehci-pci 0000:00:1d.0: new USB bus registered, assigned bus number 2
[   67.084200] ehci-pci 0000:00:1d.0: debug port 2
[   67.093808] ehci-pci 0000:00:1d.0: irq 18, io mem 0xfb413000
[   67.106671] ehci-pci 0000:00:1d.0: USB 2.0 started, EHCI 1.00
[   67.115723] usb usb2: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[   67.124833] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   67.133039] usb usb2: Product: EHCI Host Controller
[   67.138725] usb usb2: Manufacturer: Linux 6.8.0-rc2-00031-g4ce615e798a7 ehci_hcd
[   67.146942] usb usb2: SerialNumber: 0000:00:1d.0
[   67.157731] hub 2-0:1.0: USB hub found
[   67.162787] hub 2-0:1.0: 2 ports detected
[   67.173988] xhci_hcd 0000:00:14.0: xHCI Host Controller
[   67.182068] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 3
[   67.192433] xhci_hcd 0000:00:14.0: hcc params 0x200077c1 hci version 0x100 quirks 0x0000000000009810
[   67.219081] xhci_hcd 0000:00:14.0: xHCI Host Controller
[   67.226748] xhci_hcd 0000:00:14.0: new USB bus registered, assigned bus number 4
[   67.235102] xhci_hcd 0000:00:14.0: Host supports USB 3.0 SuperSpeed
[   67.244498] usb usb3: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 6.08
[   67.253777] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   67.261827] usb usb3: Product: xHCI Host Controller
[   67.267510] usb usb3: Manufacturer: Linux 6.8.0-rc2-00031-g4ce615e798a7 xhci-hcd
[   67.275737] usb usb3: SerialNumber: 0000:00:14.0
[   67.286855] hub 3-0:1.0: USB hub found
[   67.291963] hub 3-0:1.0: 8 ports detected
[   67.303760] usb 1-1: new high-speed USB device number 2 using ehci-pci
[   67.317205] usb usb4: New USB device found, idVendor=1d6b, idProduct=0003, bcdDevice= 6.08
[   67.326746] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1
[   67.334836] usb usb4: Product: xHCI Host Controller
[   67.340525] usb usb4: Manufacturer: Linux 6.8.0-rc2-00031-g4ce615e798a7 xhci-hcd
[   67.348775] usb usb4: SerialNumber: 0000:00:14.0
[   67.361868] hub 4-0:1.0: USB hub found
[   67.368075] hub 4-0:1.0: 6 ports detected
[   67.389002] i8042: PNP: No PS/2 controller found.
[   67.395907] mousedev: PS/2 mouse device common for all mice
[   67.406816] rtc_cmos 00:00: RTC can wake from S4
[   67.419068] rtc_cmos 00:00: registered as rtc0
[   67.424535] usb 2-1: new high-speed USB device number 2 using ehci-pci
[   67.424807] rtc_cmos 00:00: setting system clock to 2014-12-18T08:06:12 UTC (1418889972)
[   67.440716] usb 1-1: New USB device found, idVendor=8087, idProduct=8008, bcdDevice= 0.05
[   67.441859] rtc_cmos 00:00: alarms up to one month, y3k, 114 bytes nvram
[   67.449888] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   67.461672] i801_smbus 0000:00:1f.3: SPD Write Disable is set
[   67.470273] hub 1-1:1.0: USB hub found
[   67.472294] i801_smbus 0000:00:1f.3: SMBus using PCI interrupt
[   67.477219] hub 1-1:1.0: 4 ports detected
[   67.478711] iTCO_wdt iTCO_wdt.0.auto: Found a Lynx Point TCO device (Version=2, TCOBASE=0x0460)
[   67.481538] iTCO_wdt iTCO_wdt.0.auto: initialized. heartbeat=30 sec (nowayout=0)
[   67.481904] iTCO_vendor_support: vendor-support=0
[   67.488199] intel_pstate: Intel P-state driver initializing
[   67.557793] i2c i2c-2: 3/4 memory slots populated (from DMI)
[   67.565513] usb 2-1: New USB device found, idVendor=8087, idProduct=8000, bcdDevice= 0.05
[   67.574560] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   67.583111] usb 3-2: new full-speed USB device number 2 using xhci_hcd
[   67.591806] hub 2-1:1.0: USB hub found
[   67.597085] hub 2-1:1.0: 4 ports detected
[   67.658697] hid: raw HID events driver (C) Jiri Kosina
[   67.665377] usbcore: registered new interface driver usbhid
[   67.671736] usbhid: USB HID core driver
[   67.676868] drop_monitor: Initializing network drop monitor service
[   67.684312] Initializing XFRM netlink socket
[   67.689959] NET: Registered PF_INET6 protocol family
[   67.700434] Segment Routing with IPv6
[   67.705028] In-situ OAM (IOAM) with IPv6
[   67.709976] NET: Registered PF_PACKET protocol family
[   67.716342] 9pnet: Installing 9P2000 support
[   67.721608] mpls_gso: MPLS GSO support
[   67.740663] usb 3-2: New USB device found, idVendor=14dd, idProduct=1005, bcdDevice= 0.00
[   67.749716] usb 3-2: New USB device strings: Mfr=1, Product=2, SerialNumber=3
[   67.757725] usb 3-2: Product: D2CIM-VUSB
[   67.762487] usb 3-2: Manufacturer: Raritan
[   67.767405] usb 3-2: SerialNumber: EFFB212D0A6E3D3
[   67.776902] microcode: Current revision: 0x07000009
[   67.784836] IPI shorthand broadcast: enabled
[   67.788954] input: Raritan D2CIM-VUSB Keyboard as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2:1.0/0003:14DD:1005.0001/input/input2
[   67.789933] ... APIC ID:      00000000 (0)
[   67.790930] ... APIC VERSION: 01060015
[   67.790930] 0000000000000000000000000000000000000000000000000000000000000000
[   67.818639] 0000000000000000000000000000000000000000000000000000000000000000
[   67.818639] 0000000000000000000000000000000000000000000000000000000000001000

[   67.837882] number of MP IRQ sources: 15.
[   67.842684] number of IO-APIC #8 registers: 24.
[   67.846499] input: Raritan D2CIM-VUSB Mouse as /devices/pci0000:00/0000:00:14.0/usb3/3-2/3-2:1.0/0003:14DD:1005.0001/input/input3
[   67.847996] number of IO-APIC #9 registers: 24.
[   67.847998] testing the IO APIC.......................
[   67.850279] hid-generic 0003:14DD:1005.0001: input,hidraw0: USB HID v1.11 Keyboard [Raritan D2CIM-VUSB] on usb-0000:00:14.0-2/input0
[   67.860549] IO APIC #8......
[   67.884622] usb 2-1.3: new high-speed USB device number 3 using ehci-pci
[   67.888051] .... register #00: 08000000
[   67.888053] .......    : physical APIC id: 08
[   67.888055] .......    : Delivery Type: 0
[   67.888056] .......    : LTS          : 0
[   67.888057] .... register #01: 00170020
[   67.919520] .......     : max redirection entries: 17
[   67.925355] .......     : PRQ implemented: 0
[   67.930404] .......     : IO APIC version: 20
[   67.935545] .... IRQ redirection table:
[   67.940164] IOAPIC 0:
[   67.943229]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   67.952042]  pin01, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   67.960853]  pin02, enabled , edge , high, V(02), IRR(0), S(0), remapped, I(0001),  Z(0)
[   67.969747]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   67.975634] usb 3-4: new high-speed USB device number 3 using xhci_hcd
[   67.978564]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   67.980941] usb 2-1.3: New USB device found, idVendor=05e3, idProduct=0610, bcdDevice=32.98
[   67.986013]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   67.986019]  pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   67.986135] usb 2-1.3: New USB device strings: Mfr=0, Product=1, SerialNumber=0
[   67.986254]  pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   67.986367] usb 2-1.3: Product: USB2.0 Hub
[   67.986485]  pin08, enabled , edge , high, V(08), IRR(0), S(0), remapped, I(0007),  Z(0)
[   67.988735] hub 2-1.3:1.0: USB hub found
[   67.995381]  pin09, enabled , level, high, V(09), IRR(0), S(0), remapped, I(0008),  Z(0)
[   67.996041] hub 2-1.3:1.0: 4 ports detected
[   68.004630]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.004636]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.088333]  pin0c, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.097145]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.105114] usb 3-4: New USB device found, idVendor=0557, idProduct=7000, bcdDevice= 0.00
[   68.105949]  pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.106068] usb 3-4: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   68.106186]  pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.108747] hub 3-4:1.0: USB hub found
[   68.115278]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.115613] hub 3-4:1.0: 4 ports detected
[   68.124175]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.124181]  pin12, enabled , level, low , V(12), IRR(0), S(0), remapped, I(004D),  Z(0)
[   68.124187]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.124192]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.193917]  pin15, disabled, edge , high, V(54), IRR(0), S(0), remapped, I(7C04),  Z(2)
[   68.202816]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.211624]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.220435] IO APIC #9......
[   68.224099] .... register #00: 09000000
[   68.228719] .......    : physical APIC id: 09
[   68.233858] .......    : Delivery Type: 0
[   68.238651] .......    : LTS          : 0
[   68.243442] .... register #01: 00170020
[   68.248065] .......     : max redirection entries: 17
[   68.253896] .......     : PRQ implemented: 0
[   68.258949] .......     : IO APIC version: 20
[   68.264087] .... register #02: 00000000
[   68.268707] .......     : arbitration: 00
[   68.273498] .... register #03: 00000001
[   68.278119] .......     : Boot DT    : 1
[   68.282825] .... IRQ redirection table:
[   68.287443] IOAPIC 1:
[   68.290497]  pin00, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.299311]  pin01, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.308125]  pin02, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.316941]  pin03, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.325753]  pin04, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.334565]  pin05, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.343379]  pin06, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.352184]  pin07, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.360990]  pin08, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.369794]  pin09, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.378616]  pin0a, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.387424]  pin0b, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.396228]  pin0c, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.405034]  pin0d, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.413838]  pin0e, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.416628] usb 3-4.1: new low-speed USB device number 4 using xhci_hcd
[   68.422661]  pin0f, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.422665]  pin10, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.447680]  pin11, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.456489]  pin12, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.466400]  pin13, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.475207]  pin14, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.484011]  pin15, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.492817]  pin16, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.501639]  pin17, disabled, edge , high, V(00), IRR(0), S(0), physical, D(0000), M(0)
[   68.510443] IRQ to pin mappings:
[   68.514450] IRQ0 -> 0:2
[   68.517680] IRQ1 -> 0:1
[   68.520914] IRQ3 -> 0:3
[   68.524146] IRQ4 -> 0:4
[   68.527200] usb 3-4.1: New USB device found, idVendor=0557, idProduct=2419, bcdDevice= 1.00
[   68.527369] IRQ5 
[   68.527487] usb 3-4.1: New USB device strings: Mfr=0, Product=0, SerialNumber=0
[   68.536521] -> 0:5
[   68.536523] IRQ6 -> 0:6
[   68.536526] IRQ7 -> 0:7
[   68.536529] IRQ8 
[   68.547623] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4.1/3-4.1:1.0/0003:0557:2419.0002/input/input4
[   68.550215] -> 0:8
[   68.550217] IRQ9 -> 0:9
[   68.577540] IRQ10 -> 0:10
[   68.580955] IRQ11 -> 0:11
[   68.584353] IRQ12 -> 0:12
[   68.587758] IRQ13 -> 0:13
[   68.591165] IRQ14 -> 0:14
[   68.594571] IRQ15 -> 0:15
[   68.597993] IRQ16 -> 0:16
[   68.601390] IRQ17 -> 0:17
[   68.604789] IRQ18 -> 0:18
[   68.606221] hid-generic 0003:0557:2419.0002: input,hidraw1: USB HID v1.00 Keyboard [HID 0557:2419] on usb-0000:00:14.0-4.1/input0
[   68.608209] IRQ19 -> 0:19
[   68.608213] IRQ24 -> 1:2
[   68.608216] IRQ26 
[   68.612583] input: HID 0557:2419 as /devices/pci0000:00/0000:00:14.0/usb3/3-4/3-4.1/3-4.1:1.1/0003:0557:2419.0003/input/input5
[   68.620752] -> 1:8
[   68.620755] IRQ27 
[   68.622887] hid-generic 0003:0557:2419.0003: input,hidraw2: USB HID v1.00 Mouse [HID 0557:2419] on usb-0000:00:14.0-4.1/input1
[   68.624253] -> 1:16
[   68.624267] IRQ67 -> 1:12
[   68.666448] .................................... done.
[   68.672461] AVX2 version of gcm_enc/dec engaged.
[   68.678019] AES CTR mode by8 optimization enabled
[   68.756067] sched_clock: Marking stable (66337001722, 2418575819)->(69209403943, -453826402)
[   68.767307] registered taskstats version 1
[   68.773213] Running tests on trace events:
[   68.778102] Testing event initcall_finish: OK
[   68.834250] Testing event initcall_start: OK
[   68.892099] Testing event initcall_level: OK
[   68.946180] Testing event emulate_vsyscall: OK
[   69.002251] Testing event xen_cpu_set_ldt: OK
[   69.056246] Testing event xen_cpu_write_gdt_entry: OK
[   69.110817] Testing event xen_cpu_load_idt: OK
[   69.164245] Testing event xen_cpu_write_idt_entry: OK
[   69.219837] Testing event xen_cpu_write_ldt_entry: OK
[   69.273830] Testing event xen_mmu_write_cr3: OK
[   69.327353] Testing event xen_mmu_flush_tlb_multi: OK
[   69.381823] Testing event xen_mmu_flush_tlb_one_user: OK
[   69.436082] Testing event xen_mmu_pgd_unpin: OK
[   69.491560] Testing event xen_mmu_pgd_pin: OK
[   69.545194] Testing event xen_mmu_release_ptpage: OK
[   69.600083] Testing event xen_mmu_alloc_ptpage: OK
[   69.654785] Testing event xen_mmu_ptep_modify_prot_commit: OK
[   69.709570] Testing event xen_mmu_ptep_modify_prot_start: OK
[   69.764407] Testing event xen_mmu_set_p4d: OK
[   69.819122] Testing event xen_mmu_set_pud: OK
[   69.873105] Testing event xen_mmu_set_pmd: OK
[   69.928093] Testing event xen_mmu_set_pte: OK
[   69.982097] Testing event xen_mc_extend_args: OK
[   70.036347] Testing event xen_mc_flush: OK
[   70.089934] Testing event xen_mc_flush_reason: OK
[   70.145434] Testing event xen_mc_callback: OK
[   70.199264] Testing event xen_mc_entry_alloc: OK
[   70.253351] Testing event xen_mc_entry: OK
[   70.307838] Testing event xen_mc_issue: OK
[   70.361095] Testing event xen_mc_batch: OK
[   70.416032] Testing event hyperv_send_ipi_one: OK
[   70.470492] Testing event hyperv_send_ipi_mask: OK
[   70.524644] Testing event hyperv_nested_flush_guest_mapping_range: OK
[   70.580206] Testing event hyperv_nested_flush_guest_mapping: OK
[   70.638704] Testing event hyperv_mmu_flush_tlb_multi: OK
[   70.693434] Testing event vector_free_moved: OK
[   70.747469] Testing event vector_setup: OK
[   70.800897] Testing event vector_teardown: OK
[   70.857413] Testing event vector_deactivate: OK
[   70.911267] Testing event vector_activate: OK
[   70.965348] Testing event vector_alloc_managed: OK
[   71.021567] Testing event vector_alloc: OK
[   71.074867] Testing event vector_reserve: OK
[   71.130143] Testing event vector_reserve_managed: OK
[   71.184735] Testing event vector_clear: OK
[   71.237870] Testing event vector_update: OK
[   71.291957] Testing event vector_config: OK
[   71.344962] Testing event thermal_apic_exit: OK
[   71.400322] Testing event thermal_apic_entry: OK
[   71.454394] Testing event deferred_error_apic_exit: OK
[   71.509897] Testing event deferred_error_apic_entry: OK
[   71.566999] Testing event threshold_apic_exit: OK
[   71.621693] Testing event threshold_apic_entry: OK
[   71.676563] Testing event call_function_single_exit: OK
[   71.731000] Testing event call_function_single_entry: OK
[   71.790095] Testing event call_function_exit: OK
[   71.844411] Testing event call_function_entry: OK
[   71.898497] Testing event reschedule_exit: OK
[   71.953138] Testing event reschedule_entry: OK
[   72.012222] Testing event irq_work_exit: OK
[   72.065963] Testing event irq_work_entry: OK
[   72.119211] Testing event x86_platform_ipi_exit: OK
[   72.174806] Testing event x86_platform_ipi_entry: OK
[   72.229795] Testing event error_apic_exit: OK
[   72.283122] Testing event error_apic_entry: OK
[   72.338381] Testing event spurious_apic_exit: OK
[   72.392383] Testing event spurious_apic_entry: OK
[   72.446488] Testing event local_timer_exit: OK
[   72.500586] Testing event local_timer_entry: OK
[   72.554318] Testing event nmi_handler: OK
[   72.607827] Testing event x86_fpu_xstate_check_failed: OK
[   72.663134] Testing event x86_fpu_copy_dst: OK
[   72.719218] Testing event x86_fpu_copy_src: OK
[   72.778034] Testing event x86_fpu_dropped: OK
[   72.834146] Testing event x86_fpu_init_state: OK
[   72.889360] Testing event x86_fpu_regs_deactivated: OK
[   72.944903] Testing event x86_fpu_regs_activated: OK
[   72.998793] Testing event x86_fpu_after_restore: OK
[   73.053617] Testing event x86_fpu_before_restore: OK
[   73.107706] Testing event x86_fpu_after_save: OK
[   73.161396] Testing event x86_fpu_before_save: OK
[   73.216480] Testing event mce_record: OK
[   73.270673] Testing event page_fault_kernel: OK
[   73.324502] Testing event page_fault_user: OK
[   73.379170] Testing event task_rename: OK
[   73.436787] Testing event task_newtask: OK
[   73.489878] Testing event cpuhp_exit: OK
[   73.546757] Testing event cpuhp_multi_enter: OK
[   73.602354] Testing event cpuhp_enter: OK
[   73.656358] Testing event tasklet_exit: OK
[   73.709941] Testing event tasklet_entry: OK
[   73.762981] Testing event softirq_raise: OK
[   73.817016] Testing event softirq_exit: OK
[   73.870852] Testing event softirq_entry: OK
[   73.924136] Testing event irq_handler_exit: OK
[   73.978311] Testing event irq_handler_entry: OK
[   74.032411] Testing event signal_deliver: OK
[   74.086079] Testing event signal_generate: OK
[   74.140163] Testing event workqueue_execute_end: OK
[   74.194672] Testing event workqueue_execute_start: OK
[   74.249080] Testing event workqueue_activate_work: OK
[   74.303854] Testing event workqueue_queue_work: OK
[   74.357554] Testing event notifier_run: OK
[   74.410965] Testing event notifier_unregister: OK
[   74.464490] Testing event notifier_register: OK
[   74.518441] Testing event ipi_exit: OK
[   74.575527] Testing event ipi_entry: OK
[   74.628592] Testing event ipi_send_cpumask: OK
[   74.682333] Testing event ipi_send_cpu: OK
[   74.736292] Testing event ipi_raise: OK
[   74.789593] Testing event sched_wake_idle_without_ipi: OK
[   74.844251] Testing event sched_skip_vma_numa: OK
[   74.898585] Testing event sched_swap_numa: OK
[   74.952125] Testing event sched_stick_numa: OK
[   75.007244] Testing event sched_move_numa: OK
[   75.061263] Testing event sched_process_hang: OK
[   75.115377] Testing event sched_pi_setprio: OK
[   75.170288] Testing event sched_stat_runtime: 
[   75.170670] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1
[   75.220078] OK
[   75.223644] Testing event sched_stat_blocked: OK
[   75.277427] Testing event sched_stat_iowait: OK
[   75.332363] Testing event sched_stat_sleep: OK
[   75.386297] Testing event sched_stat_wait: OK
[   75.441397] Testing event sched_process_exec: OK
[   75.495418] Testing event sched_process_fork: OK
[   75.552373] Testing event sched_process_wait: OK
[   75.607388] Testing event sched_wait_task: OK
[   75.661148] Testing event sched_process_exit: OK
[   75.715452] Testing event sched_process_free: OK
[   75.769619] Testing event sched_migrate_task: OK
[   75.824437] Testing event sched_switch: OK
[   75.879834] Testing event sched_wakeup_new: OK
[   75.935116] Testing event sched_wakeup: OK
[   75.992768] Testing event sched_waking: OK
[   76.046959] Testing event sched_kthread_work_execute_end: OK
[   76.103440] Testing event sched_kthread_work_execute_start: OK
[   76.158654] Testing event sched_kthread_work_queue_work: OK
[   76.215306] Testing event sched_kthread_stop_ret: OK
[   76.269968] Testing event sched_kthread_stop: OK
[   76.323440] Testing event contention_end: OK
[   76.377347] Testing event contention_begin: OK
[   76.431635] Testing event console: OK
[   76.486641] Testing event irq_matrix_free: OK
[   76.540140] Testing event irq_matrix_alloc: OK
[   76.594419] Testing event irq_matrix_assign: OK
[   76.649642] Testing event irq_matrix_alloc_managed: OK
[   76.703992] Testing event irq_matrix_remove_managed: OK
[   76.757994] Testing event irq_matrix_reserve_managed: OK
[   76.813106] Testing event irq_matrix_alloc_reserved: OK
[   76.869109] Testing event irq_matrix_assign_system: OK
[   76.923932] Testing event irq_matrix_remove_reserved: OK
[   76.978221] Testing event irq_matrix_reserve: OK
[   77.032378] Testing event irq_matrix_offline: OK
[   77.086406] Testing event irq_matrix_online: OK
[   77.141300] Testing event rcu_stall_warning: OK
[   77.195362] Testing event rcu_utilization: OK
[   77.249311] Testing event swiotlb_bounced: OK
[   77.303324] Testing event sys_exit: OK
[   77.356582] Testing event sys_enter: OK
[   77.409717] Testing event module_request: OK
[   77.463074] Testing event module_put: OK
[   77.516961] Testing event module_get: OK
[   77.569873] Testing event module_free: OK
[   77.622774] Testing event module_load: OK
[   77.675969] Testing event tick_stop: OK
[   77.729719] Testing event itimer_expire: OK
[   77.783140] Testing event itimer_state: OK
[   77.836909] Testing event hrtimer_cancel: OK
[   77.890120] Testing event hrtimer_expire_exit: OK
[   77.944555] Testing event hrtimer_expire_entry: OK
[   77.998585] Testing event hrtimer_start: OK
[   78.052064] Testing event hrtimer_init: OK
[   78.105908] Testing event timer_base_idle: OK
[   78.159167] Testing event timer_cancel: OK
[   78.213013] Testing event timer_expire_exit: OK
[   78.269407] Testing event timer_expire_entry: OK
[   78.323391] Testing event timer_start: 
[   78.432690] Freeing initrd memory: 355500K
[   78.444981] OK
[   78.447464] Testing event timer_init: OK
[   78.501039] Testing event alarmtimer_cancel: OK
[   78.555541] Testing event alarmtimer_start: OK
[   78.610235] Testing event alarmtimer_fired: OK
[   78.664419] Testing event alarmtimer_suspend: OK
[   78.718426] Testing event csd_function_exit: OK
[   78.772466] Testing event csd_function_entry: OK
[   78.826530] Testing event csd_queue_cpu: OK
[   78.880254] Testing event cgroup_notify_frozen: OK
[   78.934636] Testing event cgroup_notify_populated: OK
[   78.988853] Testing event cgroup_transfer_tasks: OK
[   79.042708] Testing event cgroup_attach_task: OK
[   79.096616] Testing event cgroup_unfreeze: OK
[   79.150149] Testing event cgroup_freeze: OK
[   79.204081] Testing event cgroup_rename: OK
[   79.258194] Testing event cgroup_release: OK
[   79.312077] Testing event cgroup_rmdir: OK
[   79.364881] Testing event cgroup_mkdir: OK
[   79.417886] Testing event cgroup_remount: OK
[   79.471116] Testing event cgroup_destroy_root: OK
[   79.525518] Testing event cgroup_setup_root: OK
[   79.579330] Testing event ftrace_test_filter: OK
[   79.633388] Testing event bpf_trace_printk: OK
[   79.687304] Testing event error_report_end: OK
[   79.741281] Testing event guest_halt_poll_ns: OK
[   79.795439] Testing event dev_pm_qos_remove_request: OK
[   79.850038] Testing event dev_pm_qos_update_request: OK
[   79.904030] Testing event dev_pm_qos_add_request: OK
[   79.957737] Testing event pm_qos_update_flags: OK
[   80.011670] Testing event pm_qos_update_target: OK
[   80.065567] Testing event pm_qos_remove_request: OK
[   80.119673] Testing event pm_qos_update_request: OK
[   80.173640] Testing event pm_qos_add_request: OK
[   80.227415] Testing event power_domain_target: OK
[   80.281479] Testing event clock_set_rate: OK
[   80.335037] Testing event clock_disable: OK
[   80.387965] Testing event clock_enable: OK
[   80.440860] Testing event wakeup_source_deactivate: OK
[   80.495065] Testing event wakeup_source_activate: OK
[   80.549754] Testing event suspend_resume: OK
[   80.604871] Testing event device_pm_callback_end: OK
[   80.658814] Testing event device_pm_callback_start: OK
[   80.713022] Testing event cpu_frequency_limits: OK
[   80.766574] Testing event cpu_frequency: OK
[   80.820020] Testing event pstate_sample: OK
[   80.873165] Testing event powernv_throttle: OK
[   80.927375] Testing event cpu_idle_miss: OK
[   80.981012] Testing event cpu_idle: OK
[   81.033621] Testing event rpm_return_int: OK
[   81.087117] Testing event rpm_usage: OK
[   81.140723] Testing event rpm_idle: OK
[   81.193526] Testing event rpm_resume: OK
[   81.246740] Testing event rpm_suspend: OK
[   81.299815] Testing event bpf_xdp_link_attach_failed: OK
[   81.354116] Testing event mem_return_failed: OK
[   81.407304] Testing event mem_connect: OK
[   81.460785] Testing event mem_disconnect: OK
[   81.514086] Testing event xdp_devmap_xmit: OK
[   81.567308] Testing event xdp_cpumap_enqueue: OK
[   81.621439] Testing event xdp_cpumap_kthread: OK
[   81.675601] Testing event xdp_redirect_map_err: OK
[   81.729564] Testing event xdp_redirect_map: OK
[   81.783272] Testing event xdp_redirect_err: OK
[   81.838322] Testing event xdp_redirect: OK
[   81.891966] Testing event xdp_bulk_tx: OK
[   81.944886] Testing event xdp_exception: OK
[   82.000214] Testing event user_exit: OK
[   82.053643] Testing event user_enter: OK
[   82.106692] Testing event rseq_ip_fixup: OK
[   82.159990] Testing event rseq_update: OK
[   82.212770] Testing event file_check_and_advance_wb_err: OK
[   82.267386] Testing event filemap_set_wb_err: OK
[   82.321416] Testing event mm_filemap_add_to_page_cache: OK
[   82.376266] Testing event mm_filemap_delete_from_page_cache: OK
[   82.432037] Testing event compact_retry: OK
[   82.485003] Testing event skip_task_reaping: OK
[   82.538585] Testing event finish_task_reaping: OK
[   82.592625] Testing event start_task_reaping: OK
[   82.646440] Testing event wake_reaper: OK
[   82.699808] Testing event mark_victim: OK
[   82.752805] Testing event reclaim_retry_zone: OK
[   82.806626] Testing event oom_score_adj_update: OK
[   82.860617] Testing event mm_lru_activate: OK
[   82.914202] Testing event mm_lru_insertion: OK
[   82.968454] Testing event mm_vmscan_throttled: OK
[   83.022500] Testing event mm_vmscan_node_reclaim_end: OK
[   83.077124] Testing event mm_vmscan_node_reclaim_begin: OK
[   83.132524] Testing event mm_vmscan_lru_shrink_active: OK
[   83.187199] Testing event mm_vmscan_lru_shrink_inactive: OK
[   83.242440] Testing event mm_vmscan_write_folio: OK
[   83.296704] Testing event mm_vmscan_lru_isolate: OK
[   83.350678] Testing event mm_shrink_slab_end: OK
[   83.404454] Testing event mm_shrink_slab_start: OK
[   83.458770] Testing event mm_vmscan_memcg_softlimit_reclaim_end: OK
[   83.514069] Testing event mm_vmscan_memcg_reclaim_end: OK
[   83.568435] Testing event mm_vmscan_direct_reclaim_end: OK
[   83.623460] Testing event mm_vmscan_memcg_softlimit_reclaim_begin: OK
[   83.679291] Testing event mm_vmscan_memcg_reclaim_begin: OK
[   83.734356] Testing event mm_vmscan_direct_reclaim_begin: OK
[   83.789511] Testing event mm_vmscan_wakeup_kswapd: OK
[   83.843911] Testing event mm_vmscan_kswapd_wake: OK
[   83.897682] Testing event mm_vmscan_kswapd_sleep: OK
[   83.951926] Testing event percpu_destroy_chunk: OK
[   84.005571] Testing event percpu_create_chunk: OK
[   84.059528] Testing event percpu_alloc_percpu_fail: OK
[   84.113928] Testing event percpu_free_percpu: OK
[   84.167436] Testing event percpu_alloc_percpu: OK
[   84.221630] Testing event rss_stat: OK
[   84.274685] Testing event mm_page_alloc_extfrag: OK
[   84.328690] Testing event mm_page_pcpu_drain: OK
[   84.382604] Testing event mm_page_alloc_zone_locked: OK
[   84.437105] Testing event mm_page_alloc: OK
[   84.491021] Testing event mm_page_free_batched: OK
[   84.544593] Testing event mm_page_free: OK
[   84.597941] Testing event kmem_cache_free: OK
[   84.651161] Testing event kfree: OK
[   84.704541] Testing event kmalloc: OK
[   84.757631] Testing event kmem_cache_alloc: OK
[   84.811290] Testing event mm_compaction_kcompactd_wake: OK
[   84.866330] Testing event mm_compaction_wakeup_kcompactd: OK
[   84.922580] Testing event mm_compaction_kcompactd_sleep: OK
[   84.977373] Testing event mm_compaction_defer_reset: OK
[   85.032044] Testing event mm_compaction_defer_compaction: OK
[   85.086520] Testing event mm_compaction_deferred: OK
[   85.140809] Testing event mm_compaction_suitable: OK
[   85.194794] Testing event mm_compaction_finished: OK
[   85.248760] Testing event mm_compaction_try_to_compact_pages: OK
[   85.303768] Testing event mm_compaction_end: OK
[   85.357342] Testing event mm_compaction_begin: OK
[   85.411779] Testing event mm_compaction_migratepages: OK
[   85.466118] Testing event mm_compaction_fast_isolate_freepages: OK
[   85.522001] Testing event mm_compaction_isolate_freepages: OK
[   85.576557] Testing event mm_compaction_isolate_migratepages: OK
[   85.632048] Testing event mmap_lock_acquire_returned: OK
[   85.687666] Testing event mmap_lock_released: OK
[   85.743099] Testing event mmap_lock_start_locking: OK
[   85.798367] Testing event exit_mmap: OK
[   85.851670] Testing event vma_store: OK
[   85.904620] Testing event vma_mas_szero: OK
[   85.957957] Testing event vm_unmapped_area: OK
[   86.011249] Testing event remove_migration_pte: OK
[   86.065604] Testing event set_migration_pte: OK
[   86.119364] Testing event mm_migrate_pages_start: OK
[   86.173748] Testing event mm_migrate_pages: OK
[   86.227218] Testing event tlb_flush: OK
[   86.281734] Testing event free_vmap_area_noflush: OK
[   86.335768] Testing event purge_vmap_area_lazy: OK
[   86.389915] Testing event alloc_vmap_area: OK
[   86.443195] Testing event ksm_advisor: OK
[   86.497851] Testing event ksm_remove_rmap_item: OK
[   86.551655] Testing event ksm_remove_ksm_page: OK
[   86.606729] Testing event ksm_merge_with_ksm_page: OK
[   86.660914] Testing event ksm_merge_one_page: OK
[   86.714412] Testing event ksm_exit: OK
[   86.767677] Testing event ksm_enter: OK
[   86.820619] Testing event ksm_stop_scan: OK
[   86.873983] Testing event ksm_start_scan: OK
[   86.927058] Testing event remove_migration_pmd: OK
[   86.980911] Testing event set_migration_pmd: OK
[   87.034304] Testing event hugepage_update_pud: OK
[   87.088471] Testing event hugepage_update_pmd: OK
[   87.142466] Testing event hugepage_set_pud: OK
[   87.196310] Testing event hugepage_set_pmd: OK
[   87.251214] Testing event mm_khugepaged_collapse_file: OK
[   87.306213] Testing event mm_khugepaged_scan_file: OK
[   87.360848] Testing event mm_collapse_huge_page_swapin: OK
[   87.415271] Testing event mm_collapse_huge_page_isolate: OK
[   87.470428] Testing event mm_collapse_huge_page: OK
[   87.525008] Testing event mm_khugepaged_scan_pmd: OK
[   87.578725] Testing event test_pages_isolated: OK
[   87.632510] Testing event damon_aggregated: OK
[   87.686214] Testing event damos_before_apply: OK
[   87.740484] Testing event sb_clear_inode_writeback: OK
[   87.794921] Testing event sb_mark_inode_writeback: OK
[   87.848853] Testing event writeback_dirty_inode_enqueue: OK
[   87.903401] Testing event writeback_lazytime_iput: OK
[   87.957845] Testing event writeback_lazytime: OK
[   88.011431] Testing event writeback_single_inode: OK
[   88.065736] Testing event writeback_single_inode_start: OK
[   88.120282] Testing event writeback_sb_inodes_requeue: OK
[   88.175282] Testing event balance_dirty_pages: OK
[   88.229527] Testing event bdi_dirty_ratelimit: OK
[   88.283483] Testing event global_dirty_state: OK
[   88.337417] Testing event writeback_queue_io: OK
[   88.391444] Testing event wbc_writepage: OK
[   88.444959] Testing event writeback_bdi_register: OK
[   88.498754] Testing event writeback_wake_background: OK
[   88.553015] Testing event writeback_pages_written: OK
[   88.606837] Testing event writeback_wait: OK
[   88.660325] Testing event writeback_written: OK
[   88.714346] Testing event writeback_start: OK
[   88.768164] Testing event writeback_exec: OK
[   88.822080] Testing event writeback_queue: OK
[   88.875162] Testing event writeback_write_inode: OK
[   88.929959] Testing event writeback_write_inode_start: OK
[   88.984204] Testing event flush_foreign: OK
[   89.037963] Testing event track_foreign_dirty: OK
[   89.092729] Testing event inode_switch_wbs: OK
[   89.146237] Testing event inode_foreign_history: OK
[   89.200690] Testing event writeback_dirty_inode: OK
[   89.254656] Testing event writeback_dirty_inode_start: OK
[   89.310225] Testing event writeback_mark_inode_dirty: OK
[   89.365152] Testing event folio_wait_writeback: OK
[   89.419619] Testing event writeback_dirty_folio: OK
[   89.473676] Testing event dax_writeback_one: OK
[   89.527313] Testing event dax_writeback_range_done: OK
[   89.581984] Testing event dax_writeback_range: OK
[   89.635525] Testing event dax_insert_mapping: OK
[   89.689625] Testing event dax_insert_pfn_mkwrite: OK
[   89.743727] Testing event dax_insert_pfn_mkwrite_no_entry: OK
[   89.798591] Testing event dax_load_hole: OK
[   89.852002] Testing event dax_pte_fault_done: OK
[   89.905447] Testing event dax_pte_fault: OK
[   89.958971] Testing event dax_pmd_insert_mapping: OK
[   90.012828] Testing event dax_pmd_load_hole_fallback: OK
[   90.067103] Testing event dax_pmd_load_hole: OK
[   90.121490] Testing event dax_pmd_fault_done: OK
[   90.175404] Testing event dax_pmd_fault: OK
[   90.228989] Testing event leases_conflict: OK
[   90.282149] Testing event generic_add_lease: OK
[   90.336454] Testing event time_out_leases: OK
[   90.391140] Testing event generic_delete_lease: OK
[   90.445845] Testing event break_lease_unblock: OK
[   90.499482] Testing event break_lease_block: OK
[   90.554333] Testing event break_lease_noblock: OK
[   90.608482] Testing event flock_lock_inode: OK
[   90.662372] Testing event locks_remove_posix: OK
[   90.716433] Testing event fcntl_setlk: OK
[   90.769813] Testing event posix_lock_inode: OK
[   90.823215] Testing event locks_get_lock_context: OK
[   90.877928] Testing event iomap_dio_complete: OK
[   90.931398] Testing event iomap_dio_rw_begin: OK
[   90.985419] Testing event iomap_iter: OK
[   91.038686] Testing event iomap_writepage_map: OK
[   91.093510] Testing event iomap_iter_srcmap: OK
[   91.147312] Testing event iomap_iter_dstmap: OK
[   91.202396] Testing event iomap_dio_rw_queued: OK
[   91.256649] Testing event iomap_dio_invalidate_fail: OK
[   91.311005] Testing event iomap_invalidate_folio: OK
[   91.364808] Testing event iomap_release_folio: OK
[   91.418566] Testing event iomap_writepage: OK
[   91.472360] Testing event iomap_readahead: OK
[   91.526267] Testing event iomap_readpage: OK
[   91.580087] Testing event ext4_update_sb: OK
[   91.634175] Testing event ext4_fc_cleanup: OK
[   91.688254] Testing event ext4_fc_track_range: OK
[   91.742525] Testing event ext4_fc_track_inode: OK
[   91.796519] Testing event ext4_fc_track_unlink: OK
[   91.850599] Testing event ext4_fc_track_link: OK
[   91.904488] Testing event ext4_fc_track_create: OK
[   91.958603] Testing event ext4_fc_stats: OK
[   92.013053] Testing event ext4_fc_commit_stop: OK
[   92.066492] Testing event ext4_fc_commit_start: OK
[   92.120606] Testing event ext4_fc_replay: OK
[   92.174192] Testing event ext4_fc_replay_scan: OK
[   92.228549] Testing event ext4_lazy_itable_init: OK
[   92.282637] Testing event ext4_prefetch_bitmaps: OK
[   92.336787] Testing event ext4_error: OK
[   92.389937] Testing event ext4_shutdown: OK
[   92.442986] Testing event ext4_getfsmap_mapping: OK
[   92.496640] Testing event ext4_getfsmap_high_key: OK
[   92.550764] Testing event ext4_getfsmap_low_key: OK
[   92.604705] Testing event ext4_fsmap_mapping: OK
[   92.658603] Testing event ext4_fsmap_high_key: OK
[   92.712507] Testing event ext4_fsmap_low_key: OK
[   92.767446] Testing event ext4_es_insert_delayed_block: OK
[   92.822315] Testing event ext4_es_shrink: OK
[   92.876108] Testing event ext4_insert_range: OK
[   92.930308] Testing event ext4_collapse_range: OK
[   92.984509] Testing event ext4_es_shrink_scan_exit: OK
[   93.039169] Testing event ext4_es_shrink_scan_enter: OK
[   93.094028] Testing event ext4_es_shrink_count: OK
[   93.148612] Testing event ext4_es_lookup_extent_exit: OK
[   93.203117] Testing event ext4_es_lookup_extent_enter: OK
[   93.258219] Testing event ext4_es_find_extent_range_exit: OK
[   93.313431] Testing event ext4_es_find_extent_range_enter: OK
[   93.368562] Testing event ext4_es_remove_extent: OK
[   93.422660] Testing event ext4_es_cache_extent: OK
[   93.476618] Testing event ext4_es_insert_extent: OK
[   93.531670] Testing event ext4_ext_remove_space_done: OK
[   93.586117] Testing event ext4_ext_remove_space: OK
[   93.640685] Testing event ext4_ext_rm_idx: OK
[   93.694260] Testing event ext4_ext_rm_leaf: OK
[   93.748445] Testing event ext4_remove_blocks: OK
[   93.802402] Testing event ext4_ext_show_extent: OK
[   93.856589] Testing event ext4_get_implied_cluster_alloc_exit: OK
[   93.911920] Testing event ext4_ext_handle_unwritten_extents: OK
[   93.966793] Testing event ext4_trim_all_free: OK
[   94.020709] Testing event ext4_trim_extent: OK
[   94.074221] Testing event ext4_journal_start_reserved: OK
[   94.129394] Testing event ext4_journal_start_inode: OK
[   94.183959] Testing event ext4_journal_start_sb: OK
[   94.237726] Testing event ext4_load_inode: OK
[   94.291164] Testing event ext4_ext_load_extent: OK
[   94.345571] Testing event ext4_ind_map_blocks_exit: OK
[   94.399949] Testing event ext4_ext_map_blocks_exit: OK
[   94.453896] Testing event ext4_ind_map_blocks_enter: OK
[   94.508047] Testing event ext4_ext_map_blocks_enter: OK
[   94.562042] Testing event ext4_ext_convert_to_initialized_fastpath: OK
[   94.618410] Testing event ext4_ext_convert_to_initialized_enter: OK
[   94.674134] Testing event ext4_truncate_exit: OK
[   94.728420] Testing event ext4_truncate_enter: OK
[   94.782482] Testing event ext4_unlink_exit: OK
[   94.836287] Testing event ext4_unlink_enter: OK
[   94.890302] Testing event ext4_fallocate_exit: OK
[   94.944506] Testing event ext4_zero_range: OK
[   94.998187] Testing event ext4_punch_hole: OK
[   95.053220] Testing event ext4_fallocate_enter: OK
[   95.107594] Testing event ext4_read_block_bitmap_load: OK
[   95.162184] Testing event ext4_load_inode_bitmap: OK
[   95.216984] Testing event ext4_mb_buddy_bitmap_load: OK
[   95.271166] Testing event ext4_mb_bitmap_load: OK
[   95.326539] Testing event ext4_da_release_space: OK
[   95.381009] Testing event ext4_da_reserve_space: OK
[   95.434644] Testing event ext4_da_update_reserve_space: OK
[   95.489350] Testing event ext4_forget: OK
[   95.542797] Testing event ext4_mballoc_free: OK
[   95.596431] Testing event ext4_mballoc_discard: OK
[   95.650627] Testing event ext4_mballoc_prealloc: OK
[   95.704818] Testing event ext4_mballoc_alloc: OK
[   95.758620] Testing event ext4_alloc_da_blocks: OK
[   95.812606] Testing event ext4_sync_fs: OK
[   95.865896] Testing event ext4_sync_file_exit: OK
[   95.919481] Testing event ext4_sync_file_enter: OK
[   95.974594] Testing event ext4_free_blocks: OK
[   96.028257] Testing event ext4_allocate_blocks: OK
[   96.082596] Testing event ext4_request_blocks: OK
[   96.136485] Testing event ext4_mb_discard_preallocations: OK
[   96.191681] Testing event ext4_discard_preallocations: OK
[   96.246186] Testing event ext4_mb_release_group_pa: OK
[   96.301247] Testing event ext4_mb_release_inode_pa: OK
[   96.355940] Testing event ext4_mb_new_group_pa: OK
[   96.409628] Testing event ext4_mb_new_inode_pa: OK
[   96.463623] Testing event ext4_discard_blocks: OK
[   96.517476] Testing event ext4_journalled_invalidate_folio: OK
[   96.572625] Testing event ext4_invalidate_folio: OK
[   96.626634] Testing event ext4_release_folio: OK
[   96.680436] Testing event ext4_read_folio: OK
[   96.734176] Testing event ext4_writepages_result: OK
[   96.788742] Testing event ext4_da_write_pages_extent: OK
[   96.843308] Testing event ext4_da_write_pages: OK
[   96.897505] Testing event ext4_writepages: OK
[   96.951414] Testing event ext4_da_write_end: OK
[   97.005337] Testing event ext4_journalled_write_end: OK
[   97.060049] Testing event ext4_write_end: OK
[   97.113143] Testing event ext4_da_write_begin: OK
[   97.167619] Testing event ext4_write_begin: OK
[   97.221473] Testing event ext4_begin_ordered_truncate: OK
[   97.276212] Testing event ext4_mark_inode_dirty: OK
[   97.332669] Testing event ext4_nfs_commit_metadata: OK
[   97.386947] Testing event ext4_drop_inode: OK
[   97.440140] Testing event ext4_evict_inode: OK
[   97.495253] Testing event ext4_allocate_inode: OK
[   97.549704] Testing event ext4_request_inode: OK
[   97.603419] Testing event ext4_free_inode: OK
[   97.657160] Testing event ext4_other_inode_update_time: OK
[   97.712288] Testing event jbd2_shrink_checkpoint_list: OK
[   97.767199] Testing event jbd2_shrink_scan_exit: OK
[   97.821654] Testing event jbd2_shrink_scan_enter: OK
[   97.875751] Testing event jbd2_shrink_count: OK
[   97.929308] Testing event jbd2_lock_buffer_stall: OK
[   97.983754] Testing event jbd2_write_superblock: OK
[   98.037721] Testing event jbd2_update_log_tail: OK
[   98.091884] Testing event jbd2_checkpoint_stats: OK
[   98.145922] Testing event jbd2_run_stats: OK
[   98.199058] Testing event jbd2_handle_stats: OK
[   98.253415] Testing event jbd2_handle_extend: OK
[   98.307390] Testing event jbd2_handle_restart: OK
[   98.361512] Testing event jbd2_handle_start: OK
[   98.416513] Testing event jbd2_submit_inode_data: OK
[   98.470764] Testing event jbd2_end_commit: OK
[   98.524166] Testing event jbd2_drop_transaction: OK
[   98.578666] Testing event jbd2_commit_logging: OK
[   98.632500] Testing event jbd2_commit_flushing: OK
[   98.687656] Testing event jbd2_commit_locking: OK
[   98.741483] Testing event jbd2_start_commit: OK
[   98.795582] Testing event jbd2_checkpoint: OK
[   98.849138] Testing event nfs_xdr_bad_filehandle: OK
[   98.903748] Testing event nfs_xdr_status: OK
[   98.957047] Testing event nfs_mount_path: OK
[   99.011093] Testing event nfs_mount_option: OK
[   99.065241] Testing event nfs_mount_assign: OK
[   99.119511] Testing event nfs_fh_to_dentry: OK
[   99.173531] Testing event nfs_direct_write_reschedule_io: OK
[   99.228687] Testing event nfs_direct_write_schedule_iovec: OK
[   99.283553] Testing event nfs_direct_write_completion: OK
[   99.338178] Testing event nfs_direct_write_complete: OK
[   99.393109] Testing event nfs_direct_resched_write: OK
[   99.447933] Testing event nfs_direct_commit_complete: OK
[   99.502125] Testing event nfs_commit_done: OK
[   99.556411] Testing event nfs_initiate_commit: OK
[   99.610544] Testing event nfs_commit_error: OK
[   99.664442] Testing event nfs_comp_error: OK
[   99.718090] Testing event nfs_write_error: OK
[   99.772204] Testing event nfs_writeback_done: OK
[   99.826542] Testing event nfs_initiate_write: OK
[   99.880639] Testing event nfs_pgio_error: OK
[   99.934077] Testing event nfs_readpage_short: OK
[   99.987593] Testing event nfs_readpage_done: OK
[  100.041345] Testing event nfs_initiate_read: OK
[  100.095346] Testing event nfs_aop_readahead_done: OK
[  100.149737] Testing event nfs_aop_readahead: OK
[  100.203330] Testing event nfs_launder_folio_done: OK
[  100.257852] Testing event nfs_invalidate_folio: OK
[  100.311577] Testing event nfs_writeback_folio_done: OK
[  100.365917] Testing event nfs_writeback_folio: OK
[  100.419509] Testing event nfs_aop_readpage_done: OK
[  100.473704] Testing event nfs_aop_readpage: OK
[  100.527263] Testing event nfs_sillyrename_unlink: OK
[  100.581761] Testing event nfs_async_rename_done: OK
[  100.636679] Testing event nfs_rename_exit: OK
[  100.690445] Testing event nfs_rename_enter: OK
[  100.744290] Testing event nfs_link_exit: OK
[  100.797982] Testing event nfs_link_enter: OK
[  100.851057] Testing event nfs_symlink_exit: OK
[  100.905432] Testing event nfs_symlink_enter: OK
[  100.959320] Testing event nfs_unlink_exit: OK
[  101.013157] Testing event nfs_unlink_enter: OK
[  101.067297] Testing event nfs_remove_exit: OK
[  101.121133] Testing event nfs_remove_enter: OK
[  101.175247] Testing event nfs_rmdir_exit: OK
[  101.229076] Testing event nfs_rmdir_enter: OK
[  101.283207] Testing event nfs_mkdir_exit: OK
[  101.337103] Testing event nfs_mkdir_enter: OK
[  101.391130] Testing event nfs_mknod_exit: OK
[  101.445116] Testing event nfs_mknod_enter: OK
[  101.499215] Testing event nfs_create_exit: OK
[  101.554377] Testing event nfs_create_enter: OK
[  101.608378] Testing event nfs_atomic_open_exit: OK
[  101.662621] Testing event nfs_atomic_open_enter: OK
[  101.716935] Testing event nfs_readdir_lookup_revalidate: OK
[  101.771352] Testing event nfs_readdir_lookup_revalidate_failed: OK
[  101.826985] Testing event nfs_readdir_lookup: OK
[  101.880396] Testing event nfs_lookup_revalidate_exit: OK
[  101.935333] Testing event nfs_lookup_revalidate_enter: OK
[  101.990193] Testing event nfs_lookup_exit: OK
[  102.044196] Testing event nfs_lookup_enter: OK
[  102.098248] Testing event nfs_readdir_uncached: OK
[  102.152570] Testing event nfs_readdir_cache_fill: OK
[  102.206748] Testing event nfs_readdir_invalidate_cache_range: OK
[  102.262058] Testing event nfs_size_grow: OK
[  102.316222] Testing event nfs_size_update: OK
[  102.371142] Testing event nfs_size_wcc: OK
[  102.424885] Testing event nfs_size_truncate: OK
[  102.478334] Testing event nfs_access_exit: OK
[  102.532212] Testing event nfs_readdir_uncached_done: OK
[  102.587011] Testing event nfs_readdir_cache_fill_done: OK
[  102.641238] Testing event nfs_readdir_force_readdirplus: OK
[  102.696374] Testing event nfs_set_cache_invalid: OK
[  102.750636] Testing event nfs_access_enter: OK
[  102.804292] Testing event nfs_fsync_exit: OK
[  102.858216] Testing event nfs_fsync_enter: OK
[  102.912163] Testing event nfs_writeback_inode_exit: OK
[  102.966920] Testing event nfs_writeback_inode_enter: OK
[  103.021071] Testing event nfs_setattr_exit: OK
[  103.075271] Testing event nfs_setattr_enter: OK
[  103.129491] Testing event nfs_getattr_exit: OK
[  103.183230] Testing event nfs_getattr_enter: OK
[  103.237343] Testing event nfs_invalidate_mapping_exit: OK
[  103.292186] Testing event nfs_invalidate_mapping_enter: OK
[  103.347289] Testing event nfs_revalidate_inode_exit: OK
[  103.402217] Testing event nfs_revalidate_inode_enter: OK
[  103.457112] Testing event nfs_refresh_inode_exit: OK
[  103.511826] Testing event nfs_refresh_inode_enter: OK
[  103.565854] Testing event nfs_set_inode_stale: OK
[  103.619488] Testing event nlmclnt_grant: OK
[  103.673223] Testing event nlmclnt_unlock: OK
[  103.727068] Testing event nlmclnt_lock: OK
[  103.779962] Testing event nlmclnt_test: OK
[  103.832885] Testing event selinux_audited: OK
[  103.886178] Testing event block_rq_remap: OK
[  103.940039] Testing event block_bio_remap: OK
[  103.993313] Testing event block_split: OK
[  104.046797] Testing event block_unplug: OK
[  104.100217] Testing event block_plug: OK
[  104.153733] Testing event block_getrq: OK
[  104.206801] Testing event block_bio_queue: OK
[  104.260177] Testing event block_bio_frontmerge: OK
[  104.314812] Testing event block_bio_backmerge: OK
[  104.369561] Testing event block_bio_bounce: OK
[  104.423215] Testing event block_bio_complete: OK
[  104.477441] Testing event block_io_done: OK
[  104.530991] Testing event block_io_start: OK
[  104.584265] Testing event block_rq_merge: OK
[  104.638049] Testing event block_rq_issue: OK
[  104.692111] Testing event block_rq_insert: OK
[  104.746285] Testing event block_rq_error: OK
[  104.800219] Testing event block_rq_complete: OK
[  104.854358] Testing event block_rq_requeue: OK
[  104.908472] Testing event block_dirty_buffer: OK
[  104.962425] Testing event block_touch_buffer: OK
[  105.016595] Testing event kyber_throttled: OK
[  105.070164] Testing event kyber_adjust: OK
[  105.123934] Testing event kyber_latency: OK
[  105.176974] Testing event wbt_timer: OK
[  105.229866] Testing event wbt_step: OK
[  105.282550] Testing event wbt_lat: OK
[  105.335593] Testing event wbt_stat: OK
[  105.388605] Testing event io_uring_local_work_run: OK
[  105.442847] Testing event io_uring_short_write: OK
[  105.496614] Testing event io_uring_task_work_run: OK
[  105.550756] Testing event io_uring_cqe_overflow: OK
[  105.604919] Testing event io_uring_req_failed: OK
[  105.658542] Testing event io_uring_task_add: OK
[  105.712325] Testing event io_uring_poll_arm: OK
[  105.766355] Testing event io_uring_submit_req: OK
[  105.820661] Testing event io_uring_complete: OK
[  105.874356] Testing event io_uring_fail_link: OK
[  105.928430] Testing event io_uring_cqring_wait: OK
[  105.982612] Testing event io_uring_link: OK
[  106.036285] Testing event io_uring_defer: OK
[  106.090044] Testing event io_uring_queue_async_work: OK
[  106.145033] Testing event io_uring_file_get: OK
[  106.198454] Testing event io_uring_register: OK
[  106.252379] Testing event io_uring_create: OK
[  106.306156] Testing event rdpmc: OK
[  106.359366] Testing event write_msr: OK
[  106.414794] Testing event read_msr: OK
[  106.469751] Testing event gpio_value: OK
[  106.522785] Testing event gpio_direction: OK
[  106.576102] Testing event pwm_get: OK
[  106.629463] Testing event pwm_apply: OK
[  106.682613] Testing event clk_rate_request_done: OK
[  106.736773] Testing event clk_rate_request_start: OK
[  106.790852] Testing event clk_set_duty_cycle_complete: OK
[  106.845241] Testing event clk_set_duty_cycle: OK
[  106.899531] Testing event clk_set_phase_complete: OK
[  106.954027] Testing event clk_set_phase: OK
[  107.006961] Testing event clk_set_parent_complete: OK
[  107.060920] Testing event clk_set_parent: OK
[  107.114063] Testing event clk_set_rate_range: OK
[  107.168419] Testing event clk_set_max_rate: OK
[  107.222249] Testing event clk_set_min_rate: OK
[  107.276259] Testing event clk_set_rate_complete: OK
[  107.330891] Testing event clk_set_rate: OK
[  107.383890] Testing event clk_unprepare_complete: OK
[  107.437841] Testing event clk_unprepare: OK
[  107.490974] Testing event clk_prepare_complete: OK
[  107.544606] Testing event clk_prepare: OK
[  107.597816] Testing event clk_disable_complete: OK
[  107.651782] Testing event clk_disable: OK
[  107.704951] Testing event clk_enable_complete: OK
[  107.758496] Testing event clk_enable: OK
[  107.811744] Testing event prq_report: OK
[  107.864703] Testing event qi_submit: OK
[  107.917623] Testing event io_page_fault: OK
[  107.970991] Testing event unmap: OK
[  108.023278] Testing event map: OK
[  108.076359] Testing event attach_device_to_domain: OK
[  108.130812] Testing event remove_device_from_group: OK
[  108.184953] Testing event add_device_to_group: OK
[  108.238484] Testing event regcache_drop_region: OK
[  108.293778] Testing event regmap_async_complete_done: OK
[  108.348352] Testing event regmap_async_complete_start: OK
[  108.403203] Testing event regmap_async_io_complete: OK
[  108.458228] Testing event regmap_async_write_start: OK
[  108.512949] Testing event regmap_cache_bypass: OK
[  108.566777] Testing event regmap_cache_only: OK
[  108.620493] Testing event regcache_sync: OK
[  108.674018] Testing event regmap_hw_write_done: OK
[  108.728620] Testing event regmap_hw_write_start: OK
[  108.783676] Testing event regmap_hw_read_done: OK
[  108.837530] Testing event regmap_hw_read_start: OK
[  108.891810] Testing event regmap_bulk_read: OK
[  108.945265] Testing event regmap_bulk_write: OK
[  108.999517] Testing event regmap_reg_read_cache: OK
[  109.053668] Testing event regmap_reg_read: OK
[  109.107399] Testing event regmap_reg_write: OK
[  109.161427] Testing event devres_log: OK
[  109.214842] Testing event dma_fence_wait_end: OK
[  109.268434] Testing event dma_fence_wait_start: OK
[  109.322732] Testing event dma_fence_signaled: OK
[  109.376392] Testing event dma_fence_enable_signal: OK
[  109.430838] Testing event dma_fence_destroy: OK
[  109.484511] Testing event dma_fence_init: OK
[  109.538080] Testing event dma_fence_emit: OK
[  109.592288] Testing event scsi_eh_wakeup: OK
[  109.646212] Testing event scsi_dispatch_cmd_timeout: OK
[  109.701176] Testing event scsi_dispatch_cmd_done: OK
[  109.755721] Testing event scsi_dispatch_cmd_error: OK
[  109.809837] Testing event scsi_dispatch_cmd_start: OK
[  109.863920] Testing event spi_transfer_stop: OK
[  109.917329] Testing event spi_transfer_start: OK
[  109.971400] Testing event spi_message_done: OK
[  110.025244] Testing event spi_message_start: OK
[  110.079359] Testing event spi_message_submit: OK
[  110.133654] Testing event spi_set_cs: OK
[  110.186755] Testing event spi_setup: OK
[  110.239623] Testing event spi_controller_busy: OK
[  110.293512] Testing event spi_controller_idle: OK
[  110.347503] Testing event mdio_access: OK
[  110.400848] Testing event e1000e_trace_mac_register: OK
[  110.455020] Testing event i40e_xmit_frame_ring_drop: OK
[  110.509075] Testing event i40e_xmit_frame_ring: OK
[  110.563589] Testing event i40e_clean_rx_irq_rx: OK
[  110.617571] Testing event i40e_clean_rx_irq: OK
[  110.671347] Testing event i40e_clean_tx_irq_unmap: OK
[  110.725838] Testing event i40e_clean_tx_irq: OK
[  110.779406] Testing event i40e_napi_poll: OK
[  110.833053] Testing event nvsp_recv: OK
[  110.885683] Testing event nvsp_send_pkt: OK
[  110.938984] Testing event nvsp_send: OK
[  110.992742] Testing event rndis_recv: OK
[  111.045764] Testing event rndis_send: OK
[  111.098727] Testing event xhci_dbc_giveback_request: OK
[  111.154001] Testing event xhci_dbc_queue_request: OK
[  111.207700] Testing event xhci_dbc_free_request: OK
[  111.261633] Testing event xhci_dbc_alloc_request: OK
[  111.315971] Testing event xhci_ring_host_doorbell: OK
[  111.369930] Testing event xhci_ring_ep_doorbell: OK
[  111.423645] Testing event xhci_hub_status_data: OK
[  111.477617] Testing event xhci_get_port_status: OK
[  111.531755] Testing event xhci_handle_port_status: OK
[  111.586083] Testing event xhci_inc_deq: OK
[  111.640059] Testing event xhci_inc_enq: OK
[  111.694112] Testing event xhci_ring_expansion: OK
[  111.748547] Testing event xhci_ring_free: OK
[  111.802090] Testing event xhci_ring_alloc: OK
[  111.855155] Testing event xhci_configure_endpoint_ctrl_ctx: OK
[  111.910664] Testing event xhci_address_ctrl_ctx: OK
[  111.964677] Testing event xhci_configure_endpoint: OK
[  112.018844] Testing event xhci_handle_cmd_set_deq: OK
[  112.072842] Testing event xhci_handle_cmd_reset_dev: OK
[  112.127025] Testing event xhci_handle_cmd_addr_dev: OK
[  112.180959] Testing event xhci_setup_device_slot: OK
[  112.234753] Testing event xhci_discover_or_reset_device: OK
[  112.289413] Testing event xhci_handle_cmd_disable_slot: OK
[  112.344447] Testing event xhci_free_dev: OK
[  112.397987] Testing event xhci_alloc_dev: OK
[  112.451087] Testing event xhci_add_endpoint: OK
[  112.505574] Testing event xhci_handle_cmd_config_ep: OK
[  112.560009] Testing event xhci_handle_cmd_reset_ep: OK
[  112.613959] Testing event xhci_handle_cmd_set_deq_ep: OK
[  112.668126] Testing event xhci_handle_cmd_stop_ep: OK
[  112.722839] Testing event xhci_urb_dequeue: OK
[  112.776252] Testing event xhci_urb_giveback: OK
[  112.830331] Testing event xhci_urb_enqueue: OK
[  112.884297] Testing event xhci_stop_device: OK
[  112.938229] Testing event xhci_setup_addressable_virt_device: OK
[  112.994060] Testing event xhci_setup_device: OK
[  113.048329] Testing event xhci_alloc_virt_device: OK
[  113.102922] Testing event xhci_free_virt_device: OK
[  113.156760] Testing event xhci_dbc_gadget_ep_queue: OK
[  113.210888] Testing event xhci_dbc_handle_transfer: OK
[  113.264918] Testing event xhci_dbc_handle_event: OK
[  113.318624] Testing event xhci_queue_trb: OK
[  113.372087] Testing event xhci_handle_transfer: OK
[  113.426574] Testing event xhci_handle_command: OK
[  113.480776] Testing event xhci_handle_event: OK
[  113.535497] Testing event xhci_address_ctx: OK
[  113.589291] Testing event xhci_dbg_ring_expansion: OK
[  113.643865] Testing event xhci_dbg_init: OK
[  113.697008] Testing event xhci_dbg_cancel_urb: OK
[  113.750551] Testing event xhci_dbg_reset_ep: OK
[  113.804377] Testing event xhci_dbg_quirks: OK
[  113.858189] Testing event xhci_dbg_context_change: OK
[  113.912852] Testing event xhci_dbg_address: OK
[  113.966227] Testing event ucsi_register_altmode: OK
[  114.020818] Testing event ucsi_register_port: OK
[  114.076453] Testing event ucsi_connector_change: OK
[  114.130928] Testing event ucsi_reset_ppm: OK
[  114.184017] Testing event ucsi_run_command: OK
[  114.237258] Testing event rtc_timer_fired: OK
[  114.291353] Testing event rtc_timer_dequeue: OK
[  114.345407] Testing event rtc_timer_enqueue: OK
[  114.399373] Testing event rtc_read_offset: OK
[  114.453153] Testing event rtc_set_offset: OK
[  114.507086] Testing event rtc_alarm_irq_enable: OK
[  114.561648] Testing event rtc_irq_set_state: OK
[  114.615311] Testing event rtc_irq_set_freq: OK
[  114.669245] Testing event rtc_read_alarm: OK
[  114.723062] Testing event rtc_set_alarm: OK
[  114.776988] Testing event rtc_read_time: OK
[  114.829993] Testing event rtc_set_time: OK
[  114.883085] Testing event i2c_result: OK
[  114.936937] Testing event i2c_reply: OK
[  114.989641] Testing event i2c_read: OK
[  115.042556] Testing event i2c_write: OK
[  115.095643] Testing event smbus_result: OK
[  115.148862] Testing event smbus_reply: OK
[  115.201807] Testing event smbus_read: OK
[  115.254709] Testing event smbus_write: OK
[  115.308137] Testing event hwmon_attr_show_string: OK
[  115.362719] Testing event hwmon_attr_store: OK
[  115.416244] Testing event hwmon_attr_show: OK
[  115.470134] Testing event thermal_zone_trip: OK
[  115.524617] Testing event cdev_update: OK
[  115.577781] Testing event thermal_temperature: OK
[  115.631506] Testing event watchdog_set_timeout: OK
[  115.685708] Testing event watchdog_stop: OK
[  115.738980] Testing event watchdog_ping: OK
[  115.791988] Testing event watchdog_start: OK
[  115.845094] Testing event cros_ec_request_done: OK
[  115.899624] Testing event cros_ec_request_start: OK
[  115.953652] Testing event vmbus_on_event: OK
[  116.007075] Testing event vmbus_setevent: OK
[  116.061223] Testing event vmbus_chan_sched: OK
[  116.115242] Testing event vmbus_send_modifychannel: OK
[  116.169935] Testing event vmbus_send_tl_connect_request: OK
[  116.224388] Testing event vmbus_release_relid: OK
[  116.278505] Testing event vmbus_negotiate_version: OK
[  116.332850] Testing event vmbus_teardown_gpadl: OK
[  116.386595] Testing event vmbus_establish_gpadl_body: OK
[  116.441095] Testing event vmbus_establish_gpadl_header: OK
[  116.495299] Testing event vmbus_close_internal: OK
[  116.549613] Testing event vmbus_open: OK
[  116.602694] Testing event vmbus_request_offers: OK
[  116.656637] Testing event vmbus_onversion_response: OK
[  116.710920] Testing event vmbus_ongpadl_torndown: OK
[  116.764786] Testing event vmbus_onmodifychannel_response: OK
[  116.819437] Testing event vmbus_ongpadl_created: OK
[  116.873866] Testing event vmbus_onopen_result: OK
[  116.927484] Testing event vmbus_onoffer_rescind: OK
[  116.981670] Testing event vmbus_onoffer: OK
[  117.034968] Testing event vmbus_on_message: OK
[  117.088260] Testing event vmbus_on_msg_dpc: OK
[  117.142242] Testing event memory_failure_event: OK
[  117.196608] Testing event aer_event: OK
[  117.249639] Testing event non_standard_event: OK
[  117.303406] Testing event arm_event: OK
[  117.356706] Testing event mc_event: OK
[  117.409537] Testing event extlog_mem_event: OK
[  117.463345] Testing event neigh_cleanup_and_release: OK
[  117.518008] Testing event neigh_event_send_dead: OK
[  117.571681] Testing event neigh_event_send_done: OK
[  117.625674] Testing event neigh_timer_handler: OK
[  117.679667] Testing event neigh_update_done: OK
[  117.733355] Testing event neigh_update: OK
[  117.786883] Testing event neigh_create: OK
[  117.839860] Testing event page_pool_update_nid: OK
[  117.893595] Testing event page_pool_state_hold: OK
[  117.947755] Testing event page_pool_state_release: OK
[  118.001850] Testing event page_pool_release: OK
[  118.055313] Testing event br_mdb_full: OK
[  118.108769] Testing event br_fdb_update: OK
[  118.162206] Testing event fdb_delete: OK
[  118.215689] Testing event br_fdb_external_learn_add: OK
[  118.269992] Testing event br_fdb_add: OK
[  118.322696] Testing event qdisc_create: OK
[  118.375935] Testing event qdisc_destroy: OK
[  118.428981] Testing event qdisc_reset: OK
[  118.481771] Testing event qdisc_enqueue: OK
[  118.535010] Testing event qdisc_dequeue: OK
[  118.588160] Testing event fib_table_lookup: OK
[  118.642327] Testing event tcp_cong_state_set: OK
[  118.696425] Testing event tcp_bad_csum: OK
[  118.750001] Testing event tcp_probe: OK
[  118.802756] Testing event tcp_retransmit_synack: OK
[  118.856827] Testing event tcp_rcv_space_adjust: OK
[  118.910759] Testing event tcp_destroy_sock: OK
[  118.964283] Testing event tcp_receive_reset: OK
[  119.018310] Testing event tcp_send_reset: OK
[  119.072132] Testing event tcp_retransmit_skb: OK
[  119.126428] Testing event udp_fail_queue_rcv_skb: OK
[  119.180803] Testing event sock_recv_length: OK
[  119.234258] Testing event sock_send_length: OK
[  119.288371] Testing event sk_data_ready: OK
[  119.342068] Testing event inet_sk_error_report: OK
[  119.396625] Testing event inet_sock_set_state: OK
[  119.450506] Testing event sock_exceed_buf_limit: OK
[  119.504691] Testing event sock_rcvqueue_full: OK
[  119.559410] Testing event napi_poll: OK
[  119.612677] Testing event netif_receive_skb_list_exit: OK
[  119.667189] Testing event netif_rx_exit: OK
[  119.721252] Testing event netif_receive_skb_exit: OK
[  119.775928] Testing event napi_gro_receive_exit: OK
[  119.829635] Testing event napi_gro_frags_exit: OK
[  119.883525] Testing event netif_rx_entry: OK
[  119.937335] Testing event netif_receive_skb_list_entry: OK
[  119.992279] Testing event netif_receive_skb_entry: OK
[  120.046915] Testing event napi_gro_receive_entry: OK
[  120.100759] Testing event napi_gro_frags_entry: OK
[  120.154825] Testing event netif_rx: OK
[  120.208773] Testing event netif_receive_skb: OK
[  120.262568] Testing event net_dev_queue: OK
[  120.316021] Testing event net_dev_xmit_timeout: OK
[  120.369602] Testing event net_dev_xmit: OK
[  120.422874] Testing event net_dev_start_xmit: OK
[  120.476459] Testing event skb_copy_datagram_iovec: OK
[  120.531075] Testing event consume_skb: OK
[  120.584888] Testing event kfree_skb: OK
[  120.637631] Testing event netlink_extack: OK
[  120.691121] Testing event bpf_test_finish: OK
[  120.746206] Testing event fib6_table_lookup: OK
[  120.800606] Testing event devlink_trap_report: OK
[  120.854549] Testing event devlink_health_reporter_state_update: OK
[  120.910179] Testing event devlink_health_recover_aborted: OK
[  120.965516] Testing event devlink_health_report: OK
[  121.019666] Testing event devlink_hwerr: OK
[  121.073094] Testing event devlink_hwmsg: OK
[  121.126957] Testing event svc_unregister: OK
[  121.180082] Testing event svc_noregister: OK
[  121.234196] Testing event svc_register: OK
[  121.289109] Testing event cache_entry_no_listener: OK
[  121.344001] Testing event cache_entry_make_negative: OK
[  121.398003] Testing event cache_entry_update: OK
[  121.451644] Testing event cache_entry_upcall: OK
[  121.505462] Testing event cache_entry_expired: OK
[  121.559708] Testing event svcsock_getpeername_err: OK
[  121.613926] Testing event svcsock_accept_err: OK
[  121.667423] Testing event svcsock_tcp_state: OK
[  121.721337] Testing event svcsock_tcp_recv_short: OK
[  121.775757] Testing event svcsock_write_space: OK
[  121.829489] Testing event svcsock_data_ready: OK
[  121.883419] Testing event svcsock_tcp_recv_err: OK
[  121.937854] Testing event svcsock_tcp_recv_eagain: OK
[  121.991858] Testing event svcsock_tcp_recv: OK
[  122.045226] Testing event svcsock_tcp_send: OK
[  122.099270] Testing event svcsock_udp_recv_err: OK
[  122.153605] Testing event svcsock_udp_recv: OK
[  122.207394] Testing event svcsock_udp_send: OK
[  122.262245] Testing event svcsock_marker: OK
[  122.316309] Testing event svcsock_free: OK
[  122.369877] Testing event svcsock_new: OK
[  122.422797] Testing event svc_defer_recv: OK
[  122.476207] Testing event svc_defer_queue: OK
[  122.531153] Testing event svc_defer_drop: OK
[  122.585077] Testing event svc_alloc_arg_err: OK
[  122.639468] Testing event svc_wake_up: OK
[  122.692831] Testing event svc_xprt_accept: OK
[  122.746181] Testing event svc_tls_timed_out: OK
[  122.800358] Testing event svc_tls_not_started: OK
[  122.854504] Testing event svc_tls_unavailable: OK
[  122.908567] Testing event svc_tls_upcall: OK
[  122.962230] Testing event svc_tls_start: OK
[  123.016049] Testing event svc_xprt_free: OK
[  123.070000] Testing event svc_xprt_detach: OK
[  123.123186] Testing event svc_xprt_close: OK
[  123.177067] Testing event svc_xprt_no_write_space: OK
[  123.231840] Testing event svc_xprt_dequeue: OK
[  123.285261] Testing event svc_xprt_enqueue: OK
[  123.339245] Testing event svc_xprt_create_err: OK
[  123.393507] Testing event svc_stats_latency: OK
[  123.447318] Testing event svc_replace_page_err: OK
[  123.501866] Testing event svc_send: OK
[  123.554741] Testing event svc_drop: OK
[  123.607565] Testing event svc_defer: OK
[  123.660620] Testing event svc_process: OK
[  123.714040] Testing event svc_authenticate: OK
[  123.769363] Testing event svc_xdr_sendto: OK
[  123.823085] Testing event svc_xdr_recvfrom: OK
[  123.877249] Testing event rpc_tls_not_started: OK
[  123.931514] Testing event rpc_tls_unavailable: OK
[  123.985481] Testing event rpcb_unregister: OK
[  124.039273] Testing event rpcb_register: OK
[  124.092955] Testing event pmap_register: OK
[  124.146055] Testing event rpcb_setport: OK
[  124.199884] Testing event rpcb_getport: OK
[  124.252936] Testing event xs_stream_read_request: OK
[  124.306743] Testing event xs_stream_read_data: OK
[  124.360485] Testing event xs_data_ready: OK
[  124.414181] Testing event xprt_reserve: OK
[  124.467854] Testing event xprt_put_cong: OK
[  124.520987] Testing event xprt_get_cong: OK
[  124.573966] Testing event xprt_release_cong: OK
[  124.627336] Testing event xprt_reserve_cong: OK
[  124.681338] Testing event xprt_release_xprt: OK
[  124.735400] Testing event xprt_reserve_xprt: OK
[  124.789333] Testing event xprt_ping: OK
[  124.842720] Testing event xprt_retransmit: OK
[  124.896393] Testing event xprt_transmit: OK
[  124.950003] Testing event xprt_lookup_rqst: OK
[  125.003250] Testing event xprt_timer: OK
[  125.056750] Testing event xprt_destroy: OK
[  125.109866] Testing event xprt_disconnect_force: OK
[  125.163861] Testing event xprt_disconnect_done: OK
[  125.218730] Testing event xprt_disconnect_auto: OK
[  125.272567] Testing event xprt_connect: OK
[  125.325934] Testing event xprt_create: OK
[  125.378776] Testing event rpc_socket_nospace: OK
[  125.432414] Testing event rpc_socket_shutdown: OK
[  125.486483] Testing event rpc_socket_close: OK
[  125.540285] Testing event rpc_socket_reset_connection: OK
[  125.595188] Testing event rpc_socket_error: OK
[  125.649258] Testing event rpc_socket_connect: OK
[  125.703460] Testing event rpc_socket_state_change: OK
[  125.757834] Testing event rpc_xdr_alignment: OK
[  125.811335] Testing event rpc_xdr_overflow: OK
[  125.865276] Testing event rpc_stats_latency: OK
[  125.919467] Testing event rpc_call_rpcerror: OK
[  125.973408] Testing event rpc_buf_alloc: OK
[  126.026958] Testing event rpcb_unrecognized_err: OK
[  126.080667] Testing event rpcb_unreachable_err: OK
[  126.134702] Testing event rpcb_bind_version_err: OK
[  126.188678] Testing event rpcb_timeout_err: OK
[  126.242477] Testing event rpcb_prog_unavail_err: OK
[  126.296673] Testing event rpc__auth_tooweak: OK
[  126.350308] Testing event rpc__bad_creds: OK
[  126.404112] Testing event rpc__stale_creds: OK
[  126.458401] Testing event rpc__mismatch: OK
[  126.512175] Testing event rpc__unparsable: OK
[  126.567198] Testing event rpc__garbage_args: OK
[  126.621348] Testing event rpc__proc_unavail: OK
[  126.675341] Testing event rpc__prog_mismatch: OK
[  126.729463] Testing event rpc__prog_unavail: OK
[  126.783442] Testing event rpc_bad_verifier: OK
[  126.837443] Testing event rpc_bad_callhdr: OK
[  126.891141] Testing event rpc_task_wakeup: OK
[  126.945160] Testing event rpc_task_sleep: OK
[  126.999102] Testing event rpc_task_call_done: OK
[  127.053449] Testing event rpc_task_end: OK
[  127.106964] Testing event rpc_task_signalled: OK
[  127.160430] Testing event rpc_task_timeout: OK
[  127.214352] Testing event rpc_task_complete: OK
[  127.268388] Testing event rpc_task_sync_wake: OK
[  127.322407] Testing event rpc_task_sync_sleep: OK
[  127.376540] Testing event rpc_task_run_action: OK
[  127.430531] Testing event rpc_task_begin: OK
[  127.484317] Testing event rpc_request: OK
[  127.537772] Testing event rpc_refresh_status: OK
[  127.591419] Testing event rpc_retry_refresh_status: OK
[  127.646183] Testing event rpc_timeout_status: OK
[  127.700419] Testing event rpc_connect_status: OK
[  127.754534] Testing event rpc_call_status: OK
[  127.808162] Testing event rpc_clnt_clone_err: OK
[  127.862423] Testing event rpc_clnt_new_err: OK
[  127.916433] Testing event rpc_clnt_new: OK
[  127.969854] Testing event rpc_clnt_replace_xprt_err: OK
[  128.024056] Testing event rpc_clnt_replace_xprt: OK
[  128.078699] Testing event rpc_clnt_release: OK
[  128.132501] Testing event rpc_clnt_shutdown: OK
[  128.186320] Testing event rpc_clnt_killall: OK
[  128.240271] Testing event rpc_clnt_free: OK
[  128.293979] Testing event rpc_xdr_reply_pages: OK
[  128.347694] Testing event rpc_xdr_recvfrom: OK
[  128.401262] Testing event rpc_xdr_sendto: OK
[  128.455074] Testing event 9p_fid_ref: OK
[  128.508815] Testing event 9p_protocol_dump: OK
[  128.563632] Testing event 9p_client_res: OK
[  128.617978] Testing event 9p_client_req: OK
[  128.671053] Testing event subflow_check_data_avail: OK
[  128.724985] Testing event ack_update_msk: OK
[  128.778248] Testing event get_mapping_status: OK
[  128.832434] Testing event mptcp_sendmsg_frag: OK
[  128.886419] Testing event mptcp_subflow_get_send: OK
[  128.940765] Testing event mctp_key_release: OK
[  128.994265] Testing event mctp_key_acquire: OK
[  129.049237] Testing event tls_alert_recv: OK
[  129.103152] Testing event tls_alert_send: OK
[  129.158090] Testing event tls_contenttype: OK
[  129.212204] Testing event handshake_cmd_done_err: OK
[  129.267722] Testing event handshake_cmd_done: OK
[  129.321440] Testing event handshake_cmd_accept_err: OK
[  129.375976] Testing event handshake_cmd_accept: OK
[  129.429600] Testing event handshake_notify_err: OK
[  129.483607] Testing event handshake_complete: OK
[  129.537436] Testing event handshake_destruct: OK
[  129.591420] Testing event handshake_cancel_busy: OK
[  129.645667] Testing event handshake_cancel_none: OK
[  129.699728] Testing event handshake_cancel: OK
[  129.753252] Testing event handshake_submit_err: OK
[  129.807573] Testing event handshake_submit: OK
[  129.861394] Testing event ma_write: OK
[  129.914712] Testing event ma_read: OK
[  129.967482] Testing event ma_op: OK
[  130.020355] Running tests on trace event systems:
[  130.025842] Testing event system maple_tree: OK
[  130.080676] Testing event system handshake: OK
[  130.135992] Testing event system mctp: OK
[  130.189935] Testing event system mptcp: OK
[  130.244425] Testing event system 9p: OK
[  130.299383] Testing event system sunrpc: OK
[  130.369041] Testing event system devlink: OK
[  130.424530] Testing event system fib6: OK
[  130.477886] Testing event system bpf_test_run: OK
[  130.531539] Testing event system netlink: OK
[  130.585360] Testing event system skb: OK
[  130.638968] Testing event system net: OK
[  130.693766] Testing event system napi: OK
[  130.746947] Testing event system sock: OK
[  130.801286] Testing event system udp: OK
[  130.854813] Testing event system tcp: OK
[  130.909329] Testing event system fib: OK
[  130.962831] Testing event system qdisc: OK
[  131.017197] Testing event system bridge: OK
[  131.071089] Testing event system page_pool: OK
[  131.125461] Testing event system neigh: OK
[  131.179413] Testing event system ras: OK
[  131.233014] Testing event system cros_ec: OK
[  131.287163] Testing event system watchdog: OK
[  131.341485] Testing event system thermal: OK
[  131.395462] Testing event system hwmon: OK
[  131.449142] Testing event system smbus: OK
[  131.503205] Testing event system i2c: OK
[  131.557145] Testing event system rtc: OK
[  131.611454] Testing event system ucsi: OK
[  131.665955] Testing event system xhci-hcd: OK
[  131.724775] Testing event system netvsc: OK
[  131.779374] Testing event system i40e: OK
[  131.833221] Testing event system e1000e_trace: OK
[  131.887620] Testing event system mdio: OK
[  131.940935] Testing event system spi: OK
[  131.995200] Testing event system scsi: OK
[  132.049028] Testing event system dma_fence: OK
[  132.103567] Testing event system dev: OK
[  132.156885] Testing event system regmap: OK
[  132.212163] Testing event system iommu: OK
[  132.266442] Testing event system intel_iommu: OK
[  132.320475] Testing event system clk: OK
[  132.376268] Testing event system pwm: OK
[  132.429802] Testing event system gpio: OK
[  132.483025] Testing event system msr: OK
[  132.540953] Testing event system io_uring: OK
[  132.596251] Testing event system wbt: OK
[  132.650202] Testing event system kyber: OK
[  132.704015] Testing event system block: OK
[  132.760022] Testing event system avc: OK
[  132.812937] Testing event system lockd: OK
[  132.867387] Testing event system nfs: OK
[  132.930469] Testing event system jbd2: OK
[  132.986905] Testing event system ext4: OK
[  133.053918] Testing event system iomap: OK
[  133.109547] Testing event system filelock: OK
[  133.165005] Testing event system fs_dax: OK
[  133.219649] Testing event system writeback: OK
[  133.276982] Testing event system damon: OK
[  133.330991] Testing event system page_isolation: OK
[  133.384709] Testing event system huge_memory: OK
[  133.439776] Testing event system thp: OK
[  133.493927] Testing event system ksm: OK
[  133.548211] Testing event system vmalloc: OK
[  133.602213] Testing event system tlb: OK
[  133.655867] Testing event system migrate: OK
[  133.710294] Testing event system mmap: OK
[  133.763957] Testing event system mmap_lock: OK
[  133.820659] Testing event system compaction: OK
[  133.876350] Testing event system kmem: OK
[  133.931756] Testing event system percpu: OK
[  133.985249] Testing event system vmscan: OK
[  134.041163] Testing event system pagemap: OK
[  134.095143] Testing event system oom: OK
[  134.149170] Testing event system filemap: OK
[  134.203319] Testing event system rseq: OK
[  134.256870] Testing event system context_tracking: OK
[  134.310951] Testing event system xdp: OK
[  134.365617] Testing event system rpm: OK
[  134.419066] Testing event system power: OK
[  134.477401] Testing event system error_report: OK
[  134.531557] Testing event system bpf_trace: OK
[  134.585310] Testing event system test: OK
[  134.638809] Testing event system cgroup: OK
[  134.693664] Testing event system csd: OK
[  134.748652] Testing event system alarmtimer: OK
[  134.802739] Testing event system timer: OK
[  134.858242] Testing event system module: OK
[  134.912238] Testing event system raw_syscalls: OK
[  134.966779] Testing event system swiotlb: OK
[  135.020147] Testing event system rcu: OK
[  135.074037] Testing event system irq_matrix: OK
[  135.128846] Testing event system printk: OK
[  135.182030] Testing event system lock: OK
[  135.236538] Testing event system sched: OK
[  135.293579] Testing event system ipi: OK
[  135.347190] Testing event system notifier: OK
[  135.401314] Testing event system workqueue: OK
[  135.455480] Testing event system signal: OK
[  135.509116] Testing event system irq: OK
[  135.563213] Testing event system cpuhp: OK
[  135.617180] Testing event system task: OK
[  135.670903] Testing event system exceptions: OK
[  135.725477] Testing event system mce: OK
[  135.778750] Testing event system x86_fpu: OK
[  135.833614] Testing event system nmi: OK
[  135.887762] Testing event system irq_vectors: OK
[  135.945328] Testing event system syscalls: OK
[  136.000450] Testing event system hyperv: OK
[  136.056400] Testing event system xen: OK
[  136.110209] Testing event system vsyscall: OK
[  136.164469] Testing event system initcall: OK
[  136.218373] Running tests on all trace events:
[  136.223611] Testing all events: OK
[  137.538703] Running tests again, along with the function tracer
[  137.545639] Running tests on trace events:
[  137.550674] Testing event initcall_finish: OK
[  137.612985] Testing event initcall_start: OK
[  137.676078] Testing event initcall_level: OK
[  137.738203] Testing event emulate_vsyscall: OK
[  137.801337] Testing event xen_cpu_set_ldt: OK
[  137.863679] Testing event xen_cpu_write_gdt_entry: OK
[  137.926275] Testing event xen_cpu_load_idt: OK
[  137.988723] Testing event xen_cpu_write_idt_entry: OK
[  138.052330] Testing event xen_cpu_write_ldt_entry: OK
[  138.115271] Testing event xen_mmu_write_cr3: OK
[  138.177962] Testing event xen_mmu_flush_tlb_multi: OK
[  138.241327] Testing event xen_mmu_flush_tlb_one_user: OK
[  138.304666] Testing event xen_mmu_pgd_unpin: OK
[  138.366781] Testing event xen_mmu_pgd_pin: OK
[  138.429563] Testing event xen_mmu_release_ptpage: OK
[  138.494277] Testing event xen_mmu_alloc_ptpage: OK
[  138.558269] Testing event xen_mmu_ptep_modify_prot_commit: OK
[  138.621067] Testing event xen_mmu_ptep_modify_prot_start: OK
[  138.685022] Testing event xen_mmu_set_p4d: OK
[  138.747573] Testing event xen_mmu_set_pud: OK
[  138.808659] Testing event xen_mmu_set_pmd: OK
[  138.870863] Testing event xen_mmu_set_pte: OK
[  138.933675] Testing event xen_mc_extend_args: OK
[  138.995945] Testing event xen_mc_flush: OK
[  139.058707] Testing event xen_mc_flush_reason: OK
[  139.124023] Testing event xen_mc_callback: OK
[  139.187632] Testing event xen_mc_entry_alloc: OK
[  139.250913] Testing event xen_mc_entry: OK
[  139.313373] Testing event xen_mc_issue: OK
[  139.375291] Testing event xen_mc_batch: OK
[  139.437381] Testing event hyperv_send_ipi_one: OK
[  139.500233] Testing event hyperv_send_ipi_mask: OK
[  139.563314] Testing event hyperv_nested_flush_guest_mapping_range: OK
[  139.630082] Testing event hyperv_nested_flush_guest_mapping: OK
[  139.693490] Testing event hyperv_mmu_flush_tlb_multi: OK
[  139.755914] Testing event vector_free_moved: OK
[  139.819224] Testing event vector_setup: OK
[  139.880774] Testing event vector_teardown: OK
[  139.943228] Testing event vector_deactivate: OK
[  140.007150] Testing event vector_activate: OK
[  140.070978] Testing event vector_alloc_managed: OK
[  140.134568] Testing event vector_alloc: OK
[  140.196653] Testing event vector_reserve: OK
[  140.259869] Testing event vector_reserve_managed: OK
[  140.322503] Testing event vector_clear: OK
[  140.384690] Testing event vector_update: OK
[  140.447892] Testing event vector_config: OK
[  140.510742] Testing event thermal_apic_exit: OK
[  140.573134] Testing event thermal_apic_entry: OK
[  140.637143] Testing event deferred_error_apic_exit: OK
[  140.700740] Testing event deferred_error_apic_entry: OK
[  140.764857] Testing event threshold_apic_exit: OK
[  140.828292] Testing event threshold_apic_entry: OK
[  140.890449] Testing event call_function_single_exit: OK
[  140.954768] Testing event call_function_single_entry: OK
[  141.019116] Testing event call_function_exit: OK
[  141.083230] Testing event call_function_entry: OK
[  141.146301] Testing event reschedule_exit: OK
[  141.209937] Testing event reschedule_entry: OK
[  141.273966] Testing event irq_work_exit: OK
[  141.337709] Testing event irq_work_entry: OK
[  141.399874] Testing event x86_platform_ipi_exit: OK
[  141.464483] Testing event x86_platform_ipi_entry: OK
[  141.526652] Testing event error_apic_exit: OK
[  141.590107] Testing event error_apic_entry: OK
[  141.651977] Testing event spurious_apic_exit: OK
[  141.716214] Testing event spurious_apic_entry: OK
[  141.779237] Testing event local_timer_exit: OK
[  141.842045] Testing event local_timer_entry: OK
[  141.904169] Testing event nmi_handler: OK
[  141.966592] Testing event x86_fpu_xstate_check_failed: OK
[  142.031003] Testing event x86_fpu_copy_dst: OK
[  142.094037] Testing event x86_fpu_copy_src: OK
[  142.157016] Testing event x86_fpu_dropped: OK
[  142.219965] Testing event x86_fpu_init_state: OK
[  142.283161] Testing event x86_fpu_regs_deactivated: OK
[  142.346912] Testing event x86_fpu_regs_activated: OK
[  142.411031] Testing event x86_fpu_after_restore: OK
[  142.474104] Testing event x86_fpu_before_restore: OK
[  142.536385] Testing event x86_fpu_after_save: OK
[  142.599464] Testing event x86_fpu_before_save: OK
[  142.663319] Testing event mce_record: OK
[  142.726487] Testing event page_fault_kernel: OK
[  142.789236] Testing event page_fault_user: OK
[  142.852288] Testing event task_rename: OK
[  142.914608] Testing event task_newtask: OK
[  142.976665] Testing event cpuhp_exit: OK
[  143.040053] Testing event cpuhp_multi_enter: OK
[  143.105361] Testing event cpuhp_enter: OK
[  143.166772] Testing event tasklet_exit: OK
[  143.229966] Testing event tasklet_entry: OK
[  143.292905] Testing event softirq_raise: OK
[  143.356746] Testing event softirq_exit: OK
[  143.419661] Testing event softirq_entry: OK
[  143.481896] Testing event irq_handler_exit: OK
[  143.546542] Testing event irq_handler_entry: OK
[  143.610642] Testing event signal_deliver: OK
[  143.674015] Testing event signal_generate: OK
[  143.737984] Testing event workqueue_execute_end: OK
[  143.801478] Testing event workqueue_execute_start: OK
[  143.864592] Testing event workqueue_activate_work: OK
[  143.928106] Testing event workqueue_queue_work: OK
[  143.991424] Testing event notifier_run: OK
[  144.053683] Testing event notifier_unregister: OK
[  144.117305] Testing event notifier_register: OK
[  144.180131] Testing event ipi_exit: OK
[  144.242000] Testing event ipi_entry: OK
[  144.304416] Testing event ipi_send_cpumask: OK
[  144.367079] Testing event ipi_send_cpu: OK
[  144.431649] Testing event ipi_raise: OK
[  144.493041] Testing event sched_wake_idle_without_ipi: OK
[  144.558330] Testing event sched_skip_vma_numa: OK
[  144.623280] Testing event sched_swap_numa: OK
[  144.685997] Testing event sched_stick_numa: OK
[  144.749500] Testing event sched_move_numa: OK
[  144.813070] Testing event sched_process_hang: OK
[  144.876291] Testing event sched_pi_setprio: OK
[  144.939109] Testing event sched_stat_runtime: OK
[  145.002626] Testing event sched_stat_blocked: OK
[  145.066440] Testing event sched_stat_iowait: OK
[  145.129179] Testing event sched_stat_sleep: OK
[  145.192287] Testing event sched_stat_wait: OK
[  145.256100] Testing event sched_process_exec: OK
[  145.318148] Testing event sched_process_fork: OK
[  145.381259] Testing event sched_process_wait: OK
[  145.444205] Testing event sched_wait_task: OK
[  145.509036] Testing event sched_process_exit: OK
[  145.572211] Testing event sched_process_free: OK
[  145.634279] Testing event sched_migrate_task: OK
[  145.697142] Testing event sched_switch: OK
[  145.760127] Testing event sched_wakeup_new: OK
[  145.824998] Testing event sched_wakeup: OK
[  145.889356] Testing event sched_waking: OK
[  145.952833] Testing event sched_kthread_work_execute_end: OK
[  146.017250] Testing event sched_kthread_work_execute_start: OK
[  146.081461] Testing event sched_kthread_work_queue_work: OK
[  146.145125] Testing event sched_kthread_stop_ret: OK
[  146.208673] Testing event sched_kthread_stop: OK
[  146.272239] Testing event contention_end: OK
[  146.339898] Testing event contention_begin: OK
[  146.408238] Testing event console: OK
[  146.470286] Testing event irq_matrix_free: OK
[  146.532879] Testing event irq_matrix_alloc: OK
[  146.596058] Testing event irq_matrix_assign: OK
[  146.659146] Testing event irq_matrix_alloc_managed: OK
[  146.722701] Testing event irq_matrix_remove_managed: OK
[  146.786745] Testing event irq_matrix_reserve_managed: OK
[  146.850873] Testing event irq_matrix_alloc_reserved: OK
[  146.914644] Testing event irq_matrix_assign_system: OK
[  146.977780] Testing event irq_matrix_remove_reserved: OK
[  147.041906] Testing event irq_matrix_reserve: OK
[  147.105238] Testing event irq_matrix_offline: OK
[  147.167204] Testing event irq_matrix_online: OK
[  147.229120] Testing event rcu_stall_warning: OK
[  147.292447] Testing event rcu_utilization: OK
[  147.357665] Testing event swiotlb_bounced: OK
[  147.420054] Testing event sys_exit: OK
[  147.482375] Testing event sys_enter: OK
[  147.545448] Testing event module_request: OK
[  147.609164] Testing event module_put: OK
[  147.672494] Testing event module_get: OK
[  147.735640] Testing event module_free: OK
[  147.798629] Testing event module_load: OK
[  147.861615] Testing event tick_stop: OK
[  147.927396] Testing event itimer_expire: OK
[  147.990912] Testing event itimer_state: OK
[  148.054855] Testing event hrtimer_cancel: OK
[  148.118520] Testing event hrtimer_expire_exit: OK
[  148.181344] Testing event hrtimer_expire_entry: OK
[  148.243591] Testing event hrtimer_start: OK
[  148.306699] Testing event hrtimer_init: OK
[  148.369385] Testing event timer_base_idle: OK
[  148.433386] Testing event timer_cancel: OK
[  148.496949] Testing event timer_expire_exit: OK
[  148.559157] Testing event timer_expire_entry: OK
[  148.622324] Testing event timer_start: OK
[  148.684563] Testing event timer_init: OK
[  148.747553] Testing event alarmtimer_cancel: OK
[  148.811110] Testing event alarmtimer_start: OK
[  148.873969] Testing event alarmtimer_fired: OK
[  148.936062] Testing event alarmtimer_suspend: OK
[  148.999345] Testing event csd_function_exit: OK
[  149.065771] Testing event csd_function_entry: OK
[  149.128862] Testing event csd_queue_cpu: OK
[  149.192133] Testing event cgroup_notify_frozen: OK
[  149.255996] Testing event cgroup_notify_populated: OK
[  149.321713] Testing event cgroup_transfer_tasks: OK
[  149.385515] Testing event cgroup_attach_task: OK
[  149.448202] Testing event cgroup_unfreeze: OK
[  149.511245] Testing event cgroup_freeze: OK
[  149.573783] Testing event cgroup_rename: OK
[  149.635775] Testing event cgroup_release: OK
[  149.698861] Testing event cgroup_rmdir: OK
[  149.761637] Testing event cgroup_mkdir: OK
[  149.824723] Testing event cgroup_remount: OK
[  149.886867] Testing event cgroup_destroy_root: OK
[  149.950562] Testing event cgroup_setup_root: OK
[  150.012046] Testing event ftrace_test_filter: OK
[  150.074956] Testing event bpf_trace_printk: OK
[  150.139279] Testing event error_report_end: OK
[  150.202313] Testing event guest_halt_poll_ns: OK
[  150.264406] Testing event dev_pm_qos_remove_request: OK
[  150.327861] Testing event dev_pm_qos_update_request: OK
[  150.392765] Testing event dev_pm_qos_add_request: OK
[  150.456805] Testing event pm_qos_update_flags: OK
[  150.520271] Testing event pm_qos_update_target: OK
[  150.583440] Testing event pm_qos_remove_request: OK
[  150.646509] Testing event pm_qos_update_request: OK
[  150.709408] Testing event pm_qos_add_request: OK
[  150.773236] Testing event power_domain_target: OK
[  150.836077] Testing event clock_set_rate: OK
[  150.898497] Testing event clock_disable: OK
[  150.960468] Testing event clock_enable: OK
[  151.021308] Testing event wakeup_source_deactivate: OK
[  151.084752] Testing event wakeup_source_activate: OK
[  151.147491] Testing event suspend_resume: OK
[  151.225513] Testing event device_pm_callback_end: OK
[  151.289032] Testing event device_pm_callback_start: OK
[  151.353174] Testing event cpu_frequency_limits: OK
[  151.415461] Testing event cpu_frequency: OK
[  151.480339] Testing event pstate_sample: OK
[  151.542990] Testing event powernv_throttle: OK
[  151.604768] Testing event cpu_idle_miss: OK
[  151.666723] Testing event cpu_idle: OK
[  151.729514] Testing event rpm_return_int: OK
[  151.793662] Testing event rpm_usage: OK
[  151.857080] Testing event rpm_idle: OK
[  151.919329] Testing event rpm_resume: OK
[  151.981494] Testing event rpm_suspend: OK
[  152.044492] Testing event bpf_xdp_link_attach_failed: OK
[  152.108910] Testing event mem_return_failed: OK
[  152.171925] Testing event mem_connect: OK
[  152.234648] Testing event mem_disconnect: OK
[  152.297871] Testing event xdp_devmap_xmit: OK
[  152.360883] Testing event xdp_cpumap_enqueue: OK
[  152.423653] Testing event xdp_cpumap_kthread: OK
[  152.487501] Testing event xdp_redirect_map_err: OK
[  152.550059] Testing event xdp_redirect_map: OK
[  152.612727] Testing event xdp_redirect_err: OK
[  152.675855] Testing event xdp_redirect: OK
[  152.741185] Testing event xdp_bulk_tx: OK
[  152.803343] Testing event xdp_exception: OK
[  152.871413] Testing event user_exit: OK
[  152.934431] Testing event user_enter: OK
[  152.996710] Testing event rseq_ip_fixup: OK
[  153.060776] Testing event rseq_update: OK
[  153.123525] Testing event file_check_and_advance_wb_err: OK
[  153.188431] Testing event filemap_set_wb_err: OK
[  153.251456] Testing event mm_filemap_add_to_page_cache: OK
[  153.315025] Testing event mm_filemap_delete_from_page_cache: OK
[  153.379696] Testing event compact_retry: OK
[  153.441713] Testing event skip_task_reaping: OK
[  153.504502] Testing event finish_task_reaping: OK
[  153.567417] Testing event start_task_reaping: OK
[  153.630144] Testing event wake_reaper: OK
[  153.691623] Testing event mark_victim: OK
[  153.754593] Testing event reclaim_retry_zone: OK
[  153.818259] Testing event oom_score_adj_update: OK
[  153.880390] Testing event mm_lru_activate: OK
[  153.941913] Testing event mm_lru_insertion: OK
[  154.005035] Testing event mm_vmscan_throttled: OK
[  154.068291] Testing event mm_vmscan_node_reclaim_end: OK
[  154.131906] Testing event mm_vmscan_node_reclaim_begin: OK
[  154.195098] Testing event mm_vmscan_lru_shrink_active: OK
[  154.258939] Testing event mm_vmscan_lru_shrink_inactive: OK
[  154.322179] Testing event mm_vmscan_write_folio: OK
[  154.384551] Testing event mm_vmscan_lru_isolate: OK
[  154.448400] Testing event mm_shrink_slab_end: OK
[  154.511257] Testing event mm_shrink_slab_start: OK
[  154.574428] Testing event mm_vmscan_memcg_softlimit_reclaim_end: OK
[  154.638881] Testing event mm_vmscan_memcg_reclaim_end: OK
[  154.701994] Testing event mm_vmscan_direct_reclaim_end: OK
[  154.766063] Testing event mm_vmscan_memcg_softlimit_reclaim_begin: OK
[  154.831402] Testing event mm_vmscan_memcg_reclaim_begin: OK
[  154.896194] Testing event mm_vmscan_direct_reclaim_begin: OK
[  154.959217] Testing event mm_vmscan_wakeup_kswapd: OK
[  155.022649] Testing event mm_vmscan_kswapd_wake: OK
[  155.086408] Testing event mm_vmscan_kswapd_sleep: OK
[  155.150622] Testing event percpu_destroy_chunk: OK
[  155.214591] Testing event percpu_create_chunk: OK
[  155.277327] Testing event percpu_alloc_percpu_fail: OK
[  155.340750] Testing event percpu_free_percpu: OK
[  155.404152] Testing event percpu_alloc_percpu: OK
[  155.467321] Testing event rss_stat: OK
[  155.532756] Testing event mm_page_alloc_extfrag: OK
[  155.596553] Testing event mm_page_pcpu_drain: OK
[  155.659228] Testing event mm_page_alloc_zone_locked: OK
[  155.722210] Testing event mm_page_alloc: OK
[  155.784711] Testing event mm_page_free_batched: OK
[  155.848506] Testing event mm_page_free: OK
[  155.910837] Testing event kmem_cache_free: OK
[  155.972914] Testing event kfree: OK
[  156.034007] Testing event kmalloc: OK
[  156.099037] Testing event kmem_cache_alloc: OK
[  156.161321] Testing event mm_compaction_kcompactd_wake: OK
[  156.225132] Testing event mm_compaction_wakeup_kcompactd: OK
[  156.290469] Testing event mm_compaction_kcompactd_sleep: OK
[  156.353163] Testing event mm_compaction_defer_reset: OK
[  156.415797] Testing event mm_compaction_defer_compaction: OK
[  156.479330] Testing event mm_compaction_deferred: OK
[  156.541499] Testing event mm_compaction_suitable: OK
[  156.605559] Testing event mm_compaction_finished: OK
[  156.669553] Testing event mm_compaction_try_to_compact_pages: OK
[  156.735559] Testing event mm_compaction_end: OK
[  156.799163] Testing event mm_compaction_begin: OK
[  156.861574] Testing event mm_compaction_migratepages: OK
[  156.926980] Testing event mm_compaction_fast_isolate_freepages: OK
[  156.991761] Testing event mm_compaction_isolate_freepages: OK
[  157.055305] Testing event mm_compaction_isolate_migratepages: OK
[  157.119626] Testing event mmap_lock_acquire_returned: OK
[  157.201182] Testing event mmap_lock_released: OK
[  157.284256] Testing event mmap_lock_start_locking: OK
[  157.364636] Testing event exit_mmap: OK
[  157.427415] Testing event vma_store: OK
[  157.490024] Testing event vma_mas_szero: OK
[  157.552532] Testing event vm_unmapped_area: OK
[  157.614034] Testing event remove_migration_pte: OK
[  157.677314] Testing event set_migration_pte: OK
[  157.741255] Testing event mm_migrate_pages_start: OK
[  157.804788] Testing event mm_migrate_pages: OK
[  157.867964] Testing event tlb_flush: OK
[  157.932082] Testing event free_vmap_area_noflush: OK
[  157.995746] Testing event purge_vmap_area_lazy: OK
[  158.059383] Testing event alloc_vmap_area: OK
[  158.120945] Testing event ksm_advisor: OK
[  158.183707] Testing event ksm_remove_rmap_item: OK
[  158.247431] Testing event ksm_remove_ksm_page: OK
[  158.310323] Testing event ksm_merge_with_ksm_page: OK
[  158.373655] Testing event ksm_merge_one_page: OK
[  158.436232] Testing event ksm_exit: OK
[  158.498615] Testing event ksm_enter: OK
[  158.563448] Testing event ksm_stop_scan: OK
[  158.624679] Testing event ksm_start_scan: OK
[  158.687886] Testing event remove_migration_pmd: OK
[  158.750424] Testing event set_migration_pmd: OK
[  158.814035] Testing event hugepage_update_pud: OK
[  158.877131] Testing event hugepage_update_pmd: OK
[  158.939024] Testing event hugepage_set_pud: OK
[  159.001851] Testing event hugepage_set_pmd: OK
[  159.063903] Testing event mm_khugepaged_collapse_file: OK
[  159.128200] Testing event mm_khugepaged_scan_file: OK
[  159.191770] Testing event mm_collapse_huge_page_swapin: OK
[  159.257091] Testing event mm_collapse_huge_page_isolate: OK
[  159.321327] Testing event mm_collapse_huge_page: OK
[  159.384534] Testing event mm_khugepaged_scan_pmd: OK
[  159.448622] Testing event test_pages_isolated: OK
[  159.512356] Testing event damon_aggregated: OK
[  159.575085] Testing event damos_before_apply: OK
[  159.638235] Testing event sb_clear_inode_writeback: OK
[  159.701950] Testing event sb_mark_inode_writeback: OK
[  159.765615] Testing event writeback_dirty_inode_enqueue: OK
[  159.830372] Testing event writeback_lazytime_iput: OK
[  159.893589] Testing event writeback_lazytime: OK
[  159.959139] Testing event writeback_single_inode: OK
[  160.022657] Testing event writeback_single_inode_start: OK
[  160.087150] Testing event writeback_sb_inodes_requeue: OK
[  160.150062] Testing event balance_dirty_pages: OK
[  160.212438] Testing event bdi_dirty_ratelimit: OK
[  160.275470] Testing event global_dirty_state: OK
[  160.338206] Testing event writeback_queue_io: OK
[  160.400311] Testing event wbc_writepage: OK
[  160.463768] Testing event writeback_bdi_register: OK
[  160.527584] Testing event writeback_wake_background: OK
[  160.591808] Testing event writeback_pages_written: OK
[  160.656798] Testing event writeback_wait: OK
[  160.719900] Testing event writeback_written: OK
[  160.784059] Testing event writeback_start: OK
[  160.845967] Testing event writeback_exec: OK
[  160.908988] Testing event writeback_queue: OK
[  160.971057] Testing event writeback_write_inode: OK
[  161.034621] Testing event writeback_write_inode_start: OK
[  161.098935] Testing event flush_foreign: OK
[  161.160729] Testing event track_foreign_dirty: OK
[  161.223323] Testing event inode_switch_wbs: OK
[  161.286047] Testing event inode_foreign_history: OK
[  161.348450] Testing event writeback_dirty_inode: OK
[  161.412415] Testing event writeback_dirty_inode_start: OK
[  161.476067] Testing event writeback_mark_inode_dirty: OK
[  161.540903] Testing event folio_wait_writeback: OK
[  161.603550] Testing event writeback_dirty_folio: OK
[  161.669422] Testing event dax_writeback_one: OK
[  161.732047] Testing event dax_writeback_range_done: OK
[  161.796040] Testing event dax_writeback_range: OK
[  161.859696] Testing event dax_insert_mapping: OK
[  161.922952] Testing event dax_insert_pfn_mkwrite: OK
[  161.986648] Testing event dax_insert_pfn_mkwrite_no_entry: OK
[  162.050300] Testing event dax_load_hole: OK
[  162.111765] Testing event dax_pte_fault_done: OK
[  162.175193] Testing event dax_pte_fault: OK
[  162.236704] Testing event dax_pmd_insert_mapping: OK
[  162.300269] Testing event dax_pmd_load_hole_fallback: OK
[  162.362853] Testing event dax_pmd_load_hole: OK
[  162.426121] Testing event dax_pmd_fault_done: OK
[  162.488300] Testing event dax_pmd_fault: OK
[  162.551685] Testing event leases_conflict: OK
[  162.614983] Testing event generic_add_lease: OK
[  162.677062] Testing event time_out_leases: OK
[  162.740052] Testing event generic_delete_lease: OK
[  162.804507] Testing event break_lease_unblock: OK
[  162.866253] Testing event break_lease_block: OK
[  162.929116] Testing event break_lease_noblock: OK
[  162.992230] Testing event flock_lock_inode: OK
[  163.056026] Testing event locks_remove_posix: OK
[  163.119213] Testing event fcntl_setlk: OK
[  163.181547] Testing event posix_lock_inode: OK
[  163.245022] Testing event locks_get_lock_context: OK
[  163.308495] Testing event iomap_dio_complete: OK
[  163.372214] Testing event iomap_dio_rw_begin: OK
[  163.435150] Testing event iomap_iter: OK
[  163.497694] Testing event iomap_writepage_map: OK
[  163.561311] Testing event iomap_iter_srcmap: OK
[  163.624038] Testing event iomap_iter_dstmap: OK
[  163.687143] Testing event iomap_dio_rw_queued: OK
[  163.750297] Testing event iomap_dio_invalidate_fail: OK
[  163.812782] Testing event iomap_invalidate_folio: OK
[  163.875570] Testing event iomap_release_folio: OK
[  163.938354] Testing event iomap_writepage: OK
[  164.004180] Testing event iomap_readahead: OK
[  164.066952] Testing event iomap_readpage: OK
[  164.130982] Testing event ext4_update_sb: OK
[  164.194068] Testing event ext4_fc_cleanup: OK
[  164.255871] Testing event ext4_fc_track_range: OK
[  164.319286] Testing event ext4_fc_track_inode: OK
[  164.384295] Testing event ext4_fc_track_unlink: OK
[  164.447380] Testing event ext4_fc_track_link: OK
[  164.511220] Testing event ext4_fc_track_create: OK
[  164.573395] Testing event ext4_fc_stats: OK
[  164.636704] Testing event ext4_fc_commit_stop: OK
[  164.701330] Testing event ext4_fc_commit_start: OK
[  164.764328] Testing event ext4_fc_replay: OK
[  164.830426] Testing event ext4_fc_replay_scan: OK
[  164.894310] Testing event ext4_lazy_itable_init: OK
[  164.957400] Testing event ext4_prefetch_bitmaps: OK
[  165.020473] Testing event ext4_error: OK
[  165.084005] Testing event ext4_shutdown: OK
[  165.146881] Testing event ext4_getfsmap_mapping: OK
[  165.210481] Testing event ext4_getfsmap_high_key: OK
[  165.272510] Testing event ext4_getfsmap_low_key: OK
[  165.336626] Testing event ext4_fsmap_mapping: OK
[  165.400387] Testing event ext4_fsmap_high_key: OK
[  165.464458] Testing event ext4_fsmap_low_key: OK
[  165.528453] Testing event ext4_es_insert_delayed_block: OK
[  165.592074] Testing event ext4_es_shrink: OK
[  165.656015] Testing event ext4_insert_range: OK
[  165.719166] Testing event ext4_collapse_range: OK
[  165.782237] Testing event ext4_es_shrink_scan_exit: OK
[  165.845755] Testing event ext4_es_shrink_scan_enter: OK
[  165.908754] Testing event ext4_es_shrink_count: OK
[  165.972422] Testing event ext4_es_lookup_extent_exit: OK
[  166.036126] Testing event ext4_es_lookup_extent_enter: OK
[  166.099931] Testing event ext4_es_find_extent_range_exit: OK
[  166.163284] Testing event ext4_es_find_extent_range_enter: OK
[  166.229279] Testing event ext4_es_remove_extent: OK
[  166.292483] Testing event ext4_es_cache_extent: OK
[  166.356434] Testing event ext4_es_insert_extent: OK
[  166.420417] Testing event ext4_ext_remove_space_done: OK
[  166.485176] Testing event ext4_ext_remove_space: OK
[  166.548409] Testing event ext4_ext_rm_idx: OK
[  166.611882] Testing event ext4_ext_rm_leaf: OK
[  166.675037] Testing event ext4_remove_blocks: OK
[  166.738248] Testing event ext4_ext_show_extent: OK
[  166.800435] Testing event ext4_get_implied_cluster_alloc_exit: OK
[  166.866132] Testing event ext4_ext_handle_unwritten_extents: OK
[  166.930472] Testing event ext4_trim_all_free: OK
[  166.994210] Testing event ext4_trim_extent: OK
[  167.056966] Testing event ext4_journal_start_reserved: OK
[  167.121279] Testing event ext4_journal_start_inode: OK
[  167.185111] Testing event ext4_journal_start_sb: OK
[  167.248410] Testing event ext4_load_inode: OK
[  167.311036] Testing event ext4_ext_load_extent: OK
[  167.374325] Testing event ext4_ind_map_blocks_exit: OK
[  167.437791] Testing event ext4_ext_map_blocks_exit: OK
[  167.503052] Testing event ext4_ind_map_blocks_enter: OK
[  167.566798] Testing event ext4_ext_map_blocks_enter: OK
[  167.630816] Testing event ext4_ext_convert_to_initialized_fastpath: OK
[  167.696361] Testing event ext4_ext_convert_to_initialized_enter: OK
[  167.760856] Testing event ext4_truncate_exit: OK
[  167.825206] Testing event ext4_truncate_enter: OK
[  167.889235] Testing event ext4_unlink_exit: OK
[  167.952016] Testing event ext4_unlink_enter: OK
[  168.016133] Testing event ext4_fallocate_exit: OK
[  168.078350] Testing event ext4_zero_range: OK
[  168.141036] Testing event ext4_punch_hole: OK
[  168.203893] Testing event ext4_fallocate_enter: OK
[  168.268382] Testing event ext4_read_block_bitmap_load: OK
[  168.333095] Testing event ext4_load_inode_bitmap: OK
[  168.396498] Testing event ext4_mb_buddy_bitmap_load: OK
[  168.460814] Testing event ext4_mb_bitmap_load: OK
[  168.524229] Testing event ext4_da_release_space: OK
[  168.589469] Testing event ext4_da_reserve_space: OK
[  168.652688] Testing event ext4_da_update_reserve_space: OK
[  168.716045] Testing event ext4_forget: OK
[  168.778628] Testing event ext4_mballoc_free: OK
[  168.841068] Testing event ext4_mballoc_discard: OK
[  168.903543] Testing event ext4_mballoc_prealloc: OK
[  168.967527] Testing event ext4_mballoc_alloc: OK
[  169.031242] Testing event ext4_alloc_da_blocks: OK
[  169.094510] Testing event ext4_sync_fs: OK
[  169.156675] Testing event ext4_sync_file_exit: OK
[  169.219242] Testing event ext4_sync_file_enter: OK
[  169.283410] Testing event ext4_free_blocks: OK
[  169.346006] Testing event ext4_allocate_blocks: OK
[  169.408385] Testing event ext4_request_blocks: OK
[  169.471293] Testing event ext4_mb_discard_preallocations: OK
[  169.535204] Testing event ext4_discard_preallocations: OK
[  169.599015] Testing event ext4_mb_release_group_pa: OK
[  169.662715] Testing event ext4_mb_release_inode_pa: OK
[  169.726661] Testing event ext4_mb_new_group_pa: OK
[  169.789395] Testing event ext4_mb_new_inode_pa: OK
[  169.852316] Testing event ext4_discard_blocks: OK
[  169.916399] Testing event ext4_journalled_invalidate_folio: OK
[  169.980409] Testing event ext4_invalidate_folio: OK
[  170.043594] Testing event ext4_release_folio: OK
[  170.107250] Testing event ext4_read_folio: OK
[  170.169877] Testing event ext4_writepages_result: OK
[  170.232658] Testing event ext4_da_write_pages_extent: OK
[  170.296896] Testing event ext4_da_write_pages: OK
[  170.360231] Testing event ext4_writepages: OK
[  170.424087] Testing event ext4_da_write_end: OK
[  170.487179] Testing event ext4_journalled_write_end: OK
[  170.550803] Testing event ext4_write_end: OK
[  170.614002] Testing event ext4_da_write_begin: OK
[  170.676234] Testing event ext4_write_begin: OK
[  170.740039] Testing event ext4_begin_ordered_truncate: OK
[  170.804135] Testing event ext4_mark_inode_dirty: OK
[  170.867480] Testing event ext4_nfs_commit_metadata: OK
[  170.931728] Testing event ext4_drop_inode: OK
[  170.994920] Testing event ext4_evict_inode: OK
[  171.058041] Testing event ext4_allocate_inode: OK
[  171.120552] Testing event ext4_request_inode: OK
[  171.184149] Testing event ext4_free_inode: OK
[  171.246982] Testing event ext4_other_inode_update_time: OK
[  171.311156] Testing event jbd2_shrink_checkpoint_list: OK
[  171.373991] Testing event jbd2_shrink_scan_exit: OK
[  171.437473] Testing event jbd2_shrink_scan_enter: OK
[  171.502628] Testing event jbd2_shrink_count: OK
[  171.565158] Testing event jbd2_lock_buffer_stall: OK
[  171.627639] Testing event jbd2_write_superblock: OK
[  171.692469] Testing event jbd2_update_log_tail: OK
[  171.758378] Testing event jbd2_checkpoint_stats: OK
[  171.823709] Testing event jbd2_run_stats: OK
[  171.886890] Testing event jbd2_handle_stats: OK
[  171.950168] Testing event jbd2_handle_extend: OK
[  172.012163] Testing event jbd2_handle_restart: OK
[  172.075491] Testing event jbd2_handle_start: OK
[  172.139173] Testing event jbd2_submit_inode_data: OK
[  172.203894] Testing event jbd2_end_commit: OK
[  172.266963] Testing event jbd2_drop_transaction: OK
[  172.330699] Testing event jbd2_commit_logging: OK
[  172.393314] Testing event jbd2_commit_flushing: OK
[  172.455404] Testing event jbd2_commit_locking: OK
[  172.517467] Testing event jbd2_start_commit: OK
[  172.580148] Testing event jbd2_checkpoint: OK
[  172.643052] Testing event nfs_xdr_bad_filehandle: OK
[  172.707563] Testing event nfs_xdr_status: OK
[  172.769877] Testing event nfs_mount_path: OK
[  172.832998] Testing event nfs_mount_option: OK
[  172.895043] Testing event nfs_mount_assign: OK
[  172.963321] Testing event nfs_fh_to_dentry: OK
[  173.027103] Testing event nfs_direct_write_reschedule_io: OK
[  173.090367] Testing event nfs_direct_write_schedule_iovec: OK
[  173.154537] Testing event nfs_direct_write_completion: OK
[  173.217992] Testing event nfs_direct_write_complete: OK
[  173.280831] Testing event nfs_direct_resched_write: OK
[  173.343824] Testing event nfs_direct_commit_complete: OK
[  173.407913] Testing event nfs_commit_done: OK
[  173.469940] Testing event nfs_initiate_commit: OK
[  173.533301] Testing event nfs_commit_error: OK
[  173.595004] Testing event nfs_comp_error: OK
[  173.657890] Testing event nfs_write_error: OK
[  173.720915] Testing event nfs_writeback_done: OK
[  173.784134] Testing event nfs_initiate_write: OK
[  173.847547] Testing event nfs_pgio_error: OK
[  173.910895] Testing event nfs_readpage_short: OK
[  173.973209] Testing event nfs_readpage_done: OK
[  174.035115] Testing event nfs_initiate_read: OK
[  174.099237] Testing event nfs_aop_readahead_done: OK
[  174.162734] Testing event nfs_aop_readahead: OK
[  174.226133] Testing event nfs_launder_folio_done: OK
[  174.290650] Testing event nfs_invalidate_folio: OK
[  174.354400] Testing event nfs_writeback_folio_done: OK
[  174.416789] Testing event nfs_writeback_folio: OK
[  174.480645] Testing event nfs_aop_readpage_done: OK
[  174.544456] Testing event nfs_aop_readpage: OK
[  174.608031] Testing event nfs_sillyrename_unlink: OK
[  174.670574] Testing event nfs_async_rename_done: OK
[  174.734407] Testing event nfs_rename_exit: OK
[  174.796950] Testing event nfs_rename_enter: OK
[  174.860304] Testing event nfs_link_exit: OK
[  174.922926] Testing event nfs_link_enter: OK
[  174.987145] Testing event nfs_symlink_exit: OK
[  175.049962] Testing event nfs_symlink_enter: OK
[  175.113170] Testing event nfs_unlink_exit: OK
[  175.175874] Testing event nfs_unlink_enter: OK
[  175.239025] Testing event nfs_remove_exit: OK
[  175.300967] Testing event nfs_remove_enter: OK
[  175.363974] Testing event nfs_rmdir_exit: OK
[  175.426936] Testing event nfs_rmdir_enter: OK
[  175.489921] Testing event nfs_mkdir_exit: OK
[  175.551934] Testing event nfs_mkdir_enter: OK
[  175.614991] Testing event nfs_mknod_exit: OK
[  175.677863] Testing event nfs_mknod_enter: OK
[  175.741943] Testing event nfs_create_exit: OK
[  175.803930] Testing event nfs_create_enter: OK
[  175.866298] Testing event nfs_atomic_open_exit: OK
[  175.930641] Testing event nfs_atomic_open_enter: OK
[  175.994416] Testing event nfs_readdir_lookup_revalidate: OK
[  176.057230] Testing event nfs_readdir_lookup_revalidate_failed: OK
[  176.122793] Testing event nfs_readdir_lookup: OK
[  176.186155] Testing event nfs_lookup_revalidate_exit: OK
[  176.251492] Testing event nfs_lookup_revalidate_enter: OK
[  176.315121] Testing event nfs_lookup_exit: OK
[  176.376991] Testing event nfs_lookup_enter: OK
[  176.439043] Testing event nfs_readdir_uncached: OK
[  176.501316] Testing event nfs_readdir_cache_fill: OK
[  176.565564] Testing event nfs_readdir_invalidate_cache_range: OK
[  176.630667] Testing event nfs_size_grow: OK
[  176.693706] Testing event nfs_size_update: OK
[  176.757946] Testing event nfs_size_wcc: OK
[  176.820628] Testing event nfs_size_truncate: OK
[  176.883176] Testing event nfs_access_exit: OK
[  176.945969] Testing event nfs_readdir_uncached_done: OK
[  177.009762] Testing event nfs_readdir_cache_fill_done: OK
[  177.074242] Testing event nfs_readdir_force_readdirplus: OK
[  177.137131] Testing event nfs_set_cache_invalid: OK
[  177.200477] Testing event nfs_access_enter: OK
[  177.263291] Testing event nfs_fsync_exit: OK
[  177.327087] Testing event nfs_fsync_enter: OK
[  177.391049] Testing event nfs_writeback_inode_exit: OK
[  177.454664] Testing event nfs_writeback_inode_enter: OK
[  177.518819] Testing event nfs_setattr_exit: OK
[  177.582033] Testing event nfs_setattr_enter: OK
[  177.645116] Testing event nfs_getattr_exit: OK
[  177.708097] Testing event nfs_getattr_enter: OK
[  177.771119] Testing event nfs_invalidate_mapping_exit: OK
[  177.835012] Testing event nfs_invalidate_mapping_enter: OK
[  177.899095] Testing event nfs_revalidate_inode_exit: OK
[  177.962768] Testing event nfs_revalidate_inode_enter: OK
[  178.026915] Testing event nfs_refresh_inode_exit: OK
[  178.090486] Testing event nfs_refresh_inode_enter: OK
[  178.154645] Testing event nfs_set_inode_stale: OK
[  178.218307] Testing event nlmclnt_grant: OK
[  178.280741] Testing event nlmclnt_unlock: OK
[  178.342884] Testing event nlmclnt_lock: OK
[  178.406819] Testing event nlmclnt_test: OK
[  178.469889] Testing event selinux_audited: OK
[  178.532952] Testing event block_rq_remap: OK
[  178.595479] Testing event block_bio_remap: OK
[  178.659178] Testing event block_split: OK
[  178.720529] Testing event block_unplug: OK
[  178.783719] Testing event block_plug: OK
[  178.846747] Testing event block_getrq: OK
[  178.908528] Testing event block_bio_queue: OK
[  178.970979] Testing event block_bio_frontmerge: OK
[  179.034383] Testing event block_bio_backmerge: OK
[  179.097286] Testing event block_bio_bounce: OK
[  179.159717] Testing event block_bio_complete: OK
[  179.223233] Testing event block_io_done: OK
[  179.285766] Testing event block_io_start: OK
[  179.348860] Testing event block_rq_merge: OK
[  179.411103] Testing event block_rq_issue: OK
[  179.474074] Testing event block_rq_insert: OK
[  179.538528] Testing event block_rq_error: OK
[  179.600800] Testing event block_rq_complete: OK
[  179.664224] Testing event block_rq_requeue: OK
[  179.727054] Testing event block_dirty_buffer: OK
[  179.790212] Testing event block_touch_buffer: OK
[  179.854259] Testing event kyber_throttled: OK
[  179.916903] Testing event kyber_adjust: OK
[  179.978685] Testing event kyber_latency: OK
[  180.042708] Testing event wbt_timer: OK
[  180.106451] Testing event wbt_step: OK
[  180.168262] Testing event wbt_lat: OK
[  180.231352] Testing event wbt_stat: OK
[  180.292652] Testing event io_uring_local_work_run: OK
[  180.356619] Testing event io_uring_short_write: OK
[  180.419394] Testing event io_uring_task_work_run: OK
[  180.482563] Testing event io_uring_cqe_overflow: OK
[  180.545431] Testing event io_uring_req_failed: OK
[  180.608309] Testing event io_uring_task_add: OK
[  180.671155] Testing event io_uring_poll_arm: OK
[  180.734358] Testing event io_uring_submit_req: OK
[  180.798259] Testing event io_uring_complete: OK
[  180.861618] Testing event io_uring_fail_link: OK
[  180.925210] Testing event io_uring_cqring_wait: OK
[  180.988393] Testing event io_uring_link: OK
[  181.051768] Testing event io_uring_defer: OK
[  181.113978] Testing event io_uring_queue_async_work: OK
[  181.178010] Testing event io_uring_file_get: OK
[  181.241379] Testing event io_uring_register: OK
[  181.305051] Testing event io_uring_create: OK
[  181.367972] Testing event rdpmc: OK
[  181.429407] Testing event write_msr: OK
[  181.520257] Testing event read_msr: OK
[  181.610894] Testing event gpio_value: OK
[  181.675140] Testing event gpio_direction: OK
[  181.739318] Testing event pwm_get: OK
[  181.801179] Testing event pwm_apply: OK
[  181.864419] Testing event clk_rate_request_done: OK
[  181.929435] Testing event clk_rate_request_start: OK
[  181.995534] Testing event clk_set_duty_cycle_complete: OK
[  182.060170] Testing event clk_set_duty_cycle: OK
[  182.123464] Testing event clk_set_phase_complete: OK
[  182.187562] Testing event clk_set_phase: OK
[  182.251739] Testing event clk_set_parent_complete: OK
[  182.315765] Testing event clk_set_parent: OK
[  182.380264] Testing event clk_set_rate_range: OK
[  182.443200] Testing event clk_set_max_rate: OK
[  182.507075] Testing event clk_set_min_rate: OK
[  182.569990] Testing event clk_set_rate_complete: OK
[  182.633464] Testing event clk_set_rate: OK
[  182.696680] Testing event clk_unprepare_complete: OK
[  182.761572] Testing event clk_unprepare: OK
[  182.823918] Testing event clk_prepare_complete: OK
[  182.887330] Testing event clk_prepare: OK
[  182.949520] Testing event clk_disable_complete: OK
[  183.011496] Testing event clk_disable: OK
[  183.072633] Testing event clk_enable_complete: OK
[  183.136612] Testing event clk_enable: OK
[  183.199555] Testing event prq_report: OK
[  183.261250] Testing event qi_submit: OK
[  183.323405] Testing event io_page_fault: OK
[  183.385711] Testing event unmap: OK
[  183.448058] Testing event map: OK
[  183.509037] Testing event attach_device_to_domain: OK
[  183.572642] Testing event remove_device_from_group: OK
[  183.636818] Testing event add_device_to_group: OK
[  183.701501] Testing event regcache_drop_region: OK
[  183.766644] Testing event regmap_async_complete_done: OK
[  183.830904] Testing event regmap_async_complete_start: OK
[  183.894161] Testing event regmap_async_io_complete: OK
[  183.957716] Testing event regmap_async_write_start: OK
[  184.021666] Testing event regmap_cache_bypass: OK
[  184.084247] Testing event regmap_cache_only: OK
[  184.146170] Testing event regcache_sync: OK
[  184.210190] Testing event regmap_hw_write_done: OK
[  184.274660] Testing event regmap_hw_write_start: OK
[  184.338753] Testing event regmap_hw_read_done: OK
[  184.401273] Testing event regmap_hw_read_start: OK
[  184.464686] Testing event regmap_bulk_read: OK
[  184.528073] Testing event regmap_bulk_write: OK
[  184.591141] Testing event regmap_reg_read_cache: OK
[  184.654466] Testing event regmap_reg_read: OK
[  184.716867] Testing event regmap_reg_write: OK
[  184.781025] Testing event devres_log: OK
[  184.845193] Testing event dma_fence_wait_end: OK
[  184.909249] Testing event dma_fence_wait_start: OK
[  184.972322] Testing event dma_fence_signaled: OK
[  185.036422] Testing event dma_fence_enable_signal: OK
[  185.099662] Testing event dma_fence_destroy: OK
[  185.162068] Testing event dma_fence_init: OK
[  185.224903] Testing event dma_fence_emit: OK
[  185.286620] Testing event scsi_eh_wakeup: OK
[  185.350917] Testing event scsi_dispatch_cmd_timeout: OK
[  185.415041] Testing event scsi_dispatch_cmd_done: OK
[  185.478563] Testing event scsi_dispatch_cmd_error: OK
[  185.542647] Testing event scsi_dispatch_cmd_start: OK
[  185.606762] Testing event spi_transfer_stop: OK
[  185.670131] Testing event spi_transfer_start: OK
[  185.732221] Testing event spi_message_done: OK
[  185.795043] Testing event spi_message_start: OK
[  185.858073] Testing event spi_message_submit: OK
[  185.921306] Testing event spi_set_cs: OK
[  185.983470] Testing event spi_setup: OK
[  186.046456] Testing event spi_controller_busy: OK
[  186.109269] Testing event spi_controller_idle: OK
[  186.171346] Testing event mdio_access: OK
[  186.235186] Testing event e1000e_trace_mac_register: OK
[  186.298867] Testing event i40e_xmit_frame_ring_drop: OK
[  186.362983] Testing event i40e_xmit_frame_ring: OK
[  186.426501] Testing event i40e_clean_rx_irq_rx: OK
[  186.491391] Testing event i40e_clean_rx_irq: OK
[  186.553120] Testing event i40e_clean_tx_irq_unmap: OK
[  186.616622] Testing event i40e_clean_tx_irq: OK
[  186.680262] Testing event i40e_napi_poll: OK
[  186.743207] Testing event nvsp_recv: OK
[  186.805424] Testing event nvsp_send_pkt: OK
[  186.867101] Testing event nvsp_send: OK
[  186.931950] Testing event rndis_recv: OK
[  186.995462] Testing event rndis_send: OK
[  187.058504] Testing event xhci_dbc_giveback_request: OK
[  187.121512] Testing event xhci_dbc_queue_request: OK
[  187.184296] Testing event xhci_dbc_free_request: OK
[  187.247167] Testing event xhci_dbc_alloc_request: OK
[  187.309522] Testing event xhci_ring_host_doorbell: OK
[  187.373854] Testing event xhci_ring_ep_doorbell: OK
[  187.438406] Testing event xhci_hub_status_data: OK
[  187.500395] Testing event xhci_get_port_status: OK
[  187.563335] Testing event xhci_handle_port_status: OK
[  187.626645] Testing event xhci_inc_deq: OK
[  187.689720] Testing event xhci_inc_enq: OK
[  187.751626] Testing event xhci_ring_expansion: OK
[  187.815646] Testing event xhci_ring_free: OK
[  187.878858] Testing event xhci_ring_alloc: OK
[  187.940883] Testing event xhci_configure_endpoint_ctrl_ctx: OK
[  188.004590] Testing event xhci_address_ctrl_ctx: OK
[  188.068432] Testing event xhci_configure_endpoint: OK
[  188.131640] Testing event xhci_handle_cmd_set_deq: OK
[  188.195615] Testing event xhci_handle_cmd_reset_dev: OK
[  188.259759] Testing event xhci_handle_cmd_addr_dev: OK
[  188.323736] Testing event xhci_setup_device_slot: OK
[  188.388672] Testing event xhci_discover_or_reset_device: OK
[  188.451235] Testing event xhci_handle_cmd_disable_slot: OK
[  188.514094] Testing event xhci_free_dev: OK
[  188.576709] Testing event xhci_alloc_dev: OK
[  188.640872] Testing event xhci_add_endpoint: OK
[  188.703274] Testing event xhci_handle_cmd_config_ep: OK
[  188.765759] Testing event xhci_handle_cmd_reset_ep: OK
[  188.829859] Testing event xhci_handle_cmd_set_deq_ep: OK
[  188.893882] Testing event xhci_handle_cmd_stop_ep: OK
[  188.957648] Testing event xhci_urb_dequeue: OK
[  189.020972] Testing event xhci_urb_giveback: OK
[  189.083125] Testing event xhci_urb_enqueue: OK
[  189.146026] Testing event xhci_stop_device: OK
[  189.209043] Testing event xhci_setup_addressable_virt_device: OK
[  189.272816] Testing event xhci_setup_device: OK
[  189.336053] Testing event xhci_alloc_virt_device: OK
[  189.399813] Testing event xhci_free_virt_device: OK
[  189.464666] Testing event xhci_dbc_gadget_ep_queue: OK
[  189.527480] Testing event xhci_dbc_handle_transfer: OK
[  189.590624] Testing event xhci_dbc_handle_event: OK
[  189.655293] Testing event xhci_queue_trb: OK
[  189.718171] Testing event xhci_handle_transfer: OK
[  189.781673] Testing event xhci_handle_command: OK
[  189.845225] Testing event xhci_handle_event: OK
[  189.908176] Testing event xhci_address_ctx: OK
[  189.972651] Testing event xhci_dbg_ring_expansion: OK
[  190.036817] Testing event xhci_dbg_init: OK
[  190.099038] Testing event xhci_dbg_cancel_urb: OK
[  190.162468] Testing event xhci_dbg_reset_ep: OK
[  190.225020] Testing event xhci_dbg_quirks: OK
[  190.291372] Testing event xhci_dbg_context_change: OK
[  190.356062] Testing event xhci_dbg_address: OK
[  190.419052] Testing event ucsi_register_altmode: OK
[  190.482465] Testing event ucsi_register_port: OK
[  190.544825] Testing event ucsi_connector_change: OK
[  190.608483] Testing event ucsi_reset_ppm: OK
[  190.670545] Testing event ucsi_run_command: OK
[  190.734001] Testing event rtc_timer_fired: OK
[  190.796936] Testing event rtc_timer_dequeue: OK
[  190.862672] Testing event rtc_timer_enqueue: OK
[  190.926427] Testing event rtc_read_offset: OK
[  190.988898] Testing event rtc_set_offset: OK
[  191.051974] Testing event rtc_alarm_irq_enable: OK
[  191.115524] Testing event rtc_irq_set_state: OK
[  191.179257] Testing event rtc_irq_set_freq: OK
[  191.243060] Testing event rtc_read_alarm: OK
[  191.305010] Testing event rtc_set_alarm: OK
[  191.367713] Testing event rtc_read_time: OK
[  191.429835] Testing event rtc_set_time: OK
[  191.492658] Testing event i2c_result: OK
[  191.555658] Testing event i2c_reply: OK
[  191.618557] Testing event i2c_read: OK
[  191.681425] Testing event i2c_write: OK
[  191.744565] Testing event smbus_result: OK
[  191.806642] Testing event smbus_reply: OK
[  191.870898] Testing event smbus_read: OK
[  191.933433] Testing event smbus_write: OK
[  191.998613] Testing event hwmon_attr_show_string: OK
[  192.062636] Testing event hwmon_attr_store: OK
[  192.125970] Testing event hwmon_attr_show: OK
[  192.189189] Testing event thermal_zone_trip: OK
[  192.252366] Testing event cdev_update: OK
[  192.314635] Testing event thermal_temperature: OK
[  192.378464] Testing event watchdog_set_timeout: OK
[  192.442396] Testing event watchdog_stop: OK
[  192.505872] Testing event watchdog_ping: OK
[  192.568703] Testing event watchdog_start: OK
[  192.631894] Testing event cros_ec_request_done: OK
[  192.695477] Testing event cros_ec_request_start: OK
[  192.759471] Testing event vmbus_on_event: OK
[  192.821944] Testing event vmbus_setevent: OK
[  192.884896] Testing event vmbus_chan_sched: OK
[  192.948064] Testing event vmbus_send_modifychannel: OK
[  193.010894] Testing event vmbus_send_tl_connect_request: OK
[  193.075186] Testing event vmbus_release_relid: OK
[  193.137258] Testing event vmbus_negotiate_version: OK
[  193.200831] Testing event vmbus_teardown_gpadl: OK
[  193.264313] Testing event vmbus_establish_gpadl_body: OK
[  193.328985] Testing event vmbus_establish_gpadl_header: OK
[  193.393027] Testing event vmbus_close_internal: OK
[  193.455588] Testing event vmbus_open: OK
[  193.517516] Testing event vmbus_request_offers: OK
[  193.580386] Testing event vmbus_onversion_response: OK
[  193.642732] Testing event vmbus_ongpadl_torndown: OK
[  193.706666] Testing event vmbus_onmodifychannel_response: OK
[  193.771314] Testing event vmbus_ongpadl_created: OK
[  193.833481] Testing event vmbus_onopen_result: OK
[  193.897289] Testing event vmbus_onoffer_rescind: OK
[  193.959493] Testing event vmbus_onoffer: OK
[  194.022777] Testing event vmbus_on_message: OK
[  194.085133] Testing event vmbus_on_msg_dpc: OK
[  194.148072] Testing event memory_failure_event: OK
[  194.211318] Testing event aer_event: OK
[  194.273573] Testing event non_standard_event: OK
[  194.338198] Testing event arm_event: OK
[  194.400547] Testing event mc_event: OK
[  194.463664] Testing event extlog_mem_event: OK
[  194.524669] Testing event neigh_cleanup_and_release: OK
[  194.588958] Testing event neigh_event_send_dead: OK
[  194.652404] Testing event neigh_event_send_done: OK
[  194.715443] Testing event neigh_timer_handler: OK
[  194.777291] Testing event neigh_update_done: OK
[  194.842118] Testing event neigh_update: OK
[  194.903878] Testing event neigh_create: OK
[  194.966721] Testing event page_pool_update_nid: OK
[  195.030358] Testing event page_pool_state_hold: OK
[  195.093519] Testing event page_pool_state_release: OK
[  195.156591] Testing event page_pool_release: OK
[  195.220120] Testing event br_mdb_full: OK
[  195.282649] Testing event br_fdb_update: OK
[  195.343386] Testing event fdb_delete: OK
[  195.405198] Testing event br_fdb_external_learn_add: OK
[  195.468652] Testing event br_fdb_add: OK
[  195.530199] Testing event qdisc_create: OK
[  195.593826] Testing event qdisc_destroy: OK
[  195.656803] Testing event qdisc_reset: OK
[  195.719592] Testing event qdisc_enqueue: OK
[  195.781804] Testing event qdisc_dequeue: OK
[  195.844722] Testing event fib_table_lookup: OK
[  195.907454] Testing event tcp_cong_state_set: OK
[  195.970416] Testing event tcp_bad_csum: OK
[  196.034642] Testing event tcp_probe: OK
[  196.097353] Testing event tcp_retransmit_synack: OK
[  196.160492] Testing event tcp_rcv_space_adjust: OK
[  196.225387] Testing event tcp_destroy_sock: OK
[  196.288962] Testing event tcp_receive_reset: OK
[  196.352160] Testing event tcp_send_reset: OK
[  196.415194] Testing event tcp_retransmit_skb: OK
[  196.478148] Testing event udp_fail_queue_rcv_skb: OK
[  196.541665] Testing event sock_recv_length: OK
[  196.605070] Testing event sock_send_length: OK
[  196.668068] Testing event sk_data_ready: OK
[  196.732189] Testing event inet_sk_error_report: OK
[  196.795346] Testing event inet_sock_set_state: OK
[  196.858550] Testing event sock_exceed_buf_limit: OK
[  196.922416] Testing event sock_rcvqueue_full: OK
[  196.986191] Testing event napi_poll: OK
[  197.049961] Testing event netif_receive_skb_list_exit: OK
[  197.113931] Testing event netif_rx_exit: OK
[  197.176911] Testing event netif_receive_skb_exit: OK
[  197.240562] Testing event napi_gro_receive_exit: OK
[  197.303476] Testing event napi_gro_frags_exit: OK
[  197.367651] Testing event netif_rx_entry: OK
[  197.431015] Testing event netif_receive_skb_list_entry: OK
[  197.495234] Testing event netif_receive_skb_entry: OK
[  197.558883] Testing event napi_gro_receive_entry: OK
[  197.621490] Testing event napi_gro_frags_entry: OK
[  197.685388] Testing event netif_rx: OK
[  197.747363] Testing event netif_receive_skb: OK
[  197.810215] Testing event net_dev_queue: OK
[  197.873012] Testing event net_dev_xmit_timeout: OK
[  197.936311] Testing event net_dev_xmit: OK
[  197.997689] Testing event net_dev_start_xmit: OK
[  198.061213] Testing event skb_copy_datagram_iovec: OK
[  198.124658] Testing event consume_skb: OK
[  198.188303] Testing event kfree_skb: OK
[  198.249657] Testing event netlink_extack: OK
[  198.312887] Testing event bpf_test_finish: OK
[  198.376098] Testing event fib6_table_lookup: OK
[  198.440521] Testing event devlink_trap_report: OK
[  198.505299] Testing event devlink_health_reporter_state_update: OK
[  198.571772] Testing event devlink_health_recover_aborted: OK
[  198.638566] Testing event devlink_health_report: OK
[  198.703777] Testing event devlink_hwerr: OK
[  198.766550] Testing event devlink_hwmsg: OK
[  198.827446] Testing event svc_unregister: OK
[  198.890859] Testing event svc_noregister: OK
[  198.953892] Testing event svc_register: OK
[  199.016649] Testing event cache_entry_no_listener: OK
[  199.080613] Testing event cache_entry_make_negative: OK
[  199.144817] Testing event cache_entry_update: OK
[  199.208144] Testing event cache_entry_upcall: OK
[  199.271508] Testing event cache_entry_expired: OK
[  199.336549] Testing event svcsock_getpeername_err: OK
[  199.399650] Testing event svcsock_accept_err: OK
[  199.463243] Testing event svcsock_tcp_state: OK
[  199.525065] Testing event svcsock_tcp_recv_short: OK
[  199.587633] Testing event svcsock_write_space: OK
[  199.651312] Testing event svcsock_data_ready: OK
[  199.714154] Testing event svcsock_tcp_recv_err: OK
[  199.777383] Testing event svcsock_tcp_recv_eagain: OK
[  199.840694] Testing event svcsock_tcp_recv: OK
[  199.904039] Testing event svcsock_tcp_send: OK
[  199.967131] Testing event svcsock_udp_recv_err: OK
[  200.030430] Testing event svcsock_udp_recv: OK
[  200.093039] Testing event svcsock_udp_send: OK
[  200.156984] Testing event svcsock_marker: OK
[  200.220792] Testing event svcsock_free: OK
[  200.283689] Testing event svcsock_new: OK
[  200.346548] Testing event svc_defer_recv: OK
[  200.410136] Testing event svc_defer_queue: OK
[  200.471943] Testing event svc_defer_drop: OK
[  200.534860] Testing event svc_alloc_arg_err: OK
[  200.599246] Testing event svc_wake_up: OK
[  200.663530] Testing event svc_xprt_accept: OK
[  200.725875] Testing event svc_tls_timed_out: OK
[  200.788128] Testing event svc_tls_not_started: OK
[  200.852293] Testing event svc_tls_unavailable: OK
[  200.915440] Testing event svc_tls_upcall: OK
[  200.977785] Testing event svc_tls_start: OK
[  201.040784] Testing event svc_xprt_free: OK
[  201.103731] Testing event svc_xprt_detach: OK
[  201.165868] Testing event svc_xprt_close: OK
[  201.228901] Testing event svc_xprt_no_write_space: OK
[  201.292689] Testing event svc_xprt_dequeue: OK
[  201.355990] Testing event svc_xprt_enqueue: OK
[  201.419417] Testing event svc_xprt_create_err: OK
[  201.482331] Testing event svc_stats_latency: OK
[  201.545122] Testing event svc_replace_page_err: OK
[  201.608382] Testing event svc_send: OK
[  201.672502] Testing event svc_drop: OK
[  201.736367] Testing event svc_defer: OK
[  201.798694] Testing event svc_process: OK
[  201.860930] Testing event svc_authenticate: OK
[  201.923973] Testing event svc_xdr_sendto: OK
[  201.985938] Testing event svc_xdr_recvfrom: OK
[  202.049030] Testing event rpc_tls_not_started: OK
[  202.112298] Testing event rpc_tls_unavailable: OK
[  202.175322] Testing event rpcb_unregister: OK
[  202.237857] Testing event rpcb_register: OK
[  202.301733] Testing event pmap_register: OK
[  202.364841] Testing event rpcb_setport: OK
[  202.426628] Testing event rpcb_getport: OK
[  202.489763] Testing event xs_stream_read_request: OK
[  202.554525] Testing event xs_stream_read_data: OK
[  202.618228] Testing event xs_data_ready: OK
[  202.681762] Testing event xprt_reserve: OK
[  202.743640] Testing event xprt_put_cong: OK
[  202.806804] Testing event xprt_get_cong: OK
[  202.869923] Testing event xprt_release_cong: OK
[  202.935148] Testing event xprt_reserve_cong: OK
[  202.997156] Testing event xprt_release_xprt: OK
[  203.060107] Testing event xprt_reserve_xprt: OK
[  203.122060] Testing event xprt_ping: OK
[  203.183903] Testing event xprt_retransmit: OK
[  203.246876] Testing event xprt_transmit: OK
[  203.309935] Testing event xprt_lookup_rqst: OK
[  203.374364] Testing event xprt_timer: OK
[  203.436442] Testing event xprt_destroy: OK
[  203.500718] Testing event xprt_disconnect_force: OK
[  203.564429] Testing event xprt_disconnect_done: OK
[  203.627392] Testing event xprt_disconnect_auto: OK
[  203.691428] Testing event xprt_connect: OK
[  203.753643] Testing event xprt_create: OK
[  203.816903] Testing event rpc_socket_nospace: OK
[  203.880212] Testing event rpc_socket_shutdown: OK
[  203.943295] Testing event rpc_socket_close: OK
[  204.007268] Testing event rpc_socket_reset_connection: OK
[  204.070670] Testing event rpc_socket_error: OK
[  204.134050] Testing event rpc_socket_connect: OK
[  204.196574] Testing event rpc_socket_state_change: OK
[  204.259647] Testing event rpc_xdr_alignment: OK
[  204.324295] Testing event rpc_xdr_overflow: OK
[  204.388288] Testing event rpc_stats_latency: OK
[  204.451146] Testing event rpc_call_rpcerror: OK
[  204.514101] Testing event rpc_buf_alloc: OK
[  204.576760] Testing event rpcb_unrecognized_err: OK
[  204.641861] Testing event rpcb_unreachable_err: OK
[  204.705428] Testing event rpcb_bind_version_err: OK
[  204.769639] Testing event rpcb_timeout_err: OK
[  204.832941] Testing event rpcb_prog_unavail_err: OK
[  204.896418] Testing event rpc__auth_tooweak: OK
[  204.959250] Testing event rpc__bad_creds: OK
[  205.021018] Testing event rpc__stale_creds: OK
[  205.084329] Testing event rpc__mismatch: OK
[  205.145782] Testing event rpc__unparsable: OK
[  205.208970] Testing event rpc__garbage_args: OK
[  205.271160] Testing event rpc__proc_unavail: OK
[  205.334143] Testing event rpc__prog_mismatch: OK
[  205.397349] Testing event rpc__prog_unavail: OK
[  205.460323] Testing event rpc_bad_verifier: OK
[  205.523237] Testing event rpc_bad_callhdr: OK
[  205.585942] Testing event rpc_task_wakeup: OK
[  205.648920] Testing event rpc_task_sleep: OK
[  205.712239] Testing event rpc_task_call_done: OK
[  205.775216] Testing event rpc_task_end: OK
[  205.837645] Testing event rpc_task_signalled: OK
[  205.902202] Testing event rpc_task_timeout: OK
[  205.965017] Testing event rpc_task_complete: OK
[  206.028109] Testing event rpc_task_sync_wake: OK
[  206.091178] Testing event rpc_task_sync_sleep: OK
[  206.154243] Testing event rpc_task_run_action: OK
[  206.216302] Testing event rpc_task_begin: OK
[  206.279147] Testing event rpc_request: OK
[  206.341588] Testing event rpc_refresh_status: OK
[  206.405261] Testing event rpc_retry_refresh_status: OK
[  206.468185] Testing event rpc_timeout_status: OK
[  206.531215] Testing event rpc_connect_status: OK
[  206.595159] Testing event rpc_call_status: OK
[  206.657955] Testing event rpc_clnt_clone_err: OK
[  206.721458] Testing event rpc_clnt_new_err: OK
[  206.785009] Testing event rpc_clnt_new: OK
[  206.847688] Testing event rpc_clnt_replace_xprt_err: OK
[  206.912027] Testing event rpc_clnt_replace_xprt: OK
[  206.975510] Testing event rpc_clnt_release: OK
[  207.038028] Testing event rpc_clnt_shutdown: OK
[  207.101052] Testing event rpc_clnt_killall: OK
[  207.164031] Testing event rpc_clnt_free: OK
[  207.225764] Testing event rpc_xdr_reply_pages: OK
[  207.289333] Testing event rpc_xdr_recvfrom: OK
[  207.352015] Testing event rpc_xdr_sendto: OK
[  207.413892] Testing event 9p_fid_ref: OK
[  207.479934] Testing event 9p_protocol_dump: OK
[  207.550960] Testing event 9p_client_res: OK
[  207.613812] Testing event 9p_client_req: OK
[  207.675837] Testing event subflow_check_data_avail: OK
[  207.739695] Testing event ack_update_msk: OK
[  207.802831] Testing event get_mapping_status: OK
[  207.865215] Testing event mptcp_sendmsg_frag: OK
[  207.928142] Testing event mptcp_subflow_get_send: OK
[  207.990628] Testing event mctp_key_release: OK
[  208.055175] Testing event mctp_key_acquire: OK
[  208.118134] Testing event tls_alert_recv: OK
[  208.180865] Testing event tls_alert_send: OK
[  208.243796] Testing event tls_contenttype: OK
[  208.305937] Testing event handshake_cmd_done_err: OK
[  208.369528] Testing event handshake_cmd_done: OK
[  208.432141] Testing event handshake_cmd_accept_err: OK
[  208.494757] Testing event handshake_cmd_accept: OK
[  208.558368] Testing event handshake_notify_err: OK
[  208.621447] Testing event handshake_complete: OK
[  208.684119] Testing event handshake_destruct: OK
[  208.746258] Testing event handshake_cancel_busy: OK
[  208.809496] Testing event handshake_cancel_none: OK
[  208.874494] Testing event handshake_cancel: OK
[  208.938241] Testing event handshake_submit_err: OK
[  209.001333] Testing event handshake_submit: OK
[  209.065137] Testing event ma_write: OK
[  209.129943] Testing event ma_read: OK
[  209.193624] Testing event ma_op: OK
[  209.256731] Running tests on trace event systems:
[  209.262406] Testing event system maple_tree: OK
[  209.333256] Testing event system handshake: OK
[  209.413647] Testing event system mctp: OK
[  209.477287] Testing event system mptcp: OK
[  209.544874] Testing event system 9p: OK
[  209.620140] Testing event system sunrpc: OK
[  209.853218] Testing event system devlink: OK
[  209.924778] Testing event system fib6: OK
[  209.990974] Testing event system bpf_test_run: OK
[  210.055662] Testing event system netlink: OK
[  210.118887] Testing event system skb: OK
[  210.185876] Testing event system net: OK
[  210.266688] Testing event system napi: OK
[  210.330273] Testing event system sock: OK
[  210.403404] Testing event system udp: OK
[  210.466712] Testing event system tcp: OK
[  210.539639] Testing event system fib: OK
[  210.602881] Testing event system qdisc: OK
[  210.671899] Testing event system bridge: OK
[  210.735374] Testing event system page_pool: OK
[  210.802959] Testing event system neigh: OK
[  210.872386] Testing event system ras: OK
[  210.939941] Testing event system cros_ec: OK
[  211.005515] Testing event system watchdog: OK
[  211.072932] Testing event system thermal: OK
[  211.139211] Testing event system hwmon: OK
[  211.205731] Testing event system smbus: OK
[  211.272269] Testing event system i2c: OK
[  211.340439] Testing event system rtc: OK
[  211.421563] Testing event system ucsi: OK
[  211.486830] Testing event system xhci-hcd: OK
[  211.614266] Testing event system netvsc: OK
[  211.685639] Testing event system i40e: OK
[  211.755751] Testing event system e1000e_trace: OK
[  211.820571] Testing event system mdio: OK
[  211.884083] Testing event system spi: OK
[  211.957061] Testing event system scsi: OK
[  212.024790] Testing event system dma_fence: OK
[  212.095978] Testing event system dev: OK
[  212.160643] Testing event system regmap: OK
[  212.244535] Testing event system iommu: OK
[  212.313546] Testing event system intel_iommu: OK
[  212.379683] Testing event system clk: OK
[  212.471667] Testing event system pwm: OK
[  212.537952] Testing event system gpio: OK
[  212.604211] Testing event system msr: OK
[  212.724391] Testing event system io_uring: OK
[  212.808164] Testing event system wbt: OK
[  212.875563] Testing event system kyber: OK
[  212.940052] Testing event system block: OK
[  213.028733] Testing event system avc: OK
[  213.091540] Testing event system lockd: OK
[  213.158522] Testing event system nfs: OK
[  213.332726] Testing event system jbd2: OK
[  213.422757] Testing event system ext4: OK
[  213.631618] Testing event system iomap: OK
[  213.709196] Testing event system filelock: OK
[  213.784917] Testing event system fs_dax: OK
[  213.862050] Testing event system writeback: OK
[  213.964486] Testing event system damon: OK
[  214.029268] Testing event system page_isolation: OK
[  214.093492] Testing event system huge_memory: OK
[  214.163077] Testing event system thp: OK
[  214.229428] Testing event system ksm: OK
[  214.301887] Testing event system vmalloc: OK
[  214.365885] Testing event system tlb: OK
[  214.430353] Testing event system migrate: OK
[  214.497670] Testing event system mmap: OK
[  214.562669] Testing event system mmap_lock: OK
[  214.669475] Testing event system compaction: OK
[  214.748799] Testing event system kmem: OK
[  214.831104] Testing event system percpu: OK
[  214.899120] Testing event system vmscan: OK
[  214.984088] Testing event system pagemap: OK
[  215.049354] Testing event system oom: OK
[  215.120694] Testing event system filemap: OK
[  215.187717] Testing event system rseq: OK
[  215.251109] Testing event system context_tracking: OK
[  215.316247] Testing event system xdp: OK
[  215.397951] Testing event system rpm: OK
[  215.467907] Testing event system power: OK
[  215.575417] Testing event system error_report: OK
[  215.639650] Testing event system bpf_trace: OK
[  215.704226] Testing event system test: OK
[  215.766502] Testing event system cgroup: OK
[  215.846860] Testing event system csd: OK
[  215.916534] Testing event system alarmtimer: OK
[  215.984948] Testing event system timer: OK
[  216.068748] Testing event system module: OK
[  216.137164] Testing event system raw_syscalls: OK
[  216.200828] Testing event system swiotlb: OK
[  216.264996] Testing event system rcu: OK
[  216.333151] Testing event system irq_matrix: OK
[  216.408749] Testing event system printk: OK
[  216.471835] Testing event system lock: OK
[  216.545953] Testing event system sched: OK
[  216.647285] Testing event system ipi: OK
[  216.713767] Testing event system notifier: OK
[  216.778988] Testing event system workqueue: OK
[  216.846052] Testing event system signal: OK
[  216.909679] Testing event system irq: OK
[  216.982007] Testing event system cpuhp: OK
[  217.049032] Testing event system task: OK
[  217.114088] Testing event system exceptions: OK
[  217.178824] Testing event system mce: OK
[  217.241558] Testing event system x86_fpu: OK
[  217.316040] Testing event system nmi: OK
[  217.379477] Testing event system irq_vectors: OK
[  217.482318] Testing event system syscalls: OK
[  217.552154] Testing event system hyperv: OK
[  217.646759] Testing event system xen: OK
[  217.726267] Testing event system vsyscall: OK
[  217.791007] Testing event system initcall: OK
[  217.857869] Running tests on all trace events:
[  217.863286] Testing all events: OK
[  220.295958] Testing ftrace filter: OK
[  220.308891] trace_kprobe: Testing kprobe tracing: OK
[  220.325878] Loading compiled-in X.509 certificates
[  220.399084] Loaded X.509 cert 'Build time autogenerated kernel key: cffcbd31fa0146838c21871ca3cde77c6506aeae'
[  220.479440] kmemleak: Kernel memory leak detector initialized (mem pool available: 14641)
[  220.479443] kmemleak: Automatic memory scanning thread started
[  220.495052] page_owner is disabled
[  220.500228] Key type .fscrypt registered
[  220.504959] Key type fscrypt-provisioning registered
[  220.912697] Key type encrypted registered
[  220.917532] AppArmor: AppArmor sha256 policy hashing enabled
[  220.924035] ima: No TPM chip found, activating TPM-bypass!
[  220.930370] ima: Allocated hash algorithm: sha1
[  220.935759] ima: No architecture policies found
[  220.941246] evm: Initialising EVM extended attributes:
[  220.947162] evm: security.selinux
[  220.951268] evm: security.SMACK64 (disabled)
[  220.956330] evm: security.SMACK64EXEC (disabled)
[  220.961745] evm: security.SMACK64TRANSMUTE (disabled)
[  220.967604] evm: security.SMACK64MMAP (disabled)
[  220.973003] evm: security.apparmor
[  220.977201] evm: security.ima
[  220.980960] evm: security.capability
[  220.985329] evm: HMAC attrs: 0x1
[  221.093186] alg: skcipher: skipping comparison tests for xctr-aes-aesni because xctr(aes-generic) is unavailable
[  223.205386] Running certificate verification selftests
[  223.212861] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db'
[  223.438133] pps pps0: new PPS source ptp2
[  223.443822] ixgbe 0000:03:00.0: registered PHC device on eth2
[  223.684389] pps pps1: new PPS source ptp3
[  223.690694] ixgbe 0000:03:00.1: registered PHC device on eth3
[  226.194118] igb 0000:05:00.0 eth0: igb: eth0 NIC Link is Up 1000 Mbps Full Duplex, Flow Control: RX
[  226.218710] Sending DHCP requests ..., OK
[  233.395510] IP-Config: Got DHCP answer from 192.168.3.1, my address is 192.168.3.82
[  233.403980] IP-Config: Complete:
[  233.408009]      device=eth0, hwaddr=0c:c4:7a:c4:ab:7a, ipaddr=192.168.3.82, mask=255.255.255.0, gw=192.168.3.200
[  233.419093]      host=lkp-bdw-de1, domain=lkp.intel.com, nis-domain=(none)
[  233.426788]      bootserver=192.168.3.200, rootserver=192.168.3.200, rootpath=
[  233.426792]      nameserver0=192.168.3.200
[  233.486489] ixgbe 0000:03:00.0: removed PHC on eth2
[  234.615634] ixgbe 0000:03:00.1: removed PHC on eth3
[  236.101972] clk: Disabling unused clocks
[  236.106716] KTAP version 1
[  236.110242] 1..20
[  236.113178]     KTAP version 1
[  236.117016]     # Subtest: hw_breakpoint
[  236.121722]     # module: hw_breakpoint_test
[  236.121748]     1..9
[  236.130336]     ok 1 test_one_cpu
[  236.132753]     ok 2 test_many_cpus
[  236.137589]     ok 3 test_one_task_on_all_cpus
[  236.142827]     ok 4 test_two_tasks_on_all_cpus
[  236.148732]     ok 5 test_one_task_on_one_cpu
[  236.154776]     ok 6 test_one_task_mixed
[  236.161055]     ok 7 test_two_tasks_on_one_cpu
[  236.166698]     ok 8 test_two_tasks_on_one_all_cpus
[  236.172717]     ok 9 test_task_on_all_and_one_cpu
[  236.178416] # hw_breakpoint: pass:9 fail:0 skip:0 total:9
[  236.183956] # Totals: pass:9 fail:0 skip:0 total:9
[  236.190169] ok 1 hw_breakpoint
[  236.199780]     KTAP version 1
[  236.203612]     # Subtest: damon
[  236.207614]     # module: core
[  236.207634]     1..16
[  236.214961]     ok 1 damon_test_target
[  236.215356]     ok 2 damon_test_regions
[  236.220474]     ok 3 damon_test_aggregate
[  236.225572]     ok 4 damon_test_split_at
[  236.230860]     ok 5 damon_test_merge_two
[  236.236133]     ok 6 damon_test_merge_regions_of
[  236.241479]     ok 7 damon_test_split_regions_of
[  236.247371]     ok 8 damon_test_ops_registration
[  236.253271]     ok 9 damon_test_set_regions
[  236.259099]     ok 10 damon_test_nr_accesses_to_accesses_bp
[  236.264522]     ok 11 damon_test_update_monitoring_result
[  236.271368]     ok 12 damon_test_set_attrs
[  236.278017]     ok 13 damon_test_moving_sum
[  236.283330]     ok 14 damos_test_new_filter
[  236.288815]     ok 15 damos_test_filter_out
[  236.294247]     ok 16 damon_test_feed_loop_next_input
[  236.299259] # damon: pass:16 fail:0 skip:0 total:16
[  236.305123] # Totals: pass:16 fail:0 skip:0 total:16
[  236.310798] ok 2 damon
[  236.319825]     KTAP version 1
[  236.323669]     # Subtest: damon-operations
[  236.328628]     # module: vaddr
[  236.328647]     1..6
[  236.336073]     ok 1 damon_test_three_regions_in_vmas
[  236.336555]     ok 2 damon_test_apply_three_regions1
[  236.342976]     ok 3 damon_test_apply_three_regions2
[  236.349299]     ok 4 damon_test_apply_three_regions3
[  236.355632]     ok 5 damon_test_apply_three_regions4
[  236.362153]     ok 6 damon_test_split_evenly
[  236.367945] # damon-operations: pass:6 fail:0 skip:0 total:6
[  236.373023] # Totals: pass:6 fail:0 skip:0 total:6
[  236.379497] ok 3 damon-operations
[  236.389282]     KTAP version 1
[  236.393116]     # Subtest: damon-sysfs
[  236.397657]     # module: sysfs
[  236.397676]     1..1
[  236.405086]     ok 1 damon_sysfs_test_set_targets
[  236.405105] ok 4 damon-sysfs
[  236.414366]     KTAP version 1
[  236.418195]     # Subtest: damon-dbgfs
[  236.422737]     # module: dbgfs
[  236.422756]     1..3
[  236.430136]     ok 1 damon_dbgfs_test_str_to_ints
[  236.430546]     ok 2 damon_dbgfs_test_set_targets
[  236.436421] damon-dbgfs: input: 3 10 20

[  236.448749] damon-dbgfs: input: 1 10 20
                1 14 26

[  236.458500] damon-dbgfs: input: 0 10 20
               1 30 40
                0 5 8
[  236.468963]     ok 3 damon_dbgfs_test_set_init_regions
[  236.468986] # damon-dbgfs: pass:3 fail:0 skip:0 total:3
[  236.474957] # Totals: pass:3 fail:0 skip:0 total:3
[  236.480992] ok 5 damon-dbgfs
[  236.490342]     KTAP version 1
[  236.494175]     # Subtest: binfmt_elf
[  236.498631]     # module: binfmt_elf
[  236.498651]     1..1
[  236.506407]     ok 1 total_mapping_size_test
[  236.506427] ok 6 binfmt_elf
[  236.515163]     KTAP version 1
[  236.518999]     # Subtest: compat_binfmt_elf
[  236.524068]     # module: compat_binfmt_elf
[  236.524104]     1..1
[  236.533606]     ok 1 total_mapping_size_test
[  236.533626] ok 7 compat_binfmt_elf
[  236.542974]     KTAP version 1
[  236.546809]     # Subtest: fprobe_test
[  236.551348]     # module: test_fprobe
[  236.551389]     1..6
[  236.609761]     ok 1 test_fprobe_entry
[  236.717090]     ok 2 test_fprobe
[  236.821179]     ok 3 test_fprobe_syms
[  236.925035]     ok 4 test_fprobe_data
[  237.029167]     ok 5 test_fprobe_nest
[  237.133192]     ok 6 test_fprobe_skip
[  237.137664] # fprobe_test: pass:6 fail:0 skip:0 total:6
[  237.142146] # Totals: pass:6 fail:0 skip:0 total:6
[  237.148181] ok 8 fprobe_test
[  237.157516]     KTAP version 1
[  237.161349]     # Subtest: qos-kunit-test
[  237.166151]     # module: qos_test
[  237.166188]     1..3
[  237.173787]     ok 1 freq_qos_test_min
[  237.174231]     ok 2 freq_qos_test_maxdef
[  237.179199]     ok 3 freq_qos_test_readd
[  237.184026] # qos-kunit-test: pass:3 fail:0 skip:0 total:3
[  237.188744] # Totals: pass:3 fail:0 skip:0 total:3
[  237.195042] ok 9 qos-kunit-test
[  237.204659]     KTAP version 1
[  237.208528]     # Subtest: VCAP_API_DebugFS_Testsuite
[  237.214380]     # module: vcap
[  237.214416]     1..4
[  237.221467] ==================================================================
[  237.229509] BUG: KASAN: stack-out-of-bounds in test_cache_read+0x3a0/0x3e0
[  237.237198] Read of size 4 at addr ffffc90000fbfd30 by task kunit_try_catch/2945

[  237.247667] CPU: 4 PID: 2945 Comm: kunit_try_catch Tainted: G                 N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  237.258637] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  237.267607] Call Trace:
[  237.270834]  <TASK>
[  237.273718]  dump_stack_lvl+0x36/0x50
[  237.278164]  print_address_description.constprop.0+0x2c/0x3a0
[  237.284691]  ? test_cache_read+0x3a0/0x3e0
[  237.289569]  print_report+0xba/0x2b0
[  237.293938]  ? kasan_addr_to_slab+0xd/0x90
[  237.298816]  ? test_cache_read+0x3a0/0x3e0
[  237.303721]  kasan_report+0xe7/0x120
[  237.308073]  ? test_cache_read+0x3a0/0x3e0
[  237.312951]  test_cache_read+0x3a0/0x3e0
[  237.317649]  vcap_addr_keysets+0x160/0x380
[  237.322528]  ? __mutex_init+0xb9/0x120
[  237.327069]  vcap_api_addr_keyset_test+0x2bf/0x530
[  237.332642]  ? vcap_test_api_init.constprop.0+0x230/0x230
[  237.338824]  ? update_load_avg+0x1c7/0x20d0
[  237.343815]  ? dequeue_entity+0x38b/0x1170
[  237.348719]  ? __switch_to+0x5d2/0xdd0
[  237.353243]  ? ktime_get_ts64+0x83/0x1b0
[  237.357941]  kunit_try_run_case+0x1ab/0x480
[  237.362916]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  237.368573]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  237.374338]  ? set_cpus_allowed_ptr+0x85/0xb0
[  237.379475]  ? migrate_enable+0x2a0/0x2a0
[  237.384259]  ? kunit_try_catch_throw+0x80/0x80
[  237.389486]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  237.395163]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  237.401343]  kthread+0x2dd/0x3c0
[  237.405355]  ? kthread_complete_and_exit+0x30/0x30
[  237.410929]  ret_from_fork+0x31/0x70
[  237.415286]  ? kthread_complete_and_exit+0x30/0x30
[  237.420860]  ret_from_fork_asm+0x11/0x20
[  237.425609]  </TASK>

[  237.430861] The buggy address belongs to stack of task kunit_try_catch/2945
[  237.438634]  and is located at offset 560 in frame:
[  237.444293]  vcap_api_addr_keyset_test+0x0/0x530

[  237.451963] This frame has 7 objects:
[  237.456401]  [32, 48) 'matches'
[  237.456403]  [64, 88) '__assertion'
[  237.460318]  [128, 288) 'admin'
[  237.464583]  [352, 392) 'keysets'
[  237.468518]  [432, 480) 'keydata'
[  237.472626]  [512, 560) 'mskdata'
[  237.476717]  [592, 640) 'actdata'

[  237.487195] The buggy address belongs to the virtual mapping at
                [ffffc90000fb8000, ffffc90000fc1000) created by:
                dup_task_struct+0x59/0x610

[  237.507169] The buggy address belongs to the physical page:
[  237.513524] page:0000000016e89b49 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc77ba4
[  237.523731] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)
[  237.531056] page_type: 0xffffffff()
[  237.535322] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000
[  237.543865] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  237.552434] page dumped because: kasan: bad access detected

[  237.561041] Memory state around the buggy address:
[  237.566606]  ffffc90000fbfc00: 00 00 00 00 f2 f2 f2 f2 f2 f2 f2 f2 00 00 00 00
[  237.574622]  ffffc90000fbfc80: 00 f2 f2 f2 f2 f2 00 00 00 00 00 00 f2 f2 f2 f2
[  237.582640] >ffffc90000fbfd00: 00 00 00 00 00 00 f2 f2 f2 f2 00 00 00 00 00 00
[  237.590655]                                      ^
[  237.596219]  ffffc90000fbfd80: f3 f3 f3 f3 00 00 00 00 00 00 00 00 00 00 00 00
[  237.604236]  ffffc90000fbfe00: 00 f1 f1 f1 f1 00 00 f2 f2 00 00 f2 f2 00 00 f3
[  237.612253] ==================================================================
[  237.620366] Disabling lock debugging due to kernel taint
[  237.626762]     not ok 1 vcap_api_addr_keyset_test
[  237.626987] addr: 788 X6 error rule, keyset: VCAP_KFS_MAC_ETYPE
[  237.639680]     ok 2 vcap_api_show_admin_raw_test
[  237.640094]     ok 3 vcap_api_show_admin_test
[  237.646299]     ok 4 vcap_api_show_admin_rule_test
[  237.651481] # VCAP_API_DebugFS_Testsuite: pass:3 fail:1 skip:0 total:4
[  237.657090] # Totals: pass:3 fail:1 skip:0 total:4
[  237.664452] not ok 10 VCAP_API_DebugFS_Testsuite
[  237.675641]     KTAP version 1
[  237.679501]     # Subtest: VCAP_API_Encoding_Testsuite
[  237.685436]     # module: vcap
[  237.685473]     1..17
[  237.692914]     ok 1 vcap_api_set_bit_1_test
[  237.693295]     ok 2 vcap_api_set_bit_0_test
[  237.698792]     # vcap_api_iterator_init_test: EXPECTATION FAILED at drivers/net/ethernet/microchip/vcap/vcap_api_kunit.c:387
                   Expected 134 + 7 == iter.offset, but
                       134 + 7 == 141 (0x8d)
                       iter.offset == 263552 (0x40580)
[  237.704033]     # vcap_api_iterator_init_test: EXPECTATION FAILED at drivers/net/ethernet/microchip/vcap/vcap_api_kunit.c:388
                   Expected 5 == iter.reg_idx, but
                       iter.reg_idx == 10756 (0x2a04)
[  237.732262]     # vcap_api_iterator_init_test: EXPECTATION FAILED at drivers/net/ethernet/microchip/vcap/vcap_api_kunit.c:389
                   Expected 11 == iter.reg_bitpos, but
                       iter.reg_bitpos == 30 (0x1e)
[  237.755347]     not ok 3 vcap_api_iterator_init_test
[  237.778800]     ok 4 vcap_api_iterator_next_test
[  237.785007]     ok 5 vcap_api_encode_typegroups_test
[  237.790842]     ok 6 vcap_api_encode_bit_test
[  237.797016]     ok 7 vcap_api_encode_field_test
[  237.802632]     ok 8 vcap_api_encode_short_field_test
[  237.808370]     ok 9 vcap_api_encode_keyfield_test
[  237.814644]     ok 10 vcap_api_encode_max_keyfield_test
[  237.820695]     ok 11 vcap_api_encode_actionfield_test
[  237.827150]     ok 12 vcap_api_keyfield_typegroup_test
[  237.833527]     ok 13 vcap_api_actionfield_typegroup_test
[  237.839934]     ok 14 vcap_api_vcap_keyfields_test
[  237.846604]     ok 15 vcap_api_vcap_actionfields_test
[  237.852428] vcap_encode_rule_keyset:670: no keyfields in the rule
[  237.865499]     ok 16 vcap_api_encode_rule_keyset_test
[  237.865698] vcap_encode_rule_actionset:829: no actionfields in the rule
[  237.879403]     ok 17 vcap_api_encode_rule_actionset_test
[  237.879426] # VCAP_API_Encoding_Testsuite: pass:16 fail:1 skip:0 total:17
[  237.885630] # Totals: pass:16 fail:1 skip:0 total:17
[  237.893249] not ok 11 VCAP_API_Encoding_Testsuite
[  237.904625]     KTAP version 1
[  237.908461]     # Subtest: VCAP_API_Rule_Value_Testsuite
[  237.914572]     # module: vcap
[  237.914630]     1..2
[  237.921940]     ok 1 vcap_api_rule_add_keyvalue_test
[  237.922410]     ok 2 vcap_api_rule_add_actionvalue_test
[  237.928193] # VCAP_API_Rule_Value_Testsuite: pass:2 fail:0 skip:0 total:2
[  237.934235] # Totals: pass:2 fail:0 skip:0 total:2
[  237.941835] ok 12 VCAP_API_Rule_Value_Testsuite
[  237.953959]     KTAP version 1
[  237.957792]     # Subtest: VCAP_API_Full_Rule_Testsuite
[  237.963814]     # module: vcap
[  237.963834]     1..4
[  237.971059]     ok 1 vcap_api_rule_find_keyset_basic_test
[  237.971445]     ok 2 vcap_api_rule_find_keyset_failed_test
[  237.977998]     ok 3 vcap_api_rule_find_keyset_many_test
[  237.984508] vcap_rule_add_key:2679: keyfield ETYPE_LEN_IS is already in the rule
[  237.999536]     ok 4 vcap_api_encode_rule_test
[  237.999559] # VCAP_API_Full_Rule_Testsuite: pass:4 fail:0 skip:0 total:4
[  238.004850] # Totals: pass:4 fail:0 skip:0 total:4
[  238.012398] ok 13 VCAP_API_Full_Rule_Testsuite
[  238.023313]     KTAP version 1
[  238.027152]     # Subtest: VCAP_API_Support_Testsuite
[  238.033000]     # module: vcap
[  238.033037]     1..4
[  238.040272]     ok 1 vcap_api_next_lookup_basic_test
[  238.040635]     ok 2 vcap_api_next_lookup_advanced_test
[  238.046980]     ok 3 vcap_api_filter_unsupported_keys_test
[  238.053815]     ok 4 vcap_api_filter_keylist_test
[  238.060144] # VCAP_API_Support_Testsuite: pass:4 fail:0 skip:0 total:4
[  238.065648] # Totals: pass:4 fail:0 skip:0 total:4
[  238.073002] ok 14 VCAP_API_Support_Testsuite
[  238.083720]     KTAP version 1
[  238.087558]     # Subtest: VCAP_API_Rule_Counter_Testsuite
[  238.093858]     # module: vcap
[  238.093877]     1..2
[  238.100940] vcap_api_set_rule_counter_test:1493
[  238.106322] vcap_api_set_rule_counter_test:1495
[  238.111856]     ok 1 vcap_api_set_rule_counter_test
[  238.112260]     ok 2 vcap_api_get_rule_counter_test
[  238.117988] # VCAP_API_Rule_Counter_Testsuite: pass:2 fail:0 skip:0 total:2
[  238.123663] # Totals: pass:2 fail:0 skip:0 total:2
[  238.131460] ok 15 VCAP_API_Rule_Counter_Testsuite
[  238.142645]     KTAP version 1
[  238.146481]     # Subtest: VCAP_API_Rule_Insert_Testsuite
[  238.152695]     # module: vcap
[  238.152715]     1..2
[  238.160334]     ok 1 vcap_api_rule_insert_in_order_test
[  238.161108]     ok 2 vcap_api_rule_insert_reverse_order_test
[  238.167152] # VCAP_API_Rule_Insert_Testsuite: pass:2 fail:0 skip:0 total:2
[  238.173635] # Totals: pass:2 fail:0 skip:0 total:2
[  238.181345] ok 16 VCAP_API_Rule_Insert_Testsuite
[  238.192431]     KTAP version 1
[  238.196262]     # Subtest: VCAP_API_Rule_Remove_Testsuite
[  238.202457]     # module: vcap
[  238.202492]     1..3
[  238.210169]     ok 1 vcap_api_rule_remove_at_end_test
[  238.211007]     ok 2 vcap_api_rule_remove_in_middle_test
[  238.217653]     ok 3 vcap_api_rule_remove_in_front_test
[  238.223763] # VCAP_API_Rule_Remove_Testsuite: pass:3 fail:0 skip:0 total:3
[  238.229784] # Totals: pass:3 fail:0 skip:0 total:3
[  238.237502] ok 17 VCAP_API_Rule_Remove_Testsuite
[  238.248579]     KTAP version 1
[  238.252430]     # Subtest: VCAP_API_Rule_Enable_Testsuite
[  238.258628]     # module: vcap
[  238.258650]     1..1
[  238.265943]     ok 1 vcap_api_rule_chain_path_test
[  238.265963] ok 18 VCAP_API_Rule_Enable_Testsuite
[  238.277308]     KTAP version 1
[  238.281142]     # Subtest: thunderbolt
[  238.285685]     # module: thunderbolt
[  238.285704]     1..39
[  238.294068]     ok 1 tb_test_path_basic
[  238.295289]     ok 2 tb_test_path_not_connected_walk
[  238.301134]     ok 3 tb_test_path_single_hop_walk
[  238.308622]     ok 4 tb_test_path_daisy_chain_walk
[  238.316646]     ok 5 tb_test_path_simple_tree_walk
[  238.327397]     ok 6 tb_test_path_complex_tree_walk
[  238.338873]     ok 7 tb_test_path_max_length_walk
[  238.346291]     ok 8 tb_test_path_not_connected
[  238.353277]     ok 9 tb_test_path_not_bonded_lane0
[  238.359924]     ok 10 tb_test_path_not_bonded_lane1
[  238.367706]     ok 11 tb_test_path_not_bonded_lane1_chain
[  238.375490]     ok 12 tb_test_path_not_bonded_lane1_chain_reverse
[  238.384374]     ok 13 tb_test_path_mixed_chain
[  238.394043]     ok 14 tb_test_path_mixed_chain_reverse
[  238.401202]     ok 15 tb_test_tunnel_pcie
[  238.408530]     ok 16 tb_test_tunnel_dp
[  238.416108]     ok 17 tb_test_tunnel_dp_chain
[  238.423768]     ok 18 tb_test_tunnel_dp_tree
[  238.435247]     ok 19 tb_test_tunnel_dp_max_length
[  238.443713]     ok 20 tb_test_tunnel_3dp
[  238.452756]     ok 21 tb_test_tunnel_port_on_path
[  238.459317]     ok 22 tb_test_tunnel_usb3
[  238.465717]     ok 23 tb_test_tunnel_dma
[  238.471379]     ok 24 tb_test_tunnel_dma_rx
[  238.477381]     ok 25 tb_test_tunnel_dma_tx
[  238.484161]     ok 26 tb_test_tunnel_dma_chain
[  238.490188]     ok 27 tb_test_tunnel_dma_match
[  238.496780]     ok 28 tb_test_credit_alloc_legacy_not_bonded
[  238.503396]     ok 29 tb_test_credit_alloc_legacy_bonded
[  238.511134]     ok 30 tb_test_credit_alloc_pcie
[  238.518652]     ok 31 tb_test_credit_alloc_without_dp
[  238.525446]     ok 32 tb_test_credit_alloc_dp
[  238.532722]     ok 33 tb_test_credit_alloc_usb3
[  238.539142]     ok 34 tb_test_credit_alloc_dma
[  238.545966]     ok 35 tb_test_credit_alloc_dma_multiple
[  238.553004]     ok 36 tb_test_credit_alloc_all
[  238.559637]     ok 37 tb_test_property_parse
[  238.565550]     ok 38 tb_test_property_format
[  238.571477]     ok 39 tb_test_property_copy
[  238.576641] # thunderbolt: pass:39 fail:0 skip:0 total:39
[  238.581624] # Totals: pass:39 fail:0 skip:0 total:39
[  238.587820] ok 19 thunderbolt
[  238.597469]     KTAP version 1
[  238.601305]     # Subtest: mctp
[  238.605239]     # module: mctp
[  238.605279]     1..5
[  238.612095]         KTAP version 1
[  238.616320]         # Subtest: mctp_test_fragment
[  238.616829]         ok 1 mtu 63 len 68 -> 1 frags
[  238.622849]         ok 2 mtu 64 len 68 -> 1 frags
[  238.628890]         ok 3 mtu 65 len 68 -> 2 frags
[  238.634946]         ok 4 mtu 66 len 68 -> 2 frags
[  238.640986]         ok 5 mtu 127 len 68 -> 2 frags
[  238.647020]         ok 6 mtu 128 len 68 -> 2 frags
[  238.653122]         ok 7 mtu 129 len 68 -> 3 frags
[  238.659238]         ok 8 mtu 130 len 68 -> 3 frags
[  238.664838]     # mctp_test_fragment: pass:8 fail:0 skip:0 total:8
[  238.670454]     ok 1 mctp_test_fragment
[  238.677446]         KTAP version 1
[  238.686284]         # Subtest: mctp_test_rx_input
[  238.700251]         ok 1 {1,a,8,0}
[  238.717092]         ok 2 {1,a,9,0}
[  238.736308]         ok 3 {2,a,8,0}
[  238.740541]     # mctp_test_rx_input: pass:3 fail:0 skip:0 total:3
[  238.744770]     ok 2 mctp_test_rx_input
[  238.751782]         KTAP version 1
[  238.760646]         # Subtest: mctp_test_route_input_sk
[  238.772375]         ok 1 {1,a,8,c8} type 0
[  238.792445]         ok 2 {1,a,8,c8} type 1
[  238.811218]         ok 3 {1,a,8,c0} type 0
[  238.830073]         ok 4 {1,a,8,48} type 0
[  238.848983]         ok 5 {1,a,8,8} type 0
[  238.868002]         ok 6 {1,a,8,0} type 0
[  238.872838]     # mctp_test_route_input_sk: pass:6 fail:0 skip:0 total:6
[  238.877674]     ok 3 mctp_test_route_input_sk
[  238.885212]         KTAP version 1
[  238.894569]         # Subtest: mctp_test_route_input_sk_reasm
[  238.909033]         ok 1 single packet
[  238.926370]         ok 2 single packet, offset seq
[  238.944376]         ok 3 start & end packets
[  238.964192]         ok 4 start & end packets, offset seq
[  238.982115]         ok 5 start & end packets, out of order
[  239.001325]         ok 6 start, middle & end packets
[  239.018457]         ok 7 missing seq
[  239.037198]         ok 8 seq wrap
[  239.041620]     # mctp_test_route_input_sk_reasm: pass:8 fail:0 skip:0 total:8
[  239.045758]     ok 4 mctp_test_route_input_sk_reasm
[  239.053830]         KTAP version 1
[  239.063742]         # Subtest: mctp_test_route_input_sk_keys
[  239.082188]         ok 1 direct match
[  239.102492]         ok 2 flipped src/dest
[  239.118557]         ok 3 peer addr mismatch
[  239.139232]         ok 4 tag value mismatch
[  239.158102]         ok 5 TO mismatch
[  239.173094]         ok 6 broadcast response
[  239.190331]         ok 7 any local match
[  239.195339]     # mctp_test_route_input_sk_keys: pass:7 fail:0 skip:0 total:7
[  239.200079]     ok 5 mctp_test_route_input_sk_keys
[  239.208043] # mctp: pass:5 fail:0 skip:0 total:5
[  239.213634] # Totals: pass:32 fail:0 skip:0 total:32
[  239.219066] ok 20 mctp
[  239.253569] Freeing unused decrypted memory: 2028K
[  239.260149] Freeing unused kernel image (initmem) memory: 3768K
[  239.273029] Write protecting the kernel read-only data: 63488k
[  239.280484] Freeing unused kernel image (rodata/data gap) memory: 1360K
[  239.288028] Run /init as init process
[  239.292480]   with arguments:
[  239.297295]     /init
[  239.300344]     nokaslr
[  239.303568]   with environment:
[  239.307495]     HOME=/
[  239.310640]     TERM=linux
[  239.314125]     RESULT_ROOT=/result/kunit/group-00/lkp-bdw-de1/debian-12-x86_64-20240206.cgz/x86_64-rhel-8.3-kunit/gcc-12/4ce615e798a752d4431fcc52960478906dec2f0e/0
[  239.329637]     BOOT_IMAGE=/pkg/linux/x86_64-rhel-8.3-kunit/gcc-12/4ce615e798a752d4431fcc52960478906dec2f0e/vmlinuz-6.8.0-rc2-00031-g4ce615e798a7
[  239.343482]     branch=internal-devel/devel-hourly-20240319-190237
[  239.350446]     job=/lkp/jobs/scheduled/lkp-bdw-de1/kunit-group-00-debian-12-x86_64-20240206.cgz-4ce615e798a7-20240322-30659-9ar5ue-0.yaml
[  239.363679]     user=lkp
[  239.366988]     ARCH=x86_64
[  239.370561]     kconfig=x86_64-rhel-8.3-kunit
[  239.375698]     commit=4ce615e798a752d4431fcc52960478906dec2f0e
[  239.382398]     max_uptime=6000
[  239.386316]     LKP_SERVER=internal-lkp-server
[  239.391541]     prompt_ramdisk=0
[  239.422286] systemd[1]: RTC configured in localtime, applying delta of 0 minutes to system time.
[  239.431961] systemd[1]: System time before build time, advancing clock.
[  239.982847] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log.
[  239.996355] device-mapper: uevent: version 1.0.3
[  240.003642] device-mapper: ioctl: 4.48.0-ioctl (2023-03-01) initialised: dm-devel@redhat.com
[  240.014958] fuse: init (API version 7.39)
[  240.015013] loop: module loaded
[  240.053078] ACPI: bus type drm_connector registered
[  241.994109] IPMI message handler: version 39.2
[  242.005023] dca service started, version 1.12.1
[  242.055780] gpio_ich gpio_ich.1.auto: GPIO from 512 to 587
[  242.059155] ipmi device interface
[  242.062870] libata version 3.00 loaded.
[  242.067224] mei_me 0000:00:16.0: Device doesn't have valid ME Interface
[  242.068726] ioatdma: Intel(R) QuickData Technology Driver 5.00
[  242.146978] ipmi_si: IPMI System Interface driver
[  242.149101] ast 0000:07:00.0: vgaarb: deactivate vga console
[  242.155198] ipmi_si dmi-ipmi-si.0: ipmi_platform: probing via SMBIOS
[  242.167746] ipmi_platform: ipmi_si: SMBIOS: io 0xca2 regsize 1 spacing 1 irq 0
[  242.167773] ipmi_si: Adding SMBIOS-specified kcs state machine
[  242.168679] ipmi_si IPI0001:00: ipmi_platform: probing via ACPI
[  242.170178] ahci 0000:00:1f.2: version 3.0
[  242.170563] Console: switching to colour dummy device 80x25
[  242.180100] ipmi_si IPI0001:00: ipmi_platform: [io  0x0ca2] regsize 1 spacing 1 irq 0
[  242.184796] ahci 0000:00:1f.2: AHCI 0001.0300 32 slots 6 ports 6 Gbps 0x3f impl SATA mode
[  242.184809] ahci 0000:00:1f.2: flags: 64bit ncq pm led clo pio slum part ems apst 
[  242.206519] ast 0000:07:00.0: Using P2A bridge for configuration
[  242.215593] ipmi_si dmi-ipmi-si.0: Removing SMBIOS-specified kcs state machine in favor of ACPI
[  242.221407] ast 0000:07:00.0: AST 2400 detected
[  242.221438] ipmi_si: Adding ACPI-specified kcs state machine
[  242.231366] ast 0000:07:00.0: [drm] Using analog VGA
[  242.237882] ipmi_si: Trying ACPI-specified kcs state machine at i/o address 0xca2, slave address 0x20, irq 0
[  242.245833] ast 0000:07:00.0: [drm] dram MCLK=408 Mhz type=1 bus_width=16
[  242.258179] scsi host0: ahci
[  242.281550] [drm] Initialized ast 0.1.0 20120228 for 0000:07:00.0 on minor 0
[  242.289087] scsi host1: ahci
[  242.305963] scsi host2: ahci
[  242.312853] scsi host3: ahci
[  242.317639] ipmi_si IPI0001:00: The BMC does not support clearing the recv irq bit, compensating, but the BMC needs to be fixed.
[  242.319828] scsi host4: ahci
[  242.336773] scsi host5: ahci
[  242.342396] ata1: SATA max UDMA/133 abar m2048@0xfb412000 port 0xfb412100 irq 94 lpm-pol 0
[  242.351356] ata2: SATA max UDMA/133 abar m2048@0xfb412000 port 0xfb412180 irq 94 lpm-pol 0
[  242.360316] ata3: SATA max UDMA/133 abar m2048@0xfb412000 port 0xfb412200 irq 94 lpm-pol 0
[  242.367376] ipmi_si IPI0001:00: IPMI message handler: Found new BMC (man_id: 0x002a7c, prod_id: 0x086d, dev_id: 0x20)
[  242.369295] ata4: SATA max UDMA/133 abar m2048@0xfb412000 port 0xfb412280 irq 94 lpm-pol 0
[  242.369298] ata5: SATA max UDMA/133 abar m2048@0xfb412000 port 0xfb412300 irq 94 lpm-pol 0
[  242.369300] ata6: SATA max UDMA/133 abar m2048@0xfb412000 port 0xfb412380 irq 94 lpm-pol 0
[  242.392700] ipmi_si IPI0001:00: IPMI kcs interface initialized
[  242.705876] ata3: SATA link down (SStatus 0 SControl 300)
[  242.712454] ata6: SATA link down (SStatus 0 SControl 300)
[  242.718578] ata4: SATA link down (SStatus 0 SControl 300)
[  242.724703] ata2: SATA link down (SStatus 0 SControl 300)
[  242.730841] ata1: SATA link up 6.0 Gbps (SStatus 133 SControl 300)
[  242.737747] ata5: SATA link up 3.0 Gbps (SStatus 123 SControl 300)
[  242.744713] ata1.00: ATA-9: INTEL SSDSC2BA800G4, G2010150, max UDMA/133
[  242.752089] ata1.00: 1562824368 sectors, multi 1: LBA48 NCQ (depth 32)
[  242.759558] ata5.00: ATA-8: ST9500620NS,     AA09, max UDMA/133
[  242.766200] ata5.00: 976773168 sectors, multi 16: LBA48 NCQ (depth 32)
[  242.773560] ata1.00: configured for UDMA/133
[  242.779270] ata5.00: configured for UDMA/133
[  242.801207] EDID block 0 (tag 0x00) checksum is invalid, remainder is 125
[  242.808702] 	[00] BAD  00 ff ff ff ff ff ff 00 ff ff ff ff ff ff ff ff
[  242.815927] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  242.823144] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  242.830365] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  242.837603] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  242.844820] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  242.852040] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  242.859258] 	[00] BAD  ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  242.868912] fbcon: astdrmfb (fb0) is primary device
[  242.896195] Console: switching to colour frame buffer device 128x48
[  242.947482] ast 0000:07:00.0: [drm] fb0: astdrmfb frame buffer device
[  243.108100] microcode: Unsafe microcode update: Microcode header does not specify a required min version
[  243.118462] microcode: Late microcode loading without minimal revision check.
[  243.126363] microcode: You should switch to early loading, if possible.
[  244.351445] microcode: load: updated on 8 primary CPUs with 8 siblings
[  244.351450] microcode: revision: 0x7000009 -> 0x700001c
[  244.351461] x86/CPU: CPU features have changed after loading microcode, but might not take effect.
[  244.351462] x86/CPU: Please consider either early loading through initrd/built-in or a potential BIOS update.
[  244.357415] scsi 0:0:0:0: Direct-Access     ATA      INTEL SSDSC2BA80 0150 PQ: 0 ANSI: 5
[  244.399028] scsi 4:0:0:0: Direct-Access     ATA      ST9500620NS      AA09 PQ: 0 ANSI: 5
[  244.432402] ipmi_ssif: IPMI SSIF Interface driver
[  244.449202] scsi 0:0:0:0: Attached scsi generic sg0 type 0
[  244.459726] scsi 4:0:0:0: Attached scsi generic sg1 type 0
[  244.519455] ata1.00: Enabling discard_zeroes_data
[  244.527698] sd 0:0:0:0: [sdb] 1562824368 512-byte logical blocks: (800 GB/745 GiB)
[  244.527717] sd 4:0:0:0: [sda] 976773168 512-byte logical blocks: (500 GB/466 GiB)
[  244.530409] sd 0:0:0:0: [sdb] 4096-byte physical blocks
[  244.532618] sd 4:0:0:0: [sda] Write Protect is off
[  244.534971] sd 0:0:0:0: [sdb] Write Protect is off
[  244.536379] sd 4:0:0:0: [sda] Mode Sense: 00 3a 00 00
[  244.539019] sd 0:0:0:0: [sdb] Mode Sense: 00 3a 00 00
[  244.540593] sd 4:0:0:0: [sda] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[  244.543152] sd 0:0:0:0: [sdb] Write cache: enabled, read cache: enabled, doesn't support DPO or FUA
[  244.543334] sd 0:0:0:0: [sdb] Preferred minimum I/O size 4096 bytes
[  244.544977] sd 4:0:0:0: [sda] Preferred minimum I/O size 512 bytes
[  244.552513] ata1.00: Enabling discard_zeroes_data
[  244.608988] EDID block 0 (tag 0x00) checksum is invalid, remainder is 125
[  244.618158]  sdb: sdb1 sdb2
[  244.622073]  sda: sda1
[  244.631637] sd 0:0:0:0: [sdb] Attached SCSI disk
[  244.640322] sd 4:0:0:0: [sda] Attached SCSI disk
[  244.834607] raid6: avx2x4   gen() 12930 MB/s
[  244.857583] raid6: avx2x2   gen() 16599 MB/s
[  244.880582] raid6: avx2x1   gen() 14251 MB/s
[  244.886929] raid6: using algorithm avx2x2 gen() 16599 MB/s
[  244.910581] raid6: .... xor() 12050 MB/s, rmw enabled
[  244.917708] raid6: using avx2x2 recovery algorithm
[  244.930110] xor: automatically using best checksumming function   avx       
[  245.110932] EDID block 0 (tag 0x00) checksum is invalid, remainder is 125
[  245.272192] Btrfs loaded, zoned=no, fsverity=no
[  245.287537] BTRFS: selftest: sectorsize: 4096  nodesize: 4096
[  245.302038] BTRFS: selftest: running btrfs free space cache tests
[  245.317243] BTRFS: selftest: running extent only tests
[  245.331332] BTRFS: selftest: running bitmap only tests
[  245.342706] BTRFS: selftest: running bitmap and extent tests
[  245.359224] BTRFS: selftest: running space stealing from bitmap to extent tests
[  245.378680] BTRFS: selftest: running bytes index tests
[  245.395526] BTRFS: selftest: running extent buffer operation tests
[  245.409303] BTRFS: selftest: running btrfs_split_item tests
[  245.422397] BTRFS: selftest: running extent I/O tests
[  245.433470] BTRFS: selftest: running find delalloc tests
[  245.623734] BTRFS: selftest: running find_first_clear_extent_bit test
[  245.632365] BTRFS: selftest: running extent buffer bitmap tests
[  245.763732] BTRFS: selftest: running extent buffer memory operation tests
[  245.772816] BTRFS: selftest: running inode tests
[  245.781376] BTRFS: selftest: running btrfs_get_extent tests
[  245.802363] BTRFS: selftest: running hole first btrfs_get_extent test
[  245.818127] BTRFS: selftest: running outstanding_extents tests
[  245.835842] BTRFS: selftest: running qgroup tests
[  245.847457] BTRFS: selftest: running qgroup add/remove tests
[  245.862144] BTRFS: selftest: running qgroup multiple refs test
[  245.881296] BTRFS: selftest: running free space tree tests
[  245.969632] BTRFS: selftest: sectorsize: 4096  nodesize: 8192
[  245.977067] BTRFS: selftest: running btrfs free space cache tests
[  245.985059] BTRFS: selftest: running extent only tests
[  245.994708] BTRFS: selftest: running bitmap only tests
[  246.001853] BTRFS: selftest: running bitmap and extent tests
[  246.009731] BTRFS: selftest: running space stealing from bitmap to extent tests
[  246.019398] BTRFS: selftest: running bytes index tests
[  246.027095] BTRFS: selftest: running extent buffer operation tests
[  246.035088] BTRFS: selftest: running btrfs_split_item tests
[  246.042713] BTRFS: selftest: running extent I/O tests
[  246.049559] BTRFS: selftest: running find delalloc tests
[  246.063286] IOAPIC[9]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:002C SQ:0 SVT:1)
[  246.081288] IOAPIC[1]: Preconfigured routing entry (9-13 -> IRQ 96 Level:1 ActiveLow:1)
[  246.261493] BTRFS: selftest: running find_first_clear_extent_bit test
[  246.283251] BTRFS: selftest: running extent buffer bitmap tests
[  246.536642] BTRFS: selftest: running extent buffer memory operation tests
[  246.546285] BTRFS: selftest: running inode tests
[  246.557256] BTRFS: selftest: running btrfs_get_extent tests
[  246.576687] BTRFS: selftest: running hole first btrfs_get_extent test
[  246.591403] BTRFS: selftest: running outstanding_extents tests
[  246.595149] BTRFS: selftest: running qgroup tests
[  246.610881] BTRFS: selftest: running qgroup add/remove tests
[  246.627607] BTRFS: selftest: running qgroup multiple refs test
[  246.648317] BTRFS: selftest: running free space tree tests
[  246.749726] BTRFS: selftest: sectorsize: 4096  nodesize: 16384
[  246.757305] BTRFS: selftest: running btrfs free space cache tests
[  246.765343] BTRFS: selftest: running extent only tests
[  246.774363] BTRFS: selftest: running bitmap only tests
[  246.788177] BTRFS: selftest: running bitmap and extent tests
[  246.802555] BTRFS: selftest: running space stealing from bitmap to extent tests
[  246.803658] BTRFS: selftest: running bytes index tests
[  246.829245] BTRFS: selftest: running extent buffer operation tests
[  246.842777] BTRFS: selftest: running btrfs_split_item tests
[  246.857202] BTRFS: selftest: running extent I/O tests
[  246.865626] BTRFS: selftest: running find delalloc tests
[  247.071627] BTRFS: selftest: running find_first_clear_extent_bit test
[  247.103128] BTRFS: selftest: running extent buffer bitmap tests
[  247.548835] BTRFS: selftest: running extent buffer memory operation tests
[  247.558689] BTRFS: selftest: running inode tests
[  247.565285] BTRFS: selftest: running btrfs_get_extent tests
[  247.573911] BTRFS: selftest: running hole first btrfs_get_extent test
[  247.583267] BTRFS: selftest: running outstanding_extents tests
[  247.591759] BTRFS: selftest: running qgroup tests
[  247.598375] BTRFS: selftest: running qgroup add/remove tests
[  247.606709] BTRFS: selftest: running qgroup multiple refs test
[  247.615833] BTRFS: selftest: running free space tree tests
[  247.685624] BTRFS: selftest: sectorsize: 4096  nodesize: 32768
[  247.693304] BTRFS: selftest: running btrfs free space cache tests
[  247.705220] BTRFS: selftest: running extent only tests
[  247.718209] BTRFS: selftest: running bitmap only tests
[  247.727937] BTRFS: selftest: running bitmap and extent tests
[  247.743072] BTRFS: selftest: running space stealing from bitmap to extent tests
[  247.760032] BTRFS: selftest: running bytes index tests
[  247.775761] BTRFS: selftest: running extent buffer operation tests
[  247.786206] BTRFS: selftest: running btrfs_split_item tests
[  247.800268] BTRFS: selftest: running extent I/O tests
[  247.811807] BTRFS: selftest: running find delalloc tests
[  247.840334] RAPL PMU: API unit is 2^-32 Joules, 2 fixed counters, 655360 ms ovfl timer
[  247.844627] IOAPIC[9]: Set IRTE entry (P:1 FPD:0 Dst_Mode:0 Redir_hint:1 Trig_Mode:0 Dlvry_Mode:0 Avail:0 Vector:EF Dest:00000000 SID:002C SQ:0 SVT:1)
[  247.850075] RAPL PMU: hw unit of domain package 2^-14 Joules
[  247.852513] IOAPIC[1]: Preconfigured routing entry (9-14 -> IRQ 98 Level:1 ActiveLow:1)
[  247.854480] RAPL PMU: hw unit of domain dram 2^-16 Joules
[  248.009458] BTRFS: selftest: running find_first_clear_extent_bit test
[  248.019915] BTRFS: selftest: running extent buffer bitmap tests
[  248.983948] BTRFS: selftest: running extent buffer memory operation tests
[  248.994429] BTRFS: selftest: running inode tests
[  249.000972] BTRFS: selftest: running btrfs_get_extent tests
[  249.009591] BTRFS: selftest: running hole first btrfs_get_extent test
[  249.018219] BTRFS: selftest: running outstanding_extents tests
[  249.026670] BTRFS: selftest: running qgroup tests
[  249.033249] BTRFS: selftest: running qgroup add/remove tests
[  249.041453] BTRFS: selftest: running qgroup multiple refs test
[  249.050397] BTRFS: selftest: running free space tree tests
[  249.120147] BTRFS: selftest: sectorsize: 4096  nodesize: 65536
[  249.127807] BTRFS: selftest: running btrfs free space cache tests
[  249.153923] BTRFS: selftest: running extent only tests
[  249.160962] BTRFS: selftest: running bitmap only tests
[  249.168473] BTRFS: selftest: running bitmap and extent tests
[  249.176316] BTRFS: selftest: running space stealing from bitmap to extent tests
[  249.185998] BTRFS: selftest: running bytes index tests
[  249.193690] BTRFS: selftest: running extent buffer operation tests
[  249.201676] BTRFS: selftest: running btrfs_split_item tests
[  249.209299] BTRFS: selftest: running extent I/O tests
[  249.216148] BTRFS: selftest: running find delalloc tests
[  249.386999] BTRFS: selftest: running find_first_clear_extent_bit test
[  249.396209] BTRFS: selftest: running extent buffer bitmap tests
[  251.115939] BTRFS: selftest: running extent buffer memory operation tests
[  251.125654] BTRFS: selftest: running inode tests
[  251.135781] BTRFS: selftest: running btrfs_get_extent tests
[  251.149730] BTRFS: selftest: running hole first btrfs_get_extent test
[  251.158317] BTRFS: selftest: running outstanding_extents tests
[  251.166588] BTRFS: selftest: running qgroup tests
[  251.167426] EDAC sbridge: Seeking for: PCI ID 8086:6fa0
[  251.167714] BTRFS: selftest: running qgroup add/remove tests
[  251.168384] BTRFS: selftest: running qgroup multiple refs test
[  251.168851] EDAC sbridge: Seeking for: PCI ID 8086:6fa0
[  251.171145] BTRFS: selftest: running free space tree tests
[  251.176380] EDAC sbridge: Seeking for: PCI ID 8086:6f60
[  251.216686] EDAC sbridge: Seeking for: PCI ID 8086:6fa8
[  251.223632] EDAC sbridge: Seeking for: PCI ID 8086:6fa8
[  251.230515] EDAC sbridge: Seeking for: PCI ID 8086:6f71
[  251.237411] EDAC sbridge: Seeking for: PCI ID 8086:6f71
[  251.240310] BTRFS: selftest: running extent_map tests
[  251.244302] EDAC sbridge: Seeking for: PCI ID 8086:6faa
[  251.245801] BTRFS: selftest: Running btrfs_drop_extent_map_range tests
[  251.246183] EDAC sbridge: Seeking for: PCI ID 8086:6faa
[  251.247533] BTRFS: selftest: Running btrfs_drop_extent_cache with pinned
[  251.247931] EDAC sbridge: Seeking for: PCI ID 8086:6fab
[  251.249009] BTRFS: selftest: running rmap tests
[  251.249684] EDAC sbridge: Seeking for: PCI ID 8086:6fab
[  251.300714] EDAC sbridge: Seeking for: PCI ID 8086:6fac
[  251.307527] EDAC sbridge: Seeking for: PCI ID 8086:6fac
[  251.314307] EDAC sbridge: Seeking for: PCI ID 8086:6fad
[  251.321115] EDAC sbridge: Seeking for: PCI ID 8086:6fad
[  251.327884] EDAC sbridge: Seeking for: PCI ID 8086:6f68
[  251.334652] EDAC sbridge: Seeking for: PCI ID 8086:6f79
[  251.341399] EDAC sbridge: Seeking for: PCI ID 8086:6f6a
[  251.348199] EDAC sbridge: Seeking for: PCI ID 8086:6f6b
[  251.355166] EDAC sbridge: Seeking for: PCI ID 8086:6f6c
[  251.361927] EDAC sbridge: Seeking for: PCI ID 8086:6f6d
[  251.368643] EDAC sbridge: Seeking for: PCI ID 8086:6ffc
[  251.375325] EDAC sbridge: Seeking for: PCI ID 8086:6ffc
[  251.382039] EDAC sbridge: Seeking for: PCI ID 8086:6ffd
[  251.388710] EDAC sbridge: Seeking for: PCI ID 8086:6ffd
[  251.395372] EDAC sbridge: Seeking for: PCI ID 8086:6faf
[  251.402061] EDAC sbridge: Seeking for: PCI ID 8086:6faf
[  251.413639] EDAC MC0: Giving out device to module sb_edac controller Broadwell SrcID#0_Ha#0: DEV 0000:ff:12.0 (INTERRUPT)
[  251.427189] EDAC sbridge:  Ver: 1.1.2 
[  251.449097] intel_rapl_common: Found RAPL domain package
[  251.462462] intel_rapl_common: Found RAPL domain dram
[  256.395618] BTRFS: device fsid 6a7321b0-ab2e-4dab-b594-38875c26340a devid 1 transid 48535 /dev/sdb1 scanned by mount (3626)
[  256.411443] is_virt=false

[  256.429279] BTRFS info (device sdb1): first mount of filesystem 6a7321b0-ab2e-4dab-b594-38875c26340a
[  256.443088] BTRFS info (device sdb1): using crc32c (crc32c-intel) checksum algorithm
[  256.455865] BTRFS info (device sdb1): disk space caching is enabled
[  258.051399] kmemleak: Automatic memory scanning thread ended
[  259.154935] KTAP version 1
[  259.159247] 1..1
[  259.162977]     KTAP version 1
[  259.169258]     # Subtest: bitfields
[  259.177271]     # module: bitfield_kunit
[  259.177507]     1..2
[  259.196005]     ok 1 test_bitfields_constants
[  259.197457]     ok 2 test_bitfields_variables
[  259.206543] # bitfields: pass:2 fail:0 skip:0 total:2
[  259.216469] # Totals: pass:2 fail:0 skip:0 total:2
[  259.227502] ok 1 bitfields
[  259.272980] lkp: kernel tainted state: 262180

[  259.322456] KTAP version 1
[  259.326785] 1..1
[  259.330528]     KTAP version 1
[  259.336642]     # Subtest: bits-test
[  259.342841]     # module: test_bits
[  259.343133]     1..3
[  259.359675]     ok 1 genmask_test
[  259.360906]     ok 2 genmask_ull_test
[  259.369597]     ok 3 genmask_input_check_test
[  259.378564] # bits-test: pass:3 fail:0 skip:0 total:3
[  259.389175] # Totals: pass:3 fail:0 skip:0 total:3
[  259.399022] ok 1 bits-test
[  259.494059] KTAP version 1
[  259.498371] 1..1
[  259.502918]     KTAP version 1
[  259.507641]     # Subtest: cmdline
[  259.512676]     # module: cmdline_kunit
[  259.512718]     1..4
[  259.522631]     ok 1 cmdline_test_noint
[  259.522981]     ok 2 cmdline_test_lead_int
[  259.533330]     ok 3 cmdline_test_tail_int
[  259.544024]     ok 4 cmdline_test_range
[  259.550151] # cmdline: pass:4 fail:0 skip:0 total:4
[  259.555871] # Totals: pass:4 fail:0 skip:0 total:4
[  259.562379] ok 1 cmdline
[  259.707090] KTAP version 1
[  259.711437] 1..1
[  259.715955]     KTAP version 1
[  259.720454]     # Subtest: ext4_inode_test
[  259.726149]     # module: ext4_inode_test
[  259.726196]     1..1
[  259.735374]         KTAP version 1
[  259.740383]         # Subtest: inode_test_xtimestamp_decoding
[  259.741478]         ok 1 1901-12-13 Lower bound of 32bit < 0 timestamp, no extra bits
[  259.749886]         ok 2 1969-12-31 Upper bound of 32bit < 0 timestamp, no extra bits
[  259.760265]         ok 3 1970-01-01 Lower bound of 32bit >=0 timestamp, no extra bits
[  259.770627]         ok 4 2038-01-19 Upper bound of 32bit >=0 timestamp, no extra bits
[  259.781353]         ok 5 2038-01-19 Lower bound of 32bit <0 timestamp, lo extra sec bit on
[  259.791889]         ok 6 2106-02-07 Upper bound of 32bit <0 timestamp, lo extra sec bit on
[  259.802879]         ok 7 2106-02-07 Lower bound of 32bit >=0 timestamp, lo extra sec bit on
[  259.814184]         ok 8 2174-02-25 Upper bound of 32bit >=0 timestamp, lo extra sec bit on
[  259.825467]         ok 9 2174-02-25 Lower bound of 32bit <0 timestamp, hi extra sec bit on
[  259.836553]         ok 10 2242-03-16 Upper bound of 32bit <0 timestamp, hi extra sec bit on
[  259.847514]         ok 11 2242-03-16 Lower bound of 32bit >=0 timestamp, hi extra sec bit on
[  259.858555]         ok 12 2310-04-04 Upper bound of 32bit >=0 timestamp, hi extra sec bit on
[  259.869775]         ok 13 2310-04-04 Upper bound of 32bit>=0 timestamp, hi extra sec bit 1. 1 ns
[  259.880890]         ok 14 2378-04-22 Lower bound of 32bit>= timestamp. Extra sec bits 1. Max ns
[  259.892361]         ok 15 2378-04-22 Lower bound of 32bit >=0 timestamp. All extra sec bits on
[  259.903744]         ok 16 2446-05-10 Upper bound of 32bit >=0 timestamp. All extra sec bits on
[  259.913964]     # inode_test_xtimestamp_decoding: pass:16 fail:0 skip:0 total:16
[  259.924069]     ok 1 inode_test_xtimestamp_decoding
[  259.933135] # Totals: pass:16 fail:0 skip:0 total:16
[  259.939713] ok 1 ext4_inode_test
[  260.093703] KTAP version 1
[  260.098014] 1..1
[  260.102956]     KTAP version 1
[  260.107558]     # Subtest: hash
[  260.112325]     # module: test_hash
[  260.112415]     1..2
[  260.122703]     ok 1 test_string_or
[  260.130818]     ok 2 test_hash_or
[  260.136041] # hash: pass:2 fail:0 skip:0 total:2
[  260.140991] # Totals: pass:2 fail:0 skip:0 total:2
[  260.147336] ok 1 hash
[  260.306133] KTAP version 1
[  260.310441] 1..1
[  260.315019]     KTAP version 1
[  260.319920]     # Subtest: linear-ranges-test
[  260.325905]     # module: test_linear_ranges
[  260.325987]     1..4
[  260.336553]     ok 1 range_test_get_value_amount
[  260.337616]     ok 2 range_test_get_selector_high
[  260.344906]     ok 3 range_test_get_selector_low
[  260.352259]     ok 4 range_test_get_value
[  260.358559] # linear-ranges-test: pass:4 fail:0 skip:0 total:4
[  260.364220] # Totals: pass:4 fail:0 skip:0 total:4
[  260.371723] ok 1 linear-ranges-test
[  260.484906] LKP: stdout: 3391: Kernel tests: Boot OK!

[  260.531000] KTAP version 1
[  260.535270] 1..3
[  260.540800]     KTAP version 1
[  260.545544]     # Subtest: list-kunit-test
[  260.551258]     # module: list_test
[  260.551300]     1..39
[  260.563275]     ok 1 list_test_list_init
[  260.565831]     ok 2 list_test_list_add
[  260.574078]     ok 3 list_test_list_add_tail
[  260.582867]     ok 4 list_test_list_del
[  260.591295]     ok 5 list_test_list_replace
[  260.599862]     ok 6 list_test_list_replace_init
[  260.608384]     ok 7 list_test_list_swap
[  260.617831]     ok 8 list_test_list_del_init
[  260.626670]     ok 9 list_test_list_del_init_careful
[  260.637368]     ok 10 list_test_list_move
[  260.646668]     ok 11 list_test_list_move_tail
[  260.655219]     ok 12 list_test_list_bulk_move_tail
[  260.663329]     ok 13 list_test_list_is_head
[  260.670546]     ok 14 list_test_list_is_first
[  260.677546]     ok 15 list_test_list_is_last
[  260.684510]     ok 16 list_test_list_empty
[  260.691261]     ok 17 list_test_list_empty_careful
[  260.697984]     ok 18 list_test_list_rotate_left
[  260.705249]     ok 19 list_test_list_rotate_to_front
[  260.712429]     ok 20 list_test_list_is_singular
[  260.719920]     ok 21 list_test_list_cut_position
[  260.726967]     ok 22 list_test_list_cut_before
[  260.734259]     ok 23 list_test_list_splice
[  260.741314]     ok 24 list_test_list_splice_tail
[  260.748104]     ok 25 list_test_list_splice_init
[  260.755256]     ok 26 list_test_list_splice_tail_init
[  260.762489]     ok 27 list_test_list_entry
[  260.769967]     ok 28 list_test_list_entry_is_head
[  260.776500]     ok 29 list_test_list_first_entry
[  260.783781]     ok 30 list_test_list_last_entry
[  260.790776]     ok 31 list_test_list_first_entry_or_null
[  260.797721]     ok 32 list_test_list_next_entry
[  260.805458]     ok 33 list_test_list_prev_entry
[  260.812446]     ok 34 list_test_list_for_each
[  260.819997]     ok 35 list_test_list_for_each_prev
[  260.826552]     ok 36 list_test_list_for_each_safe
[  260.833895]     ok 37 list_test_list_for_each_prev_safe
[  260.842757]     ok 38 list_test_list_for_each_entry
[  260.852298]     ok 39 list_test_list_for_each_entry_reverse
[  260.858630] # list-kunit-test: pass:39 fail:0 skip:0 total:39
[  260.865543] # Totals: pass:39 fail:0 skip:0 total:39
[  260.872684] ok 1 list-kunit-test
[  260.884054]     KTAP version 1
[  260.888488]     # Subtest: hlist
[  260.893070]     # module: list_test
[  260.893114]     1..18
[  260.904680]     ok 1 hlist_test_init
[  260.907691]     ok 2 hlist_test_unhashed
[  260.915188]     ok 3 hlist_test_unhashed_lockless
[  260.923652]     ok 4 hlist_test_del
[  260.932517]     ok 5 hlist_test_del_init
[  260.940372]     ok 6 hlist_test_add
[  260.948663]     ok 7 hlist_test_fake
[  260.956689]     ok 8 hlist_test_is_singular_node
[  260.964467]     ok 9 hlist_test_empty
[  260.973749]     ok 10 hlist_test_move_list
[  260.981845]     ok 11 hlist_test_entry
[  260.989597]     ok 12 hlist_test_entry_safe
[  260.997641]     ok 13 hlist_test_for_each
[  261.005362]     ok 14 hlist_test_for_each_safe
[  261.014112]     ok 15 hlist_test_for_each_entry
[  261.022699]     ok 16 hlist_test_for_each_entry_continue
[  261.031663]     ok 17 hlist_test_for_each_entry_from
[  261.040919]     ok 18 hlist_test_for_each_entry_safe
[  261.047674] # hlist: pass:18 fail:0 skip:0 total:18
[  261.054560] # Totals: pass:18 fail:0 skip:0 total:18
[  261.061370] ok 2 hlist
[  261.073056]     KTAP version 1
[  261.077973]     # Subtest: klist
[  261.083183]     # module: list_test
[  261.083272]     1..8
[  261.094715]     ok 1 klist_test_add_tail
[  261.095809]     ok 2 klist_test_add_head
[  261.104189]     ok 3 klist_test_add_behind
[  261.112183]     ok 4 klist_test_add_before
[  261.120857]     ok 5 klist_test_del_refcount_greater_than_zero
[  261.128646]     ok 6 klist_test_del_refcount_zero
[  261.139158]     ok 7 klist_test_remove
[  261.148665]     ok 8 klist_test_node_attached
[  261.153797] # klist: pass:8 fail:0 skip:0 total:8
[  261.159732] # Totals: pass:8 fail:0 skip:0 total:8
[  261.165858] ok 3 klist
[  261.345273] KTAP version 1
[  261.349511] 1..1
[  261.354099]     KTAP version 1
[  261.358640]     # Subtest: memcpy
[  261.363366]     # module: memcpy_kunit
[  261.363851]     1..7
[  261.373034]     # memset_test: ok: memset() direct assignment
[  261.380246]     # memset_test: ok: memset() complete overwrite
[  261.387493]     # memset_test: ok: memset() middle overwrite
[  261.394666]     # memset_test: ok: memset() argument side-effects
[  261.402283]     # memset_test: ok: memset() memset_after()
[  261.409255]     # memset_test: ok: memset() memset_startat()
[  261.417182]     ok 1 memset_test
[  261.417670]     # memcpy_test: ok: memcpy() static initializers
[  261.429770]     # memcpy_test: ok: memcpy() direct assignment
[  261.437046]     # memcpy_test: ok: memcpy() complete overwrite
[  261.444351]     # memcpy_test: ok: memcpy() middle overwrite
[  261.451660]     # memcpy_test: ok: memcpy() argument side-effects
[  261.459847]     ok 2 memcpy_test
[  261.460868]     # memcpy_large_test.speed: slow
[  261.465510]     ok 3 memcpy_large_test # SKIP Slow test skipped. Enable with CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
[  261.472182]     # memmove_test: ok: memmove() static initializers
[  261.491674]     # memmove_test: ok: memmove() direct assignment
[  261.499265]     # memmove_test: ok: memmove() complete overwrite
[  261.506973]     # memmove_test: ok: memmove() middle overwrite
[  261.514361]     # memmove_test: ok: memmove() argument side-effects
[  261.522163]     # memmove_test: ok: memmove() overlapping write
[  261.530416]     # memmove_test.speed: slow
[  261.530476]     ok 4 memmove_test
[  261.537378]     # memmove_large_test.speed: slow
[  261.542451]     ok 5 memmove_large_test # SKIP Slow test skipped. Enable with CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
[  261.549791]     # memmove_overlap_test.speed: slow
[  261.561291]     ok 6 memmove_overlap_test # SKIP Slow test skipped. Enable with CONFIG_MEMCPY_SLOW_KUNIT_TEST=y
[  261.568971]     ok 7 strtomem_test
[  261.580741] # memcpy: pass:4 fail:0 skip:3 total:7
[  261.585844] # Totals: pass:4 fail:0 skip:3 total:7
[  261.592251] ok 1 memcpy
[  261.743756] KTAP version 1
[  261.748270] 1..1
[  261.753054]     KTAP version 1
[  261.757848]     # Subtest: dev-addr-list-test
[  261.763986]     # module: dev_addr_lists_test
[  261.764084]     1..6
[  261.794837]     ok 1 dev_addr_test_basic
[  261.813847]     ok 2 dev_addr_test_sync_one
[  261.849826]     ok 3 dev_addr_test_add_del
[  261.891808]     ok 4 dev_addr_test_del_main
[  261.927461]     ok 5 dev_addr_test_add_set
[  261.955808]     ok 6 dev_addr_test_add_excl
[  261.963168] # dev-addr-list-test: pass:6 fail:0 skip:0 total:6
[  261.973116] # Totals: pass:6 fail:0 skip:0 total:6
[  261.984840] ok 1 dev-addr-list-test
[  262.164563] KTAP version 1
[  262.168845] 1..1
[  262.174695]     KTAP version 1
[  262.179442]     # Subtest: resource
[  262.184531]     # module: resource_kunit
[  262.184579]     1..2
[  262.195170]     ok 1 resource_test_union
[  262.196208]     ok 2 resource_test_intersection
[  262.201834] # resource: pass:2 fail:0 skip:0 total:2
[  262.208570] # Totals: pass:2 fail:0 skip:0 total:2
[  262.215175] ok 1 resource
[  262.373747] KTAP version 1
[  262.378233] 1..1
[  262.382915]     KTAP version 1
[  262.387618]     # Subtest: rtc_lib_test_cases
[  262.393623]     # module: lib_test
[  262.393678]     1..1
[  264.085717]     ok 1 rtc_time64_to_tm_test_date_range
[  264.085758] ok 1 rtc_lib_test_cases
[  264.184744] KTAP version 1
[  264.189098] 1..1
[  264.194023]     KTAP version 1
[  264.198724]     # Subtest: sysctl_test
[  264.204036]     # module: sysctl_test
[  264.204098]     1..10
[  264.213766]     ok 1 sysctl_test_api_dointvec_null_tbl_data
[  264.214536]     ok 2 sysctl_test_api_dointvec_table_maxlen_unset
[  264.222442]     ok 3 sysctl_test_api_dointvec_table_len_is_zero
[  264.230876]     ok 4 sysctl_test_api_dointvec_table_read_but_position_set
[  264.239080]     ok 5 sysctl_test_dointvec_read_happy_single_positive
[  264.247990]     ok 6 sysctl_test_dointvec_read_happy_single_negative
[  264.256621]     ok 7 sysctl_test_dointvec_write_happy_single_positive
[  264.265176]     ok 8 sysctl_test_dointvec_write_happy_single_negative
[  264.273840]     ok 9 sysctl_test_api_dointvec_write_single_less_int_min
[  264.282525]     ok 10 sysctl_test_api_dointvec_write_single_greater_int_max
[  264.290676] # sysctl_test: pass:10 fail:0 skip:0 total:10
[  264.299198] # Totals: pass:10 fail:0 skip:0 total:10
[  264.306197] ok 1 sysctl_test
[  264.413846] KTAP version 1
[  264.418138] 1..1
[  264.423876]     KTAP version 1
[  264.428364]     # Subtest: time_test_cases
[  264.434009]     # module: time_test
[  264.434056]     1..1
[  266.084635]     # time64_to_tm_test_date_range.speed: slow
[  266.084686]     ok 1 time64_to_tm_test_date_range
[  266.091736] ok 1 time_test_cases
[  266.194588] KTAP version 1
[  266.198795] 1..1
[  266.202836]     KTAP version 1
[  266.207351]     # Subtest: list_sort
[  266.212579]     # module: test_list_sort
[  266.212663]     1..1
[  266.252307]     ok 1 list_sort_test
[  266.252358] ok 1 list_sort
[  266.351955] KTAP version 1
[  266.356120] 1..1
[  266.359959]     KTAP version 1
[  266.365107]     # Subtest: lib_sort
[  266.373373]     # module: test_sort
[  266.373670]     1..1
[  266.390543]     ok 1 test_sort
[  266.390650] ok 1 lib_sort
[  266.530893] KTAP version 1
[  266.535008] 1..1
[  266.540546]     KTAP version 1
[  266.545176]     # Subtest: kasan
[  266.549826]     # module: kasan_test
[  266.549960]     1..70
[  266.559084] ==================================================================
[  266.567846] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x3c3/0x3e0 [kasan_test]
[  266.577491] Write of size 1 at addr ffff888c7095e573 by task kunit_try_catch/4188

[  266.589644] CPU: 15 PID: 4188 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  266.601492] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  266.611389] Call Trace:
[  266.615577]  <TASK>
[  266.619332]  dump_stack_lvl+0x36/0x50
[  266.624653]  print_address_description.constprop.0+0x2c/0x3a0
[  266.632040]  ? kmalloc_oob_right+0x3c3/0x3e0 [kasan_test]
[  266.639141]  print_report+0xba/0x2b0
[  266.644432]  ? kasan_addr_to_slab+0xd/0x90
[  266.650124]  ? kmalloc_oob_right+0x3c3/0x3e0 [kasan_test]
[  266.657220]  kasan_report+0xe7/0x120
[  266.662420]  ? kmalloc_oob_right+0x3c3/0x3e0 [kasan_test]
[  266.669369]  kmalloc_oob_right+0x3c3/0x3e0 [kasan_test]
[  266.676278]  ? kmalloc_oob_left+0x240/0x240 [kasan_test]
[  266.683232]  ? __schedule+0x7db/0x1ac0
[  266.688765]  ? ktime_get_ts64+0x83/0x1b0
[  266.694434]  kunit_try_run_case+0x1ab/0x480
[  266.700329]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  266.706968]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  266.713645]  ? set_cpus_allowed_ptr+0x85/0xb0
[  266.719612]  ? migrate_enable+0x2a0/0x2a0
[  266.725274]  ? kunit_try_catch_throw+0x80/0x80
[  266.731415]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  266.737994]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  266.745182]  kthread+0x2dd/0x3c0
[  266.750065]  ? kthread_complete_and_exit+0x30/0x30
[  266.756547]  ret_from_fork+0x31/0x70
[  266.761942]  ? kthread_complete_and_exit+0x30/0x30
[  266.768482]  ret_from_fork_asm+0x11/0x20
[  266.774081]  </TASK>

[  266.781314] Allocated by task 4188:
[  266.786488]  kasan_save_stack+0x33/0x50
[  266.791961]  kasan_save_track+0x14/0x30
[  266.797552]  __kasan_kmalloc+0xa2/0xb0
[  266.802965]  kmalloc_oob_right+0x93/0x3e0 [kasan_test]
[  266.809822]  kunit_try_run_case+0x1ab/0x480
[  266.815735]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  266.822894]  kthread+0x2dd/0x3c0
[  266.828013]  ret_from_fork+0x31/0x70
[  266.833378]  ret_from_fork_asm+0x11/0x20

[  266.842215] The buggy address belongs to the object at ffff888c7095e500
                which belongs to the cache kmalloc-128 of size 128
[  266.858373] The buggy address is located 0 bytes to the right of
                allocated 115-byte region [ffff888c7095e500, ffff888c7095e573)

[  266.878228] The buggy address belongs to the physical page:
[  266.885610] page:0000000077ac6bb6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc7095e
[  266.896761] head:0000000077ac6bb6 order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  266.906767] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  266.915965] page_type: 0xffffffff()
[  266.921278] raw: 0017ffffc0000840 ffff8881000428c0 ffffea0031c3ef00 0000000000000002
[  266.930829] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  266.940529] page dumped because: kasan: bad access detected

[  266.951415] Memory state around the buggy address:
[  266.958127]  ffff888c7095e400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  266.967134]  ffff888c7095e480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  266.976303] >ffff888c7095e500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
[  266.985371]                                                              ^
[  266.994112]  ffff888c7095e580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  267.003185]  ffff888c7095e600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  267.012338] ==================================================================
[  267.021511] ==================================================================
[  267.030580] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x3b9/0x3e0 [kasan_test]
[  267.040570] Write of size 1 at addr ffff888c7095e578 by task kunit_try_catch/4188

[  267.053536] CPU: 15 PID: 4188 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  267.065926] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  267.076101] Call Trace:
[  267.080545]  <TASK>
[  267.084651]  dump_stack_lvl+0x36/0x50
[  267.090212]  print_address_description.constprop.0+0x2c/0x3a0
[  267.097974]  ? kmalloc_oob_right+0x3b9/0x3e0 [kasan_test]
[  267.105361]  print_report+0xba/0x2b0
[  267.110915]  ? kasan_addr_to_slab+0xd/0x90
[  267.117060]  ? kmalloc_oob_right+0x3b9/0x3e0 [kasan_test]
[  267.124430]  kasan_report+0xe7/0x120
[  267.130026]  ? kmalloc_oob_right+0x3b9/0x3e0 [kasan_test]
[  267.137378]  kmalloc_oob_right+0x3b9/0x3e0 [kasan_test]
[  267.144628]  ? kmalloc_oob_left+0x240/0x240 [kasan_test]
[  267.152070]  ? __schedule+0x7db/0x1ac0
[  267.157872]  ? ktime_get_ts64+0x83/0x1b0
[  267.163854]  kunit_try_run_case+0x1ab/0x480
[  267.170153]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  267.177069]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  267.183962]  ? set_cpus_allowed_ptr+0x85/0xb0
[  267.190339]  ? migrate_enable+0x2a0/0x2a0
[  267.196390]  ? kunit_try_catch_throw+0x80/0x80
[  267.202982]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  267.209879]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  267.217277]  kthread+0x2dd/0x3c0
[  267.222581]  ? kthread_complete_and_exit+0x30/0x30
[  267.229343]  ret_from_fork+0x31/0x70
[  267.234877]  ? kthread_complete_and_exit+0x30/0x30
[  267.241758]  ret_from_fork_asm+0x11/0x20
[  267.247576]  </TASK>

[  267.255061] Allocated by task 4188:
[  267.260538]  kasan_save_stack+0x33/0x50
[  267.266275]  kasan_save_track+0x14/0x30
[  267.271913]  __kasan_kmalloc+0xa2/0xb0
[  267.277614]  kmalloc_oob_right+0x93/0x3e0 [kasan_test]
[  267.284628]  kunit_try_run_case+0x1ab/0x480
[  267.290758]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  267.298017]  kthread+0x2dd/0x3c0
[  267.303085]  ret_from_fork+0x31/0x70
[  267.308521]  ret_from_fork_asm+0x11/0x20

[  267.317450] The buggy address belongs to the object at ffff888c7095e500
                which belongs to the cache kmalloc-128 of size 128
[  267.333401] The buggy address is located 5 bytes to the right of
                allocated 115-byte region [ffff888c7095e500, ffff888c7095e573)

[  267.353135] The buggy address belongs to the physical page:
[  267.360457] page:0000000077ac6bb6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc7095e
[  267.371651] head:0000000077ac6bb6 order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  267.381494] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  267.390727] page_type: 0xffffffff()
[  267.396032] raw: 0017ffffc0000840 ffff8881000428c0 ffffea0031c3ef00 0000000000000002
[  267.405636] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  267.415186] page dumped because: kasan: bad access detected

[  267.425965] Memory state around the buggy address:
[  267.432537]  ffff888c7095e400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  267.441603]  ffff888c7095e480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  267.450663] >ffff888c7095e500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
[  267.459802]                                                                 ^
[  267.468774]  ffff888c7095e580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  267.477873]  ffff888c7095e600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  267.486907] ==================================================================
[  267.496240] ==================================================================
[  267.505265] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x3af/0x3e0 [kasan_test]
[  267.515279] Read of size 1 at addr ffff888c7095e580 by task kunit_try_catch/4188

[  267.528087] CPU: 15 PID: 4188 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  267.540270] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  267.550408] Call Trace:
[  267.554982]  <TASK>
[  267.559064]  dump_stack_lvl+0x36/0x50
[  267.564634]  print_address_description.constprop.0+0x2c/0x3a0
[  267.572393]  ? kmalloc_oob_right+0x3af/0x3e0 [kasan_test]
[  267.579848]  print_report+0xba/0x2b0
[  267.585432]  ? kasan_addr_to_slab+0xd/0x90
[  267.591611]  ? kmalloc_oob_right+0x3af/0x3e0 [kasan_test]
[  267.599006]  kasan_report+0xe7/0x120
[  267.604557]  ? kmalloc_oob_right+0x3af/0x3e0 [kasan_test]
[  267.612094]  kmalloc_oob_right+0x3af/0x3e0 [kasan_test]
[  267.619401]  ? kmalloc_oob_left+0x240/0x240 [kasan_test]
[  267.626729]  ? __schedule+0x7db/0x1ac0
[  267.632611]  ? ktime_get_ts64+0x83/0x1b0
[  267.638524]  kunit_try_run_case+0x1ab/0x480
[  267.644770]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  267.651662]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  267.658663]  ? set_cpus_allowed_ptr+0x85/0xb0
[  267.665240]  ? migrate_enable+0x2a0/0x2a0
[  267.671287]  ? kunit_try_catch_throw+0x80/0x80
[  267.677806]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  267.684851]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  267.692289]  kthread+0x2dd/0x3c0
[  267.697651]  ? kthread_complete_and_exit+0x30/0x30
[  267.704472]  ret_from_fork+0x31/0x70
[  267.710006]  ? kthread_complete_and_exit+0x30/0x30
[  267.716886]  ret_from_fork_asm+0x11/0x20
[  267.722744]  </TASK>

[  267.730258] Allocated by task 4188:
[  267.735658]  kasan_save_stack+0x33/0x50
[  267.741367]  kasan_save_track+0x14/0x30
[  267.747047]  __kasan_kmalloc+0xa2/0xb0
[  267.752683]  kmalloc_oob_right+0x93/0x3e0 [kasan_test]
[  267.759681]  kunit_try_run_case+0x1ab/0x480
[  267.765653]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  267.773011]  kthread+0x2dd/0x3c0
[  267.778053]  ret_from_fork+0x31/0x70
[  267.783407]  ret_from_fork_asm+0x11/0x20

[  267.792362] The buggy address belongs to the object at ffff888c7095e500
                which belongs to the cache kmalloc-128 of size 128
[  267.808350] The buggy address is located 13 bytes to the right of
                allocated 115-byte region [ffff888c7095e500, ffff888c7095e573)

[  267.828195] The buggy address belongs to the physical page:
[  267.835504] page:0000000077ac6bb6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc7095e
[  267.846780] head:0000000077ac6bb6 order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  267.856620] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  267.865873] page_type: 0xffffffff()
[  267.871156] raw: 0017ffffc0000840 ffff8881000428c0 ffffea0031c3ef00 0000000000000002
[  267.880847] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  267.890450] page dumped because: kasan: bad access detected

[  267.901307] Memory state around the buggy address:
[  267.907908]  ffff888c7095e480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  267.917113]  ffff888c7095e500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
[  267.926135] >ffff888c7095e580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  267.935297]                    ^
[  267.940328]  ffff888c7095e600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  267.949451]  ffff888c7095e680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  267.958562] ==================================================================
[  267.968488]     ok 1 kmalloc_oob_right
[  267.968916] ==================================================================
[  267.983680] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_left+0x220/0x240 [kasan_test]
[  267.993653] Read of size 1 at addr ffff888210971c5f by task kunit_try_catch/4193

[  268.006501] CPU: 12 PID: 4193 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  268.018801] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  268.029084] Call Trace:
[  268.033551]  <TASK>
[  268.037768]  dump_stack_lvl+0x36/0x50
[  268.043499]  print_address_description.constprop.0+0x2c/0x3a0
[  268.051287]  ? kmalloc_oob_left+0x220/0x240 [kasan_test]
[  268.058710]  print_report+0xba/0x2b0
[  268.064387]  ? kasan_addr_to_slab+0xd/0x90
[  268.070483]  ? kmalloc_oob_left+0x220/0x240 [kasan_test]
[  268.077893]  kasan_report+0xe7/0x120
[  268.083562]  ? kmalloc_oob_left+0x220/0x240 [kasan_test]
[  268.091089]  kmalloc_oob_left+0x220/0x240 [kasan_test]
[  268.098329]  ? kmalloc_big_oob_right+0x210/0x210 [kasan_test]
[  268.106137]  ? __schedule+0x7db/0x1ac0
[  268.112024]  ? ktime_get_ts64+0x83/0x1b0
[  268.118012]  kunit_try_run_case+0x1ab/0x480
[  268.124330]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  268.131296]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  268.138354]  ? set_cpus_allowed_ptr+0x85/0xb0
[  268.144902]  ? migrate_enable+0x2a0/0x2a0
[  268.150977]  ? kunit_try_catch_throw+0x80/0x80
[  268.157451]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  268.164485]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  268.171961]  kthread+0x2dd/0x3c0
[  268.177344]  ? kthread_complete_and_exit+0x30/0x30
[  268.184243]  ret_from_fork+0x31/0x70
[  268.189817]  ? kthread_complete_and_exit+0x30/0x30
[  268.196760]  ret_from_fork_asm+0x11/0x20
[  268.202771]  </TASK>

[  268.210332] The buggy address belongs to the object at ffff888210971c30
                which belongs to the cache kmalloc-16 of size 16
[  268.226653] The buggy address is located 31 bytes to the right of
                allocated 16-byte region [ffff888210971c30, ffff888210971c40)

[  268.247158] The buggy address belongs to the physical page:
[  268.254747] page:00000000c01860a5 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888210971450 pfn:0x210971
[  268.268627] anon flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  268.278109] page_type: 0xffffffff()
[  268.283769] raw: 0017ffffc0000800 ffff8881000423c0 0000000000000000 0000000000000001
[  268.293535] raw: ffff888210971450 0000000080550025 00000001ffffffff 0000000000000000
[  268.303279] page dumped because: kasan: bad access detected

[  268.314399] Memory state around the buggy address:
[  268.321301]  ffff888210971b00: fc fc fa fb fc fc fc fc fa fb fc fc fc fc fb fb
[  268.330567]  ffff888210971b80: fc fc fc fc fb fb fc fc fc fc fb fb fc fc fc fc
[  268.339687] >ffff888210971c00: fb fb fc fc fc fc fb fb fc fc fc fc 00 07 fc fc
[  268.348792]                                                     ^
[  268.356834]  ffff888210971c80: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fa fb
[  268.366041]  ffff888210971d00: fc fc fc fc fb fb fc fc fc fc fb fb fc fc fc fc
[  268.375130] ==================================================================
[  268.385624]     ok 2 kmalloc_oob_left
[  268.386059] ==================================================================
[  268.400720] BUG: KASAN: slab-out-of-bounds in kmalloc_node_oob_right+0x228/0x250 [kasan_test]
[  268.411278] Read of size 1 at addr ffff888c75e99000 by task kunit_try_catch/4195

[  268.424141] CPU: 7 PID: 4195 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  268.436412] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  268.446618] Call Trace:
[  268.451134]  <TASK>
[  268.455227]  dump_stack_lvl+0x36/0x50
[  268.460857]  print_address_description.constprop.0+0x2c/0x3a0
[  268.468734]  ? kmalloc_node_oob_right+0x228/0x250 [kasan_test]
[  268.476582]  print_report+0xba/0x2b0
[  268.482235]  ? kasan_addr_to_slab+0xd/0x90
[  268.488369]  ? kmalloc_node_oob_right+0x228/0x250 [kasan_test]
[  268.496249]  kasan_report+0xe7/0x120
[  268.501966]  ? kmalloc_node_oob_right+0x228/0x250 [kasan_test]
[  268.509900]  kmalloc_node_oob_right+0x228/0x250 [kasan_test]
[  268.517743]  ? page_alloc_uaf+0x250/0x250 [kasan_test]
[  268.524903]  ? __schedule+0x7db/0x1ac0
[  268.530669]  ? ktime_get_ts64+0x83/0x1b0
[  268.536701]  kunit_try_run_case+0x1ab/0x480
[  268.542942]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  268.549777]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  268.556874]  ? set_cpus_allowed_ptr+0x85/0xb0
[  268.563320]  ? migrate_enable+0x2a0/0x2a0
[  268.569535]  ? kunit_try_catch_throw+0x80/0x80
[  268.576089]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  268.582966]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  268.590576]  kthread+0x2dd/0x3c0
[  268.595903]  ? kthread_complete_and_exit+0x30/0x30
[  268.602726]  ret_from_fork+0x31/0x70
[  268.608344]  ? kthread_complete_and_exit+0x30/0x30
[  268.615058]  ret_from_fork_asm+0x11/0x20
[  268.621016]  </TASK>

[  268.628478] Allocated by task 4195:
[  268.633917]  kasan_save_stack+0x33/0x50
[  268.639769]  kasan_save_track+0x14/0x30
[  268.645578]  __kasan_kmalloc+0xa2/0xb0
[  268.651247]  kmalloc_node_oob_right+0x95/0x250 [kasan_test]
[  268.658838]  kunit_try_run_case+0x1ab/0x480
[  268.664850]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  268.672141]  kthread+0x2dd/0x3c0
[  268.677273]  ret_from_fork+0x31/0x70
[  268.682737]  ret_from_fork_asm+0x11/0x20

[  268.691959] The buggy address belongs to the object at ffff888c75e98000
                which belongs to the cache kmalloc-4k of size 4096
[  268.705582] LKP: stdout: 3391: HOSTNAME lkp-bdw-de1, MAC 0c:c4:7a:c4:ab:7a, kernel 6.8.0-rc2-00031-g4ce615e798a7 1
[  268.708077] The buggy address is located 0 bytes to the right of
                allocated 4096-byte region [ffff888c75e98000, ffff888c75e99000)

[  268.708084] The buggy address belongs to the physical page:

[  268.711570] page:000000007bc4c1e2 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc75e98
[  268.711616] head:000000007bc4c1e2 order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  268.711621] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  268.781613] page_type: 0xffffffff()
[  268.786851] raw: 0017ffffc0000840 ffff888100043040 ffffea00046cd200 dead000000000002
[  268.796330] raw: 0000000000000000 0000000080040004 00000001ffffffff 0000000000000000
[  268.805810] page dumped because: kasan: bad access detected

[  268.816340] Memory state around the buggy address:
[  268.822849]  ffff888c75e98f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  268.831828]  ffff888c75e98f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  268.840772] >ffff888c75e99000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  268.849723]                    ^
[  268.854689]  ffff888c75e99080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  268.863668]  ffff888c75e99100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  268.872638] ==================================================================
[  268.882134]     ok 3 kmalloc_node_oob_right
[  268.882486] ==================================================================
[  268.897808] BUG: KASAN: slab-out-of-bounds in kmalloc_big_oob_right+0x1ea/0x210 [kasan_test]
[  268.908256] Write of size 1 at addr ffff888173e81f00 by task kunit_try_catch/4203

[  268.921296] CPU: 6 PID: 4203 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  268.933618] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  268.943885] Call Trace:
[  268.948456]  <TASK>
[  268.952606]  dump_stack_lvl+0x36/0x50
[  268.958208]  print_address_description.constprop.0+0x2c/0x3a0
[  268.966081]  ? kmalloc_big_oob_right+0x1ea/0x210 [kasan_test]
[  268.973831]  print_report+0xba/0x2b0
[  268.979611]  ? kasan_addr_to_slab+0xd/0x90
[  268.985830]  ? kmalloc_big_oob_right+0x1ea/0x210 [kasan_test]
[  268.993682]  kasan_report+0xe7/0x120
[  268.999577]  ? kmalloc_big_oob_right+0x1ea/0x210 [kasan_test]
[  269.007419]  kmalloc_big_oob_right+0x1ea/0x210 [kasan_test]
[  269.015280]  ? kmalloc_uaf+0x200/0x200 [kasan_test]
[  269.022281]  ? __schedule+0x7db/0x1ac0
[  269.028094]  ? ktime_get_ts64+0x83/0x1b0
[  269.034191]  kunit_try_run_case+0x1ab/0x480
[  269.040457]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  269.047469]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  269.054611]  ? set_cpus_allowed_ptr+0x85/0xb0
[  269.061047]  ? migrate_enable+0x2a0/0x2a0
[  269.067198]  ? kunit_try_catch_throw+0x80/0x80
[  269.073689]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  269.080549]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  269.087999]  kthread+0x2dd/0x3c0
[  269.093233]  ? kthread_complete_and_exit+0x30/0x30
[  269.099985]  ret_from_fork+0x31/0x70
[  269.105587]  ? kthread_complete_and_exit+0x30/0x30
[  269.112261]  ret_from_fork_asm+0x11/0x20
[  269.118160]  </TASK>

[  269.125558] Allocated by task 4203:
[  269.130921]  kasan_save_stack+0x33/0x50
[  269.136747]  kasan_save_track+0x14/0x30
[  269.142491]  __kasan_kmalloc+0xa2/0xb0
[  269.148018]  kmalloc_big_oob_right+0x91/0x210 [kasan_test]
[  269.155401]  kunit_try_run_case+0x1ab/0x480
[  269.161489]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  269.168732]  kthread+0x2dd/0x3c0
[  269.173944]  ret_from_fork+0x31/0x70
[  269.179311]  ret_from_fork_asm+0x11/0x20

[  269.188426] The buggy address belongs to the object at ffff888173e80000
                which belongs to the cache kmalloc-8k of size 8192
[  269.204608] The buggy address is located 0 bytes to the right of
                allocated 7936-byte region [ffff888173e80000, ffff888173e81f00)

[  269.224712] The buggy address belongs to the physical page:
[  269.232127] page:000000001d0af5d1 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x173e80
[  269.243277] head:000000001d0af5d1 order:3 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  269.253206] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  269.262360] page_type: 0xffffffff()
[  269.267709] raw: 0017ffffc0000840 ffff888100043180 dead000000000122 0000000000000000
[  269.277216] raw: 0000000000000000 0000000080020002 00000001ffffffff 0000000000000000
[  269.286840] page dumped because: kasan: bad access detected

[  269.297666] Memory state around the buggy address:
[  269.304295]  ffff888173e81e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  269.313370]  ffff888173e81e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  269.322484] >ffff888173e81f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  269.331489]                    ^
[  269.336688]  ffff888173e81f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  269.345785]  ffff888173e82000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  269.354943] ==================================================================
[  269.364833]     ok 4 kmalloc_big_oob_right
[  269.365327] ==================================================================
[  269.380390] BUG: KASAN: slab-out-of-bounds in kmalloc_large_oob_right+0x1c8/0x1e0 [kasan_test]
[  269.390903] Write of size 1 at addr ffff888c6cbce00a by task kunit_try_catch/4208

[  269.403783] CPU: 6 PID: 4208 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  269.415971] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  269.426092] Call Trace:
[  269.430572]  <TASK>
[  269.434616]  dump_stack_lvl+0x36/0x50
[  269.440429]  print_address_description.constprop.0+0x2c/0x3a0
[  269.448241]  ? kmalloc_large_oob_right+0x1c8/0x1e0 [kasan_test]
[  269.456146]  print_report+0xba/0x2b0
[  269.461754]  ? kasan_addr_to_slab+0xd/0x90
[  269.467856]  ? kmalloc_large_oob_right+0x1c8/0x1e0 [kasan_test]
[  269.475770]  kasan_report+0xe7/0x120
[  269.481415]  ? kmalloc_large_oob_right+0x1c8/0x1e0 [kasan_test]
[  269.489364]  kmalloc_large_oob_right+0x1c8/0x1e0 [kasan_test]
[  269.497171]  ? kmalloc_large_uaf+0x1c0/0x1c0 [kasan_test]
[  269.504571]  ? __schedule+0x7db/0x1ac0
[  269.510424]  ? ktime_get_ts64+0x83/0x1b0
[  269.516452]  kunit_try_run_case+0x1ab/0x480
[  269.522669]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  269.529658]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  269.536761]  ? set_cpus_allowed_ptr+0x85/0xb0
[  269.543168]  ? migrate_enable+0x2a0/0x2a0
[  269.549315]  ? kunit_try_catch_throw+0x80/0x80
[  269.555762]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  269.562639]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  269.570139]  kthread+0x2dd/0x3c0
[  269.575353]  ? kthread_complete_and_exit+0x30/0x30
[  269.582128]  ret_from_fork+0x31/0x70
[  269.587745]  ? kthread_complete_and_exit+0x30/0x30
[  269.594561]  ret_from_fork_asm+0x11/0x20
[  269.600701]  </TASK>

[  269.608224] The buggy address belongs to the physical page:
[  269.615730] page:00000000ca4e62ca refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc6cbcc
[  269.627141] head:00000000ca4e62ca order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  269.637153] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
[  269.646087] page_type: 0xffffffff()
[  269.651411] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000
[  269.661200] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  269.670862] page dumped because: kasan: bad access detected

[  269.681948] Memory state around the buggy address:
[  269.688615]  ffff888c6cbcdf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  269.697865]  ffff888c6cbcdf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  269.707056] >ffff888c6cbce000: 00 02 fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  269.716244]                       ^
[  269.721613]  ffff888c6cbce080: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  269.730909]  ffff888c6cbce100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  269.740079] ==================================================================
[  269.750274]     ok 5 kmalloc_large_oob_right
[  269.750707] ==================================================================
[  269.765987] BUG: KASAN: use-after-free in kmalloc_large_uaf+0x1b6/0x1c0 [kasan_test]
[  269.775613] Read of size 1 at addr ffff888c6dff4000 by task kunit_try_catch/4214

[  269.788424] CPU: 9 PID: 4214 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  269.800499] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  269.810691] Call Trace:
[  269.815240]  <TASK>
[  269.819330]  dump_stack_lvl+0x36/0x50
[  269.824956]  print_address_description.constprop.0+0x2c/0x3a0
[  269.832644]  ? kmalloc_large_uaf+0x1b6/0x1c0 [kasan_test]
[  269.840013]  print_report+0xba/0x2b0
[  269.845506]  ? kasan_addr_to_slab+0xd/0x90
[  269.851644]  ? kmalloc_large_uaf+0x1b6/0x1c0 [kasan_test]
[  269.858987]  kasan_report+0xe7/0x120
[  269.864555]  ? kmalloc_large_uaf+0x1b6/0x1c0 [kasan_test]
[  269.872047]  kmalloc_large_uaf+0x1b6/0x1c0 [kasan_test]
[  269.879193]  ? kmalloc_large_invalid_free+0x1a0/0x1a0 [kasan_test]
[  269.887506]  ? __schedule+0x7db/0x1ac0
[  269.893228]  ? ktime_get_ts64+0x83/0x1b0
[  269.899141]  kunit_try_run_case+0x1ab/0x480
[  269.905407]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  269.912307]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  269.919246]  ? set_cpus_allowed_ptr+0x85/0xb0
[  269.925611]  ? migrate_enable+0x2a0/0x2a0
[  269.931613]  ? kunit_try_catch_throw+0x80/0x80
[  269.937978]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  269.944836]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  269.952187]  kthread+0x2dd/0x3c0
[  269.957401]  ? kthread_complete_and_exit+0x30/0x30
[  269.964174]  ret_from_fork+0x31/0x70
[  269.969665]  ? kthread_complete_and_exit+0x30/0x30
[  269.976533]  ret_from_fork_asm+0x11/0x20
[  269.982397]  </TASK>

[  269.989987] The buggy address belongs to the physical page:
[  269.997555] page:00000000be976e92 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc6dff4
[  270.008885] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)
[  270.017428] page_type: 0xffffffff()
[  270.022874] raw: 0017ffffc0000000 ffffea0031b7fe08 ffff888ab3cc9580 0000000000000000
[  270.032663] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000
[  270.042344] page dumped because: kasan: bad access detected

[  270.053431] Memory state around the buggy address:
[  270.060205]  ffff888c6dff3f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  270.069423]  ffff888c6dff3f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  270.078581] >ffff888c6dff4000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  270.087798]                    ^
[  270.092976]  ffff888c6dff4080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  270.102234]  ffff888c6dff4100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  270.111352] ==================================================================
[  270.121248]     ok 6 kmalloc_large_uaf
[  270.121638] kmemleak: Found object by alias at 0xffff888283fcc001
[  270.135977] CPU: 13 PID: 4216 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  270.148778] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  270.159560] Call Trace:
[  270.164614]  <TASK>
[  270.169284]  dump_stack_lvl+0x36/0x50
[  270.175507]  __lookup_object+0x103/0x170
[  270.181990]  delete_object_full+0x2b/0x70
[  270.188558]  free_large_kmalloc+0x30/0xd0
[  270.195121]  kmalloc_large_invalid_free+0x99/0x1a0 [kasan_test]
[  270.203613]  ? rcu_uaf_reclaim+0x50/0x50 [kasan_test]
[  270.211219]  ? __schedule+0x7db/0x1ac0
[  270.217522]  ? ktime_get_ts64+0x83/0x1b0
[  270.223962]  kunit_try_run_case+0x1ab/0x480
[  270.230661]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  270.238044]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  270.245524]  ? set_cpus_allowed_ptr+0x85/0xb0
[  270.252396]  ? migrate_enable+0x2a0/0x2a0
[  270.258924]  ? kunit_try_catch_throw+0x80/0x80
[  270.265880]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  270.273282]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  270.281205]  kthread+0x2dd/0x3c0
[  270.286958]  ? kthread_complete_and_exit+0x30/0x30
[  270.294290]  ret_from_fork+0x31/0x70
[  270.300373]  ? kthread_complete_and_exit+0x30/0x30
[  270.307698]  ret_from_fork_asm+0x11/0x20
[  270.314140]  </TASK>
[  270.318833] kmemleak: Object 0xffff888283fcc000 (size 8202):
[  270.327014] kmemleak:   comm "kunit_try_catch", pid 4216, jiffies 4294931333
[  270.336633] kmemleak:   min_count = 1
[  270.342864] kmemleak:   count = 0
[  270.348724] kmemleak:   flags = 0x1
[  270.354686] kmemleak:   checksum = 0
[  270.360700] kmemleak:   backtrace:
[  270.366483]  __kmalloc_large_node+0x104/0x180
[  270.373233]  kmalloc_large+0x21/0xb0
[  270.379180]  kmalloc_large_invalid_free+0x75/0x1a0 [kasan_test]
[  270.387454]  kunit_try_run_case+0x1ab/0x480
[  270.393990]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  270.401754]  kthread+0x2dd/0x3c0
[  270.407311]  ret_from_fork+0x31/0x70
[  270.413213]  ret_from_fork_asm+0x11/0x20
[  270.419565] ==================================================================
[  270.428795] BUG: KASAN: invalid-free in kmalloc_large_invalid_free+0x99/0x1a0 [kasan_test]
[  270.438855] Free of addr ffff888283fcc001 by task kunit_try_catch/4216

[  270.450611] CPU: 13 PID: 4216 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  270.462654] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  270.472775] Call Trace:
[  270.476963]  <TASK>
[  270.480881]  dump_stack_lvl+0x36/0x50
[  270.486262]  print_address_description.constprop.0+0x2c/0x3a0
[  270.493758]  ? kmalloc_large_invalid_free+0x99/0x1a0 [kasan_test]
[  270.501730]  print_report+0xba/0x2b0
[  270.507492]  ? kmalloc_large_invalid_free+0x99/0x1a0 [kasan_test]
[  270.515378]  ? kasan_addr_to_slab+0xd/0x90
[  270.521274]  ? kmalloc_large_invalid_free+0x99/0x1a0 [kasan_test]
[  270.529175]  kasan_report_invalid_free+0xbf/0xe0
[  270.535673]  ? kmalloc_large_invalid_free+0x99/0x1a0 [kasan_test]
[  270.543664]  free_large_kmalloc+0x42/0xd0
[  270.549445]  kmalloc_large_invalid_free+0x99/0x1a0 [kasan_test]
[  270.557294]  ? rcu_uaf_reclaim+0x50/0x50 [kasan_test]
[  270.564172]  ? __schedule+0x7db/0x1ac0
[  270.569856]  ? ktime_get_ts64+0x83/0x1b0
[  270.575640]  kunit_try_run_case+0x1ab/0x480
[  270.581692]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  270.588519]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  270.595340]  ? set_cpus_allowed_ptr+0x85/0xb0
[  270.601535]  ? migrate_enable+0x2a0/0x2a0
[  270.607510]  ? kunit_try_catch_throw+0x80/0x80
[  270.613880]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  270.620509]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  270.627790]  kthread+0x2dd/0x3c0
[  270.632842]  ? kthread_complete_and_exit+0x30/0x30
[  270.639496]  ret_from_fork+0x31/0x70
[  270.644969]  ? kthread_complete_and_exit+0x30/0x30
[  270.651617]  ret_from_fork_asm+0x11/0x20
[  270.657538]  </TASK>

[  270.664947] The buggy address belongs to the physical page:
[  270.672363] page:000000000b1f5be0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x283fcc
[  270.683787] head:000000000b1f5be0 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  270.693842] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
[  270.702807] page_type: 0xffffffff()
[  270.708207] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000
[  270.717983] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  270.727666] page dumped because: kasan: bad access detected

[  270.738574] Memory state around the buggy address:
[  270.745282]  ffff888283fcbf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  270.754538]  ffff888283fcbf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  270.763711] >ffff888283fcc000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  270.772981]                    ^
[  270.778169]  ffff888283fcc080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  270.787370]  ffff888283fcc100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  270.796432] ==================================================================
[  270.807622]     ok 7 kmalloc_large_invalid_free
[  270.808225]     ok 8 page_alloc_oob_right # SKIP Test requires CONFIG_KASAN_GENERIC=n
[  270.815466] ==================================================================
[  270.834444] BUG: KASAN: use-after-free in page_alloc_uaf+0x217/0x250 [kasan_test]
[  270.843900] Read of size 1 at addr ffff888c6c5c0000 by task kunit_try_catch/4223

[  270.856771] CPU: 10 PID: 4223 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  270.869037] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  270.879316] Call Trace:
[  270.883767]  <TASK>
[  270.888027]  dump_stack_lvl+0x36/0x50
[  270.893695]  print_address_description.constprop.0+0x2c/0x3a0
[  270.901439]  ? page_alloc_uaf+0x217/0x250 [kasan_test]
[  270.908696]  print_report+0xba/0x2b0
[  270.914246]  ? kasan_addr_to_slab+0xd/0x90
[  270.920312]  ? page_alloc_uaf+0x217/0x250 [kasan_test]
[  270.927511]  kasan_report+0xe7/0x120
[  270.933081]  ? page_alloc_uaf+0x217/0x250 [kasan_test]
[  270.940230]  page_alloc_uaf+0x217/0x250 [kasan_test]
[  270.947256]  ? krealloc_more_oob+0x20/0x20 [kasan_test]
[  270.954485]  ? __schedule+0x7db/0x1ac0
[  270.960283]  ? ktime_get_ts64+0x83/0x1b0
[  270.966238]  kunit_try_run_case+0x1ab/0x480
[  270.972401]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  270.979402]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  270.986483]  ? set_cpus_allowed_ptr+0x85/0xb0
[  270.992798]  ? migrate_enable+0x2a0/0x2a0
[  270.998968]  ? kunit_try_catch_throw+0x80/0x80
[  271.005368]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  271.012218]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  271.019740]  kthread+0x2dd/0x3c0
[  271.024963]  ? kthread_complete_and_exit+0x30/0x30
[  271.031703]  ret_from_fork+0x31/0x70
[  271.037337]  ? kthread_complete_and_exit+0x30/0x30
[  271.044057]  ret_from_fork_asm+0x11/0x20
[  271.049994]  </TASK>

[  271.057465] The buggy address belongs to the physical page:
[  271.064880] page:00000000108dbb70 refcount:0 mapcount:-128 mapping:0000000000000000 index:0x0 pfn:0xc6c5c0
[  271.076647] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)
[  271.085160] page_type: 0xffffff7f(buddy)
[  271.091106] raw: 0017ffffc0000000 ffff888c7ffd5eb8 ffffea0031b6e008 0000000000000000
[  271.100768] raw: 0000000000000000 0000000000000005 00000000ffffff7f 0000000000000000
[  271.110559] page dumped because: kasan: bad access detected

[  271.121649] Memory state around the buggy address:
[  271.128457]  ffff888c6c5bff00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  271.137669]  ffff888c6c5bff80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  271.146975] >ffff888c6c5c0000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  271.156150]                    ^
[  271.161318]  ffff888c6c5c0080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  271.170414]  ffff888c6c5c0100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  271.179620] ==================================================================
[  271.189748]     ok 9 page_alloc_uaf
[  271.190325] ==================================================================
[  271.204793] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x441/0x480 [kasan_test]
[  271.215541] Write of size 1 at addr ffff8881ee624eeb by task kunit_try_catch/4225

[  271.228489] CPU: 10 PID: 4225 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  271.240698] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  271.250970] Call Trace:
[  271.255335]  <TASK>
[  271.259341]  dump_stack_lvl+0x36/0x50
[  271.265021]  print_address_description.constprop.0+0x2c/0x3a0
[  271.272740]  ? krealloc_more_oob_helper+0x441/0x480 [kasan_test]
[  271.280667]  print_report+0xba/0x2b0
[  271.286262]  ? kasan_addr_to_slab+0xd/0x90
[  271.292259]  ? krealloc_more_oob_helper+0x441/0x480 [kasan_test]
[  271.300421]  kasan_report+0xe7/0x120
[  271.305982]  ? krealloc_more_oob_helper+0x441/0x480 [kasan_test]
[  271.313934]  krealloc_more_oob_helper+0x441/0x480 [kasan_test]
[  271.321875]  ? krealloc_less_oob+0x20/0x20 [kasan_test]
[  271.329123]  ? finish_task_switch.isra.0+0x158/0x730
[  271.336182]  ? __switch_to+0x5d2/0xdd0
[  271.341944]  ? __schedule+0x7db/0x1ac0
[  271.347631]  ? ktime_get_ts64+0x83/0x1b0
[  271.353635]  kunit_try_run_case+0x1ab/0x480
[  271.359799]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  271.366674]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  271.373801]  ? set_cpus_allowed_ptr+0x85/0xb0
[  271.380119]  ? migrate_enable+0x2a0/0x2a0
[  271.386222]  ? kunit_try_catch_throw+0x80/0x80
[  271.392696]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  271.399618]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  271.407166]  kthread+0x2dd/0x3c0
[  271.412380]  ? kthread_complete_and_exit+0x30/0x30
[  271.419182]  ret_from_fork+0x31/0x70
[  271.424791]  ? kthread_complete_and_exit+0x30/0x30
[  271.431516]  ret_from_fork_asm+0x11/0x20
[  271.437390]  </TASK>

[  271.444890] Allocated by task 4225:
[  271.450242]  kasan_save_stack+0x33/0x50
[  271.455862]  kasan_save_track+0x14/0x30
[  271.461609]  __kasan_krealloc+0x180/0x1e0
[  271.467436]  krealloc+0xac/0x100
[  271.472492]  krealloc_more_oob_helper+0xcf/0x480 [kasan_test]
[  271.480142]  kunit_try_run_case+0x1ab/0x480
[  271.486128]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  271.493388]  kthread+0x2dd/0x3c0
[  271.498551]  ret_from_fork+0x31/0x70
[  271.503955]  ret_from_fork_asm+0x11/0x20

[  271.512972] The buggy address belongs to the object at ffff8881ee624e00
                which belongs to the cache kmalloc-256 of size 256
[  271.528991] The buggy address is located 0 bytes to the right of
                allocated 235-byte region [ffff8881ee624e00, ffff8881ee624eeb)

[  271.548592] The buggy address belongs to the physical page:
[  271.555880] page:00000000ffc950b7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1ee624
[  271.566984] head:00000000ffc950b7 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  271.576877] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  271.586154] page_type: 0xffffffff()
[  271.591403] raw: 0017ffffc0000840 ffff888100042b40 dead000000000122 0000000000000000
[  271.600897] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  271.610487] page dumped because: kasan: bad access detected

[  271.621304] Memory state around the buggy address:
[  271.627856]  ffff8881ee624d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  271.636975]  ffff8881ee624e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  271.646012] >ffff8881ee624e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc
[  271.655080]                                                           ^
[  271.663474]  ffff8881ee624f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  271.672618]  ffff8881ee624f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  271.681703] ==================================================================
[  271.690822] ==================================================================
[  271.699954] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x434/0x480 [kasan_test]
[  271.710631] Write of size 1 at addr ffff8881ee624ef0 by task kunit_try_catch/4225

[  271.723433] CPU: 10 PID: 4225 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  271.735649] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  271.745881] Call Trace:
[  271.750253]  <TASK>
[  271.754273]  dump_stack_lvl+0x36/0x50
[  271.760029]  print_address_description.constprop.0+0x2c/0x3a0
[  271.767760]  ? krealloc_more_oob_helper+0x434/0x480 [kasan_test]
[  271.775718]  print_report+0xba/0x2b0
[  271.781311]  ? kasan_addr_to_slab+0xd/0x90
[  271.787287]  ? krealloc_more_oob_helper+0x434/0x480 [kasan_test]
[  271.795226]  kasan_report+0xe7/0x120
[  271.800784]  ? krealloc_more_oob_helper+0x434/0x480 [kasan_test]
[  271.808871]  krealloc_more_oob_helper+0x434/0x480 [kasan_test]
[  271.816831]  ? krealloc_less_oob+0x20/0x20 [kasan_test]
[  271.824087]  ? finish_task_switch.isra.0+0x158/0x730
[  271.831189]  ? __switch_to+0x5d2/0xdd0
[  271.837004]  ? __schedule+0x7db/0x1ac0
[  271.842745]  ? ktime_get_ts64+0x83/0x1b0
[  271.848828]  kunit_try_run_case+0x1ab/0x480
[  271.855075]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  271.861898]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  271.868961]  ? set_cpus_allowed_ptr+0x85/0xb0
[  271.875362]  ? migrate_enable+0x2a0/0x2a0
[  271.881322]  ? kunit_try_catch_throw+0x80/0x80
[  271.887872]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  271.894758]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  271.902231]  kthread+0x2dd/0x3c0
[  271.907491]  ? kthread_complete_and_exit+0x30/0x30
[  271.914250]  ret_from_fork+0x31/0x70
[  271.919802]  ? kthread_complete_and_exit+0x30/0x30
[  271.926522]  ret_from_fork_asm+0x11/0x20
[  271.932375]  </TASK>

[  271.939953] Allocated by task 4225:
[  271.945308]  kasan_save_stack+0x33/0x50
[  271.950971]  kasan_save_track+0x14/0x30
[  271.956661]  __kasan_krealloc+0x180/0x1e0
[  271.962498]  krealloc+0xac/0x100
[  271.967481]  krealloc_more_oob_helper+0xcf/0x480 [kasan_test]
[  271.975108]  kunit_try_run_case+0x1ab/0x480
[  271.981108]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  271.988310]  kthread+0x2dd/0x3c0
[  271.993397]  ret_from_fork+0x31/0x70
[  271.998717]  ret_from_fork_asm+0x11/0x20

[  272.007750] The buggy address belongs to the object at ffff8881ee624e00
                which belongs to the cache kmalloc-256 of size 256
[  272.023765] The buggy address is located 5 bytes to the right of
                allocated 235-byte region [ffff8881ee624e00, ffff8881ee624eeb)

[  272.043431] The buggy address belongs to the physical page:
[  272.050745] page:00000000ffc950b7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1ee624
[  272.061965] head:00000000ffc950b7 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  272.071931] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  272.081261] page_type: 0xffffffff()
[  272.086505] raw: 0017ffffc0000840 ffff888100042b40 dead000000000122 0000000000000000
[  272.096047] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  272.105643] page dumped because: kasan: bad access detected

[  272.116347] Memory state around the buggy address:
[  272.122974]  ffff8881ee624d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  272.132009]  ffff8881ee624e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  272.141108] >ffff8881ee624e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc
[  272.150073]                                                              ^
[  272.158886]  ffff8881ee624f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  272.167954]  ffff8881ee624f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  272.177115] ==================================================================
[  272.186616]     ok 10 krealloc_more_oob
[  272.187099] ==================================================================
[  272.201986] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6f6/0x710 [kasan_test]
[  272.212721] Write of size 1 at addr ffff888c733882c9 by task kunit_try_catch/4231

[  272.225620] CPU: 2 PID: 4231 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  272.237729] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  272.248046] Call Trace:
[  272.252383]  <TASK>
[  272.256623]  dump_stack_lvl+0x36/0x50
[  272.262280]  print_address_description.constprop.0+0x2c/0x3a0
[  272.270111]  ? krealloc_less_oob_helper+0x6f6/0x710 [kasan_test]
[  272.278177]  print_report+0xba/0x2b0
[  272.283768]  ? kasan_addr_to_slab+0xd/0x90
[  272.289833]  ? krealloc_less_oob_helper+0x6f6/0x710 [kasan_test]
[  272.297968]  kasan_report+0xe7/0x120
[  272.303615]  ? krealloc_less_oob_helper+0x6f6/0x710 [kasan_test]
[  272.311841]  krealloc_less_oob_helper+0x6f6/0x710 [kasan_test]
[  272.319842]  ? krealloc_uaf+0x310/0x310 [kasan_test]
[  272.326998]  ? finish_task_switch.isra.0+0x158/0x730
[  272.334048]  ? __switch_to+0x5d2/0xdd0
[  272.339845]  ? __schedule+0x7db/0x1ac0
[  272.345699]  ? ktime_get_ts64+0x83/0x1b0
[  272.351755]  kunit_try_run_case+0x1ab/0x480
[  272.358061]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  272.365097]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  272.372149]  ? set_cpus_allowed_ptr+0x85/0xb0
[  272.378566]  ? migrate_enable+0x2a0/0x2a0
[  272.384671]  ? kunit_try_catch_throw+0x80/0x80
[  272.391166]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  272.398097]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  272.405579]  kthread+0x2dd/0x3c0
[  272.410794]  ? kthread_complete_and_exit+0x30/0x30
[  272.417617]  ret_from_fork+0x31/0x70
[  272.423173]  ? kthread_complete_and_exit+0x30/0x30
[  272.429877]  ret_from_fork_asm+0x11/0x20
[  272.435837]  </TASK>

[  272.443415] Allocated by task 4231:
[  272.448968]  kasan_save_stack+0x33/0x50
[  272.454824]  kasan_save_track+0x14/0x30
[  272.460548]  __kasan_krealloc+0x180/0x1e0
[  272.466483]  krealloc+0xac/0x100
[  272.471678]  krealloc_less_oob_helper+0xcc/0x710 [kasan_test]
[  272.479279]  kunit_try_run_case+0x1ab/0x480
[  272.485433]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  272.492749]  kthread+0x2dd/0x3c0
[  272.497959]  ret_from_fork+0x31/0x70
[  272.503467]  ret_from_fork_asm+0x11/0x20

[  272.512481] The buggy address belongs to the object at ffff888c73388200
                which belongs to the cache kmalloc-256 of size 256
[  272.528454] The buggy address is located 0 bytes to the right of
                allocated 201-byte region [ffff888c73388200, ffff888c733882c9)

[  272.547990] The buggy address belongs to the physical page:
[  272.555242] page:000000009f4bb345 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc73388
[  272.566480] head:000000009f4bb345 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  272.576410] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  272.585630] page_type: 0xffffffff()
[  272.590970] raw: 0017ffffc0000840 ffff888100042b40 dead000000000122 0000000000000000
[  272.600487] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  272.609969] page dumped because: kasan: bad access detected

[  272.620614] Memory state around the buggy address:
[  272.627268]  ffff888c73388180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  272.636387]  ffff888c73388200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  272.645407] >ffff888c73388280: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
[  272.654525]                                               ^
[  272.662017]  ffff888c73388300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  272.671165]  ffff888c73388380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  272.680134] ==================================================================
[  272.689451] ==================================================================
[  272.698459] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6dc/0x710 [kasan_test]
[  272.709073] Write of size 1 at addr ffff888c733882d0 by task kunit_try_catch/4231

[  272.721840] CPU: 2 PID: 4231 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  272.733984] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  272.744120] Call Trace:
[  272.748575]  <TASK>
[  272.752625]  dump_stack_lvl+0x36/0x50
[  272.758209]  print_address_description.constprop.0+0x2c/0x3a0
[  272.765856]  ? krealloc_less_oob_helper+0x6dc/0x710 [kasan_test]
[  272.773885]  print_report+0xba/0x2b0
[  272.779401]  ? kasan_addr_to_slab+0xd/0x90
[  272.785636]  ? krealloc_less_oob_helper+0x6dc/0x710 [kasan_test]
[  272.793680]  kasan_report+0xe7/0x120
[  272.799152]  ? krealloc_less_oob_helper+0x6dc/0x710 [kasan_test]
[  272.807202]  krealloc_less_oob_helper+0x6dc/0x710 [kasan_test]
[  272.815076]  ? krealloc_uaf+0x310/0x310 [kasan_test]
[  272.822150]  ? finish_task_switch.isra.0+0x158/0x730
[  272.829162]  ? __switch_to+0x5d2/0xdd0
[  272.834879]  ? __schedule+0x7db/0x1ac0
[  272.840720]  ? ktime_get_ts64+0x83/0x1b0
[  272.846772]  kunit_try_run_case+0x1ab/0x480
[  272.852923]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  272.859920]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  272.866969]  ? set_cpus_allowed_ptr+0x85/0xb0
[  272.873370]  ? migrate_enable+0x2a0/0x2a0
[  272.879498]  ? kunit_try_catch_throw+0x80/0x80
[  272.885972]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  272.892987]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  272.900346]  kthread+0x2dd/0x3c0
[  272.905512]  ? kthread_complete_and_exit+0x30/0x30
[  272.912359]  ret_from_fork+0x31/0x70
[  272.917880]  ? kthread_complete_and_exit+0x30/0x30
[  272.924556]  ret_from_fork_asm+0x11/0x20
[  272.930447]  </TASK>

[  272.937885] Allocated by task 4231:
[  272.943304]  kasan_save_stack+0x33/0x50
[  272.948990]  kasan_save_track+0x14/0x30
[  272.954609]  __kasan_krealloc+0x180/0x1e0
[  272.960488]  krealloc+0xac/0x100
[  272.965498]  krealloc_less_oob_helper+0xcc/0x710 [kasan_test]
[  272.973132]  kunit_try_run_case+0x1ab/0x480
[  272.979238]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  272.986555]  kthread+0x2dd/0x3c0
[  272.991677]  ret_from_fork+0x31/0x70
[  272.997121]  ret_from_fork_asm+0x11/0x20

[  273.006188] The buggy address belongs to the object at ffff888c73388200
                which belongs to the cache kmalloc-256 of size 256
[  273.022190] The buggy address is located 7 bytes to the right of
                allocated 201-byte region [ffff888c73388200, ffff888c733882c9)

[  273.041863] The buggy address belongs to the physical page:
[  273.049106] page:000000009f4bb345 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc73388
[  273.060303] head:000000009f4bb345 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  273.070240] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  273.079456] page_type: 0xffffffff()
[  273.084857] raw: 0017ffffc0000840 ffff888100042b40 dead000000000122 0000000000000000
[  273.094482] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  273.103987] page dumped because: kasan: bad access detected

[  273.114835] Memory state around the buggy address:
[  273.121467]  ffff888c73388180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  273.130608]  ffff888c73388200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  273.139621] >ffff888c73388280: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
[  273.148649]                                                  ^
[  273.156339]  ffff888c73388300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  273.165392]  ffff888c73388380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  273.174362] ==================================================================
[  273.183608] ==================================================================
[  273.192605] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6cb/0x710 [kasan_test]
[  273.203215] Write of size 1 at addr ffff888c733882da by task kunit_try_catch/4231

[  273.216197] CPU: 2 PID: 4231 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  273.228263] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  273.238568] Call Trace:
[  273.243079]  <TASK>
[  273.247215]  dump_stack_lvl+0x36/0x50
[  273.252817]  print_address_description.constprop.0+0x2c/0x3a0
[  273.260534]  ? krealloc_less_oob_helper+0x6cb/0x710 [kasan_test]
[  273.268689]  print_report+0xba/0x2b0
[  273.274312]  ? kasan_addr_to_slab+0xd/0x90
[  273.280517]  ? krealloc_less_oob_helper+0x6cb/0x710 [kasan_test]
[  273.288605]  kasan_report+0xe7/0x120
[  273.294119]  ? krealloc_less_oob_helper+0x6cb/0x710 [kasan_test]
[  273.302303]  krealloc_less_oob_helper+0x6cb/0x710 [kasan_test]
[  273.310217]  ? krealloc_uaf+0x310/0x310 [kasan_test]
[  273.317335]  ? finish_task_switch.isra.0+0x158/0x730
[  273.324463]  ? __switch_to+0x5d2/0xdd0
[  273.330240]  ? __schedule+0x7db/0x1ac0
[  273.336128]  ? ktime_get_ts64+0x83/0x1b0
[  273.342059]  kunit_try_run_case+0x1ab/0x480
[  273.348237]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  273.355249]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  273.362223]  ? set_cpus_allowed_ptr+0x85/0xb0
[  273.368624]  ? migrate_enable+0x2a0/0x2a0
[  273.374704]  ? kunit_try_catch_throw+0x80/0x80
[  273.381219]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  273.388129]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  273.395507]  kthread+0x2dd/0x3c0
[  273.400685]  ? kthread_complete_and_exit+0x30/0x30
[  273.407570]  ret_from_fork+0x31/0x70
[  273.413147]  ? kthread_complete_and_exit+0x30/0x30
[  273.419817]  ret_from_fork_asm+0x11/0x20
[  273.425786]  </TASK>

[  273.433270] Allocated by task 4231:
[  273.438707]  kasan_save_stack+0x33/0x50
[  273.444456]  kasan_save_track+0x14/0x30
[  273.450161]  __kasan_krealloc+0x180/0x1e0
[  273.455972]  krealloc+0xac/0x100
[  273.461001]  krealloc_less_oob_helper+0xcc/0x710 [kasan_test]
[  273.468640]  kunit_try_run_case+0x1ab/0x480
[  273.474758]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  273.482015]  kthread+0x2dd/0x3c0
[  273.487006]  ret_from_fork+0x31/0x70
[  273.492421]  ret_from_fork_asm+0x11/0x20

[  273.501505] The buggy address belongs to the object at ffff888c73388200
                which belongs to the cache kmalloc-256 of size 256
[  273.517435] The buggy address is located 17 bytes to the right of
                allocated 201-byte region [ffff888c73388200, ffff888c733882c9)

[  273.537209] The buggy address belongs to the physical page:
[  273.544449] page:000000009f4bb345 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc73388
[  273.555681] head:000000009f4bb345 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  273.565465] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  273.574757] page_type: 0xffffffff()
[  273.580228] raw: 0017ffffc0000840 ffff888100042b40 dead000000000122 0000000000000000
[  273.589862] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  273.599385] page dumped because: kasan: bad access detected

[  273.610041] Memory state around the buggy address:
[  273.616722]  ffff888c73388180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  273.625754]  ffff888c73388200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  273.634757] >ffff888c73388280: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
[  273.643883]                                                     ^
[  273.651789]  ffff888c73388300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  273.660989]  ffff888c73388380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  273.669971] ==================================================================
[  273.679199] ==================================================================
[  273.688163] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6be/0x710 [kasan_test]
[  273.698743] Write of size 1 at addr ffff888c733882ea by task kunit_try_catch/4231

[  273.711616] CPU: 2 PID: 4231 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  273.723724] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  273.734020] Call Trace:
[  273.738523]  <TASK>
[  273.742609]  dump_stack_lvl+0x36/0x50
[  273.748252]  print_address_description.constprop.0+0x2c/0x3a0
[  273.755959]  ? krealloc_less_oob_helper+0x6be/0x710 [kasan_test]
[  273.764020]  print_report+0xba/0x2b0
[  273.769649]  ? kasan_addr_to_slab+0xd/0x90
[  273.775881]  ? krealloc_less_oob_helper+0x6be/0x710 [kasan_test]
[  273.783967]  kasan_report+0xe7/0x120
[  273.789499]  ? krealloc_less_oob_helper+0x6be/0x710 [kasan_test]
[  273.797696]  krealloc_less_oob_helper+0x6be/0x710 [kasan_test]
[  273.805617]  ? krealloc_uaf+0x310/0x310 [kasan_test]
[  273.812746]  ? finish_task_switch.isra.0+0x158/0x730
[  273.819854]  ? __switch_to+0x5d2/0xdd0
[  273.825661]  ? __schedule+0x7db/0x1ac0
[  273.831516]  ? ktime_get_ts64+0x83/0x1b0
[  273.837487]  kunit_try_run_case+0x1ab/0x480
[  273.843676]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  273.850706]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  273.857739]  ? set_cpus_allowed_ptr+0x85/0xb0
[  273.864232]  ? migrate_enable+0x2a0/0x2a0
[  273.870272]  ? kunit_try_catch_throw+0x80/0x80
[  273.876714]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  273.883660]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  273.891069]  kthread+0x2dd/0x3c0
[  273.896186]  ? kthread_complete_and_exit+0x30/0x30
[  273.902961]  ret_from_fork+0x31/0x70
[  273.908517]  ? kthread_complete_and_exit+0x30/0x30
[  273.915200]  ret_from_fork_asm+0x11/0x20
[  273.921114]  </TASK>

[  273.928457] Allocated by task 4231:
[  273.933979]  kasan_save_stack+0x33/0x50
[  273.939695]  kasan_save_track+0x14/0x30
[  273.945355]  __kasan_krealloc+0x180/0x1e0
[  273.951293]  krealloc+0xac/0x100
[  273.956314]  krealloc_less_oob_helper+0xcc/0x710 [kasan_test]
[  273.963878]  kunit_try_run_case+0x1ab/0x480
[  273.970016]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  273.977212]  kthread+0x2dd/0x3c0
[  273.982271]  ret_from_fork+0x31/0x70
[  273.987765]  ret_from_fork_asm+0x11/0x20

[  273.996891] The buggy address belongs to the object at ffff888c73388200
                which belongs to the cache kmalloc-256 of size 256
[  274.012792] The buggy address is located 33 bytes to the right of
                allocated 201-byte region [ffff888c73388200, ffff888c733882c9)

[  274.032457] The buggy address belongs to the physical page:
[  274.039724] page:000000009f4bb345 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc73388
[  274.050946] head:000000009f4bb345 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  274.060773] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  274.070035] page_type: 0xffffffff()
[  274.075390] raw: 0017ffffc0000840 ffff888100042b40 dead000000000122 0000000000000000
[  274.084968] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  274.094509] page dumped because: kasan: bad access detected

[  274.105331] Memory state around the buggy address:
[  274.112069]  ffff888c73388180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  274.121128]  ffff888c73388200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  274.130153] >ffff888c73388280: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
[  274.139269]                                                           ^
[  274.147683]  ffff888c73388300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  274.156824]  ffff888c73388380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  274.165880] ==================================================================
[  274.175085] ==================================================================
[  274.184132] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6b1/0x710 [kasan_test]
[  274.194673] Write of size 1 at addr ffff888c733882eb by task kunit_try_catch/4231

[  274.207650] CPU: 2 PID: 4231 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  274.219818] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  274.230037] Call Trace:
[  274.234515]  <TASK>
[  274.238616]  dump_stack_lvl+0x36/0x50
[  274.244187]  print_address_description.constprop.0+0x2c/0x3a0
[  274.251899]  ? krealloc_less_oob_helper+0x6b1/0x710 [kasan_test]
[  274.259964]  print_report+0xba/0x2b0
[  274.265543]  ? kasan_addr_to_slab+0xd/0x90
[  274.271743]  ? krealloc_less_oob_helper+0x6b1/0x710 [kasan_test]
[  274.279851]  kasan_report+0xe7/0x120
[  274.285397]  ? krealloc_less_oob_helper+0x6b1/0x710 [kasan_test]
[  274.293531]  krealloc_less_oob_helper+0x6b1/0x710 [kasan_test]
[  274.301429]  ? krealloc_uaf+0x310/0x310 [kasan_test]
[  274.308614]  ? finish_task_switch.isra.0+0x158/0x730
[  274.315643]  ? __switch_to+0x5d2/0xdd0
[  274.321327]  ? __schedule+0x7db/0x1ac0
[  274.327152]  ? ktime_get_ts64+0x83/0x1b0
[  274.333124]  kunit_try_run_case+0x1ab/0x480
[  274.339280]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  274.346203]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  274.353229]  ? set_cpus_allowed_ptr+0x85/0xb0
[  274.359752]  ? migrate_enable+0x2a0/0x2a0
[  274.365829]  ? kunit_try_catch_throw+0x80/0x80
[  274.372303]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  274.379256]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  274.386654]  kthread+0x2dd/0x3c0
[  274.391738]  ? kthread_complete_and_exit+0x30/0x30
[  274.398561]  ret_from_fork+0x31/0x70
[  274.404155]  ? kthread_complete_and_exit+0x30/0x30
[  274.410772]  ret_from_fork_asm+0x11/0x20
[  274.416744]  </TASK>

[  274.424308] Allocated by task 4231:
[  274.429768]  kasan_save_stack+0x33/0x50
[  274.435544]  kasan_save_track+0x14/0x30
[  274.441272]  __kasan_krealloc+0x180/0x1e0
[  274.447130]  krealloc+0xac/0x100
[  274.452181]  krealloc_less_oob_helper+0xcc/0x710 [kasan_test]
[  274.459839]  kunit_try_run_case+0x1ab/0x480
[  274.465915]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  274.473167]  kthread+0x2dd/0x3c0
[  274.478177]  ret_from_fork+0x31/0x70
[  274.483628]  ret_from_fork_asm+0x11/0x20

[  274.492609] The buggy address belongs to the object at ffff888c73388200
                which belongs to the cache kmalloc-256 of size 256
[  274.508557] The buggy address is located 34 bytes to the right of
                allocated 201-byte region [ffff888c73388200, ffff888c733882c9)

[  274.528300] The buggy address belongs to the physical page:
[  274.535523] page:000000009f4bb345 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc73388
[  274.546807] head:000000009f4bb345 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  274.556730] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  274.566009] page_type: 0xffffffff()
[  274.571368] raw: 0017ffffc0000840 ffff888100042b40 dead000000000122 0000000000000000
[  274.580982] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  274.590542] page dumped because: kasan: bad access detected

[  274.601258] Memory state around the buggy address:
[  274.607884]  ffff888c73388180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  274.616981]  ffff888c73388200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  274.625965] >ffff888c73388280: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc
[  274.635035]                                                           ^
[  274.643529]  ffff888c73388300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  274.652533]  ffff888c73388380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  274.661688] ==================================================================
[  274.670787]     # krealloc_less_oob: Test should be marked slow (runtime: 2.483713631s)
[  274.671356]     ok 11 krealloc_less_oob
[  274.683680] ==================================================================
[  274.691560] install debs round one: dpkg -i --force-confdef --force-depends /opt/deb/ntpdate_1%3a4.2.8p15+dfsg-2~1.2.2+dfsg1-1+deb12u1_all.deb
[  274.698409] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x441/0x480 [kasan_test]

[  274.701107] Write of size 1 at addr ffff8881579520eb by task kunit_try_catch/4242

[  274.701115] CPU: 2 PID: 4242 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  274.704125] /opt/deb/ntpsec-ntpdate_1.2.2+dfsg1-1+deb12u1_amd64.deb
[  274.717251] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  274.717255] Call Trace:
[  274.717257]  <TASK>
[  274.717259]  dump_stack_lvl+0x36/0x50

[  274.720134]  print_address_description.constprop.0+0x2c/0x3a0
[  274.723066] /opt/deb/python3-ntp_1.2.2+dfsg1-1+deb12u1_amd64.deb
[  274.732348]  ? krealloc_more_oob_helper+0x441/0x480 [kasan_test]

[  274.735339]  print_report+0xba/0x2b0
[  274.735347]  ? kasan_addr_to_slab+0xd/0x90
[  274.737855] /opt/deb/gawk_1%3a5.2.1-2_amd64.deb
[  274.738237]  ? krealloc_more_oob_helper+0x441/0x480 [kasan_test]

[  274.740973]  kasan_report+0xe7/0x120
[  274.743855] Selecting previously unselected package ntpdate.
[  274.743949]  ? krealloc_more_oob_helper+0x441/0x480 [kasan_test]

[  274.747066]  krealloc_more_oob_helper+0x441/0x480 [kasan_test]
[  274.750647] (Reading database ... 17631 files and directories currently installed.)
[  274.752281]  ? krealloc_less_oob+0x20/0x20 [kasan_test]

[  274.755199]  ? finish_task_switch.isra.0+0x158/0x730
[  274.759162] Preparing to unpack .../ntpdate_1%3a4.2.8p15+dfsg-2~1.2.2+dfsg1-1+deb12u1_all.deb ...
[  274.766462]  ? __switch_to+0x5d2/0xdd0

[  274.769682]  ? __schedule+0x7db/0x1ac0
[  274.769688]  ? ktime_get_ts64+0x83/0x1b0
[  274.773121] Unpacking ntpdate (1:4.2.8p15+dfsg-2~1.2.2+dfsg1-1+deb12u1) ...
[  274.774992]  kunit_try_run_case+0x1ab/0x480

[  274.777957]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  274.777963]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  274.781016] Selecting previously unselected package ntpsec-ntpdate.
[  274.791868]  ? set_cpus_allowed_ptr+0x85/0xb0
[  274.791876]  ? migrate_enable+0x2a0/0x2a0
[  274.791880]  ? kunit_try_catch_throw+0x80/0x80
[  274.791886]  ? kunit_try_run_case_cleanup+0xe0/0xe0

[  274.794730]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  274.794737]  kthread+0x2dd/0x3c0
[  274.798309] Preparing to unpack .../ntpsec-ntpdate_1.2.2+dfsg1-1+deb12u1_amd64.deb ...
[  274.804536]  ? kthread_complete_and_exit+0x30/0x30

[  274.807516]  ret_from_fork+0x31/0x70
[  274.810498] Unpacking ntpsec-ntpdate (1.2.2+dfsg1-1+deb12u1) ...
[  274.819369]  ? kthread_complete_and_exit+0x30/0x30

[  274.822527]  ret_from_fork_asm+0x11/0x20
[  274.822536]  </TASK>
[  274.825726] Selecting previously unselected package python3-ntp.

[  274.828842] The buggy address belongs to the physical page:
[  274.828844] page:0000000062aeb15c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x157950

[  274.831637] head:0000000062aeb15c order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  274.831641] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
[  274.835213] Preparing to unpack .../python3-ntp_1.2.2+dfsg1-1+deb12u1_amd64.deb ...
[  274.837328] page_type: 0xffffffff()
[  274.837334] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000

[  274.840059] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  274.840061] page dumped because: kasan: bad access detected

[  274.840064] Memory state around the buggy address:
[  274.842811] Unpacking python3-ntp (1.2.2+dfsg1-1+deb12u1) ...
[  274.847068]  ffff888157951f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  274.847071]  ffff888157952000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00

[  274.849560] >ffff888157952080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe
[  274.849562]                                                           ^
[  274.849564]  ffff888157952100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  274.852142] Selecting previously unselected package gawk.
[  274.854312]  ffff888157952180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  274.854314] ==================================================================
[  274.854497] ==================================================================

[  274.856818] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x434/0x480 [kasan_test]
[  274.859817] Preparing to unpack .../deb/gawk_1%3a5.2.1-2_amd64.deb ...
[  274.865857] Write of size 1 at addr ffff8881579520f0 by task kunit_try_catch/4242

[  274.865863] CPU: 2 PID: 4242 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1

[  274.868380] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  274.868383] Call Trace:
[  274.868384]  <TASK>
[  274.868386]  dump_stack_lvl+0x36/0x50
[  274.870780] Unpacking gawk (1:5.2.1-2) ...
[  274.871237]  print_address_description.constprop.0+0x2c/0x3a0

[  274.874172]  ? krealloc_more_oob_helper+0x434/0x480 [kasan_test]
[  274.877131] Setting up python3-ntp (1.2.2+dfsg1-1+deb12u1) ...
[  274.883798]  print_report+0xba/0x2b0

[  274.886578]  ? kasan_addr_to_slab+0xd/0x90
[  274.890143] Setting up ntpdate (1:4.2.8p15+dfsg-2~1.2.2+dfsg1-1+deb12u1) ...
[  274.896405]  ? krealloc_more_oob_helper+0x434/0x480 [kasan_test]

[  274.899177]  kasan_report+0xe7/0x120
[  274.899222]  ? krealloc_more_oob_helper+0x434/0x480 [kasan_test]
[  274.902073] Setting up ntpsec-ntpdate (1.2.2+dfsg1-1+deb12u1) ...
[  274.904129]  krealloc_more_oob_helper+0x434/0x480 [kasan_test]

[  274.907031]  ? krealloc_less_oob+0x20/0x20 [kasan_test]
[  274.909525] Setting up gawk (1:5.2.1-2) ...
[  274.910032]  ? finish_task_switch.isra.0+0x158/0x730

[  274.912987]  ? __switch_to+0x5d2/0xdd0
[  274.912993]  ? __schedule+0x7db/0x1ac0
[  274.914798] NO_NETWORK=
[  274.915768]  ? ktime_get_ts64+0x83/0x1b0

[  274.918629]  kunit_try_run_case+0x1ab/0x480
[  274.918636]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  274.921118] CLOCK: time stepped by 4762342.701356
[  274.921523]  ? _raw_read_unlock_irqrestore+0x50/0x50

[  274.924665]  ? set_cpus_allowed_ptr+0x85/0xb0
[  274.924672]  ? migrate_enable+0x2a0/0x2a0
[  274.927672] CLOCK: time changed from 2024-01-26 to 2024-03-22
[  274.927789]  ? kunit_try_catch_throw+0x80/0x80

[  274.930893]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  274.930899]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  274.935403] 2024-03-22 00:41:05.406555 (+0000) +4762342.701356 +/- 0.000420 internal-lkp-server 192.168.1.200 s5 no-leap
[  274.938131]  kthread+0x2dd/0x3c0
[  274.938138]  ? kthread_complete_and_exit+0x30/0x30

[  274.941123]  ret_from_fork+0x31/0x70
[  275.629743]  ? kthread_complete_and_exit+0x30/0x30
[  275.636323]  ret_from_fork_asm+0x11/0x20
[  275.641981]  </TASK>

[  275.649103] The buggy address belongs to the physical page:
[  275.656410] page:0000000062aeb15c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x157950
[  275.667563] head:0000000062aeb15c order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  275.677461] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
[  275.686205] page_type: 0xffffffff()
[  275.691467] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000
[  275.700983] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  275.710506] page dumped because: kasan: bad access detected

[  275.721158] Memory state around the buggy address:
[  275.727702]  ffff888157951f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  275.736697]  ffff888157952000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  275.745686] >ffff888157952080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe
[  275.754661]                                                              ^
[  275.763297]  ffff888157952100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  275.772273]  ffff888157952180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  275.781235] ==================================================================
[  275.790861]     ok 12 krealloc_large_more_oob
[  275.793135] ==================================================================
[  275.810653] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6f6/0x710 [kasan_test]
[  275.821469] Write of size 1 at addr ffff888c7111e0c9 by task kunit_try_catch/4247

[  275.834467] CPU: 14 PID: 4247 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  275.846748] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  275.857048] Call Trace:
[  275.861450]  <TASK>
[  275.865537]  dump_stack_lvl+0x36/0x50
[  275.871295]  print_address_description.constprop.0+0x2c/0x3a0
[  275.879121]  ? krealloc_less_oob_helper+0x6f6/0x710 [kasan_test]
[  275.887088]  print_report+0xba/0x2b0
[  275.892650]  ? kasan_addr_to_slab+0xd/0x90
[  275.898750]  ? krealloc_less_oob_helper+0x6f6/0x710 [kasan_test]
[  275.906955]  kasan_report+0xe7/0x120
[  275.912562]  ? krealloc_less_oob_helper+0x6f6/0x710 [kasan_test]
[  275.920614]  krealloc_less_oob_helper+0x6f6/0x710 [kasan_test]
[  275.928631]  ? krealloc_uaf+0x310/0x310 [kasan_test]
[  275.935655]  ? finish_task_switch.isra.0+0x158/0x730
[  275.942797]  ? __switch_to+0x5d2/0xdd0
[  275.948635]  ? __schedule+0x7db/0x1ac0
[  275.954349]  ? ktime_get_ts64+0x83/0x1b0
[  275.960352]  kunit_try_run_case+0x1ab/0x480
[  275.966456]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  275.973348]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  275.980417]  ? set_cpus_allowed_ptr+0x85/0xb0
[  275.986702]  ? migrate_enable+0x2a0/0x2a0
[  275.992785]  ? kunit_try_catch_throw+0x80/0x80
[  275.999282]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  276.006109]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  276.013607]  kthread+0x2dd/0x3c0
[  276.018759]  ? kthread_complete_and_exit+0x30/0x30
[  276.025528]  ret_from_fork+0x31/0x70
[  276.031137]  ? kthread_complete_and_exit+0x30/0x30
[  276.037852]  ret_from_fork_asm+0x11/0x20
[  276.043703]  </TASK>

[  276.051235] The buggy address belongs to the physical page:
[  276.058704] page:0000000026172355 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc7111c
[  276.070132] head:0000000026172355 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  276.080129] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
[  276.089105] page_type: 0xffffffff()
[  276.094541] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000
[  276.104355] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  276.114053] page dumped because: kasan: bad access detected

[  276.125096] Memory state around the buggy address:
[  276.131820]  ffff888c7111df80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  276.141087]  ffff888c7111e000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  276.150191] >ffff888c7111e080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
[  276.159378]                                               ^
[  276.166792]  ffff888c7111e100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  276.176015]  ffff888c7111e180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  276.185055] ==================================================================
[  276.194242] ==================================================================
[  276.203310] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6dc/0x710 [kasan_test]
[  276.213996] Write of size 1 at addr ffff888c7111e0d0 by task kunit_try_catch/4247

[  276.226740] CPU: 14 PID: 4247 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  276.238956] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  276.249063] Call Trace:
[  276.253458]  <TASK>
[  276.257439]  dump_stack_lvl+0x36/0x50
[  276.263015]  print_address_description.constprop.0+0x2c/0x3a0
[  276.270686]  ? krealloc_less_oob_helper+0x6dc/0x710 [kasan_test]
[  276.278555]  print_report+0xba/0x2b0
[  276.284037]  ? kasan_addr_to_slab+0xd/0x90
[  276.289982]  ? krealloc_less_oob_helper+0x6dc/0x710 [kasan_test]
[  276.298094]  kasan_report+0xe7/0x120
[  276.303633]  ? krealloc_less_oob_helper+0x6dc/0x710 [kasan_test]
[  276.311622]  krealloc_less_oob_helper+0x6dc/0x710 [kasan_test]
[  276.319503]  ? krealloc_uaf+0x310/0x310 [kasan_test]
[  276.326389]  ? finish_task_switch.isra.0+0x158/0x730
[  276.333445]  ? __switch_to+0x5d2/0xdd0
[  276.339199]  ? __schedule+0x7db/0x1ac0
[  276.344850]  ? ktime_get_ts64+0x83/0x1b0
[  276.350781]  kunit_try_run_case+0x1ab/0x480
[  276.356941]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  276.363703]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  276.370679]  ? set_cpus_allowed_ptr+0x85/0xb0
[  276.377001]  ? migrate_enable+0x2a0/0x2a0
[  276.382876]  ? kunit_try_catch_throw+0x80/0x80
[  276.389312]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  276.396084]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  276.403433]  kthread+0x2dd/0x3c0
[  276.408655]  ? kthread_complete_and_exit+0x30/0x30
[  276.415384]  ret_from_fork+0x31/0x70
[  276.421021]  ? kthread_complete_and_exit+0x30/0x30
[  276.427697]  ret_from_fork_asm+0x11/0x20
[  276.433457]  </TASK>

[  276.440999] The buggy address belongs to the physical page:
[  276.448408] page:0000000026172355 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc7111c
[  276.459582] head:0000000026172355 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  276.469607] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
[  276.478522] page_type: 0xffffffff()
[  276.483900] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000
[  276.493543] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  276.503258] page dumped because: kasan: bad access detected

[  276.514346] Memory state around the buggy address:
[  276.521061]  ffff888c7111df80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  276.530251]  ffff888c7111e000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  276.539426] >ffff888c7111e080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
[  276.548614]                                                  ^
[  276.556306]  ffff888c7111e100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  276.565458]  ffff888c7111e180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  276.574479] ==================================================================
[  276.583697] ==================================================================
[  276.592740] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6cb/0x710 [kasan_test]
[  276.603621] Write of size 1 at addr ffff888c7111e0da by task kunit_try_catch/4247

[  276.616325] CPU: 14 PID: 4247 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  276.628494] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  276.638748] Call Trace:
[  276.643151]  <TASK>
[  276.647095]  dump_stack_lvl+0x36/0x50
[  276.652711]  print_address_description.constprop.0+0x2c/0x3a0
[  276.660408]  ? krealloc_less_oob_helper+0x6cb/0x710 [kasan_test]
[  276.668392]  print_report+0xba/0x2b0
[  276.673930]  ? kasan_addr_to_slab+0xd/0x90
[  276.680002]  ? krealloc_less_oob_helper+0x6cb/0x710 [kasan_test]
[  276.687853]  kasan_report+0xe7/0x120
[  276.693321]  ? krealloc_less_oob_helper+0x6cb/0x710 [kasan_test]
[  276.701237]  krealloc_less_oob_helper+0x6cb/0x710 [kasan_test]
[  276.709029]  ? krealloc_uaf+0x310/0x310 [kasan_test]
[  276.715946]  ? finish_task_switch.isra.0+0x158/0x730
[  276.722833]  ? __switch_to+0x5d2/0xdd0
[  276.728584]  ? __schedule+0x7db/0x1ac0
[  276.734257]  ? ktime_get_ts64+0x83/0x1b0
[  276.740167]  kunit_try_run_case+0x1ab/0x480
[  276.746316]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  276.753060]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  276.760077]  ? set_cpus_allowed_ptr+0x85/0xb0
[  276.766438]  ? migrate_enable+0x2a0/0x2a0
[  276.772411]  ? kunit_try_catch_throw+0x80/0x80
[  276.778958]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  276.785728]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  276.793082]  kthread+0x2dd/0x3c0
[  276.798434]  ? kthread_complete_and_exit+0x30/0x30
[  276.805238]  ret_from_fork+0x31/0x70
[  276.810709]  ? kthread_complete_and_exit+0x30/0x30
[  276.817442]  ret_from_fork_asm+0x11/0x20
[  276.823275]  </TASK>

[  276.830736] The buggy address belongs to the physical page:
[  276.838140] page:0000000026172355 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc7111c
[  276.849408] head:0000000026172355 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  276.859383] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
[  276.868375] page_type: 0xffffffff()
[  276.873754] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000
[  276.883418] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  276.893104] page dumped because: kasan: bad access detected

[  276.904035] Memory state around the buggy address:
[  276.910703]  ffff888c7111df80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  276.919854]  ffff888c7111e000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  276.929037] >ffff888c7111e080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
[  276.938064]                                                     ^
[  276.946072]  ffff888c7111e100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  276.955148]  ffff888c7111e180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  276.964290] ==================================================================
[  276.973362] ==================================================================
[  276.982419] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6be/0x710 [kasan_test]
[  276.992942] Write of size 1 at addr ffff888c7111e0ea by task kunit_try_catch/4247

[  277.005863] CPU: 14 PID: 4247 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  277.018159] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  277.028216] Call Trace:
[  277.032638]  <TASK>
[  277.036566]  dump_stack_lvl+0x36/0x50
[  277.042178]  print_address_description.constprop.0+0x2c/0x3a0
[  277.049870]  ? krealloc_less_oob_helper+0x6be/0x710 [kasan_test]
[  277.057855]  print_report+0xba/0x2b0
[  277.063421]  ? kasan_addr_to_slab+0xd/0x90
[  277.069476]  ? krealloc_less_oob_helper+0x6be/0x710 [kasan_test]
[  277.077386]  kasan_report+0xe7/0x120
[  277.083068]  ? krealloc_less_oob_helper+0x6be/0x710 [kasan_test]
[  277.090994]  krealloc_less_oob_helper+0x6be/0x710 [kasan_test]
[  277.098812]  ? krealloc_uaf+0x310/0x310 [kasan_test]
[  277.105787]  ? finish_task_switch.isra.0+0x158/0x730
[  277.112722]  ? __switch_to+0x5d2/0xdd0
[  277.118554]  ? __schedule+0x7db/0x1ac0
[  277.124261]  ? ktime_get_ts64+0x83/0x1b0
[  277.130089]  kunit_try_run_case+0x1ab/0x480
[  277.136271]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  277.143068]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  277.149957]  ? set_cpus_allowed_ptr+0x85/0xb0
[  277.156266]  ? migrate_enable+0x2a0/0x2a0
[  277.162178]  ? kunit_try_catch_throw+0x80/0x80
[  277.168680]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  277.175487]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  277.182855]  kthread+0x2dd/0x3c0
[  277.188100]  ? kthread_complete_and_exit+0x30/0x30
[  277.194815]  ret_from_fork+0x31/0x70
[  277.200265]  ? kthread_complete_and_exit+0x30/0x30
[  277.206975]  ret_from_fork_asm+0x11/0x20
[  277.212792]  </TASK>

[  277.220177] The buggy address belongs to the physical page:
[  277.227650] page:0000000026172355 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc7111c
[  277.238947] head:0000000026172355 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  277.249073] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
[  277.257867] page_type: 0xffffffff()
[  277.263323] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000
[  277.273015] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  277.282769] page dumped because: kasan: bad access detected

[  277.293669] Memory state around the buggy address:
[  277.300396]  ffff888c7111df80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  277.309531]  ffff888c7111e000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  277.318719] >ffff888c7111e080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
[  277.327816]                                                           ^
[  277.336406]  ffff888c7111e100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  277.345477]  ffff888c7111e180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  277.354572] ==================================================================
[  277.363741] ==================================================================
[  277.372819] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x6b1/0x710 [kasan_test]
[  277.383428] Write of size 1 at addr ffff888c7111e0eb by task kunit_try_catch/4247

[  277.396379] CPU: 14 PID: 4247 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  277.408547] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  277.418711] Call Trace:
[  277.423147]  <TASK>
[  277.427066]  dump_stack_lvl+0x36/0x50
[  277.432563]  print_address_description.constprop.0+0x2c/0x3a0
[  277.440307]  ? krealloc_less_oob_helper+0x6b1/0x710 [kasan_test]
[  277.448223]  print_report+0xba/0x2b0
[  277.453808]  ? kasan_addr_to_slab+0xd/0x90
[  277.459808]  ? krealloc_less_oob_helper+0x6b1/0x710 [kasan_test]
[  277.467764]  kasan_report+0xe7/0x120
[  277.473364]  ? krealloc_less_oob_helper+0x6b1/0x710 [kasan_test]
[  277.481292]  krealloc_less_oob_helper+0x6b1/0x710 [kasan_test]
[  277.489087]  ? krealloc_uaf+0x310/0x310 [kasan_test]
[  277.496005]  ? finish_task_switch.isra.0+0x158/0x730
[  277.502881]  ? __switch_to+0x5d2/0xdd0
[  277.508665]  ? __schedule+0x7db/0x1ac0
[  277.514336]  ? ktime_get_ts64+0x83/0x1b0
[  277.520226]  kunit_try_run_case+0x1ab/0x480
[  277.526405]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  277.533233]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  277.540063]  ? set_cpus_allowed_ptr+0x85/0xb0
[  277.546405]  ? migrate_enable+0x2a0/0x2a0
[  277.552309]  ? kunit_try_catch_throw+0x80/0x80
[  277.558623]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  277.565478]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  277.572848]  kthread+0x2dd/0x3c0
[  277.578192]  ? kthread_complete_and_exit+0x30/0x30
[  277.584897]  ret_from_fork+0x31/0x70
[  277.590412]  ? kthread_complete_and_exit+0x30/0x30
[  277.597230]  ret_from_fork_asm+0x11/0x20
[  277.603010]  </TASK>

[  277.610470] The buggy address belongs to the physical page:
[  277.617836] page:0000000026172355 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc7111c
[  277.629148] head:0000000026172355 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  277.639187] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
[  277.647999] page_type: 0xffffffff()
[  277.653429] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000
[  277.663112] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  277.672892] page dumped because: kasan: bad access detected

[  277.683940] Memory state around the buggy address:
[  277.690661]  ffff888c7111df80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  277.699866]  ffff888c7111e000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  277.709163] >ffff888c7111e080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe
[  277.718193]                                                           ^
[  277.726732]  ffff888c7111e100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  277.735798]  ffff888c7111e180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  277.744890] ==================================================================
[  277.754506]     ok 13 krealloc_large_less_oob
[  277.754955] ==================================================================
[  277.770177] BUG: KASAN: slab-use-after-free in krealloc_uaf+0xe9/0x310 [kasan_test]
[  277.779785] Read of size 1 at addr ffff888c6f1eb000 by task kunit_try_catch/4255

[  277.792580] CPU: 12 PID: 4255 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  277.804774] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  277.815067] Call Trace:
[  277.819421]  <TASK>
[  277.823351]  dump_stack_lvl+0x36/0x50
[  277.829002]  print_address_description.constprop.0+0x2c/0x3a0
[  277.836673]  ? krealloc_uaf+0xe9/0x310 [kasan_test]
[  277.843464]  print_report+0xba/0x2b0
[  277.849054]  ? kasan_addr_to_slab+0xd/0x90
[  277.855028]  ? krealloc_uaf+0xe9/0x310 [kasan_test]
[  277.861763]  kasan_report+0xe7/0x120
[  277.867301]  ? krealloc_uaf+0xe9/0x310 [kasan_test]
[  277.874097]  ? krealloc_uaf+0xe9/0x310 [kasan_test]
[  277.880985]  __kasan_check_byte+0x32/0x40
[  277.886957]  krealloc+0x31/0x100
[  277.892077]  krealloc_uaf+0xe9/0x310 [kasan_test]
[  277.898805]  ? kmalloc_double_kzfree+0x1d0/0x1d0 [kasan_test]
[  277.906456]  ? __switch_to+0x5d2/0xdd0
[  277.912176]  ? __schedule+0x7db/0x1ac0
[  277.917972]  ? ktime_get_ts64+0x83/0x1b0
[  277.923794]  kunit_try_run_case+0x1ab/0x480
[  277.929878]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  277.936830]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  277.943707]  ? set_cpus_allowed_ptr+0x85/0xb0
[  277.949894]  ? migrate_enable+0x2a0/0x2a0
[  277.955888]  ? kunit_try_catch_throw+0x80/0x80
[  277.962227]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  277.969031]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  277.976340]  kthread+0x2dd/0x3c0
[  277.981464]  ? kthread_complete_and_exit+0x30/0x30
[  277.988185]  ret_from_fork+0x31/0x70
[  277.993609]  ? kthread_complete_and_exit+0x30/0x30
[  278.000244]  ret_from_fork_asm+0x11/0x20
[  278.006121]  </TASK>

[  278.013483] Allocated by task 4255:
[  278.018772]  kasan_save_stack+0x33/0x50
[  278.024576]  kasan_save_track+0x14/0x30
[  278.030259]  __kasan_kmalloc+0xa2/0xb0
[  278.035751]  krealloc_uaf+0xa8/0x310 [kasan_test]
[  278.042339]  kunit_try_run_case+0x1ab/0x480
[  278.048333]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  278.055484]  kthread+0x2dd/0x3c0
[  278.060579]  ret_from_fork+0x31/0x70
[  278.065837]  ret_from_fork_asm+0x11/0x20

[  278.074741] Freed by task 4255:
[  278.079561]  kasan_save_stack+0x33/0x50
[  278.085013]  kasan_save_track+0x14/0x30
[  278.090391]  kasan_save_free_info+0x3f/0x60
[  278.096212]  poison_slab_object+0x102/0x160
[  278.102017]  __kasan_slab_free+0x32/0x60
[  278.107459]  kfree+0x107/0x2e0
[  278.112110]  krealloc_uaf+0xc8/0x310 [kasan_test]
[  278.118342]  kunit_try_run_case+0x1ab/0x480
[  278.124057]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  278.131117]  kthread+0x2dd/0x3c0
[  278.135939]  ret_from_fork+0x31/0x70
[  278.141092]  ret_from_fork_asm+0x11/0x20

[  278.149722] The buggy address belongs to the object at ffff888c6f1eb000
                which belongs to the cache kmalloc-256 of size 256
[  278.165291] The buggy address is located 0 bytes inside of
                freed 256-byte region [ffff888c6f1eb000, ffff888c6f1eb100)

[  278.183910] The buggy address belongs to the physical page:
[  278.191084] page:000000000fed68f8 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc6f1e8
[  278.202167] head:000000000fed68f8 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  278.212015] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  278.221190] page_type: 0xffffffff()
[  278.226401] raw: 0017ffffc0000840 ffff888100042b40 dead000000000122 0000000000000000
[  278.235862] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  278.245407] page dumped because: kasan: bad access detected

[  278.255971] Memory state around the buggy address:
[  278.262421]  ffff888c6f1eaf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  278.271364]  ffff888c6f1eaf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  278.280436] >ffff888c6f1eb000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  278.289363]                    ^
[  278.294353]  ffff888c6f1eb080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  278.303322]  ffff888c6f1eb100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  278.312400] ==================================================================
[  278.321475] ==================================================================
[  278.330970] BUG: KASAN: slab-use-after-free in krealloc_uaf+0x2e8/0x310 [kasan_test]
[  278.340518] Read of size 1 at addr ffff888c6f1eb000 by task kunit_try_catch/4255

[  278.353207] CPU: 12 PID: 4255 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  278.365337] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  278.375407] Call Trace:
[  278.379850]  <TASK>
[  278.383856]  dump_stack_lvl+0x36/0x50
[  278.389468]  print_address_description.constprop.0+0x2c/0x3a0
[  278.397091]  ? krealloc_uaf+0x2e8/0x310 [kasan_test]
[  278.403963]  print_report+0xba/0x2b0
[  278.409457]  ? kasan_addr_to_slab+0xd/0x90
[  278.415678]  ? krealloc_uaf+0x2e8/0x310 [kasan_test]
[  278.422670]  kasan_report+0xe7/0x120
[  278.428164]  ? krealloc_uaf+0x2e8/0x310 [kasan_test]
[  278.435146]  krealloc_uaf+0x2e8/0x310 [kasan_test]
[  278.441955]  ? kmalloc_double_kzfree+0x1d0/0x1d0 [kasan_test]
[  278.449685]  ? __switch_to+0x5d2/0xdd0
[  278.455485]  ? __schedule+0x7db/0x1ac0
[  278.461161]  ? ktime_get_ts64+0x83/0x1b0
[  278.466986]  kunit_try_run_case+0x1ab/0x480
[  278.473190]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  278.480074]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  278.487189]  ? set_cpus_allowed_ptr+0x85/0xb0
[  278.493511]  ? migrate_enable+0x2a0/0x2a0
[  278.499474]  ? kunit_try_catch_throw+0x80/0x80
[  278.505989]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  278.512841]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  278.520194]  kthread+0x2dd/0x3c0
[  278.525402]  ? kthread_complete_and_exit+0x30/0x30
[  278.532133]  ret_from_fork+0x31/0x70
[  278.537516]  ? kthread_complete_and_exit+0x30/0x30
[  278.544246]  ret_from_fork_asm+0x11/0x20
[  278.550004]  </TASK>

[  278.557294] Allocated by task 4255:
[  278.562628]  kasan_save_stack+0x33/0x50
[  278.568274]  kasan_save_track+0x14/0x30
[  278.573941]  __kasan_kmalloc+0xa2/0xb0
[  278.579497]  krealloc_uaf+0xa8/0x310 [kasan_test]
[  278.585975]  kunit_try_run_case+0x1ab/0x480
[  278.591902]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  278.599144]  kthread+0x2dd/0x3c0
[  278.604135]  ret_from_fork+0x31/0x70
[  278.609500]  ret_from_fork_asm+0x11/0x20

[  278.618403] Freed by task 4255:
[  278.623238]  kasan_save_stack+0x33/0x50
[  278.628855]  kasan_save_track+0x14/0x30
[  278.634507]  kasan_save_free_info+0x3f/0x60
[  278.640335]  poison_slab_object+0x102/0x160
[  278.646245]  __kasan_slab_free+0x32/0x60
[  278.651781]  kfree+0x107/0x2e0
[  278.656389]  krealloc_uaf+0xc8/0x310 [kasan_test]
[  278.662694]  kunit_try_run_case+0x1ab/0x480
[  278.668532]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  278.675497]  kthread+0x2dd/0x3c0
[  278.680388]  ret_from_fork+0x31/0x70
[  278.685576]  ret_from_fork_asm+0x11/0x20

[  278.694113] The buggy address belongs to the object at ffff888c6f1eb000
                which belongs to the cache kmalloc-256 of size 256
[  278.709860] The buggy address is located 0 bytes inside of
                freed 256-byte region [ffff888c6f1eb000, ffff888c6f1eb100)

[  278.728097] The buggy address belongs to the physical page:
[  278.735221] page:000000000fed68f8 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc6f1e8
[  278.746277] head:000000000fed68f8 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  278.756072] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  278.765179] page_type: 0xffffffff()
[  278.770515] raw: 0017ffffc0000840 ffff888100042b40 dead000000000122 0000000000000000
[  278.779981] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  278.789450] page dumped because: kasan: bad access detected
[  278.791774] LKP: stdout: 3391:  /lkp/lkp/src/bin/run-lkp /lkp/jobs/scheduled/lkp-bdw-de1/kunit-group-00-debian-12-x86_64-20240206.cgz-4ce615e798a7-20240322-30659-9ar5ue-0.yaml

[  278.796803] Memory state around the buggy address:
[  278.796807]  ffff888c6f1eaf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  278.796810]  ffff888c6f1eaf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

[  278.799994] >ffff888c6f1eb000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  278.799996]                    ^
[  278.799998]  ffff888c6f1eb080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  278.800000]  ffff888c6f1eb100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  278.800002] ==================================================================
[  278.800612]     ok 14 krealloc_uaf
[  278.806483] RESULT_ROOT=/result/kunit/group-00/lkp-bdw-de1/debian-12-x86_64-20240206.cgz/x86_64-rhel-8.3-kunit/gcc-12/4ce615e798a752d4431fcc52960478906dec2f0e/0
[  278.821475]     ok 15 kmalloc_oob_16 # SKIP Test requires checked mem*()

[  278.823942]     ok 16 kmalloc_uaf_16 # SKIP Test requires checked mem*()
[  278.828000] job=/lkp/jobs/scheduled/lkp-bdw-de1/kunit-group-00-debian-12-x86_64-20240206.cgz-4ce615e798a7-20240322-30659-9ar5ue-0.yaml
[  278.829730]     ok 17 kmalloc_oob_in_memset # SKIP Test requires checked mem*()

[  278.832923]     ok 18 kmalloc_oob_memset_2 # SKIP Test requires checked mem*()
[  278.964889]     ok 19 kmalloc_oob_memset_4 # SKIP Test requires checked mem*()
[  278.976303]     ok 20 kmalloc_oob_memset_8 # SKIP Test requires checked mem*()
[  278.986525]     ok 21 kmalloc_oob_memset_16 # SKIP Test requires checked mem*()
[  278.996661]     ok 22 kmalloc_memmove_negative_size # SKIP Test requires checked mem*()
[  279.007042]     ok 23 kmalloc_memmove_invalid_size # SKIP Test requires checked mem*()
[  279.017813] ==================================================================
[  279.037431] BUG: KASAN: slab-use-after-free in kmalloc_uaf+0x1dc/0x200 [kasan_test]
[  279.047390] Read of size 1 at addr ffff8881bf996e18 by task kunit_try_catch/4278

[  279.060876] CPU: 6 PID: 4278 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  279.073276] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  279.083893] Call Trace:
[  279.088888]  <TASK>
[  279.093349]  dump_stack_lvl+0x36/0x50
[  279.099265]  print_address_description.constprop.0+0x2c/0x3a0
[  279.107284]  ? kmalloc_uaf+0x1dc/0x200 [kasan_test]
[  279.114458]  print_report+0xba/0x2b0
[  279.120322]  ? kasan_addr_to_slab+0xd/0x90
[  279.126799]  ? kmalloc_uaf+0x1dc/0x200 [kasan_test]
[  279.133943]  kasan_report+0xe7/0x120
[  279.139646]  ? kmalloc_uaf+0x1dc/0x200 [kasan_test]
[  279.146823]  kmalloc_uaf+0x1dc/0x200 [kasan_test]
[  279.153752]  ? kmalloc_uaf2+0x2f0/0x2f0 [kasan_test]
[  279.161001]  ? __schedule+0x7db/0x1ac0
[  279.166890]  ? ktime_get_ts64+0x83/0x1b0
[  279.172962]  kunit_try_run_case+0x1ab/0x480
[  279.179345]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  279.186372]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  279.193432]  ? set_cpus_allowed_ptr+0x85/0xb0
[  279.200006]  ? migrate_enable+0x2a0/0x2a0
[  279.206102]  ? kunit_try_catch_throw+0x80/0x80
[  279.212646]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  279.219625]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  279.227064]  kthread+0x2dd/0x3c0
[  279.232422]  ? kthread_complete_and_exit+0x30/0x30
[  279.239336]  ret_from_fork+0x31/0x70
[  279.244999]  ? kthread_complete_and_exit+0x30/0x30
[  279.251941]  ret_from_fork_asm+0x11/0x20
[  279.257905]  </TASK>

[  279.265438] Allocated by task 4278:
[  279.270878]  kasan_save_stack+0x33/0x50
[  279.276610]  kasan_save_track+0x14/0x30
[  279.282223]  __kasan_kmalloc+0xa2/0xb0
[  279.287823]  kmalloc_uaf+0x91/0x200 [kasan_test]
[  279.294289]  kunit_try_run_case+0x1ab/0x480
[  279.300223]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  279.307413]  kthread+0x2dd/0x3c0
[  279.312419]  ret_from_fork+0x31/0x70
[  279.317705]  ret_from_fork_asm+0x11/0x20

[  279.326717] Freed by task 4278:
[  279.331529]  kasan_save_stack+0x33/0x50
[  279.337177]  kasan_save_track+0x14/0x30
[  279.342723]  kasan_save_free_info+0x3f/0x60
[  279.348561]  poison_slab_object+0x102/0x160
[  279.354416]  __kasan_slab_free+0x32/0x60
[  279.360020]  kfree+0x107/0x2e0
[  279.364613]  kmalloc_uaf+0xb1/0x200 [kasan_test]
[  279.370835]  kunit_try_run_case+0x1ab/0x480
[  279.376710]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  279.383735]  kthread+0x2dd/0x3c0
[  279.388466]  ret_from_fork+0x31/0x70
[  279.393657]  ret_from_fork_asm+0x11/0x20

[  279.402192] The buggy address belongs to the object at ffff8881bf996e10
                which belongs to the cache kmalloc-16 of size 16
[  279.417662] The buggy address is located 8 bytes inside of
                freed 16-byte region [ffff8881bf996e10, ffff8881bf996e20)

[  279.435899] The buggy address belongs to the physical page:
[  279.443035] page:00000000edab35d6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bf996
[  279.454162] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  279.462776] page_type: 0xffffffff()
[  279.468044] raw: 0017ffffc0000800 ffff8881000423c0 dead000000000100 dead000000000122
[  279.477466] raw: 0000000000000000 0000000080550055 00000001ffffffff 0000000000000000
[  279.487004] page dumped because: kasan: bad access detected

[  279.497559] Memory state around the buggy address:
[  279.504115]  ffff8881bf996d00: fc fc fc fc fb fb fc fc fc fc fb fb fc fc fc fc
[  279.513041]  ffff8881bf996d80: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  279.522081] >ffff8881bf996e00: fc fc fa fb fc fc fc fc fb fb fc fc fc fc fb fb
[  279.531003]                             ^
[  279.536772]  ffff8881bf996e80: fc fc fc fc fa fb fc fc fc fc fb fb fc fc fc fc
[  279.545772]  ffff8881bf996f00: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  279.554948] ==================================================================
[  279.564713]     ok 24 kmalloc_uaf
[  279.565468]     ok 25 kmalloc_uaf_memset # SKIP Test requires checked mem*()
[  279.571158] ==================================================================
[  279.589042] BUG: KASAN: slab-use-after-free in kmalloc_uaf2+0x2c7/0x2f0 [kasan_test]
[  279.598690] Read of size 1 at addr ffff8881e6f8d528 by task kunit_try_catch/4282

[  279.611452] CPU: 4 PID: 4282 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  279.623542] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  279.633729] Call Trace:
[  279.638131]  <TASK>
[  279.642241]  dump_stack_lvl+0x36/0x50
[  279.647943]  print_address_description.constprop.0+0x2c/0x3a0
[  279.655631]  ? kmalloc_uaf2+0x2c7/0x2f0 [kasan_test]
[  279.662715]  print_report+0xba/0x2b0
[  279.668286]  ? kasan_addr_to_slab+0xd/0x90
[  279.674350]  ? kmalloc_uaf2+0x2c7/0x2f0 [kasan_test]
[  279.681370]  kasan_report+0xe7/0x120
[  279.686958]  ? kmalloc_uaf2+0x2c7/0x2f0 [kasan_test]
[  279.693891]  kmalloc_uaf2+0x2c7/0x2f0 [kasan_test]
[  279.700750]  ? kfree_via_page+0x220/0x220 [kasan_test]
[  279.707948]  ? __switch_to+0x5d2/0xdd0
[  279.713833]  ? __schedule+0x7db/0x1ac0
[  279.719617]  ? ktime_get_ts64+0x83/0x1b0
[  279.725478]  kunit_try_run_case+0x1ab/0x480
[  279.731821]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  279.738712]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  279.745681]  ? set_cpus_allowed_ptr+0x85/0xb0
[  279.752139]  ? migrate_enable+0x2a0/0x2a0
[  279.758148]  ? kunit_try_catch_throw+0x80/0x80
[  279.764549]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  279.772255]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  279.779590]  kthread+0x2dd/0x3c0
[  279.784912]  ? kthread_complete_and_exit+0x30/0x30
[  279.791601]  ret_from_fork+0x31/0x70
[  279.797180]  ? kthread_complete_and_exit+0x30/0x30
[  279.803945]  ret_from_fork_asm+0x11/0x20
[  279.809731]  </TASK>

[  279.817241] Allocated by task 4282:
[  279.822580]  kasan_save_stack+0x33/0x50
[  279.828206]  kasan_save_track+0x14/0x30
[  279.833791]  __kasan_kmalloc+0xa2/0xb0
[  279.839370]  kmalloc_uaf2+0xad/0x2f0 [kasan_test]
[  279.845885]  kunit_try_run_case+0x1ab/0x480
[  279.851852]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  279.859201]  kthread+0x2dd/0x3c0
[  279.864245]  ret_from_fork+0x31/0x70
[  279.869524]  ret_from_fork_asm+0x11/0x20

[  279.878551] Freed by task 4282:
[  279.883409]  kasan_save_stack+0x33/0x50
[  279.889015]  kasan_save_track+0x14/0x30
[  279.894565]  kasan_save_free_info+0x3f/0x60
[  279.900424]  poison_slab_object+0x102/0x160
[  279.906252]  __kasan_slab_free+0x32/0x60
[  279.911803]  kfree+0x107/0x2e0
[  279.916416]  kmalloc_uaf2+0xcd/0x2f0 [kasan_test]
[  279.922688]  kunit_try_run_case+0x1ab/0x480
[  279.928538]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  279.935521]  kthread+0x2dd/0x3c0
[  279.940293]  ret_from_fork+0x31/0x70
[  279.945488]  ret_from_fork_asm+0x11/0x20

[  279.953985] The buggy address belongs to the object at ffff8881e6f8d500
                which belongs to the cache kmalloc-64 of size 64
[  279.969611] The buggy address is located 40 bytes inside of
                freed 64-byte region [ffff8881e6f8d500, ffff8881e6f8d540)

[  279.987901] The buggy address belongs to the physical page:
[  279.995071] page:00000000b5e7575a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1e6f8d
[  280.006238] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  280.014875] page_type: 0xffffffff()
[  280.020040] raw: 0017ffffc0000800 ffff888100042640 ffffea00079be380 dead000000000004
[  280.029501] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  280.039030] page dumped because: kasan: bad access detected

[  280.049708] Memory state around the buggy address:
[  280.056288]  ffff8881e6f8d400: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
[  280.065282]  ffff8881e6f8d480: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
[  280.074388] >ffff8881e6f8d500: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
[  280.083373]                                   ^
[  280.089756]  ffff8881e6f8d580: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
[  280.098731]  ffff8881e6f8d600: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
[  280.107817] ==================================================================
[  280.117426]     ok 26 kmalloc_uaf2
[  280.118106]     ok 27 kmalloc_uaf3 # SKIP Test requires CONFIG_KASAN_GENERIC=n
[  280.123778] ==================================================================
[  280.142340] BUG: KASAN: slab-use-after-free in kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.152678] Read of size 1 at addr ffff8881187cad50 by task kunit_try_catch/4289

[  280.165237] CPU: 4 PID: 4289 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  280.177289] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  280.187418] Call Trace:
[  280.191718]  <TASK>
[  280.195801]  dump_stack_lvl+0x36/0x50
[  280.201380]  print_address_description.constprop.0+0x2c/0x3a0
[  280.209170]  ? kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.216850]  print_report+0xba/0x2b0
[  280.222412]  ? kasan_addr_to_slab+0xd/0x90
[  280.228465]  ? kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.236216]  kasan_report+0xe7/0x120
[  280.241745]  ? kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.249550]  ? kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.257225]  __kasan_check_byte+0x32/0x40
[  280.263198]  kfree_sensitive+0x1e/0x70
[  280.269010]  kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.276551]  ? ksize_unpoisons_memory+0x490/0x490 [kasan_test]
[  280.284429]  ? __schedule+0x7db/0x1ac0
[  280.290209]  ? ktime_get_ts64+0x83/0x1b0
[  280.296132]  kunit_try_run_case+0x1ab/0x480
[  280.302402]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  280.309344]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  280.316271]  ? set_cpus_allowed_ptr+0x85/0xb0
[  280.322633]  ? migrate_enable+0x2a0/0x2a0
[  280.328648]  ? kunit_try_catch_throw+0x80/0x80
[  280.335023]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  280.341912]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  280.349252]  kthread+0x2dd/0x3c0
[  280.354399]  ? kthread_complete_and_exit+0x30/0x30
[  280.361158]  ret_from_fork+0x31/0x70
[  280.366612]  ? kthread_complete_and_exit+0x30/0x30
[  280.373427]  ret_from_fork_asm+0x11/0x20
[  280.379269]  </TASK>

[  280.386612] Allocated by task 4289:
[  280.391962]  kasan_save_stack+0x33/0x50
[  280.397614]  kasan_save_track+0x14/0x30
[  280.403296]  __kasan_kmalloc+0xa2/0xb0
[  280.408964]  kmalloc_double_kzfree+0x90/0x1d0 [kasan_test]
[  280.416294]  kunit_try_run_case+0x1ab/0x480
[  280.422282]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  280.429611]  kthread+0x2dd/0x3c0
[  280.434745]  ret_from_fork+0x31/0x70
[  280.440083]  ret_from_fork_asm+0x11/0x20

[  280.449053] Freed by task 4289:
[  280.453947]  kasan_save_stack+0x33/0x50
[  280.459374]  kasan_save_track+0x14/0x30
[  280.464886]  kasan_save_free_info+0x3f/0x60
[  280.470712]  poison_slab_object+0x102/0x160
[  280.476487]  __kasan_slab_free+0x32/0x60
[  280.482113]  kfree+0x107/0x2e0
[  280.486786]  kmalloc_double_kzfree+0xb0/0x1d0 [kasan_test]
[  280.493852]  kunit_try_run_case+0x1ab/0x480
[  280.499725]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  280.506744]  kthread+0x2dd/0x3c0
[  280.511581]  ret_from_fork+0x31/0x70
[  280.516875]  ret_from_fork_asm+0x11/0x20

[  280.525469] The buggy address belongs to the object at ffff8881187cad50
                which belongs to the cache kmalloc-16 of size 16
[  280.540998] The buggy address is located 0 bytes inside of
                freed 16-byte region [ffff8881187cad50, ffff8881187cad60)

[  280.559264] The buggy address belongs to the physical page:
[  280.566462] page:00000000040a27b3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1187ca
[  280.577608] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  280.586256] page_type: 0xffffffff()
[  280.591550] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004087040 0000000000000002
[  280.601018] raw: 0000000000000000 0000000080550055 00000001ffffffff 0000000000000000
[  280.610607] page dumped because: kasan: bad access detected

[  280.621315] Memory state around the buggy address:
[  280.627850]  ffff8881187cac00: fb fb fc fc fc fc fb fb fc fc fc fc fa fb fc fc
[  280.636854]  ffff8881187cac80: fc fc fb fb fc fc fc fc 00 06 fc fc fc fc fb fb
[  280.645991] >ffff8881187cad00: fc fc fc fc fa fb fc fc fc fc fa fb fc fc fc fc
[  280.654978]                                                  ^
[  280.662613]  ffff8881187cad80: 00 06 fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  280.671652]  ffff8881187cae00: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fa fb
[  280.680756] ==================================================================
[  280.689801] ==================================================================
[  280.698843] BUG: KASAN: double-free in kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.708396] Free of addr ffff8881187cad50 by task kunit_try_catch/4289

[  280.720323] CPU: 4 PID: 4289 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  280.732359] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  280.742515] Call Trace:
[  280.747027]  <TASK>
[  280.751023]  dump_stack_lvl+0x36/0x50
[  280.756531]  print_address_description.constprop.0+0x2c/0x3a0
[  280.764154]  ? kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.771742]  print_report+0xba/0x2b0
[  280.777308]  ? kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.785022]  ? kasan_addr_to_slab+0xd/0x90
[  280.791120]  ? kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.798741]  kasan_report_invalid_free+0xbf/0xe0
[  280.805832]  ? kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.813452]  ? kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.821099]  poison_slab_object+0x141/0x160
[  280.827231]  ? kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.834852]  __kasan_slab_free+0x32/0x60
[  280.840794]  kfree+0x107/0x2e0
[  280.845828]  ? kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.853513]  ? __kasan_check_byte+0x32/0x40
[  280.859694]  kmalloc_double_kzfree+0xc7/0x1d0 [kasan_test]
[  280.867170]  ? ksize_unpoisons_memory+0x490/0x490 [kasan_test]
[  280.875155]  ? __schedule+0x7db/0x1ac0
[  280.880871]  ? ktime_get_ts64+0x83/0x1b0
[  280.886725]  kunit_try_run_case+0x1ab/0x480
[  280.892964]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  280.899833]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  280.906927]  ? set_cpus_allowed_ptr+0x85/0xb0
[  280.913269]  ? migrate_enable+0x2a0/0x2a0
[  280.919203]  ? kunit_try_catch_throw+0x80/0x80
[  280.925674]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  280.932486]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  280.939827]  kthread+0x2dd/0x3c0
[  280.945038]  ? kthread_complete_and_exit+0x30/0x30
[  280.951679]  ret_from_fork+0x31/0x70
[  280.957048]  ? kthread_complete_and_exit+0x30/0x30
[  280.963770]  ret_from_fork_asm+0x11/0x20
[  280.969606]  </TASK>

[  280.977009] Allocated by task 4289:
[  280.982355]  kasan_save_stack+0x33/0x50
[  280.987959]  kasan_save_track+0x14/0x30
[  280.993520]  __kasan_kmalloc+0xa2/0xb0
[  280.999234]  kmalloc_double_kzfree+0x90/0x1d0 [kasan_test]
[  281.006561]  kunit_try_run_case+0x1ab/0x480
[  281.012663]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  281.019869]  kthread+0x2dd/0x3c0
[  281.024900]  ret_from_fork+0x31/0x70
[  281.030331]  ret_from_fork_asm+0x11/0x20

[  281.039072] Freed by task 4289:
[  281.043896]  kasan_save_stack+0x33/0x50
[  281.049531]  kasan_save_track+0x14/0x30
[  281.055057]  kasan_save_free_info+0x3f/0x60
[  281.060882]  poison_slab_object+0x102/0x160
[  281.066891]  __kasan_slab_free+0x32/0x60
[  281.072501]  kfree+0x107/0x2e0
[  281.077155]  kmalloc_double_kzfree+0xb0/0x1d0 [kasan_test]
[  281.084227]  kunit_try_run_case+0x1ab/0x480
[  281.090076]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  281.097140]  kthread+0x2dd/0x3c0
[  281.102153]  ret_from_fork+0x31/0x70
[  281.107371]  ret_from_fork_asm+0x11/0x20

[  281.115927] The buggy address belongs to the object at ffff8881187cad50
                which belongs to the cache kmalloc-16 of size 16
[  281.131509] The buggy address is located 0 bytes inside of
                16-byte region [ffff8881187cad50, ffff8881187cad60)

[  281.149370] The buggy address belongs to the physical page:
[  281.156667] page:00000000040a27b3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1187ca
[  281.167768] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  281.176544] page_type: 0xffffffff()
[  281.181793] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004087040 0000000000000002
[  281.191244] raw: 0000000000000000 0000000080550055 00000001ffffffff 0000000000000000
[  281.200795] page dumped because: kasan: bad access detected

[  281.211449] Memory state around the buggy address:
[  281.217993]  ffff8881187cac00: fb fb fc fc fc fc fb fb fc fc fc fc fa fb fc fc
[  281.226962]  ffff8881187cac80: fc fc fb fb fc fc fc fc 00 06 fc fc fc fc fb fb
[  281.236061] >ffff8881187cad00: fc fc fc fc fa fb fc fc fc fc fa fb fc fc fc fc
[  281.245022]                                                  ^
[  281.252677]  ffff8881187cad80: 00 06 fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  281.261723]  ffff8881187cae00: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fa fb
[  281.270710] ==================================================================
[  281.280061]     ok 28 kmalloc_double_kzfree
[  281.281400] ==================================================================
[  281.296433] BUG: KASAN: slab-out-of-bounds in ksize_unpoisons_memory+0x459/0x490 [kasan_test]
[  281.306899] Read of size 1 at addr ffff88811bd2f373 by task kunit_try_catch/4298

[  281.319636] CPU: 1 PID: 4298 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  281.331721] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  281.341992] Call Trace:
[  281.346401]  <TASK>
[  281.350466]  dump_stack_lvl+0x36/0x50
[  281.356227]  print_address_description.constprop.0+0x2c/0x3a0
[  281.363949]  ? ksize_unpoisons_memory+0x459/0x490 [kasan_test]
[  281.371708]  print_report+0xba/0x2b0
[  281.377353]  ? kasan_addr_to_slab+0xd/0x90
[  281.383421]  ? ksize_unpoisons_memory+0x459/0x490 [kasan_test]
[  281.391233]  kasan_report+0xe7/0x120
[  281.396851]  ? ksize_unpoisons_memory+0x459/0x490 [kasan_test]
[  281.404757]  ksize_unpoisons_memory+0x459/0x490 [kasan_test]
[  281.412539]  ? ksize_uaf+0x370/0x370 [kasan_test]
[  281.419291]  ? __switch_to+0x5d2/0xdd0
[  281.425182]  ? __schedule+0x7db/0x1ac0
[  281.431043]  ? ktime_get_ts64+0x83/0x1b0
[  281.436927]  kunit_try_run_case+0x1ab/0x480
[  281.443185]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  281.450127]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  281.457116]  ? set_cpus_allowed_ptr+0x85/0xb0
[  281.463656]  ? migrate_enable+0x2a0/0x2a0
[  281.469808]  ? kunit_try_catch_throw+0x80/0x80
[  281.476289]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  281.483194]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  281.490538]  kthread+0x2dd/0x3c0
[  281.495922]  ? kthread_complete_and_exit+0x30/0x30
[  281.502869]  ret_from_fork+0x31/0x70
[  281.508453]  ? kthread_complete_and_exit+0x30/0x30
[  281.515295]  ret_from_fork_asm+0x11/0x20
[  281.521189]  </TASK>

[  281.528541] Allocated by task 4298:
[  281.533992]  kasan_save_stack+0x33/0x50
[  281.539766]  kasan_save_track+0x14/0x30
[  281.545406]  __kasan_kmalloc+0xa2/0xb0
[  281.551140]  ksize_unpoisons_memory+0xa8/0x490 [kasan_test]
[  281.558524]  kunit_try_run_case+0x1ab/0x480
[  281.564543]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  281.571830]  kthread+0x2dd/0x3c0
[  281.576940]  ret_from_fork+0x31/0x70
[  281.582337]  ret_from_fork_asm+0x11/0x20

[  281.591456] The buggy address belongs to the object at ffff88811bd2f300
                which belongs to the cache kmalloc-128 of size 128
[  281.607536] The buggy address is located 0 bytes to the right of
                allocated 115-byte region [ffff88811bd2f300, ffff88811bd2f373)

[  281.627284] The buggy address belongs to the physical page:
[  281.634581] page:00000000bf18d44d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11bd2e
[  281.645811] head:00000000bf18d44d order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  281.655749] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  281.665004] page_type: 0xffffffff()
[  281.670303] raw: 0017ffffc0000840 ffff8881000428c0 ffffea0031c17800 dead000000000002
[  281.679893] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  281.689446] page dumped because: kasan: bad access detected

[  281.700232] Memory state around the buggy address:
[  281.706848]  ffff88811bd2f200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc
[  281.715983]  ffff88811bd2f280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  281.725040] >ffff88811bd2f300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
[  281.734209]                                                              ^
[  281.742950]  ffff88811bd2f380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  281.752117]  ffff88811bd2f400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc
[  281.761212] ==================================================================
[  281.770497] ==================================================================
[  281.779822] BUG: KASAN: slab-out-of-bounds in ksize_unpoisons_memory+0x44f/0x490 [kasan_test]
[  281.790311] Read of size 1 at addr ffff88811bd2f378 by task kunit_try_catch/4298

[  281.803098] CPU: 1 PID: 4298 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  281.815228] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  281.825427] Call Trace:
[  281.829890]  <TASK>
[  281.833947]  dump_stack_lvl+0x36/0x50
[  281.839533]  print_address_description.constprop.0+0x2c/0x3a0
[  281.847213]  ? ksize_unpoisons_memory+0x44f/0x490 [kasan_test]
[  281.855195]  print_report+0xba/0x2b0
[  281.860736]  ? kasan_addr_to_slab+0xd/0x90
[  281.866865]  ? ksize_unpoisons_memory+0x44f/0x490 [kasan_test]
[  281.874795]  kasan_report+0xe7/0x120
[  281.880467]  ? ksize_unpoisons_memory+0x44f/0x490 [kasan_test]
[  281.888322]  ksize_unpoisons_memory+0x44f/0x490 [kasan_test]
[  281.896157]  ? ksize_uaf+0x370/0x370 [kasan_test]
[  281.902986]  ? __switch_to+0x5d2/0xdd0
[  281.908871]  ? __schedule+0x7db/0x1ac0
[  281.914707]  ? ktime_get_ts64+0x83/0x1b0
[  281.920637]  kunit_try_run_case+0x1ab/0x480
[  281.927044]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  281.933944]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  281.940897]  ? set_cpus_allowed_ptr+0x85/0xb0
[  281.947389]  ? migrate_enable+0x2a0/0x2a0
[  281.953412]  ? kunit_try_catch_throw+0x80/0x80
[  281.959888]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  281.966955]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  281.974342]  kthread+0x2dd/0x3c0
[  281.979410]  ? kthread_complete_and_exit+0x30/0x30
[  281.986271]  ret_from_fork+0x31/0x70
[  281.991843]  ? kthread_complete_and_exit+0x30/0x30
[  281.998524]  ret_from_fork_asm+0x11/0x20
[  282.004534]  </TASK>

[  282.011973] Allocated by task 4298:
[  282.017238]  kasan_save_stack+0x33/0x50
[  282.022982]  kasan_save_track+0x14/0x30
[  282.028717]  __kasan_kmalloc+0xa2/0xb0
[  282.034273]  ksize_unpoisons_memory+0xa8/0x490 [kasan_test]
[  282.041810]  kunit_try_run_case+0x1ab/0x480
[  282.047854]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  282.055044]  kthread+0x2dd/0x3c0
[  282.060186]  ret_from_fork+0x31/0x70
[  282.065635]  ret_from_fork_asm+0x11/0x20

[  282.074648] The buggy address belongs to the object at ffff88811bd2f300
                which belongs to the cache kmalloc-128 of size 128
[  282.090750] The buggy address is located 5 bytes to the right of
                allocated 115-byte region [ffff88811bd2f300, ffff88811bd2f373)

[  282.110716] The buggy address belongs to the physical page:
[  282.118019] page:00000000bf18d44d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11bd2e
[  282.129178] head:00000000bf18d44d order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  282.139138] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  282.148357] page_type: 0xffffffff()
[  282.153701] raw: 0017ffffc0000840 ffff8881000428c0 ffffea0031c17800 dead000000000002
[  282.163279] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  282.172965] page dumped because: kasan: bad access detected

[  282.183764] Memory state around the buggy address:
[  282.190383]  ffff88811bd2f200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc
[  282.199399]  ffff88811bd2f280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  282.208501] >ffff88811bd2f300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
[  282.217560]                                                                 ^
[  282.226613]  ffff88811bd2f380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  282.235703]  ffff88811bd2f400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc
[  282.244880] ==================================================================
[  282.254020] ==================================================================
[  282.263156] BUG: KASAN: slab-out-of-bounds in ksize_unpoisons_memory+0x445/0x490 [kasan_test]
[  282.273614] Read of size 1 at addr ffff88811bd2f37f by task kunit_try_catch/4298

[  282.286429] CPU: 1 PID: 4298 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  282.298638] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  282.308788] Call Trace:
[  282.313285]  <TASK>
[  282.317353]  dump_stack_lvl+0x36/0x50
[  282.322897]  print_address_description.constprop.0+0x2c/0x3a0
[  282.330701]  ? ksize_unpoisons_memory+0x445/0x490 [kasan_test]
[  282.338569]  print_report+0xba/0x2b0
[  282.344270]  ? kasan_addr_to_slab+0xd/0x90
[  282.350406]  ? ksize_unpoisons_memory+0x445/0x490 [kasan_test]
[  282.358264]  kasan_report+0xe7/0x120
[  282.363834]  ? ksize_unpoisons_memory+0x445/0x490 [kasan_test]
[  282.371802]  ksize_unpoisons_memory+0x445/0x490 [kasan_test]
[  282.379584]  ? ksize_uaf+0x370/0x370 [kasan_test]
[  282.386474]  ? __switch_to+0x5d2/0xdd0
[  282.392327]  ? __schedule+0x7db/0x1ac0
[  282.398056]  ? ktime_get_ts64+0x83/0x1b0
[  282.404099]  kunit_try_run_case+0x1ab/0x480
[  282.410385]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  282.417282]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  282.424362]  ? set_cpus_allowed_ptr+0x85/0xb0
[  282.430839]  ? migrate_enable+0x2a0/0x2a0
[  282.436990]  ? kunit_try_catch_throw+0x80/0x80
[  282.443428]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  282.450389]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  282.457902]  kthread+0x2dd/0x3c0
[  282.463160]  ? kthread_complete_and_exit+0x30/0x30
[  282.469976]  ret_from_fork+0x31/0x70
[  282.475648]  ? kthread_complete_and_exit+0x30/0x30
[  282.482353]  ret_from_fork_asm+0x11/0x20
[  282.488138]  </TASK>

[  282.495611] Allocated by task 4298:
[  282.500966]  kasan_save_stack+0x33/0x50
[  282.506608]  kasan_save_track+0x14/0x30
[  282.512327]  __kasan_kmalloc+0xa2/0xb0
[  282.517956]  ksize_unpoisons_memory+0xa8/0x490 [kasan_test]
[  282.525295]  kunit_try_run_case+0x1ab/0x480
[  282.531341]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  282.538608]  kthread+0x2dd/0x3c0
[  282.543717]  ret_from_fork+0x31/0x70
[  282.549131]  ret_from_fork_asm+0x11/0x20

[  282.558077] The buggy address belongs to the object at ffff88811bd2f300
                which belongs to the cache kmalloc-128 of size 128
[  282.574269] The buggy address is located 12 bytes to the right of
                allocated 115-byte region [ffff88811bd2f300, ffff88811bd2f373)

[  282.593889] The buggy address belongs to the physical page:
[  282.601143] page:00000000bf18d44d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x11bd2e
[  282.612301] head:00000000bf18d44d order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  282.622247] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  282.631408] page_type: 0xffffffff()
[  282.636749] raw: 0017ffffc0000840 ffff8881000428c0 ffffea0031c17800 dead000000000002
[  282.646322] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  282.655849] page dumped because: kasan: bad access detected

[  282.666558] Memory state around the buggy address:
[  282.673284]  ffff88811bd2f200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc
[  282.682356]  ffff88811bd2f280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  282.691346] >ffff88811bd2f300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
[  282.700434]                                                                 ^
[  282.709361]  ffff88811bd2f380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  282.718407]  ffff88811bd2f400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc
[  282.727478] ==================================================================
[  282.737082]     ok 29 ksize_unpoisons_memory
[  282.737454] ==================================================================
[  282.754931] BUG: KASAN: slab-use-after-free in ksize_uaf+0xc8/0x370 [kasan_test]
[  282.764266] Read of size 1 at addr ffff8881b9fd9a00 by task kunit_try_catch/4303

[  282.777166] CPU: 14 PID: 4303 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  282.789511] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  282.799720] Call Trace:
[  282.804250]  <TASK>
[  282.808310]  dump_stack_lvl+0x36/0x50
[  282.813951]  print_address_description.constprop.0+0x2c/0x3a0
[  282.821765]  ? ksize_uaf+0xc8/0x370 [kasan_test]
[  282.828489]  print_report+0xba/0x2b0
[  282.834031]  ? kasan_addr_to_slab+0xd/0x90
[  282.840160]  ? ksize_uaf+0xc8/0x370 [kasan_test]
[  282.846757]  kasan_report+0xe7/0x120
[  282.852364]  ? ksize_uaf+0xc8/0x370 [kasan_test]
[  282.859047]  ? ksize_uaf+0xc8/0x370 [kasan_test]
[  282.865641]  __kasan_check_byte+0x32/0x40
[  282.871766]  ksize+0x1d/0x40
[  282.876652]  ksize_uaf+0xc8/0x370 [kasan_test]
[  282.883102]  ? rcu_uaf+0x1e0/0x1e0 [kasan_test]
[  282.889757]  ? __schedule+0x7db/0x1ac0
[  282.895488]  ? ktime_get_ts64+0x83/0x1b0
[  282.901439]  kunit_try_run_case+0x1ab/0x480
[  282.907746]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  282.914657]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  282.921640]  ? set_cpus_allowed_ptr+0x85/0xb0
[  282.928054]  ? migrate_enable+0x2a0/0x2a0
[  282.934081]  ? kunit_try_catch_throw+0x80/0x80
[  282.940472]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  282.947404]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  282.954754]  kthread+0x2dd/0x3c0
[  282.959999]  ? kthread_complete_and_exit+0x30/0x30
[  282.966721]  ret_from_fork+0x31/0x70
[  282.972253]  ? kthread_complete_and_exit+0x30/0x30
[  282.979002]  ret_from_fork_asm+0x11/0x20
[  282.984818]  </TASK>

[  282.992212] Allocated by task 4303:
[  282.997530]  kasan_save_stack+0x33/0x50
[  283.003225]  kasan_save_track+0x14/0x30
[  283.008895]  __kasan_kmalloc+0xa2/0xb0
[  283.014529]  ksize_uaf+0x91/0x370 [kasan_test]
[  283.020830]  kunit_try_run_case+0x1ab/0x480
[  283.026753]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  283.034031]  kthread+0x2dd/0x3c0
[  283.039041]  ret_from_fork+0x31/0x70
[  283.044318]  ret_from_fork_asm+0x11/0x20

[  283.053145] Freed by task 4303:
[  283.057953]  kasan_save_stack+0x33/0x50
[  283.063367]  kasan_save_track+0x14/0x30
[  283.068921]  kasan_save_free_info+0x3f/0x60
[  283.074651]  poison_slab_object+0x102/0x160
[  283.080427]  __kasan_slab_free+0x32/0x60
[  283.085961]  kfree+0x107/0x2e0
[  283.090580]  ksize_uaf+0xb1/0x370 [kasan_test]
[  283.096565]  kunit_try_run_case+0x1ab/0x480
[  283.102403]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  283.109358]  kthread+0x2dd/0x3c0
[  283.114124]  ret_from_fork+0x31/0x70
[  283.119363]  ret_from_fork_asm+0x11/0x20

[  283.127870] The buggy address belongs to the object at ffff8881b9fd9a00
                which belongs to the cache kmalloc-128 of size 128
[  283.143402] The buggy address is located 0 bytes inside of
                freed 128-byte region [ffff8881b9fd9a00, ffff8881b9fd9a80)

[  283.161792] The buggy address belongs to the physical page:
[  283.168955] page:00000000d615962b refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1b9fd8
[  283.180097] head:00000000d615962b order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  283.189857] anon flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  283.199474] page_type: 0xffffffff()
[  283.204675] raw: 0017ffffc0000840 ffff8881000428c0 0000000000000000 dead000000000001
[  283.214172] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  283.223659] page dumped because: kasan: bad access detected

[  283.234202] Memory state around the buggy address:
[  283.240702]  ffff8881b9fd9900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  283.249737]  ffff8881b9fd9980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  283.258691] >ffff8881b9fd9a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  283.267783]                    ^
[  283.272787]  ffff8881b9fd9a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  283.281723]  ffff8881b9fd9b00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  283.290758] ==================================================================
[  283.299772] ==================================================================
[  283.308814] BUG: KASAN: slab-use-after-free in ksize_uaf+0x34e/0x370 [kasan_test]
[  283.318037] Read of size 1 at addr ffff8881b9fd9a00 by task kunit_try_catch/4303

[  283.330583] CPU: 14 PID: 4303 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  283.342794] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  283.352944] Call Trace:
[  283.357343]  <TASK>
[  283.361321]  dump_stack_lvl+0x36/0x50
[  283.366856]  print_address_description.constprop.0+0x2c/0x3a0
[  283.374655]  ? ksize_uaf+0x34e/0x370 [kasan_test]
[  283.381235]  print_report+0xba/0x2b0
[  283.386807]  ? kasan_addr_to_slab+0xd/0x90
[  283.392905]  ? ksize_uaf+0x34e/0x370 [kasan_test]
[  283.399570]  kasan_report+0xe7/0x120
[  283.405196]  ? ksize_uaf+0x34e/0x370 [kasan_test]
[  283.411840]  ksize_uaf+0x34e/0x370 [kasan_test]
[  283.418357]  ? rcu_uaf+0x1e0/0x1e0 [kasan_test]
[  283.425034]  ? __schedule+0x7db/0x1ac0
[  283.430799]  ? ktime_get_ts64+0x83/0x1b0
[  283.436673]  kunit_try_run_case+0x1ab/0x480
[  283.442874]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  283.449697]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  283.456639]  ? set_cpus_allowed_ptr+0x85/0xb0
[  283.463035]  ? migrate_enable+0x2a0/0x2a0
[  283.468959]  ? kunit_try_catch_throw+0x80/0x80
[  283.475309]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  283.482207]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  283.489477]  kthread+0x2dd/0x3c0
[  283.494755]  ? kthread_complete_and_exit+0x30/0x30
[  283.501488]  ret_from_fork+0x31/0x70
[  283.506977]  ? kthread_complete_and_exit+0x30/0x30
[  283.513742]  ret_from_fork_asm+0x11/0x20
[  283.519644]  </TASK>

[  283.527066] Allocated by task 4303:
[  283.532383]  kasan_save_stack+0x33/0x50
[  283.538047]  kasan_save_track+0x14/0x30
[  283.542332] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak)
[  283.543756]  __kasan_kmalloc+0xa2/0xb0
[  283.558856]  ksize_uaf+0x91/0x370 [kasan_test]
[  283.565128]  kunit_try_run_case+0x1ab/0x480
[  283.571108]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  283.578305]  kthread+0x2dd/0x3c0
[  283.583397]  ret_from_fork+0x31/0x70
[  283.588789]  ret_from_fork_asm+0x11/0x20

[  283.597628] Freed by task 4303:
[  283.602563]  kasan_save_stack+0x33/0x50
[  283.608152]  kasan_save_track+0x14/0x30
[  283.613677]  kasan_save_free_info+0x3f/0x60
[  283.619643]  poison_slab_object+0x102/0x160
[  283.625460]  __kasan_slab_free+0x32/0x60
[  283.631019]  kfree+0x107/0x2e0
[  283.635773]  ksize_uaf+0xb1/0x370 [kasan_test]
[  283.641891]  kunit_try_run_case+0x1ab/0x480
[  283.647683]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  283.654615]  kthread+0x2dd/0x3c0
[  283.659441]  ret_from_fork+0x31/0x70
[  283.664634]  ret_from_fork_asm+0x11/0x20

[  283.673281] The buggy address belongs to the object at ffff8881b9fd9a00
                which belongs to the cache kmalloc-128 of size 128
[  283.689163] The buggy address is located 0 bytes inside of
                freed 128-byte region [ffff8881b9fd9a00, ffff8881b9fd9a80)

[  283.707827] The buggy address belongs to the physical page:
[  283.715108] page:00000000d615962b refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1b9fd8
[  283.726215] head:00000000d615962b order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  283.736063] anon flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  283.745620] page_type: 0xffffffff()
[  283.750863] raw: 0017ffffc0000840 ffff8881000428c0 0000000000000000 dead000000000001
[  283.760425] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  283.769992] page dumped because: kasan: bad access detected

[  283.780729] Memory state around the buggy address:
[  283.787309]  ffff8881b9fd9900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  283.796315]  ffff8881b9fd9980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  283.805523] >ffff8881b9fd9a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  283.814562]                    ^
[  283.819657]  ffff8881b9fd9a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  283.828714]  ffff8881b9fd9b00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  283.837772] ==================================================================
[  283.846922] ==================================================================
[  283.856084] BUG: KASAN: slab-use-after-free in ksize_uaf+0x341/0x370 [kasan_test]
[  283.865482] Read of size 1 at addr ffff8881b9fd9a78 by task kunit_try_catch/4303

[  283.878211] CPU: 14 PID: 4303 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  283.890398] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  283.900624] Call Trace:
[  283.905034]  <TASK>
[  283.909006]  dump_stack_lvl+0x36/0x50
[  283.914529]  print_address_description.constprop.0+0x2c/0x3a0
[  283.922200]  ? ksize_uaf+0x341/0x370 [kasan_test]
[  283.928917]  print_report+0xba/0x2b0
[  283.934509]  ? kasan_addr_to_slab+0xd/0x90
[  283.940613]  ? ksize_uaf+0x341/0x370 [kasan_test]
[  283.947284]  kasan_report+0xe7/0x120
[  283.952817]  ? ksize_uaf+0x341/0x370 [kasan_test]
[  283.959531]  ksize_uaf+0x341/0x370 [kasan_test]
[  283.966130]  ? rcu_uaf+0x1e0/0x1e0 [kasan_test]
[  283.972649]  ? __schedule+0x7db/0x1ac0
[  283.978427]  ? ktime_get_ts64+0x83/0x1b0
[  283.984360]  kunit_try_run_case+0x1ab/0x480
[  283.990437]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  283.997349]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  284.004334]  ? set_cpus_allowed_ptr+0x85/0xb0
[  284.010787]  ? migrate_enable+0x2a0/0x2a0
[  284.016828]  ? kunit_try_catch_throw+0x80/0x80
[  284.023245]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  284.030262]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  284.037656]  kthread+0x2dd/0x3c0
[  284.042771]  ? kthread_complete_and_exit+0x30/0x30
[  284.049674]  ret_from_fork+0x31/0x70
[  284.055249]  ? kthread_complete_and_exit+0x30/0x30
[  284.061837]  ret_from_fork_asm+0x11/0x20
[  284.067732]  </TASK>

[  284.075243] Allocated by task 4303:
[  284.080608]  kasan_save_stack+0x33/0x50
[  284.086286]  kasan_save_track+0x14/0x30
[  284.091969]  __kasan_kmalloc+0xa2/0xb0
[  284.097557]  ksize_uaf+0x91/0x370 [kasan_test]
[  284.103826]  kunit_try_run_case+0x1ab/0x480
[  284.109779]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  284.116987]  kthread+0x2dd/0x3c0
[  284.122019]  ret_from_fork+0x31/0x70
[  284.127373]  ret_from_fork_asm+0x11/0x20

[  284.136298] Freed by task 4303:
[  284.141142]  kasan_save_stack+0x33/0x50
[  284.146674]  kasan_save_track+0x14/0x30
[  284.152212]  kasan_save_free_info+0x3f/0x60
[  284.158174]  poison_slab_object+0x102/0x160
[  284.164043]  __kasan_slab_free+0x32/0x60
[  284.169648]  kfree+0x107/0x2e0
[  284.174300]  ksize_uaf+0xb1/0x370 [kasan_test]
[  284.180328]  kunit_try_run_case+0x1ab/0x480
[  284.186165]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  284.193159]  kthread+0x2dd/0x3c0
[  284.197953]  ret_from_fork+0x31/0x70
[  284.203118]  ret_from_fork_asm+0x11/0x20

[  284.211753] The buggy address belongs to the object at ffff8881b9fd9a00
                which belongs to the cache kmalloc-128 of size 128
[  284.227333] The buggy address is located 120 bytes inside of
                freed 128-byte region [ffff8881b9fd9a00, ffff8881b9fd9a80)

[  284.245949] The buggy address belongs to the physical page:
[  284.253113] page:00000000d615962b refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1b9fd8
[  284.264188] head:00000000d615962b order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  284.274023] anon flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  284.283638] page_type: 0xffffffff()
[  284.288810] raw: 0017ffffc0000840 ffff8881000428c0 0000000000000000 dead000000000001
[  284.298416] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  284.307926] page dumped because: kasan: bad access detected

[  284.318610] Memory state around the buggy address:
[  284.325179]  ffff8881b9fd9900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  284.334300]  ffff8881b9fd9980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  284.343293] >ffff8881b9fd9a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  284.352381]                                                                 ^
[  284.361369]  ffff8881b9fd9a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  284.370428]  ffff8881b9fd9b00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  284.379466] ==================================================================
[  284.388887]     ok 30 ksize_uaf
[  284.405836] ==================================================================
[  284.419971] BUG: KASAN: slab-use-after-free in rcu_uaf_reclaim+0x45/0x50 [kasan_test]
[  284.429847] Read of size 4 at addr ffff888c772a2a40 by task ksoftirqd/1/25

[  284.442100] CPU: 1 PID: 25 Comm: ksoftirqd/1 Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  284.453711] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  284.464014] Call Trace:
[  284.468435]  <TASK>
[  284.472618]  dump_stack_lvl+0x36/0x50
[  284.478431]  print_address_description.constprop.0+0x2c/0x3a0
[  284.486210]  ? rcu_uaf_reclaim+0x45/0x50 [kasan_test]
[  284.493407]  print_report+0xba/0x2b0
[  284.499051]  ? kasan_addr_to_slab+0xd/0x90
[  284.505157]  ? rcu_uaf_reclaim+0x45/0x50 [kasan_test]
[  284.512405]  kasan_report+0xe7/0x120
[  284.518080]  ? rcu_uaf_reclaim+0x45/0x50 [kasan_test]
[  284.525163]  rcu_uaf_reclaim+0x45/0x50 [kasan_test]
[  284.532215]  rcu_do_batch+0x38b/0xdf0
[  284.538004]  ? rcu_gp_kthread+0x3d0/0x3d0
[  284.544218]  rcu_core+0x3f3/0xdd0
[  284.549613]  __do_softirq+0x1d3/0x64f
[  284.555371]  ? __lock_text_end+0x3/0x3
[  284.561288]  run_ksoftirqd+0x1e/0x40
[  284.566953]  smpboot_thread_fn+0x322/0x860
[  284.573118]  ? schedule+0x85/0x240
[  284.578635]  ? sort_range+0x20/0x20
[  284.584210]  kthread+0x2dd/0x3c0
[  284.589494]  ? kthread_complete_and_exit+0x30/0x30
[  284.596199]  ret_from_fork+0x31/0x70
[  284.601784]  ? kthread_complete_and_exit+0x30/0x30
[  284.608634]  ret_from_fork_asm+0x11/0x20
[  284.614614]  </TASK>

[  284.622226] Allocated by task 4313:
[  284.627543]  kasan_save_stack+0x33/0x50
[  284.633377]  kasan_save_track+0x14/0x30
[  284.639034]  __kasan_kmalloc+0xa2/0xb0
[  284.644698]  rcu_uaf+0x8e/0x1e0 [kasan_test]
[  284.650855]  kunit_try_run_case+0x1ab/0x480
[  284.656947]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  284.664161]  kthread+0x2dd/0x3c0
[  284.669246]  ret_from_fork+0x31/0x70
[  284.674655]  ret_from_fork_asm+0x11/0x20

[  284.683677] Freed by task 25:
[  284.688402]  kasan_save_stack+0x33/0x50
[  284.693974]  kasan_save_track+0x14/0x30
[  284.699606]  kasan_save_free_info+0x3f/0x60
[  284.705536]  poison_slab_object+0x102/0x160
[  284.711399]  __kasan_slab_free+0x32/0x60
[  284.716960]  kfree+0x107/0x2e0
[  284.721669]  rcu_uaf_reclaim+0x1a/0x50 [kasan_test]
[  284.728187]  rcu_do_batch+0x38b/0xdf0
[  284.733426]  rcu_core+0x3f3/0xdd0
[  284.738327]  __do_softirq+0x1d3/0x64f

[  284.746741] Last potentially related work creation:
[  284.753183]  kasan_save_stack+0x33/0x50
[  284.758611]  __kasan_record_aux_stack+0xb1/0x100
[  284.764766]  __call_rcu_common.constprop.0+0xc8/0x980
[  284.771354]  rcu_uaf+0xd0/0x1e0 [kasan_test]
[  284.777267]  kunit_try_run_case+0x1ab/0x480
[  284.783023]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  284.789938]  kthread+0x2dd/0x3c0
[  284.794815]  ret_from_fork+0x31/0x70
[  284.799960]  ret_from_fork_asm+0x11/0x20

[  284.808432] The buggy address belongs to the object at ffff888c772a2a40
                which belongs to the cache kmalloc-32 of size 32
[  284.823969] The buggy address is located 0 bytes inside of
                freed 32-byte region [ffff888c772a2a40, ffff888c772a2a60)

[  284.842384] The buggy address belongs to the physical page:
[  284.849617] page:00000000faaf7a21 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc772a2
[  284.860746] anon flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  284.869880] page_type: 0xffffffff()
[  284.875023] raw: 0017ffffc0000800 ffff888100042500 0000000000000000 0000000000000001
[  284.884519] raw: 0000000000000000 0000000080400040 00000001ffffffff 0000000000000000
[  284.893998] page dumped because: kasan: bad access detected

[  284.904571] Memory state around the buggy address:
[  284.911120]  ffff888c772a2900: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
[  284.920168]  ffff888c772a2980: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
[  284.929140] >ffff888c772a2a00: fb fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc
[  284.938201]                                            ^
[  284.945276]  ffff888c772a2a80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
[  284.954392]  ffff888c772a2b00: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
[  284.963430] ==================================================================
[  284.972911]     ok 31 rcu_uaf
[  284.973653] ==================================================================
[  284.987630] BUG: KASAN: slab-use-after-free in workqueue_uaf+0x321/0x330 [kasan_test]
[  284.997328] Read of size 8 at addr ffff888c7727ea00 by task kunit_try_catch/4318

[  285.010112] CPU: 6 PID: 4318 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  285.022236] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  285.032512] Call Trace:
[  285.037072]  <TASK>
[  285.041122]  dump_stack_lvl+0x36/0x50
[  285.046696]  print_address_description.constprop.0+0x2c/0x3a0
[  285.054373]  ? workqueue_uaf+0x321/0x330 [kasan_test]
[  285.061457]  print_report+0xba/0x2b0
[  285.067004]  ? kasan_addr_to_slab+0xd/0x90
[  285.073136]  ? workqueue_uaf+0x321/0x330 [kasan_test]
[  285.080267]  kasan_report+0xe7/0x120
[  285.085814]  ? workqueue_uaf+0x321/0x330 [kasan_test]
[  285.093029]  workqueue_uaf+0x321/0x330 [kasan_test]
[  285.099929]  ? kmem_cache_accounted+0x140/0x140 [kasan_test]
[  285.107684]  ? __schedule+0x7db/0x1ac0
[  285.113490]  ? ktime_get_ts64+0x83/0x1b0
[  285.119507]  kunit_try_run_case+0x1ab/0x480
[  285.125860]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  285.132809]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  285.139791]  ? set_cpus_allowed_ptr+0x85/0xb0
[  285.146253]  ? migrate_enable+0x2a0/0x2a0
[  285.152226]  ? kunit_try_catch_throw+0x80/0x80
[  285.158515]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  285.165459]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  285.172953]  kthread+0x2dd/0x3c0
[  285.178232]  ? kthread_complete_and_exit+0x30/0x30
[  285.185155]  ret_from_fork+0x31/0x70
[  285.190699]  ? kthread_complete_and_exit+0x30/0x30
[  285.197542]  ret_from_fork_asm+0x11/0x20
[  285.203434]  </TASK>

[  285.211011] Allocated by task 4318:
[  285.216382]  kasan_save_stack+0x33/0x50
[  285.222150]  kasan_save_track+0x14/0x30
[  285.227804]  __kasan_kmalloc+0xa2/0xb0
[  285.233460]  workqueue_uaf+0xcc/0x330 [kasan_test]
[  285.240065]  kunit_try_run_case+0x1ab/0x480
[  285.246014]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  285.253345]  kthread+0x2dd/0x3c0
[  285.258453]  ret_from_fork+0x31/0x70
[  285.263797]  ret_from_fork_asm+0x11/0x20

[  285.272946] Freed by task 136:
[  285.277811]  kasan_save_stack+0x33/0x50
[  285.283530]  kasan_save_track+0x14/0x30
[  285.289104]  kasan_save_free_info+0x3f/0x60
[  285.295029]  poison_slab_object+0x102/0x160
[  285.300883]  __kasan_slab_free+0x32/0x60
[  285.306509]  kfree+0x107/0x2e0
[  285.311181]  process_one_work+0x5c0/0xd90
[  285.316824]  worker_thread+0x717/0xfa0
[  285.322308]  kthread+0x2dd/0x3c0
[  285.327170]  ret_from_fork+0x31/0x70
[  285.332338]  ret_from_fork_asm+0x11/0x20

[  285.341015] Last potentially related work creation:
[  285.347481]  kasan_save_stack+0x33/0x50
[  285.353019]  __kasan_record_aux_stack+0xb1/0x100
[  285.359180]  insert_work+0x29/0x230
[  285.364256]  __queue_work.part.0+0x406/0x980
[  285.370143]  queue_work_on+0x50/0x60
[  285.375367]  workqueue_uaf+0x189/0x330 [kasan_test]
[  285.381832]  kunit_try_run_case+0x1ab/0x480
[  285.387626]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  285.394645]  kthread+0x2dd/0x3c0
[  285.399458]  ret_from_fork+0x31/0x70
[  285.404749]  ret_from_fork_asm+0x11/0x20

[  285.413448] The buggy address belongs to the object at ffff888c7727ea00
                which belongs to the cache kmalloc-32 of size 32
[  285.428973] The buggy address is located 0 bytes inside of
                freed 32-byte region [ffff888c7727ea00, ffff888c7727ea20)

[  285.447356] The buggy address belongs to the physical page:
[  285.454575] page:00000000d3cd7efb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc7727e
[  285.465687] ksm flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  285.474670] page_type: 0xffffffff()
[  285.479946] raw: 0017ffffc0000800 ffff888100042500 ffffea0031dca000 0000000000000003
[  285.489428] raw: 0000000000000000 0000000080400040 00000001ffffffff 0000000000000000
[  285.498895] page dumped because: kasan: bad access detected

[  285.509619] Memory state around the buggy address:
[  285.516253]  ffff888c7727e900: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
[  285.525270]  ffff888c7727e980: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
[  285.534342] >ffff888c7727ea00: fa fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
[  285.543315]                    ^
[  285.548353]  ffff888c7727ea80: fb fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc
[  285.557408]  ffff888c7727eb00: fa fb fb fb fc fc fc fc fa fb fb fb fc fc fc fc
[  285.566523] ==================================================================
[  285.576009]     ok 32 workqueue_uaf
[  285.576509]     ok 33 kfree_via_page
[  285.584491]     ok 34 kfree_via_phys
[  285.590814] ==================================================================
[  285.605253] BUG: KASAN: slab-out-of-bounds in kmem_cache_oob+0x224/0x2f0 [kasan_test]
[  285.614996] Read of size 1 at addr ffff888c78d9c908 by task kunit_try_catch/4325

[  285.627763] CPU: 8 PID: 4325 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  285.639954] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  285.650095] Call Trace:
[  285.654548]  <TASK>
[  285.658784]  dump_stack_lvl+0x36/0x50
[  285.664520]  print_address_description.constprop.0+0x2c/0x3a0
[  285.672255]  ? kmem_cache_oob+0x224/0x2f0 [kasan_test]
[  285.679397]  print_report+0xba/0x2b0
[  285.684994]  ? kasan_addr_to_slab+0xd/0x90
[  285.691184]  ? kmem_cache_oob+0x224/0x2f0 [kasan_test]
[  285.698374]  kasan_report+0xe7/0x120
[  285.703955]  ? kmem_cache_oob+0x224/0x2f0 [kasan_test]
[  285.711177]  kmem_cache_oob+0x224/0x2f0 [kasan_test]
[  285.718228]  ? kmem_cache_double_free+0x290/0x290 [kasan_test]
[  285.726187]  ? __schedule+0x7db/0x1ac0
[  285.732004]  ? ktime_get_ts64+0x83/0x1b0
[  285.738001]  kunit_try_run_case+0x1ab/0x480
[  285.744359]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  285.751279]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  285.758202]  ? set_cpus_allowed_ptr+0x85/0xb0
[  285.764643]  ? migrate_enable+0x2a0/0x2a0
[  285.770762]  ? kunit_try_catch_throw+0x80/0x80
[  285.777271]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  285.784175]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  285.791627]  kthread+0x2dd/0x3c0
[  285.796864]  ? kthread_complete_and_exit+0x30/0x30
[  285.803716]  ret_from_fork+0x31/0x70
[  285.809186]  ? kthread_complete_and_exit+0x30/0x30
[  285.816047]  ret_from_fork_asm+0x11/0x20
[  285.821940]  </TASK>

[  285.829445] Allocated by task 4325:
[  285.834859]  kasan_save_stack+0x33/0x50
[  285.840645]  kasan_save_track+0x14/0x30
[  285.846273]  __kasan_slab_alloc+0x81/0x90
[  285.852134]  kmem_cache_alloc+0x141/0x3d0
[  285.858081]  kmem_cache_oob+0xa8/0x2f0 [kasan_test]
[  285.864801]  kunit_try_run_case+0x1ab/0x480
[  285.870873]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  285.878134]  kthread+0x2dd/0x3c0
[  285.883181]  ret_from_fork+0x31/0x70
[  285.888525]  ret_from_fork_asm+0x11/0x20

[  285.897621] The buggy address belongs to the object at ffff888c78d9c840
                which belongs to the cache test_cache of size 200
[  285.913735] The buggy address is located 0 bytes to the right of
                allocated 200-byte region [ffff888c78d9c840, ffff888c78d9c908)
[  285.923820] kmemleak: Cannot insert 0xffff888283fcd200 into the object search tree (overlaps existing)

[  285.930480] The buggy address belongs to the physical page:
[  285.930482] page:0000000089a1ab3b refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc78d9c
[  285.931428] CPU: 13 PID: 3702 Comm: meminfo Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  285.932320] head:0000000089a1ab3b order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  285.933215] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  285.934159] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  285.935128] Call Trace:
[  285.935130]  <TASK>
[  285.936111] page_type: 0xffffffff()
[  285.937105]  dump_stack_lvl+0x36/0x50
[  285.938115] raw: 0017ffffc0000840 ffff888c78a27b80 dead000000000122 0000000000000000
[  285.939113]  __link_object+0x398/0x4e0
[  285.940105] raw: 0000000000000000 00000000801f001f 00000001ffffffff 0000000000000000
[  285.941092]  ? __alloc_object+0x288/0x680
[  285.942081] page dumped because: kasan: bad access detected
[  285.943097]  __create_object+0x4d/0x80

[  285.944109] Memory state around the buggy address:
[  285.945146]  kmem_cache_alloc_bulk+0x135/0x220
[  285.946190]  ffff888c78d9c800: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00
[  285.947245]  mas_dup_alloc.isra.0+0x226/0x440
[  285.948299]  ffff888c78d9c880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  285.949339]  mas_dup_build.constprop.0+0x4ea/0x1490
[  285.950395] >ffff888c78d9c900: 00 fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  285.951451]  ? kernel_clone+0xdd/0x710
[  285.952537]                       ^
[  285.953643]  ? __do_sys_clone+0xa1/0xe0
[  285.954770]  ffff888c78d9c980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  285.955882]  ? do_syscall_64+0x63/0x170
[  285.957032]  ffff888c78d9ca00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  285.958159]  ? entry_SYSCALL_64_after_hwframe+0x63/0x6b
[  285.959297] ==================================================================
[  285.960421]  __mt_dup+0xcb/0x170
[  286.181568]  ? mtree_dup+0x1a0/0x1a0
[  286.187088]  ? preempt_notifier_dec+0x20/0x20
[  286.193391]  ? down_write+0xc9/0x150
[  286.198901]  ? __get_file_rcu+0x41/0xd0
[  286.204664]  dup_mmap+0x3e8/0x1490
[  286.209985]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  286.216877]  ? vm_area_dup+0x180/0x180
[  286.222563]  dup_mm.constprop.0+0x84/0x2e0
[  286.228611]  copy_process+0x4535/0x49c0
[  286.234374]  ? __x64_sys_pipe2+0x54/0x80
[  286.240215]  ? do_syscall_64+0x63/0x170
[  286.245960]  ? entry_SYSCALL_64_after_hwframe+0x63/0x6b
[  286.253104]  ? pidfd_prepare+0x80/0x80
[  286.258726]  ? free_fdtable_rcu+0x80/0x80
[  286.264586]  ? apparmor_file_alloc_security+0x141/0x410
[  286.271666]  kernel_clone+0xdd/0x710
[  286.277074]  ? lockref_get+0xba/0x160
[  286.282544]  ? create_io_thread+0xd0/0xd0
[  286.288333]  ? preempt_notifier_dec+0x20/0x20
[  286.294442]  __do_sys_clone+0xa1/0xe0
[  286.299841]  ? __do_sys_vfork+0xc0/0xc0
[  286.305390]  ? syscall_exit_to_user_mode+0x6e/0x200
[  286.311991]  do_syscall_64+0x63/0x170
[  286.317383]  entry_SYSCALL_64_after_hwframe+0x63/0x6b
[  286.324177] RIP: 0033:0x7f4fa2515293
[  286.329471] Code: 00 00 00 00 00 66 90 64 48 8b 04 25 10 00 00 00 45 31 c0 31 d2 31 f6 bf 11 00 20 01 4c 8d 90 d0 02 00 00 b8 38 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 89 c2 85 c0 75 2c 64 48 8b 04 25 10 00 00
[  286.351052] RSP: 002b:00007ffddf28d498 EFLAGS: 00000246 ORIG_RAX: 0000000000000038
[  286.360395] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f4fa2515293
[  286.369286] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011
[  286.378177] RBP: 0000000000000000 R08: 0000000000000000 R09: 00000000ffffff84
[  286.387079] R10: 00007f4fa243ea10 R11: 0000000000000246 R12: 0000000000000001
[  286.395969] R13: 000055eab75ae908 R14: 000055eab75a461a R15: 00007ffddf28d630
[  286.404863]  </TASK>
[  286.408805] kmemleak: Kernel memory leak detector disabled
[  286.416026] kmemleak: Object 0xffff888283fcc000 (size 8202):
[  286.423417] kmemleak:   comm "kunit_try_catch", pid 4216, jiffies 4294931333
[  286.432188] kmemleak:   min_count = 1
[  286.437562] kmemleak:   count = 1
[  286.442571] kmemleak:   flags = 0x1
[  286.447734] kmemleak:   checksum = 2667118663
[  286.453768] kmemleak:   backtrace:
[  286.458830]  __kmalloc_large_node+0x104/0x180
[  286.464836]  kmalloc_large+0x21/0xb0
[  286.470043]  kmalloc_large_invalid_free+0x75/0x1a0 [kasan_test]
[  286.477609]  kunit_try_run_case+0x1ab/0x480
[  286.483398]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  286.490403]  kthread+0x2dd/0x3c0
[  286.495237]  ret_from_fork+0x31/0x70
[  286.500410]  ret_from_fork_asm+0x11/0x20
[  286.673675]     ok 35 kmem_cache_oob
[  286.674009] ==================================================================
[  286.688219] BUG: KASAN: double-free in kmem_cache_double_free+0xda/0x290 [kasan_test]
[  286.697707] Free of addr ffff88823185e528 by task kunit_try_catch/4330

[  286.709027] CPU: 12 PID: 4330 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  286.720985] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  286.730898] Call Trace:
[  286.735069]  <TASK>
[  286.738873]  dump_stack_lvl+0x36/0x50
[  286.744263]  print_address_description.constprop.0+0x2c/0x3a0
[  286.751737]  ? kmem_cache_double_free+0xda/0x290 [kasan_test]
[  286.759223]  ? kmem_cache_double_free+0xda/0x290 [kasan_test]
[  286.766694]  print_report+0xba/0x2b0
[  286.771989]  ? kmem_cache_double_free+0xda/0x290 [kasan_test]
[  286.779476]  ? kasan_addr_to_slab+0xd/0x90
[  286.785302]  ? kmem_cache_double_free+0xda/0x290 [kasan_test]
[  286.792797]  kasan_report_invalid_free+0xbf/0xe0
[  286.799169]  ? kmem_cache_double_free+0xda/0x290 [kasan_test]
[  286.806672]  ? kmem_cache_double_free+0xda/0x290 [kasan_test]
[  286.814161]  poison_slab_object+0x141/0x160
[  286.820088]  __kasan_slab_free+0x32/0x60
[  286.825739]  kmem_cache_free+0x106/0x400
[  286.831365]  kmem_cache_double_free+0xda/0x290 [kasan_test]
[  286.838619]  ? kmem_cache_invalid_free+0x290/0x290 [kasan_test]
[  286.846209]  ? __schedule+0x7db/0x1ac0
[  286.851610]  ? ktime_get_ts64+0x83/0x1b0
[  286.857164]  kunit_try_run_case+0x1ab/0x480
[  286.862996]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  286.869531]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  286.876144]  ? set_cpus_allowed_ptr+0x85/0xb0
[  286.882140]  ? migrate_enable+0x2a0/0x2a0
[  286.887783]  ? kunit_try_catch_throw+0x80/0x80
[  286.893850]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  286.900342]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  286.907362]  kthread+0x2dd/0x3c0
[  286.912214]  ? kthread_complete_and_exit+0x30/0x30
[  286.918644]  ret_from_fork+0x31/0x70
[  286.923845]  ? kthread_complete_and_exit+0x30/0x30
[  286.930284]  ret_from_fork_asm+0x11/0x20
[  286.935859]  </TASK>

[  286.942789] Allocated by task 4330:
[  286.947911]  kasan_save_stack+0x33/0x50
[  286.953354]  kasan_save_track+0x14/0x30
[  286.958796]  __kasan_slab_alloc+0x81/0x90
[  286.964413]  kmem_cache_alloc+0x141/0x3d0
[  286.970036]  kmem_cache_double_free+0xa9/0x290 [kasan_test]
[  286.977240]  kunit_try_run_case+0x1ab/0x480
[  286.983037]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  286.990032]  kthread+0x2dd/0x3c0
[  286.994841]  ret_from_fork+0x31/0x70
[  286.999981]  ret_from_fork_asm+0x11/0x20

[  287.008412] Freed by task 4330:
[  287.013041]  kasan_save_stack+0x33/0x50
[  287.018353]  kasan_save_track+0x14/0x30
[  287.023676]  kasan_save_free_info+0x3f/0x60
[  287.029316]  poison_slab_object+0x102/0x160
[  287.034976]  __kasan_slab_free+0x32/0x60
[  287.040367]  kmem_cache_free+0x106/0x400
[  287.045766]  kmem_cache_double_free+0xc0/0x290 [kasan_test]
[  287.052794]  kunit_try_run_case+0x1ab/0x480
[  287.058429]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  287.065300]  kthread+0x2dd/0x3c0
[  287.069997]  ret_from_fork+0x31/0x70
[  287.075007]  ret_from_fork_asm+0x11/0x20

[  287.083302] The buggy address belongs to the object at ffff88823185e528
                which belongs to the cache test_cache of size 200
[  287.098651] The buggy address is located 0 bytes inside of
                200-byte region [ffff88823185e528, ffff88823185e5f0)

[  287.116112] The buggy address belongs to the physical page:
[  287.123176] page:0000000072babe13 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x23185e
[  287.134095] head:0000000072babe13 order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  287.143726] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  287.152651] page_type: 0xffffffff()
[  287.157670] raw: 0017ffffc0000840 ffff88823186b180 dead000000000122 0000000000000000
[  287.166969] raw: 0000000000000000 00000000801f001f 00000001ffffffff 0000000000000000
[  287.176275] page dumped because: kasan: bad access detected

[  287.186520] Memory state around the buggy address:
[  287.192900]  ffff88823185e400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  287.201714]  ffff88823185e480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  287.210527] >ffff88823185e500: fc fc fc fc fc fa fb fb fb fb fb fb fb fb fb fb
[  287.219340]                                   ^
[  287.225469]  ffff88823185e580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc
[  287.234309]  ffff88823185e600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  287.243157] ==================================================================
[  287.428970]     ok 36 kmem_cache_double_free
[  287.430858] ==================================================================
[  287.445809] BUG: KASAN: invalid-free in kmem_cache_invalid_free+0xd4/0x290 [kasan_test]
[  287.455541] Free of addr ffff888c6b905291 by task kunit_try_catch/4332

[  287.467024] CPU: 14 PID: 4332 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  287.479044] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  287.489003] Call Trace:
[  287.493224]  <TASK>
[  287.497090]  dump_stack_lvl+0x36/0x50
[  287.502532]  print_address_description.constprop.0+0x2c/0x3a0
[  287.510090]  ? kmem_cache_invalid_free+0xd4/0x290 [kasan_test]
[  287.517732]  ? kmem_cache_invalid_free+0xd4/0x290 [kasan_test]
[  287.525432]  print_report+0xba/0x2b0
[  287.530871]  ? kmem_cache_invalid_free+0xd4/0x290 [kasan_test]
[  287.538567]  ? kasan_addr_to_slab+0xd/0x90
[  287.544512]  ? kmem_cache_invalid_free+0xd4/0x290 [kasan_test]
[  287.552208]  kasan_report_invalid_free+0xbf/0xe0
[  287.558657]  ? kmem_cache_invalid_free+0xd4/0x290 [kasan_test]
[  287.566334]  ? kmem_cache_invalid_free+0xd4/0x290 [kasan_test]
[  287.573988]  poison_slab_object+0x15d/0x160
[  287.579993]  __kasan_slab_free+0x32/0x60
[  287.585722]  kmem_cache_free+0x106/0x400
[  287.591459]  kmem_cache_invalid_free+0xd4/0x290 [kasan_test]
[  287.598975]  ? kmem_cache_bulk+0x2f0/0x2f0 [kasan_test]
[  287.606036]  ? __schedule+0x7db/0x1ac0
[  287.611607]  ? ktime_get_ts64+0x83/0x1b0
[  287.617347]  kunit_try_run_case+0x1ab/0x480
[  287.623335]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  287.630007]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  287.636767]  ? set_cpus_allowed_ptr+0x85/0xb0
[  287.642911]  ? migrate_enable+0x2a0/0x2a0
[  287.648684]  ? kunit_try_catch_throw+0x80/0x80
[  287.654882]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  287.661510]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  287.668634]  kthread+0x2dd/0x3c0
[  287.673565]  ? kthread_complete_and_exit+0x30/0x30
[  287.680082]  ret_from_fork+0x31/0x70
[  287.685352]  ? kthread_complete_and_exit+0x30/0x30
[  287.691834]  ret_from_fork_asm+0x11/0x20
[  287.697443]  </TASK>

[  287.704444] Allocated by task 4332:
[  287.709608]  kasan_save_stack+0x33/0x50
[  287.715086]  kasan_save_track+0x14/0x30
[  287.720555]  __kasan_slab_alloc+0x81/0x90
[  287.726197]  kmem_cache_alloc+0x141/0x3d0
[  287.731831]  kmem_cache_invalid_free+0xac/0x290 [kasan_test]
[  287.739112]  kunit_try_run_case+0x1ab/0x480
[  287.744907]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  287.751877]  kthread+0x2dd/0x3c0
[  287.756670]  ret_from_fork+0x31/0x70
[  287.761783]  ret_from_fork_asm+0x11/0x20

[  287.770207] The buggy address belongs to the object at ffff888c6b905290
                which belongs to the cache test_cache of size 200
[  287.785624] The buggy address is located 1 bytes inside of
                200-byte region [ffff888c6b905290, ffff888c6b905358)

[  287.803227] The buggy address belongs to the physical page:
[  287.810341] page:000000000c06e85a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc6b904
[  287.821304] head:000000000c06e85a order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  287.830978] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  287.839946] page_type: 0xffffffff()
[  287.845002] raw: 0017ffffc0000840 ffff888c6c823040 dead000000000122 0000000000000000
[  287.854353] raw: 0000000000000000 00000000801f001f 00000001ffffffff 0000000000000000
[  287.863711] page dumped because: kasan: bad access detected

[  287.874015] Memory state around the buggy address:
[  287.880439]  ffff888c6b905180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  287.889320]  ffff888c6b905200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  287.898188] >ffff888c6b905280: fc fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  287.907052]                          ^
[  287.912444]  ffff888c6b905300: 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc
[  287.921336]  ffff888c6b905380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  287.930226] ==================================================================
[  288.110358]     ok 37 kmem_cache_invalid_free
[  288.110949] ==================================================================
[  288.125910] BUG: KASAN: slab-use-after-free in kmem_cache_double_destroy+0xb9/0x1b0 [kasan_test]
[  288.136398] Read of size 1 at addr ffff88823186b7c0 by task kunit_try_catch/4337

[  288.148703] CPU: 12 PID: 4337 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  288.160707] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  288.170647] Call Trace:
[  288.174860]  <TASK>
[  288.178710]  dump_stack_lvl+0x36/0x50
[  288.184124]  print_address_description.constprop.0+0x2c/0x3a0
[  288.191632]  ? kmem_cache_double_destroy+0xb9/0x1b0 [kasan_test]
[  288.199421]  print_report+0xba/0x2b0
[  288.204778]  ? kasan_addr_to_slab+0xd/0x90
[  288.210661]  ? kmem_cache_double_destroy+0xb9/0x1b0 [kasan_test]
[  288.218477]  kasan_report+0xe7/0x120
[  288.223861]  ? kmem_cache_double_destroy+0xb9/0x1b0 [kasan_test]
[  288.231696]  ? kmem_cache_double_destroy+0xb9/0x1b0 [kasan_test]
[  288.239520]  __kasan_check_byte+0x32/0x40
[  288.245345]  kmem_cache_destroy+0x25/0x170
[  288.251247]  kmem_cache_double_destroy+0xb9/0x1b0 [kasan_test]
[  288.258893]  ? mempool_kmalloc_oob_right+0xf0/0xf0 [kasan_test]
[  288.266629]  ? __schedule+0x7db/0x1ac0
[  288.272193]  ? ktime_get_ts64+0x83/0x1b0
[  288.277931]  kunit_try_run_case+0x1ab/0x480
[  288.283939]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  288.290680]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  288.297457]  ? set_cpus_allowed_ptr+0x85/0xb0
[  288.303617]  ? migrate_enable+0x2a0/0x2a0
[  288.309418]  ? kunit_try_catch_throw+0x80/0x80
[  288.315648]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  288.322304]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  288.329471]  kthread+0x2dd/0x3c0
[  288.334446]  ? kthread_complete_and_exit+0x30/0x30
[  288.340971]  ret_from_fork+0x31/0x70
[  288.346267]  ? kthread_complete_and_exit+0x30/0x30
[  288.352767]  ret_from_fork_asm+0x11/0x20
[  288.358393]  </TASK>

[  288.365410] Allocated by task 4337:
[  288.370560]  kasan_save_stack+0x33/0x50
[  288.376046]  kasan_save_track+0x14/0x30
[  288.381531]  __kasan_slab_alloc+0x81/0x90
[  288.387191]  kmem_cache_alloc+0x141/0x3d0
[  288.392833]  kmem_cache_create_usercopy+0x125/0x300
[  288.399333]  kmem_cache_create+0x16/0x20
[  288.404862]  kmem_cache_double_destroy+0x82/0x1b0 [kasan_test]
[  288.412332]  kunit_try_run_case+0x1ab/0x480
[  288.418112]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  288.425098]  kthread+0x2dd/0x3c0
[  288.429890]  ret_from_fork+0x31/0x70
[  288.435004]  ret_from_fork_asm+0x11/0x20

[  288.443420] Freed by task 4337:
[  288.448022]  kasan_save_stack+0x33/0x50
[  288.453308]  kasan_save_track+0x14/0x30
[  288.458585]  kasan_save_free_info+0x3f/0x60
[  288.464210]  poison_slab_object+0x102/0x160
[  288.469836]  __kasan_slab_free+0x32/0x60
[  288.475191]  kmem_cache_free+0x106/0x400
[  288.480530]  kobject_cleanup+0xdf/0x280
[  288.485781]  kmem_cache_double_destroy+0xa2/0x1b0 [kasan_test]
[  288.493044]  kunit_try_run_case+0x1ab/0x480
[  288.498643]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  288.505454]  kthread+0x2dd/0x3c0
[  288.510108]  ret_from_fork+0x31/0x70
[  288.515100]  ret_from_fork_asm+0x11/0x20

[  288.523325] The buggy address belongs to the object at ffff88823186b7c0
                which belongs to the cache kmem_cache of size 224
[  288.538605] The buggy address is located 0 bytes inside of
                freed 224-byte region [ffff88823186b7c0, ffff88823186b8a0)

[  288.556607] The buggy address belongs to the physical page:
[  288.563652] page:000000008cf80f39 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x23186a
[  288.574554] head:000000008cf80f39 order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  288.584182] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  288.593136] page_type: 0xffffffff()
[  288.598181] raw: 0017ffffc0000840 ffff888100042000 dead000000000122 0000000000000000
[  288.607505] raw: 0000000000000000 0000000080190019 00000001ffffffff 0000000000000000
[  288.616830] page dumped because: kasan: bad access detected

[  288.627038] Memory state around the buggy address:
[  288.633419]  ffff88823186b680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  288.642248]  ffff88823186b700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  288.651071] >ffff88823186b780: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb
[  288.659897]                                            ^
[  288.666801]  ffff88823186b800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  288.675658]  ffff88823186b880: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc
[  288.684516] ==================================================================
[  288.693694]     ok 38 kmem_cache_double_destroy
[  289.379032]     ok 39 kmem_cache_accounted
[  289.555838]     ok 40 kmem_cache_bulk
[  289.562881] ==================================================================
[  289.577635] BUG: KASAN: slab-out-of-bounds in mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  289.588199] Read of size 1 at addr ffff888c6c5f2f73 by task kunit_try_catch/4350

[  289.600965] CPU: 12 PID: 4350 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  289.613166] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  289.623286] Call Trace:
[  289.627790]  <TASK>
[  289.631905]  dump_stack_lvl+0x36/0x50
[  289.637612]  print_address_description.constprop.0+0x2c/0x3a0
[  289.645473]  ? mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  289.653547]  print_report+0xba/0x2b0
[  289.659236]  ? kasan_addr_to_slab+0xd/0x90
[  289.665468]  ? mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  289.673487]  kasan_report+0xe7/0x120
[  289.679217]  ? mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  289.687351]  mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  289.695329]  ? mempool_uaf_helper+0x250/0x250 [kasan_test]
[  289.702953]  ? dequeue_entity+0x38b/0x1170
[  289.709139]  mempool_kmalloc_oob_right+0xa8/0xf0 [kasan_test]
[  289.716984]  ? mempool_kmalloc_large_oob_right+0xf0/0xf0 [kasan_test]
[  289.725497]  ? __switch_to+0x5d2/0xdd0
[  289.731475]  ? mempool_kfree+0x10/0x10
[  289.737334]  ? generic_file_write_iter+0x2c0/0x2c0
[  289.744375]  ? ktime_get_ts64+0x83/0x1b0
[  289.750563]  kunit_try_run_case+0x1ab/0x480
[  289.756911]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  289.763957]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  289.771054]  ? set_cpus_allowed_ptr+0x85/0xb0
[  289.777450]  ? migrate_enable+0x2a0/0x2a0
[  289.783535]  ? kunit_try_catch_throw+0x80/0x80
[  289.790029]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  289.796939]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  289.804342]  kthread+0x2dd/0x3c0
[  289.809606]  ? kthread_complete_and_exit+0x30/0x30
[  289.816499]  ret_from_fork+0x31/0x70
[  289.822020]  ? kthread_complete_and_exit+0x30/0x30
[  289.828710]  ret_from_fork_asm+0x11/0x20
[  289.834711]  </TASK>

[  289.842324] Allocated by task 4350:
[  289.847854]  kasan_save_stack+0x33/0x50
[  289.853614]  kasan_save_track+0x14/0x30
[  289.859360]  remove_element+0x110/0x180
[  289.865133]  mempool_alloc_preallocated+0x48/0x90
[  289.871684]  mempool_oob_right_helper+0x74/0x1e0 [kasan_test]
[  289.879293]  mempool_kmalloc_oob_right+0xa8/0xf0 [kasan_test]
[  289.886953]  kunit_try_run_case+0x1ab/0x480
[  289.893050]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  289.896080] result_service: raw_upload, RESULT_MNT: /internal-lkp-server/result, RESULT_ROOT: /internal-lkp-server/result/kunit/group-00/lkp-bdw-de1/debian-12-x86_64-20240206.cgz/x86_64-rhel-8.3-kunit/gcc-12/4ce615e798a752d4431fcc52960478906dec2f0e/0, TMP_RESULT_ROOT: /tmp/lkp/result
[  289.900291]  kthread+0x2dd/0x3c0
[  289.900298]  ret_from_fork+0x31/0x70

[  289.905175]  ret_from_fork_asm+0x11/0x20

[  289.905183] The buggy address belongs to the object at ffff888c6c5f2f00
                which belongs to the cache kmalloc-128 of size 128
[  289.910208] run-job /lkp/jobs/scheduled/lkp-bdw-de1/kunit-group-00-debian-12-x86_64-20240206.cgz-4ce615e798a7-20240322-30659-9ar5ue-0.yaml
[  289.933198] The buggy address is located 0 bytes to the right of
                allocated 115-byte region [ffff888c6c5f2f00, ffff888c6c5f2f73)

[  289.933204] The buggy address belongs to the physical page:
[  289.933206] page:000000003c278fd7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc6c5f2

[  289.935286] head:000000003c278fd7 order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  290.037181] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  290.046384] page_type: 0xffffffff()
[  290.051613] raw: 0017ffffc0000840 ffff8881000428c0 dead000000000100 dead000000000122
[  290.061118] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  290.070634] page dumped because: kasan: bad access detected

[  290.081249] Memory state around the buggy address:
[  290.087821]  ffff888c6c5f2e00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  290.096842]  ffff888c6c5f2e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  290.105865] >ffff888c6c5f2f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc
[  290.114894]                                                              ^
[  290.123586]  ffff888c6c5f2f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  290.132644]  ffff888c6c5f3000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  290.141692] ==================================================================
[  290.151026]     ok 41 mempool_kmalloc_oob_right
[  290.151186] ==================================================================
[  290.167419] BUG: KASAN: slab-out-of-bounds in mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  290.178222] Read of size 1 at addr ffff888c69756001 by task kunit_try_catch/4352

[  290.191620] CPU: 0 PID: 4352 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  290.204108] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  290.214742] Call Trace:
[  290.219505]  <TASK>
[  290.223813]  dump_stack_lvl+0x36/0x50
[  290.229825]  print_address_description.constprop.0+0x2c/0x3a0
[  290.237875]  ? mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  290.246259]  print_report+0xba/0x2b0
[  290.252156]  ? kasan_addr_to_slab+0xd/0x90
[  290.258540]  ? mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  290.267017]  kasan_report+0xe7/0x120
[  290.272824]  ? mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  290.281016]  mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  290.289145]  ? mempool_uaf_helper+0x250/0x250 [kasan_test]
[  290.296832]  ? dequeue_entity+0x38b/0x1170
[  290.303206]  mempool_kmalloc_large_oob_right+0xa8/0xf0 [kasan_test]
[  290.311750]  ? mempool_kmalloc_uaf+0xf0/0xf0 [kasan_test]
[  290.319511]  ? __switch_to+0x5d2/0xdd0
[  290.325553]  ? mempool_kfree+0x10/0x10
[  290.331704]  ? generic_file_write_iter+0x2c0/0x2c0
[  290.338777]  ? ktime_get_ts64+0x83/0x1b0
[  290.344827]  kunit_try_run_case+0x1ab/0x480
[  290.351208]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  290.358255]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  290.365403]  ? set_cpus_allowed_ptr+0x85/0xb0
[  290.371934]  ? migrate_enable+0x2a0/0x2a0
[  290.378101]  ? kunit_try_catch_throw+0x80/0x80
[  290.384699]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  290.391656]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  290.399147]  kthread+0x2dd/0x3c0
[  290.404463]  ? kthread_complete_and_exit+0x30/0x30
[  290.411266]  ret_from_fork+0x31/0x70
[  290.416816]  ? kthread_complete_and_exit+0x30/0x30
[  290.423660]  ret_from_fork_asm+0x11/0x20
[  290.429688]  </TASK>

[  290.437264] The buggy address belongs to the physical page:
[  290.444827] page:0000000036cd71d4 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc69754
[  290.456280] head:0000000036cd71d4 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  290.466478] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
[  290.475511] page_type: 0xffffffff()
[  290.481150] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000
[  290.490881] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  290.500697] page dumped because: kasan: bad access detected

[  290.511990] Memory state around the buggy address:
[  290.518692]  ffff888c69755f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  290.527971]  ffff888c69755f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  290.537164] >ffff888c69756000: 01 fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  290.546325]                    ^
[  290.551403]  ffff888c69756080: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  290.560524]  ffff888c69756100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe
[  290.569666] ==================================================================
[  290.579119]     ok 42 mempool_kmalloc_large_oob_right
[  290.579483] ==================================================================
[  290.595637] BUG: KASAN: slab-out-of-bounds in mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  290.606392] Read of size 1 at addr ffff8881ca19303b by task kunit_try_catch/4357

[  290.619380] CPU: 15 PID: 4357 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  290.631671] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  290.641956] Call Trace:
[  290.646448]  <TASK>
[  290.650621]  dump_stack_lvl+0x36/0x50
[  290.656355]  print_address_description.constprop.0+0x2c/0x3a0
[  290.664120]  ? mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  290.672152]  print_report+0xba/0x2b0
[  290.677705]  ? kasan_addr_to_slab+0xd/0x90
[  290.683800]  ? mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  290.691891]  kasan_report+0xe7/0x120
[  290.697615]  ? mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  290.705712]  mempool_oob_right_helper+0x1d1/0x1e0 [kasan_test]
[  290.713577]  ? mempool_uaf_helper+0x250/0x250 [kasan_test]
[  290.721241]  ? dequeue_entity+0x38b/0x1170
[  290.727362]  mempool_slab_oob_right+0xa3/0xf0 [kasan_test]
[  290.735015]  ? mempool_prepare_slab.constprop.0+0x180/0x180 [kasan_test]
[  290.743846]  ? __switch_to+0x5d2/0xdd0
[  290.749688]  ? mempool_free+0x330/0x330
[  290.755698]  ? mempool_alloc_slab+0x20/0x20
[  290.761960]  ? ktime_get_ts64+0x83/0x1b0
[  290.767979]  kunit_try_run_case+0x1ab/0x480
[  290.774284]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  290.781292]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  290.788408]  ? set_cpus_allowed_ptr+0x85/0xb0
[  290.794902]  ? migrate_enable+0x2a0/0x2a0
[  290.800966]  ? kunit_try_catch_throw+0x80/0x80
[  290.807433]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  290.814342]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  290.821823]  kthread+0x2dd/0x3c0
[  290.827063]  ? kthread_complete_and_exit+0x30/0x30
[  290.833829]  ret_from_fork+0x31/0x70
[  290.839424]  ? kthread_complete_and_exit+0x30/0x30
[  290.846206]  ret_from_fork_asm+0x11/0x20
[  290.852083]  </TASK>

[  290.859636] Allocated by task 4357:
[  290.865133]  kasan_save_stack+0x33/0x50
[  290.870846]  kasan_save_track+0x14/0x30
[  290.876624]  __kasan_mempool_unpoison_object+0x1b1/0x1f0
[  290.883847]  remove_element+0x110/0x180
[  290.889683]  mempool_alloc_preallocated+0x48/0x90
[  290.896269]  mempool_oob_right_helper+0x74/0x1e0 [kasan_test]
[  290.903955]  mempool_slab_oob_right+0xa3/0xf0 [kasan_test]
[  290.911341]  kunit_try_run_case+0x1ab/0x480
[  290.917398]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  290.924549]  kthread+0x2dd/0x3c0
[  290.929613]  ret_from_fork+0x31/0x70
[  290.935005]  ret_from_fork_asm+0x11/0x20

[  290.943859] The buggy address belongs to the object at ffff8881ca192fc0
                which belongs to the cache test_cache of size 123
[  290.959867] The buggy address is located 0 bytes to the right of
                allocated 123-byte region [ffff8881ca192fc0, ffff8881ca19303b)

[  290.979704] The buggy address belongs to the physical page:
[  290.987097] page:0000000029df4b89 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1ca192
[  290.998297] head:0000000029df4b89 order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  291.008217] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  291.017480] page_type: 0xffffffff()
[  291.022826] raw: 0017ffffc0000840 ffff888c6e065cc0 dead000000000122 0000000000000000
[  291.032421] raw: 0000000000000000 00000000802a002a 00000001ffffffff 0000000000000000
[  291.042095] page dumped because: kasan: bad access detected

[  291.052993] Memory state around the buggy address:
[  291.059635]  ffff8881ca192f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  291.068759]  ffff8881ca192f80: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00
[  291.077824] >ffff8881ca193000: 00 00 00 00 00 00 00 03 fc fc fc fc fc fc fc fc
[  291.086990]                                         ^
[  291.093902]  ffff8881ca193080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  291.103096]  ffff8881ca193100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  291.112167] ==================================================================
[  291.296635]     ok 43 mempool_slab_oob_right
[  291.296778] ==================================================================
[  291.304051] /usr/bin/wget -q --timeout=3600 --tries=1 --local-encoding=UTF-8 http://internal-lkp-server:80/~lkp/cgi-bin/lkp-jobfile-append-var?job_file=/lkp/jobs/scheduled/lkp-bdw-de1/kunit-group-00-debian-12-x86_64-20240206.cgz-4ce615e798a7-20240322-30659-9ar5ue-0.yaml&job_state=running -O /dev/null
[  291.311837] BUG: KASAN: slab-use-after-free in mempool_uaf_helper+0x222/0x250 [kasan_test]

[  291.316297] Read of size 1 at addr ffff888c70988700 by task kunit_try_catch/4362

[  291.316303] CPU: 3 PID: 4362 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  291.316308] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  291.318085] target ucode: 0x700001c
[  291.318662] Call Trace:
[  291.318665]  <TASK>
[  291.318667]  dump_stack_lvl+0x36/0x50

[  291.321065]  print_address_description.constprop.0+0x2c/0x3a0
[  291.324068] LKP: stdout: 3646: current_version: 700001c, target_version: 700001c
[  291.350847]  ? mempool_uaf_helper+0x222/0x250 [kasan_test]

[  291.353294]  print_report+0xba/0x2b0
[  291.353300]  ? kasan_addr_to_slab+0xd/0x90
[  291.354893] check_nr_cpu
[  291.355803]  ? mempool_uaf_helper+0x222/0x250 [kasan_test]

[  291.358345]  kasan_report+0xe7/0x120
[  291.358351]  ? mempool_uaf_helper+0x222/0x250 [kasan_test]
[  291.360616] CPU(s):                             16
[  291.360959]  mempool_uaf_helper+0x222/0x250 [kasan_test]

[  291.363418]  ? mempool_double_free_helper+0x1b0/0x1b0 [kasan_test]
[  291.365707] On-line CPU(s) list:                0-15
[  291.366041]  ? dequeue_entity+0x38b/0x1170

[  291.368560]  mempool_kmalloc_uaf+0xa5/0xf0 [kasan_test]
[  291.370803] Thread(s) per core:                 2
[  291.371184]  ? mempool_kmalloc_large_uaf+0xf0/0xf0 [kasan_test]

[  291.373677]  ? __switch_to+0x5d2/0xdd0
[  291.373684]  ? mempool_kfree+0x10/0x10
[  291.375933] Core(s) per socket:                 8
[  291.376280]  ? generic_file_write_iter+0x2c0/0x2c0

[  291.378707]  ? ktime_get_ts64+0x83/0x1b0
[  291.378715]  kunit_try_run_case+0x1ab/0x480
[  291.380888] Socket(s):                          1
[  291.381211]  ? kunit_try_run_case_cleanup+0xe0/0xe0

[  291.383557]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  291.385756] CPU(s) scaling MHz:                 97%
[  291.386014]  ? set_cpus_allowed_ptr+0x85/0xb0

[  291.388318]  ? migrate_enable+0x2a0/0x2a0
[  291.388323]  ? kunit_try_catch_throw+0x80/0x80
[  291.390425] NUMA node(s):                       1
[  291.390687]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  291.390692]  kunit_generic_run_threadfn_adapter+0x4e/0xa0

[  291.392943]  kthread+0x2dd/0x3c0
[  291.395136] NUMA node0 CPU(s):                  0-15
[  291.395307]  ? kthread_complete_and_exit+0x30/0x30

[  291.397540]  ret_from_fork+0x31/0x70
[  291.399644] 	Internal Reference Designator: IPMI_LAN
[  291.399707]  ? kthread_complete_and_exit+0x30/0x30

[  291.401734]  ret_from_fork_asm+0x11/0x20
[  291.403752] 	External Reference Designator: IPMI_LAN
[  291.403771]  </TASK>


[  291.405674] Allocated by task 4362:
[  291.405677]  kasan_save_stack+0x33/0x50
[  291.407196] IPMI Device Information
[  291.407561]  kasan_save_track+0x14/0x30

[  291.409476]  remove_element+0x110/0x180
[  291.409479]  mempool_alloc_preallocated+0x48/0x90
[  291.412246] BMC ARP Control         : ARP Responses Enabled, Gratuitous ARP Disabled
[  291.420352]  mempool_uaf_helper+0x78/0x250 [kasan_test]

[  291.422220]  mempool_kmalloc_uaf+0xa5/0xf0 [kasan_test]
[  291.424331] 2024-03-22 00:41:18 modprobe -v bitfield_kunit
[  291.426296]  kunit_try_run_case+0x1ab/0x480
[  291.426300]  kunit_generic_run_threadfn_adapter+0x4e/0xa0

[  291.428159]  kthread+0x2dd/0x3c0
[  291.428164]  ret_from_fork+0x31/0x70
[  291.431061] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/bitfield_kunit.ko 
[  291.438065]  ret_from_fork_asm+0x11/0x20

[  291.438070] Freed by task 4362:

[  291.439853]  kasan_save_stack+0x33/0x50
[  291.439858]  kasan_save_track+0x14/0x30
[  291.441756] 2024-03-22 00:41:18 rmmod bitfield_kunit
[  291.443813]  kasan_save_free_info+0x3f/0x60
[  291.443819]  poison_slab_object+0x102/0x160

[  291.445540]  __kasan_mempool_poison_object+0x8e/0x190
[  291.447458] 2024-03-22 00:41:18 modprobe -v test_bits
[  291.458180]  mempool_free+0x243/0x330
[  291.458183]  mempool_uaf_helper+0x9b/0x250 [kasan_test]

[  291.459966]  mempool_kmalloc_uaf+0xa5/0xf0 [kasan_test]
[  291.462713] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/test_bits.ko 
[  291.470627]  kunit_try_run_case+0x1ab/0x480
[  291.470631]  kunit_generic_run_threadfn_adapter+0x4e/0xa0

[  291.472406]  kthread+0x2dd/0x3c0
[  291.472410]  ret_from_fork+0x31/0x70
[  291.474180] 2024-03-22 00:41:18 rmmod test_bits
[  291.474205]  ret_from_fork_asm+0x11/0x20


[  291.476052] The buggy address belongs to the object at ffff888c70988700
                which belongs to the cache kmalloc-128 of size 128
[  291.476056] The buggy address is located 0 bytes inside of
                freed 128-byte region [ffff888c70988700, ffff888c70988780)
[  291.478096] 2024-03-22 00:41:18 modprobe -v cmdline_kunit

[  291.482068] The buggy address belongs to the physical page:
[  291.482070] page:00000000b2a3028d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc70988

[  291.483828] head:00000000b2a3028d order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  291.483832] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  291.486723] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/cmdline_kunit.ko 
[  291.488775] page_type: 0xffffffff()
[  291.488780] raw: 0017ffffc0000840 ffff8881000428c0 dead000000000100 dead000000000122

[  291.490549] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  291.492392] 2024-03-22 00:41:18 rmmod cmdline_kunit
[  291.495109] page dumped because: kasan: bad access detected

[  291.495112] Memory state around the buggy address:
[  291.495114]  ffff888c70988600: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb

[  291.496847]  ffff888c70988680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  291.496850] >ffff888c70988700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  291.496851]                    ^
[  291.498939] 2024-03-22 00:41:18 modprobe -v ext4-inode-test
[  291.502988]  ffff888c70988780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  291.502991]  ffff888c70988800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  291.502993] ==================================================================

[  291.504992]     ok 44 mempool_kmalloc_uaf
[  291.508221] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/fs/ext4/ext4-inode-test.ko 
[  291.509299] ==================================================================

[  291.511308] BUG: KASAN: use-after-free in mempool_uaf_helper+0x222/0x250 [kasan_test]
[  291.513579] 2024-03-22 00:41:19 rmmod ext4-inode-test
[  291.519951] Read of size 1 at addr ffff888c68b78000 by task kunit_try_catch/4364


[  291.522153] CPU: 4 PID: 4364 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  291.524395] 2024-03-22 00:41:19 modprobe -v test_hash
[  291.525420] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  291.525431] Call Trace:
[  291.525433]  <TASK>

[  291.528853]  dump_stack_lvl+0x36/0x50
[  291.532145] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/test_hash.ko 
[  291.539316]  print_address_description.constprop.0+0x2c/0x3a0

[  291.541715]  ? mempool_uaf_helper+0x222/0x250 [kasan_test]
[  291.544068] 2024-03-22 00:41:19 rmmod test_hash
[  291.544313]  print_report+0xba/0x2b0

[  291.546860]  ? kasan_addr_to_slab+0xd/0x90
[  291.546866]  ? mempool_uaf_helper+0x222/0x250 [kasan_test]
[  291.549644] 2024-03-22 00:41:19 modprobe -v test_linear_ranges
[  291.555677]  kasan_report+0xe7/0x120
[  291.555683]  ? mempool_uaf_helper+0x222/0x250 [kasan_test]

[  291.558254]  mempool_uaf_helper+0x222/0x250 [kasan_test]
[  291.561795] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/linear_ranges.ko 
[  291.563060]  ? mempool_double_free_helper+0x1b0/0x1b0 [kasan_test]

[  291.565763]  ? dequeue_entity+0x38b/0x1170
[  291.565769]  mempool_kmalloc_large_uaf+0xa5/0xf0 [kasan_test]
[  291.569418] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/test_linear_ranges.ko 
[  291.572649]  ? mempool_kmalloc_double_free+0xf0/0xf0 [kasan_test]

[  291.575188]  ? __switch_to+0x5d2/0xdd0
[  291.575197]  ? mempool_kfree+0x10/0x10
[  291.578025] 2024-03-22 00:41:19 rmmod test_linear_ranges
[  291.578110]  ? generic_file_write_iter+0x2c0/0x2c0

[  291.580818]  ? ktime_get_ts64+0x83/0x1b0
[  291.580826]  kunit_try_run_case+0x1ab/0x480
[  291.583504] 2024-03-22 00:41:19 modprobe -v list-test
[  291.583741]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  291.583747]  ? _raw_read_unlock_irqrestore+0x50/0x50

[  291.586631]  ? set_cpus_allowed_ptr+0x85/0xb0
[  291.586637]  ? migrate_enable+0x2a0/0x2a0
[  291.590264] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/list-test.ko 
[  291.594452]  ? kunit_try_catch_throw+0x80/0x80
[  291.594458]  ? kunit_try_run_case_cleanup+0xe0/0xe0

[  291.597474]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  291.597480]  kthread+0x2dd/0x3c0
[  291.600042] 2024-03-22 00:41:20 rmmod list-test
[  291.600479]  ? kthread_complete_and_exit+0x30/0x30

[  291.603653]  ret_from_fork+0x31/0x70
[  291.603667]  ? kthread_complete_and_exit+0x30/0x30
[  291.606500] 2024-03-22 00:41:20 modprobe -v memcpy_kunit
[  291.606809]  ret_from_fork_asm+0x11/0x20
[  291.606830]  </TASK>


[  291.609885] The buggy address belongs to the physical page:
[  291.609887] page:00000000b9cf1f51 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc68b78
[  291.613814] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/memcpy_kunit.ko 
[  291.616471] head:00000000b9cf1f51 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  291.616475] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)

[  291.619700] page_type: 0xffffffff()
[  291.619705] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000
[  291.619709] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  291.622460] 2024-03-22 00:41:20 rmmod memcpy_kunit
[  291.622994] page dumped because: kasan: bad access detected

[  291.622997] Memory state around the buggy address:
[  291.622999]  ffff888c68b77f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  291.623002]  ffff888c68b77f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc

[  291.626123] >ffff888c68b78000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  291.626125]                    ^
[  291.626127]  ffff888c68b78080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  291.626129]  ffff888c68b78100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  291.629190] 2024-03-22 00:41:20 modprobe -v dev_addr_lists_test
[  291.629255] ==================================================================
[  291.629633]     ok 45 mempool_kmalloc_large_uaf

[  291.632738] ==================================================================
[  291.636393] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/net/core/dev_addr_lists_test.ko 
[  291.641501] BUG: KASAN: slab-use-after-free in mempool_uaf_helper+0x222/0x250 [kasan_test]

[  291.644391] Read of size 1 at addr ffff888c674b75c0 by task kunit_try_catch/4369

[  291.644397] CPU: 4 PID: 4369 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  291.647292] 2024-03-22 00:41:21 rmmod dev_addr_lists_test
[  291.647416] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016

[  291.650372] Call Trace:
[  291.650374]  <TASK>
[  291.650376]  dump_stack_lvl+0x36/0x50
[  291.653254] 2024-03-22 00:41:21 modprobe -v resource_kunit
[  291.653438]  print_address_description.constprop.0+0x2c/0x3a0

[  291.656484]  ? mempool_uaf_helper+0x222/0x250 [kasan_test]
[  291.660336] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/kernel/resource_kunit.ko 
[  291.661646]  print_report+0xba/0x2b0
[  291.661653]  ? kasan_addr_to_slab+0xd/0x90

[  291.664541]  ? mempool_uaf_helper+0x222/0x250 [kasan_test]
[  291.667228] 2024-03-22 00:41:21 rmmod resource_kunit
[  291.667459]  kasan_report+0xe7/0x120

[  291.670439]  ? mempool_uaf_helper+0x222/0x250 [kasan_test]
[  291.673040] 2024-03-22 00:41:21 modprobe -v lib_test
[  291.673261]  mempool_uaf_helper+0x222/0x250 [kasan_test]

[  291.675956]  ? mempool_double_free_helper+0x1b0/0x1b0 [kasan_test]
[  291.679688] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/rtc/lib_test.ko 
[  291.683050]  ? dequeue_entity+0x38b/0x1170

[  291.685515]  mempool_slab_uaf+0xa0/0xf0 [kasan_test]
[  291.687820] 2024-03-22 00:41:23 rmmod lib_test
[  291.688145]  ? mempool_slab_oob_right+0xf0/0xf0 [kasan_test]

[  291.690662]  ? __switch_to+0x5d2/0xdd0
[  291.690668]  ? mempool_free+0x330/0x330
[  291.693074] 2024-03-22 00:41:23 modprobe -v sysctl-test
[  291.699281]  ? mempool_alloc_slab+0x20/0x20
[  291.699287]  ? ktime_get_ts64+0x83/0x1b0

[  291.701945]  kunit_try_run_case+0x1ab/0x480
[  291.701951]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  291.705531] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/kernel/sysctl-test.ko 
[  291.709985]  ? _raw_read_unlock_irqrestore+0x50/0x50

[  291.712349]  ? set_cpus_allowed_ptr+0x85/0xb0
[  291.712355]  ? migrate_enable+0x2a0/0x2a0
[  291.714505] 2024-03-22 00:41:23 rmmod sysctl-test
[  291.714692]  ? kunit_try_catch_throw+0x80/0x80
[  291.714698]  ? kunit_try_run_case_cleanup+0xe0/0xe0

[  291.717187]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  291.717193]  kthread+0x2dd/0x3c0
[  291.719666] 2024-03-22 00:41:23 modprobe -v time_test
[  291.719734]  ? kthread_complete_and_exit+0x30/0x30

[  291.722272]  ret_from_fork+0x31/0x70
[  291.722278]  ? kthread_complete_and_exit+0x30/0x30
[  291.726007] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/kernel/time/time_test.ko 
[  291.730986]  ret_from_fork_asm+0x11/0x20

[  291.733525]  </TASK>

[  291.733528] Allocated by task 4369:
[  291.733530]  kasan_save_stack+0x33/0x50
[  291.735784] 2024-03-22 00:41:25 rmmod time_test
[  291.736037]  kasan_save_track+0x14/0x30

[  291.738506]  __kasan_mempool_unpoison_object+0x1b1/0x1f0
[  291.738512]  remove_element+0x110/0x180
[  291.741145] 2024-03-22 00:41:25 modprobe -v test_list_sort
[  291.743244]  mempool_alloc_preallocated+0x48/0x90
[  291.743248]  mempool_uaf_helper+0x78/0x250 [kasan_test]

[  291.745719]  mempool_slab_uaf+0xa0/0xf0 [kasan_test]
[  291.749114] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/test_list_sort.ko 
[  291.755063]  kunit_try_run_case+0x1ab/0x480
[  291.755069]  kunit_generic_run_threadfn_adapter+0x4e/0xa0

[  291.757565]  kthread+0x2dd/0x3c0
[  291.757571]  ret_from_fork+0x31/0x70
[  291.760048] 2024-03-22 00:41:25 rmmod test_list_sort
[  291.760235]  ret_from_fork_asm+0x11/0x20


[  291.762962] Freed by task 4369:
[  291.762964]  kasan_save_stack+0x33/0x50
[  291.765529] 2024-03-22 00:41:25 modprobe -v test_sort
[  291.765780]  kasan_save_track+0x14/0x30
[  291.765784]  kasan_save_free_info+0x3f/0x60

[  291.768723]  poison_slab_object+0x102/0x160
[  291.768728]  __kasan_mempool_poison_object+0x8e/0x190
[  291.772280] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/test_sort.ko 
[  291.777280]  mempool_free+0x243/0x330
[  291.777296]  mempool_uaf_helper+0x9b/0x250 [kasan_test]

[  291.780178]  mempool_slab_uaf+0xa0/0xf0 [kasan_test]
[  291.782633] 2024-03-22 00:41:25 rmmod test_sort
[  291.783020]  kunit_try_run_case+0x1ab/0x480

[  291.785797]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  291.785803]  kthread+0x2dd/0x3c0
[  291.788497] 2024-03-22 00:41:25 modprobe -v kasan_test
[  291.788757]  ret_from_fork+0x31/0x70
[  291.788762]  ret_from_fork_asm+0x11/0x20


[  291.791743] The buggy address belongs to the object at ffff888c674b75c0
                which belongs to the cache test_cache of size 123
[  291.791746] The buggy address is located 0 bytes inside of
                freed 123-byte region [ffff888c674b75c0, ffff888c674b763b)

[  293.538521] The buggy address belongs to the physical page:
[  293.545722] page:00000000a7a184dd refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc674b6
[  293.556789] head:00000000a7a184dd order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  293.566558] flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  293.575631] page_type: 0xffffffff()
[  293.580790] raw: 0017ffffc0000840 ffff888c67626780 dead000000000122 0000000000000000
[  293.590244] raw: 0000000000000000 00000000802a002a 00000001ffffffff 0000000000000000
[  293.599716] page dumped because: kasan: bad access detected

[  293.610166] Memory state around the buggy address:
[  293.616659]  ffff888c674b7480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  293.625576]  ffff888c674b7500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  293.634512] >ffff888c674b7580: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb
[  293.643420]                                            ^
[  293.650416]  ffff888c674b7600: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc
[  293.659360]  ffff888c674b7680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  293.668320] ==================================================================
[  293.846567]     # mempool_slab_uaf: Test should be marked slow (runtime: 2.214125744s)
[  293.846805]     ok 46 mempool_slab_uaf
[  293.857841] ==================================================================
[  293.872952] BUG: KASAN: use-after-free in mempool_uaf_helper+0x222/0x250 [kasan_test]
[  293.882787] Read of size 1 at addr ffff8882599a8000 by task kunit_try_catch/4379

[  293.895972] CPU: 15 PID: 4379 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  293.908416] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  293.918679] Call Trace:
[  293.923286]  <TASK>
[  293.927489]  dump_stack_lvl+0x36/0x50
[  293.933410]  print_address_description.constprop.0+0x2c/0x3a0
[  293.941239]  ? mempool_uaf_helper+0x222/0x250 [kasan_test]
[  293.948789]  print_report+0xba/0x2b0
[  293.954506]  ? kasan_addr_to_slab+0xd/0x90
[  293.960755]  ? mempool_uaf_helper+0x222/0x250 [kasan_test]
[  293.968275]  kasan_report+0xe7/0x120
[  293.973968]  ? mempool_uaf_helper+0x222/0x250 [kasan_test]
[  293.981540]  mempool_uaf_helper+0x222/0x250 [kasan_test]
[  293.989130]  ? mempool_double_free_helper+0x1b0/0x1b0 [kasan_test]
[  293.997396]  ? dequeue_entity+0x38b/0x1170
[  294.003726]  mempool_page_alloc_uaf+0xa3/0xf0 [kasan_test]
[  294.011424]  ? mempool_prepare_page.constprop.0+0x160/0x160 [kasan_test]
[  294.020284]  ? __switch_to+0x5d2/0xdd0
[  294.026205]  ? mempool_free_slab+0x20/0x20
[  294.032378]  ? mempool_alloc_pages+0x10/0x10
[  294.038962]  ? ktime_get_ts64+0x83/0x1b0
[  294.045003]  kunit_try_run_case+0x1ab/0x480
[  294.051305]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  294.058364]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  294.065463]  ? set_cpus_allowed_ptr+0x85/0xb0
[  294.071818]  ? migrate_enable+0x2a0/0x2a0
[  294.077950]  ? kunit_try_catch_throw+0x80/0x80
[  294.084421]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  294.091463]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  294.098926]  kthread+0x2dd/0x3c0
[  294.104112]  ? kthread_complete_and_exit+0x30/0x30
[  294.110963]  ret_from_fork+0x31/0x70
[  294.116531]  ? kthread_complete_and_exit+0x30/0x30
[  294.123294]  ret_from_fork_asm+0x11/0x20
[  294.129286]  </TASK>

[  294.136816] The buggy address belongs to the physical page:
[  294.144417] page:000000003c60000a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2599a8
[  294.155803] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)
[  294.164397] page_type: 0xffffffff()
[  294.169873] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000
[  294.179642] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  294.189390] page dumped because: kasan: bad access detected

[  294.200490] Memory state around the buggy address:
[  294.207193]  ffff8882599a7f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  294.216460]  ffff8882599a7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  294.225677] >ffff8882599a8000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  294.234889]                    ^
[  294.240045]  ffff8882599a8080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  294.249106]  ffff8882599a8100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  294.258208] ==================================================================
[  294.267727]     ok 47 mempool_page_alloc_uaf
[  294.267978] ==================================================================
[  294.283271] BUG: KASAN: double-free in mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  294.293438] Free of addr ffff888c6e488600 by task kunit_try_catch/4381

[  294.305427] CPU: 5 PID: 4381 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  294.317617] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  294.327901] Call Trace:
[  294.332247]  <TASK>
[  294.336319]  dump_stack_lvl+0x36/0x50
[  294.342021]  print_address_description.constprop.0+0x2c/0x3a0
[  294.349736]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  294.357896]  print_report+0xba/0x2b0
[  294.363470]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  294.371616]  ? kasan_addr_to_slab+0xd/0x90
[  294.377739]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  294.385848]  kasan_report_invalid_free+0xbf/0xe0
[  294.392610]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  294.400781]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  294.408997]  poison_slab_object+0x141/0x160
[  294.415201]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  294.423226]  __kasan_mempool_poison_object+0x8e/0x190
[  294.430451]  mempool_free+0x243/0x330
[  294.436187]  mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  294.444273]  ? mempool_kmalloc_invalid_free_helper+0x1b0/0x1b0 [kasan_test]
[  294.453328]  ? dequeue_entity+0x38b/0x1170
[  294.459556]  mempool_kmalloc_double_free+0xa3/0xf0 [kasan_test]
[  294.467650]  ? mempool_kmalloc_large_double_free+0xf0/0xf0 [kasan_test]
[  294.476295]  ? __switch_to+0x5d2/0xdd0
[  294.482183]  ? mempool_kfree+0x10/0x10
[  294.487962]  ? generic_file_write_iter+0x2c0/0x2c0
[  294.494944]  ? ktime_get_ts64+0x83/0x1b0
[  294.500920]  kunit_try_run_case+0x1ab/0x480
[  294.507147]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  294.514033]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  294.521008]  ? set_cpus_allowed_ptr+0x85/0xb0
[  294.527504]  ? migrate_enable+0x2a0/0x2a0
[  294.533547]  ? kunit_try_catch_throw+0x80/0x80
[  294.540034]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  294.547019]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  294.554420]  kthread+0x2dd/0x3c0
[  294.559617]  ? kthread_complete_and_exit+0x30/0x30
[  294.566441]  ret_from_fork+0x31/0x70
[  294.572016]  ? kthread_complete_and_exit+0x30/0x30
[  294.578676]  ret_from_fork_asm+0x11/0x20
[  294.584660]  </TASK>

[  294.592279] Allocated by task 4381:
[  294.597699]  kasan_save_stack+0x33/0x50
[  294.603433]  kasan_save_track+0x14/0x30
[  294.609047]  remove_element+0x110/0x180
[  294.614832]  mempool_alloc_preallocated+0x48/0x90
[  294.621430]  mempool_double_free_helper+0x6f/0x1b0 [kasan_test]
[  294.629163]  mempool_kmalloc_double_free+0xa3/0xf0 [kasan_test]
[  294.636966]  kunit_try_run_case+0x1ab/0x480
[  294.642931]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  294.650212]  kthread+0x2dd/0x3c0
[  294.655256]  ret_from_fork+0x31/0x70
[  294.660673]  ret_from_fork_asm+0x11/0x20

[  294.669661] Freed by task 4381:
[  294.674560]  kasan_save_stack+0x33/0x50
[  294.680159]  kasan_save_track+0x14/0x30
[  294.685721]  kasan_save_free_info+0x3f/0x60
[  294.691706]  poison_slab_object+0x102/0x160
[  294.697582]  __kasan_mempool_poison_object+0x8e/0x190
[  294.704375]  mempool_free+0x243/0x330
[  294.709758]  mempool_double_free_helper+0x92/0x1b0 [kasan_test]
[  294.717350]  mempool_kmalloc_double_free+0xa3/0xf0 [kasan_test]
[  294.725059]  kunit_try_run_case+0x1ab/0x480
[  294.730965]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  294.738164]  kthread+0x2dd/0x3c0
[  294.743101]  ret_from_fork+0x31/0x70
[  294.748335]  ret_from_fork_asm+0x11/0x20

[  294.757165] The buggy address belongs to the object at ffff888c6e488600
                which belongs to the cache kmalloc-128 of size 128
[  294.772996] The buggy address is located 0 bytes inside of
                128-byte region [ffff888c6e488600, ffff888c6e488680)

[  294.791099] The buggy address belongs to the physical page:
[  294.798368] page:0000000039300e40 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc6e488
[  294.809454] head:0000000039300e40 order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  294.819325] anon flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  294.828978] page_type: 0xffffffff()
[  294.834215] raw: 0017ffffc0000840 ffff8881000428c0 0000000000000000 0000000000000001
[  294.843658] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  294.853215] page dumped because: kasan: bad access detected

[  294.863897] Memory state around the buggy address:
[  294.870518]  ffff888c6e488500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  294.879736]  ffff888c6e488580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  294.888810] >ffff888c6e488600: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  294.898000]                    ^
[  294.903085]  ffff888c6e488680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  294.912167]  ffff888c6e488700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  294.921390] ==================================================================
[  294.930859]     ok 48 mempool_kmalloc_double_free
[  294.931069] ==================================================================
[  294.946837] BUG: KASAN: double-free in mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  294.957001] Free of addr ffff888c68b90000 by task kunit_try_catch/4386

[  294.969052] CPU: 7 PID: 4386 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  294.981173] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  294.991447] Call Trace:
[  294.995954]  <TASK>
[  295.000135]  dump_stack_lvl+0x36/0x50
[  295.005811]  print_address_description.constprop.0+0x2c/0x3a0
[  295.013617]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.021948]  print_report+0xba/0x2b0
[  295.027691]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.035902]  ? kasan_addr_to_slab+0xd/0x90
[  295.042156]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.050371]  kasan_report_invalid_free+0xbf/0xe0
[  295.057132]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.065413]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.073658]  __kasan_mempool_poison_object+0x17c/0x190
[  295.080986]  mempool_free+0x243/0x330
[  295.086757]  mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.094893]  ? mempool_kmalloc_invalid_free_helper+0x1b0/0x1b0 [kasan_test]
[  295.103958]  ? dequeue_entity+0x38b/0x1170
[  295.110161]  mempool_kmalloc_large_double_free+0xa3/0xf0 [kasan_test]
[  295.118703]  ? mempool_kmalloc_invalid_free+0xf0/0xf0 [kasan_test]
[  295.127137]  ? __switch_to+0x5d2/0xdd0
[  295.132980]  ? mempool_kfree+0x10/0x10
[  295.138862]  ? generic_file_write_iter+0x2c0/0x2c0
[  295.145895]  ? ktime_get_ts64+0x83/0x1b0
[  295.151901]  kunit_try_run_case+0x1ab/0x480
[  295.158246]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  295.165274]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  295.172215]  ? set_cpus_allowed_ptr+0x85/0xb0
[  295.178767]  ? migrate_enable+0x2a0/0x2a0
[  295.184861]  ? kunit_try_catch_throw+0x80/0x80
[  295.191425]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  295.198447]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  295.205888]  kthread+0x2dd/0x3c0
[  295.211219]  ? kthread_complete_and_exit+0x30/0x30
[  295.218051]  ret_from_fork+0x31/0x70
[  295.223577]  ? kthread_complete_and_exit+0x30/0x30
[  295.230466]  ret_from_fork_asm+0x11/0x20
[  295.236521]  </TASK>

[  295.244304] The buggy address belongs to the physical page:
[  295.251876] page:000000001839bf83 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc68b90
[  295.263253] head:000000001839bf83 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  295.273387] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
[  295.282407] page_type: 0xffffffff()
[  295.287961] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000
[  295.297638] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  295.307384] page dumped because: kasan: bad access detected

[  295.318347] Memory state around the buggy address:
[  295.325127]  ffff888c68b8ff00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  295.334309]  ffff888c68b8ff80: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc
[  295.343495] >ffff888c68b90000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  295.352747]                    ^
[  295.357846]  ffff888c68b90080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  295.367035]  ffff888c68b90100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  295.376135] ==================================================================
[  295.385718]     ok 49 mempool_kmalloc_large_double_free
[  295.385929] ==================================================================
[  295.402253] BUG: KASAN: double-free in mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.412450] Free of addr ffff888c68b78000 by task kunit_try_catch/4388

[  295.424562] CPU: 5 PID: 4388 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  295.436790] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  295.447083] Call Trace:
[  295.451572]  <TASK>
[  295.455767]  dump_stack_lvl+0x36/0x50
[  295.461427]  print_address_description.constprop.0+0x2c/0x3a0
[  295.469161]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.477355]  print_report+0xba/0x2b0
[  295.482965]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.491179]  ? kasan_addr_to_slab+0xd/0x90
[  295.497352]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.505476]  kasan_report_invalid_free+0xbf/0xe0
[  295.512260]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.520359]  ? mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.528549]  __kasan_mempool_poison_pages+0x104/0x120
[  295.535635]  mempool_free+0x2c6/0x330
[  295.541391]  mempool_double_free_helper+0xac/0x1b0 [kasan_test]
[  295.549338]  ? mempool_kmalloc_invalid_free_helper+0x1b0/0x1b0 [kasan_test]
[  295.558292]  ? dequeue_entity+0x38b/0x1170
[  295.564501]  mempool_page_alloc_double_free+0x9e/0xf0 [kasan_test]
[  295.572741]  ? mempool_page_alloc_uaf+0xf0/0xf0 [kasan_test]
[  295.580628]  ? __switch_to+0x5d2/0xdd0
[  295.586488]  ? mempool_free_slab+0x20/0x20
[  295.592786]  ? mempool_alloc_pages+0x10/0x10
[  295.599159]  ? ktime_get_ts64+0x83/0x1b0
[  295.605188]  kunit_try_run_case+0x1ab/0x480
[  295.611522]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  295.618427]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  295.625382]  ? set_cpus_allowed_ptr+0x85/0xb0
[  295.631752]  ? migrate_enable+0x2a0/0x2a0
[  295.637814]  ? kunit_try_catch_throw+0x80/0x80
[  295.644319]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  295.651208]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  295.658579]  kthread+0x2dd/0x3c0
[  295.664011]  ? kthread_complete_and_exit+0x30/0x30
[  295.670843]  ret_from_fork+0x31/0x70
[  295.676352]  ? kthread_complete_and_exit+0x30/0x30
[  295.683210]  ret_from_fork_asm+0x11/0x20
[  295.689059]  </TASK>

[  295.696494] The buggy address belongs to the physical page:
[  295.704064] page:00000000b9cf1f51 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc68b78
[  295.715410] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)
[  295.723975] page_type: 0xffffffff()
[  295.729418] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000
[  295.739220] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  295.748904] page dumped because: kasan: bad access detected

[  295.759865] Memory state around the buggy address:
[  295.766534]  ffff888c68b77f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  295.775728]  ffff888c68b77f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  295.784796] >ffff888c68b78000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  295.793957]                    ^
[  295.799073]  ffff888c68b78080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  295.808160]  ffff888c68b78100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff
[  295.817350] ==================================================================
[  295.826890]     ok 50 mempool_page_alloc_double_free
[  295.827148] ==================================================================
[  295.843143] BUG: KASAN: invalid-free in mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  295.854160] Free of addr ffff88810180cb01 by task kunit_try_catch/4393

[  295.866083] CPU: 7 PID: 4393 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  295.878260] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  295.888500] Call Trace:
[  295.893039]  <TASK>
[  295.897145]  dump_stack_lvl+0x36/0x50
[  295.902703]  print_address_description.constprop.0+0x2c/0x3a0
[  295.910538]  ? mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  295.919431]  print_report+0xba/0x2b0
[  295.925014]  ? mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  295.933904]  ? kasan_addr_to_slab+0xd/0x90
[  295.939981]  ? mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  295.948829]  kasan_report_invalid_free+0xbf/0xe0
[  295.955503]  ? mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  295.964614]  ? mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  295.973625]  poison_slab_object+0x15d/0x160
[  295.980005]  ? mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  295.988955]  __kasan_mempool_poison_object+0x8e/0x190
[  295.996139]  mempool_free+0x243/0x330
[  296.001981]  mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  296.010725]  ? kasan_alloca_oob_left+0x210/0x210 [kasan_test]
[  296.018652]  ? dequeue_entity+0x38b/0x1170
[  296.024797]  mempool_kmalloc_invalid_free+0xa3/0xf0 [kasan_test]
[  296.033007]  ? mempool_kmalloc_large_invalid_free+0xf0/0xf0 [kasan_test]
[  296.041818]  ? __switch_to+0x5d2/0xdd0
[  296.047727]  ? mempool_kfree+0x10/0x10
[  296.053583]  ? generic_file_write_iter+0x2c0/0x2c0
[  296.060557]  ? ktime_get_ts64+0x83/0x1b0
[  296.066720]  kunit_try_run_case+0x1ab/0x480
[  296.073123]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  296.080046]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  296.087171]  ? set_cpus_allowed_ptr+0x85/0xb0
[  296.093556]  ? migrate_enable+0x2a0/0x2a0
[  296.099742]  ? kunit_try_catch_throw+0x80/0x80
[  296.106249]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  296.113115]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  296.120552]  kthread+0x2dd/0x3c0
[  296.125857]  ? kthread_complete_and_exit+0x30/0x30
[  296.132677]  ret_from_fork+0x31/0x70
[  296.138304]  ? kthread_complete_and_exit+0x30/0x30
[  296.145041]  ret_from_fork_asm+0x11/0x20
[  296.151097]  </TASK>

[  296.158881] Allocated by task 4393:
[  296.164325]  kasan_save_stack+0x33/0x50
[  296.170160]  kasan_save_track+0x14/0x30
[  296.175966]  remove_element+0x110/0x180
[  296.181660]  mempool_alloc_preallocated+0x48/0x90
[  296.188313]  mempool_kmalloc_invalid_free_helper+0x6f/0x1b0 [kasan_test]
[  296.196871]  mempool_kmalloc_invalid_free+0xa3/0xf0 [kasan_test]
[  296.204697]  kunit_try_run_case+0x1ab/0x480
[  296.210667]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  296.217895]  kthread+0x2dd/0x3c0
[  296.223050]  ret_from_fork+0x31/0x70
[  296.228461]  ret_from_fork_asm+0x11/0x20

[  296.237636] The buggy address belongs to the object at ffff88810180cb00
                which belongs to the cache kmalloc-128 of size 128
[  296.253741] The buggy address is located 1 bytes inside of
                128-byte region [ffff88810180cb00, ffff88810180cb80)

[  296.272277] The buggy address belongs to the physical page:
[  296.279673] page:0000000050827f0d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10180c
[  296.290985] head:0000000050827f0d order:1 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  296.300897] anon flags: 0x17ffffc0000840(slab|head|node=0|zone=2|lastcpupid=0x1fffff)
[  296.310531] page_type: 0xffffffff()
[  296.315852] raw: 0017ffffc0000840 ffff8881000428c0 0000000000000000 dead000000000001
[  296.325452] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000
[  296.335107] page dumped because: kasan: bad access detected

[  296.345957] Memory state around the buggy address:
[  296.352647]  ffff88810180ca00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  296.361693]  ffff88810180ca80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  296.370873] >ffff88810180cb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  296.379976]                    ^
[  296.385101]  ffff88810180cb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc
[  296.394216]  ffff88810180cc00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  296.403389] ==================================================================
[  296.412972]     ok 51 mempool_kmalloc_invalid_free
[  296.413167] ==================================================================
[  296.429025] BUG: KASAN: invalid-free in mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  296.440076] Free of addr ffff888c68b90001 by task kunit_try_catch/4395

[  296.452147] CPU: 7 PID: 4395 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  296.464320] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  296.474641] Call Trace:
[  296.479150]  <TASK>
[  296.483317]  dump_stack_lvl+0x36/0x50
[  296.489124]  print_address_description.constprop.0+0x2c/0x3a0
[  296.496959]  ? mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  296.505942]  print_report+0xba/0x2b0
[  296.511581]  ? mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  296.520693]  ? kasan_addr_to_slab+0xd/0x90
[  296.526964]  ? mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  296.535968]  kasan_report_invalid_free+0xbf/0xe0
[  296.542760]  ? mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  296.551876]  ? mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  296.561038]  __kasan_mempool_poison_object+0xf3/0x190
[  296.568219]  mempool_free+0x243/0x330
[  296.574089]  mempool_kmalloc_invalid_free_helper+0xa2/0x1b0 [kasan_test]
[  296.582966]  ? kasan_alloca_oob_left+0x210/0x210 [kasan_test]
[  296.590924]  ? dequeue_entity+0x38b/0x1170
[  296.597293]  mempool_kmalloc_large_invalid_free+0xa3/0xf0 [kasan_test]
[  296.605900]  ? mempool_prepare_kmalloc+0x170/0x170 [kasan_test]
[  296.614023]  ? __switch_to+0x5d2/0xdd0
[  296.619902]  ? mempool_kfree+0x10/0x10
[  296.625850]  ? generic_file_write_iter+0x2c0/0x2c0
[  296.632853]  ? ktime_get_ts64+0x83/0x1b0
[  296.638984]  kunit_try_run_case+0x1ab/0x480
[  296.645360]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  296.652441]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  296.659618]  ? set_cpus_allowed_ptr+0x85/0xb0
[  296.666102]  ? migrate_enable+0x2a0/0x2a0
[  296.672215]  ? kunit_try_catch_throw+0x80/0x80
[  296.678791]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  296.685770]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  296.693311]  kthread+0x2dd/0x3c0
[  296.698631]  ? kthread_complete_and_exit+0x30/0x30
[  296.705433]  ret_from_fork+0x31/0x70
[  296.711110]  ? kthread_complete_and_exit+0x30/0x30
[  296.717887]  ret_from_fork_asm+0x11/0x20
[  296.723850]  </TASK>

[  296.731690] The buggy address belongs to the physical page:
[  296.739299] page:000000001839bf83 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc68b90
[  296.750862] head:000000001839bf83 order:2 entire_mapcount:0 nr_pages_mapped:0 pincount:0
[  296.761041] flags: 0x17ffffc0000040(head|node=0|zone=2|lastcpupid=0x1fffff)
[  296.770056] page_type: 0xffffffff()
[  296.775611] raw: 0017ffffc0000040 0000000000000000 dead000000000122 0000000000000000
[  296.785369] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  296.795095] page dumped because: kasan: bad access detected

[  296.806134] Memory state around the buggy address:
[  296.812830]  ffff888c68b8ff00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[  296.822035]  ffff888c68b8ff80: fb fb fb fb fc fc fc fc fc fc fc fc fc fc fc fc
[  296.831236] >ffff888c68b90000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  296.840608]                    ^
[  296.845750]  ffff888c68b90080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  296.855007]  ffff888c68b90100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  296.864181] ==================================================================
[  296.873747]     ok 52 mempool_kmalloc_large_invalid_free
[  296.873948]     # kasan_global_oob_right: EXPECTATION FAILED at mm/kasan/kasan_test.c:1304
                   KASAN failure expected in "*(volatile char *)p", but none occurred
[  296.881500]     not ok 53 kasan_global_oob_right
[  296.901611]     ok 54 kasan_global_oob_left # SKIP Test requires CONFIG_CC_IS_CLANG=y
[  296.908461] ==================================================================
[  296.927615] BUG: KASAN: stack-out-of-bounds in kasan_stack_oob+0x1a6/0x1b0 [kasan_test]
[  296.937669] Read of size 1 at addr ffffc90002c87daa by task kunit_try_catch/4404

[  296.950612] CPU: 11 PID: 4404 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  296.963065] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  296.973319] Call Trace:
[  296.977917]  <TASK>
[  296.982139]  dump_stack_lvl+0x36/0x50
[  296.987812]  print_address_description.constprop.0+0x2c/0x3a0
[  296.995728]  ? kasan_stack_oob+0x1a6/0x1b0 [kasan_test]
[  297.003059]  print_report+0xba/0x2b0
[  297.008746]  ? kasan_addr_to_slab+0xd/0x90
[  297.014857]  ? kasan_stack_oob+0x1a6/0x1b0 [kasan_test]
[  297.022139]  kasan_report+0xe7/0x120
[  297.027865]  ? kasan_stack_oob+0x1a6/0x1b0 [kasan_test]
[  297.035199]  kasan_stack_oob+0x1a6/0x1b0 [kasan_test]
[  297.042417]  ? match_all_mem_tag+0x20/0x20 [kasan_test]
[  297.049772]  ? __schedule+0x7db/0x1ac0
[  297.055612]  ? __hrtimer_start_range_ns+0x9f0/0xa70
[  297.062616]  kunit_try_run_case+0x1ab/0x480
[  297.068959]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  297.075855]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  297.082915]  ? set_cpus_allowed_ptr+0x85/0xb0
[  297.089427]  ? migrate_enable+0x2a0/0x2a0
[  297.095609]  ? kunit_try_catch_throw+0x80/0x80
[  297.102160]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  297.109061]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  297.116655]  kthread+0x2dd/0x3c0
[  297.121953]  ? kthread_complete_and_exit+0x30/0x30
[  297.128705]  ret_from_fork+0x31/0x70
[  297.134360]  ? kthread_complete_and_exit+0x30/0x30
[  297.141168]  ret_from_fork_asm+0x11/0x20
[  297.147149]  </TASK>

[  297.154840] The buggy address belongs to stack of task kunit_try_catch/4404
[  297.163775]  and is located at offset 138 in frame:
[  297.170725]  kasan_stack_oob+0x0/0x1b0 [kasan_test]

[  297.181170] This frame has 4 objects:
[  297.186773]  [48, 49) '__assertion'
[  297.186777]  [64, 72) 'array'
[  297.192202]  [96, 112) '__assertion'
[  297.197046]  [128, 138) 'stack_array'

[  297.211305] The buggy address belongs to the virtual mapping at
                [ffffc90002c80000, ffffc90002c89000) created by:
                dup_task_struct+0x59/0x610

[  297.235843] The buggy address belongs to the physical page:
[  297.243345] page:00000000a49a3495 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc73cc3
[  297.254555] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)
[  297.262931] page_type: 0xffffffff()
[  297.268286] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000
[  297.277831] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  297.287378] page dumped because: kasan: bad access detected

[  297.298051] Memory state around the buggy address:
[  297.304725]  ffffc90002c87c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  297.313791]  ffffc90002c87d00: 00 00 00 00 f1 f1 f1 f1 f1 f1 01 f2 00 f2 f2 f2
[  297.322944] >ffffc90002c87d80: 00 00 f2 f2 00 02 f3 f3 00 00 00 00 00 00 00 00
[  297.331974]                                   ^
[  297.338288]  ffffc90002c87e00: 00 f1 f1 f1 f1 00 00 f2 f2 00 00 f2 f2 00 00 f3
[  297.347446]  ffffc90002c87e80: f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  297.356571] ==================================================================
[  297.366018]     ok 55 kasan_stack_oob
[  297.366198] ==================================================================
[  297.380890] BUG: KASAN: alloca-out-of-bounds in kasan_alloca_oob_left+0x205/0x210 [kasan_test]
[  297.391467] Read of size 1 at addr ffffc90002ca7cdf by task kunit_try_catch/4406

[  297.404265] CPU: 5 PID: 4406 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  297.416464] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  297.426658] Call Trace:
[  297.431209]  <TASK>
[  297.435287]  dump_stack_lvl+0x36/0x50
[  297.440947]  print_address_description.constprop.0+0x2c/0x3a0
[  297.448788]  ? kasan_alloca_oob_left+0x205/0x210 [kasan_test]
[  297.456626]  print_report+0xba/0x2b0
[  297.462327]  ? kasan_addr_to_slab+0xd/0x90
[  297.468489]  ? kasan_alloca_oob_left+0x205/0x210 [kasan_test]
[  297.476252]  kasan_report+0xe7/0x120
[  297.481954]  ? kasan_alloca_oob_left+0x205/0x210 [kasan_test]
[  297.489814]  kasan_alloca_oob_left+0x205/0x210 [kasan_test]
[  297.497422]  ? dequeue_entity+0x38b/0x1170
[  297.503510]  ? __update_idle_core+0x5b/0x350
[  297.509846]  ? kasan_alloca_oob_right+0x220/0x220 [kasan_test]
[  297.517828]  ? __schedule+0x7db/0x1ac0
[  297.523692]  ? ktime_get_ts64+0x83/0x1b0
[  297.529547]  kunit_try_run_case+0x1ab/0x480
[  297.535852]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  297.542776]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  297.549892]  ? set_cpus_allowed_ptr+0x85/0xb0
[  297.556356]  ? migrate_enable+0x2a0/0x2a0
[  297.562344]  ? kunit_try_catch_throw+0x80/0x80
[  297.568903]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  297.575834]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  297.583240]  kthread+0x2dd/0x3c0
[  297.588614]  ? kthread_complete_and_exit+0x30/0x30
[  297.595439]  ret_from_fork+0x31/0x70
[  297.601131]  ? kthread_complete_and_exit+0x30/0x30
[  297.607900]  ret_from_fork_asm+0x11/0x20
[  297.613839]  </TASK>

[  297.621529] The buggy address belongs to stack of task kunit_try_catch/4406

[  297.634051] The buggy address belongs to the virtual mapping at
                [ffffc90002ca0000, ffffc90002ca9000) created by:
                dup_task_struct+0x59/0x610

[  297.659056] The buggy address belongs to the physical page:
[  297.666613] page:000000007946c5c4 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc78991
[  297.678102] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)
[  297.686634] page_type: 0xffffffff()
[  297.692210] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000
[  297.701890] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  297.711710] page dumped because: kasan: bad access detected

[  297.722691] Memory state around the buggy address:
[  297.729459]  ffffc90002ca7b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  297.738640]  ffffc90002ca7c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  297.747815] >ffffc90002ca7c80: 00 00 00 00 00 00 00 00 ca ca ca ca 00 02 cb cb
[  297.756918]                                                     ^
[  297.764962]  ffffc90002ca7d00: cb cb cb cb 00 f1 f1 f1 f1 01 f2 04 f2 00 f2 f2
[  297.774061]  ffffc90002ca7d80: f2 00 00 f3 f3 00 00 00 00 00 00 00 00 00 00 00
[  297.783239] ==================================================================
[  297.792673]     ok 56 kasan_alloca_oob_left
[  297.792889] ==================================================================
[  297.808099] BUG: KASAN: alloca-out-of-bounds in kasan_alloca_oob_right+0x20d/0x220 [kasan_test]
[  297.818854] Read of size 1 at addr ffffc90002cc7cea by task kunit_try_catch/4408

[  297.831799] CPU: 7 PID: 4408 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  297.844018] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  297.854270] Call Trace:
[  297.858762]  <TASK>
[  297.862972]  dump_stack_lvl+0x36/0x50
[  297.868731]  print_address_description.constprop.0+0x2c/0x3a0
[  297.876516]  ? kasan_alloca_oob_right+0x20d/0x220 [kasan_test]
[  297.884500]  print_report+0xba/0x2b0
[  297.890085]  ? kasan_addr_to_slab+0xd/0x90
[  297.896154]  ? kasan_alloca_oob_right+0x20d/0x220 [kasan_test]
[  297.904082]  kasan_report+0xe7/0x120
[  297.909715]  ? kasan_alloca_oob_right+0x20d/0x220 [kasan_test]
[  297.917614]  kasan_alloca_oob_right+0x20d/0x220 [kasan_test]
[  297.925318]  ? dequeue_entity+0x38b/0x1170
[  297.931493]  ? __update_idle_core+0x5b/0x350
[  297.937950]  ? kmalloc_oob_right+0x3e0/0x3e0 [kasan_test]
[  297.945368]  ? __schedule+0x7db/0x1ac0
[  297.951297]  ? ktime_get_ts64+0x83/0x1b0
[  297.957367]  kunit_try_run_case+0x1ab/0x480
[  297.963641]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  297.970708]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  297.977742]  ? set_cpus_allowed_ptr+0x85/0xb0
[  297.984150]  ? migrate_enable+0x2a0/0x2a0
[  297.990174]  ? kunit_try_catch_throw+0x80/0x80
[  297.996616]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  298.003483]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  298.010973]  kthread+0x2dd/0x3c0
[  298.016246]  ? kthread_complete_and_exit+0x30/0x30
[  298.023016]  ret_from_fork+0x31/0x70
[  298.028608]  ? kthread_complete_and_exit+0x30/0x30
[  298.035321]  ret_from_fork_asm+0x11/0x20
[  298.041237]  </TASK>

[  298.048876] The buggy address belongs to stack of task kunit_try_catch/4408

[  298.061208] The buggy address belongs to the virtual mapping at
                [ffffc90002cc0000, ffffc90002cc9000) created by:
                dup_task_struct+0x59/0x610

[  298.085949] The buggy address belongs to the physical page:
[  298.093538] page:0000000080231491 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc779a9
[  298.105052] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)
[  298.113558] page_type: 0xffffffff()
[  298.119078] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000
[  298.128704] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  298.138474] page dumped because: kasan: bad access detected

[  298.149485] Memory state around the buggy address:
[  298.156255]  ffffc90002cc7b80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  298.165384]  ffffc90002cc7c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  298.174553] >ffffc90002cc7c80: 00 00 00 00 00 00 00 00 ca ca ca ca 00 02 cb cb
[  298.183733]                                                           ^
[  298.192206]  ffffc90002cc7d00: cb cb cb cb 00 f1 f1 f1 f1 01 f2 04 f2 00 f2 f2
[  298.201359]  ffffc90002cc7d80: f2 00 00 f3 f3 00 00 00 00 00 00 00 00 00 00 00
[  298.210497] ==================================================================
[  298.220289]     ok 57 kasan_alloca_oob_right
[  298.220547]     ok 58 kasan_memchr # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n
[  298.227229]     ok 59 kasan_memcmp # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n
[  298.236866]     ok 60 kasan_strings # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n
[  298.246551] ==================================================================
[  298.265143] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x87/0x5e0 [kasan_test]
[  298.276319] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  298.289290] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  298.301525] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  298.311791] Call Trace:
[  298.316218]  <TASK>
[  298.320365]  dump_stack_lvl+0x36/0x50
[  298.326110]  print_address_description.constprop.0+0x2c/0x3a0
[  298.333849]  ? kasan_bitops_modify.constprop.0+0x87/0x5e0 [kasan_test]
[  298.342494]  print_report+0xba/0x2b0
[  298.348148]  ? kasan_addr_to_slab+0xd/0x90
[  298.354448]  ? kasan_bitops_modify.constprop.0+0x87/0x5e0 [kasan_test]
[  298.363086]  kasan_report+0xe7/0x120
[  298.368709]  ? kasan_bitops_modify.constprop.0+0x87/0x5e0 [kasan_test]
[  298.377391]  kasan_check_range+0xfc/0x1a0
[  298.383496]  kasan_bitops_modify.constprop.0+0x87/0x5e0 [kasan_test]
[  298.392177]  ? probe_console+0x50/0x50 [kasan_test]
[  298.399227]  ? kasan_save_track+0x14/0x30
[  298.405373]  kasan_bitops_generic+0xa4/0x140 [kasan_test]
[  298.412906]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  298.422420]  ? ktime_get_ts64+0x83/0x1b0
[  298.428610]  kunit_try_run_case+0x1ab/0x480
[  298.434871]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  298.441895]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  298.449023]  ? set_cpus_allowed_ptr+0x85/0xb0
[  298.455489]  ? migrate_enable+0x2a0/0x2a0
[  298.461674]  ? kunit_try_catch_throw+0x80/0x80
[  298.468274]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  298.475121]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  298.482639]  kthread+0x2dd/0x3c0
[  298.487969]  ? kthread_complete_and_exit+0x30/0x30
[  298.494824]  ret_from_fork+0x31/0x70
[  298.500453]  ? kthread_complete_and_exit+0x30/0x30
[  298.507257]  ret_from_fork_asm+0x11/0x20
[  298.513326]  </TASK>

[  298.521030] Allocated by task 4420:
[  298.526440]  kasan_save_stack+0x33/0x50
[  298.532363]  kasan_save_track+0x14/0x30
[  298.538134]  __kasan_kmalloc+0xa2/0xb0
[  298.543791]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  298.551254]  kunit_try_run_case+0x1ab/0x480
[  298.557322]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  298.564641]  kthread+0x2dd/0x3c0
[  298.569895]  ret_from_fork+0x31/0x70
[  298.575414]  ret_from_fork_asm+0x11/0x20

[  298.584610] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  298.600631] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  298.619915] The buggy address belongs to the physical page:
[  298.627340] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc69a4b
[  298.638726] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  298.647553] page_type: 0xffffffff()
[  298.652988] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  298.662612] raw: 0000000000000000 0000000080550055 00000001ffffffff 0000000000000000
[  298.672306] page dumped because: kasan: bad access detected

[  298.683181] Memory state around the buggy address:
[  298.689851]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  298.698959]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  298.708114] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  298.717163]                                   ^
[  298.723607]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  298.732719]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  298.741865] ==================================================================
[  298.751145] ==================================================================
[  298.760214] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0xc5/0x5e0 [kasan_test]
[  298.771264] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  298.784031] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  298.796183] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  298.806427] Call Trace:
[  298.810844]  <TASK>
[  298.814894]  dump_stack_lvl+0x36/0x50
[  298.820542]  print_address_description.constprop.0+0x2c/0x3a0
[  298.828395]  ? kasan_bitops_modify.constprop.0+0xc5/0x5e0 [kasan_test]
[  298.836955]  print_report+0xba/0x2b0
[  298.842470]  ? kasan_addr_to_slab+0xd/0x90
[  298.848543]  ? kasan_bitops_modify.constprop.0+0xc5/0x5e0 [kasan_test]
[  298.857092]  kasan_report+0xe7/0x120
[  298.862729]  ? kasan_bitops_modify.constprop.0+0xc5/0x5e0 [kasan_test]
[  298.871265]  kasan_check_range+0xfc/0x1a0
[  298.877198]  kasan_bitops_modify.constprop.0+0xc5/0x5e0 [kasan_test]
[  298.885614]  ? probe_console+0x50/0x50 [kasan_test]
[  298.892565]  ? kasan_save_track+0x14/0x30
[  298.898776]  kasan_bitops_generic+0xa4/0x140 [kasan_test]
[  298.906324]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  298.915781]  ? ktime_get_ts64+0x83/0x1b0
[  298.921892]  kunit_try_run_case+0x1ab/0x480
[  298.928179]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  298.935166]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  298.942215]  ? set_cpus_allowed_ptr+0x85/0xb0
[  298.948735]  ? migrate_enable+0x2a0/0x2a0
[  298.954971]  ? kunit_try_catch_throw+0x80/0x80
[  298.961502]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  298.968568]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  298.976066]  kthread+0x2dd/0x3c0
[  298.981302]  ? kthread_complete_and_exit+0x30/0x30
[  298.988188]  ret_from_fork+0x31/0x70
[  298.993767]  ? kthread_complete_and_exit+0x30/0x30
[  299.000509]  ret_from_fork_asm+0x11/0x20
[  299.006442]  </TASK>

[  299.014013] Allocated by task 4420:
[  299.019462]  kasan_save_stack+0x33/0x50
[  299.025282]  kasan_save_track+0x14/0x30
[  299.030959]  __kasan_kmalloc+0xa2/0xb0
[  299.036628]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  299.044004]  kunit_try_run_case+0x1ab/0x480
[  299.050043]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  299.057340]  kthread+0x2dd/0x3c0
[  299.062489]  ret_from_fork+0x31/0x70
[  299.067963]  ret_from_fork_asm+0x11/0x20

[  299.077166] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  299.093244] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  299.112552] The buggy address belongs to the physical page:
[  299.119962] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc69a4b
[  299.131225] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  299.140073] page_type: 0xffffffff()
[  299.145407] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  299.155075] raw: 0000000000000000 0000000080550055 00000001ffffffff 0000000000000000
[  299.164764] page dumped because: kasan: bad access detected

[  299.175712] Memory state around the buggy address:
[  299.182543]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  299.191701]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  299.200902] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  299.209994]                                   ^
[  299.216410]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  299.225614]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  299.234814] ==================================================================
[  299.244050] ==================================================================
[  299.253140] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x107/0x5e0 [kasan_test]
[  299.264320] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  299.277167] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  299.289468] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  299.299613] Call Trace:
[  299.304057]  <TASK>
[  299.308144]  dump_stack_lvl+0x36/0x50
[  299.313806]  print_address_description.constprop.0+0x2c/0x3a0
[  299.321631]  ? kasan_bitops_modify.constprop.0+0x107/0x5e0 [kasan_test]
[  299.330259]  print_report+0xba/0x2b0
[  299.335832]  ? kasan_addr_to_slab+0xd/0x90
[  299.341996]  ? kasan_bitops_modify.constprop.0+0x107/0x5e0 [kasan_test]
[  299.350629]  kasan_report+0xe7/0x120
[  299.356295]  ? kasan_bitops_modify.constprop.0+0x107/0x5e0 [kasan_test]
[  299.364883]  kasan_check_range+0xfc/0x1a0
[  299.371074]  kasan_bitops_modify.constprop.0+0x107/0x5e0 [kasan_test]
[  299.379644]  ? probe_console+0x50/0x50 [kasan_test]
[  299.386656]  ? kasan_save_track+0x14/0x30
[  299.392733]  kasan_bitops_generic+0xa4/0x140 [kasan_test]
[  299.400183]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  299.409672]  ? ktime_get_ts64+0x83/0x1b0
[  299.415734]  kunit_try_run_case+0x1ab/0x480
[  299.422092]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  299.429086]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  299.436166]  ? set_cpus_allowed_ptr+0x85/0xb0
[  299.442715]  ? migrate_enable+0x2a0/0x2a0
[  299.448908]  ? kunit_try_catch_throw+0x80/0x80
[  299.455347]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  299.462344]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  299.469843]  kthread+0x2dd/0x3c0
[  299.475168]  ? kthread_complete_and_exit+0x30/0x30
[  299.481983]  ret_from_fork+0x31/0x70
[  299.487530]  ? kthread_complete_and_exit+0x30/0x30
[  299.494393]  ret_from_fork_asm+0x11/0x20
[  299.500389]  </TASK>

[  299.508023] Allocated by task 4420:
[  299.513490]  kasan_save_stack+0x33/0x50
[  299.519281]  kasan_save_track+0x14/0x30
[  299.524949]  __kasan_kmalloc+0xa2/0xb0
[  299.530690]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  299.538049]  kunit_try_run_case+0x1ab/0x480
[  299.544161]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  299.551490]  kthread+0x2dd/0x3c0
[  299.556614]  ret_from_fork+0x31/0x70
[  299.562261]  ret_from_fork_asm+0x11/0x20

[  299.571362] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  299.587402] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  299.606535] The buggy address belongs to the physical page:
[  299.613837] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  299.627608] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  299.636489] page_type: 0xffffffff()
[  299.641836] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  299.651477] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  299.661134] page dumped because: kasan: bad access detected

[  299.672171] Memory state around the buggy address:
[  299.678876]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  299.688059]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  299.697183] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  299.706409]                                   ^
[  299.712815]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  299.722036]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  299.731137] ==================================================================
[  299.740365] ==================================================================
[  299.749452] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x145/0x5e0 [kasan_test]
[  299.760727] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  299.773570] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  299.785954] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  299.796185] Call Trace:
[  299.800629]  <TASK>
[  299.804806]  dump_stack_lvl+0x36/0x50
[  299.810485]  print_address_description.constprop.0+0x2c/0x3a0
[  299.818342]  ? kasan_bitops_modify.constprop.0+0x145/0x5e0 [kasan_test]
[  299.827117]  print_report+0xba/0x2b0
[  299.832691]  ? kasan_addr_to_slab+0xd/0x90
[  299.838875]  ? kasan_bitops_modify.constprop.0+0x145/0x5e0 [kasan_test]
[  299.847672]  kasan_report+0xe7/0x120
[  299.853343]  ? kasan_bitops_modify.constprop.0+0x145/0x5e0 [kasan_test]
[  299.862187]  kasan_check_range+0xfc/0x1a0
[  299.868250]  kasan_bitops_modify.constprop.0+0x145/0x5e0 [kasan_test]
[  299.876855]  ? probe_console+0x50/0x50 [kasan_test]
[  299.883992]  ? kasan_save_track+0x14/0x30
[  299.890093]  kasan_bitops_generic+0xa4/0x140 [kasan_test]
[  299.897659]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  299.907139]  ? ktime_get_ts64+0x83/0x1b0
[  299.913225]  kunit_try_run_case+0x1ab/0x480
[  299.919622]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  299.926687]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  299.933911]  ? set_cpus_allowed_ptr+0x85/0xb0
[  299.940446]  ? migrate_enable+0x2a0/0x2a0
[  299.946685]  ? kunit_try_catch_throw+0x80/0x80
[  299.953338]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  299.960346]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  299.967894]  kthread+0x2dd/0x3c0
[  299.973253]  ? kthread_complete_and_exit+0x30/0x30
[  299.979968]  ret_from_fork+0x31/0x70
[  299.985537]  ? kthread_complete_and_exit+0x30/0x30
[  299.992435]  ret_from_fork_asm+0x11/0x20
[  299.998438]  </TASK>

[  300.006073] Allocated by task 4420:
[  300.011465]  kasan_save_stack+0x33/0x50
[  300.017296]  kasan_save_track+0x14/0x30
[  300.023132]  __kasan_kmalloc+0xa2/0xb0
[  300.028770]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  300.036225]  kunit_try_run_case+0x1ab/0x480
[  300.042299]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  300.049622]  kthread+0x2dd/0x3c0
[  300.054794]  ret_from_fork+0x31/0x70
[  300.060332]  ret_from_fork_asm+0x11/0x20

[  300.069557] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  300.085612] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  300.104883] The buggy address belongs to the physical page:
[  300.112308] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  300.125948] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  300.134739] page_type: 0xffffffff()
[  300.140103] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  300.149785] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  300.159607] page dumped because: kasan: bad access detected

[  300.170441] Memory state around the buggy address:
[  300.177230]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  300.186317]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  300.195484] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  300.204613]                                   ^
[  300.211090]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  300.220238]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  300.229399] ==================================================================
[  300.238670] ==================================================================
[  300.247816] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x187/0x5e0 [kasan_test]
[  300.259050] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  300.272060] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  300.284357] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  300.294617] Call Trace:
[  300.299166]  <TASK>
[  300.303352]  dump_stack_lvl+0x36/0x50
[  300.309060]  print_address_description.constprop.0+0x2c/0x3a0
[  300.316808]  ? kasan_bitops_modify.constprop.0+0x187/0x5e0 [kasan_test]
[  300.325524]  print_report+0xba/0x2b0
[  300.331277]  ? kasan_addr_to_slab+0xd/0x90
[  300.337442]  ? kasan_bitops_modify.constprop.0+0x187/0x5e0 [kasan_test]
[  300.346171]  kasan_report+0xe7/0x120
[  300.351913]  ? kasan_bitops_modify.constprop.0+0x187/0x5e0 [kasan_test]
[  300.360655]  kasan_check_range+0xfc/0x1a0
[  300.366830]  kasan_bitops_modify.constprop.0+0x187/0x5e0 [kasan_test]
[  300.375399]  ? probe_console+0x50/0x50 [kasan_test]
[  300.382379]  ? kasan_save_track+0x14/0x30
[  300.388611]  kasan_bitops_generic+0xa4/0x140 [kasan_test]
[  300.396201]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  300.405819]  ? ktime_get_ts64+0x83/0x1b0
[  300.411930]  kunit_try_run_case+0x1ab/0x480
[  300.418325]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  300.425390]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  300.432513]  ? set_cpus_allowed_ptr+0x85/0xb0
[  300.439086]  ? migrate_enable+0x2a0/0x2a0
[  300.445216]  ? kunit_try_catch_throw+0x80/0x80
[  300.451701]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  300.458741]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  300.466225]  kthread+0x2dd/0x3c0
[  300.471626]  ? kthread_complete_and_exit+0x30/0x30
[  300.478554]  ret_from_fork+0x31/0x70
[  300.484174]  ? kthread_complete_and_exit+0x30/0x30
[  300.491052]  ret_from_fork_asm+0x11/0x20
[  300.496955]  </TASK>

[  300.504643] Allocated by task 4420:
[  300.510171]  kasan_save_stack+0x33/0x50
[  300.515988]  kasan_save_track+0x14/0x30
[  300.521755]  __kasan_kmalloc+0xa2/0xb0
[  300.527517]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  300.534874]  kunit_try_run_case+0x1ab/0x480
[  300.541080]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  300.548472]  kthread+0x2dd/0x3c0
[  300.553630]  ret_from_fork+0x31/0x70
[  300.559143]  ret_from_fork_asm+0x11/0x20

[  300.568289] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  300.584317] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  300.603383] The buggy address belongs to the physical page:
[  300.610720] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  300.624526] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  300.633462] page_type: 0xffffffff()
[  300.638850] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  300.648618] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  300.658313] page dumped because: kasan: bad access detected

[  300.669289] Memory state around the buggy address:
[  300.676018]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  300.685170]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  300.694302] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  300.703515]                                   ^
[  300.709949]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  300.719141]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  300.728296] ==================================================================
[  300.737643] ==================================================================
[  300.746703] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x1c5/0x5e0 [kasan_test]
[  300.757978] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  300.770987] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  300.783236] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  300.793612] Call Trace:
[  300.798098]  <TASK>
[  300.802282]  dump_stack_lvl+0x36/0x50
[  300.807954]  print_address_description.constprop.0+0x2c/0x3a0
[  300.815776]  ? kasan_bitops_modify.constprop.0+0x1c5/0x5e0 [kasan_test]
[  300.824552]  print_report+0xba/0x2b0
[  300.830250]  ? kasan_addr_to_slab+0xd/0x90
[  300.836319]  ? kasan_bitops_modify.constprop.0+0x1c5/0x5e0 [kasan_test]
[  300.845033]  kasan_report+0xe7/0x120
[  300.850646]  ? kasan_bitops_modify.constprop.0+0x1c5/0x5e0 [kasan_test]
[  300.859383]  kasan_check_range+0xfc/0x1a0
[  300.865523]  kasan_bitops_modify.constprop.0+0x1c5/0x5e0 [kasan_test]
[  300.874185]  ? probe_console+0x50/0x50 [kasan_test]
[  300.881244]  ? kasan_save_track+0x14/0x30
[  300.887307]  kasan_bitops_generic+0xa4/0x140 [kasan_test]
[  300.894858]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  300.904414]  ? ktime_get_ts64+0x83/0x1b0
[  300.910573]  kunit_try_run_case+0x1ab/0x480
[  300.916957]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  300.923888]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  300.931037]  ? set_cpus_allowed_ptr+0x85/0xb0
[  300.937536]  ? migrate_enable+0x2a0/0x2a0
[  300.943734]  ? kunit_try_catch_throw+0x80/0x80
[  300.950324]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  300.957327]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  300.964931]  kthread+0x2dd/0x3c0
[  300.970302]  ? kthread_complete_and_exit+0x30/0x30
[  300.977226]  ret_from_fork+0x31/0x70
[  300.982810]  ? kthread_complete_and_exit+0x30/0x30
[  300.989654]  ret_from_fork_asm+0x11/0x20
[  300.995709]  </TASK>

[  301.003397] Allocated by task 4420:
[  301.008764]  kasan_save_stack+0x33/0x50
[  301.014614]  kasan_save_track+0x14/0x30
[  301.020427]  __kasan_kmalloc+0xa2/0xb0
[  301.026134]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  301.033488]  kunit_try_run_case+0x1ab/0x480
[  301.039633]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  301.046957]  kthread+0x2dd/0x3c0
[  301.052107]  ret_from_fork+0x31/0x70
[  301.057612]  ret_from_fork_asm+0x11/0x20

[  301.067004] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  301.082997] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  301.102280] The buggy address belongs to the physical page:
[  301.109626] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  301.123433] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  301.132253] page_type: 0xffffffff()
[  301.137681] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  301.147311] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  301.157045] page dumped because: kasan: bad access detected

[  301.168057] Memory state around the buggy address:
[  301.174715]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  301.183918]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  301.193115] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  301.202251]                                   ^
[  301.208770]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  301.217944]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  301.227122] ==================================================================
[  301.236435] ==================================================================
[  301.245575] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x207/0x5e0 [kasan_test]
[  301.256812] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  301.269658] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  301.281996] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  301.292134] Call Trace:
[  301.296670]  <TASK>
[  301.300802]  dump_stack_lvl+0x36/0x50
[  301.306418]  print_address_description.constprop.0+0x2c/0x3a0
[  301.314169]  ? kasan_bitops_modify.constprop.0+0x207/0x5e0 [kasan_test]
[  301.322912]  print_report+0xba/0x2b0
[  301.328547]  ? kasan_addr_to_slab+0xd/0x90
[  301.334668]  ? kasan_bitops_modify.constprop.0+0x207/0x5e0 [kasan_test]
[  301.343310]  kasan_report+0xe7/0x120
[  301.349009]  ? kasan_bitops_modify.constprop.0+0x207/0x5e0 [kasan_test]
[  301.357740]  kasan_check_range+0xfc/0x1a0
[  301.363986]  kasan_bitops_modify.constprop.0+0x207/0x5e0 [kasan_test]
[  301.372547]  ? probe_console+0x50/0x50 [kasan_test]
[  301.379672]  ? kasan_save_track+0x14/0x30
[  301.385868]  kasan_bitops_generic+0xa4/0x140 [kasan_test]
[  301.393416]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  301.403109]  ? ktime_get_ts64+0x83/0x1b0
[  301.409150]  kunit_try_run_case+0x1ab/0x480
[  301.415449]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  301.422546]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  301.429712]  ? set_cpus_allowed_ptr+0x85/0xb0
[  301.436259]  ? migrate_enable+0x2a0/0x2a0
[  301.442410]  ? kunit_try_catch_throw+0x80/0x80
[  301.449050]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  301.456095]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  301.463518]  kthread+0x2dd/0x3c0
[  301.468963]  ? kthread_complete_and_exit+0x30/0x30
[  301.475812]  ret_from_fork+0x31/0x70
[  301.481367]  ? kthread_complete_and_exit+0x30/0x30
[  301.488241]  ret_from_fork_asm+0x11/0x20
[  301.494182]  </TASK>

[  301.501728] Allocated by task 4420:
[  301.507230]  kasan_save_stack+0x33/0x50
[  301.513041]  kasan_save_track+0x14/0x30
[  301.518895]  __kasan_kmalloc+0xa2/0xb0
[  301.524659]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  301.532067]  kunit_try_run_case+0x1ab/0x480
[  301.538186]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  301.545486]  kthread+0x2dd/0x3c0
[  301.550571]  ret_from_fork+0x31/0x70
[  301.556088]  ret_from_fork_asm+0x11/0x20

[  301.565292] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  301.581374] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  301.600612] The buggy address belongs to the physical page:
[  301.608023] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  301.621696] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  301.630661] page_type: 0xffffffff()
[  301.636069] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  301.645797] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  301.655493] page dumped because: kasan: bad access detected

[  301.666454] Memory state around the buggy address:
[  301.673147]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  301.682350]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  301.691517] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  301.700772]                                   ^
[  301.707181]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  301.716349]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  301.725492] ==================================================================
[  301.734715] ==================================================================
[  301.743785] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x245/0x5e0 [kasan_test]
[  301.755116] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  301.768059] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  301.780284] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  301.790477] Call Trace:
[  301.794893]  <TASK>
[  301.799081]  dump_stack_lvl+0x36/0x50
[  301.804773]  print_address_description.constprop.0+0x2c/0x3a0
[  301.812522]  ? kasan_bitops_modify.constprop.0+0x245/0x5e0 [kasan_test]
[  301.821223]  print_report+0xba/0x2b0
[  301.826791]  ? kasan_addr_to_slab+0xd/0x90
[  301.833006]  ? kasan_bitops_modify.constprop.0+0x245/0x5e0 [kasan_test]
[  301.841723]  kasan_report+0xe7/0x120
[  301.847303]  ? kasan_bitops_modify.constprop.0+0x245/0x5e0 [kasan_test]
[  301.856017]  kasan_check_range+0xfc/0x1a0
[  301.862084]  kasan_bitops_modify.constprop.0+0x245/0x5e0 [kasan_test]
[  301.870764]  ? probe_console+0x50/0x50 [kasan_test]
[  301.877770]  ? kasan_save_track+0x14/0x30
[  301.883864]  kasan_bitops_generic+0xa4/0x140 [kasan_test]
[  301.891465]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  301.901035]  ? ktime_get_ts64+0x83/0x1b0
[  301.907110]  kunit_try_run_case+0x1ab/0x480
[  301.913417]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  301.920610]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  301.927794]  ? set_cpus_allowed_ptr+0x85/0xb0
[  301.934357]  ? migrate_enable+0x2a0/0x2a0
[  301.940612]  ? kunit_try_catch_throw+0x80/0x80
[  301.947216]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  301.954149]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  301.961674]  kthread+0x2dd/0x3c0
[  301.967015]  ? kthread_complete_and_exit+0x30/0x30
[  301.973985]  ret_from_fork+0x31/0x70
[  301.979552]  ? kthread_complete_and_exit+0x30/0x30
[  301.986380]  ret_from_fork_asm+0x11/0x20
[  301.992331]  </TASK>

[  301.999979] Allocated by task 4420:
[  302.005393]  kasan_save_stack+0x33/0x50
[  302.011216]  kasan_save_track+0x14/0x30
[  302.016956]  __kasan_kmalloc+0xa2/0xb0
[  302.022576]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  302.029975]  kunit_try_run_case+0x1ab/0x480
[  302.036091]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  302.043472]  kthread+0x2dd/0x3c0
[  302.048628]  ret_from_fork+0x31/0x70
[  302.054097]  ret_from_fork_asm+0x11/0x20

[  302.063332] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  302.079430] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  302.098650] The buggy address belongs to the physical page:
[  302.106052] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  302.119954] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  302.128802] page_type: 0xffffffff()
[  302.134272] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  302.144014] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  302.153707] page dumped because: kasan: bad access detected

[  302.164652] Memory state around the buggy address:
[  302.171355]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  302.180538]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  302.189818] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  302.199004]                                   ^
[  302.205465]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  302.214652]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  302.223882] ==================================================================
[  302.233079] ==================================================================
[  302.242190] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x87/0x620 [kasan_test]
[  302.254096] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  302.267187] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  302.279409] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  302.289585] Call Trace:
[  302.294021]  <TASK>
[  302.298122]  dump_stack_lvl+0x36/0x50
[  302.303864]  print_address_description.constprop.0+0x2c/0x3a0
[  302.311635]  ? kasan_bitops_test_and_modify.constprop.0+0x87/0x620 [kasan_test]
[  302.320897]  print_report+0xba/0x2b0
[  302.326627]  ? kasan_addr_to_slab+0xd/0x90
[  302.332716]  ? kasan_bitops_test_and_modify.constprop.0+0x87/0x620 [kasan_test]
[  302.342196]  kasan_report+0xe7/0x120
[  302.347802]  ? kasan_bitops_test_and_modify.constprop.0+0x87/0x620 [kasan_test]
[  302.357197]  kasan_check_range+0xfc/0x1a0
[  302.363368]  kasan_bitops_test_and_modify.constprop.0+0x87/0x620 [kasan_test]
[  302.372637]  ? mempool_slab_uaf+0xf0/0xf0 [kasan_test]
[  302.379964]  ? kasan_save_track+0x14/0x30
[  302.386079]  kasan_bitops_generic+0xaf/0x140 [kasan_test]
[  302.393670]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  302.403242]  ? ktime_get_ts64+0x83/0x1b0
[  302.409452]  kunit_try_run_case+0x1ab/0x480
[  302.415765]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  302.422872]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  302.430080]  ? set_cpus_allowed_ptr+0x85/0xb0
[  302.436668]  ? migrate_enable+0x2a0/0x2a0
[  302.442859]  ? kunit_try_catch_throw+0x80/0x80
[  302.449495]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  302.456541]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  302.464105]  kthread+0x2dd/0x3c0
[  302.469470]  ? kthread_complete_and_exit+0x30/0x30
[  302.476317]  ret_from_fork+0x31/0x70
[  302.481993]  ? kthread_complete_and_exit+0x30/0x30
[  302.488816]  ret_from_fork_asm+0x11/0x20
[  302.494893]  </TASK>

[  302.502521] Allocated by task 4420:
[  302.507964]  kasan_save_stack+0x33/0x50
[  302.513836]  kasan_save_track+0x14/0x30
[  302.519637]  __kasan_kmalloc+0xa2/0xb0
[  302.525317]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  302.532731]  kunit_try_run_case+0x1ab/0x480
[  302.538825]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  302.546102]  kthread+0x2dd/0x3c0
[  302.551371]  ret_from_fork+0x31/0x70
[  302.556851]  ret_from_fork_asm+0x11/0x20

[  302.566081] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  302.582233] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  302.601551] The buggy address belongs to the physical page:
[  302.609020] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  302.622646] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  302.631575] page_type: 0xffffffff()
[  302.637072] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  302.646787] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  302.656612] page dumped because: kasan: bad access detected

[  302.667734] Memory state around the buggy address:
[  302.674446]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  302.683698]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  302.692923] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  302.702053]                                   ^
[  302.708511]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  302.717611]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  302.726749] ==================================================================
[  302.735888] ==================================================================
[  302.745018] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0xca/0x620 [kasan_test]
[  302.756986] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  302.769817] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  302.782153] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  302.792340] Call Trace:
[  302.796847]  <TASK>
[  302.800973]  dump_stack_lvl+0x36/0x50
[  302.806655]  print_address_description.constprop.0+0x2c/0x3a0
[  302.814518]  ? kasan_bitops_test_and_modify.constprop.0+0xca/0x620 [kasan_test]
[  302.823984]  print_report+0xba/0x2b0
[  302.829603]  ? kasan_addr_to_slab+0xd/0x90
[  302.835716]  ? kasan_bitops_test_and_modify.constprop.0+0xca/0x620 [kasan_test]
[  302.845079]  kasan_report+0xe7/0x120
[  302.850830]  ? kasan_bitops_test_and_modify.constprop.0+0xca/0x620 [kasan_test]
[  302.860217]  kasan_check_range+0xfc/0x1a0
[  302.866500]  kasan_bitops_test_and_modify.constprop.0+0xca/0x620 [kasan_test]
[  302.875878]  ? mempool_slab_uaf+0xf0/0xf0 [kasan_test]
[  302.883149]  ? kasan_save_track+0x14/0x30
[  302.889386]  kasan_bitops_generic+0xaf/0x140 [kasan_test]
[  302.896902]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  302.906562]  ? ktime_get_ts64+0x83/0x1b0
[  302.912636]  kunit_try_run_case+0x1ab/0x480
[  302.918997]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  302.926080]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  302.933299]  ? set_cpus_allowed_ptr+0x85/0xb0
[  302.939827]  ? migrate_enable+0x2a0/0x2a0
[  302.940612] /lkp/lkp/src/monitors/kmemleak: 19: echo: echo: I/O error
[  302.941210]  ? kunit_try_catch_throw+0x80/0x80

[  302.947467]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  302.947473]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  302.979706]  kthread+0x2dd/0x3c0
[  302.985079]  ? kthread_complete_and_exit+0x30/0x30
[  302.992020]  ret_from_fork+0x31/0x70
[  302.997698]  ? kthread_complete_and_exit+0x30/0x30
[  303.004609]  ret_from_fork_asm+0x11/0x20
[  303.010632]  </TASK>

[  303.018466] Allocated by task 4420:
[  303.024023]  kasan_save_stack+0x33/0x50
[  303.030034]  kasan_save_track+0x14/0x30
[  303.035957]  __kasan_kmalloc+0xa2/0xb0
[  303.041714]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  303.049122]  kunit_try_run_case+0x1ab/0x480
[  303.055301]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  303.062737]  kthread+0x2dd/0x3c0
[  303.068036]  ret_from_fork+0x31/0x70
[  303.073648]  ret_from_fork_asm+0x11/0x20

[  303.082941] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  303.099022] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  303.118318] The buggy address belongs to the physical page:
[  303.125961] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  303.139805] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  303.148775] page_type: 0xffffffff()
[  303.154352] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  303.164114] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  303.173828] page dumped because: kasan: bad access detected

[  303.184896] Memory state around the buggy address:
[  303.191629]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  303.200857]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  303.210114] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  303.219296]                                   ^
[  303.225770]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  303.235017]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  303.244166] ==================================================================
[  303.253455] ==================================================================
[  303.262555] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x10c/0x620 [kasan_test]
[  303.274744] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  303.287654] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  303.299946] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  303.310182] Call Trace:
[  303.314822]  <TASK>
[  303.319032]  dump_stack_lvl+0x36/0x50
[  303.324739]  print_address_description.constprop.0+0x2c/0x3a0
[  303.332522]  ? kasan_bitops_test_and_modify.constprop.0+0x10c/0x620 [kasan_test]
[  303.342122]  print_report+0xba/0x2b0
[  303.347739]  ? kasan_addr_to_slab+0xd/0x90
[  303.353906]  ? kasan_bitops_test_and_modify.constprop.0+0x10c/0x620 [kasan_test]
[  303.363515]  kasan_report+0xe7/0x120
[  303.369275]  ? kasan_bitops_test_and_modify.constprop.0+0x10c/0x620 [kasan_test]
[  303.378823]  kasan_check_range+0xfc/0x1a0
[  303.385076]  kasan_bitops_test_and_modify.constprop.0+0x10c/0x620 [kasan_test]
[  303.394516]  ? mempool_slab_uaf+0xf0/0xf0 [kasan_test]
[  303.401890]  ? kasan_save_track+0x14/0x30
[  303.408143]  kasan_bitops_generic+0xaf/0x140 [kasan_test]
[  303.415703]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  303.425341]  ? ktime_get_ts64+0x83/0x1b0
[  303.431499]  kunit_try_run_case+0x1ab/0x480
[  303.438017]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  303.445141]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  303.452371]  ? set_cpus_allowed_ptr+0x85/0xb0
[  303.458984]  ? migrate_enable+0x2a0/0x2a0
[  303.465187]  ? kunit_try_catch_throw+0x80/0x80
[  303.471783]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  303.478809]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  303.486444]  kthread+0x2dd/0x3c0
[  303.491887]  ? kthread_complete_and_exit+0x30/0x30
[  303.498859]  ret_from_fork+0x31/0x70
[  303.504511]  ? kthread_complete_and_exit+0x30/0x30
[  303.511392]  ret_from_fork_asm+0x11/0x20
[  303.517363]  </TASK>

[  303.525215] Allocated by task 4420:
[  303.530686]  kasan_save_stack+0x33/0x50
[  303.536541]  kasan_save_track+0x14/0x30
[  303.542375]  __kasan_kmalloc+0xa2/0xb0
[  303.548143]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  303.555525]  kunit_try_run_case+0x1ab/0x480
[  303.561727]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  303.569043]  kthread+0x2dd/0x3c0
[  303.574161]  ret_from_fork+0x31/0x70
[  303.579685]  ret_from_fork_asm+0x11/0x20

[  303.589063] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  303.605257] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  303.624688] The buggy address belongs to the physical page:
[  303.632211] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  303.646065] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  303.654968] page_type: 0xffffffff()
[  303.660435] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  303.670157] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  303.679860] page dumped because: kasan: bad access detected

[  303.690967] Memory state around the buggy address:
[  303.697695]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  303.706972]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  303.716179] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  303.725334]                                   ^
[  303.731810]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  303.741023]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  303.750140] ==================================================================
[  303.759443] ==================================================================
[  303.761882] /lkp/lkp/src/monitors/kmemleak: 19: echo: echo: I/O error
[  303.768528] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x14f/0x620 [kasan_test]

[  303.792369] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  303.805441] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  303.817737] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  303.828056] Call Trace:
[  303.832670]  <TASK>
[  303.836901]  dump_stack_lvl+0x36/0x50
[  303.842721]  print_address_description.constprop.0+0x2c/0x3a0
[  303.850659]  ? kasan_bitops_test_and_modify.constprop.0+0x14f/0x620 [kasan_test]
[  303.860254]  print_report+0xba/0x2b0
[  303.865995]  ? kasan_addr_to_slab+0xd/0x90
[  303.872229]  ? kasan_bitops_test_and_modify.constprop.0+0x14f/0x620 [kasan_test]
[  303.881858]  kasan_report+0xe7/0x120
[  303.887657]  ? kasan_bitops_test_and_modify.constprop.0+0x14f/0x620 [kasan_test]
[  303.897271]  kasan_check_range+0xfc/0x1a0
[  303.903617]  kasan_bitops_test_and_modify.constprop.0+0x14f/0x620 [kasan_test]
[  303.913080]  ? mempool_slab_uaf+0xf0/0xf0 [kasan_test]
[  303.920465]  ? kasan_save_track+0x14/0x30
[  303.926848]  kasan_bitops_generic+0xaf/0x140 [kasan_test]
[  303.934467]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  303.944098]  ? ktime_get_ts64+0x83/0x1b0
[  303.950367]  kunit_try_run_case+0x1ab/0x480
[  303.956872]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  303.964056]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  303.971366]  ? set_cpus_allowed_ptr+0x85/0xb0
[  303.978162]  ? migrate_enable+0x2a0/0x2a0
[  303.984460]  ? kunit_try_catch_throw+0x80/0x80
[  303.991146]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  303.998277]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  304.005863]  kthread+0x2dd/0x3c0
[  304.011271]  ? kthread_complete_and_exit+0x30/0x30
[  304.018218]  ret_from_fork+0x31/0x70
[  304.023969]  ? kthread_complete_and_exit+0x30/0x30
[  304.030832]  ret_from_fork_asm+0x11/0x20
[  304.036913]  </TASK>

[  304.044851] Allocated by task 4420:
[  304.050389]  kasan_save_stack+0x33/0x50
[  304.056311]  kasan_save_track+0x14/0x30
[  304.062123]  __kasan_kmalloc+0xa2/0xb0
[  304.067888]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  304.075402]  kunit_try_run_case+0x1ab/0x480
[  304.081729]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  304.089152]  kthread+0x2dd/0x3c0
[  304.094415]  ret_from_fork+0x31/0x70
[  304.100065]  ret_from_fork_asm+0x11/0x20

[  304.109382] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  304.125568] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  304.144952] The buggy address belongs to the physical page:
[  304.152467] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  304.166287] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  304.175173] page_type: 0xffffffff()
[  304.180618] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  304.190413] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  304.200258] page dumped because: kasan: bad access detected

[  304.211336] Memory state around the buggy address:
[  304.218081]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  304.227286]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  304.236466] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  304.245682]                                   ^
[  304.252176]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  304.261397]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  304.270687] ==================================================================
[  304.280019] ==================================================================
[  304.289111] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x192/0x620 [kasan_test]
[  304.301151] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  304.314134] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  304.326428] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  304.336703] Call Trace:
[  304.341296]  <TASK>
[  304.345387]  dump_stack_lvl+0x36/0x50
[  304.351174]  print_address_description.constprop.0+0x2c/0x3a0
[  304.358967]  ? kasan_bitops_test_and_modify.constprop.0+0x192/0x620 [kasan_test]
[  304.368495]  print_report+0xba/0x2b0
[  304.374138]  ? kasan_addr_to_slab+0xd/0x90
[  304.380320]  ? kasan_bitops_test_and_modify.constprop.0+0x192/0x620 [kasan_test]
[  304.389847]  kasan_report+0xe7/0x120
[  304.395611]  ? kasan_bitops_test_and_modify.constprop.0+0x192/0x620 [kasan_test]
[  304.405220]  kasan_check_range+0xfc/0x1a0
[  304.411320]  kasan_bitops_test_and_modify.constprop.0+0x192/0x620 [kasan_test]
[  304.420746]  ? mempool_slab_uaf+0xf0/0xf0 [kasan_test]
[  304.428101]  ? kasan_save_track+0x14/0x30
[  304.434258]  kasan_bitops_generic+0xaf/0x140 [kasan_test]
[  304.441836]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  304.451524]  ? ktime_get_ts64+0x83/0x1b0
[  304.457728]  kunit_try_run_case+0x1ab/0x480
[  304.464097]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  304.471298]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  304.478638]  ? set_cpus_allowed_ptr+0x85/0xb0
[  304.485195]  ? migrate_enable+0x2a0/0x2a0
[  304.491388]  ? kunit_try_catch_throw+0x80/0x80
[  304.498033]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  304.505123]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  304.512700]  kthread+0x2dd/0x3c0
[  304.518145]  ? kthread_complete_and_exit+0x30/0x30
[  304.525030]  ret_from_fork+0x31/0x70
[  304.530752]  ? kthread_complete_and_exit+0x30/0x30
[  304.537605]  ret_from_fork_asm+0x11/0x20
[  304.543659]  </TASK>

[  304.551554] Allocated by task 4420:
[  304.557210]  kasan_save_stack+0x33/0x50
[  304.563038]  kasan_save_track+0x14/0x30
[  304.568877]  __kasan_kmalloc+0xa2/0xb0
[  304.574607]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  304.581956]  kunit_try_run_case+0x1ab/0x480
[  304.588106]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  304.595521]  kthread+0x2dd/0x3c0
[  304.600742]  ret_from_fork+0x31/0x70
[  304.606304]  ret_from_fork_asm+0x11/0x20

[  304.615620] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  304.631811] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  304.651236] The buggy address belongs to the physical page:
[  304.658690] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  304.672545] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  304.681476] page_type: 0xffffffff()
[  304.686957] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  304.696663] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  304.706433] page dumped because: kasan: bad access detected

[  304.717410] Memory state around the buggy address:
[  304.724183]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  304.733395]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  304.742517] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  304.751727]                                   ^
[  304.758231]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  304.767459]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  304.776634] ==================================================================
[  304.785773] ==================================================================
[  304.794820] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x1d4/0x620 [kasan_test]
[  304.806882] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  304.819883] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  304.832217] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  304.842511] Call Trace:
[  304.847108]  <TASK>
[  304.851266]  dump_stack_lvl+0x36/0x50
[  304.856978]  print_address_description.constprop.0+0x2c/0x3a0
[  304.864779]  ? kasan_bitops_test_and_modify.constprop.0+0x1d4/0x620 [kasan_test]
[  304.874251]  print_report+0xba/0x2b0
[  304.879800]  ? kasan_addr_to_slab+0xd/0x90
[  304.885974]  ? kasan_bitops_test_and_modify.constprop.0+0x1d4/0x620 [kasan_test]
[  304.895491]  kasan_report+0xe7/0x120
[  304.901270]  ? kasan_bitops_test_and_modify.constprop.0+0x1d4/0x620 [kasan_test]
[  304.910802]  kasan_check_range+0xfc/0x1a0
[  304.916992]  kasan_bitops_test_and_modify.constprop.0+0x1d4/0x620 [kasan_test]
[  304.926439]  ? mempool_slab_uaf+0xf0/0xf0 [kasan_test]
[  304.933836]  ? kasan_save_track+0x14/0x30
[  304.940046]  kasan_bitops_generic+0xaf/0x140 [kasan_test]
[  304.947644]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  304.957286]  ? ktime_get_ts64+0x83/0x1b0
[  304.963428]  kunit_try_run_case+0x1ab/0x480
[  304.969955]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  304.977044]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  304.984223]  ? set_cpus_allowed_ptr+0x85/0xb0
[  304.990899]  ? migrate_enable+0x2a0/0x2a0
[  304.997163]  ? kunit_try_catch_throw+0x80/0x80
[  305.003771]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  305.010945]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  305.018498]  kthread+0x2dd/0x3c0
[  305.023828]  ? kthread_complete_and_exit+0x30/0x30
[  305.030796]  ret_from_fork+0x31/0x70
[  305.036608]  ? kthread_complete_and_exit+0x30/0x30
[  305.043533]  ret_from_fork_asm+0x11/0x20
[  305.049578]  </TASK>

[  305.057334] Allocated by task 4420:
[  305.062880]  kasan_save_stack+0x33/0x50
[  305.068748]  kasan_save_track+0x14/0x30
[  305.074684]  __kasan_kmalloc+0xa2/0xb0
[  305.080510]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  305.087946]  kunit_try_run_case+0x1ab/0x480
[  305.094107]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  305.101449]  kthread+0x2dd/0x3c0
[  305.106635]  ret_from_fork+0x31/0x70
[  305.112188]  ret_from_fork_asm+0x11/0x20

[  305.121653] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  305.137780] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  305.157148] The buggy address belongs to the physical page:
[  305.164631] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  305.178527] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  305.187453] page_type: 0xffffffff()
[  305.192870] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  305.202607] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  305.212294] page dumped because: kasan: bad access detected

[  305.223380] Memory state around the buggy address:
[  305.230089]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  305.239277]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  305.248475] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  305.257692]                                   ^
[  305.264227]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  305.273376]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  305.282560] ==================================================================
[  305.291791] ==================================================================
[  305.300974] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x217/0x620 [kasan_test]
[  305.313017] Write of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  305.326042] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  305.338334] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  305.348541] Call Trace:
[  305.353097]  <TASK>
[  305.357200]  dump_stack_lvl+0x36/0x50
[  305.362983]  print_address_description.constprop.0+0x2c/0x3a0
[  305.370724]  ? kasan_bitops_test_and_modify.constprop.0+0x217/0x620 [kasan_test]
[  305.380185]  print_report+0xba/0x2b0
[  305.385820]  ? kasan_addr_to_slab+0xd/0x90
[  305.392090]  ? kasan_bitops_test_and_modify.constprop.0+0x217/0x620 [kasan_test]
[  305.401636]  kasan_report+0xe7/0x120
[  305.407402]  ? kasan_bitops_test_and_modify.constprop.0+0x217/0x620 [kasan_test]
[  305.416964]  kasan_check_range+0xfc/0x1a0
[  305.423253]  kasan_bitops_test_and_modify.constprop.0+0x217/0x620 [kasan_test]
[  305.432709]  ? mempool_slab_uaf+0xf0/0xf0 [kasan_test]
[  305.440012]  ? kasan_save_track+0x14/0x30
[  305.446187]  kasan_bitops_generic+0xaf/0x140 [kasan_test]
[  305.453812]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  305.463485]  ? ktime_get_ts64+0x83/0x1b0
[  305.469669]  kunit_try_run_case+0x1ab/0x480
[  305.476119]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  305.483316]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  305.490565]  ? set_cpus_allowed_ptr+0x85/0xb0
[  305.497229]  ? migrate_enable+0x2a0/0x2a0
[  305.503425]  ? kunit_try_catch_throw+0x80/0x80
[  305.510110]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  305.517263]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  305.524892]  kthread+0x2dd/0x3c0
[  305.530256]  ? kthread_complete_and_exit+0x30/0x30
[  305.537171]  ret_from_fork+0x31/0x70
[  305.542718]  ? kthread_complete_and_exit+0x30/0x30
[  305.549642]  ret_from_fork_asm+0x11/0x20
[  305.555722]  </TASK>

[  305.563462] Allocated by task 4420:
[  305.569016]  kasan_save_stack+0x33/0x50
[  305.574789]  kasan_save_track+0x14/0x30
[  305.580647]  __kasan_kmalloc+0xa2/0xb0
[  305.586341]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  305.593782]  kunit_try_run_case+0x1ab/0x480
[  305.600041]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  305.607420]  kthread+0x2dd/0x3c0
[  305.612535]  ret_from_fork+0x31/0x70
[  305.618092]  ret_from_fork_asm+0x11/0x20

[  305.627346] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  305.643504] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  305.662899] The buggy address belongs to the physical page:
[  305.670355] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  305.684214] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  305.693124] page_type: 0xffffffff()
[  305.698612] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  305.708373] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  305.718073] page dumped because: kasan: bad access detected

[  305.729013] Memory state around the buggy address:
[  305.735731]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  305.744909]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  305.754110] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  305.763323]                                   ^
[  305.769831]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  305.779038]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  305.788235] ==================================================================
[  305.797418] ==================================================================
[  305.806562] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x259/0x620 [kasan_test]
[  305.818670] Read of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  305.831607] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  305.843994] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  305.854249] Call Trace:
[  305.858786]  <TASK>
[  305.863026]  dump_stack_lvl+0x36/0x50
[  305.868721]  print_address_description.constprop.0+0x2c/0x3a0
[  305.876520]  ? kasan_bitops_test_and_modify.constprop.0+0x259/0x620 [kasan_test]
[  305.886084]  print_report+0xba/0x2b0
[  305.891719]  ? kasan_addr_to_slab+0xd/0x90
[  305.897952]  ? kasan_bitops_test_and_modify.constprop.0+0x259/0x620 [kasan_test]
[  305.907476]  kasan_report+0xe7/0x120
[  305.913330]  ? kasan_bitops_test_and_modify.constprop.0+0x259/0x620 [kasan_test]
[  305.923024]  kasan_check_range+0xfc/0x1a0
[  305.929209]  kasan_bitops_test_and_modify.constprop.0+0x259/0x620 [kasan_test]
[  305.938670]  ? mempool_slab_uaf+0xf0/0xf0 [kasan_test]
[  305.945966]  ? kasan_save_track+0x14/0x30
[  305.952167]  kasan_bitops_generic+0xaf/0x140 [kasan_test]
[  305.959816]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  305.969485]  ? ktime_get_ts64+0x83/0x1b0
[  305.975667]  kunit_try_run_case+0x1ab/0x480
[  305.982119]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  305.989264]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  305.996452]  ? set_cpus_allowed_ptr+0x85/0xb0
[  306.003195]  ? migrate_enable+0x2a0/0x2a0
[  306.009439]  ? kunit_try_catch_throw+0x80/0x80
[  306.016090]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  306.023238]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  306.030892]  kthread+0x2dd/0x3c0
[  306.036334]  ? kthread_complete_and_exit+0x30/0x30
[  306.043329]  ret_from_fork+0x31/0x70
[  306.049023]  ? kthread_complete_and_exit+0x30/0x30
[  306.055994]  ret_from_fork_asm+0x11/0x20
[  306.062069]  </TASK>

[  306.069958] Allocated by task 4420:
[  306.075445]  kasan_save_stack+0x33/0x50
[  306.081303]  kasan_save_track+0x14/0x30
[  306.087208]  __kasan_kmalloc+0xa2/0xb0
[  306.093076]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  306.100517]  kunit_try_run_case+0x1ab/0x480
[  306.106771]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  306.114294]  kthread+0x2dd/0x3c0
[  306.119612]  ret_from_fork+0x31/0x70
[  306.125183]  ret_from_fork_asm+0x11/0x20

[  306.134512] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  306.150726] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  306.170287] The buggy address belongs to the physical page:
[  306.177737] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  306.191687] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  306.200651] page_type: 0xffffffff()
[  306.206148] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  306.215877] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  306.225640] page dumped because: kasan: bad access detected

[  306.236759] Memory state around the buggy address:
[  306.243556]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  306.252790]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  306.262096] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  306.271253]                                   ^
[  306.277773]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  306.286928]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  306.296053] ==================================================================
[  306.305237] ==================================================================
[  306.314457] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x610/0x620 [kasan_test]
[  306.326540] Read of size 8 at addr ffff888c69a4b2a8 by task kunit_try_catch/4420

[  306.339388] CPU: 14 PID: 4420 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  306.351688] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  306.361957] Call Trace:
[  306.366536]  <TASK>
[  306.370709]  dump_stack_lvl+0x36/0x50
[  306.376469]  print_address_description.constprop.0+0x2c/0x3a0
[  306.384336]  ? kasan_bitops_test_and_modify.constprop.0+0x610/0x620 [kasan_test]
[  306.393848]  print_report+0xba/0x2b0
[  306.399568]  ? kasan_addr_to_slab+0xd/0x90
[  306.405856]  ? kasan_bitops_test_and_modify.constprop.0+0x610/0x620 [kasan_test]
[  306.415425]  kasan_report+0xe7/0x120
[  306.421239]  ? kasan_bitops_test_and_modify.constprop.0+0x610/0x620 [kasan_test]
[  306.430883]  kasan_bitops_test_and_modify.constprop.0+0x610/0x620 [kasan_test]
[  306.440292]  ? mempool_slab_uaf+0xf0/0xf0 [kasan_test]
[  306.447665]  ? kasan_save_track+0x14/0x30
[  306.453951]  kasan_bitops_generic+0xaf/0x140 [kasan_test]
[  306.461526]  ? kasan_bitops_test_and_modify.constprop.0+0x620/0x620 [kasan_test]
[  306.471208]  ? ktime_get_ts64+0x83/0x1b0
[  306.477312]  kunit_try_run_case+0x1ab/0x480
[  306.483665]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  306.490790]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  306.498114]  ? set_cpus_allowed_ptr+0x85/0xb0
[  306.504685]  ? migrate_enable+0x2a0/0x2a0
[  306.510910]  ? kunit_try_catch_throw+0x80/0x80
[  306.517538]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  306.524673]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  306.532216]  kthread+0x2dd/0x3c0
[  306.537681]  ? kthread_complete_and_exit+0x30/0x30
[  306.544680]  ret_from_fork+0x31/0x70
[  306.550290]  ? kthread_complete_and_exit+0x30/0x30
[  306.557173]  ret_from_fork_asm+0x11/0x20
[  306.563203]  </TASK>

[  306.570980] Allocated by task 4420:
[  306.576481]  kasan_save_stack+0x33/0x50
[  306.582267]  kasan_save_track+0x14/0x30
[  306.588059]  __kasan_kmalloc+0xa2/0xb0
[  306.593788]  kasan_bitops_generic+0x89/0x140 [kasan_test]
[  306.601235]  kunit_try_run_case+0x1ab/0x480
[  306.607383]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  306.614768]  kthread+0x2dd/0x3c0
[  306.619986]  ret_from_fork+0x31/0x70
[  306.625488]  ret_from_fork_asm+0x11/0x20

[  306.634794] The buggy address belongs to the object at ffff888c69a4b2a0
                which belongs to the cache kmalloc-16 of size 16
[  306.650859] The buggy address is located 8 bytes inside of
                allocated 9-byte region [ffff888c69a4b2a0, ffff888c69a4b2a9)

[  306.670276] The buggy address belongs to the physical page:
[  306.677609] page:000000003cbf6b74 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888c69a4b900 pfn:0xc69a4b
[  306.691487] flags: 0x17ffffc0000800(slab|node=0|zone=2|lastcpupid=0x1fffff)
[  306.700472] page_type: 0xffffffff()
[  306.705934] raw: 0017ffffc0000800 ffff8881000423c0 ffffea0004061d80 0000000000000002
[  306.715659] raw: ffff888c69a4b900 0000000080550054 00000001ffffffff 0000000000000000
[  306.725342] page dumped because: kasan: bad access detected

[  306.736341] Memory state around the buggy address:
[  306.743090]  ffff888c69a4b180: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  306.752342]  ffff888c69a4b200: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  306.761510] >ffff888c69a4b280: fc fc fc fc 00 01 fc fc fc fc fb fb fc fc fc fc
[  306.770753]                                   ^
[  306.777141]  ffff888c69a4b300: fb fb fc fc fc fc fb fb fc fc fc fc fb fb fc fc
[  306.786345]  ffff888c69a4b380: fc fc fb fb fc fc fc fc fb fb fc fc fc fc fb fb
[  306.795547] ==================================================================
[  306.804918]     # kasan_bitops_generic: Test should be marked slow (runtime: 8.558363327s)
[  306.805210]     ok 61 kasan_bitops_generic
[  306.816448]     ok 62 kasan_bitops_tags # SKIP Test requires CONFIG_KASAN_GENERIC=n
[  306.822848]     ok 63 vmalloc_helpers_tags # SKIP Test requires CONFIG_KASAN_GENERIC=n
[  306.832785] ==================================================================
[  306.852015] BUG: KASAN: vmalloc-out-of-bounds in vmalloc_oob+0x41d/0x470 [kasan_test]
[  306.861959] Read of size 1 at addr ffffc900002dd7f3 by task kunit_try_catch/4455

[  306.874924] CPU: 2 PID: 4455 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  306.887174] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  306.897508] Call Trace:
[  306.902144]  <TASK>
[  306.906422]  dump_stack_lvl+0x36/0x50
[  306.912186]  print_address_description.constprop.0+0x2c/0x3a0
[  306.920105]  ? vmalloc_oob+0x41d/0x470 [kasan_test]
[  306.927229]  print_report+0xba/0x2b0
[  306.933010]  ? kasan_addr_to_slab+0xd/0x90
[  306.939319]  ? vmalloc_oob+0x41d/0x470 [kasan_test]
[  306.946416]  kasan_report+0xe7/0x120
[  306.952243]  ? vmalloc_oob+0x41d/0x470 [kasan_test]
[  306.959280]  vmalloc_oob+0x41d/0x470 [kasan_test]
[  306.966237]  ? kasan_global_oob_right+0x190/0x190 [kasan_test]
[  306.974186]  ? __schedule+0x7db/0x1ac0
[  306.980192]  ? ktime_get_ts64+0x83/0x1b0
[  306.986264]  kunit_try_run_case+0x1ab/0x480
[  306.992794]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  306.999855]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  307.007012]  ? set_cpus_allowed_ptr+0x85/0xb0
[  307.013552]  ? migrate_enable+0x2a0/0x2a0
[  307.019826]  ? kunit_try_catch_throw+0x80/0x80
[  307.026456]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  307.033455]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  307.041050]  kthread+0x2dd/0x3c0
[  307.046348]  ? kthread_complete_and_exit+0x30/0x30
[  307.053211]  ret_from_fork+0x31/0x70
[  307.058801]  ? kthread_complete_and_exit+0x30/0x30
[  307.065723]  ret_from_fork_asm+0x11/0x20
[  307.071760]  </TASK>

[  307.079549] The buggy address belongs to the virtual mapping at
                [ffffc900002dd000, ffffc900002df000) created by:
                vmalloc_oob+0x7d/0x470 [kasan_test]

[  307.105268] The buggy address belongs to the physical page:
[  307.112784] page:000000002a09d988 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc73d4a
[  307.124252] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)
[  307.132812] page_type: 0xffffffff()
[  307.138392] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000
[  307.148265] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  307.157985] page dumped because: kasan: bad access detected

[  307.169137] Memory state around the buggy address:
[  307.175949]  ffffc900002dd680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  307.185242]  ffffc900002dd700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  307.194482] >ffffc900002dd780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f8
[  307.203681]                                                              ^
[  307.212556]  ffffc900002dd800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
[  307.221758]  ffffc900002dd880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
[  307.230918] ==================================================================
[  307.240142] ==================================================================
[  307.249204] BUG: KASAN: vmalloc-out-of-bounds in vmalloc_oob+0x413/0x470 [kasan_test]
[  307.258991] Read of size 1 at addr ffffc900002dd7f8 by task kunit_try_catch/4455

[  307.271670] CPU: 2 PID: 4455 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  307.283772] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  307.293936] Call Trace:
[  307.298341]  <TASK>
[  307.302458]  dump_stack_lvl+0x36/0x50
[  307.308121]  print_address_description.constprop.0+0x2c/0x3a0
[  307.315813]  ? vmalloc_oob+0x413/0x470 [kasan_test]
[  307.322690]  print_report+0xba/0x2b0
[  307.328268]  ? kasan_addr_to_slab+0xd/0x90
[  307.334270]  ? vmalloc_oob+0x413/0x470 [kasan_test]
[  307.341091]  kasan_report+0xe7/0x120
[  307.346611]  ? vmalloc_oob+0x413/0x470 [kasan_test]
[  307.353401]  vmalloc_oob+0x413/0x470 [kasan_test]
[  307.360148]  ? kasan_global_oob_right+0x190/0x190 [kasan_test]
[  307.367978]  ? __schedule+0x7db/0x1ac0
[  307.373753]  ? ktime_get_ts64+0x83/0x1b0
[  307.379684]  kunit_try_run_case+0x1ab/0x480
[  307.385865]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  307.392829]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  307.399846]  ? set_cpus_allowed_ptr+0x85/0xb0
[  307.406152]  ? migrate_enable+0x2a0/0x2a0
[  307.412082]  ? kunit_try_catch_throw+0x80/0x80
[  307.418484]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  307.425421]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  307.432879]  kthread+0x2dd/0x3c0
[  307.438137]  ? kthread_complete_and_exit+0x30/0x30
[  307.444886]  ret_from_fork+0x31/0x70
[  307.450379]  ? kthread_complete_and_exit+0x30/0x30
[  307.457112]  ret_from_fork_asm+0x11/0x20
[  307.463045]  </TASK>

[  307.470499] The buggy address belongs to the virtual mapping at
                [ffffc900002dd000, ffffc900002df000) created by:
                vmalloc_oob+0x7d/0x470 [kasan_test]

[  307.496001] The buggy address belongs to the physical page:
[  307.503421] page:000000002a09d988 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xc73d4a
[  307.514660] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff)
[  307.523274] page_type: 0xffffffff()
[  307.528769] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000
[  307.538650] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000
[  307.548296] page dumped because: kasan: bad access detected

[  307.559341] Memory state around the buggy address:
[  307.566134]  ffffc900002dd680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  307.575306]  ffffc900002dd700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
[  307.584572] >ffffc900002dd780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f8
[  307.593728]                                                                 ^
[  307.602839]  ffffc900002dd800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
[  307.612049]  ffffc900002dd880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8
[  307.621160] ==================================================================
[  307.630632]     ok 64 vmalloc_oob
[  307.630969]     ok 65 vmap_tags # SKIP Test requires CONFIG_KASAN_SW_TAGS=y
[  307.636542]     ok 66 vm_map_ram_tags # SKIP Test requires CONFIG_KASAN_SW_TAGS=y
[  307.645790]     ok 67 vmalloc_percpu # SKIP Test requires CONFIG_KASAN_SW_TAGS=y
[  307.655593]     ok 68 match_all_not_assigned # SKIP Test requires CONFIG_KASAN_GENERIC=n
[  307.665326]     ok 69 match_all_ptr_tag # SKIP Test requires CONFIG_KASAN_GENERIC=n
[  307.675736]     ok 70 match_all_mem_tag # SKIP Test requires CONFIG_KASAN_GENERIC=n
[  307.699622] # kasan: pass:45 fail:1 skip:24 total:70
[  307.709698] # Totals: pass:45 fail:1 skip:24 total:70
[  307.716662] not ok 1 kasan
[  307.737235] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/mm/kasan/kasan_test.ko 

[  307.752269] 2024-03-22 00:42:07 rmmod kasan_test

[  307.777800] 2024-03-22 00:42:07 modprobe -v kfence_test

[  307.788985] KTAP version 1
[  307.794070] 1..1
[  307.798271]     KTAP version 1
[  307.803322]     # Subtest: kfence
[  307.808484]     1..25
[  307.812879]     # test_out_of_bounds_read: test_alloc: size=32, gfp=cc0, policy=left, cache=0
[  308.060614] ==================================================================
[  308.069606] BUG: KFENCE: out-of-bounds read in test_out_of_bounds_read+0x125/0x390 [kfence_test]

[  308.083246] Out-of-bounds read at 0x00000000c59c83bb (1B left of kfence-#112):
[  308.092179]  test_out_of_bounds_read+0x125/0x390 [kfence_test]
[  308.099747]  kunit_try_run_case+0x1ab/0x480
[  308.105658]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  308.112780]  kthread+0x2dd/0x3c0
[  308.117730]  ret_from_fork+0x31/0x70
[  308.123059]  ret_from_fork_asm+0x11/0x20

[  308.131848] kfence-#112: 0x0000000067ba2a59-0x000000009f89dcf3, size=32, cache=kmalloc-32

[  308.144857] allocated by task 4477 on cpu 6 at 308.060608s:
[  308.152116]  test_alloc+0x354/0xf00 [kfence_test]
[  308.158507]  test_out_of_bounds_read+0xe8/0x390 [kfence_test]
[  308.165933]  kunit_try_run_case+0x1ab/0x480
[  308.171791]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  308.178863]  kthread+0x2dd/0x3c0
[  308.183751]  ret_from_fork+0x31/0x70
[  308.188995]  ret_from_fork_asm+0x11/0x20

[  308.197731] CPU: 6 PID: 4477 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  308.209586] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  308.219475] ==================================================================
[  308.228461]     # test_out_of_bounds_read: test_alloc: size=32, gfp=cc0, policy=right, cache=0
[  308.892625] ==================================================================
[  308.901686] BUG: KFENCE: out-of-bounds read in test_out_of_bounds_read+0x1a9/0x390 [kfence_test]

[  308.915420] Out-of-bounds read at 0x00000000042158f9 (32B right of kfence-#147):
[  308.924563]  test_out_of_bounds_read+0x1a9/0x390 [kfence_test]
[  308.932147]  kunit_try_run_case+0x1ab/0x480
[  308.938092]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  308.945241]  kthread+0x2dd/0x3c0
[  308.950217]  ret_from_fork+0x31/0x70
[  308.955530]  ret_from_fork_asm+0x11/0x20

[  308.964351] kfence-#147: 0x00000000f46c34c1-0x0000000064dac891, size=32, cache=kmalloc-32

[  308.977429] allocated by task 4477 on cpu 0 at 308.892619s:
[  308.984732]  test_alloc+0x354/0xf00 [kfence_test]
[  308.991165]  test_out_of_bounds_read+0x16e/0x390 [kfence_test]
[  308.998741]  kunit_try_run_case+0x1ab/0x480
[  309.004678]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  309.011837]  kthread+0x2dd/0x3c0
[  309.016828]  ret_from_fork+0x31/0x70
[  309.022166]  ret_from_fork_asm+0x11/0x20

[  309.031042] CPU: 0 PID: 4477 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  309.042957] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  309.052873] ==================================================================
[  309.062166]     ok 1 test_out_of_bounds_read
[  309.062353]     # test_out_of_bounds_read-memcache: setup_test_cache: size=32, ctor=0x0
[  309.079008]     # test_out_of_bounds_read-memcache: test_alloc: size=32, gfp=cc0, policy=left, cache=1
[  309.308616] ==================================================================
[  309.317724] BUG: KFENCE: out-of-bounds read in test_out_of_bounds_read+0x125/0x390 [kfence_test]

[  309.331599] Out-of-bounds read at 0x000000000a90cad8 (1B left of kfence-#79):
[  309.340578]  test_out_of_bounds_read+0x125/0x390 [kfence_test]
[  309.348369]  kunit_try_run_case+0x1ab/0x480
[  309.354488]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  309.361801]  kthread+0x2dd/0x3c0
[  309.366950]  ret_from_fork+0x31/0x70
[  309.372402]  ret_from_fork_asm+0x11/0x20

[  309.381520] kfence-#79: 0x00000000a39ae5c8-0x0000000045258649, size=32, cache=test

[  309.394347] allocated by task 4483 on cpu 4 at 309.308610s:
[  309.401822]  test_alloc+0x29d/0xf00 [kfence_test]
[  309.408472]  test_out_of_bounds_read+0xe8/0x390 [kfence_test]
[  309.416125]  kunit_try_run_case+0x1ab/0x480
[  309.422174]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  309.429436]  kthread+0x2dd/0x3c0
[  309.434490]  ret_from_fork+0x31/0x70
[  309.439894]  ret_from_fork_asm+0x11/0x20

[  309.448867] CPU: 4 PID: 4483 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  309.460886] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  309.470863] ==================================================================
[  309.479956]     # test_out_of_bounds_read-memcache: test_alloc: size=32, gfp=cc0, policy=right, cache=1
[  309.516631] ==================================================================
[  309.525722] BUG: KFENCE: out-of-bounds read in test_out_of_bounds_read+0x1a9/0x390 [kfence_test]

[  309.539596] Out-of-bounds read at 0x00000000b0fd96d6 (32B right of kfence-#196):
[  309.548828]  test_out_of_bounds_read+0x1a9/0x390 [kfence_test]
[  309.556498]  kunit_try_run_case+0x1ab/0x480
[  309.562503]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  309.569722]  kthread+0x2dd/0x3c0
[  309.574766]  ret_from_fork+0x31/0x70
[  309.580147]  ret_from_fork_asm+0x11/0x20

[  309.589127] kfence-#196: 0x00000000c5283737-0x00000000b7ec228f, size=32, cache=test

[  309.601867] allocated by task 4483 on cpu 5 at 309.516625s:
[  309.609274]  test_alloc+0x29d/0xf00 [kfence_test]
[  309.615821]  test_out_of_bounds_read+0x16e/0x390 [kfence_test]
[  309.623482]  kunit_try_run_case+0x1ab/0x480
[  309.629461]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  309.636645]  kthread+0x2dd/0x3c0
[  309.641645]  ret_from_fork+0x31/0x70
[  309.646977]  ret_from_fork_asm+0x11/0x20

[  309.655835] CPU: 5 PID: 4483 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  309.667742] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  309.677655] ==================================================================
[  309.874592]     ok 2 test_out_of_bounds_read-memcache
[  309.874821]     # test_out_of_bounds_write: test_alloc: size=32, gfp=cc0, policy=left, cache=0
[  310.036634] ==================================================================
[  310.045701] BUG: KFENCE: out-of-bounds write in test_out_of_bounds_write+0x108/0x1e0 [kfence_test]

[  310.059723] Out-of-bounds write at 0x00000000fd976ca1 (1B left of kfence-#208):
[  310.068857]  test_out_of_bounds_write+0x108/0x1e0 [kfence_test]
[  310.076622]  kunit_try_run_case+0x1ab/0x480
[  310.082638]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  310.089856]  kthread+0x2dd/0x3c0
[  310.094902]  ret_from_fork+0x31/0x70
[  310.100282]  ret_from_fork_asm+0x11/0x20

[  310.109270] kfence-#208: 0x00000000d581c959-0x00000000ab1bffdd, size=32, cache=kmalloc-32

[  310.122529] allocated by task 4488 on cpu 0 at 310.036627s:
[  310.129936]  test_alloc+0x354/0xf00 [kfence_test]
[  310.136484]  test_out_of_bounds_write+0xd6/0x1e0 [kfence_test]
[  310.144161]  kunit_try_run_case+0x1ab/0x480
[  310.150167]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  310.157369]  kthread+0x2dd/0x3c0
[  310.162386]  ret_from_fork+0x31/0x70
[  310.167725]  ret_from_fork_asm+0x11/0x20

[  310.176583] CPU: 0 PID: 4488 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  310.188492] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  310.198406] ==================================================================
[  310.207635]     ok 3 test_out_of_bounds_write
[  310.207775]     # test_out_of_bounds_write-memcache: setup_test_cache: size=32, ctor=0x0
[  310.224715]     # test_out_of_bounds_write-memcache: test_alloc: size=32, gfp=cc0, policy=left, cache=1
[  310.556620] ==================================================================
[  310.565715] BUG: KFENCE: out-of-bounds write in test_out_of_bounds_write+0x108/0x1e0 [kfence_test]

[  310.579788] Out-of-bounds write at 0x00000000b795c418 (1B left of kfence-#183):
[  310.588931]  test_out_of_bounds_write+0x108/0x1e0 [kfence_test]
[  310.596687]  kunit_try_run_case+0x1ab/0x480
[  310.602702]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  310.609932]  kthread+0x2dd/0x3c0
[  310.614982]  ret_from_fork+0x31/0x70
[  310.620374]  ret_from_fork_asm+0x11/0x20

[  310.629387] kfence-#183: 0x00000000b575cac0-0x000000004936dc3f, size=32, cache=test

[  310.642161] allocated by task 4490 on cpu 1 at 310.556612s:
[  310.649584]  test_alloc+0x29d/0xf00 [kfence_test]
[  310.656123]  test_out_of_bounds_write+0xd6/0x1e0 [kfence_test]
[  310.663769]  kunit_try_run_case+0x1ab/0x480
[  310.669757]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  310.676949]  kthread+0x2dd/0x3c0
[  310.681950]  ret_from_fork+0x31/0x70
[  310.687271]  ret_from_fork_asm+0x11/0x20

[  310.696104] CPU: 1 PID: 4490 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  310.708001] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  310.717909] ==================================================================
[  310.916963]     ok 4 test_out_of_bounds_write-memcache
[  310.917545]     # test_use_after_free_read: test_alloc: size=32, gfp=cc0, policy=any, cache=0
[  310.972633] ==================================================================
[  310.972636] BUG: KFENCE: use-after-free read in test_use_after_free_read+0x123/0x1e0 [kfence_test]

[  310.996358] Use-after-free read at 0x00000000ff5776ef (in kfence-#224):
[  311.005086]  test_use_after_free_read+0x123/0x1e0 [kfence_test]
[  311.013195]  kunit_try_run_case+0x1ab/0x480
[  311.019500]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  311.027050]  kthread+0x2dd/0x3c0
[  311.032390]  ret_from_fork+0x31/0x70
[  311.038156]  ret_from_fork_asm+0x11/0x20

[  311.047762] kfence-#224: 0x00000000ff5776ef-0x0000000049bd95cb, size=32, cache=kmalloc-32

[  311.061684] allocated by task 4495 on cpu 2 at 310.972624s:
[  311.069523]  test_alloc+0x354/0xf00 [kfence_test]
[  311.076361]  test_use_after_free_read+0xdd/0x1e0 [kfence_test]
[  311.084322]  kunit_try_run_case+0x1ab/0x480
[  311.090580]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  311.098128]  kthread+0x2dd/0x3c0
[  311.103480]  ret_from_fork+0x31/0x70
[  311.109143]  ret_from_fork_asm+0x11/0x20

[  311.118523] freed by task 4495 on cpu 2 at 310.972628s:
[  311.125762]  test_use_after_free_read+0x174/0x1e0 [kfence_test]
[  311.133689]  kunit_try_run_case+0x1ab/0x480
[  311.139750]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  311.147051]  kthread+0x2dd/0x3c0
[  311.152214]  ret_from_fork+0x31/0x70
[  311.157715]  ret_from_fork_asm+0x11/0x20

[  311.166965] CPU: 2 PID: 4495 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  311.179100] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  311.189256] ==================================================================
[  311.198759]     ok 5 test_use_after_free_read
[  311.198857]     # test_use_after_free_read-memcache: setup_test_cache: size=32, ctor=0x0
[  311.215816]     # test_use_after_free_read-memcache: test_alloc: size=32, gfp=cc0, policy=any, cache=1
[  311.284616] ==================================================================
[  311.293665] BUG: KFENCE: use-after-free read in test_use_after_free_read+0x123/0x1e0 [kfence_test]

[  311.307644] Use-after-free read at 0x000000002baa57c4 (in kfence-#231):
[  311.316058]  test_use_after_free_read+0x123/0x1e0 [kfence_test]
[  311.323798]  kunit_try_run_case+0x1ab/0x480
[  311.329794]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  311.336996]  kthread+0x2dd/0x3c0
[  311.341997]  ret_from_fork+0x31/0x70
[  311.347329]  ret_from_fork_asm+0x11/0x20

[  311.356186] kfence-#231: 0x000000002baa57c4-0x000000009723ba40, size=32, cache=test

[  311.368726] allocated by task 4497 on cpu 6 at 311.284609s:
[  311.376080]  test_alloc+0x29d/0xf00 [kfence_test]
[  311.382550]  test_use_after_free_read+0xdd/0x1e0 [kfence_test]
[  311.390167]  kunit_try_run_case+0x1ab/0x480
[  311.396103]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  311.403255]  kthread+0x2dd/0x3c0
[  311.408237]  ret_from_fork+0x31/0x70
[  311.413568]  ret_from_fork_asm+0x11/0x20

[  311.422494] freed by task 4497 on cpu 6 at 311.284612s:
[  311.429463]  test_use_after_free_read+0xf8/0x1e0 [kfence_test]
[  311.437037]  kunit_try_run_case+0x1ab/0x480
[  311.442955]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  311.450088]  kthread+0x2dd/0x3c0
[  311.455045]  ret_from_fork+0x31/0x70
[  311.460330]  ret_from_fork_asm+0x11/0x20

[  311.469137] CPU: 6 PID: 4497 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  311.481044] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  311.490993] ==================================================================
[  311.680819]     ok 6 test_use_after_free_read-memcache
[  311.681019]     # test_double_free: test_alloc: size=32, gfp=cc0, policy=any, cache=0
[  311.700654] ==================================================================
[  311.709954] BUG: KFENCE: invalid free in test_double_free+0x173/0x1e0 [kfence_test]

[  311.723104] Invalid free of 0x00000000b6fe69c6 (in kfence-#19):
[  311.731113]  test_double_free+0x173/0x1e0 [kfence_test]
[  311.738360]  kunit_try_run_case+0x1ab/0x480
[  311.744675]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  311.752131]  kthread+0x2dd/0x3c0
[  311.757401]  ret_from_fork+0x31/0x70
[  311.762947]  ret_from_fork_asm+0x11/0x20

[  311.772218] kfence-#19: 0x00000000b6fe69c6-0x00000000c73f30b1, size=32, cache=kmalloc-32

[  311.785596] allocated by task 4502 on cpu 4 at 311.700640s:
[  311.793128]  test_alloc+0x354/0xf00 [kfence_test]
[  311.799727]  test_double_free+0xdd/0x1e0 [kfence_test]
[  311.806696]  kunit_try_run_case+0x1ab/0x480
[  311.812791]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  311.820188]  kthread+0x2dd/0x3c0
[  311.825281]  ret_from_fork+0x31/0x70
[  311.830761]  ret_from_fork_asm+0x11/0x20

[  311.839907] freed by task 4502 on cpu 4 at 311.700644s:
[  311.847118]  test_double_free+0x15f/0x1e0 [kfence_test]
[  311.854225]  kunit_try_run_case+0x1ab/0x480
[  311.860313]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  311.867584]  kthread+0x2dd/0x3c0
[  311.872613]  ret_from_fork+0x31/0x70
[  311.878069]  ret_from_fork_asm+0x11/0x20

[  311.887117] CPU: 4 PID: 4502 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  311.899179] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  311.909246] ==================================================================
[  311.918588]     ok 7 test_double_free
[  311.918688]     # test_double_free-memcache: setup_test_cache: size=32, ctor=0x0
[  311.934015]     # test_double_free-memcache: test_alloc: size=32, gfp=cc0, policy=any, cache=1
[  312.012631] ==================================================================
[  312.021616] BUG: KFENCE: invalid free in test_double_free+0x10c/0x1e0 [kfence_test]

[  312.034192] Invalid free of 0x000000005530a1fd (in kfence-#13):
[  312.041852]  test_double_free+0x10c/0x1e0 [kfence_test]
[  312.048837]  kunit_try_run_case+0x1ab/0x480
[  312.054773]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  312.061915]  kthread+0x2dd/0x3c0
[  312.066854]  ret_from_fork+0x31/0x70
[  312.072124]  ret_from_fork_asm+0x11/0x20

[  312.080861] kfence-#13: 0x000000005530a1fd-0x00000000b2bf56a9, size=32, cache=test

[  312.093210] allocated by task 4504 on cpu 6 at 312.012620s:
[  312.100442]  test_alloc+0x29d/0xf00 [kfence_test]
[  312.106799]  test_double_free+0xdd/0x1e0 [kfence_test]
[  312.113584]  kunit_try_run_case+0x1ab/0x480
[  312.119409]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  312.126455]  kthread+0x2dd/0x3c0
[  312.131325]  ret_from_fork+0x31/0x70
[  312.136543]  ret_from_fork_asm+0x11/0x20

[  312.145235] freed by task 4504 on cpu 6 at 312.012623s:
[  312.152093]  test_double_free+0xf8/0x1e0 [kfence_test]
[  312.158859]  kunit_try_run_case+0x1ab/0x480
[  312.164659]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  312.171676]  kthread+0x2dd/0x3c0
[  312.176522]  ret_from_fork+0x31/0x70
[  312.181705]  ret_from_fork_asm+0x11/0x20

[  312.190303] CPU: 6 PID: 4504 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  312.202115] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  312.211951] ==================================================================
[  312.399372]     ok 8 test_double_free-memcache
[  312.399620]     # test_invalid_addr_free: test_alloc: size=32, gfp=cc0, policy=any, cache=0
[  312.428657] ==================================================================
[  312.437947] BUG: KFENCE: invalid free in test_invalid_addr_free+0x160/0x1e0 [kfence_test]

[  312.451644] Invalid free of 0x000000002740f5cc (in kfence-#34):
[  312.459616]  test_invalid_addr_free+0x160/0x1e0 [kfence_test]
[  312.467385]  kunit_try_run_case+0x1ab/0x480
[  312.473580]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  312.481015]  kthread+0x2dd/0x3c0
[  312.486210]  ret_from_fork+0x31/0x70
[  312.491762]  ret_from_fork_asm+0x11/0x20

[  312.501050] kfence-#34: 0x000000000132fdd5-0x0000000009ae2106, size=32, cache=kmalloc-32

[  312.514361] allocated by task 4509 on cpu 10 at 312.428646s:
[  312.521980]  test_alloc+0x354/0xf00 [kfence_test]
[  312.528617]  test_invalid_addr_free+0xdd/0x1e0 [kfence_test]
[  312.536236]  kunit_try_run_case+0x1ab/0x480
[  312.542347]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  312.549656]  kthread+0x2dd/0x3c0
[  312.554750]  ret_from_fork+0x31/0x70
[  312.560245]  ret_from_fork_asm+0x11/0x20

[  312.569495] CPU: 10 PID: 4509 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  312.581665] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  312.591874] ==================================================================
[  312.601394]     ok 9 test_invalid_addr_free
[  312.601485]     # test_invalid_addr_free-memcache: setup_test_cache: size=32, ctor=0x0
[  312.618055]     # test_invalid_addr_free-memcache: test_alloc: size=32, gfp=cc0, policy=any, cache=1
[  312.636640] ==================================================================
[  312.645880] BUG: KFENCE: invalid free in test_invalid_addr_free+0xf9/0x1e0 [kfence_test]

[  312.659482] Invalid free of 0x00000000bd3be344 (in kfence-#46):
[  312.667502]  test_invalid_addr_free+0xf9/0x1e0 [kfence_test]
[  312.675230]  kunit_try_run_case+0x1ab/0x480
[  312.681581]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  312.689004]  kthread+0x2dd/0x3c0
[  312.694247]  ret_from_fork+0x31/0x70
[  312.699873]  ret_from_fork_asm+0x11/0x20

[  312.709323] kfence-#46: 0x000000001c0cecf7-0x0000000051c08799, size=32, cache=test

[  312.722455] allocated by task 4511 on cpu 8 at 312.636631s:
[  312.730038]  test_alloc+0x29d/0xf00 [kfence_test]
[  312.736791]  test_invalid_addr_free+0xdd/0x1e0 [kfence_test]
[  312.744531]  kunit_try_run_case+0x1ab/0x480
[  312.750777]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  312.758297]  kthread+0x2dd/0x3c0
[  312.763531]  ret_from_fork+0x31/0x70
[  312.769126]  ret_from_fork_asm+0x11/0x20

[  312.778479] CPU: 8 PID: 4511 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  312.790549] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  312.800720] ==================================================================
[  312.983211]     ok 10 test_invalid_addr_free-memcache
[  312.983433]     # test_corruption: test_alloc: size=32, gfp=cc0, policy=left, cache=0
[  313.052635] ==================================================================
[  313.061676] BUG: KFENCE: memory corruption in test_corruption+0x1fb/0x2f0 [kfence_test]

[  313.074721] Corrupted memory at 0x000000005ed28ca2 [ ! . . . . . . . . . . . . . . . ] (in kfence-#56):
[  313.085943]  test_corruption+0x1fb/0x2f0 [kfence_test]
[  313.092893]  kunit_try_run_case+0x1ab/0x480
[  313.098881]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  313.106084]  kthread+0x2dd/0x3c0
[  313.111110]  ret_from_fork+0x31/0x70
[  313.116476]  ret_from_fork_asm+0x11/0x20

[  313.125427] kfence-#56: 0x00000000f0fb2a1a-0x000000009df85f59, size=32, cache=kmalloc-32

[  313.138593] allocated by task 4513 on cpu 0 at 313.052622s:
[  313.145987]  test_alloc+0x354/0xf00 [kfence_test]
[  313.152502]  test_corruption+0xe0/0x2f0 [kfence_test]
[  313.159341]  kunit_try_run_case+0x1ab/0x480
[  313.165294]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  313.172452]  kthread+0x2dd/0x3c0
[  313.177426]  ret_from_fork+0x31/0x70
[  313.182731]  ret_from_fork_asm+0x11/0x20

[  313.191535] freed by task 4513 on cpu 0 at 313.052626s:
[  313.198445]  test_corruption+0x1fb/0x2f0 [kfence_test]
[  313.205263]  kunit_try_run_case+0x1ab/0x480
[  313.211123]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  313.218196]  kthread+0x2dd/0x3c0
[  313.223092]  ret_from_fork+0x31/0x70
[  313.228335]  ret_from_fork_asm+0x11/0x20

[  313.237063] CPU: 0 PID: 4513 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  313.248945] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  313.258832] ==================================================================
[  313.267804]     # test_corruption: test_alloc: size=32, gfp=cc0, policy=right, cache=0
[  313.468627] ==================================================================
[  313.477717] BUG: KFENCE: memory corruption in test_corruption+0x24a/0x2f0 [kfence_test]

[  313.490690] Corrupted memory at 0x00000000e0d02f34 [ ! ] (in kfence-#60):
[  313.499244]  test_corruption+0x24a/0x2f0 [kfence_test]
[  313.506151]  kunit_try_run_case+0x1ab/0x480
[  313.512104]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  313.519290]  kthread+0x2dd/0x3c0
[  313.524298]  ret_from_fork+0x31/0x70
[  313.529638]  ret_from_fork_asm+0x11/0x20

[  313.538478] kfence-#60: 0x00000000790d832b-0x00000000b38f384a, size=32, cache=kmalloc-32

[  313.551459] allocated by task 4513 on cpu 10 at 313.468613s:
[  313.558830]  test_alloc+0x354/0xf00 [kfence_test]
[  313.565231]  test_corruption+0x156/0x2f0 [kfence_test]
[  313.572053]  kunit_try_run_case+0x1ab/0x480
[  313.577946]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  313.584992]  kthread+0x2dd/0x3c0
[  313.589862]  ret_from_fork+0x31/0x70
[  313.595069]  ret_from_fork_asm+0x11/0x20

[  313.603728] freed by task 4513 on cpu 10 at 313.468616s:
[  313.610681]  test_corruption+0x24a/0x2f0 [kfence_test]
[  313.617464]  kunit_try_run_case+0x1ab/0x480
[  313.623281]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  313.630300]  kthread+0x2dd/0x3c0
[  313.635144]  ret_from_fork+0x31/0x70
[  313.640329]  ret_from_fork_asm+0x11/0x20

[  313.648926] CPU: 10 PID: 4513 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  313.660824] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  313.670644] ==================================================================
[  313.679838]     ok 11 test_corruption
[  313.679974]     # test_corruption-memcache: setup_test_cache: size=32, ctor=0x0
[  313.695147]     # test_corruption-memcache: test_alloc: size=32, gfp=cc0, policy=left, cache=1
[  313.771765] /lkp/lkp/src/monitors/kmemleak: 19: echo: echo: I/O error

[  313.884634] ==================================================================
[  313.893661] BUG: KFENCE: memory corruption in test_corruption+0x12b/0x2f0 [kfence_test]

[  313.906627] Corrupted memory at 0x0000000067c8912b [ ! . . . . . . . . . . . . . . . ] (in kfence-#86):
[  313.917840]  test_corruption+0x12b/0x2f0 [kfence_test]
[  313.924792]  kunit_try_run_case+0x1ab/0x480
[  313.930764]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  313.937929]  kthread+0x2dd/0x3c0
[  313.942914]  ret_from_fork+0x31/0x70
[  313.948226]  ret_from_fork_asm+0x11/0x20

[  313.957040] kfence-#86: 0x0000000064f67c3c-0x000000004048a3c4, size=32, cache=test

[  313.969468] allocated by task 4521 on cpu 0 at 313.884621s:
[  313.976742]  test_alloc+0x29d/0xf00 [kfence_test]
[  313.983144]  test_corruption+0xe0/0x2f0 [kfence_test]
[  313.989895]  kunit_try_run_case+0x1ab/0x480
[  313.995770]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  314.002869]  kthread+0x2dd/0x3c0
[  314.007809]  ret_from_fork+0x31/0x70
[  314.013086]  ret_from_fork_asm+0x11/0x20

[  314.021850] freed by task 4521 on cpu 0 at 313.884625s:
[  314.028740]  test_corruption+0x12b/0x2f0 [kfence_test]
[  314.035549]  kunit_try_run_case+0x1ab/0x480
[  314.041401]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  314.048472]  kthread+0x2dd/0x3c0
[  314.053370]  ret_from_fork+0x31/0x70
[  314.058603]  ret_from_fork_asm+0x11/0x20

[  314.067330] CPU: 0 PID: 4521 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  314.079205] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  314.089093] ==================================================================
[  314.098073]     # test_corruption-memcache: test_alloc: size=32, gfp=cc0, policy=right, cache=1
[  314.300626] ==================================================================
[  314.309667] BUG: KFENCE: memory corruption in test_corruption+0x1a1/0x2f0 [kfence_test]

[  314.322683] Corrupted memory at 0x00000000f8d4f4da [ ! ] (in kfence-#59):
[  314.331281]  test_corruption+0x1a1/0x2f0 [kfence_test]
[  314.338231]  kunit_try_run_case+0x1ab/0x480
[  314.344203]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  314.351371]  kthread+0x2dd/0x3c0
[  314.356352]  ret_from_fork+0x31/0x70
[  314.361665]  ret_from_fork_asm+0x11/0x20

[  314.370497] kfence-#59: 0x00000000ada1eaf5-0x00000000a865a179, size=32, cache=test

[  314.382942] allocated by task 4521 on cpu 1 at 314.300613s:
[  314.390269]  test_alloc+0x29d/0xf00 [kfence_test]
[  314.396724]  test_corruption+0x156/0x2f0 [kfence_test]
[  314.403647]  kunit_try_run_case+0x1ab/0x480
[  314.409549]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  314.416647]  kthread+0x2dd/0x3c0
[  314.421561]  ret_from_fork+0x31/0x70
[  314.426813]  ret_from_fork_asm+0x11/0x20

[  314.435558] freed by task 4521 on cpu 1 at 314.300616s:
[  314.442468]  test_corruption+0x1a1/0x2f0 [kfence_test]
[  314.449301]  kunit_try_run_case+0x1ab/0x480
[  314.455169]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  314.462242]  kthread+0x2dd/0x3c0
[  314.467137]  ret_from_fork+0x31/0x70
[  314.472372]  ret_from_fork_asm+0x11/0x20

[  314.481110] CPU: 1 PID: 4521 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  314.493000] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  314.502888] ==================================================================
[  314.704472]     ok 12 test_corruption-memcache
[  314.704948]     # test_free_bulk: test_alloc: size=291, gfp=cc0, policy=right, cache=0
[  315.548625]     # test_free_bulk: test_alloc: size=291, gfp=cc0, policy=none, cache=0
[  315.558753]     # test_free_bulk: test_alloc: size=291, gfp=cc0, policy=left, cache=0
[  315.860617]     # test_free_bulk: test_alloc: size=291, gfp=cc0, policy=none, cache=0
[  315.870770]     # test_free_bulk: test_alloc: size=291, gfp=cc0, policy=none, cache=0
[  315.880628]     # test_free_bulk: test_alloc: size=249, gfp=cc0, policy=right, cache=0
[  316.068630]     # test_free_bulk: test_alloc: size=249, gfp=cc0, policy=none, cache=0
[  316.078765]     # test_free_bulk: test_alloc: size=249, gfp=cc0, policy=left, cache=0
[  316.276627]     # test_free_bulk: test_alloc: size=249, gfp=cc0, policy=none, cache=0
[  316.286760]     # test_free_bulk: test_alloc: size=249, gfp=cc0, policy=none, cache=0
[  316.296548]     # test_free_bulk: test_alloc: size=250, gfp=cc0, policy=right, cache=0
[  316.380634]     # test_free_bulk: test_alloc: size=250, gfp=cc0, policy=none, cache=0
[  316.390759]     # test_free_bulk: test_alloc: size=250, gfp=cc0, policy=left, cache=0
[  316.484623]     # test_free_bulk: test_alloc: size=250, gfp=cc0, policy=none, cache=0
[  316.494754]     # test_free_bulk: test_alloc: size=250, gfp=cc0, policy=none, cache=0
[  316.504416]     # test_free_bulk: test_alloc: size=81, gfp=cc0, policy=right, cache=0
[  316.588617]     # test_free_bulk: test_alloc: size=81, gfp=cc0, policy=none, cache=0
[  316.598779]     # test_free_bulk: test_alloc: size=81, gfp=cc0, policy=left, cache=0
[  316.796611]     # test_free_bulk: test_alloc: size=81, gfp=cc0, policy=none, cache=0
[  316.806837]     # test_free_bulk: test_alloc: size=81, gfp=cc0, policy=none, cache=0
[  316.816256]     # test_free_bulk: test_alloc: size=154, gfp=cc0, policy=right, cache=0
[  316.900625]     # test_free_bulk: test_alloc: size=154, gfp=cc0, policy=none, cache=0
[  316.910796]     # test_free_bulk: test_alloc: size=154, gfp=cc0, policy=left, cache=0
[  317.004615]     # test_free_bulk: test_alloc: size=154, gfp=cc0, policy=none, cache=0
[  317.014790]     # test_free_bulk: test_alloc: size=154, gfp=cc0, policy=none, cache=0
[  317.024277]     # test_free_bulk: Test should be marked slow (runtime: 2.319329909s)
[  317.024598]     ok 13 test_free_bulk
[  317.034163]     # test_free_bulk-memcache: setup_test_cache: size=249, ctor=0x0
[  317.048472]     # test_free_bulk-memcache: test_alloc: size=249, gfp=cc0, policy=right, cache=1
[  317.108624]     # test_free_bulk-memcache: test_alloc: size=249, gfp=cc0, policy=none, cache=1
[  317.119803]     # test_free_bulk-memcache: test_alloc: size=249, gfp=cc0, policy=left, cache=1
[  317.212627]     # test_free_bulk-memcache: test_alloc: size=249, gfp=cc0, policy=none, cache=1
[  317.223678]     # test_free_bulk-memcache: test_alloc: size=249, gfp=cc0, policy=none, cache=1
[  317.431021]     # test_free_bulk-memcache: setup_test_cache: size=248, ctor=ctor_set_x [kfence_test]
[  317.442892]     # test_free_bulk-memcache: test_alloc: size=248, gfp=cc0, policy=right, cache=1
[  317.940613]     # test_free_bulk-memcache: test_alloc: size=248, gfp=cc0, policy=none, cache=1
[  317.951701]     # test_free_bulk-memcache: test_alloc: size=248, gfp=cc0, policy=left, cache=1
[  318.044620]     # test_free_bulk-memcache: test_alloc: size=248, gfp=cc0, policy=none, cache=1
[  318.055798]     # test_free_bulk-memcache: test_alloc: size=248, gfp=cc0, policy=none, cache=1
[  318.292842]     # test_free_bulk-memcache: setup_test_cache: size=191, ctor=0x0
[  318.302867]     # test_free_bulk-memcache: test_alloc: size=191, gfp=cc0, policy=right, cache=1
[  318.668619]     # test_free_bulk-memcache: test_alloc: size=191, gfp=cc0, policy=none, cache=1
[  318.679683]     # test_free_bulk-memcache: test_alloc: size=191, gfp=cc0, policy=left, cache=1
[  318.772614]     # test_free_bulk-memcache: test_alloc: size=191, gfp=cc0, policy=none, cache=1
[  318.783704]     # test_free_bulk-memcache: test_alloc: size=191, gfp=cc0, policy=none, cache=1
[  319.012278]     # test_free_bulk-memcache: setup_test_cache: size=18, ctor=ctor_set_x [kfence_test]
[  319.023952]     # test_free_bulk-memcache: test_alloc: size=18, gfp=cc0, policy=right, cache=1
[  319.188611]     # test_free_bulk-memcache: test_alloc: size=18, gfp=cc0, policy=none, cache=1
[  319.199688]     # test_free_bulk-memcache: test_alloc: size=18, gfp=cc0, policy=left, cache=1
[  319.292613]     # test_free_bulk-memcache: test_alloc: size=18, gfp=cc0, policy=none, cache=1
[  319.303684]     # test_free_bulk-memcache: test_alloc: size=18, gfp=cc0, policy=none, cache=1
[  319.506633]     # test_free_bulk-memcache: setup_test_cache: size=138, ctor=0x0
[  319.516528]     # test_free_bulk-memcache: test_alloc: size=138, gfp=cc0, policy=right, cache=1
[  319.604613]     # test_free_bulk-memcache: test_alloc: size=138, gfp=cc0, policy=none, cache=1
[  319.615669]     # test_free_bulk-memcache: test_alloc: size=138, gfp=cc0, policy=left, cache=1
[  319.708612]     # test_free_bulk-memcache: test_alloc: size=138, gfp=cc0, policy=none, cache=1
[  319.719668]     # test_free_bulk-memcache: test_alloc: size=138, gfp=cc0, policy=none, cache=1
[  319.918559]     # test_free_bulk-memcache: Test should be marked slow (runtime: 2.884396179s)
[  319.918783]     ok 14 test_free_bulk-memcache
[  319.928990]     ok 15 test_init_on_free # SKIP Test requires: IS_ENABLED(CONFIG_INIT_ON_FREE_DEFAULT_ON)
[  319.938392]     ok 16 test_init_on_free-memcache # SKIP Test requires: IS_ENABLED(CONFIG_INIT_ON_FREE_DEFAULT_ON)
[  319.953818]     # test_kmalloc_aligned_oob_read: test_alloc: size=73, gfp=cc0, policy=right, cache=0
[  320.332616] ==================================================================
[  320.341350] BUG: KFENCE: out-of-bounds read in test_kmalloc_aligned_oob_read+0x1be/0x320 [kfence_test]

[  320.354982] Out-of-bounds read at 0x00000000fa1ef097 (81B right of kfence-#208):
[  320.363838]  test_kmalloc_aligned_oob_read+0x1be/0x320 [kfence_test]
[  320.371682]  kunit_try_run_case+0x1ab/0x480
[  320.377350]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  320.384239]  kthread+0x2dd/0x3c0
[  320.388963]  ret_from_fork+0x31/0x70
[  320.394041]  ret_from_fork_asm+0x11/0x20

[  320.402456] kfence-#208: 0x00000000c111b900-0x00000000e0d30b06, size=73, cache=kmalloc-96

[  320.415109] allocated by task 4551 on cpu 14 at 320.332609s:
[  320.422282]  test_alloc+0x354/0xf00 [kfence_test]
[  320.428509]  test_kmalloc_aligned_oob_read+0x109/0x320 [kfence_test]
[  320.436403]  kunit_try_run_case+0x1ab/0x480
[  320.442185]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  320.449153]  kthread+0x2dd/0x3c0
[  320.454022]  ret_from_fork+0x31/0x70
[  320.459223]  ret_from_fork_asm+0x11/0x20

[  320.467839] CPU: 14 PID: 4551 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  320.479771] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  320.489626] ==================================================================
[  320.498833]     ok 17 test_kmalloc_aligned_oob_read
[  320.498967]     # test_kmalloc_aligned_oob_write: test_alloc: size=73, gfp=cc0, policy=right, cache=0
[  320.540643] ==================================================================
[  320.549634] BUG: KFENCE: memory corruption in test_kmalloc_aligned_oob_write+0x178/0x210 [kfence_test]

[  320.563898] Corrupted memory at 0x00000000b2aa6cee [ ! . . . . . . ] (in kfence-#171):
[  320.573596]  test_kmalloc_aligned_oob_write+0x178/0x210 [kfence_test]
[  320.581811]  kunit_try_run_case+0x1ab/0x480
[  320.587774]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  320.594968]  kthread+0x2dd/0x3c0
[  320.600003]  ret_from_fork+0x31/0x70
[  320.605392]  ret_from_fork_asm+0x11/0x20

[  320.614390] kfence-#171: 0x00000000183a4d7f-0x00000000f35f2d82, size=73, cache=kmalloc-96

[  320.627684] allocated by task 4556 on cpu 15 at 320.540630s:
[  320.635200]  test_alloc+0x354/0xf00 [kfence_test]
[  320.641776]  test_kmalloc_aligned_oob_write+0xc9/0x210 [kfence_test]
[  320.650009]  kunit_try_run_case+0x1ab/0x480
[  320.656051]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  320.663303]  kthread+0x2dd/0x3c0
[  320.668366]  ret_from_fork+0x31/0x70
[  320.673746]  ret_from_fork_asm+0x11/0x20

[  320.682673] freed by task 4556 on cpu 15 at 320.540634s:
[  320.689730]  test_kmalloc_aligned_oob_write+0x178/0x210 [kfence_test]
[  320.697918]  kunit_try_run_case+0x1ab/0x480
[  320.703829]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  320.710953]  kthread+0x2dd/0x3c0
[  320.715902]  ret_from_fork+0x31/0x70
[  320.721196]  ret_from_fork_asm+0x11/0x20

[  320.730038] CPU: 15 PID: 4556 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  320.742058] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  320.751998] ==================================================================
[  320.761240]     ok 18 test_kmalloc_aligned_oob_write
[  320.761417]     # test_shrink_memcache: setup_test_cache: size=32, ctor=0x0
[  320.777817]     # test_shrink_memcache: test_alloc: size=32, gfp=cc0, policy=any, cache=1
[  321.032660]     ok 19 test_shrink_memcache
[  321.032843]     # test_memcache_ctor: setup_test_cache: size=32, ctor=ctor_set_x [kfence_test]
[  321.049848]     # test_memcache_ctor: test_alloc: size=32, gfp=cc0, policy=any, cache=1
[  321.240936]     ok 20 test_memcache_ctor
[  321.241153] ==================================================================
[  321.256168] BUG: KFENCE: invalid read in test_invalid_access+0xf1/0x190 [kfence_test]

[  321.269272] Invalid read at 0x00000000f62e7495:
[  321.275669]  test_invalid_access+0xf1/0x190 [kfence_test]
[  321.282930]  kunit_try_run_case+0x1ab/0x480
[  321.288954]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  321.296181]  kthread+0x2dd/0x3c0
[  321.301217]  ret_from_fork+0x31/0x70
[  321.306574]  ret_from_fork_asm+0x11/0x20

[  321.315482] CPU: 13 PID: 4562 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  321.327504] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  321.337469] ==================================================================
[  321.346755]     ok 21 test_invalid_access
[  321.346905]     # test_gfpzero: test_alloc: size=4096, gfp=cc0, policy=any, cache=0
[  321.372679]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  321.476665]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  321.581199]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  321.684700]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  321.892622]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  322.100628]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  322.204622]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  322.308623]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  322.517889]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  322.620626]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  322.724879]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  322.828813]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  322.933456]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  323.036628]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  323.140630]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  323.244633]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  323.348628]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  323.452630]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  323.556629]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  323.660628]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  323.775510] /lkp/lkp/src/monitors/kmemleak: 19: echo: echo: I/O error

[  323.868632]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  323.972626]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  324.076619]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  324.180629]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  324.284624]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  324.388627]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  324.492655]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  324.596633]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  324.700630]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  324.804629]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  324.908629]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  325.012632]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  325.116626]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  325.220628]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  325.324623]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  325.428627]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  325.532626]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  325.636625]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  325.740627]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  325.844628]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  325.948625]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  326.052629]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  326.156626]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  326.260627]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  326.364638]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  326.468642]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  326.572663]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  326.676623]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  326.780624]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  326.884625]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  326.988629]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  327.092621]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  327.196695]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  327.300626]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  327.404629]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  327.508644]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  327.612629]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  327.716629]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  327.820625]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  327.924628]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  328.028674]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  328.132627]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  328.236625]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  328.340626]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  328.444625]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  328.548645]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  328.652632]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  328.756625]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  328.860644]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  328.964628]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  329.068688]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  329.172702]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  329.276626]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  329.380631]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  329.484640]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  329.588635]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  329.692639]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  329.796627]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  329.900628]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  330.004641]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  330.108628]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  330.212646]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  330.316627]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  330.420637]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  330.524682]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  330.628622]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  330.732622]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  330.836677]     # test_gfpzero: test_alloc: size=4096, gfp=dc0, policy=any, cache=0
[  330.940631]     # test_gfpzero: Test should be marked slow (runtime: 9.593727014s)
[  330.940912]     ok 22 test_gfpzero
[  330.950884]     # test_memcache_typesafe_by_rcu: setup_test_cache: size=32, ctor=0x0
[  330.964484]     # test_memcache_typesafe_by_rcu: test_alloc: size=32, gfp=cc0, policy=any, cache=1
[  331.050667] ==================================================================
[  331.058931] BUG: KFENCE: use-after-free read in test_memcache_typesafe_by_rcu+0x1bb/0x3e0 [kfence_test]

[  331.071887] Use-after-free read at 0x000000008d7f565c (in kfence-#218):
[  331.079589]  test_memcache_typesafe_by_rcu+0x1bb/0x3e0 [kfence_test]
[  331.087053]  kunit_try_run_case+0x1ab/0x480
[  331.092355]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  331.098891]  kthread+0x2dd/0x3c0
[  331.103266]  ret_from_fork+0x31/0x70
[  331.108000]  ret_from_fork_asm+0x11/0x20

[  331.115739] kfence-#218: 0x000000008d7f565c-0x00000000ace14506, size=32, cache=test

[  331.127283] allocated by task 4601 on cpu 15 at 331.044612s:
[  331.134186]  test_alloc+0x29d/0xf00 [kfence_test]
[  331.140152]  test_memcache_typesafe_by_rcu+0xfb/0x3e0 [kfence_test]
[  331.147700]  kunit_try_run_case+0x1ab/0x480
[  331.153178]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  331.159911]  kthread+0x2dd/0x3c0
[  331.164463]  ret_from_fork+0x31/0x70
[  331.169367]  ret_from_fork_asm+0x11/0x20

[  331.177453] freed by task 0 on cpu 15 at 331.050652s:
[  331.183897]  rcu_do_batch+0x38b/0xdf0
[  331.188929]  rcu_core+0x3f3/0xdd0
[  331.193625]  __do_softirq+0x1d3/0x64f
[  331.198678]  __irq_exit_rcu+0x11d/0x170
[  331.203911]  sysvec_apic_timer_interrupt+0x6f/0x90
[  331.210117]  asm_sysvec_apic_timer_interrupt+0x1a/0x20
[  331.216688]  cpuidle_enter_state+0x1b7/0x4d0
[  331.222399]  cpuidle_enter+0x4e/0xa0
[  331.227426]  cpuidle_idle_call+0x1ab/0x270
[  331.232980]  do_idle+0xe1/0x190
[  331.237583]  cpu_startup_entry+0x55/0x60
[  331.242982]  start_secondary+0x204/0x290
[  331.248389]  secondary_startup_64_no_verify+0x184/0x18b

[  331.258106] CPU: 15 PID: 4601 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  331.269927] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  331.279693] ==================================================================
[  331.309650]     ok 23 test_memcache_typesafe_by_rcu
[  331.309882]     # test_krealloc: test_alloc: size=32, gfp=cc0, policy=any, cache=0
[  331.356641] ==================================================================
[  331.365640] BUG: KFENCE: use-after-free read in test_krealloc+0x384/0x640 [kfence_test]

[  331.378509] Use-after-free read at 0x000000002baa57c4 (in kfence-#231):
[  331.386820]  test_krealloc+0x384/0x640 [kfence_test]
[  331.393486]  kunit_try_run_case+0x1ab/0x480
[  331.399344]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  331.406399]  kthread+0x2dd/0x3c0
[  331.411270]  ret_from_fork+0x31/0x70
[  331.416470]  ret_from_fork_asm+0x11/0x20

[  331.425078] kfence-#231: 0x000000002baa57c4-0x000000009723ba40, size=32, cache=kmalloc-32

[  331.437954] allocated by task 4603 on cpu 1 at 331.356621s:
[  331.445169]  test_alloc+0x354/0xf00 [kfence_test]
[  331.451525]  test_krealloc+0xb4/0x640 [kfence_test]
[  331.458051]  kunit_try_run_case+0x1ab/0x480
[  331.463868]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  331.470895]  kthread+0x2dd/0x3c0
[  331.475740]  ret_from_fork+0x31/0x70
[  331.480922]  ret_from_fork_asm+0x11/0x20

[  331.489512] freed by task 4603 on cpu 1 at 331.356629s:
[  331.496335]  krealloc+0xc1/0x100
[  331.501150]  test_krealloc+0x159/0x640 [kfence_test]
[  331.507721]  kunit_try_run_case+0x1ab/0x480
[  331.513535]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  331.520547]  kthread+0x2dd/0x3c0
[  331.525382]  ret_from_fork+0x31/0x70
[  331.530564]  ret_from_fork_asm+0x11/0x20

[  331.539214] CPU: 1 PID: 4603 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  331.551027] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  331.560864] ==================================================================
[  331.570146]     ok 24 test_krealloc
[  331.570325]     # test_memcache_alloc_bulk: setup_test_cache: size=32, ctor=0x0
[  331.688522]     ok 25 test_memcache_alloc_bulk
[  331.701663] # kfence: pass:23 fail:0 skip:2 total:25
[  331.708674] # Totals: pass:23 fail:0 skip:2 total:25
[  331.715755] ok 1 kfence
[  331.734047] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/mm/kfence/kfence_test.ko 

[  331.749621] 2024-03-22 00:42:31 rmmod kfence_test

[  331.776011] 2024-03-22 00:42:31 modprobe -v mptcp_crypto_test

[  331.787464] KTAP version 1
[  331.792152] 1..1
[  331.796127]     KTAP version 1
[  331.801221]     # Subtest: mptcp-crypto
[  331.807009]     # module: mptcp_crypto_test
[  331.807031]     1..1
[  331.817677]     ok 1 mptcp_crypto_test_basic
[  331.817692] ok 1 mptcp-crypto
[  331.832364] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/net/mptcp/mptcp_crypto_test.ko 

[  331.847958] 2024-03-22 00:42:31 rmmod mptcp_crypto_test

[  331.873690] 2024-03-22 00:42:31 modprobe -v mptcp_token_test

[  331.884737] KTAP version 1
[  331.889632] 1..1
[  331.893481]     KTAP version 1
[  331.898428]     # Subtest: mptcp-token
[  331.904021]     # module: mptcp_token_test
[  331.904035]     1..4
[  331.914425]     ok 1 mptcp_token_test_req_basic
[  331.914712]     ok 2 mptcp_token_test_msk_basic
[  331.921948]     ok 3 mptcp_token_test_accept
[  331.928799]     ok 4 mptcp_token_test_destroyed
[  331.934958] # mptcp-token: pass:4 fail:0 skip:0 total:4
[  331.941437] # Totals: pass:4 fail:0 skip:0 total:4
[  331.948475] ok 1 mptcp-token
[  331.963421] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/net/mptcp/mptcp_token_test.ko 

[  331.978834] 2024-03-22 00:42:31 rmmod mptcp_token_test

[  332.004498] 2024-03-22 00:42:31 modprobe -v rational-test

[  332.013182] KTAP version 1
[  332.019927] 1..1
[  332.023766]     KTAP version 1
[  332.028634]     # Subtest: rational
[  332.033998]     # module: rational_test
[  332.034025]     1..1
[  332.043450]         KTAP version 1
[  332.048660]         # Subtest: rational_test
[  332.048919]         ok 1 Exceeds bounds, semi-convergent term > 1/2 last term
[  332.055285]         ok 2 Exceeds bounds, semi-convergent term < 1/2 last term
[  332.065215]         ok 3 Closest to zero
[  332.074461]         ok 4 Closest to smallest non-zero
[  332.080318]         ok 5 Use convergent
[  332.087521]         ok 6 Exact answer
[  332.093384]         ok 7 Semiconvergent, numerator limit
[  332.099235]         ok 8 Semiconvergent, denominator limit
[  332.106332]     # rational_test: pass:8 fail:0 skip:0 total:8
[  332.113492]     ok 1 rational_test
[  332.120982] # Totals: pass:8 fail:0 skip:0 total:8
[  332.126155] ok 1 rational
[  332.141200] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/math/rational-test.ko 

[  332.156086] 2024-03-22 00:42:31 rmmod rational-test

[  332.186006] 2024-03-22 00:42:31 modprobe -v slub_kunit

[  332.196364] KTAP version 1
[  332.200701] 1..1
[  332.204426]     KTAP version 1
[  332.209240]     # Subtest: slub_test
[  332.214442]     # module: slub_kunit
[  332.214456]     1..3
[  332.241459]     ok 1 test_clobber_zone
[  332.257661]     ok 2 test_clobber_redzone_free
[  332.281156]     ok 3 test_kmalloc_redzone_access
[  332.287726] # slub_test: pass:3 fail:0 skip:0 total:3
[  332.294217] # Totals: pass:3 fail:0 skip:0 total:3
[  332.301027] ok 1 slub_test
[  332.315975] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/slub_kunit.ko 

[  332.330044] 2024-03-22 00:42:31 rmmod slub_kunit

[  332.354299] 2024-03-22 00:42:31 modprobe -v apparmor_policy_unpack_test

[  332.366126] KTAP version 1
[  332.370771] 1..1
[  332.374442]     KTAP version 1
[  332.379247]     # Subtest: apparmor_policy_unpack
[  332.385637]     # module: apparmor_policy_unpack_test
[  332.385665]     1..30
[  332.396719]     ok 1 policy_unpack_test_inbounds_when_inbounds
[  332.397024]     ok 2 policy_unpack_test_inbounds_when_out_of_bounds
[  332.405565]     ok 3 policy_unpack_test_unpack_array_with_null_name
[  332.414054]     ok 4 policy_unpack_test_unpack_array_with_name
[  332.422432]     ok 5 policy_unpack_test_unpack_array_out_of_bounds
[  332.430308]     ok 6 policy_unpack_test_unpack_blob_with_null_name
[  332.438721]     ok 7 policy_unpack_test_unpack_blob_with_name
[  332.446953]     ok 8 policy_unpack_test_unpack_blob_out_of_bounds
[  332.454800]     ok 9 policy_unpack_test_unpack_nameX_with_null_name
[  332.462910]     ok 10 policy_unpack_test_unpack_nameX_with_wrong_code
[  332.471317]     ok 11 policy_unpack_test_unpack_nameX_with_name
[  332.479823]     ok 12 policy_unpack_test_unpack_nameX_with_wrong_name
[  332.487810]     ok 13 policy_unpack_test_unpack_str_with_null_name
[  332.496267]     ok 14 policy_unpack_test_unpack_str_with_name
[  332.504658]     ok 15 policy_unpack_test_unpack_str_out_of_bounds
[  332.512504]     ok 16 policy_unpack_test_unpack_strdup_with_null_name
[  332.520615]     ok 17 policy_unpack_test_unpack_strdup_with_name
[  332.529152]     ok 18 policy_unpack_test_unpack_strdup_out_of_bounds
[  332.537334]     ok 19 policy_unpack_test_unpack_u16_chunk_basic
[  332.545713]     ok 20 policy_unpack_test_unpack_u16_chunk_out_of_bounds_1
[  332.553732]     ok 21 policy_unpack_test_unpack_u16_chunk_out_of_bounds_2
[  332.562411]     ok 22 policy_unpack_test_unpack_u32_with_null_name
[  332.571113]     ok 23 policy_unpack_test_unpack_u32_with_name
[  332.579337]     ok 24 policy_unpack_test_unpack_u32_out_of_bounds
[  332.586990]     ok 25 policy_unpack_test_unpack_u64_with_null_name
[  332.595047]     ok 26 policy_unpack_test_unpack_u64_with_name
[  332.603161]     ok 27 policy_unpack_test_unpack_u64_out_of_bounds
[  332.610861]     ok 28 policy_unpack_test_unpack_X_code_match
[  332.618900]     ok 29 policy_unpack_test_unpack_X_code_mismatch
[  332.626601]     ok 30 policy_unpack_test_unpack_X_out_of_bounds
[  332.634046] # apparmor_policy_unpack: pass:30 fail:0 skip:0 total:30
[  332.641516] # Totals: pass:30 fail:0 skip:0 total:30
[  332.649495] ok 1 apparmor_policy_unpack
[  332.667179] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/security/apparmor/apparmor_policy_unpack_test.ko 

[  332.685058] 2024-03-22 00:42:31 rmmod apparmor_policy_unpack_test

[  332.715498] 2024-03-22 00:42:31 modprobe -v fortify_kunit

[  332.725985] KTAP version 1
[  332.730282] 1..1
[  332.733973]     KTAP version 1
[  332.738613]     # Subtest: fortify
[  332.743557]     # module: fortify_kunit
[  332.743609]     1..10
[  332.753298]     ok 1 known_sizes_test
[  332.753591]     ok 2 control_flow_split_test
[  332.760829]     ok 3 alloc_size_kmalloc_const_test
[  332.767135]     # alloc_size_kmalloc_dynamic_test: EXPECTATION FAILED at lib/fortify_kunit.c:248
                   Expected __builtin_dynamic_object_size(p, 1) == expected, but
                       __builtin_dynamic_object_size(p, 1) == -1 (0xffffffffffffffff)
                       expected == 11 (0xb)
               __alloc_size() not working with __bdos on kmemdup("hello there", len, gfp)
[  332.817141]     not ok 4 alloc_size_kmalloc_dynamic_test
[  332.838881]     ok 5 alloc_size_vmalloc_const_test
[  332.847392]     ok 6 alloc_size_vmalloc_dynamic_test
[  332.854147] ------------[ cut here ]------------
[  332.867181] Trying to vfree() bad address (000000001d77344b)
[  332.874553] WARNING: CPU: 14 PID: 4742 at mm/vmalloc.c:2691 remove_vm_area+0x153/0x1b0
[  332.884351] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  332.952232] CPU: 14 PID: 4742 Comm: kunit_try_catch Tainted: G S  B            N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  332.964327] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  332.974353] RIP: 0010:remove_vm_area+0x153/0x1b0
[  332.980835] Code: 8b 3b e8 60 ef ff ff 48 89 df e8 88 04 ff ff 48 83 c4 08 48 89 e8 5b 5d 41 5c c3 48 89 de 48 c7 c7 c0 53 35 84 e8 1d 41 89 ff <0f> 0b 31 ed eb df e8 c2 7d 0a 00 e9 59 ff ff ff 48 89 34 24 e8 b4
[  333.002728] RSP: 0018:ffffc900016bfcc8 EFLAGS: 00010286
[  333.009929] RAX: 0000000000000000 RBX: 0000000000000010 RCX: ffffffff8236f96e
[  333.019074] RDX: 1ffff111567e684c RSI: 0000000000000008 RDI: ffffc900016bfa80
[  333.028224] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f50
[  333.037389] R10: ffffc900016bfa87 R11: 0000000000000001 R12: 1ffff920002d7fc1
[  333.046520] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  333.055662] FS:  0000000000000000(0000) GS:ffff888ab3f00000(0000) knlGS:0000000000000000
[  333.065786] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  333.073558] CR2: 000055e7aa6a5b28 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  333.082749] DR0: ffffffff86b52b80 DR1: ffffffff86b52b81 DR2: ffffffff86b52b83
[  333.091907] DR3: ffffffff86b52b85 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  333.101049] Call Trace:
[  333.105513]  <TASK>
[  333.109579]  ? __warn+0xcd/0x260
[  333.114769]  ? remove_vm_area+0x153/0x1b0
[  333.120749]  ? report_bug+0x267/0x2d0
[  333.126374]  ? handle_bug+0x3c/0x70
[  333.131807]  ? exc_invalid_op+0x17/0x40
[  333.137605]  ? asm_exc_invalid_op+0x1a/0x20
[  333.143727]  ? llist_add_batch+0xbe/0x130
[  333.149717]  ? remove_vm_area+0x153/0x1b0
[  333.155702]  ? remove_vm_area+0x153/0x1b0
[  333.161674]  vfree.part.0+0x1b/0x9a0
[  333.167219]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  333.173746]  ? preempt_notifier_dec+0x20/0x20
[  333.180080]  ? alloc_size_kvmalloc_const_test+0x6c/0x1d70 [fortify_kunit]
[  333.188885]  alloc_size_kvmalloc_const_test+0x7d/0x1d70 [fortify_kunit]
[  333.197486]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  333.206400]  ? ktime_get_ts64+0x83/0x1b0
[  333.212269]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  333.219912]  kunit_try_run_case+0x1ab/0x480
[  333.226058]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  333.232894]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  333.239827]  ? set_cpus_allowed_ptr+0x85/0xb0
[  333.246128]  ? migrate_enable+0x2a0/0x2a0
[  333.252092]  ? kunit_try_catch_throw+0x80/0x80
[  333.258462]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  333.265213]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  333.272501]  kthread+0x2dd/0x3c0
[  333.277548]  ? kthread_complete_and_exit+0x30/0x30
[  333.284122]  ret_from_fork+0x31/0x70
[  333.289486]  ? kthread_complete_and_exit+0x30/0x30
[  333.296006]  ret_from_fork_asm+0x11/0x20
[  333.301665]  </TASK>
[  333.305494] ---[ end trace 0000000000000000 ]---
[  333.311769] ------------[ cut here ]------------
[  333.318001] Trying to vfree() nonexistent vm area (000000001d77344b)
[  333.326032] WARNING: CPU: 14 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  333.335413] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  333.402198] CPU: 14 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  333.414297] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  333.424288] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  333.430537] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  333.452262] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  333.459396] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  333.468418] RDX: 1ffff111567e684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  333.477449] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f55
[  333.486487] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  333.495536] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  333.504600] FS:  0000000000000000(0000) GS:ffff888ab3f00000(0000) knlGS:0000000000000000
[  333.514612] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  333.522282] CR2: 000055e7aa6a5b28 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  333.531380] DR0: ffffffff86b52b80 DR1: ffffffff86b52b81 DR2: ffffffff86b52b83
[  333.540483] DR3: ffffffff86b52b85 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  333.549608] Call Trace:
[  333.554028]  <TASK>
[  333.558136]  ? __warn+0xcd/0x260
[  333.563369]  ? vfree.part.0+0x2d0/0x9a0
[  333.569160]  ? report_bug+0x267/0x2d0
[  333.574785]  ? handle_bug+0x3c/0x70
[  333.580216]  ? exc_invalid_op+0x17/0x40
[  333.586050]  ? asm_exc_invalid_op+0x1a/0x20
[  333.592211]  ? llist_add_batch+0xbe/0x130
[  333.598193]  ? vfree.part.0+0x2d0/0x9a0
[  333.603991]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  333.610489]  ? preempt_notifier_dec+0x20/0x20
[  333.616801]  ? alloc_size_kvmalloc_const_test+0x6c/0x1d70 [fortify_kunit]
[  333.625605]  alloc_size_kvmalloc_const_test+0x7d/0x1d70 [fortify_kunit]
[  333.634213]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  333.643180]  ? ktime_get_ts64+0x83/0x1b0
[  333.649091]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  333.656752]  kunit_try_run_case+0x1ab/0x480
[  333.662931]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  333.669806]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  333.676781]  ? set_cpus_allowed_ptr+0x85/0xb0
[  333.683151]  ? migrate_enable+0x2a0/0x2a0
[  333.689156]  ? kunit_try_catch_throw+0x80/0x80
[  333.695614]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  333.702486]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  333.709853]  kthread+0x2dd/0x3c0
[  333.715043]  ? kthread_complete_and_exit+0x30/0x30
[  333.721761]  ret_from_fork+0x31/0x70
[  333.727245]  ? kthread_complete_and_exit+0x30/0x30
[  333.733923]  ret_from_fork_asm+0x11/0x20
[  333.739693]  </TASK>
[  333.743627] ---[ end trace 0000000000000000 ]---
[  333.750024] ------------[ cut here ]------------
[  333.756615] Trying to vfree() bad address (000000001d77344b)
[  333.764218] WARNING: CPU: 2 PID: 4742 at mm/vmalloc.c:2691 remove_vm_area+0x153/0x1b0
[  333.773966] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  333.780852] /lkp/lkp/src/monitors/kmemleak: 19: echo: echo: I/O error
[  333.781682] CPU: 2 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1

[  333.843607] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  333.843610] RIP: 0010:remove_vm_area+0x153/0x1b0
[  333.882709] Code: 8b 3b e8 60 ef ff ff 48 89 df e8 88 04 ff ff 48 83 c4 08 48 89 e8 5b 5d 41 5c c3 48 89 de 48 c7 c7 c0 53 35 84 e8 1d 41 89 ff <0f> 0b 31 ed eb df e8 c2 7d 0a 00 e9 59 ff ff ff 48 89 34 24 e8 b4
[  333.904574] RSP: 0018:ffffc900016bfcc8 EFLAGS: 00010286
[  333.911766] RAX: 0000000000000000 RBX: 0000000000000010 RCX: ffffffff8236f96e
[  333.920875] RDX: 1ffff1115672684c RSI: 0000000000000008 RDI: ffffc900016bfa80
[  333.930027] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f50
[  333.939146] R10: ffffc900016bfa87 R11: 0000000000000001 R12: 1ffff920002d7fc1
[  333.948261] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  333.957380] FS:  0000000000000000(0000) GS:ffff888ab3900000(0000) knlGS:0000000000000000
[  333.967476] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  333.975232] CR2: 00007f5827c98000 CR3: 0000000c7cc60002 CR4: 00000000003706f0
[  333.984419] DR0: ffffffff86b52b88 DR1: ffffffff86b52b89 DR2: ffffffff86b52b8a
[  333.993583] DR3: ffffffff86b52b8b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  334.002785] Call Trace:
[  334.007274]  <TASK>
[  334.011399]  ? __warn+0xcd/0x260
[  334.016650]  ? remove_vm_area+0x153/0x1b0
[  334.022682]  ? report_bug+0x267/0x2d0
[  334.028359]  ? handle_bug+0x3c/0x70
[  334.033835]  ? exc_invalid_op+0x17/0x40
[  334.039669]  ? asm_exc_invalid_op+0x1a/0x20
[  334.045850]  ? llist_add_batch+0xbe/0x130
[  334.051845]  ? remove_vm_area+0x153/0x1b0
[  334.057843]  ? remove_vm_area+0x153/0x1b0
[  334.063823]  vfree.part.0+0x1b/0x9a0
[  334.069370]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  334.075860]  ? preempt_notifier_dec+0x20/0x20
[  334.082189]  alloc_size_kvmalloc_const_test+0x9f/0x1d70 [fortify_kunit]
[  334.090788]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  334.099738]  ? ktime_get_ts64+0x83/0x1b0
[  334.105640]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  334.113310]  kunit_try_run_case+0x1ab/0x480
[  334.119461]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  334.126334]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  334.133293]  ? set_cpus_allowed_ptr+0x85/0xb0
[  334.139638]  ? migrate_enable+0x2a0/0x2a0
[  334.145637]  ? kunit_try_catch_throw+0x80/0x80
[  334.151995]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  334.158790]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  334.166070]  kthread+0x2dd/0x3c0
[  334.171141]  ? kthread_complete_and_exit+0x30/0x30
[  334.177761]  ret_from_fork+0x31/0x70
[  334.183092]  ? kthread_complete_and_exit+0x30/0x30
[  334.189670]  ret_from_fork_asm+0x11/0x20
[  334.195313]  </TASK>
[  334.199221] ---[ end trace 0000000000000000 ]---
[  334.205555] ------------[ cut here ]------------
[  334.211864] Trying to vfree() nonexistent vm area (000000001d77344b)
[  334.219874] WARNING: CPU: 2 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  334.229180] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  334.296052] CPU: 2 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  334.308064] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  334.318082] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  334.324382] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  334.346161] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  334.353278] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  334.362317] RDX: 1ffff1115672684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  334.371392] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f55
[  334.380481] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  334.389555] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  334.398622] FS:  0000000000000000(0000) GS:ffff888ab3900000(0000) knlGS:0000000000000000
[  334.408683] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  334.416404] CR2: 00007f5827c98000 CR3: 0000000c7cc60002 CR4: 00000000003706f0
[  334.425513] DR0: ffffffff86b52b88 DR1: ffffffff86b52b89 DR2: ffffffff86b52b8a
[  334.434657] DR3: ffffffff86b52b8b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  334.443819] Call Trace:
[  334.448282]  <TASK>
[  334.452389]  ? __warn+0xcd/0x260
[  334.457660]  ? vfree.part.0+0x2d0/0x9a0
[  334.463500]  ? report_bug+0x267/0x2d0
[  334.469143]  ? handle_bug+0x3c/0x70
[  334.474611]  ? exc_invalid_op+0x17/0x40
[  334.480392]  ? asm_exc_invalid_op+0x1a/0x20
[  334.486535]  ? llist_add_batch+0xbe/0x130
[  334.492508]  ? vfree.part.0+0x2d0/0x9a0
[  334.498305]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  334.504789]  ? preempt_notifier_dec+0x20/0x20
[  334.511097]  alloc_size_kvmalloc_const_test+0x9f/0x1d70 [fortify_kunit]
[  334.519703]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  334.528656]  ? ktime_get_ts64+0x83/0x1b0
[  334.534566]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  334.542244]  kunit_try_run_case+0x1ab/0x480
[  334.548398]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  334.555261]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  334.562213]  ? set_cpus_allowed_ptr+0x85/0xb0
[  334.568538]  ? migrate_enable+0x2a0/0x2a0
[  334.574536]  ? kunit_try_catch_throw+0x80/0x80
[  334.580975]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  334.587840]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  334.595216]  kthread+0x2dd/0x3c0
[  334.600397]  ? kthread_complete_and_exit+0x30/0x30
[  334.607139]  ret_from_fork+0x31/0x70
[  334.612634]  ? kthread_complete_and_exit+0x30/0x30
[  334.619274]  ret_from_fork_asm+0x11/0x20
[  334.625056]  </TASK>
[  334.629058] ---[ end trace 0000000000000000 ]---
[  334.635516] ------------[ cut here ]------------
[  334.642566] Trying to vfree() bad address (000000001d77344b)
[  334.650279] WARNING: CPU: 5 PID: 4742 at mm/vmalloc.c:2691 remove_vm_area+0x153/0x1b0
[  334.660095] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  334.728701] CPU: 5 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  334.740754] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  334.750824] RIP: 0010:remove_vm_area+0x153/0x1b0
[  334.757353] Code: 8b 3b e8 60 ef ff ff 48 89 df e8 88 04 ff ff 48 83 c4 08 48 89 e8 5b 5d 41 5c c3 48 89 de 48 c7 c7 c0 53 35 84 e8 1d 41 89 ff <0f> 0b 31 ed eb df e8 c2 7d 0a 00 e9 59 ff ff ff 48 89 34 24 e8 b4
[  334.779207] RSP: 0018:ffffc900016bfcc8 EFLAGS: 00010286
[  334.786365] RAX: 0000000000000000 RBX: 0000000000000010 RCX: ffffffff8236f96e
[  334.795425] RDX: 1ffff1115675684c RSI: 0000000000000008 RDI: ffffc900016bfa80
[  334.804487] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f50
[  334.813545] R10: ffffc900016bfa87 R11: 0000000000000001 R12: 1ffff920002d7fc1
[  334.822631] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  334.831683] FS:  0000000000000000(0000) GS:ffff888ab3a80000(0000) knlGS:0000000000000000
[  334.841761] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  334.849484] CR2: 0000000000451c00 CR3: 0000000c7cc60002 CR4: 00000000003706f0
[  334.858620] DR0: ffffffff86b52b94 DR1: ffffffff86b52b95 DR2: ffffffff86b52b96
[  334.867801] DR3: ffffffff86b52b97 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  334.876966] Call Trace:
[  334.881446]  <TASK>
[  334.885538]  ? __warn+0xcd/0x260
[  334.890764]  ? remove_vm_area+0x153/0x1b0
[  334.896787]  ? report_bug+0x267/0x2d0
[  334.902447]  ? handle_bug+0x3c/0x70
[  334.907909]  ? exc_invalid_op+0x17/0x40
[  334.913739]  ? asm_exc_invalid_op+0x1a/0x20
[  334.919875]  ? llist_add_batch+0xbe/0x130
[  334.925839]  ? remove_vm_area+0x153/0x1b0
[  334.931808]  ? remove_vm_area+0x153/0x1b0
[  334.937746]  vfree.part.0+0x1b/0x9a0
[  334.943266]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  334.949730]  ? preempt_notifier_dec+0x20/0x20
[  334.956025]  alloc_size_kvmalloc_const_test+0xc1/0x1d70 [fortify_kunit]
[  334.964610]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  334.973503]  ? ktime_get_ts64+0x83/0x1b0
[  334.979371]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  334.986998]  kunit_try_run_case+0x1ab/0x480
[  334.993160]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  334.999972]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  335.006904]  ? set_cpus_allowed_ptr+0x85/0xb0
[  335.013257]  ? migrate_enable+0x2a0/0x2a0
[  335.019203]  ? kunit_try_catch_throw+0x80/0x80
[  335.025608]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  335.032401]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  335.039707]  kthread+0x2dd/0x3c0
[  335.044812]  ? kthread_complete_and_exit+0x30/0x30
[  335.051468]  ret_from_fork+0x31/0x70
[  335.056870]  ? kthread_complete_and_exit+0x30/0x30
[  335.063463]  ret_from_fork_asm+0x11/0x20
[  335.069149]  </TASK>
[  335.073055] ---[ end trace 0000000000000000 ]---
[  335.079384] ------------[ cut here ]------------
[  335.085692] Trying to vfree() nonexistent vm area (000000001d77344b)
[  335.093690] WARNING: CPU: 5 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  335.102972] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  335.169908] CPU: 5 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  335.181952] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  335.191988] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  335.198298] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  335.220103] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  335.227235] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  335.236301] RDX: 1ffff1115675684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  335.245374] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f55
[  335.254449] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  335.263512] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  335.272612] FS:  0000000000000000(0000) GS:ffff888ab3a80000(0000) knlGS:0000000000000000
[  335.282640] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  335.290387] CR2: 0000000000451c00 CR3: 0000000c7cc60002 CR4: 00000000003706f0
[  335.299499] DR0: ffffffff86b52b94 DR1: ffffffff86b52b95 DR2: ffffffff86b52b96
[  335.308650] DR3: ffffffff86b52b97 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  335.317810] Call Trace:
[  335.322283]  <TASK>
[  335.326382]  ? __warn+0xcd/0x260
[  335.331625]  ? vfree.part.0+0x2d0/0x9a0
[  335.337474]  ? report_bug+0x267/0x2d0
[  335.343134]  ? handle_bug+0x3c/0x70
[  335.348610]  ? exc_invalid_op+0x17/0x40
[  335.354383]  ? asm_exc_invalid_op+0x1a/0x20
[  335.360512]  ? llist_add_batch+0xbe/0x130
[  335.366483]  ? vfree.part.0+0x2d0/0x9a0
[  335.372254]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  335.378736]  ? preempt_notifier_dec+0x20/0x20
[  335.385064]  alloc_size_kvmalloc_const_test+0xc1/0x1d70 [fortify_kunit]
[  335.393664]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  335.402622]  ? ktime_get_ts64+0x83/0x1b0
[  335.408514]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  335.416176]  kunit_try_run_case+0x1ab/0x480
[  335.422330]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  335.429196]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  335.436136]  ? set_cpus_allowed_ptr+0x85/0xb0
[  335.442479]  ? migrate_enable+0x2a0/0x2a0
[  335.448460]  ? kunit_try_catch_throw+0x80/0x80
[  335.454905]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  335.461789]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  335.469172]  kthread+0x2dd/0x3c0
[  335.474354]  ? kthread_complete_and_exit+0x30/0x30
[  335.481089]  ret_from_fork+0x31/0x70
[  335.486583]  ? kthread_complete_and_exit+0x30/0x30
[  335.493240]  ret_from_fork_asm+0x11/0x20
[  335.499004]  </TASK>
[  335.503014] ---[ end trace 0000000000000000 ]---
[  335.509459] ------------[ cut here ]------------
[  335.516167] Trying to vfree() bad address (000000001d77344b)
[  335.523793] WARNING: CPU: 3 PID: 4742 at mm/vmalloc.c:2691 remove_vm_area+0x153/0x1b0
[  335.533655] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  335.601726] CPU: 3 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  335.613826] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  335.623904] RIP: 0010:remove_vm_area+0x153/0x1b0
[  335.630422] Code: 8b 3b e8 60 ef ff ff 48 89 df e8 88 04 ff ff 48 83 c4 08 48 89 e8 5b 5d 41 5c c3 48 89 de 48 c7 c7 c0 53 35 84 e8 1d 41 89 ff <0f> 0b 31 ed eb df e8 c2 7d 0a 00 e9 59 ff ff ff 48 89 34 24 e8 b4
[  335.652280] RSP: 0018:ffffc900016bfcc8 EFLAGS: 00010286
[  335.659437] RAX: 0000000000000000 RBX: 0000000000000010 RCX: ffffffff8236f96e
[  335.668515] RDX: 1ffff1115673684c RSI: 0000000000000008 RDI: ffffc900016bfa80
[  335.677569] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f50
[  335.686676] R10: ffffc900016bfa87 R11: 0000000000000001 R12: 1ffff920002d7fc1
[  335.695778] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  335.704892] FS:  0000000000000000(0000) GS:ffff888ab3980000(0000) knlGS:0000000000000000
[  335.714964] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  335.722704] CR2: 0000000000451c00 CR3: 0000000c7cc60002 CR4: 00000000003706f0
[  335.731842] DR0: ffffffff86b52b8c DR1: ffffffff86b52b8d DR2: ffffffff86b52b8e
[  335.741020] DR3: ffffffff86b52b8f DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  335.750169] Call Trace:
[  335.754651]  <TASK>
[  335.758768]  ? __warn+0xcd/0x260
[  335.764012]  ? remove_vm_area+0x153/0x1b0
[  335.770024]  ? report_bug+0x267/0x2d0
[  335.775683]  ? handle_bug+0x3c/0x70
[  335.781163]  ? exc_invalid_op+0x17/0x40
[  335.786959]  ? asm_exc_invalid_op+0x1a/0x20
[  335.793095]  ? llist_add_batch+0xbe/0x130
[  335.799078]  ? remove_vm_area+0x153/0x1b0
[  335.805047]  ? remove_vm_area+0x153/0x1b0
[  335.810993]  vfree.part.0+0x1b/0x9a0
[  335.816513]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  335.822986]  ? preempt_notifier_dec+0x20/0x20
[  335.829296]  alloc_size_kvmalloc_const_test+0xe3/0x1d70 [fortify_kunit]
[  335.837852]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  335.846794]  ? ktime_get_ts64+0x83/0x1b0
[  335.852695]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  335.860332]  kunit_try_run_case+0x1ab/0x480
[  335.866484]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  335.873331]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  335.880265]  ? set_cpus_allowed_ptr+0x85/0xb0
[  335.886573]  ? migrate_enable+0x2a0/0x2a0
[  335.892608]  ? kunit_try_catch_throw+0x80/0x80
[  335.898982]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  335.905803]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  335.913145]  kthread+0x2dd/0x3c0
[  335.918284]  ? kthread_complete_and_exit+0x30/0x30
[  335.924942]  ret_from_fork+0x31/0x70
[  335.930348]  ? kthread_complete_and_exit+0x30/0x30
[  335.936943]  ret_from_fork_asm+0x11/0x20
[  335.942656]  </TASK>
[  335.946528] ---[ end trace 0000000000000000 ]---
[  335.952855] ------------[ cut here ]------------
[  335.959130] Trying to vfree() nonexistent vm area (000000001d77344b)
[  335.967197] WARNING: CPU: 3 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  335.976531] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  336.043456] CPU: 3 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  336.055468] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  336.065485] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  336.071761] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  336.093582] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  336.100697] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  336.109766] RDX: 1ffff1115673684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  336.118864] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f55
[  336.127946] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  336.137045] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  336.146128] FS:  0000000000000000(0000) GS:ffff888ab3980000(0000) knlGS:0000000000000000
[  336.156208] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  336.163928] CR2: 0000000000451c00 CR3: 0000000c7cc60002 CR4: 00000000003706f0
[  336.173073] DR0: ffffffff86b52b8c DR1: ffffffff86b52b8d DR2: ffffffff86b52b8e
[  336.182199] DR3: ffffffff86b52b8f DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  336.191377] Call Trace:
[  336.195858]  <TASK>
[  336.199992]  ? __warn+0xcd/0x260
[  336.205251]  ? vfree.part.0+0x2d0/0x9a0
[  336.211076]  ? report_bug+0x267/0x2d0
[  336.216744]  ? handle_bug+0x3c/0x70
[  336.222229]  ? exc_invalid_op+0x17/0x40
[  336.228053]  ? asm_exc_invalid_op+0x1a/0x20
[  336.234199]  ? llist_add_batch+0xbe/0x130
[  336.240191]  ? vfree.part.0+0x2d0/0x9a0
[  336.245977]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  336.252477]  ? preempt_notifier_dec+0x20/0x20
[  336.258796]  alloc_size_kvmalloc_const_test+0xe3/0x1d70 [fortify_kunit]
[  336.267411]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  336.276372]  ? ktime_get_ts64+0x83/0x1b0
[  336.282280]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  336.289933]  kunit_try_run_case+0x1ab/0x480
[  336.296121]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  336.302987]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  336.309962]  ? set_cpus_allowed_ptr+0x85/0xb0
[  336.316322]  ? migrate_enable+0x2a0/0x2a0
[  336.322303]  ? kunit_try_catch_throw+0x80/0x80
[  336.328733]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  336.335614]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  336.342956]  kthread+0x2dd/0x3c0
[  336.348164]  ? kthread_complete_and_exit+0x30/0x30
[  336.354932]  ret_from_fork+0x31/0x70
[  336.360436]  ? kthread_complete_and_exit+0x30/0x30
[  336.367095]  ret_from_fork_asm+0x11/0x20
[  336.372906]  </TASK>
[  336.376927] ---[ end trace 0000000000000000 ]---
[  336.383366] ------------[ cut here ]------------
[  336.389994] Trying to vfree() bad address (000000001d77344b)
[  336.397624] WARNING: CPU: 4 PID: 4742 at mm/vmalloc.c:2691 remove_vm_area+0x153/0x1b0
[  336.407385] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  336.476032] CPU: 4 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  336.488121] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  336.498207] RIP: 0010:remove_vm_area+0x153/0x1b0
[  336.504735] Code: 8b 3b e8 60 ef ff ff 48 89 df e8 88 04 ff ff 48 83 c4 08 48 89 e8 5b 5d 41 5c c3 48 89 de 48 c7 c7 c0 53 35 84 e8 1d 41 89 ff <0f> 0b 31 ed eb df e8 c2 7d 0a 00 e9 59 ff ff ff 48 89 34 24 e8 b4
[  336.526618] RSP: 0018:ffffc900016bfcc8 EFLAGS: 00010286
[  336.533750] RAX: 0000000000000000 RBX: 0000000000000010 RCX: ffffffff8236f96e
[  336.542852] RDX: 1ffff1115674684c RSI: 0000000000000008 RDI: ffffc900016bfa80
[  336.551924] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f50
[  336.561015] R10: ffffc900016bfa87 R11: 0000000000000001 R12: 1ffff920002d7fc1
[  336.570099] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  336.579179] FS:  0000000000000000(0000) GS:ffff888ab3a00000(0000) knlGS:0000000000000000
[  336.589242] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  336.596955] CR2: 00007fa2a52a4620 CR3: 0000000c7cc60003 CR4: 00000000003706f0
[  336.606112] DR0: ffffffff86b52b90 DR1: ffffffff86b52b91 DR2: ffffffff86b52b92
[  336.615274] DR3: ffffffff86b52b93 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  336.624421] Call Trace:
[  336.628906]  <TASK>
[  336.633035]  ? __warn+0xcd/0x260
[  336.638296]  ? remove_vm_area+0x153/0x1b0
[  336.644319]  ? report_bug+0x267/0x2d0
[  336.649953]  ? handle_bug+0x3c/0x70
[  336.655429]  ? exc_invalid_op+0x17/0x40
[  336.661236]  ? asm_exc_invalid_op+0x1a/0x20
[  336.667389]  ? llist_add_batch+0xbe/0x130
[  336.673387]  ? remove_vm_area+0x153/0x1b0
[  336.679341]  ? remove_vm_area+0x153/0x1b0
[  336.685285]  vfree.part.0+0x1b/0x9a0
[  336.690782]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  336.697253]  ? preempt_notifier_dec+0x20/0x20
[  336.703564]  alloc_size_kvmalloc_const_test+0x105/0x1d70 [fortify_kunit]
[  336.712239]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  336.721164]  ? ktime_get_ts64+0x83/0x1b0
[  336.727051]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  336.734704]  kunit_try_run_case+0x1ab/0x480
[  336.740874]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  336.747738]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  336.754696]  ? set_cpus_allowed_ptr+0x85/0xb0
[  336.761048]  ? migrate_enable+0x2a0/0x2a0
[  336.767047]  ? kunit_try_catch_throw+0x80/0x80
[  336.773467]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  336.780297]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  336.787622]  kthread+0x2dd/0x3c0
[  336.792718]  ? kthread_complete_and_exit+0x30/0x30
[  336.799348]  ret_from_fork+0x31/0x70
[  336.804757]  ? kthread_complete_and_exit+0x30/0x30
[  336.811334]  ret_from_fork_asm+0x11/0x20
[  336.817011]  </TASK>
[  336.820951] ---[ end trace 0000000000000000 ]---
[  336.827305] ------------[ cut here ]------------
[  336.833623] Trying to vfree() nonexistent vm area (000000001d77344b)
[  336.841620] WARNING: CPU: 4 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  336.850901] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  336.917822] CPU: 4 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  336.929866] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  336.939919] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  336.946220] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  336.968041] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  336.975174] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  336.984259] RDX: 1ffff1115674684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  336.993329] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f55
[  337.002396] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  337.011487] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  337.020604] FS:  0000000000000000(0000) GS:ffff888ab3a00000(0000) knlGS:0000000000000000
[  337.030658] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  337.038441] CR2: 00007fa2a52a4620 CR3: 0000000c7cc60003 CR4: 00000000003706f0
[  337.047608] DR0: ffffffff86b52b90 DR1: ffffffff86b52b91 DR2: ffffffff86b52b92
[  337.056778] DR3: ffffffff86b52b93 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  337.065938] Call Trace:
[  337.070429]  <TASK>
[  337.074562]  ? __warn+0xcd/0x260
[  337.079875]  ? vfree.part.0+0x2d0/0x9a0
[  337.085734]  ? report_bug+0x267/0x2d0
[  337.091412]  ? handle_bug+0x3c/0x70
[  337.096872]  ? exc_invalid_op+0x17/0x40
[  337.102678]  ? asm_exc_invalid_op+0x1a/0x20
[  337.108831]  ? llist_add_batch+0xbe/0x130
[  337.114820]  ? vfree.part.0+0x2d0/0x9a0
[  337.120635]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  337.127090]  ? preempt_notifier_dec+0x20/0x20
[  337.133402]  alloc_size_kvmalloc_const_test+0x105/0x1d70 [fortify_kunit]
[  337.142078]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  337.151045]  ? ktime_get_ts64+0x83/0x1b0
[  337.156956]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  337.164608]  kunit_try_run_case+0x1ab/0x480
[  337.170789]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  337.177680]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  337.184639]  ? set_cpus_allowed_ptr+0x85/0xb0
[  337.191007]  ? migrate_enable+0x2a0/0x2a0
[  337.197022]  ? kunit_try_catch_throw+0x80/0x80
[  337.203453]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  337.210333]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  337.217710]  kthread+0x2dd/0x3c0
[  337.222925]  ? kthread_complete_and_exit+0x30/0x30
[  337.229687]  ret_from_fork+0x31/0x70
[  337.235197]  ? kthread_complete_and_exit+0x30/0x30
[  337.241909]  ret_from_fork_asm+0x11/0x20
[  337.247690]  </TASK>
[  337.251656] ---[ end trace 0000000000000000 ]---
[  337.258081] ------------[ cut here ]------------
[  337.264569] Trying to vfree() bad address (000000001d77344b)
[  337.272243] WARNING: CPU: 6 PID: 4742 at mm/vmalloc.c:2691 remove_vm_area+0x153/0x1b0
[  337.282009] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  337.350424] CPU: 6 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  337.362494] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  337.372571] RIP: 0010:remove_vm_area+0x153/0x1b0
[  337.379090] Code: 8b 3b e8 60 ef ff ff 48 89 df e8 88 04 ff ff 48 83 c4 08 48 89 e8 5b 5d 41 5c c3 48 89 de 48 c7 c7 c0 53 35 84 e8 1d 41 89 ff <0f> 0b 31 ed eb df e8 c2 7d 0a 00 e9 59 ff ff ff 48 89 34 24 e8 b4
[  337.400963] RSP: 0018:ffffc900016bfcc8 EFLAGS: 00010286
[  337.408139] RAX: 0000000000000000 RBX: 0000000000000010 RCX: ffffffff8236f96e
[  337.417234] RDX: 1ffff1115676684c RSI: 0000000000000008 RDI: ffffc900016bfa80
[  337.426306] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f50
[  337.435362] R10: ffffc900016bfa87 R11: 0000000000000001 R12: 1ffff920002d7fc1
[  337.444445] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  337.453537] FS:  0000000000000000(0000) GS:ffff888ab3b00000(0000) knlGS:0000000000000000
[  337.463615] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  337.471346] CR2: 00007fc6a3254000 CR3: 0000000c7cc60001 CR4: 00000000003706f0
[  337.480491] DR0: ffffffff86b52b98 DR1: ffffffff86b52b99 DR2: ffffffff86b52b9a
[  337.489661] DR3: ffffffff86b52b9b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  337.498835] Call Trace:
[  337.503316]  <TASK>
[  337.507434]  ? __warn+0xcd/0x260
[  337.512685]  ? remove_vm_area+0x153/0x1b0
[  337.518719]  ? report_bug+0x267/0x2d0
[  337.524385]  ? handle_bug+0x3c/0x70
[  337.529845]  ? exc_invalid_op+0x17/0x40
[  337.535660]  ? asm_exc_invalid_op+0x1a/0x20
[  337.541822]  ? llist_add_batch+0xbe/0x130
[  337.547794]  ? remove_vm_area+0x153/0x1b0
[  337.553766]  ? remove_vm_area+0x153/0x1b0
[  337.559728]  vfree.part.0+0x1b/0x9a0
[  337.565258]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  337.571722]  ? preempt_notifier_dec+0x20/0x20
[  337.578033]  alloc_size_kvmalloc_const_test+0x127/0x1d70 [fortify_kunit]
[  337.586692]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  337.595634]  ? ktime_get_ts64+0x83/0x1b0
[  337.601517]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  337.609146]  kunit_try_run_case+0x1ab/0x480
[  337.615307]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  337.622129]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  337.629060]  ? set_cpus_allowed_ptr+0x85/0xb0
[  337.635395]  ? migrate_enable+0x2a0/0x2a0
[  337.641376]  ? kunit_try_catch_throw+0x80/0x80
[  337.647790]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  337.654617]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  337.661932]  kthread+0x2dd/0x3c0
[  337.667054]  ? kthread_complete_and_exit+0x30/0x30
[  337.673731]  ret_from_fork+0x31/0x70
[  337.679102]  ? kthread_complete_and_exit+0x30/0x30
[  337.685661]  ret_from_fork_asm+0x11/0x20
[  337.691314]  </TASK>
[  337.695229] ---[ end trace 0000000000000000 ]---
[  337.701584] ------------[ cut here ]------------
[  337.707851] Trying to vfree() nonexistent vm area (000000001d77344b)
[  337.715939] WARNING: CPU: 6 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  337.725258] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  337.792229] CPU: 6 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  337.804255] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  337.814309] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  337.820608] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  337.842442] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  337.849565] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  337.858639] RDX: 1ffff1115676684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  337.867712] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f55
[  337.876803] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  337.885899] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  337.894968] FS:  0000000000000000(0000) GS:ffff888ab3b00000(0000) knlGS:0000000000000000
[  337.905031] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  337.912761] CR2: 00007fc6a3254000 CR3: 0000000c7cc60001 CR4: 00000000003706f0
[  337.921921] DR0: ffffffff86b52b98 DR1: ffffffff86b52b99 DR2: ffffffff86b52b9a
[  337.931064] DR3: ffffffff86b52b9b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  337.940226] Call Trace:
[  337.944715]  <TASK>
[  337.948850]  ? __warn+0xcd/0x260
[  337.954094]  ? vfree.part.0+0x2d0/0x9a0
[  337.959935]  ? report_bug+0x267/0x2d0
[  337.965611]  ? handle_bug+0x3c/0x70
[  337.971052]  ? exc_invalid_op+0x17/0x40
[  337.976892]  ? asm_exc_invalid_op+0x1a/0x20
[  337.983039]  ? llist_add_batch+0xbe/0x130
[  337.989030]  ? vfree.part.0+0x2d0/0x9a0
[  337.994835]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  338.001342]  ? preempt_notifier_dec+0x20/0x20
[  338.007663]  alloc_size_kvmalloc_const_test+0x127/0x1d70 [fortify_kunit]
[  338.016373]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  338.025340]  ? ktime_get_ts64+0x83/0x1b0
[  338.031260]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  338.038919]  kunit_try_run_case+0x1ab/0x480
[  338.045108]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  338.051992]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  338.058966]  ? set_cpus_allowed_ptr+0x85/0xb0
[  338.065328]  ? migrate_enable+0x2a0/0x2a0
[  338.071335]  ? kunit_try_catch_throw+0x80/0x80
[  338.077757]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  338.084646]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  338.092057]  kthread+0x2dd/0x3c0
[  338.097273]  ? kthread_complete_and_exit+0x30/0x30
[  338.104035]  ret_from_fork+0x31/0x70
[  338.109546]  ? kthread_complete_and_exit+0x30/0x30
[  338.116237]  ret_from_fork_asm+0x11/0x20
[  338.122034]  </TASK>
[  338.126036] ---[ end trace 0000000000000000 ]---
[  338.132470] ------------[ cut here ]------------
[  338.142389] Trying to vfree() bad address (000000001d77344b)
[  338.155170] WARNING: CPU: 14 PID: 4742 at mm/vmalloc.c:2691 remove_vm_area+0x153/0x1b0
[  338.170422] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  338.267065] CPU: 14 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  338.279237] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  338.289334] RIP: 0010:remove_vm_area+0x153/0x1b0
[  338.295842] Code: 8b 3b e8 60 ef ff ff 48 89 df e8 88 04 ff ff 48 83 c4 08 48 89 e8 5b 5d 41 5c c3 48 89 de 48 c7 c7 c0 53 35 84 e8 1d 41 89 ff <0f> 0b 31 ed eb df e8 c2 7d 0a 00 e9 59 ff ff ff 48 89 34 24 e8 b4
[  338.317726] RSP: 0018:ffffc900016bfcc8 EFLAGS: 00010286
[  338.324902] RAX: 0000000000000000 RBX: 0000000000000010 RCX: ffffffff8236f96e
[  338.333986] RDX: 1ffff111567e684c RSI: 0000000000000008 RDI: ffffc900016bfa80
[  338.343075] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f50
[  338.352167] R10: ffffc900016bfa87 R11: 0000000000000001 R12: 1ffff920002d7fc1
[  338.361295] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  338.370375] FS:  0000000000000000(0000) GS:ffff888ab3f00000(0000) knlGS:0000000000000000
[  338.380428] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  338.388166] CR2: 000055c8d546cd88 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  338.397320] DR0: ffffffff86b52b80 DR1: ffffffff86b52b81 DR2: ffffffff86b52b83
[  338.406478] DR3: ffffffff86b52b85 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  338.415649] Call Trace:
[  338.420138]  <TASK>
[  338.424247]  ? __warn+0xcd/0x260
[  338.429498]  ? remove_vm_area+0x153/0x1b0
[  338.435521]  ? report_bug+0x267/0x2d0
[  338.441181]  ? handle_bug+0x3c/0x70
[  338.446651]  ? exc_invalid_op+0x17/0x40
[  338.452473]  ? asm_exc_invalid_op+0x1a/0x20
[  338.458628]  ? llist_add_batch+0xbe/0x130
[  338.464563]  ? remove_vm_area+0x153/0x1b0
[  338.470527]  ? remove_vm_area+0x153/0x1b0
[  338.476481]  vfree.part.0+0x1b/0x9a0
[  338.481974]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  338.488459]  ? preempt_notifier_dec+0x20/0x20
[  338.494767]  alloc_size_kvmalloc_const_test+0x149/0x1d70 [fortify_kunit]
[  338.503425]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  338.512361]  ? ktime_get_ts64+0x83/0x1b0
[  338.518228]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  338.525856]  kunit_try_run_case+0x1ab/0x480
[  338.532008]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  338.538889]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  338.545805]  ? set_cpus_allowed_ptr+0x85/0xb0
[  338.552147]  ? migrate_enable+0x2a0/0x2a0
[  338.558147]  ? kunit_try_catch_throw+0x80/0x80
[  338.564551]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  338.571386]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  338.578695]  kthread+0x2dd/0x3c0
[  338.583780]  ? kthread_complete_and_exit+0x30/0x30
[  338.590456]  ret_from_fork+0x31/0x70
[  338.595835]  ? kthread_complete_and_exit+0x30/0x30
[  338.602448]  ret_from_fork_asm+0x11/0x20
[  338.608118]  </TASK>
[  338.612051] ---[ end trace 0000000000000000 ]---
[  338.618388] ------------[ cut here ]------------
[  338.624687] Trying to vfree() nonexistent vm area (000000001d77344b)
[  338.632704] WARNING: CPU: 14 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  338.642081] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  338.709023] CPU: 14 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  338.721156] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  338.731191] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  338.737508] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  338.759339] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  338.766454] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  338.775521] RDX: 1ffff111567e684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  338.784609] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f55
[  338.793665] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  338.802769] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  338.811877] FS:  0000000000000000(0000) GS:ffff888ab3f00000(0000) knlGS:0000000000000000
[  338.821957] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  338.829695] CR2: 000055c8d546cd88 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  338.838850] DR0: ffffffff86b52b80 DR1: ffffffff86b52b81 DR2: ffffffff86b52b83
[  338.848009] DR3: ffffffff86b52b85 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  338.857210] Call Trace:
[  338.862606]  <TASK>
[  338.866746]  ? __warn+0xcd/0x260
[  338.872025]  ? vfree.part.0+0x2d0/0x9a0
[  338.877907]  ? report_bug+0x267/0x2d0
[  338.883568]  ? handle_bug+0x3c/0x70
[  338.889044]  ? exc_invalid_op+0x17/0x40
[  338.894843]  ? asm_exc_invalid_op+0x1a/0x20
[  338.900989]  ? llist_add_batch+0xbe/0x130
[  338.906976]  ? vfree.part.0+0x2d0/0x9a0
[  338.912764]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  338.919248]  ? preempt_notifier_dec+0x20/0x20
[  338.925553]  alloc_size_kvmalloc_const_test+0x149/0x1d70 [fortify_kunit]
[  338.934262]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  338.943219]  ? ktime_get_ts64+0x83/0x1b0
[  338.949132]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  338.956776]  kunit_try_run_case+0x1ab/0x480
[  338.962945]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  338.969827]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  338.976786]  ? set_cpus_allowed_ptr+0x85/0xb0
[  338.983138]  ? migrate_enable+0x2a0/0x2a0
[  338.989126]  ? kunit_try_catch_throw+0x80/0x80
[  338.995547]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  339.002411]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  339.009806]  kthread+0x2dd/0x3c0
[  339.015005]  ? kthread_complete_and_exit+0x30/0x30
[  339.021757]  ret_from_fork+0x31/0x70
[  339.027251]  ? kthread_complete_and_exit+0x30/0x30
[  339.033942]  ret_from_fork_asm+0x11/0x20
[  339.039723]  </TASK>
[  339.043693] ---[ end trace 0000000000000000 ]---
[  339.050090] ------------[ cut here ]------------
[  339.060804] Trying to vfree() bad address (000000001d77344b)
[  339.073858] WARNING: CPU: 6 PID: 4742 at mm/vmalloc.c:2691 remove_vm_area+0x153/0x1b0
[  339.089493] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  339.186737] CPU: 6 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  339.198967] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  339.209159] RIP: 0010:remove_vm_area+0x153/0x1b0
[  339.215749] Code: 8b 3b e8 60 ef ff ff 48 89 df e8 88 04 ff ff 48 83 c4 08 48 89 e8 5b 5d 41 5c c3 48 89 de 48 c7 c7 c0 53 35 84 e8 1d 41 89 ff <0f> 0b 31 ed eb df e8 c2 7d 0a 00 e9 59 ff ff ff 48 89 34 24 e8 b4
[  339.237705] RSP: 0018:ffffc900016bfcc8 EFLAGS: 00010286
[  339.244985] RAX: 0000000000000000 RBX: 0000000000000010 RCX: ffffffff8236f96e
[  339.254166] RDX: 1ffff1115676684c RSI: 0000000000000008 RDI: ffffc900016bfa80
[  339.263260] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f50
[  339.272342] R10: ffffc900016bfa87 R11: 0000000000000001 R12: 1ffff920002d7fc1
[  339.281457] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  339.290532] FS:  0000000000000000(0000) GS:ffff888ab3b00000(0000) knlGS:0000000000000000
[  339.300613] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  339.308353] CR2: 00007fc6a3254000 CR3: 0000000c7cc60001 CR4: 00000000003706f0
[  339.317478] DR0: ffffffff86b52b98 DR1: ffffffff86b52b99 DR2: ffffffff86b52b9a
[  339.326639] DR3: ffffffff86b52b9b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  339.335800] Call Trace:
[  339.340281]  <TASK>
[  339.344397]  ? __warn+0xcd/0x260
[  339.349648]  ? remove_vm_area+0x153/0x1b0
[  339.355663]  ? report_bug+0x267/0x2d0
[  339.361322]  ? handle_bug+0x3c/0x70
[  339.366782]  ? exc_invalid_op+0x17/0x40
[  339.372580]  ? asm_exc_invalid_op+0x1a/0x20
[  339.378699]  ? llist_add_batch+0xbe/0x130
[  339.384688]  ? remove_vm_area+0x153/0x1b0
[  339.390651]  ? remove_vm_area+0x153/0x1b0
[  339.396570]  vfree.part.0+0x1b/0x9a0
[  339.402091]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  339.408556]  ? preempt_notifier_dec+0x20/0x20
[  339.414866]  alloc_size_kvmalloc_const_test+0x16b/0x1d70 [fortify_kunit]
[  339.423523]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  339.432440]  ? ktime_get_ts64+0x83/0x1b0
[  339.438325]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  339.445945]  kunit_try_run_case+0x1ab/0x480
[  339.452087]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  339.458936]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  339.465869]  ? set_cpus_allowed_ptr+0x85/0xb0
[  339.472213]  ? migrate_enable+0x2a0/0x2a0
[  339.478174]  ? kunit_try_catch_throw+0x80/0x80
[  339.484569]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  339.491408]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  339.498723]  kthread+0x2dd/0x3c0
[  339.503845]  ? kthread_complete_and_exit+0x30/0x30
[  339.510501]  ret_from_fork+0x31/0x70
[  339.515908]  ? kthread_complete_and_exit+0x30/0x30
[  339.522487]  ret_from_fork_asm+0x11/0x20
[  339.528156]  </TASK>
[  339.532080] ---[ end trace 0000000000000000 ]---
[  339.538423] ------------[ cut here ]------------
[  339.544726] Trying to vfree() nonexistent vm area (000000001d77344b)
[  339.552731] WARNING: CPU: 6 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  339.562023] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  339.628939] CPU: 6 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  339.640967] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  339.651011] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  339.657314] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  339.679109] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  339.686251] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  339.695298] RDX: 1ffff1115676684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  339.704356] RBP: 0000000000000010 R08: 0000000000000001 R09: fffff520002d7f55
[  339.713445] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  339.722538] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  339.731636] FS:  0000000000000000(0000) GS:ffff888ab3b00000(0000) knlGS:0000000000000000
[  339.741691] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  339.749421] CR2: 00007fc6a3254000 CR3: 0000000c7cc60001 CR4: 00000000003706f0
[  339.758564] DR0: ffffffff86b52b98 DR1: ffffffff86b52b99 DR2: ffffffff86b52b9a
[  339.767760] DR3: ffffffff86b52b9b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  339.776938] Call Trace:
[  339.781427]  <TASK>
[  339.785552]  ? __warn+0xcd/0x260
[  339.790814]  ? vfree.part.0+0x2d0/0x9a0
[  339.796653]  ? report_bug+0x267/0x2d0
[  339.802331]  ? handle_bug+0x3c/0x70
[  339.807809]  ? exc_invalid_op+0x17/0x40
[  339.813617]  ? asm_exc_invalid_op+0x1a/0x20
[  339.819743]  ? llist_add_batch+0xbe/0x130
[  339.825740]  ? vfree.part.0+0x2d0/0x9a0
[  339.831538]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  339.838019]  ? preempt_notifier_dec+0x20/0x20
[  339.844331]  alloc_size_kvmalloc_const_test+0x16b/0x1d70 [fortify_kunit]
[  339.853025]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  339.861990]  ? ktime_get_ts64+0x83/0x1b0
[  339.867904]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  339.875581]  kunit_try_run_case+0x1ab/0x480
[  339.881736]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  339.888625]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  339.895608]  ? set_cpus_allowed_ptr+0x85/0xb0
[  339.901945]  ? migrate_enable+0x2a0/0x2a0
[  339.907942]  ? kunit_try_catch_throw+0x80/0x80
[  339.914373]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  339.921245]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  339.928621]  kthread+0x2dd/0x3c0
[  339.933794]  ? kthread_complete_and_exit+0x30/0x30
[  339.940519]  ret_from_fork+0x31/0x70
[  339.946023]  ? kthread_complete_and_exit+0x30/0x30
[  339.952698]  ret_from_fork_asm+0x11/0x20
[  339.958445]  </TASK>
[  339.962437] ---[ end trace 0000000000000000 ]---
[  339.968845] ------------[ cut here ]------------
[  339.975409] Trying to vfree() nonexistent vm area (0000000032de47d8)
[  339.983792] WARNING: CPU: 4 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  339.993422] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  340.062116] CPU: 4 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  340.074202] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  340.084289] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  340.090625] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  340.112526] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  340.119702] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  340.128785] RDX: 1ffff1115674684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  340.137883] RBP: ffff888c74b66000 R08: 0000000000000001 R09: fffff520002d7f55
[  340.146967] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  340.156075] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  340.165182] FS:  0000000000000000(0000) GS:ffff888ab3a00000(0000) knlGS:0000000000000000
[  340.175253] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  340.182975] CR2: 00007fa2a52a4620 CR3: 0000000c7cc60003 CR4: 00000000003706f0
[  340.192129] DR0: ffffffff86b52b90 DR1: ffffffff86b52b91 DR2: ffffffff86b52b92
[  340.201289] DR3: ffffffff86b52b93 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  340.210439] Call Trace:
[  340.214924]  <TASK>
[  340.219039]  ? __warn+0xcd/0x260
[  340.224282]  ? vfree.part.0+0x2d0/0x9a0
[  340.230122]  ? report_bug+0x267/0x2d0
[  340.235775]  ? handle_bug+0x3c/0x70
[  340.241241]  ? exc_invalid_op+0x17/0x40
[  340.247032]  ? asm_exc_invalid_op+0x1a/0x20
[  340.253177]  ? llist_add_batch+0xbe/0x130
[  340.259167]  ? vfree.part.0+0x2d0/0x9a0
[  340.264972]  ? preempt_notifier_dec+0x20/0x20
[  340.271297]  ? alloc_size_kvmalloc_const_test+0x1bb/0x1d70 [fortify_kunit]
[  340.280131]  alloc_size_kvmalloc_const_test+0x1cc/0x1d70 [fortify_kunit]
[  340.288798]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  340.297784]  ? ktime_get_ts64+0x83/0x1b0
[  340.303703]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  340.311373]  kunit_try_run_case+0x1ab/0x480
[  340.317543]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  340.324442]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  340.331417]  ? set_cpus_allowed_ptr+0x85/0xb0
[  340.337762]  ? migrate_enable+0x2a0/0x2a0
[  340.343778]  ? kunit_try_catch_throw+0x80/0x80
[  340.350215]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  340.357088]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  340.364480]  kthread+0x2dd/0x3c0
[  340.369682]  ? kthread_complete_and_exit+0x30/0x30
[  340.376441]  ret_from_fork+0x31/0x70
[  340.381930]  ? kthread_complete_and_exit+0x30/0x30
[  340.388620]  ret_from_fork_asm+0x11/0x20
[  340.394373]  </TASK>
[  340.398359] ---[ end trace 0000000000000000 ]---
[  340.404773] ------------[ cut here ]------------
[  340.415578] Trying to vfree() nonexistent vm area (00000000c30c0896)
[  340.429335] WARNING: CPU: 12 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  340.444657] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  340.541491] CPU: 12 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  340.553655] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  340.563710] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  340.570043] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  340.591937] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  340.599128] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  340.608222] RDX: 1ffff111567c684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  340.617329] RBP: ffff888aad7c4000 R08: 0000000000000001 R09: fffff520002d7f55
[  340.626428] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  340.635537] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  340.644646] FS:  0000000000000000(0000) GS:ffff888ab3e00000(0000) knlGS:0000000000000000
[  340.654742] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  340.662490] CR2: 000055eab7cd7782 CR3: 0000000c7cc60002 CR4: 00000000003706f0
[  340.671653] DR0: ffffffff86b52bb0 DR1: ffffffff86b52bb1 DR2: ffffffff86b52bb2
[  340.680822] DR3: ffffffff86b52bb3 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  340.689989] Call Trace:
[  340.694471]  <TASK>
[  340.698615]  ? __warn+0xcd/0x260
[  340.703873]  ? vfree.part.0+0x2d0/0x9a0
[  340.709751]  ? report_bug+0x267/0x2d0
[  340.715426]  ? handle_bug+0x3c/0x70
[  340.720905]  ? exc_invalid_op+0x17/0x40
[  340.726729]  ? asm_exc_invalid_op+0x1a/0x20
[  340.732907]  ? llist_add_batch+0xbe/0x130
[  340.738908]  ? vfree.part.0+0x2d0/0x9a0
[  340.744702]  ? preempt_notifier_dec+0x20/0x20
[  340.751038]  ? alloc_size_kvmalloc_const_test+0x1e0/0x1d70 [fortify_kunit]
[  340.759905]  alloc_size_kvmalloc_const_test+0x1f1/0x1d70 [fortify_kunit]
[  340.768610]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  340.777602]  ? ktime_get_ts64+0x83/0x1b0
[  340.783485]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  340.791171]  kunit_try_run_case+0x1ab/0x480
[  340.797360]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  340.804251]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  340.811217]  ? set_cpus_allowed_ptr+0x85/0xb0
[  340.817581]  ? migrate_enable+0x2a0/0x2a0
[  340.823607]  ? kunit_try_catch_throw+0x80/0x80
[  340.830060]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  340.836950]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  340.844325]  kthread+0x2dd/0x3c0
[  340.849534]  ? kthread_complete_and_exit+0x30/0x30
[  340.856302]  ret_from_fork+0x31/0x70
[  340.861789]  ? kthread_complete_and_exit+0x30/0x30
[  340.868498]  ret_from_fork_asm+0x11/0x20
[  340.874295]  </TASK>
[  340.878306] ---[ end trace 0000000000000000 ]---
[  340.884747] ------------[ cut here ]------------
[  340.894781] Trying to vfree() nonexistent vm area (000000005686e40a)
[  340.908566] WARNING: CPU: 4 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  340.923803] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  341.020901] CPU: 4 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  341.032971] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  341.043058] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  341.049419] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  341.071355] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  341.078512] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  341.087623] RDX: 1ffff1115674684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  341.096696] RBP: ffff888c74b62000 R08: 0000000000000001 R09: fffff520002d7f55
[  341.105796] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  341.114936] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  341.124065] FS:  0000000000000000(0000) GS:ffff888ab3a00000(0000) knlGS:0000000000000000
[  341.134126] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  341.141875] CR2: 00007fa2a52a4620 CR3: 0000000c7cc60003 CR4: 00000000003706f0
[  341.151054] DR0: ffffffff86b52b90 DR1: ffffffff86b52b91 DR2: ffffffff86b52b92
[  341.160231] DR3: ffffffff86b52b93 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  341.169399] Call Trace:
[  341.173873]  <TASK>
[  341.178024]  ? __warn+0xcd/0x260
[  341.183293]  ? vfree.part.0+0x2d0/0x9a0
[  341.189126]  ? report_bug+0x267/0x2d0
[  341.194777]  ? handle_bug+0x3c/0x70
[  341.200243]  ? exc_invalid_op+0x17/0x40
[  341.206034]  ? asm_exc_invalid_op+0x1a/0x20
[  341.212180]  ? llist_add_batch+0xbe/0x130
[  341.218150]  ? vfree.part.0+0x2d0/0x9a0
[  341.223930]  ? preempt_notifier_dec+0x20/0x20
[  341.230239]  ? alloc_size_kvmalloc_const_test+0x205/0x1d70 [fortify_kunit]
[  341.239080]  alloc_size_kvmalloc_const_test+0x216/0x1d70 [fortify_kunit]
[  341.247755]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  341.256725]  ? ktime_get_ts64+0x83/0x1b0
[  341.262662]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  341.270349]  kunit_try_run_case+0x1ab/0x480
[  341.276520]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  341.283410]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  341.290368]  ? set_cpus_allowed_ptr+0x85/0xb0
[  341.296738]  ? migrate_enable+0x2a0/0x2a0
[  341.302746]  ? kunit_try_catch_throw+0x80/0x80
[  341.309192]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  341.316056]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  341.323431]  kthread+0x2dd/0x3c0
[  341.328649]  ? kthread_complete_and_exit+0x30/0x30
[  341.335418]  ret_from_fork+0x31/0x70
[  341.340907]  ? kthread_complete_and_exit+0x30/0x30
[  341.347613]  ret_from_fork_asm+0x11/0x20
[  341.353367]  </TASK>
[  341.357369] ---[ end trace 0000000000000000 ]---
[  341.363786] ------------[ cut here ]------------
[  341.370454] Trying to vfree() nonexistent vm area (00000000a6a315b2)
[  341.378819] WARNING: CPU: 3 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  341.388511] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  341.457119] CPU: 3 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  341.469204] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  341.479275] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  341.485621] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  341.507491] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  341.514667] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  341.523761] RDX: 1ffff1115673684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  341.532852] RBP: ffff888c6f706000 R08: 0000000000000001 R09: fffff520002d7f55
[  341.541961] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  341.551078] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  341.560193] FS:  0000000000000000(0000) GS:ffff888ab3980000(0000) knlGS:0000000000000000
[  341.570274] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  341.578022] CR2: 000055983a53bb58 CR3: 0000000c7cc60002 CR4: 00000000003706f0
[  341.587175] DR0: ffffffff86b52b8c DR1: ffffffff86b52b8d DR2: ffffffff86b52b8e
[  341.596352] DR3: ffffffff86b52b8f DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  341.605519] Call Trace:
[  341.609992]  <TASK>
[  341.614136]  ? __warn+0xcd/0x260
[  341.619386]  ? vfree.part.0+0x2d0/0x9a0
[  341.625230]  ? report_bug+0x267/0x2d0
[  341.630873]  ? handle_bug+0x3c/0x70
[  341.636347]  ? exc_invalid_op+0x17/0x40
[  341.642137]  ? asm_exc_invalid_op+0x1a/0x20
[  341.648273]  ? llist_add_batch+0xbe/0x130
[  341.654247]  ? vfree.part.0+0x2d0/0x9a0
[  341.660035]  ? preempt_notifier_dec+0x20/0x20
[  341.666363]  ? alloc_size_kvmalloc_const_test+0x22a/0x1d70 [fortify_kunit]
[  341.675201]  alloc_size_kvmalloc_const_test+0x23b/0x1d70 [fortify_kunit]
[  341.683894]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  341.692836]  ? ktime_get_ts64+0x83/0x1b0
[  341.698740]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  341.706427]  kunit_try_run_case+0x1ab/0x480
[  341.712608]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  341.719514]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  341.726488]  ? set_cpus_allowed_ptr+0x85/0xb0
[  341.732834]  ? migrate_enable+0x2a0/0x2a0
[  341.738839]  ? kunit_try_catch_throw+0x80/0x80
[  341.745296]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  341.752150]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  341.759544]  kthread+0x2dd/0x3c0
[  341.764743]  ? kthread_complete_and_exit+0x30/0x30
[  341.771494]  ret_from_fork+0x31/0x70
[  341.776998]  ? kthread_complete_and_exit+0x30/0x30
[  341.783708]  ret_from_fork_asm+0x11/0x20
[  341.789463]  </TASK>
[  341.793465] ---[ end trace 0000000000000000 ]---
[  341.799951] ------------[ cut here ]------------
[  341.806537] Trying to vfree() nonexistent vm area (00000000a326e619)
[  341.814955] WARNING: CPU: 0 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  341.824631] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  341.893169] CPU: 0 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  341.905281] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  341.915369] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  341.921704] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  341.943607] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  341.950753] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  341.959865] RDX: 1ffff1115670684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  341.968963] RBP: ffff888c6ed02000 R08: 0000000000000001 R09: fffff520002d7f55
[  341.978088] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  341.987196] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  341.996317] FS:  0000000000000000(0000) GS:ffff888ab3800000(0000) knlGS:0000000000000000
[  342.006392] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  342.014133] CR2: 00007f5827d0d000 CR3: 0000000c7cc60006 CR4: 00000000003706f0
[  342.023286] DR0: ffffffff86b52b84 DR1: ffffffff86b52b85 DR2: ffffffff86b52b82
[  342.032472] DR3: ffffffff86b52b83 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  342.041632] Call Trace:
[  342.046138]  <TASK>
[  342.050272]  ? __warn+0xcd/0x260
[  342.055500]  ? vfree.part.0+0x2d0/0x9a0
[  342.061349]  ? report_bug+0x267/0x2d0
[  342.067000]  ? handle_bug+0x3c/0x70
[  342.072477]  ? exc_invalid_op+0x17/0x40
[  342.078301]  ? asm_exc_invalid_op+0x1a/0x20
[  342.084428]  ? llist_add_batch+0xbe/0x130
[  342.090417]  ? vfree.part.0+0x2d0/0x9a0
[  342.096198]  ? preempt_notifier_dec+0x20/0x20
[  342.102506]  ? alloc_size_kvmalloc_const_test+0x24f/0x1d70 [fortify_kunit]
[  342.111365]  alloc_size_kvmalloc_const_test+0x260/0x1d70 [fortify_kunit]
[  342.120049]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  342.129026]  ? ktime_get_ts64+0x83/0x1b0
[  342.134971]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  342.142650]  kunit_try_run_case+0x1ab/0x480
[  342.148848]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  342.155735]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  342.162722]  ? set_cpus_allowed_ptr+0x85/0xb0
[  342.169091]  ? migrate_enable+0x2a0/0x2a0
[  342.175114]  ? kunit_try_catch_throw+0x80/0x80
[  342.181571]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  342.188503]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  342.195922]  kthread+0x2dd/0x3c0
[  342.201142]  ? kthread_complete_and_exit+0x30/0x30
[  342.207917]  ret_from_fork+0x31/0x70
[  342.213431]  ? kthread_complete_and_exit+0x30/0x30
[  342.220112]  ret_from_fork_asm+0x11/0x20
[  342.225924]  </TASK>
[  342.229947] ---[ end trace 0000000000000000 ]---
[  342.236416] ------------[ cut here ]------------
[  342.243093] Trying to vfree() nonexistent vm area (000000004c7ef240)
[  342.251471] WARNING: CPU: 6 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  342.261005] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  342.329375] CPU: 6 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  342.341443] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  342.351514] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  342.357806] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  342.379663] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  342.386774] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  342.395819] RDX: 1ffff1115676684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  342.404874] RBP: ffff888c6c4de000 R08: 0000000000000001 R09: fffff520002d7f55
[  342.413974] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  342.423057] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  342.432138] FS:  0000000000000000(0000) GS:ffff888ab3b00000(0000) knlGS:0000000000000000
[  342.442202] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  342.449932] CR2: 0000000000451c00 CR3: 0000000c7cc60001 CR4: 00000000003706f0
[  342.459067] DR0: ffffffff86b52b98 DR1: ffffffff86b52b99 DR2: ffffffff86b52b9a
[  342.468219] DR3: ffffffff86b52b9b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  342.477382] Call Trace:
[  342.481851]  <TASK>
[  342.486004]  ? __warn+0xcd/0x260
[  342.491238]  ? vfree.part.0+0x2d0/0x9a0
[  342.497060]  ? report_bug+0x267/0x2d0
[  342.502696]  ? handle_bug+0x3c/0x70
[  342.508128]  ? exc_invalid_op+0x17/0x40
[  342.513918]  ? asm_exc_invalid_op+0x1a/0x20
[  342.520045]  ? llist_add_batch+0xbe/0x130
[  342.526001]  ? vfree.part.0+0x2d0/0x9a0
[  342.531771]  ? preempt_notifier_dec+0x20/0x20
[  342.538045]  ? alloc_size_kvmalloc_const_test+0x274/0x1d70 [fortify_kunit]
[  342.546896]  alloc_size_kvmalloc_const_test+0x285/0x1d70 [fortify_kunit]
[  342.555570]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  342.564548]  ? ktime_get_ts64+0x83/0x1b0
[  342.570416]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  342.578025]  kunit_try_run_case+0x1ab/0x480
[  342.584188]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  342.591052]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  342.598001]  ? set_cpus_allowed_ptr+0x85/0xb0
[  342.604337]  ? migrate_enable+0x2a0/0x2a0
[  342.610290]  ? kunit_try_catch_throw+0x80/0x80
[  342.616714]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  342.623560]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  342.630953]  kthread+0x2dd/0x3c0
[  342.636144]  ? kthread_complete_and_exit+0x30/0x30
[  342.642876]  ret_from_fork+0x31/0x70
[  342.648344]  ? kthread_complete_and_exit+0x30/0x30
[  342.654984]  ret_from_fork_asm+0x11/0x20
[  342.660771]  </TASK>
[  342.664725] ---[ end trace 0000000000000000 ]---
[  342.671166] ------------[ cut here ]------------
[  342.677771] Trying to vfree() nonexistent vm area (00000000c38b4c2a)
[  342.686177] WARNING: CPU: 0 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  342.695804] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  342.764692] CPU: 0 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  342.776759] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  342.786864] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  342.793207] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  342.815107] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  342.822295] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  342.831387] RDX: 1ffff1115670684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  342.840465] RBP: ffff888c6f234000 R08: 0000000000000001 R09: fffff520002d7f55
[  342.849556] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  342.858657] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  342.867776] FS:  0000000000000000(0000) GS:ffff888ab3800000(0000) knlGS:0000000000000000
[  342.877864] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  342.885621] CR2: 0000000000451c00 CR3: 0000000c7cc60006 CR4: 00000000003706f0
[  342.894791] DR0: ffffffff86b52b84 DR1: ffffffff86b52b85 DR2: ffffffff86b52b82
[  342.903994] DR3: ffffffff86b52b83 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  342.913152] Call Trace:
[  342.917644]  <TASK>
[  342.921786]  ? __warn+0xcd/0x260
[  342.927050]  ? vfree.part.0+0x2d0/0x9a0
[  342.932894]  ? report_bug+0x267/0x2d0
[  342.938575]  ? handle_bug+0x3c/0x70
[  342.944067]  ? exc_invalid_op+0x17/0x40
[  342.949896]  ? asm_exc_invalid_op+0x1a/0x20
[  342.956035]  ? llist_add_batch+0xbe/0x130
[  342.962019]  ? vfree.part.0+0x2d0/0x9a0
[  342.967824]  ? preempt_notifier_dec+0x20/0x20
[  342.974140]  ? alloc_size_kvmalloc_const_test+0x299/0x1d70 [fortify_kunit]
[  342.983007]  alloc_size_kvmalloc_const_test+0x2aa/0x1d70 [fortify_kunit]
[  342.991708]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  343.000686]  ? ktime_get_ts64+0x83/0x1b0
[  343.006630]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  343.014301]  kunit_try_run_case+0x1ab/0x480
[  343.020491]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  343.027374]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  343.034339]  ? set_cpus_allowed_ptr+0x85/0xb0
[  343.040691]  ? migrate_enable+0x2a0/0x2a0
[  343.046715]  ? kunit_try_catch_throw+0x80/0x80
[  343.053171]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  343.060061]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  343.067461]  kthread+0x2dd/0x3c0
[  343.072663]  ? kthread_complete_and_exit+0x30/0x30
[  343.079430]  ret_from_fork+0x31/0x70
[  343.084926]  ? kthread_complete_and_exit+0x30/0x30
[  343.091626]  ret_from_fork_asm+0x11/0x20
[  343.097371]  </TASK>
[  343.101366] ---[ end trace 0000000000000000 ]---
[  343.108693] ------------[ cut here ]------------
[  343.115383] Trying to vfree() nonexistent vm area (0000000064f67c3c)
[  343.123811] WARNING: CPU: 2 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  343.133437] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  343.202037] CPU: 2 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  343.214119] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  343.224213] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  343.230608] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  343.252493] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  343.259662] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  343.268768] RDX: 1ffff1115672684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  343.277868] RBP: ffff888aad6ae000 R08: 0000000000000001 R09: fffff520002d7f55
[  343.286969] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  343.296061] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  343.305179] FS:  0000000000000000(0000) GS:ffff888ab3900000(0000) knlGS:0000000000000000
[  343.315249] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  343.322989] CR2: 000055a237109b28 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  343.332149] DR0: ffffffff86b52b88 DR1: ffffffff86b52b89 DR2: ffffffff86b52b8a
[  343.341354] DR3: ffffffff86b52b8b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  343.350505] Call Trace:
[  343.354985]  <TASK>
[  343.359120]  ? __warn+0xcd/0x260
[  343.364371]  ? vfree.part.0+0x2d0/0x9a0
[  343.370213]  ? report_bug+0x267/0x2d0
[  343.375855]  ? handle_bug+0x3c/0x70
[  343.381331]  ? exc_invalid_op+0x17/0x40
[  343.387120]  ? asm_exc_invalid_op+0x1a/0x20
[  343.393258]  ? llist_add_batch+0xbe/0x130
[  343.399220]  ? vfree.part.0+0x2d0/0x9a0
[  343.405017]  ? preempt_notifier_dec+0x20/0x20
[  343.411336]  ? alloc_size_kvmalloc_const_test+0x2be/0x1d70 [fortify_kunit]
[  343.420177]  alloc_size_kvmalloc_const_test+0x2cf/0x1d70 [fortify_kunit]
[  343.428896]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  343.437897]  ? ktime_get_ts64+0x83/0x1b0
[  343.443834]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  343.451505]  kunit_try_run_case+0x1ab/0x480
[  343.457684]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  343.464575]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  343.471606]  ? set_cpus_allowed_ptr+0x85/0xb0
[  343.477980]  ? migrate_enable+0x2a0/0x2a0
[  343.483997]  ? kunit_try_catch_throw+0x80/0x80
[  343.490453]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  343.497325]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  343.504709]  kthread+0x2dd/0x3c0
[  343.509927]  ? kthread_complete_and_exit+0x30/0x30
[  343.516687]  ret_from_fork+0x31/0x70
[  343.522197]  ? kthread_complete_and_exit+0x30/0x30
[  343.528902]  ret_from_fork_asm+0x11/0x20
[  343.534681]  </TASK>
[  343.538648] ---[ end trace 0000000000000000 ]---
[  343.545101] ------------[ cut here ]------------
[  343.551680] Trying to vfree() nonexistent vm area (0000000061f9f10e)
[  343.560065] WARNING: CPU: 0 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  343.569712] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  343.638084] CPU: 0 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  343.650151] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  343.660222] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  343.666550] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  343.688421] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  343.695522] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  343.704591] RDX: 1ffff1115670684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  343.713670] RBP: ffff888131800000 R08: 0000000000000001 R09: fffff520002d7f55
[  343.722788] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  343.731911] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  343.741021] FS:  0000000000000000(0000) GS:ffff888ab3800000(0000) knlGS:0000000000000000
[  343.751109] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  343.758867] CR2: 0000000000451c00 CR3: 0000000c7cc60006 CR4: 00000000003706f0
[  343.768028] DR0: ffffffff86b52b84 DR1: ffffffff86b52b85 DR2: ffffffff86b52b82
[  343.777233] DR3: ffffffff86b52b83 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  343.786392] Call Trace:
[  343.786421] /lkp/lkp/src/monitors/kmemleak: 19: echo: echo: I/O error
[  343.787728]  <TASK>
[  343.787731]  ? __warn+0xcd/0x260

[  343.792275]  ? vfree.part.0+0x2d0/0x9a0
[  343.792280]  ? report_bug+0x267/0x2d0
[  343.823813]  ? handle_bug+0x3c/0x70
[  343.829307]  ? exc_invalid_op+0x17/0x40
[  343.835125]  ? asm_exc_invalid_op+0x1a/0x20
[  343.841304]  ? llist_add_batch+0xbe/0x130
[  343.847293]  ? vfree.part.0+0x2d0/0x9a0
[  343.853098]  ? preempt_notifier_dec+0x20/0x20
[  343.859435]  alloc_size_kvmalloc_const_test+0x339/0x1d70 [fortify_kunit]
[  343.868153]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  343.877121]  ? ktime_get_ts64+0x83/0x1b0
[  343.883059]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  343.890747]  kunit_try_run_case+0x1ab/0x480
[  343.896961]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  343.903868]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  343.910851]  ? set_cpus_allowed_ptr+0x85/0xb0
[  343.917238]  ? migrate_enable+0x2a0/0x2a0
[  343.923253]  ? kunit_try_catch_throw+0x80/0x80
[  343.929720]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  343.936617]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  343.944018]  kthread+0x2dd/0x3c0
[  343.949227]  ? kthread_complete_and_exit+0x30/0x30
[  343.955953]  ret_from_fork+0x31/0x70
[  343.961448]  ? kthread_complete_and_exit+0x30/0x30
[  343.968113]  ret_from_fork_asm+0x11/0x20
[  343.973904]  </TASK>
[  343.977900] ---[ end trace 0000000000000000 ]---
[  343.984390] ------------[ cut here ]------------
[  343.990958] Trying to vfree() nonexistent vm area (000000007ba73649)
[  343.999294] WARNING: CPU: 4 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  344.008900] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  344.077471] CPU: 4 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  344.089577] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  344.099654] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  344.105980] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  344.127898] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  344.135125] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  344.144244] RDX: 1ffff1115674684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  344.153361] RBP: ffff888230680000 R08: 0000000000000001 R09: fffff520002d7f55
[  344.162434] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  344.171533] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  344.180635] FS:  0000000000000000(0000) GS:ffff888ab3a00000(0000) knlGS:0000000000000000
[  344.190713] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  344.198461] CR2: 00007fa2a52a4620 CR3: 0000000c7cc60003 CR4: 00000000003706f0
[  344.207615] DR0: ffffffff86b52b90 DR1: ffffffff86b52b91 DR2: ffffffff86b52b92
[  344.216809] DR3: ffffffff86b52b93 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  344.225985] Call Trace:
[  344.230476]  <TASK>
[  344.234611]  ? __warn+0xcd/0x260
[  344.239870]  ? vfree.part.0+0x2d0/0x9a0
[  344.245731]  ? report_bug+0x267/0x2d0
[  344.251406]  ? handle_bug+0x3c/0x70
[  344.256896]  ? exc_invalid_op+0x17/0x40
[  344.262698]  ? asm_exc_invalid_op+0x1a/0x20
[  344.268853]  ? llist_add_batch+0xbe/0x130
[  344.274826]  ? vfree.part.0+0x2d0/0x9a0
[  344.280622]  ? preempt_notifier_dec+0x20/0x20
[  344.286921]  alloc_size_kvmalloc_const_test+0x35e/0x1d70 [fortify_kunit]
[  344.295625]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  344.304607]  ? ktime_get_ts64+0x83/0x1b0
[  344.310530]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  344.318208]  kunit_try_run_case+0x1ab/0x480
[  344.324396]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  344.331277]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  344.338256]  ? set_cpus_allowed_ptr+0x85/0xb0
[  344.344624]  ? migrate_enable+0x2a0/0x2a0
[  344.350649]  ? kunit_try_catch_throw+0x80/0x80
[  344.357103]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  344.363950]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  344.371359]  kthread+0x2dd/0x3c0
[  344.376578]  ? kthread_complete_and_exit+0x30/0x30
[  344.383338]  ret_from_fork+0x31/0x70
[  344.388840]  ? kthread_complete_and_exit+0x30/0x30
[  344.395557]  ret_from_fork_asm+0x11/0x20
[  344.401375]  </TASK>
[  344.405402] ---[ end trace 0000000000000000 ]---
[  344.411917] ------------[ cut here ]------------
[  344.422643] Trying to vfree() nonexistent vm area (000000006f09432d)
[  344.436079] WARNING: CPU: 12 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  344.451086] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  344.548259] CPU: 12 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  344.560430] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  344.570501] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  344.576854] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  344.598755] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  344.605946] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  344.615049] RDX: 1ffff111567c684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  344.624147] RBP: ffff8881e6680000 R08: 0000000000000001 R09: fffff520002d7f55
[  344.633238] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  344.642363] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  344.651429] FS:  0000000000000000(0000) GS:ffff888ab3e00000(0000) knlGS:0000000000000000
[  344.661491] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  344.669222] CR2: 00005630b00feb28 CR3: 0000000c7cc60003 CR4: 00000000003706f0
[  344.678376] DR0: ffffffff86b52bb0 DR1: ffffffff86b52bb1 DR2: ffffffff86b52bb2
[  344.687525] DR3: ffffffff86b52bb3 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  344.696704] Call Trace:
[  344.701193]  <TASK>
[  344.705301]  ? __warn+0xcd/0x260
[  344.710536]  ? vfree.part.0+0x2d0/0x9a0
[  344.716370]  ? report_bug+0x267/0x2d0
[  344.722029]  ? handle_bug+0x3c/0x70
[  344.727506]  ? exc_invalid_op+0x17/0x40
[  344.733313]  ? asm_exc_invalid_op+0x1a/0x20
[  344.739457]  ? llist_add_batch+0xbe/0x130
[  344.745427]  ? vfree.part.0+0x2d0/0x9a0
[  344.751217]  ? preempt_notifier_dec+0x20/0x20
[  344.757546]  alloc_size_kvmalloc_const_test+0x383/0x1d70 [fortify_kunit]
[  344.766240]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  344.775205]  ? ktime_get_ts64+0x83/0x1b0
[  344.781108]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  344.788779]  kunit_try_run_case+0x1ab/0x480
[  344.794949]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  344.801829]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  344.808785]  ? set_cpus_allowed_ptr+0x85/0xb0
[  344.815151]  ? migrate_enable+0x2a0/0x2a0
[  344.821140]  ? kunit_try_catch_throw+0x80/0x80
[  344.827569]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  344.834442]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  344.841836]  kthread+0x2dd/0x3c0
[  344.847060]  ? kthread_complete_and_exit+0x30/0x30
[  344.853838]  ret_from_fork+0x31/0x70
[  344.859368]  ? kthread_complete_and_exit+0x30/0x30
[  344.866075]  ret_from_fork_asm+0x11/0x20
[  344.871914]  </TASK>
[  344.875956] ---[ end trace 0000000000000000 ]---
[  344.882526] ------------[ cut here ]------------
[  344.889382] Trying to vfree() nonexistent vm area (000000004c184736)
[  344.897741] WARNING: CPU: 1 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  344.907461] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  344.976183] CPU: 1 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  344.988224] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  344.998294] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  345.004638] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  345.026512] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  345.033687] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  345.042788] RDX: 1ffff1115671684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  345.051898] RBP: ffff888131900000 R08: 0000000000000001 R09: fffff520002d7f55
[  345.060970] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  345.070044] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  345.079102] FS:  0000000000000000(0000) GS:ffff888ab3880000(0000) knlGS:0000000000000000
[  345.089137] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  345.096850] CR2: 00007f5827d34020 CR3: 0000000c7cc60001 CR4: 00000000003706f0
[  345.105993] DR0: ffffffff86b52b84 DR1: ffffffff86b52b89 DR2: ffffffff86b52b8a
[  345.115162] DR3: ffffffff86b52b8b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  345.124288] Call Trace:
[  345.128752]  <TASK>
[  345.132895]  ? __warn+0xcd/0x260
[  345.138129]  ? vfree.part.0+0x2d0/0x9a0
[  345.143962]  ? report_bug+0x267/0x2d0
[  345.149614]  ? handle_bug+0x3c/0x70
[  345.155062]  ? exc_invalid_op+0x17/0x40
[  345.160834]  ? asm_exc_invalid_op+0x1a/0x20
[  345.166989]  ? llist_add_batch+0xbe/0x130
[  345.172953]  ? vfree.part.0+0x2d0/0x9a0
[  345.178731]  ? preempt_notifier_dec+0x20/0x20
[  345.185052]  alloc_size_kvmalloc_const_test+0x3a8/0x1d70 [fortify_kunit]
[  345.193725]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  345.202687]  ? ktime_get_ts64+0x83/0x1b0
[  345.208613]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  345.216284]  kunit_try_run_case+0x1ab/0x480
[  345.222445]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  345.229319]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  345.236271]  ? set_cpus_allowed_ptr+0x85/0xb0
[  345.242621]  ? migrate_enable+0x2a0/0x2a0
[  345.248627]  ? kunit_try_catch_throw+0x80/0x80
[  345.255076]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  345.261932]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  345.269316]  kthread+0x2dd/0x3c0
[  345.274514]  ? kthread_complete_and_exit+0x30/0x30
[  345.281300]  ret_from_fork+0x31/0x70
[  345.286814]  ? kthread_complete_and_exit+0x30/0x30
[  345.293530]  ret_from_fork_asm+0x11/0x20
[  345.299340]  </TASK>
[  345.303358] ---[ end trace 0000000000000000 ]---
[  345.309893] ------------[ cut here ]------------
[  345.316510] Trying to vfree() nonexistent vm area (0000000032a7cf63)
[  345.324956] WARNING: CPU: 2 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  345.334534] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  345.403258] CPU: 2 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  345.415313] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  345.425374] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  345.431709] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  345.453600] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  345.460777] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  345.469869] RDX: 1ffff1115672684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  345.478934] RBP: ffff8881f1e80000 R08: 0000000000000001 R09: fffff520002d7f55
[  345.487998] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  345.497072] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  345.506147] FS:  0000000000000000(0000) GS:ffff888ab3900000(0000) knlGS:0000000000000000
[  345.516199] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  345.523912] CR2: 000055a237109b28 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  345.533040] DR0: ffffffff86b52b88 DR1: ffffffff86b52b89 DR2: ffffffff86b52b8a
[  345.542212] DR3: ffffffff86b52b8b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  345.551343] Call Trace:
[  345.555808]  <TASK>
[  345.559923]  ? __warn+0xcd/0x260
[  345.565157]  ? vfree.part.0+0x2d0/0x9a0
[  345.570989]  ? report_bug+0x267/0x2d0
[  345.576634]  ? handle_bug+0x3c/0x70
[  345.582110]  ? exc_invalid_op+0x17/0x40
[  345.587908]  ? asm_exc_invalid_op+0x1a/0x20
[  345.594045]  ? llist_add_batch+0xbe/0x130
[  345.599998]  ? vfree.part.0+0x2d0/0x9a0
[  345.605779]  ? preempt_notifier_dec+0x20/0x20
[  345.612097]  alloc_size_kvmalloc_const_test+0x3cd/0x1d70 [fortify_kunit]
[  345.620765]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  345.629724]  ? ktime_get_ts64+0x83/0x1b0
[  345.635643]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  345.643312]  kunit_try_run_case+0x1ab/0x480
[  345.649475]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  345.656347]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  345.663298]  ? set_cpus_allowed_ptr+0x85/0xb0
[  345.669633]  ? migrate_enable+0x2a0/0x2a0
[  345.675640]  ? kunit_try_catch_throw+0x80/0x80
[  345.682088]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  345.688943]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  345.696326]  kthread+0x2dd/0x3c0
[  345.701526]  ? kthread_complete_and_exit+0x30/0x30
[  345.708298]  ret_from_fork+0x31/0x70
[  345.713808]  ? kthread_complete_and_exit+0x30/0x30
[  345.720516]  ret_from_fork_asm+0x11/0x20
[  345.726332]  </TASK>
[  345.730359] ---[ end trace 0000000000000000 ]---
[  345.736863] ------------[ cut here ]------------
[  345.743526] Trying to vfree() nonexistent vm area (00000000eb6619af)
[  345.751984] WARNING: CPU: 6 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  345.761655] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  345.830766] CPU: 6 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  345.842855] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  345.852948] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  345.859318] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  345.881221] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  345.888405] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  345.897498] RDX: 1ffff1115676684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  345.906580] RBP: ffff888110d00000 R08: 0000000000000001 R09: fffff520002d7f55
[  345.915651] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  345.924743] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  345.933853] FS:  0000000000000000(0000) GS:ffff888ab3b00000(0000) knlGS:0000000000000000
[  345.943931] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  345.951669] CR2: 0000000000451c00 CR3: 0000000c7cc60001 CR4: 00000000003706f0
[  345.960833] DR0: ffffffff86b52b98 DR1: ffffffff86b52b99 DR2: ffffffff86b52b9a
[  345.970028] DR3: ffffffff86b52b9b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  345.979188] Call Trace:
[  345.983668]  <TASK>
[  345.987802]  ? __warn+0xcd/0x260
[  345.993064]  ? vfree.part.0+0x2d0/0x9a0
[  345.998928]  ? report_bug+0x267/0x2d0
[  346.004580]  ? handle_bug+0x3c/0x70
[  346.010039]  ? exc_invalid_op+0x17/0x40
[  346.015855]  ? asm_exc_invalid_op+0x1a/0x20
[  346.022019]  ? llist_add_batch+0xbe/0x130
[  346.028017]  ? vfree.part.0+0x2d0/0x9a0
[  346.033822]  ? preempt_notifier_dec+0x20/0x20
[  346.040157]  alloc_size_kvmalloc_const_test+0x3f2/0x1d70 [fortify_kunit]
[  346.048862]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  346.057828]  ? ktime_get_ts64+0x83/0x1b0
[  346.063756]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  346.071418]  kunit_try_run_case+0x1ab/0x480
[  346.077604]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  346.084503]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  346.091474]  ? set_cpus_allowed_ptr+0x85/0xb0
[  346.097834]  ? migrate_enable+0x2a0/0x2a0
[  346.103891]  ? kunit_try_catch_throw+0x80/0x80
[  346.110357]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  346.117229]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  346.124639]  kthread+0x2dd/0x3c0
[  346.129874]  ? kthread_complete_and_exit+0x30/0x30
[  346.136642]  ret_from_fork+0x31/0x70
[  346.142154]  ? kthread_complete_and_exit+0x30/0x30
[  346.148894]  ret_from_fork_asm+0x11/0x20
[  346.154735]  </TASK>
[  346.158734] ---[ end trace 0000000000000000 ]---
[  346.165177] ------------[ cut here ]------------
[  346.175217] Trying to vfree() nonexistent vm area (0000000061ba4ca6)
[  346.188686] WARNING: CPU: 14 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  346.205753] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  346.303459] CPU: 14 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  346.315646] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  346.325713] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  346.332003] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  346.353898] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  346.361054] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  346.370121] RDX: 1ffff111567e684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  346.379176] RBP: ffff88814cc00000 R08: 0000000000000001 R09: fffff520002d7f55
[  346.388233] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  346.397334] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  346.406356] FS:  0000000000000000(0000) GS:ffff888ab3f00000(0000) knlGS:0000000000000000
[  346.416374] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  346.424087] CR2: 00007fab14773000 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  346.433214] DR0: ffffffff86b52b80 DR1: ffffffff86b52b81 DR2: ffffffff86b52b83
[  346.442347] DR3: ffffffff86b52b85 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  346.451457] Call Trace:
[  346.455892]  <TASK>
[  346.459994]  ? __warn+0xcd/0x260
[  346.465226]  ? vfree.part.0+0x2d0/0x9a0
[  346.471052]  ? report_bug+0x267/0x2d0
[  346.476694]  ? restore_regs_and_return_to_kernel+0x22/0x22
[  346.484124]  ? handle_bug+0x3c/0x70
[  346.489580]  ? exc_invalid_op+0x17/0x40
[  346.495378]  ? asm_exc_invalid_op+0x1a/0x20
[  346.501524]  ? llist_add_batch+0xbe/0x130
[  346.507452]  ? vfree.part.0+0x2d0/0x9a0
[  346.513198]  ? preempt_notifier_dec+0x20/0x20
[  346.519506]  alloc_size_kvmalloc_const_test+0x417/0x1d70 [fortify_kunit]
[  346.528148]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  346.537099]  ? ktime_get_ts64+0x83/0x1b0
[  346.543002]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  346.550655]  kunit_try_run_case+0x1ab/0x480
[  346.556807]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  346.563692]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  346.570631]  ? set_cpus_allowed_ptr+0x85/0xb0
[  346.576958]  ? migrate_enable+0x2a0/0x2a0
[  346.582955]  ? kunit_try_catch_throw+0x80/0x80
[  346.589385]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  346.596213]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  346.603604]  kthread+0x2dd/0x3c0
[  346.608746]  ? kthread_complete_and_exit+0x30/0x30
[  346.615498]  ret_from_fork+0x31/0x70
[  346.620948]  ? kthread_complete_and_exit+0x30/0x30
[  346.627625]  ret_from_fork_asm+0x11/0x20
[  346.633396]  </TASK>
[  346.637371] ---[ end trace 0000000000000000 ]---
[  346.643774] ------------[ cut here ]------------
[  346.650426] Trying to vfree() nonexistent vm area (00000000ea3d1431)
[  346.658807] WARNING: CPU: 2 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  346.668500] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  346.737189] CPU: 2 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  346.749265] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  346.759354] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  346.765699] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  346.787608] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  346.794757] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  346.803848] RDX: 1ffff1115672684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  346.812930] RBP: ffff88811f600000 R08: 0000000000000001 R09: fffff520002d7f55
[  346.822039] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  346.831139] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  346.840239] FS:  0000000000000000(0000) GS:ffff888ab3900000(0000) knlGS:0000000000000000
[  346.850302] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  346.858033] CR2: 000055a237109b28 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  346.867167] DR0: ffffffff86b52b88 DR1: ffffffff86b52b89 DR2: ffffffff86b52b8a
[  346.876326] DR3: ffffffff86b52b8b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  346.885504] Call Trace:
[  346.889977]  <TASK>
[  346.894102]  ? __warn+0xcd/0x260
[  346.899354]  ? vfree.part.0+0x2d0/0x9a0
[  346.905177]  ? report_bug+0x267/0x2d0
[  346.910848]  ? handle_bug+0x3c/0x70
[  346.916323]  ? exc_invalid_op+0x17/0x40
[  346.922104]  ? asm_exc_invalid_op+0x1a/0x20
[  346.928257]  ? llist_add_batch+0xbe/0x130
[  346.934219]  ? vfree.part.0+0x2d0/0x9a0
[  346.940018]  ? preempt_notifier_dec+0x20/0x20
[  346.946320]  alloc_size_kvmalloc_const_test+0x43c/0x1d70 [fortify_kunit]
[  346.954978]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  346.963921]  ? ktime_get_ts64+0x83/0x1b0
[  346.969849]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  346.977519]  kunit_try_run_case+0x1ab/0x480
[  346.983698]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  346.990561]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  346.997545]  ? set_cpus_allowed_ptr+0x85/0xb0
[  347.003907]  ? migrate_enable+0x2a0/0x2a0
[  347.009930]  ? kunit_try_catch_throw+0x80/0x80
[  347.016371]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  347.023216]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  347.030619]  kthread+0x2dd/0x3c0
[  347.035900]  ? kthread_complete_and_exit+0x30/0x30
[  347.042691]  ret_from_fork+0x31/0x70
[  347.048229]  ? kthread_complete_and_exit+0x30/0x30
[  347.054955]  ret_from_fork_asm+0x11/0x20
[  347.060782]  </TASK>
[  347.064808] ---[ end trace 0000000000000000 ]---
[  347.071561] ------------[ cut here ]------------
[  347.078210] Trying to vfree() nonexistent vm area (000000008ca26ba0)
[  347.086536] WARNING: CPU: 0 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  347.096282] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  347.164965] CPU: 0 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  347.177049] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  347.187120] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  347.193479] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  347.215406] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  347.222574] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  347.231651] RDX: 1ffff1115670684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  347.240766] RBP: ffff888c66000000 R08: 0000000000000001 R09: fffff520002d7f55
[  347.249841] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  347.258922] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  347.268023] FS:  0000000000000000(0000) GS:ffff888ab3800000(0000) knlGS:0000000000000000
[  347.278117] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  347.285857] CR2: 00007f5827c58000 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  347.295003] DR0: ffffffff86b52b84 DR1: ffffffff86b52b85 DR2: ffffffff86b52b82
[  347.304199] DR3: ffffffff86b52b83 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  347.313340] Call Trace:
[  347.317812]  <TASK>
[  347.321937]  ? __warn+0xcd/0x260
[  347.327200]  ? vfree.part.0+0x2d0/0x9a0
[  347.333057]  ? report_bug+0x267/0x2d0
[  347.338708]  ? handle_bug+0x3c/0x70
[  347.344185]  ? exc_invalid_op+0x17/0x40
[  347.349974]  ? asm_exc_invalid_op+0x1a/0x20
[  347.356119]  ? llist_add_batch+0xbe/0x130
[  347.362102]  ? vfree.part.0+0x2d0/0x9a0
[  347.367902]  ? preempt_notifier_dec+0x20/0x20
[  347.374205]  alloc_size_kvmalloc_const_test+0x4a6/0x1d70 [fortify_kunit]
[  347.382917]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  347.391906]  ? ktime_get_ts64+0x83/0x1b0
[  347.397838]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  347.405509]  kunit_try_run_case+0x1ab/0x480
[  347.411680]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  347.418560]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  347.425549]  ? set_cpus_allowed_ptr+0x85/0xb0
[  347.431907]  ? migrate_enable+0x2a0/0x2a0
[  347.437923]  ? kunit_try_catch_throw+0x80/0x80
[  347.444361]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  347.451226]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  347.458635]  kthread+0x2dd/0x3c0
[  347.463907]  ? kthread_complete_and_exit+0x30/0x30
[  347.470701]  ret_from_fork+0x31/0x70
[  347.476245]  ? kthread_complete_and_exit+0x30/0x30
[  347.482955]  ret_from_fork_asm+0x11/0x20
[  347.488781]  </TASK>
[  347.492825] ---[ end trace 0000000000000000 ]---
[  347.499396] ------------[ cut here ]------------
[  347.506063] Trying to vfree() nonexistent vm area (00000000d1223ec6)
[  347.514421] WARNING: CPU: 3 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  347.524157] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  347.592962] CPU: 3 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  347.605040] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  347.615138] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  347.621517] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  347.643476] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  347.650663] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  347.659772] RDX: 1ffff1115673684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  347.668871] RBP: ffff888348000000 R08: 0000000000000001 R09: fffff520002d7f55
[  347.677971] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  347.687078] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  347.696186] FS:  0000000000000000(0000) GS:ffff888ab3980000(0000) knlGS:0000000000000000
[  347.706267] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  347.714006] CR2: 0000558a5b671b28 CR3: 0000000c7cc60002 CR4: 00000000003706f0
[  347.723167] DR0: ffffffff86b52b8c DR1: ffffffff86b52b8d DR2: ffffffff86b52b8e
[  347.732348] DR3: ffffffff86b52b8f DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  347.741577] Call Trace:
[  347.746092]  <TASK>
[  347.750247]  ? __warn+0xcd/0x260
[  347.755519]  ? vfree.part.0+0x2d0/0x9a0
[  347.761362]  ? report_bug+0x267/0x2d0
[  347.767010]  ? handle_bug+0x3c/0x70
[  347.772480]  ? exc_invalid_op+0x17/0x40
[  347.778303]  ? asm_exc_invalid_op+0x1a/0x20
[  347.784458]  ? llist_add_batch+0xbe/0x130
[  347.790446]  ? vfree.part.0+0x2d0/0x9a0
[  347.796252]  ? preempt_notifier_dec+0x20/0x20
[  347.802599]  alloc_size_kvmalloc_const_test+0x4cb/0x1d70 [fortify_kunit]
[  347.811249]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  347.820193]  ? ktime_get_ts64+0x83/0x1b0
[  347.826125]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  347.833805]  kunit_try_run_case+0x1ab/0x480
[  347.839984]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  347.846875]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  347.853851]  ? set_cpus_allowed_ptr+0x85/0xb0
[  347.860221]  ? migrate_enable+0x2a0/0x2a0
[  347.866243]  ? kunit_try_catch_throw+0x80/0x80
[  347.872682]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  347.879573]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  347.887033]  kthread+0x2dd/0x3c0
[  347.892260]  ? kthread_complete_and_exit+0x30/0x30
[  347.899039]  ret_from_fork+0x31/0x70
[  347.904567]  ? kthread_complete_and_exit+0x30/0x30
[  347.911309]  ret_from_fork_asm+0x11/0x20
[  347.917111]  </TASK>
[  347.921145] ---[ end trace 0000000000000000 ]---
[  347.928250] ------------[ cut here ]------------
[  347.937095] Trying to vfree() nonexistent vm area (00000000564c0fe8)
[  347.950630] WARNING: CPU: 11 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  347.965704] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  348.062571] CPU: 11 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  348.074736] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  348.084823] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  348.091185] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  348.113085] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  348.120269] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  348.129371] RDX: 1ffff111567b684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  348.138435] RBP: ffff8881cac00000 R08: 0000000000000001 R09: fffff520002d7f55
[  348.147507] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  348.156605] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  348.165674] FS:  0000000000000000(0000) GS:ffff888ab3d80000(0000) knlGS:0000000000000000
[  348.175752] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  348.183491] CR2: 0000000000451c00 CR3: 0000000c7cc60003 CR4: 00000000003706f0
[  348.192628] DR0: ffffffff86b52bac DR1: ffffffff86b52bad DR2: ffffffff86b52bae
[  348.201779] DR3: ffffffff86b52baf DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  348.210948] Call Trace:
[  348.215428]  <TASK>
[  348.219547]  ? __warn+0xcd/0x260
[  348.224832]  ? vfree.part.0+0x2d0/0x9a0
[  348.230664]  ? report_bug+0x267/0x2d0
[  348.236343]  ? handle_bug+0x3c/0x70
[  348.241800]  ? exc_invalid_op+0x17/0x40
[  348.247616]  ? asm_exc_invalid_op+0x1a/0x20
[  348.253735]  ? llist_add_batch+0xbe/0x130
[  348.259726]  ? vfree.part.0+0x2d0/0x9a0
[  348.265523]  ? preempt_notifier_dec+0x20/0x20
[  348.271823]  alloc_size_kvmalloc_const_test+0x4f0/0x1d70 [fortify_kunit]
[  348.280516]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  348.289466]  ? ktime_get_ts64+0x83/0x1b0
[  348.295362]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  348.303015]  kunit_try_run_case+0x1ab/0x480
[  348.309200]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  348.316066]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  348.323035]  ? set_cpus_allowed_ptr+0x85/0xb0
[  348.329395]  ? migrate_enable+0x2a0/0x2a0
[  348.335384]  ? kunit_try_catch_throw+0x80/0x80
[  348.341813]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  348.348687]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  348.356080]  kthread+0x2dd/0x3c0
[  348.361304]  ? kthread_complete_and_exit+0x30/0x30
[  348.368064]  ret_from_fork+0x31/0x70
[  348.373608]  ? kthread_complete_and_exit+0x30/0x30
[  348.380284]  ret_from_fork_asm+0x11/0x20
[  348.386087]  </TASK>
[  348.390129] ---[ end trace 0000000000000000 ]---
[  348.397115] ------------[ cut here ]------------
[  348.403738] Trying to vfree() nonexistent vm area (000000005e8a3367)
[  348.412097] WARNING: CPU: 1 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  348.421673] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  348.490468] CPU: 1 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  348.502536] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  348.512604] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  348.518925] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  348.540825] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  348.548008] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  348.557101] RDX: 1ffff1115671684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  348.566200] RBP: ffff88823a000000 R08: 0000000000000001 R09: fffff520002d7f55
[  348.575292] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  348.584357] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  348.593439] FS:  0000000000000000(0000) GS:ffff888ab3880000(0000) knlGS:0000000000000000
[  348.603501] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  348.611214] CR2: 00007f5827c5f000 CR3: 0000000c7cc60003 CR4: 00000000003706f0
[  348.620359] DR0: ffffffff86b52b84 DR1: ffffffff86b52b89 DR2: ffffffff86b52b8a
[  348.629545] DR3: ffffffff86b52b8b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  348.638722] Call Trace:
[  348.643204]  <TASK>
[  348.647328]  ? __warn+0xcd/0x260
[  348.652573]  ? vfree.part.0+0x2d0/0x9a0
[  348.658473]  ? report_bug+0x267/0x2d0
[  348.664133]  ? handle_bug+0x3c/0x70
[  348.669611]  ? exc_invalid_op+0x17/0x40
[  348.675391]  ? asm_exc_invalid_op+0x1a/0x20
[  348.681520]  ? llist_add_batch+0xbe/0x130
[  348.687498]  ? vfree.part.0+0x2d0/0x9a0
[  348.693287]  ? preempt_notifier_dec+0x20/0x20
[  348.699607]  alloc_size_kvmalloc_const_test+0x515/0x1d70 [fortify_kunit]
[  348.708292]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  348.717242]  ? ktime_get_ts64+0x83/0x1b0
[  348.723162]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  348.730831]  kunit_try_run_case+0x1ab/0x480
[  348.736993]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  348.743841]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  348.750793]  ? set_cpus_allowed_ptr+0x85/0xb0
[  348.757143]  ? migrate_enable+0x2a0/0x2a0
[  348.763149]  ? kunit_try_catch_throw+0x80/0x80
[  348.769582]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  348.776460]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  348.783853]  kthread+0x2dd/0x3c0
[  348.789061]  ? kthread_complete_and_exit+0x30/0x30
[  348.795840]  ret_from_fork+0x31/0x70
[  348.801377]  ? kthread_complete_and_exit+0x30/0x30
[  348.808077]  ret_from_fork_asm+0x11/0x20
[  348.813880]  </TASK>
[  348.817929] ---[ end trace 0000000000000000 ]---
[  348.824881] ------------[ cut here ]------------
[  348.831496] Trying to vfree() nonexistent vm area (0000000041a35c53)
[  348.839855] WARNING: CPU: 0 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  348.849613] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  348.918528] CPU: 0 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  348.930606] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  348.940650] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  348.946966] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  348.968862] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  348.976043] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  348.985136] RDX: 1ffff1115670684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  348.994199] RBP: ffff888157c00000 R08: 0000000000000001 R09: fffff520002d7f55
[  349.003283] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  349.012347] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  349.021429] FS:  0000000000000000(0000) GS:ffff888ab3800000(0000) knlGS:0000000000000000
[  349.031493] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  349.039204] CR2: 00007f5827c58000 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  349.048335] DR0: ffffffff86b52b84 DR1: ffffffff86b52b85 DR2: ffffffff86b52b82
[  349.057510] DR3: ffffffff86b52b83 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  349.066654] Call Trace:
[  349.071133]  <TASK>
[  349.075242]  ? __warn+0xcd/0x260
[  349.080484]  ? vfree.part.0+0x2d0/0x9a0
[  349.086328]  ? report_bug+0x267/0x2d0
[  349.091976]  ? handle_bug+0x3c/0x70
[  349.097470]  ? exc_invalid_op+0x17/0x40
[  349.103278]  ? asm_exc_invalid_op+0x1a/0x20
[  349.109440]  ? llist_add_batch+0xbe/0x130
[  349.115414]  ? vfree.part.0+0x2d0/0x9a0
[  349.121200]  ? preempt_notifier_dec+0x20/0x20
[  349.127503]  alloc_size_kvmalloc_const_test+0x53a/0x1d70 [fortify_kunit]
[  349.136178]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  349.145138]  ? ktime_get_ts64+0x83/0x1b0
[  349.151057]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  349.158729]  kunit_try_run_case+0x1ab/0x480
[  349.164931]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  349.171813]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  349.178785]  ? set_cpus_allowed_ptr+0x85/0xb0
[  349.185143]  ? migrate_enable+0x2a0/0x2a0
[  349.191148]  ? kunit_try_catch_throw+0x80/0x80
[  349.197604]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  349.204452]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  349.211844]  kthread+0x2dd/0x3c0
[  349.217071]  ? kthread_complete_and_exit+0x30/0x30
[  349.223847]  ret_from_fork+0x31/0x70
[  349.229385]  ? kthread_complete_and_exit+0x30/0x30
[  349.236085]  ret_from_fork_asm+0x11/0x20
[  349.241923]  </TASK>
[  349.245965] ---[ end trace 0000000000000000 ]---
[  349.252963] ------------[ cut here ]------------
[  349.259575] Trying to vfree() nonexistent vm area (000000001693c752)
[  349.267883] WARNING: CPU: 6 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  349.277560] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  349.346055] CPU: 6 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  349.358148] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  349.368251] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  349.374622] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  349.396460] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  349.403629] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  349.412652] RDX: 1ffff1115676684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  349.421750] RBP: ffff888215400000 R08: 0000000000000001 R09: fffff520002d7f55
[  349.430799] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  349.439837] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  349.448893] FS:  0000000000000000(0000) GS:ffff888ab3b00000(0000) knlGS:0000000000000000
[  349.458957] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  349.466668] CR2: 0000000000451c00 CR3: 0000000c7cc60002 CR4: 00000000003706f0
[  349.475780] DR0: ffffffff86b52b98 DR1: ffffffff86b52b99 DR2: ffffffff86b52b9a
[  349.484939] DR3: ffffffff86b52b9b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  349.494063] Call Trace:
[  349.498519]  <TASK>
[  349.502602]  ? __warn+0xcd/0x260
[  349.507806]  ? vfree.part.0+0x2d0/0x9a0
[  349.513616]  ? report_bug+0x267/0x2d0
[  349.519206]  ? handle_bug+0x3c/0x70
[  349.524657]  ? exc_invalid_op+0x17/0x40
[  349.530465]  ? asm_exc_invalid_op+0x1a/0x20
[  349.536608]  ? llist_add_batch+0xbe/0x130
[  349.542558]  ? vfree.part.0+0x2d0/0x9a0
[  349.548362]  ? preempt_notifier_dec+0x20/0x20
[  349.554653]  alloc_size_kvmalloc_const_test+0x55f/0x1d70 [fortify_kunit]
[  349.563303]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  349.572202]  ? ktime_get_ts64+0x83/0x1b0
[  349.578097]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  349.585724]  kunit_try_run_case+0x1ab/0x480
[  349.591884]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  349.598741]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  349.605667]  ? set_cpus_allowed_ptr+0x85/0xb0
[  349.611984]  ? migrate_enable+0x2a0/0x2a0
[  349.617962]  ? kunit_try_catch_throw+0x80/0x80
[  349.624375]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  349.631230]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  349.638608]  kthread+0x2dd/0x3c0
[  349.643754]  ? kthread_complete_and_exit+0x30/0x30
[  349.650490]  ret_from_fork+0x31/0x70
[  349.655965]  ? kthread_complete_and_exit+0x30/0x30
[  349.662665]  ret_from_fork_asm+0x11/0x20
[  349.668412]  </TASK>
[  349.672431] ---[ end trace 0000000000000000 ]---
[  349.679003] ------------[ cut here ]------------
[  349.686013] Trying to vfree() nonexistent vm area (00000000ac5820c0)
[  349.694299] WARNING: CPU: 2 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  349.703873] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  349.772014] CPU: 2 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  349.784126] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  349.794204] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  349.800576] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  349.822483] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  349.829651] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  349.838751] RDX: 1ffff1115672684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  349.847851] RBP: ffff88819f000000 R08: 0000000000000001 R09: fffff520002d7f55
[  349.856934] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  349.866024] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  349.875117] FS:  0000000000000000(0000) GS:ffff888ab3900000(0000) knlGS:0000000000000000
[  349.885186] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  349.892919] CR2: 00007fb12989b000 CR3: 0000000c7cc60005 CR4: 00000000003706f0
[  349.902061] DR0: ffffffff86b52b88 DR1: ffffffff86b52b89 DR2: ffffffff86b52b8a
[  349.911250] DR3: ffffffff86b52b8b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  349.920398] Call Trace:
[  349.924862]  <TASK>
[  349.928990]  ? __warn+0xcd/0x260
[  349.934240]  ? vfree.part.0+0x2d0/0x9a0
[  349.940091]  ? report_bug+0x267/0x2d0
[  349.945750]  ? handle_bug+0x3c/0x70
[  349.951226]  ? exc_invalid_op+0x17/0x40
[  349.957042]  ? asm_exc_invalid_op+0x1a/0x20
[  349.963196]  ? llist_add_batch+0xbe/0x130
[  349.969175]  ? vfree.part.0+0x2d0/0x9a0
[  349.974975]  ? preempt_notifier_dec+0x20/0x20
[  349.981299]  alloc_size_kvmalloc_const_test+0x584/0x1d70 [fortify_kunit]
[  349.989976]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  349.998927]  ? ktime_get_ts64+0x83/0x1b0
[  350.004848]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  350.012517]  kunit_try_run_case+0x1ab/0x480
[  350.018688]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  350.025585]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  350.032563]  ? set_cpus_allowed_ptr+0x85/0xb0
[  350.038932]  ? migrate_enable+0x2a0/0x2a0
[  350.044939]  ? kunit_try_catch_throw+0x80/0x80
[  350.051377]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  350.058232]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  350.065617]  kthread+0x2dd/0x3c0
[  350.070825]  ? kthread_complete_and_exit+0x30/0x30
[  350.077605]  ret_from_fork+0x31/0x70
[  350.083098]  ? kthread_complete_and_exit+0x30/0x30
[  350.089813]  ret_from_fork_asm+0x11/0x20
[  350.095631]  </TASK>
[  350.099615] ---[ end trace 0000000000000000 ]---
[  350.106141] ------------[ cut here ]------------
[  350.112724] Trying to vfree() nonexistent vm area (00000000b6deef0e)
[  350.121115] WARNING: CPU: 0 PID: 4742 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  350.130803] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  350.199295] CPU: 0 PID: 4742 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  350.211355] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  350.221417] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  350.227751] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  350.249617] RSP: 0018:ffffc900016bfcf0 EFLAGS: 00010286
[  350.256777] RAX: 0000000000000000 RBX: ffffc90000dcf630 RCX: ffffffff8236f96e
[  350.265870] RDX: 1ffff1115670684c RSI: 0000000000000008 RDI: ffffc900016bfaa8
[  350.274949] RBP: ffff88825e400000 R08: 0000000000000001 R09: fffff520002d7f55
[  350.284015] R10: ffffc900016bfaaf R11: 0000000000000001 R12: 1ffff920002d7fc1
[  350.293123] R13: ffffc90000dcf630 R14: 0000000000000000 R15: ffffc900016bfe48
[  350.302198] FS:  0000000000000000(0000) GS:ffff888ab3800000(0000) knlGS:0000000000000000
[  350.312277] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  350.319990] CR2: 0000000000451c00 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  350.329117] DR0: ffffffff86b52b84 DR1: ffffffff86b52b85 DR2: ffffffff86b52b82
[  350.338277] DR3: ffffffff86b52b83 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  350.347445] Call Trace:
[  350.351901]  <TASK>
[  350.356001]  ? __warn+0xcd/0x260
[  350.361235]  ? vfree.part.0+0x2d0/0x9a0
[  350.367059]  ? report_bug+0x267/0x2d0
[  350.372702]  ? handle_bug+0x3c/0x70
[  350.378151]  ? exc_invalid_op+0x17/0x40
[  350.383968]  ? asm_exc_invalid_op+0x1a/0x20
[  350.390079]  ? llist_add_batch+0xbe/0x130
[  350.396060]  ? vfree.part.0+0x2d0/0x9a0
[  350.401830]  ? preempt_notifier_dec+0x20/0x20
[  350.408164]  alloc_size_kvmalloc_const_test+0x5a9/0x1d70 [fortify_kunit]
[  350.416832]  ? alloc_size_kvmalloc_dynamic_test+0x580/0x580 [fortify_kunit]
[  350.425784]  ? ktime_get_ts64+0x83/0x1b0
[  350.431721]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  350.439382]  kunit_try_run_case+0x1ab/0x480
[  350.445543]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  350.452434]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  350.459420]  ? set_cpus_allowed_ptr+0x85/0xb0
[  350.465754]  ? migrate_enable+0x2a0/0x2a0
[  350.471785]  ? kunit_try_catch_throw+0x80/0x80
[  350.478217]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  350.485089]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  350.492463]  kthread+0x2dd/0x3c0
[  350.497665]  ? kthread_complete_and_exit+0x30/0x30
[  350.504458]  ret_from_fork+0x31/0x70
[  350.509969]  ? kthread_complete_and_exit+0x30/0x30
[  350.516688]  ret_from_fork_asm+0x11/0x20
[  350.522472]  </TASK>
[  350.526488] ---[ end trace 0000000000000000 ]---
[  350.621830]     # alloc_size_kvmalloc_const_test: Test should be marked slow (runtime: 17.767683787s)
[  350.622058]     ok 7 alloc_size_kvmalloc_const_test
[  350.635484] ------------[ cut here ]------------
[  350.649001] Trying to vfree() nonexistent vm area (00000000d50d146a)
[  350.657271] WARNING: CPU: 15 PID: 4807 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  350.666935] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  350.735251] CPU: 15 PID: 4807 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  350.747445] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  350.757498] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  350.763893] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  350.785828] RSP: 0018:ffffc900008ffc78 EFLAGS: 00010282
[  350.793048] RAX: 0000000000000000 RBX: 0000000000032000 RCX: ffffffff8236f96e
[  350.802174] RDX: 1ffff111567f684c RSI: 0000000000000008 RDI: ffffc900008ffa30
[  350.811307] RBP: ffff88819ef00000 R08: 0000000000000001 R09: fffff5200011ff46
[  350.820433] R10: ffffc900008ffa37 R11: 0000000000000001 R12: ffffc90000dcf630
[  350.829603] R13: 0000000000000032 R14: 0000000000000000 R15: ffffc900008ffe48
[  350.838764] FS:  0000000000000000(0000) GS:ffff888ab3f80000(0000) knlGS:0000000000000000
[  350.848894] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  350.856696] CR2: 0000000000451c00 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  350.865891] DR0: ffffffff86b52b80 DR1: ffffffff86b52b81 DR2: ffffffff86b52b82
[  350.875110] DR3: ffffffff86b52b83 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  350.884320] Call Trace:
[  350.888830]  <TASK>
[  350.892982]  ? __warn+0xcd/0x260
[  350.898251]  ? vfree.part.0+0x2d0/0x9a0
[  350.904102]  ? report_bug+0x267/0x2d0
[  350.909789]  ? handle_bug+0x3c/0x70
[  350.915300]  ? exc_invalid_op+0x17/0x40
[  350.921130]  ? asm_exc_invalid_op+0x1a/0x20
[  350.927319]  ? llist_add_batch+0xbe/0x130
[  350.933327]  ? vfree.part.0+0x2d0/0x9a0
[  350.939150]  ? vfree.part.0+0x2d0/0x9a0
[  350.944956]  ? preempt_notifier_dec+0x20/0x20
[  350.951309]  ? kvmalloc_node+0x53/0x190
[  350.957118]  alloc_size_kvmalloc_dynamic_test+0xb0/0x580 [fortify_kunit]
[  350.965844]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  350.972821]  ? alloc_size_devm_kmalloc_const_test+0x1e60/0x1e60 [fortify_kunit]
[  350.982161]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  350.988715]  ? __kunit_add_resource+0x189/0x230
[  350.995274]  ? ktime_get_ts64+0x83/0x1b0
[  351.001221]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  351.008995]  kunit_try_run_case+0x1ab/0x480
[  351.015189]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  351.022062]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  351.029005]  ? set_cpus_allowed_ptr+0x85/0xb0
[  351.035353]  ? migrate_enable+0x2a0/0x2a0
[  351.041311]  ? kunit_try_catch_throw+0x80/0x80
[  351.047717]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  351.054510]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  351.061774]  kthread+0x2dd/0x3c0
[  351.066853]  ? kthread_complete_and_exit+0x30/0x30
[  351.073464]  ret_from_fork+0x31/0x70
[  351.078802]  ? kthread_complete_and_exit+0x30/0x30
[  351.085304]  ret_from_fork_asm+0x11/0x20
[  351.090947]  </TASK>
[  351.094828] ---[ end trace 0000000000000000 ]---
[  351.101146] ------------[ cut here ]------------
[  351.107635] Trying to vfree() nonexistent vm area (00000000c2edcf73)
[  351.115815] WARNING: CPU: 0 PID: 4807 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  351.125349] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  351.193615] CPU: 0 PID: 4807 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  351.205612] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  351.215615] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  351.221887] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  351.243676] RSP: 0018:ffffc900008ffc78 EFLAGS: 00010282
[  351.250834] RAX: 0000000000000000 RBX: 0000000000032000 RCX: ffffffff8236f96e
[  351.259938] RDX: 1ffff1115670684c RSI: 0000000000000008 RDI: ffffc900008ffa30
[  351.269036] RBP: ffff888c685c0000 R08: 0000000000000001 R09: fffff5200011ff46
[  351.278143] R10: ffffc900008ffa37 R11: 0000000000000001 R12: ffffc90000dcf630
[  351.287235] R13: 0000000000000032 R14: 0000000000000000 R15: ffffc900008ffe48
[  351.296343] FS:  0000000000000000(0000) GS:ffff888ab3800000(0000) knlGS:0000000000000000
[  351.306397] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  351.314108] CR2: 0000000000451c00 CR3: 0000000c7cc60005 CR4: 00000000003706f0
[  351.323256] DR0: ffffffff86b52b84 DR1: ffffffff86b52b85 DR2: ffffffff86b52b82
[  351.332430] DR3: ffffffff86b52b83 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  351.341610] Call Trace:
[  351.346081]  <TASK>
[  351.350188]  ? __warn+0xcd/0x260
[  351.355425]  ? vfree.part.0+0x2d0/0x9a0
[  351.361240]  ? report_bug+0x267/0x2d0
[  351.366896]  ? handle_bug+0x3c/0x70
[  351.372383]  ? exc_invalid_op+0x17/0x40
[  351.378181]  ? asm_exc_invalid_op+0x1a/0x20
[  351.384327]  ? llist_add_batch+0xbe/0x130
[  351.390284]  ? vfree.part.0+0x2d0/0x9a0
[  351.396060]  ? vfree.part.0+0x2d0/0x9a0
[  351.401842]  ? preempt_notifier_dec+0x20/0x20
[  351.408144]  ? kvmalloc_node+0x53/0x190
[  351.413921]  alloc_size_kvmalloc_dynamic_test+0xd7/0x580 [fortify_kunit]
[  351.422605]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  351.429496]  ? alloc_size_devm_kmalloc_const_test+0x1e60/0x1e60 [fortify_kunit]
[  351.438762]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  351.445263]  ? __kunit_add_resource+0x189/0x230
[  351.451770]  ? ktime_get_ts64+0x83/0x1b0
[  351.457680]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  351.465332]  kunit_try_run_case+0x1ab/0x480
[  351.471468]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  351.478325]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  351.485267]  ? set_cpus_allowed_ptr+0x85/0xb0
[  351.491611]  ? migrate_enable+0x2a0/0x2a0
[  351.497548]  ? kunit_try_catch_throw+0x80/0x80
[  351.503926]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  351.510710]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  351.517949]  kthread+0x2dd/0x3c0
[  351.523008]  ? kthread_complete_and_exit+0x30/0x30
[  351.529622]  ret_from_fork+0x31/0x70
[  351.534935]  ? kthread_complete_and_exit+0x30/0x30
[  351.541495]  ret_from_fork_asm+0x11/0x20
[  351.547139]  </TASK>
[  351.551037] ---[ end trace 0000000000000000 ]---
[  351.557426] ------------[ cut here ]------------
[  351.563903] Trying to vfree() nonexistent vm area (000000009751db27)
[  351.572142] WARNING: CPU: 1 PID: 4807 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  351.581588] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  351.649764] CPU: 1 PID: 4807 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  351.661830] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  351.671891] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  351.678175] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  351.699963] RSP: 0018:ffffc900008ffc78 EFLAGS: 00010282
[  351.707104] RAX: 0000000000000000 RBX: 0000000000032000 RCX: ffffffff8236f96e
[  351.716172] RDX: 1ffff1115671684c RSI: 0000000000000008 RDI: ffffc900008ffa30
[  351.725243] RBP: ffff8881e4e80000 R08: 0000000000000001 R09: fffff5200011ff46
[  351.734326] R10: ffffc900008ffa37 R11: 0000000000000001 R12: ffffc90000dcf630
[  351.743409] R13: 0000000000000032 R14: 0000000000000000 R15: ffffc900008ffe48
[  351.752509] FS:  0000000000000000(0000) GS:ffff888ab3880000(0000) knlGS:0000000000000000
[  351.762573] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  351.770337] CR2: 00007f2e653a9000 CR3: 0000000c7cc60004 CR4: 00000000003706f0
[  351.779534] DR0: ffffffff86b52b84 DR1: ffffffff86b52b89 DR2: ffffffff86b52b8a
[  351.788722] DR3: ffffffff86b52b8b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  351.797894] Call Trace:
[  351.802385]  <TASK>
[  351.806485]  ? __warn+0xcd/0x260
[  351.811711]  ? vfree.part.0+0x2d0/0x9a0
[  351.817535]  ? report_bug+0x267/0x2d0
[  351.823178]  ? handle_bug+0x3c/0x70
[  351.828644]  ? exc_invalid_op+0x17/0x40
[  351.834443]  ? asm_exc_invalid_op+0x1a/0x20
[  351.840580]  ? llist_add_batch+0xbe/0x130
[  351.846528]  ? vfree.part.0+0x2d0/0x9a0
[  351.852313]  ? vfree.part.0+0x2d0/0x9a0
[  351.858076]  ? preempt_notifier_dec+0x20/0x20
[  351.864377]  ? kvmalloc_node+0x53/0x190
[  351.870145]  alloc_size_kvmalloc_dynamic_test+0xfe/0x580 [fortify_kunit]
[  351.878818]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  351.885750]  ? alloc_size_devm_kmalloc_const_test+0x1e60/0x1e60 [fortify_kunit]
[  351.895049]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  351.901559]  ? __kunit_add_resource+0x189/0x230
[  351.908067]  ? ktime_get_ts64+0x83/0x1b0
[  351.913960]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  351.921609]  kunit_try_run_case+0x1ab/0x480
[  351.927741]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  351.934609]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  351.941518]  ? set_cpus_allowed_ptr+0x85/0xb0
[  351.947845]  ? migrate_enable+0x2a0/0x2a0
[  351.953843]  ? kunit_try_catch_throw+0x80/0x80
[  351.960229]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  351.966999]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  351.974266]  kthread+0x2dd/0x3c0
[  351.979341]  ? kthread_complete_and_exit+0x30/0x30
[  351.985919]  ret_from_fork+0x31/0x70
[  351.991283]  ? kthread_complete_and_exit+0x30/0x30
[  351.997810]  ret_from_fork_asm+0x11/0x20
[  352.003417]  </TASK>
[  352.007298] ---[ end trace 0000000000000000 ]---
[  352.013649] ------------[ cut here ]------------
[  352.020159] Trying to vfree() nonexistent vm area (000000005fa96bd8)
[  352.028373] WARNING: CPU: 0 PID: 4807 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  352.037885] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  352.106154] CPU: 0 PID: 4807 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  352.118197] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  352.128232] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  352.134542] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  352.156408] RSP: 0018:ffffc900008ffc78 EFLAGS: 00010282
[  352.163564] RAX: 0000000000000000 RBX: 0000000000032000 RCX: ffffffff8236f96e
[  352.172651] RDX: 1ffff1115670684c RSI: 0000000000000008 RDI: ffffc900008ffa30
[  352.181758] RBP: ffff888c6e780000 R08: 0000000000000001 R09: fffff5200011ff46
[  352.190865] R10: ffffc900008ffa37 R11: 0000000000000001 R12: ffffc90000dcf630
[  352.199982] R13: 0000000000000032 R14: 0000000000000000 R15: ffffc900008ffe48
[  352.209092] FS:  0000000000000000(0000) GS:ffff888ab3800000(0000) knlGS:0000000000000000
[  352.219171] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  352.226921] CR2: 0000000000451c00 CR3: 0000000c7cc60005 CR4: 00000000003706f0
[  352.236064] DR0: ffffffff86b52b84 DR1: ffffffff86b52b85 DR2: ffffffff86b52b82
[  352.245266] DR3: ffffffff86b52b83 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  352.254427] Call Trace:
[  352.258892]  <TASK>
[  352.263015]  ? __warn+0xcd/0x260
[  352.268208]  ? vfree.part.0+0x2d0/0x9a0
[  352.274006]  ? report_bug+0x267/0x2d0
[  352.279666]  ? handle_bug+0x3c/0x70
[  352.285140]  ? exc_invalid_op+0x17/0x40
[  352.290949]  ? asm_exc_invalid_op+0x1a/0x20
[  352.297102]  ? llist_add_batch+0xbe/0x130
[  352.303065]  ? vfree.part.0+0x2d0/0x9a0
[  352.308863]  ? vfree.part.0+0x2d0/0x9a0
[  352.314651]  ? preempt_notifier_dec+0x20/0x20
[  352.320920]  ? kvmalloc_node+0x53/0x190
[  352.326699]  alloc_size_kvmalloc_dynamic_test+0x125/0x580 [fortify_kunit]
[  352.335476]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  352.342402]  ? alloc_size_devm_kmalloc_const_test+0x1e60/0x1e60 [fortify_kunit]
[  352.351693]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  352.358210]  ? __kunit_add_resource+0x189/0x230
[  352.364728]  ? ktime_get_ts64+0x83/0x1b0
[  352.370636]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  352.378298]  kunit_try_run_case+0x1ab/0x480
[  352.384459]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  352.391325]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  352.398266]  ? set_cpus_allowed_ptr+0x85/0xb0
[  352.404609]  ? migrate_enable+0x2a0/0x2a0
[  352.410548]  ? kunit_try_catch_throw+0x80/0x80
[  352.416934]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  352.423728]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  352.431001]  kthread+0x2dd/0x3c0
[  352.436080]  ? kthread_complete_and_exit+0x30/0x30
[  352.442700]  ret_from_fork+0x31/0x70
[  352.448012]  ? kthread_complete_and_exit+0x30/0x30
[  352.454565]  ret_from_fork_asm+0x11/0x20
[  352.460190]  </TASK>
[  352.464097] ---[ end trace 0000000000000000 ]---
[  352.470498] ------------[ cut here ]------------
[  352.477034] Trying to vfree() nonexistent vm area (000000005ceefbe7)
[  352.485235] WARNING: CPU: 3 PID: 4807 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  352.494737] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  352.563005] CPU: 3 PID: 4807 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  352.575029] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  352.585049] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  352.591341] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  352.613085] RSP: 0018:ffffc900008ffc78 EFLAGS: 00010282
[  352.620235] RAX: 0000000000000000 RBX: 0000000000032000 RCX: ffffffff8236f96e
[  352.629310] RDX: 1ffff1115673684c RSI: 0000000000000008 RDI: ffffc900008ffa30
[  352.638356] RBP: ffff8882318c0000 R08: 0000000000000001 R09: fffff5200011ff46
[  352.647413] R10: ffffc900008ffa37 R11: 0000000000000001 R12: ffffc90000dcf630
[  352.656470] R13: 0000000000000032 R14: 0000000000000000 R15: ffffc900008ffe48
[  352.665526] FS:  0000000000000000(0000) GS:ffff888ab3980000(0000) knlGS:0000000000000000
[  352.675553] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  352.683275] CR2: 00007fc1d943fe00 CR3: 0000000c7cc60003 CR4: 00000000003706f0
[  352.692420] DR0: ffffffff86b52b8c DR1: ffffffff86b52b8d DR2: ffffffff86b52b8e
[  352.701570] DR3: ffffffff86b52b8f DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  352.710741] Call Trace:
[  352.715178]  <TASK>
[  352.719270]  ? __warn+0xcd/0x260
[  352.724477]  ? vfree.part.0+0x2d0/0x9a0
[  352.730249]  ? report_bug+0x267/0x2d0
[  352.735873]  ? handle_bug+0x3c/0x70
[  352.741333]  ? exc_invalid_op+0x17/0x40
[  352.747089]  ? asm_exc_invalid_op+0x1a/0x20
[  352.753216]  ? llist_add_batch+0xbe/0x130
[  352.759161]  ? vfree.part.0+0x2d0/0x9a0
[  352.764934]  ? vfree.part.0+0x2d0/0x9a0
[  352.770686]  ? preempt_notifier_dec+0x20/0x20
[  352.776944]  ? kvmalloc_node+0x53/0x190
[  352.782737]  alloc_size_kvmalloc_dynamic_test+0x14c/0x580 [fortify_kunit]
[  352.791550]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  352.798474]  ? alloc_size_devm_kmalloc_const_test+0x1e60/0x1e60 [fortify_kunit]
[  352.807765]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  352.814263]  ? __kunit_add_resource+0x189/0x230
[  352.820755]  ? ktime_get_ts64+0x83/0x1b0
[  352.826655]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  352.834310]  kunit_try_run_case+0x1ab/0x480
[  352.840453]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  352.847308]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  352.854240]  ? set_cpus_allowed_ptr+0x85/0xb0
[  352.860560]  ? migrate_enable+0x2a0/0x2a0
[  352.866504]  ? kunit_try_catch_throw+0x80/0x80
[  352.872875]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  352.879651]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  352.886900]  kthread+0x2dd/0x3c0
[  352.891950]  ? kthread_complete_and_exit+0x30/0x30
[  352.898536]  ret_from_fork+0x31/0x70
[  352.903883]  ? kthread_complete_and_exit+0x30/0x30
[  352.910401]  ret_from_fork_asm+0x11/0x20
[  352.916045]  </TASK>
[  352.919926] ---[ end trace 0000000000000000 ]---
[  352.926285] ------------[ cut here ]------------
[  352.934092] Trying to vfree() nonexistent vm area (00000000ab5c08b8)
[  352.946684] WARNING: CPU: 11 PID: 4807 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  352.960981] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  353.056136] CPU: 11 PID: 4807 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  353.068244] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  353.078256] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  353.084540] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  353.106345] RSP: 0018:ffffc900008ffc78 EFLAGS: 00010282
[  353.113486] RAX: 0000000000000000 RBX: 0000000000032000 RCX: ffffffff8236f96e
[  353.122561] RDX: 1ffff111567b684c RSI: 0000000000000008 RDI: ffffc900008ffa30
[  353.131642] RBP: ffff888285480000 R08: 0000000000000001 R09: fffff5200011ff46
[  353.140741] R10: ffffc900008ffa37 R11: 0000000000000001 R12: ffffc90000dcf630
[  353.149870] R13: 0000000000000032 R14: 0000000000000000 R15: ffffc900008ffe48
[  353.158952] FS:  0000000000000000(0000) GS:ffff888ab3d80000(0000) knlGS:0000000000000000
[  353.169004] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  353.176726] CR2: 00007fd80acd2000 CR3: 0000000c7cc60005 CR4: 00000000003706f0
[  353.185889] DR0: ffffffff86b52bac DR1: ffffffff86b52bad DR2: ffffffff86b52bae
[  353.195028] DR3: ffffffff86b52baf DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  353.204174] Call Trace:
[  353.208620]  <TASK>
[  353.212727]  ? __warn+0xcd/0x260
[  353.217953]  ? vfree.part.0+0x2d0/0x9a0
[  353.223751]  ? report_bug+0x267/0x2d0
[  353.229393]  ? handle_bug+0x3c/0x70
[  353.234834]  ? exc_invalid_op+0x17/0x40
[  353.240633]  ? asm_exc_invalid_op+0x1a/0x20
[  353.246752]  ? llist_add_batch+0xbe/0x130
[  353.252718]  ? vfree.part.0+0x2d0/0x9a0
[  353.258504]  ? vfree.part.0+0x2d0/0x9a0
[  353.264257]  ? preempt_notifier_dec+0x20/0x20
[  353.270534]  ? kvmalloc_node+0x53/0x190
[  353.276314]  alloc_size_kvmalloc_dynamic_test+0x173/0x580 [fortify_kunit]
[  353.285051]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  353.291957]  ? alloc_size_devm_kmalloc_const_test+0x1e60/0x1e60 [fortify_kunit]
[  353.301229]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  353.307715]  ? __kunit_add_resource+0x189/0x230
[  353.314222]  ? ktime_get_ts64+0x83/0x1b0
[  353.320101]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  353.327724]  kunit_try_run_case+0x1ab/0x480
[  353.333889]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  353.340733]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  353.347692]  ? set_cpus_allowed_ptr+0x85/0xb0
[  353.354035]  ? migrate_enable+0x2a0/0x2a0
[  353.359989]  ? kunit_try_catch_throw+0x80/0x80
[  353.366352]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  353.373093]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  353.380347]  kthread+0x2dd/0x3c0
[  353.385394]  ? kthread_complete_and_exit+0x30/0x30
[  353.391960]  ret_from_fork+0x31/0x70
[  353.397300]  ? kthread_complete_and_exit+0x30/0x30
[  353.403835]  ret_from_fork_asm+0x11/0x20
[  353.409503]  </TASK>
[  353.413375] ---[ end trace 0000000000000000 ]---
[  353.419723] ------------[ cut here ]------------
[  353.426200] Trying to vfree() nonexistent vm area (0000000072e36829)
[  353.434473] WARNING: CPU: 6 PID: 4807 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  353.444048] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  353.512325] CPU: 6 PID: 4807 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  353.524344] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  353.534355] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  353.540609] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  353.562405] RSP: 0018:ffffc900008ffc78 EFLAGS: 00010282
[  353.569513] RAX: 0000000000000000 RBX: 0000000000032000 RCX: ffffffff8236f96e
[  353.578546] RDX: 1ffff1115676684c RSI: 0000000000000008 RDI: ffffc900008ffa30
[  353.587601] RBP: ffff88825d6c0000 R08: 0000000000000001 R09: fffff5200011ff46
[  353.596631] R10: ffffc900008ffa37 R11: 0000000000000001 R12: ffffc90000dcf630
[  353.605739] R13: 0000000000000032 R14: 000000000000003a R15: ffffc900008ffe48
[  353.614806] FS:  0000000000000000(0000) GS:ffff888ab3b00000(0000) knlGS:0000000000000000
[  353.624850] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  353.632605] CR2: 0000000000451c00 CR3: 0000000c7cc60002 CR4: 00000000003706f0
[  353.641768] DR0: ffffffff86b52b98 DR1: ffffffff86b52b99 DR2: ffffffff86b52b9a
[  353.650926] DR3: ffffffff86b52b9b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  353.660062] Call Trace:
[  353.664516]  <TASK>
[  353.668609]  ? __warn+0xcd/0x260
[  353.673834]  ? vfree.part.0+0x2d0/0x9a0
[  353.679614]  ? report_bug+0x267/0x2d0
[  353.685188]  ? handle_bug+0x3c/0x70
[  353.690611]  ? exc_invalid_op+0x17/0x40
[  353.696341]  ? asm_exc_invalid_op+0x1a/0x20
[  353.702460]  ? llist_add_batch+0xbe/0x130
[  353.708372]  ? vfree.part.0+0x2d0/0x9a0
[  353.714143]  ? vfree.part.0+0x2d0/0x9a0
[  353.719900]  ? preempt_notifier_dec+0x20/0x20
[  353.726180]  ? kvmalloc_node+0x53/0x190
[  353.731937]  alloc_size_kvmalloc_dynamic_test+0x19e/0x580 [fortify_kunit]
[  353.740669]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  353.747604]  ? alloc_size_devm_kmalloc_const_test+0x1e60/0x1e60 [fortify_kunit]
[  353.756825]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  353.763325]  ? __kunit_add_resource+0x189/0x230
[  353.769777]  ? ktime_get_ts64+0x83/0x1b0
[  353.775641]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  353.783216]  kunit_try_run_case+0x1ab/0x480
[  353.789351]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  353.791233] /lkp/lkp/src/monitors/kmemleak: 19: echo: echo: I/O error
[  353.796267]  ? _raw_read_unlock_irqrestore+0x50/0x50

[  353.797550]  ? set_cpus_allowed_ptr+0x85/0xb0
[  353.797556]  ? migrate_enable+0x2a0/0x2a0
[  353.827353]  ? kunit_try_catch_throw+0x80/0x80
[  353.833683]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  353.840378]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  353.847608]  kthread+0x2dd/0x3c0
[  353.852600]  ? kthread_complete_and_exit+0x30/0x30
[  353.859133]  ret_from_fork+0x31/0x70
[  353.864465]  ? kthread_complete_and_exit+0x30/0x30
[  353.870982]  ret_from_fork_asm+0x11/0x20
[  353.876625]  </TASK>
[  353.880412] ---[ end trace 0000000000000000 ]---
[  353.886704] ------------[ cut here ]------------
[  353.893089] Trying to vfree() nonexistent vm area (00000000f6d4b839)
[  353.901323] WARNING: CPU: 5 PID: 4807 at mm/vmalloc.c:2826 vfree.part.0+0x2d0/0x9a0
[  353.910863] Modules linked in: fortify_kunit(+) linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: apparmor_policy_unpack_test]
[  353.979325] CPU: 5 PID: 4807 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  353.991360] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  354.001387] RIP: 0010:vfree.part.0+0x2d0/0x9a0
[  354.007704] Code: e8 95 27 f3 ff 48 89 df 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f e9 9f 7e 02 00 48 89 ee 48 c7 c7 80 54 35 84 e8 70 3a 89 ff <0f> 0b 48 83 c4 58 5b 5d 41 5c 41 5d 41 5e 41 5f c3 48 ba 00 00 00
[  354.029606] RSP: 0018:ffffc900008ffc78 EFLAGS: 00010282
[  354.036764] RAX: 0000000000000000 RBX: 000000000003a000 RCX: ffffffff8236f96e
[  354.045915] RDX: 1ffff1115675684c RSI: 0000000000000008 RDI: ffffc900008ffa30
[  354.055033] RBP: ffff888143280000 R08: 0000000000000001 R09: fffff5200011ff46
[  354.064167] R10: ffffc900008ffa37 R11: 0000000000000001 R12: ffffc90000dcf630
[  354.073286] R13: 0000000000000032 R14: 000000000000003a R15: ffffc900008ffe48
[  354.082412] FS:  0000000000000000(0000) GS:ffff888ab3a80000(0000) knlGS:0000000000000000
[  354.092534] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  354.100376] CR2: 00007f5827c8f030 CR3: 0000000c7cc60005 CR4: 00000000003706f0
[  354.109564] DR0: ffffffff86b52b94 DR1: ffffffff86b52b95 DR2: ffffffff86b52b96
[  354.118814] DR3: ffffffff86b52b97 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  354.127997] Call Trace:
[  354.132477]  <TASK>
[  354.136608]  ? __warn+0xcd/0x260
[  354.141848]  ? vfree.part.0+0x2d0/0x9a0
[  354.147697]  ? report_bug+0x267/0x2d0
[  354.153381]  ? handle_bug+0x3c/0x70
[  354.158858]  ? exc_invalid_op+0x17/0x40
[  354.164693]  ? asm_exc_invalid_op+0x1a/0x20
[  354.170888]  ? llist_add_batch+0xbe/0x130
[  354.176850]  ? vfree.part.0+0x2d0/0x9a0
[  354.182658]  ? vfree.part.0+0x2d0/0x9a0
[  354.188413]  ? preempt_notifier_dec+0x20/0x20
[  354.194714]  ? kvmalloc_node+0x53/0x190
[  354.200503]  alloc_size_kvmalloc_dynamic_test+0x1cc/0x580 [fortify_kunit]
[  354.209264]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  354.216208]  ? alloc_size_devm_kmalloc_const_test+0x1e60/0x1e60 [fortify_kunit]
[  354.225505]  ? _raw_spin_lock_irqsave+0x8b/0xe0
[  354.232023]  ? __kunit_add_resource+0x189/0x230
[  354.238558]  ? ktime_get_ts64+0x83/0x1b0
[  354.244459]  ? fortify_test_init+0x2c2/0x450 [fortify_kunit]
[  354.252112]  kunit_try_run_case+0x1ab/0x480
[  354.258274]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  354.265148]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  354.272097]  ? set_cpus_allowed_ptr+0x85/0xb0
[  354.278442]  ? migrate_enable+0x2a0/0x2a0
[  354.284420]  ? kunit_try_catch_throw+0x80/0x80
[  354.290798]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  354.297607]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  354.304851]  kthread+0x2dd/0x3c0
[  354.309935]  ? kthread_complete_and_exit+0x30/0x30
[  354.316557]  ret_from_fork+0x31/0x70
[  354.321920]  ? kthread_complete_and_exit+0x30/0x30
[  354.328481]  ret_from_fork_asm+0x11/0x20
[  354.334133]  </TASK>
[  354.338040] ---[ end trace 0000000000000000 ]---
[  354.344500]     # alloc_size_kvmalloc_dynamic_test: Test should be marked slow (runtime: 3.709029186s)
[  354.344736]     ok 8 alloc_size_kvmalloc_dynamic_test
[  354.360711]     ok 9 alloc_size_devm_kmalloc_const_test
[  354.368634]     ok 10 alloc_size_devm_kmalloc_dynamic_test
[  354.375668] # fortify: pass:9 fail:1 skip:0 total:10
[  354.382968] # Totals: pass:9 fail:1 skip:0 total:10
[  354.389774] not ok 1 fortify
[  354.414784] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/fortify_kunit.ko 

[  354.444247] 2024-03-22 00:42:53 rmmod fortify_kunit

[  354.485806] 2024-03-22 00:42:53 modprobe -v property-entry-test

[  354.496768] KTAP version 1
[  354.502128] 1..1
[  354.506211]     KTAP version 1
[  354.511175]     # Subtest: property-entry
[  354.516993]     # module: property_entry_test
[  354.517018]     1..7
[  354.527873]     ok 1 pe_test_uints
[  354.528279]     ok 2 pe_test_uint_arrays
[  354.534064]     ok 3 pe_test_strings
[  354.540395]     ok 4 pe_test_bool
[  354.546149]     ok 5 pe_test_move_inline_u8
[  354.551782]     ok 6 pe_test_move_inline_str
[  354.558562]     ok 7 pe_test_reference
[  354.564782] # property-entry: pass:7 fail:0 skip:0 total:7
[  354.570286] # Totals: pass:7 fail:0 skip:0 total:7
[  354.577607] ok 1 property-entry
[  354.593397] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/base/test/property-entry-test.ko 

[  354.609966] 2024-03-22 00:42:53 rmmod property-entry-test

[  354.647164] 2024-03-22 00:42:53 modprobe -v drm_cmdline_parser_test

[  354.658729] KTAP version 1
[  354.663542] 1..1
[  354.667399]     KTAP version 1
[  354.672244]     # Subtest: drm_cmdline_parser
[  354.678350]     # module: drm_cmdline_parser_test
[  354.678364]     1..40
[  354.689415]     ok 1 drm_test_cmdline_force_d_only
[  354.689690]     ok 2 drm_test_cmdline_force_D_only_dvi
[  354.697424]     ok 3 drm_test_cmdline_force_D_only_hdmi
[  354.704732]     ok 4 drm_test_cmdline_force_D_only_not_digital
[  354.711846]     ok 5 drm_test_cmdline_force_e_only
[  354.719703]     ok 6 drm_test_cmdline_res
[  354.726597]     ok 7 drm_test_cmdline_res_vesa
[  354.732645]     ok 8 drm_test_cmdline_res_vesa_rblank
[  354.739107]     ok 9 drm_test_cmdline_res_rblank
[  354.746345]     ok 10 drm_test_cmdline_res_bpp
[  354.753003]     ok 11 drm_test_cmdline_res_refresh
[  354.759550]     ok 12 drm_test_cmdline_res_bpp_refresh
[  354.766495]     ok 13 drm_test_cmdline_res_bpp_refresh_interlaced
[  354.773637]     ok 14 drm_test_cmdline_res_bpp_refresh_margins
[  354.781707]     ok 15 drm_test_cmdline_res_bpp_refresh_force_off
[  354.789515]     ok 16 drm_test_cmdline_res_bpp_refresh_force_on
[  354.797404]     ok 17 drm_test_cmdline_res_bpp_refresh_force_on_analog
[  354.805279]     ok 18 drm_test_cmdline_res_bpp_refresh_force_on_digital
[  354.813680]     ok 19 drm_test_cmdline_res_bpp_refresh_interlaced_margins_force_on
[  354.822086]     ok 20 drm_test_cmdline_res_margins_force_on
[  354.831661]     ok 21 drm_test_cmdline_res_vesa_margins
[  354.838951]     ok 22 drm_test_cmdline_name
[  354.846003]     ok 23 drm_test_cmdline_name_bpp
[  354.852021]     ok 24 drm_test_cmdline_name_option
[  354.858404]     ok 25 drm_test_cmdline_name_bpp_option
[  354.865034]     ok 26 drm_test_cmdline_rotate_0
[  354.871948]     ok 27 drm_test_cmdline_rotate_90
[  354.878503]     ok 28 drm_test_cmdline_rotate_180
[  354.884905]     ok 29 drm_test_cmdline_rotate_270
[  354.891504]     ok 30 drm_test_cmdline_hmirror
[  354.898066]     ok 31 drm_test_cmdline_vmirror
[  354.904411]     ok 32 drm_test_cmdline_margin_options
[  354.910723]     ok 33 drm_test_cmdline_multiple_options
[  354.917532]     ok 34 drm_test_cmdline_bpp_extra_and_option
[  354.924660]     ok 35 drm_test_cmdline_extra_and_option
[  354.932127]     ok 36 drm_test_cmdline_freestanding_options
[  354.939282]     ok 37 drm_test_cmdline_freestanding_force_e_and_options
[  354.946695]     ok 38 drm_test_cmdline_panel_orientation
[  354.954690]         KTAP version 1
[  354.966283]         # Subtest: drm_test_cmdline_invalid
[  354.966611]         ok 1 margin_only
[  354.973620]         ok 2 interlace_only
[  354.978944]         ok 3 res_missing_x
[  354.984479]         ok 4 res_missing_y
[  354.989889]         ok 5 res_bad_y
[  354.995567]         ok 6 res_missing_y_bpp
[  355.000625]         ok 7 res_bad_bpp
[  355.006500]         ok 8 res_bad_refresh
[  355.011736]         ok 9 res_bpp_refresh_force_on_off
[  355.017334]         ok 10 res_invalid_mode
[  355.024278]         ok 11 res_bpp_wrong_place_mode
[  355.030184]         ok 12 name_bpp_refresh
[  355.036693]         ok 13 name_refresh
[  355.042542]         ok 14 name_refresh_wrong_mode
[  355.048226]         ok 15 name_refresh_invalid_mode
[  355.054636]         ok 16 rotate_multiple
[  355.061272]         ok 17 rotate_invalid_val
[  355.067227]         ok 18 rotate_truncated
[  355.073283]         ok 19 invalid_option
[  355.079055]         ok 20 invalid_tv_option
[  355.084737]         ok 21 truncated_tv_option
[  355.090274]     # drm_test_cmdline_invalid: pass:21 fail:0 skip:0 total:21
[  355.095998]     ok 39 drm_test_cmdline_invalid
[  355.104287]         KTAP version 1
[  355.114897]         # Subtest: drm_test_cmdline_tv_options
[  355.115327]         ok 1 NTSC
[  355.122621]         ok 2 NTSC_443
[  355.127325]         ok 3 NTSC_J
[  355.132483]         ok 4 PAL
[  355.137439]         ok 5 PAL_M
[  355.141962]         ok 6 PAL_N
[  355.146766]         ok 7 SECAM
[  355.151239]     # drm_test_cmdline_tv_options: pass:7 fail:0 skip:0 total:7
[  355.155734]     ok 40 drm_test_cmdline_tv_options
[  355.164115] # drm_cmdline_parser: pass:40 fail:0 skip:0 total:40
[  355.170525] # Totals: pass:66 fail:0 skip:0 total:66
[  355.178088] ok 1 drm_cmdline_parser
[  355.196807] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/gpu/drm/tests/drm_cmdline_parser_test.ko 

[  355.214209] 2024-03-22 00:42:54 rmmod drm_cmdline_parser_test

[  355.254909] 2024-03-22 00:42:54 modprobe -v drm_damage_helper_test

[  355.265735] KTAP version 1
[  355.269985] 1..1
[  355.273623]     KTAP version 1
[  355.278266]     # Subtest: drm_damage_helper
[  355.284154]     # module: drm_damage_helper_test
[  355.284184]     1..21
[  355.294669]     ok 1 drm_test_damage_iter_no_damage
[  355.294903]     ok 2 drm_test_damage_iter_no_damage_fractional_src
[  355.302373]     ok 3 drm_test_damage_iter_no_damage_src_moved
[  355.310664]     ok 4 drm_test_damage_iter_no_damage_fractional_src_moved
[  355.318344]     ok 5 drm_test_damage_iter_no_damage_not_visible
[  355.327116]     ok 6 drm_test_damage_iter_no_damage_no_crtc
[  355.335065]     ok 7 drm_test_damage_iter_no_damage_no_fb
[  355.342643]     ok 8 drm_test_damage_iter_simple_damage
[  355.349978]     ok 9 drm_test_damage_iter_single_damage
[  355.357318]     ok 10 drm_test_damage_iter_single_damage_intersect_src
[  355.364609]     ok 11 drm_test_damage_iter_single_damage_outside_src
[  355.373071]     ok 12 drm_test_damage_iter_single_damage_fractional_src
[  355.381549]     ok 13 drm_test_damage_iter_single_damage_intersect_fractional_src
[  355.390143]     ok 14 drm_test_damage_iter_single_damage_outside_fractional_src
[  355.399711]     ok 15 drm_test_damage_iter_single_damage_src_moved
[  355.409193]     ok 16 drm_test_damage_iter_single_damage_fractional_src_moved
[  355.417480]     ok 17 drm_test_damage_iter_damage
[  355.426658]     ok 18 drm_test_damage_iter_damage_one_intersect
[  355.433344]     ok 19 drm_test_damage_iter_damage_one_outside
[  355.441442]     ok 20 drm_test_damage_iter_damage_src_moved
[  355.449300]     ok 21 drm_test_damage_iter_damage_not_visible
[  355.456640] # drm_damage_helper: pass:21 fail:0 skip:0 total:21
[  355.464005] # Totals: pass:21 fail:0 skip:0 total:21
[  355.471665] ok 1 drm_damage_helper
[  355.489084] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/gpu/drm/tests/drm_damage_helper_test.ko 

[  355.506239] 2024-03-22 00:42:54 rmmod drm_damage_helper_test

[  355.548322] 2024-03-22 00:42:54 modprobe -v drm_dp_mst_helper_test

[  355.571653] KTAP version 1
[  355.576114] 1..1
[  355.579825]     KTAP version 1
[  355.584611]     # Subtest: drm_dp_mst_helper
[  355.590622]     # module: drm_dp_mst_helper_test
[  355.590651]     1..3
[  355.600874]         KTAP version 1
[  355.605967]         # Subtest: drm_test_dp_mst_calc_pbn_mode
[  355.606271]         ok 1 Clock 154000 BPP 30 DSC disabled
[  355.614218]         ok 2 Clock 234000 BPP 30 DSC disabled
[  355.621654]         ok 3 Clock 297000 BPP 24 DSC disabled
[  355.628953]         ok 4 Clock 332880 BPP 24 DSC enabled
[  355.636387]         ok 5 Clock 324540 BPP 24 DSC enabled
[  355.643383]     # drm_test_dp_mst_calc_pbn_mode: pass:5 fail:0 skip:0 total:5
[  355.650379]     ok 1 drm_test_dp_mst_calc_pbn_mode
[  355.659167]         KTAP version 1
[  355.670697]         # Subtest: drm_test_dp_mst_calc_pbn_div
[  355.671057]         ok 1 Link rate 2000000 lane count 4
[  355.678710]         ok 2 Link rate 2000000 lane count 2
[  355.685922]         ok 3 Link rate 2000000 lane count 1
[  355.693486]         ok 4 Link rate 1350000 lane count 4
[  355.700704]         ok 5 Link rate 1350000 lane count 2
[  355.707866]         ok 6 Link rate 1350000 lane count 1
[  355.714926]         ok 7 Link rate 1000000 lane count 4
[  355.722296]         ok 8 Link rate 1000000 lane count 2
[  355.729592]         ok 9 Link rate 1000000 lane count 1
[  355.736741]         ok 10 Link rate 810000 lane count 4
[  355.743962]         ok 11 Link rate 810000 lane count 2
[  355.751233]         ok 12 Link rate 810000 lane count 1
[  355.758627]         ok 13 Link rate 540000 lane count 4
[  355.765769]         ok 14 Link rate 540000 lane count 2
[  355.772888]         ok 15 Link rate 540000 lane count 1
[  355.780125]         ok 16 Link rate 270000 lane count 4
[  355.787443]         ok 17 Link rate 270000 lane count 2
[  355.794618]         ok 18 Link rate 270000 lane count 1
[  355.801735]         ok 19 Link rate 162000 lane count 4
[  355.808750]         ok 20 Link rate 162000 lane count 2
[  355.815769]         ok 21 Link rate 162000 lane count 1
[  355.822520]     # drm_test_dp_mst_calc_pbn_div: pass:21 fail:0 skip:0 total:21
[  355.829337]     ok 2 drm_test_dp_mst_calc_pbn_div
[  355.838171]         KTAP version 1
[  355.849323]         # Subtest: drm_test_dp_mst_sideband_msg_req_decode
[  355.849723]         ok 1 DP_ENUM_PATH_RESOURCES with port number
[  355.858164]         ok 2 DP_POWER_UP_PHY with port number
[  355.866076]         ok 3 DP_POWER_DOWN_PHY with port number
[  355.873324]         ok 4 DP_ALLOCATE_PAYLOAD with SDP stream sinks
[  355.880763]         ok 5 DP_ALLOCATE_PAYLOAD with port number
[  355.888772]         ok 6 DP_ALLOCATE_PAYLOAD with VCPI
[  355.896352]         ok 7 DP_ALLOCATE_PAYLOAD with PBN
[  355.903360]         ok 8 DP_QUERY_PAYLOAD with port number
[  355.910294]         ok 9 DP_QUERY_PAYLOAD with VCPI
[  355.917713]         ok 10 DP_REMOTE_DPCD_READ with port number
[  355.924459]         ok 11 DP_REMOTE_DPCD_READ with DPCD address
[  355.932031]         ok 12 DP_REMOTE_DPCD_READ with max number of bytes
[  355.939816]         ok 13 DP_REMOTE_DPCD_WRITE with port number
[  355.948242]         ok 14 DP_REMOTE_DPCD_WRITE with DPCD address
[  355.956074]         ok 15 DP_REMOTE_DPCD_WRITE with data array
[  355.963807]         ok 16 DP_REMOTE_I2C_READ with port number
[  355.971461]         ok 17 DP_REMOTE_I2C_READ with I2C device ID
[  355.979111]         ok 18 DP_REMOTE_I2C_READ with transactions array
[  355.986933]         ok 19 DP_REMOTE_I2C_WRITE with port number
[  355.995183]         ok 20 DP_REMOTE_I2C_WRITE with I2C device ID
[  356.002777]         ok 21 DP_REMOTE_I2C_WRITE with data array
[  356.010622]         ok 22 DP_QUERY_STREAM_ENC_STATUS with stream ID
[  356.018240]         ok 23 DP_QUERY_STREAM_ENC_STATUS with client ID
[  356.026422]         ok 24 DP_QUERY_STREAM_ENC_STATUS with stream event
[  356.034568]         ok 25 DP_QUERY_STREAM_ENC_STATUS with valid stream event
[  356.042783]         ok 26 DP_QUERY_STREAM_ENC_STATUS with stream behavior
[  356.051643]         ok 27 DP_QUERY_STREAM_ENC_STATUS with a valid stream behavior
[  356.059948]     # drm_test_dp_mst_sideband_msg_req_decode: pass:27 fail:0 skip:0 total:27
[  356.068778]     ok 3 drm_test_dp_mst_sideband_msg_req_decode
[  356.078557] # drm_dp_mst_helper: pass:3 fail:0 skip:0 total:3
[  356.085735] # Totals: pass:53 fail:0 skip:0 total:53
[  356.092990] ok 1 drm_dp_mst_helper
[  356.110841] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/gpu/drm/display/drm_display_helper.ko 

[  356.129011] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/gpu/drm/tests/drm_dp_mst_helper_test.ko 

[  356.145884] 2024-03-22 00:42:55 rmmod drm_dp_mst_helper_test

[  356.178824] 2024-03-22 00:42:55 modprobe -v drm_mm_test

[  356.189304] KTAP version 1
[  356.193871] 1..1
[  356.197695]     KTAP version 1
[  356.202575]     # Subtest: drm_mm
[  356.207663]     # module: drm_mm_test
[  356.207687]     1..6
[  356.217351]     ok 1 drm_test_mm_init
[  356.217484] drm_test_mm_debug 0x0000000000000000-0x0000000000000200: 512: free
[  356.232032] drm_test_mm_debug 0x0000000000000200-0x0000000000000600: 1024: used
[  356.241127] drm_test_mm_debug 0x0000000000000600-0x0000000000000a00: 1024: free
[  356.250272] drm_test_mm_debug 0x0000000000000a00-0x0000000000000e00: 1024: used
[  356.259315] drm_test_mm_debug 0x0000000000000e00-0x0000000000001000: 512: free
[  356.268309] drm_test_mm_debug total: 4096, used 2048 free 2048
[  356.276186]     ok 2 drm_test_mm_debug
[  356.276640]     ok 3 drm_test_mm_align32
[  356.283626]     ok 4 drm_test_mm_align64
[  356.289605]     ok 5 drm_test_mm_lowest
[  356.295610]     ok 6 drm_test_mm_highest
[  356.301249] # drm_mm: pass:6 fail:0 skip:0 total:6
[  356.306884] # Totals: pass:6 fail:0 skip:0 total:6
[  356.313400] ok 1 drm_mm
[  356.328045] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/gpu/drm/tests/drm_mm_test.ko 

[  356.343811] 2024-03-22 00:42:55 rmmod drm_mm_test

[  356.384271] 2024-03-22 00:42:55 modprobe -v drm_format_helper_test

[  356.399434] KTAP version 1
[  356.404464] 1..1
[  356.408463]     KTAP version 1
[  356.413457]     # Subtest: drm_format_helper_test
[  356.420016]     # module: drm_format_helper_test
[  356.420040]     1..17
[  356.430604]         KTAP version 1
[  356.435878]         # Subtest: drm_test_fb_xrgb8888_to_gray8
[  356.436283]         ok 1 single_pixel_source_buffer
[  356.444254]         ok 2 single_pixel_clip_rectangle
[  356.451217]         ok 3 well_known_colors
[  356.458329]         ok 4 destination_pitch
[  356.464242]     # drm_test_fb_xrgb8888_to_gray8: pass:4 fail:0 skip:0 total:4
[  356.470009]     ok 1 drm_test_fb_xrgb8888_to_gray8
[  356.478973]         KTAP version 1
[  356.490501]         # Subtest: drm_test_fb_xrgb8888_to_rgb332
[  356.490902]         ok 1 single_pixel_source_buffer
[  356.498684]         ok 2 single_pixel_clip_rectangle
[  356.505500]         ok 3 well_known_colors
[  356.512499]         ok 4 destination_pitch
[  356.518301]     # drm_test_fb_xrgb8888_to_rgb332: pass:4 fail:0 skip:0 total:4
[  356.524112]     ok 2 drm_test_fb_xrgb8888_to_rgb332
[  356.533054]         KTAP version 1
[  356.544790]         # Subtest: drm_test_fb_xrgb8888_to_rgb565
[  356.545275]         ok 1 single_pixel_source_buffer
[  356.553255]         ok 2 single_pixel_clip_rectangle
[  356.560296]         ok 3 well_known_colors
[  356.567441]         ok 4 destination_pitch
[  356.573219]     # drm_test_fb_xrgb8888_to_rgb565: pass:4 fail:0 skip:0 total:4
[  356.579115]     ok 3 drm_test_fb_xrgb8888_to_rgb565
[  356.588120]         KTAP version 1
[  356.599990]         # Subtest: drm_test_fb_xrgb8888_to_xrgb1555
[  356.600330]         ok 1 single_pixel_source_buffer
[  356.608425]         ok 2 single_pixel_clip_rectangle
[  356.615499]         ok 3 well_known_colors
[  356.622541]         ok 4 destination_pitch
[  356.628454]     # drm_test_fb_xrgb8888_to_xrgb1555: pass:4 fail:0 skip:0 total:4
[  356.634229]     ok 4 drm_test_fb_xrgb8888_to_xrgb1555
[  356.643308]         KTAP version 1
[  356.655341]         # Subtest: drm_test_fb_xrgb8888_to_argb1555
[  356.655707]         ok 1 single_pixel_source_buffer
[  356.663861]         ok 2 single_pixel_clip_rectangle
[  356.670863]         ok 3 well_known_colors
[  356.677897]         ok 4 destination_pitch
[  356.683784]     # drm_test_fb_xrgb8888_to_argb1555: pass:4 fail:0 skip:0 total:4
[  356.689675]     ok 5 drm_test_fb_xrgb8888_to_argb1555
[  356.698898]         KTAP version 1
[  356.710696]         # Subtest: drm_test_fb_xrgb8888_to_rgba5551
[  356.711094]         ok 1 single_pixel_source_buffer
[  356.719271]         ok 2 single_pixel_clip_rectangle
[  356.726411]         ok 3 well_known_colors
[  356.733480]         ok 4 destination_pitch
[  356.739339]     # drm_test_fb_xrgb8888_to_rgba5551: pass:4 fail:0 skip:0 total:4
[  356.745303]     ok 6 drm_test_fb_xrgb8888_to_rgba5551
[  356.754587]         KTAP version 1
[  356.766682]         # Subtest: drm_test_fb_xrgb8888_to_rgb888
[  356.767043]         ok 1 single_pixel_source_buffer
[  356.775062]         ok 2 single_pixel_clip_rectangle
[  356.782162]         ok 3 well_known_colors
[  356.789359]         ok 4 destination_pitch
[  356.795355]     # drm_test_fb_xrgb8888_to_rgb888: pass:4 fail:0 skip:0 total:4
[  356.801382]     ok 7 drm_test_fb_xrgb8888_to_rgb888
[  356.810441]         KTAP version 1
[  356.822461]         # Subtest: drm_test_fb_xrgb8888_to_argb8888
[  356.822808]         ok 1 single_pixel_source_buffer
[  356.830845]         ok 2 single_pixel_clip_rectangle
[  356.838019]         ok 3 well_known_colors
[  356.845157]         ok 4 destination_pitch
[  356.851127]     # drm_test_fb_xrgb8888_to_argb8888: pass:4 fail:0 skip:0 total:4
[  356.857077]     ok 8 drm_test_fb_xrgb8888_to_argb8888
[  356.866374]         KTAP version 1
[  356.878619]         # Subtest: drm_test_fb_xrgb8888_to_xrgb2101010
[  356.878861]         ok 1 single_pixel_source_buffer
[  356.887300]         ok 2 single_pixel_clip_rectangle
[  356.894486]         ok 3 well_known_colors
[  356.901691]         ok 4 destination_pitch
[  356.907692]     # drm_test_fb_xrgb8888_to_xrgb2101010: pass:4 fail:0 skip:0 total:4
[  356.913623]     ok 9 drm_test_fb_xrgb8888_to_xrgb2101010
[  356.923123]         KTAP version 1
[  356.935693]         # Subtest: drm_test_fb_xrgb8888_to_argb2101010
[  356.936089]         ok 1 single_pixel_source_buffer
[  356.944703]         ok 2 single_pixel_clip_rectangle
[  356.951793]         ok 3 well_known_colors
[  356.959104]         ok 4 destination_pitch
[  356.965104]     # drm_test_fb_xrgb8888_to_argb2101010: pass:4 fail:0 skip:0 total:4
[  356.971008]     ok 10 drm_test_fb_xrgb8888_to_argb2101010
[  356.980546]         KTAP version 1
[  356.993099]         # Subtest: drm_test_fb_xrgb8888_to_mono
[  356.993458]         ok 1 single_pixel_source_buffer
[  357.001294]         ok 2 single_pixel_clip_rectangle
[  357.008365]         ok 3 well_known_colors
[  357.015636]         ok 4 destination_pitch
[  357.021565]     # drm_test_fb_xrgb8888_to_mono: pass:4 fail:0 skip:0 total:4
[  357.027539]     ok 11 drm_test_fb_xrgb8888_to_mono
[  357.036472]         KTAP version 1
[  357.048269]         # Subtest: drm_test_fb_swab
[  357.048679]         ok 1 single_pixel_source_buffer
[  357.055531]         ok 2 single_pixel_clip_rectangle
[  357.062695]         ok 3 well_known_colors
[  357.069932]         ok 4 destination_pitch
[  357.075859]     # drm_test_fb_swab: pass:4 fail:0 skip:0 total:4
[  357.081825]     ok 12 drm_test_fb_swab
[  357.089689]         KTAP version 1
[  357.100424]         # Subtest: drm_test_fb_xrgb8888_to_xbgr8888
[  357.100826]         ok 1 single_pixel_source_buffer
[  357.108870]         ok 2 single_pixel_clip_rectangle
[  357.115825]         ok 3 well_known_colors
[  357.122969]         ok 4 destination_pitch
[  357.128890]     # drm_test_fb_xrgb8888_to_xbgr8888: pass:4 fail:0 skip:0 total:4
[  357.134791]     ok 13 drm_test_fb_xrgb8888_to_xbgr8888
[  357.144034]         KTAP version 1
[  357.156201]         # Subtest: drm_test_fb_xrgb8888_to_abgr8888
[  357.156601]         ok 1 single_pixel_source_buffer
[  357.164712]         ok 2 single_pixel_clip_rectangle
[  357.171787]         ok 3 well_known_colors
[  357.178811]         ok 4 destination_pitch
[  357.184851]     # drm_test_fb_xrgb8888_to_abgr8888: pass:4 fail:0 skip:0 total:4
[  357.190863]     ok 14 drm_test_fb_xrgb8888_to_abgr8888
[  357.200146]         KTAP version 1
[  357.212384]         # Subtest: drm_test_fb_clip_offset
[  357.212699]         ok 1 pass through
[  357.220052]         ok 2 horizontal offset
[  357.225870]         ok 3 vertical offset
[  357.232124]         ok 4 horizontal and vertical offset
[  357.238289]         ok 5 horizontal offset (custom pitch)
[  357.245620]         ok 6 vertical offset (custom pitch)
[  357.253211]         ok 7 horizontal and vertical offset (custom pitch)
[  357.260294]     # drm_test_fb_clip_offset: pass:7 fail:0 skip:0 total:7
[  357.268652]     ok 15 drm_test_fb_clip_offset
[  357.277073]         KTAP version 1
[  357.288477]         # Subtest: drm_test_fb_build_fourcc_list
[  357.290149]         ok 1 no native formats
[  357.299731]         ok 2 XRGB8888 as native format
[  357.307260]         ok 3 remove duplicates
[  357.315506]         ok 4 convert alpha formats
[  357.323181]         ok 5 random formats
[  357.329413]     # drm_test_fb_build_fourcc_list: pass:5 fail:0 skip:0 total:5
[  357.335022]     ok 16 drm_test_fb_build_fourcc_list
[  357.343978]         KTAP version 1
[  357.355863]         # Subtest: drm_test_fb_memcpy
[  357.356269]         ok 1 single_pixel_source_buffer: XR24 little-endian (0x34325258)
[  357.363234]         ok 2 single_pixel_source_buffer: XRA8 little-endian (0x38415258)
[  357.373364]         ok 3 single_pixel_source_buffer: YU24 little-endian (0x34325559)
[  357.383331]         ok 4 single_pixel_clip_rectangle: XB24 little-endian (0x34324258)
[  357.393415]         ok 5 single_pixel_clip_rectangle: XRA8 little-endian (0x38415258)
[  357.403609]         ok 6 single_pixel_clip_rectangle: YU24 little-endian (0x34325559)
[  357.413634]         ok 7 well_known_colors: XB24 little-endian (0x34324258)
[  357.423687]         ok 8 well_known_colors: XRA8 little-endian (0x38415258)
[  357.432927]         ok 9 well_known_colors: YU24 little-endian (0x34325559)
[  357.442096]         ok 10 destination_pitch: XB24 little-endian (0x34324258)
[  357.451475]         ok 11 destination_pitch: XRA8 little-endian (0x38415258)
[  357.460742]         ok 12 destination_pitch: YU24 little-endian (0x34325559)
[  357.469624]     # drm_test_fb_memcpy: pass:12 fail:0 skip:0 total:12
[  357.478415]     ok 17 drm_test_fb_memcpy
[  357.486650] # drm_format_helper_test: pass:17 fail:0 skip:0 total:17
[  357.492397] # Totals: pass:80 fail:0 skip:0 total:80
[  357.500563] ok 1 drm_format_helper_test
[  357.521048] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/gpu/drm/tests/drm_kunit_helpers.ko 

[  357.539493] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/gpu/drm/tests/drm_format_helper_test.ko 

[  357.556875] 2024-03-22 00:42:56 rmmod drm_format_helper_test

[  357.590893] 2024-03-22 00:42:56 modprobe -v drm_format_test

[  357.602283] KTAP version 1
[  357.607358] 1..1
[  357.611170]     KTAP version 1
[  357.616121]     # Subtest: drm_format
[  357.621586]     # module: drm_format_test
[  357.621622]     1..18
[  357.632621]     ok 1 drm_test_format_block_width_invalid
[  357.632843]     ok 2 drm_test_format_block_width_one_plane
[  357.640533]     ok 3 drm_test_format_block_width_two_plane
[  357.648246]     ok 4 drm_test_format_block_width_three_plane
[  357.655889]     ok 5 drm_test_format_block_width_tiled
[  357.663758]     ok 6 drm_test_format_block_height_invalid
[  357.671232]     ok 7 drm_test_format_block_height_one_plane
[  357.678795]     ok 8 drm_test_format_block_height_two_plane
[  357.686518]     ok 9 drm_test_format_block_height_three_plane
[  357.694237]     ok 10 drm_test_format_block_height_tiled
[  357.702156]     ok 11 drm_test_format_min_pitch_invalid
[  357.709720]     ok 12 drm_test_format_min_pitch_one_plane_8bpp
[  357.717200]     ok 13 drm_test_format_min_pitch_one_plane_16bpp
[  357.725297]     ok 14 drm_test_format_min_pitch_one_plane_24bpp
[  357.733427]     ok 15 drm_test_format_min_pitch_one_plane_32bpp
[  357.741426]     ok 16 drm_test_format_min_pitch_two_plane
[  357.749309]     ok 17 drm_test_format_min_pitch_three_plane_8bpp
[  357.756703]     ok 18 drm_test_format_min_pitch_tiled
[  357.764413] # drm_format: pass:18 fail:0 skip:0 total:18
[  357.771125] # Totals: pass:18 fail:0 skip:0 total:18
[  357.778168] ok 1 drm_format
[  357.794365] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/gpu/drm/tests/drm_format_test.ko 

[  357.810718] 2024-03-22 00:42:57 rmmod drm_format_test

[  357.847996] 2024-03-22 00:42:57 modprobe -v drm_framebuffer_test

[  357.858883] KTAP version 1
[  357.863865] 1..1
[  357.867701]     KTAP version 1
[  357.872995]     # Subtest: drm_framebuffer
[  357.878743]     # module: drm_framebuffer_test
[  357.878778]     1..1
[  357.889479]         KTAP version 1
[  357.894772]         # Subtest: drm_test_framebuffer_create
[  357.895088]         ok 1 ABGR8888 normal sizes
[  357.902633]         ok 2 ABGR8888 max sizes
[  357.908946]         ok 3 ABGR8888 pitch greater than min required
[  357.915002]         ok 4 ABGR8888 pitch less than min required
[  357.923186]         ok 5 ABGR8888 Invalid width
[  357.930990]         ok 6 ABGR8888 Invalid buffer handle
[  357.937388]         ok 7 No pixel format
[  357.944495]         ok 8 ABGR8888 Width 0
[  357.950297]         ok 9 ABGR8888 Height 0
[  357.956281]         ok 10 ABGR8888 Out of bound height * pitch combination
[  357.962311]         ok 11 ABGR8888 Large buffer offset
[  357.971174]         ok 12 ABGR8888 Set DRM_MODE_FB_MODIFIERS without modifiers
[  357.978421]         ok 13 ABGR8888 Valid buffer modifier
[  357.987616]         ok 14 ABGR8888 Invalid buffer modifier(DRM_FORMAT_MOD_SAMSUNG_64_32_TILE)
[  357.994870]         ok 15 ABGR8888 Extra pitches without DRM_MODE_FB_MODIFIERS
[  358.005393]         ok 16 ABGR8888 Extra pitches with DRM_MODE_FB_MODIFIERS
[  358.014656]         ok 17 NV12 Normal sizes
[  358.023481]         ok 18 NV12 Max sizes
[  358.029675]         ok 19 NV12 Invalid pitch
[  358.035629]         ok 20 NV12 Invalid modifier/missing DRM_MODE_FB_MODIFIERS flag
[  358.041825]         ok 21 NV12 different  modifier per-plane
[  358.051426]         ok 22 NV12 with DRM_FORMAT_MOD_SAMSUNG_64_32_TILE
[  358.059098]         ok 23 NV12 Valid modifiers without DRM_MODE_FB_MODIFIERS
[  358.067628]         ok 24 NV12 Modifier for inexistent plane
[  358.076760]         ok 25 NV12 Handle for inexistent plane
[  358.084584]         ok 26 NV12 Handle for inexistent plane without DRM_MODE_FB_MODIFIERS
[  358.092169]         ok 27 YVU420 DRM_MODE_FB_MODIFIERS set without modifier
[  358.102385]         ok 28 YVU420 Normal sizes
[  358.111431]         ok 29 YVU420 Max sizes
[  358.117872]         ok 30 YVU420 Invalid pitch
[  358.124251]         ok 31 YVU420 Different pitches
[  358.130962]         ok 32 YVU420 Different buffer offsets/pitches
[  358.137990]         ok 33 YVU420 Modifier set just for plane 0, without DRM_MODE_FB_MODIFIERS
[  358.146265]         ok 34 YVU420 Modifier set just for planes 0, 1, without DRM_MODE_FB_MODIFIERS
[  358.156936]         ok 35 YVU420 Modifier set just for plane 0, 1, with DRM_MODE_FB_MODIFIERS
[  358.167949]         ok 36 YVU420 Valid modifier
[  358.178694]         ok 37 YVU420 Different modifiers per plane
[  358.185410]         ok 38 YVU420 Modifier for inexistent plane
[  358.193334]         ok 39 X0L2 Normal sizes
[  358.201300]         ok 40 X0L2 Max sizes
[  358.207642]         ok 41 X0L2 Invalid pitch
[  358.213616]         ok 42 X0L2 Pitch greater than minimum required
[  358.220003]         ok 43 X0L2 Handle for inexistent plane
[  358.228305]         ok 44 X0L2 Offset for inexistent plane, without DRM_MODE_FB_MODIFIERS set
[  358.235867]         ok 45 X0L2 Modifier without DRM_MODE_FB_MODIFIERS set
[  358.246440]         ok 46 X0L2 Valid modifier
[  358.255474]         ok 47 X0L2 Modifier for inexistent plane
[  358.261652]     # drm_test_framebuffer_create: pass:47 fail:0 skip:0 total:47
[  358.269065]     ok 1 drm_test_framebuffer_create
[  358.278049] # Totals: pass:47 fail:0 skip:0 total:47
[  358.284484] ok 1 drm_framebuffer
[  358.302357] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/gpu/drm/tests/drm_framebuffer_test.ko 

[  358.319389] 2024-03-22 00:42:57 rmmod drm_framebuffer_test

[  358.356152] 2024-03-22 00:42:57 modprobe -v drm_plane_helper_test

[  358.367413] KTAP version 1
[  358.372042] 1..1
[  358.375955]     KTAP version 1
[  358.380965]     # Subtest: drm_plane_helper
[  358.387006]     # module: drm_plane_helper_test
[  358.387027]     1..2
[  358.398012]         KTAP version 1
[  358.403276]         # Subtest: drm_test_check_plane_state
[  358.403800]         ok 1 clipping_simple
[  358.412091]         ok 2 clipping_rotate_reflect
[  358.418309]         ok 3 positioning_simple
[  358.425326]         ok 4 upscaling
[  358.431783]         ok 5 downscaling
[  358.437343]         ok 6 rounding1
[  358.443143]         ok 7 rounding2
[  358.448782]         ok 8 rounding3
[  358.454279]         ok 9 rounding4
[  358.459479]     # drm_test_check_plane_state: pass:9 fail:0 skip:0 total:9
[  358.464663]     ok 1 drm_test_check_plane_state
[  358.473263]         KTAP version 1
[  358.484811]         # Subtest: drm_test_check_invalid_plane_state
[  358.485261]         ok 1 positioning_invalid
[  358.493628]         ok 2 upscaling_invalid
[  358.499998]         ok 3 downscaling_invalid
[  358.505957]     # drm_test_check_invalid_plane_state: pass:3 fail:0 skip:0 total:3
[  358.511942]     ok 2 drm_test_check_invalid_plane_state
[  358.521290] # drm_plane_helper: pass:2 fail:0 skip:0 total:2
[  358.528330] # Totals: pass:12 fail:0 skip:0 total:12
[  358.535882] ok 1 drm_plane_helper
[  358.552391] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/gpu/drm/tests/drm_plane_helper_test.ko 

[  358.569698] 2024-03-22 00:42:57 rmmod drm_plane_helper_test

[  358.612566] 2024-03-22 00:42:57 modprobe -v drm_rect_test

[  358.623053] KTAP version 1
[  358.627623] 1..1
[  358.631495]     KTAP version 1
[  358.636373]     # Subtest: drm_rect
[  358.641710]     # module: drm_rect_test
[  358.641728]     1..9
[  358.651706]     ok 1 drm_test_rect_clip_scaled_div_by_zero
[  358.651960]     ok 2 drm_test_rect_clip_scaled_not_clipped
[  358.659707]     ok 3 drm_test_rect_clip_scaled_clipped
[  358.667296]     ok 4 drm_test_rect_clip_scaled_signed_vs_unsigned
[  358.674185]         KTAP version 1
[  358.687055]         # Subtest: drm_test_rect_intersect
[  358.687370]         ok 1 top-left x bottom-right: 2x2+1+1 x 2x2+0+0
[  358.694464]         ok 2 top-right x bottom-left: 2x2+0+0 x 2x2+1-1
[  358.702815]         ok 3 bottom-left x top-right: 2x2+1-1 x 2x2+0+0
[  358.711211]         ok 4 bottom-right x top-left: 2x2+0+0 x 2x2+1+1
[  358.719625]         ok 5 right x left: 2x1+0+0 x 3x1+1+0
[  358.728026]         ok 6 left x right: 3x1+1+0 x 2x1+0+0
[  358.735433]         ok 7 up x bottom: 1x2+0+0 x 1x3+0-1
[  358.742779]         ok 8 bottom x up: 1x3+0-1 x 1x2+0+0
[  358.749985]         ok 9 touching corner: 1x1+0+0 x 2x2+1+1
[  358.757398]         ok 10 touching side: 1x1+0+0 x 1x1+1+0
[  358.765090]         ok 11 equal rects: 2x2+0+0 x 2x2+0+0
[  358.772739]         ok 12 inside another: 2x2+0+0 x 1x1+1+1
[  358.780251]         ok 13 far away: 1x1+0+0 x 1x1+3+6
[  358.787943]         ok 14 points intersecting: 0x0+5+10 x 0x0+5+10
[  358.795139]         ok 15 points not intersecting: 0x0+0+0 x 0x0+5+10
[  358.803162]     # drm_test_rect_intersect: pass:15 fail:0 skip:0 total:15
[  358.811455]     ok 5 drm_test_rect_intersect
[  358.820084]         KTAP version 1
[  358.831428]         # Subtest: drm_test_rect_calc_hscale
[  358.831759]         ok 1 normal use
[  358.839239]         ok 2 out of max range
[  358.844817]         ok 3 out of min range
[  358.850843]         ok 4 zero dst
[  358.856997] ------------[ cut here ]------------
[  358.869076] WARNING: CPU: 6 PID: 5585 at drivers/gpu/drm/drm_rect.c:138 drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  358.881229] Modules linked in: drm_rect_test(+) drm_kunit_helpers drm_display_helper linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: drm_plane_helper_test]
[  358.951865] CPU: 6 PID: 5585 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  358.963803] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  358.973717] RIP: 0010:drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  358.981394] Code: 00 00 0f 1f 44 00 00 89 f8 09 f0 78 1d 31 c0 85 f6 74 0e 89 f0 c1 e0 10 39 c7 7f 06 89 f8 99 f7 fe c3 8d 44 37 ff 99 f7 fe c3 <0f> 0b b8 ea ff ff ff c3 f3 0f 1e fa 0f 1f 44 00 00 48 b8 00 00 00
[  359.003034] RSP: 0018:ffffc90001c3fd20 EFLAGS: 00010286
[  359.010133] RAX: 00000000ffff0000 RBX: ffffffffc12a1360 RCX: 000000007fffffff
[  359.019165] RDX: 0000000000000000 RSI: 0000000000010000 RDI: 00000000ffff0000
[  359.028204] RBP: 0000000000010000 R08: 0000000000000000 R09: ffffed118cd0f820
[  359.037244] R10: ffff888c6687c107 R11: 0000000000000018 R12: 0000000000000000
[  359.046264] R13: 000000007fffffff R14: 00000000ffff0000 R15: ffffc90001c3fe48
[  359.055276] FS:  0000000000000000(0000) GS:ffff888ab3b00000(0000) knlGS:0000000000000000
[  359.065268] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  359.072931] CR2: 00007f2683e95000 CR3: 0000000c7cc60001 CR4: 00000000003706f0
[  359.082035] DR0: ffffffff86b52b98 DR1: ffffffff86b52b99 DR2: ffffffff86b52b9a
[  359.091140] DR3: ffffffff86b52b9b DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  359.100247] Call Trace:
[  359.104636]  <TASK>
[  359.108650]  ? __warn+0xcd/0x260
[  359.113795]  ? drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  359.121084]  ? report_bug+0x267/0x2d0
[  359.126717]  ? handle_bug+0x3c/0x70
[  359.132159]  ? exc_invalid_op+0x17/0x40
[  359.137957]  ? asm_exc_invalid_op+0x1a/0x20
[  359.144112]  ? drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  359.151417]  drm_rect_calc_hscale+0xdc/0x150 [drm_kms_helper]
[  359.159122]  drm_test_rect_calc_hscale+0xf1/0x1d0 [drm_rect_test]
[  359.167200]  ? drm_test_rect_calc_vscale+0x1d0/0x1d0 [drm_rect_test]
[  359.175525]  ? __schedule+0x7db/0x1ac0
[  359.181230]  ? ktime_get_ts64+0x83/0x1b0
[  359.187141]  kunit_try_run_case+0x1ab/0x480
[  359.193330]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  359.200131]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  359.207065]  ? set_cpus_allowed_ptr+0x85/0xb0
[  359.213391]  ? migrate_enable+0x2a0/0x2a0
[  359.219327]  ? kunit_try_catch_throw+0x80/0x80
[  359.225706]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  359.232535]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  359.239900]  kthread+0x2dd/0x3c0
[  359.245119]  ? kthread_complete_and_exit+0x30/0x30
[  359.251906]  ret_from_fork+0x31/0x70
[  359.257450]  ? kthread_complete_and_exit+0x30/0x30
[  359.264150]  ret_from_fork_asm+0x11/0x20
[  359.269985]  </TASK>
[  359.274039] ---[ end trace 0000000000000000 ]---
[  359.280734]         ok 5 negative src
[  359.280896] ------------[ cut here ]------------
[  359.293340] WARNING: CPU: 11 PID: 5587 at drivers/gpu/drm/drm_rect.c:138 drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  359.305749] Modules linked in: drm_rect_test(+) drm_kunit_helpers drm_display_helper linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: drm_plane_helper_test]
[  359.377615] CPU: 11 PID: 5587 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  359.389766] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  359.399895] RIP: 0010:drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  359.407791] Code: 00 00 0f 1f 44 00 00 89 f8 09 f0 78 1d 31 c0 85 f6 74 0e 89 f0 c1 e0 10 39 c7 7f 06 89 f8 99 f7 fe c3 8d 44 37 ff 99 f7 fe c3 <0f> 0b b8 ea ff ff ff c3 f3 0f 1e fa 0f 1f 44 00 00 48 b8 00 00 00
[  359.429736] RSP: 0018:ffffc90001c8fd20 EFLAGS: 00010286
[  359.436948] RAX: 00000000ffff0000 RBX: ffffffffc12a1398 RCX: 000000007fffffff
[  359.446074] RDX: 0000000000000000 RSI: 00000000ffff0000 RDI: 0000000000010000
[  359.455180] RBP: 00000000ffff0000 R08: 0000000000000000 R09: ffffed118cd0f8e0
[  359.464279] R10: ffff888c6687c707 R11: 000000000000000c R12: 0000000000000000
[  359.473371] R13: 000000007fffffff R14: 0000000000010000 R15: ffffc90001c8fe48
[  359.482471] FS:  0000000000000000(0000) GS:ffff888ab3d80000(0000) knlGS:0000000000000000
[  359.492559] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  359.500316] CR2: 00005573cbd05000 CR3: 0000000c7cc60005 CR4: 00000000003706f0
[  359.509490] DR0: ffffffff86b52bac DR1: ffffffff86b52bad DR2: ffffffff86b52bae
[  359.518636] DR3: ffffffff86b52baf DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  359.527815] Call Trace:
[  359.532304]  <TASK>
[  359.536422]  ? __warn+0xcd/0x260
[  359.541667]  ? drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  359.549014]  ? report_bug+0x267/0x2d0
[  359.554692]  ? handle_bug+0x3c/0x70
[  359.560194]  ? exc_invalid_op+0x17/0x40
[  359.566017]  ? asm_exc_invalid_op+0x1a/0x20
[  359.572199]  ? drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  359.579529]  drm_rect_calc_hscale+0xdc/0x150 [drm_kms_helper]
[  359.587320]  drm_test_rect_calc_hscale+0xf1/0x1d0 [drm_rect_test]
[  359.595440]  ? drm_test_rect_calc_vscale+0x1d0/0x1d0 [drm_rect_test]
[  359.603812]  ? __schedule+0x7db/0x1ac0
[  359.609607]  ? ktime_get_ts64+0x83/0x1b0
[  359.615564]  kunit_try_run_case+0x1ab/0x480
[  359.621823]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  359.628720]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  359.635716]  ? set_cpus_allowed_ptr+0x85/0xb0
[  359.642118]  ? migrate_enable+0x2a0/0x2a0
[  359.648124]  ? kunit_try_catch_throw+0x80/0x80
[  359.654600]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  359.661506]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  359.668932]  kthread+0x2dd/0x3c0
[  359.674177]  ? kthread_complete_and_exit+0x30/0x30
[  359.680981]  ret_from_fork+0x31/0x70
[  359.686551]  ? kthread_complete_and_exit+0x30/0x30
[  359.693312]  ret_from_fork_asm+0x11/0x20
[  359.699165]  </TASK>
[  359.703243] ---[ end trace 0000000000000000 ]---
[  359.709886]         ok 6 negative dst
[  359.709902]     # drm_test_rect_calc_hscale: pass:6 fail:0 skip:0 total:6
[  359.715652]     ok 6 drm_test_rect_calc_hscale
[  359.724553]         KTAP version 1
[  359.736461]         # Subtest: drm_test_rect_calc_vscale
[  359.736749]         ok 1 normal use
[  359.744397]         ok 2 out of max range
[  359.750121]         ok 3 out of min range
[  359.756303]         ok 4 zero dst
[  359.762347] ------------[ cut here ]------------
[  359.773894] WARNING: CPU: 14 PID: 5597 at drivers/gpu/drm/drm_rect.c:138 drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  359.786129] Modules linked in: drm_rect_test(+) drm_kunit_helpers drm_display_helper linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: drm_plane_helper_test]
[  359.856746] CPU: 14 PID: 5597 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  359.868890] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  359.878943] RIP: 0010:drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  359.886786] Code: 00 00 0f 1f 44 00 00 89 f8 09 f0 78 1d 31 c0 85 f6 74 0e 89 f0 c1 e0 10 39 c7 7f 06 89 f8 99 f7 fe c3 8d 44 37 ff 99 f7 fe c3 <0f> 0b b8 ea ff ff ff c3 f3 0f 1e fa 0f 1f 44 00 00 48 b8 00 00 00
[  359.908685] RSP: 0018:ffffc90001d4fd20 EFLAGS: 00010286
[  359.915870] RAX: 00000000ffff0000 RBX: ffffffffc12a1360 RCX: 000000007fffffff
[  359.924983] RDX: 0000000000000000 RSI: 0000000000010000 RDI: 00000000ffff0000
[  359.934095] RBP: 0000000000010000 R08: 0000000000000000 R09: ffffed118cd0fbc0
[  359.943205] R10: ffff888c6687de07 R11: 0000000000000018 R12: 0000000000000000
[  359.952313] R13: 000000007fffffff R14: 00000000ffff0000 R15: ffffc90001d4fe48
[  359.961403] FS:  0000000000000000(0000) GS:ffff888ab3f00000(0000) knlGS:0000000000000000
[  359.971466] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  359.979188] CR2: 0000561b47156a48 CR3: 0000000c7cc60006 CR4: 00000000003706f0
[  359.988318] DR0: ffffffff86b52b80 DR1: ffffffff86b52b81 DR2: ffffffff86b52b83
[  359.997440] DR3: ffffffff86b52b85 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  360.006604] Call Trace:
[  360.011048]  <TASK>
[  360.015147]  ? __warn+0xcd/0x260
[  360.020373]  ? drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  360.027705]  ? report_bug+0x267/0x2d0
[  360.033394]  ? handle_bug+0x3c/0x70
[  360.038868]  ? exc_invalid_op+0x17/0x40
[  360.044700]  ? asm_exc_invalid_op+0x1a/0x20
[  360.050899]  ? drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  360.058203]  drm_rect_calc_vscale+0xe5/0x150 [drm_kms_helper]
[  360.065984]  drm_test_rect_calc_vscale+0xf1/0x1d0 [drm_rect_test]
[  360.074090]  ? drm_test_rect_rotate+0x210/0x210 [drm_rect_test]
[  360.082035]  ? __schedule+0x7db/0x1ac0
[  360.087808]  ? ktime_get_ts64+0x83/0x1b0
[  360.093737]  kunit_try_run_case+0x1ab/0x480
[  360.099918]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  360.106780]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  360.113739]  ? set_cpus_allowed_ptr+0x85/0xb0
[  360.120090]  ? migrate_enable+0x2a0/0x2a0
[  360.126086]  ? kunit_try_catch_throw+0x80/0x80
[  360.132545]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  360.139407]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  360.146819]  kthread+0x2dd/0x3c0
[  360.152062]  ? kthread_complete_and_exit+0x30/0x30
[  360.158864]  ret_from_fork+0x31/0x70
[  360.164428]  ? kthread_complete_and_exit+0x30/0x30
[  360.171170]  ret_from_fork_asm+0x11/0x20
[  360.177032]  </TASK>
[  360.181111] ---[ end trace 0000000000000000 ]---
[  360.187825]         ok 5 negative src
[  360.187960] ------------[ cut here ]------------
[  360.200352] WARNING: CPU: 5 PID: 5602 at drivers/gpu/drm/drm_rect.c:138 drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  360.212667] Modules linked in: drm_rect_test(+) drm_kunit_helpers drm_display_helper linear_ranges intel_rapl_msr intel_rapl_common sb_edac x86_pkg_temp_thermal intel_powerclamp coretemp kvm_intel kvm irqbypass crct10dif_pclmul crc32_generic crc32_pclmul ghash_clmulni_intel sha512_ssse3 rapl btrfs blake2b_generic xor raid6_pq libcrc32c crc32c_intel sd_mod t10_pi crc64_rocksoft_generic crc64_rocksoft crc64 sg ipmi_ssif intel_cstate acpi_ipmi ahci ast ipmi_si libahci mxm_wmi drm_shmem_helper ioatdma intel_uncore drm_kms_helper ipmi_devintf mei_me libata gpio_ich intel_pch_thermal mei dca ipmi_msghandler wmi acpi_pad joydev binfmt_misc drm loop fuse dm_mod ip_tables cts xts [last unloaded: drm_plane_helper_test]
[  360.284370] CPU: 5 PID: 5602 Comm: kunit_try_catch Tainted: G S  B   W        N 6.8.0-rc2-00031-g4ce615e798a7 #1
[  360.296464] Hardware name: Supermicro SYS-5018D-FN4T/X10SDV-8C-TLN4F, BIOS 1.1 03/02/2016
[  360.306569] RIP: 0010:drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  360.314455] Code: 00 00 0f 1f 44 00 00 89 f8 09 f0 78 1d 31 c0 85 f6 74 0e 89 f0 c1 e0 10 39 c7 7f 06 89 f8 99 f7 fe c3 8d 44 37 ff 99 f7 fe c3 <0f> 0b b8 ea ff ff ff c3 f3 0f 1e fa 0f 1f 44 00 00 48 b8 00 00 00
[  360.336486] RSP: 0018:ffffc90001ddfd20 EFLAGS: 00010286
[  360.343697] RAX: 00000000ffff0000 RBX: ffffffffc12a1398 RCX: 000000007fffffff
[  360.352833] RDX: 0000000000000000 RSI: 00000000ffff0000 RDI: 0000000000010000
[  360.361958] RBP: 00000000ffff0000 R08: 0000000000000000 R09: ffffed118cd0f800
[  360.371075] R10: ffff888c6687c007 R11: 0000000000000014 R12: 0000000000000000
[  360.380183] R13: 000000007fffffff R14: 0000000000010000 R15: ffffc90001ddfe48
[  360.389301] FS:  0000000000000000(0000) GS:ffff888ab3a80000(0000) knlGS:0000000000000000
[  360.399379] CS:  0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[  360.407118] CR2: 00007ffd219c74e9 CR3: 0000000c7cc60005 CR4: 00000000003706f0
[  360.416272] DR0: ffffffff86b52b94 DR1: ffffffff86b52b95 DR2: ffffffff86b52b96
[  360.425469] DR3: ffffffff86b52b97 DR6: 00000000fffe0ff0 DR7: 0000000000000600
[  360.434617] Call Trace:
[  360.439109]  <TASK>
[  360.443233]  ? __warn+0xcd/0x260
[  360.448486]  ? drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  360.455845]  ? report_bug+0x267/0x2d0
[  360.461530]  ? handle_bug+0x3c/0x70
[  360.467022]  ? exc_invalid_op+0x17/0x40
[  360.472865]  ? asm_exc_invalid_op+0x1a/0x20
[  360.479064]  ? drm_calc_scale+0x28/0x30 [drm_kms_helper]
[  360.486385]  drm_rect_calc_vscale+0xe5/0x150 [drm_kms_helper]
[  360.494159]  drm_test_rect_calc_vscale+0xf1/0x1d0 [drm_rect_test]
[  360.502278]  ? drm_test_rect_rotate+0x210/0x210 [drm_rect_test]
[  360.510234]  ? __schedule+0x7db/0x1ac0
[  360.516014]  ? ktime_get_ts64+0x83/0x1b0
[  360.521969]  kunit_try_run_case+0x1ab/0x480
[  360.528173]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  360.535081]  ? _raw_read_unlock_irqrestore+0x50/0x50
[  360.542050]  ? set_cpus_allowed_ptr+0x85/0xb0
[  360.548428]  ? migrate_enable+0x2a0/0x2a0
[  360.554451]  ? kunit_try_catch_throw+0x80/0x80
[  360.560924]  ? kunit_try_run_case_cleanup+0xe0/0xe0
[  360.567824]  kunit_generic_run_threadfn_adapter+0x4e/0xa0
[  360.575251]  kthread+0x2dd/0x3c0
[  360.580495]  ? kthread_complete_and_exit+0x30/0x30
[  360.587308]  ret_from_fork+0x31/0x70
[  360.592863]  ? kthread_complete_and_exit+0x30/0x30
[  360.599631]  ret_from_fork_asm+0x11/0x20
[  360.605448]  </TASK>
[  360.609519] ---[ end trace 0000000000000000 ]---
[  360.616212]         ok 6 negative dst
[  360.616229]     # drm_test_rect_calc_vscale: pass:6 fail:0 skip:0 total:6
[  360.622072]     ok 7 drm_test_rect_calc_vscale
[  360.630878]         KTAP version 1
[  360.642673]         # Subtest: drm_test_rect_rotate
[  360.643033]         ok 1 reflect-x
[  360.650210]         ok 2 reflect-y
[  360.655878]         ok 3 rotate-0
[  360.661464]         ok 4 rotate-90
[  360.666866]         ok 5 rotate-180
[  360.672474]         ok 6 rotate-270
[  360.677804]     # drm_test_rect_rotate: pass:6 fail:0 skip:0 total:6
[  360.683110]     ok 8 drm_test_rect_rotate
[  360.691269]         KTAP version 1
[  360.702223]         # Subtest: drm_test_rect_rotate_inv
[  360.702541]         ok 1 reflect-x
[  360.709729]         ok 2 reflect-y
[  360.715280]         ok 3 rotate-0
[  360.720724]         ok 4 rotate-90
[  360.726144]         ok 5 rotate-180
[  360.731610]         ok 6 rotate-270
[  360.736711]     # drm_test_rect_rotate_inv: pass:6 fail:0 skip:0 total:6
[  360.741806]     ok 9 drm_test_rect_rotate_inv
[  360.750198] # drm_rect: pass:9 fail:0 skip:0 total:9
[  360.756181] # Totals: pass:43 fail:0 skip:0 total:43
[  360.762926] ok 1 drm_rect
[  360.780657] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/gpu/drm/tests/drm_rect_test.ko 

[  360.796656] 2024-03-22 00:43:00 rmmod drm_rect_test

[  360.832816] 2024-03-22 00:43:00 modprobe -v clk-gate_test

[  360.843131] KTAP version 1
[  360.847629] 1..5
[  360.851389]     KTAP version 1
[  360.856227]     # Subtest: clk-gate-register-test
[  360.862616]     # module: clk_gate_test
[  360.862641]     1..6
[  360.872747]     ok 1 clk_gate_register_test_dev
[  360.873523]     ok 2 clk_gate_register_test_parent_names
[  360.881455]     ok 3 clk_gate_register_test_parent_data
[  360.889483]     ok 4 clk_gate_register_test_parent_data_legacy
[  360.897319]     ok 5 clk_gate_register_test_parent_hw
[  360.905129] gate bit exceeds LOWORD field
[  360.917989]     ok 6 clk_gate_register_test_hiword_invalid
[  360.918013] # clk-gate-register-test: pass:6 fail:0 skip:0 total:6
[  360.925269] # Totals: pass:6 fail:0 skip:0 total:6
[  360.933174] ok 1 clk-gate-register-test
[  360.945336]     KTAP version 1
[  360.950119]     # Subtest: clk-gate-test
[  360.955778]     # module: clk_gate_test
[  360.955791]     1..3
[  360.966005]     ok 1 clk_gate_test_parent_rate
[  360.966787] clk_unregister: unregistering prepared clock: test_gate
[  360.980911] clk_unregister: unregistering prepared clock: test_parent
[  360.989058]     ok 2 clk_gate_test_enable
[  360.990031]     ok 3 clk_gate_test_disable
[  360.995828] # clk-gate-test: pass:3 fail:0 skip:0 total:3
[  361.001570] # Totals: pass:3 fail:0 skip:0 total:3
[  361.008731] ok 2 clk-gate-test
[  361.020080]     KTAP version 1
[  361.024886]     # Subtest: clk-gate-invert-test
[  361.031125]     # module: clk_gate_test
[  361.031141]     1..2
[  361.041270] clk_unregister: unregistering prepared clock: test_gate
[  361.049459] clk_unregister: unregistering prepared clock: test_parent
[  361.057700]     ok 1 clk_gate_test_invert_enable
[  361.058628]     ok 2 clk_gate_test_invert_disable
[  361.065077] # clk-gate-invert-test: pass:2 fail:0 skip:0 total:2
[  361.071557] # Totals: pass:2 fail:0 skip:0 total:2
[  361.079446] ok 3 clk-gate-invert-test
[  361.091462]     KTAP version 1
[  361.096250]     # Subtest: clk-gate-hiword-test
[  361.102503]     # module: clk_gate_test
[  361.102515]     1..2
[  361.112761] clk_unregister: unregistering prepared clock: test_gate
[  361.120950] clk_unregister: unregistering prepared clock: test_parent
[  361.129021]     ok 1 clk_gate_test_hiword_enable
[  361.130001]     ok 2 clk_gate_test_hiword_disable
[  361.136324] # clk-gate-hiword-test: pass:2 fail:0 skip:0 total:2
[  361.142674] # Totals: pass:2 fail:0 skip:0 total:2
[  361.150407] ok 4 clk-gate-hiword-test
[  361.162330]     KTAP version 1
[  361.167110]     # Subtest: clk-gate-is_enabled-test
[  361.173679]     # module: clk_gate_test
[  361.173692]     1..4
[  361.183848]     ok 1 clk_gate_test_is_enabled
[  361.184486]     ok 2 clk_gate_test_is_disabled
[  361.191183]     ok 3 clk_gate_test_is_enabled_inverted
[  361.198214]     ok 4 clk_gate_test_is_disabled_inverted
[  361.205109] # clk-gate-is_enabled-test: pass:4 fail:0 skip:0 total:4
[  361.212016] # Totals: pass:4 fail:0 skip:0 total:4
[  361.220120] ok 5 clk-gate-is_enabled-test
[  361.237008] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/clk/clk-gate_test.ko 

[  361.252024] 2024-03-22 00:43:00 rmmod clk-gate_test

[  361.288863] 2024-03-22 00:43:00 modprobe -v clk_test

[  361.299498] KTAP version 1
[  361.304529] 1..13
[  361.308502]     KTAP version 1
[  361.313735]     # Subtest: clk-leaf-mux-set-rate-parent
[  361.320735]     # module: clk_test
[  361.320787]     1..1
[  361.329961]         KTAP version 1
[  361.335026]         # Subtest: clk_leaf_mux_set_rate_parent_determine_rate_test
[  361.336941]         ok 1 clk_leaf_mux_set_rate_parent__clk_determine_rate_proper_parent
[  361.347982]         ok 2 clk_leaf_mux_set_rate_parent__clk_mux_determine_rate_proper_parent
[  361.359394]         ok 3 clk_leaf_mux_set_rate_parent__clk_mux_determine_rate_closest_proper_parent
[  361.371727]         ok 4 clk_leaf_mux_set_rate_parent_clk_hw_determine_rate_no_reparent_proper_parent
[  361.382622]     # clk_leaf_mux_set_rate_parent_determine_rate_test: pass:4 fail:0 skip:0 total:4
[  361.393654]     ok 1 clk_leaf_mux_set_rate_parent_determine_rate_test
[  361.404344] # Totals: pass:4 fail:0 skip:0 total:4
[  361.412677] ok 1 clk-leaf-mux-set-rate-parent
[  361.425511]     KTAP version 1
[  361.430446]     # Subtest: clk-test
[  361.435815]     # module: clk_test
[  361.435828]     1..4
[  361.445712]     ok 1 clk_test_get_rate
[  361.446224]     ok 2 clk_test_set_get_rate
[  361.452470]     ok 3 clk_test_set_set_get_rate
[  361.458978]     ok 4 clk_test_round_set_get_rate
[  361.465338] # clk-test: pass:4 fail:0 skip:0 total:4
[  361.471719] # Totals: pass:4 fail:0 skip:0 total:4
[  361.478439] ok 2 clk-test
[  361.489474]     KTAP version 1
[  361.494256]     # Subtest: clk-multiple-parents-mux-test
[  361.501335]     # module: clk_test
[  361.501347]     1..3
[  361.511373]     ok 1 clk_test_multiple_parents_mux_get_parent
[  361.512659]     ok 2 clk_test_multiple_parents_mux_has_parent
[  361.521306]     ok 3 clk_test_multiple_parents_mux_set_range_set_parent_get_rate # SKIP This needs to be fixed in the core.
[  361.528812] # clk-multiple-parents-mux-test: pass:2 fail:0 skip:1 total:3
[  361.542949] # Totals: pass:2 fail:0 skip:1 total:3
[  361.551635] ok 3 clk-multiple-parents-mux-test
[  361.564582]     KTAP version 1
[  361.569496]     # Subtest: clk-mux-no-reparent
[  361.575795]     # module: clk_test
[  361.575811]     1..2
[  361.586198]     ok 1 clk_mux_no_reparent_round_rate
[  361.587540]     ok 2 clk_mux_no_reparent_set_rate
[  361.594222] # clk-mux-no-reparent: pass:2 fail:0 skip:0 total:2
[  361.600738] # Totals: pass:2 fail:0 skip:0 total:2
[  361.608508] ok 4 clk-mux-no-reparent
[  361.620560]     KTAP version 1
[  361.625468]     # Subtest: clk-mux-notifier
[  361.631396]     # module: clk_test
[  361.631409]     1..1
[  361.641955]     ok 1 clk_mux_notifier_set_parent_test
[  361.641977] ok 5 clk-mux-notifier
[  361.654205]     KTAP version 1
[  361.659105]     # Subtest: clk-orphan-transparent-multiple-parent-mux-test
[  361.667749]     # module: clk_test
[  361.667762]     1..9
[  361.677840]     ok 1 clk_test_orphan_transparent_multiple_parent_mux_get_parent
[  361.678695]     ok 2 clk_test_orphan_transparent_multiple_parent_mux_set_parent
[  361.688679]     ok 3 clk_test_orphan_transparent_multiple_parent_mux_set_parent_drop_range
[  361.698660]     ok 4 clk_test_orphan_transparent_multiple_parent_mux_set_parent_get_rate
[  361.709632]     ok 5 clk_test_orphan_transparent_multiple_parent_mux_set_parent_put
[  361.720609]     ok 6 clk_test_orphan_transparent_multiple_parent_mux_set_parent_set_range_modified
[  361.730865]     ok 7 clk_test_orphan_transparent_multiple_parent_mux_set_parent_set_range_untouched
[  361.742725]     ok 8 clk_test_orphan_transparent_multiple_parent_mux_set_range_round_rate
[  361.754504]     ok 9 clk_test_orphan_transparent_multiple_parent_mux_set_range_set_parent_get_rate # SKIP This needs to be fixed in the core.
[  361.764503] # clk-orphan-transparent-multiple-parent-mux-test: pass:8 fail:0 skip:1 total:9
[  361.779991] # Totals: pass:8 fail:0 skip:1 total:9
[  361.790228] ok 6 clk-orphan-transparent-multiple-parent-mux-test
[  361.804832]     KTAP version 1
[  361.809765]     # Subtest: clk-orphan-transparent-single-parent-test
[  361.818035]     # module: clk_test
[  361.818058]     1..1
[  361.828440]     ok 1 clk_test_orphan_transparent_parent_mux_set_range
[  361.828460] ok 7 clk-orphan-transparent-single-parent-test
[  361.844167]     KTAP version 1
[  361.849100]     # Subtest: clk-orphan-two-level-root-last-test
[  361.856813]     # module: clk_test
[  361.856826]     1..2
[  361.867544]     ok 1 clk_orphan_two_level_root_last_test_get_rate
[  361.868808]     ok 2 clk_orphan_two_level_root_last_test_set_range
[  361.876757] # clk-orphan-two-level-root-last-test: pass:2 fail:0 skip:0 total:2
[  361.884925] # Totals: pass:2 fail:0 skip:0 total:2
[  361.894116] ok 8 clk-orphan-two-level-root-last-test
[  361.907773]     KTAP version 1
[  361.912668]     # Subtest: clk-range-test
[  361.918503]     # module: clk_test
[  361.918524]     1..11
[  361.928477]     ok 1 clk_range_test_set_range
[  361.928781] clk_set_rate_range_nolock: clk test_dummy_rate dev (null) con (null): invalid range [142001000, 142000000]
[  361.949565]     ok 2 clk_range_test_set_range_invalid
[  361.950083]     ok 3 clk_range_test_multiple_disjoints_range
[  361.957708]     ok 4 clk_range_test_set_range_round_rate_lower
[  361.965945]     ok 5 clk_range_test_set_range_set_rate_lower
[  361.974369]     ok 6 clk_range_test_set_range_set_round_rate_consistent_lower
[  361.982841]     ok 7 clk_range_test_set_range_round_rate_higher
[  361.992635]     ok 8 clk_range_test_set_range_set_rate_higher
[  362.001169]     ok 9 clk_range_test_set_range_set_round_rate_consistent_higher
[  362.009406]     ok 10 clk_range_test_set_range_get_rate_raised
[  362.019171]     ok 11 clk_range_test_set_range_get_rate_lowered
[  362.026972] # clk-range-test: pass:11 fail:0 skip:0 total:11
[  362.034873] # Totals: pass:11 fail:0 skip:0 total:11
[  362.042479] ok 9 clk-range-test
[  362.054452]     KTAP version 1
[  362.059440]     # Subtest: clk-range-maximize-test
[  362.066134]     # module: clk_test
[  362.066147]     1..3
[  362.076239]     ok 1 clk_range_test_set_range_rate_maximized
[  362.076786]     ok 2 clk_range_test_multiple_set_range_rate_maximized
[  362.084961]     ok 3 clk_range_test_multiple_set_range_rate_put_maximized
[  362.093399] # clk-range-maximize-test: pass:3 fail:0 skip:0 total:3
[  362.102214] # Totals: pass:3 fail:0 skip:0 total:3
[  362.110411] ok 10 clk-range-maximize-test
[  362.123146]     KTAP version 1
[  362.128111]     # Subtest: clk-range-minimize-test
[  362.134766]     # module: clk_test
[  362.134778]     1..3
[  362.144729]     ok 1 clk_range_test_set_range_rate_minimized
[  362.145243]     ok 2 clk_range_test_multiple_set_range_rate_minimized
[  362.153357]     ok 3 clk_range_test_multiple_set_range_rate_put_minimized
[  362.161714] # clk-range-minimize-test: pass:3 fail:0 skip:0 total:3
[  362.170372] # Totals: pass:3 fail:0 skip:0 total:3
[  362.178517] ok 11 clk-range-minimize-test
[  362.191008]     KTAP version 1
[  362.195894]     # Subtest: clk-single-parent-mux-test
[  362.202786]     # module: clk_test
[  362.202799]     1..7
[  362.212869]     ok 1 clk_test_single_parent_mux_get_parent
[  362.213838]     ok 2 clk_test_single_parent_mux_has_parent
[  362.222190]     ok 3 clk_test_single_parent_mux_set_range_disjoint_child_last # SKIP This needs to be fixed in the core.
[  362.230487]     ok 4 clk_test_single_parent_mux_set_range_disjoint_parent_last # SKIP This needs to be fixed in the core.
[  362.245203]     ok 5 clk_test_single_parent_mux_set_range_round_rate_child_smaller
[  362.260261]     ok 6 clk_test_single_parent_mux_set_range_round_rate_parent_only
[  362.270801]     ok 7 clk_test_single_parent_mux_set_range_round_rate_parent_smaller
[  362.280182] # clk-single-parent-mux-test: pass:5 fail:0 skip:2 total:7
[  362.289806] # Totals: pass:5 fail:0 skip:2 total:7
[  362.298219] ok 12 clk-single-parent-mux-test
[  362.311118]     KTAP version 1
[  362.316120]     # Subtest: clk-uncached-test
[  362.322285]     # module: clk_test
[  362.322306]     1..3
[  362.332470]     ok 1 clk_test_uncached_get_rate
[  362.332964]     ok 2 clk_test_uncached_set_range
[  362.339996]     ok 3 clk_test_uncached_updated_rate_set_range
[  362.346483] # clk-uncached-test: pass:3 fail:0 skip:0 total:3
[  362.354127] # Totals: pass:3 fail:0 skip:0 total:3
[  362.361811] ok 13 clk-uncached-test
[  362.387301] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/clk/clk_test.ko 

[  362.415466] 2024-03-22 00:43:01 rmmod clk_test

[  362.459426] 2024-03-22 00:43:01 modprobe -v cpumask_kunit

[  362.469924] KTAP version 1
[  362.474619] 1..1
[  362.478564]     KTAP version 1
[  362.483632]     # Subtest: cpumask
[  362.488983]     # module: cpumask_kunit
[  362.489012]     1..6
[  362.499253]     ok 1 test_cpumask_weight
[  362.499636]     ok 2 test_cpumask_first
[  362.505960]     ok 3 test_cpumask_last
[  362.511975]     ok 4 test_cpumask_next
[  362.517979]     ok 5 test_cpumask_iterators
[  362.523859]     ok 6 test_cpumask_iterators_builtin
[  362.529981] # cpumask: pass:6 fail:0 skip:0 total:6
[  362.536752] # Totals: pass:6 fail:0 skip:0 total:6
[  362.543479] ok 1 cpumask
[  362.557966] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/cpumask_kunit.ko 

[  362.572504] 2024-03-22 00:43:01 rmmod cpumask_kunit

[  362.612926] 2024-03-22 00:43:01 modprobe -v cros_kunit_proto_test

[  362.624748] KTAP version 1
[  362.629290] 1..1
[  362.633182]     KTAP version 1
[  362.637908]     # Subtest: cros_ec_proto_test
[  362.643956]     # module: cros_kunit_proto_test
[  362.643983]     1..54
[  362.654605]     ok 1 cros_ec_proto_test_prepare_tx_legacy_normal
[  362.654839]     ok 2 cros_ec_proto_test_prepare_tx_legacy_bad_msg_outsize
[  362.663368]     ok 3 cros_ec_proto_test_prepare_tx_normal
[  362.672801]     ok 4 cros_ec_proto_test_prepare_tx_bad_msg_outsize
[  362.680294]     ok 5 cros_ec_proto_test_check_result
[  362.688800]     ok 6 cros_ec_proto_test_query_all_normal
[  362.695788]  cros_ec_proto_test: failed to retrieve wake mask: -71
[  362.710888]     ok 7 cros_ec_proto_test_query_all_no_pd_return_error
[  362.711219]  cros_ec_proto_test: failed to retrieve wake mask: -71
[  362.727564]     ok 8 cros_ec_proto_test_query_all_no_pd_return0
[  362.727793]  cros_ec_proto_test: failed to retrieve wake mask: -71
[  362.743769]     ok 9 cros_ec_proto_test_query_all_legacy_normal_v3_return_error
[  362.743974]  cros_ec_proto_test: failed to retrieve wake mask: -71
[  362.761330]     ok 10 cros_ec_proto_test_query_all_legacy_normal_v3_return0
[  362.761698]     ok 11 cros_ec_proto_test_query_all_legacy_xfer_error
[  362.770675]  cros_ec_proto_test: EC responded to v2 hello with error: 1
[  362.787563]     ok 12 cros_ec_proto_test_query_all_legacy_return_error
[  362.787790]  cros_ec_proto_test: EC responded to v2 hello with bad result: 3203383231
[  362.806092]     ok 13 cros_ec_proto_test_query_all_legacy_data_error
[  362.806511]     ok 14 cros_ec_proto_test_query_all_legacy_return0
[  362.814929]  cros_ec_proto_test: failed to retrieve wake mask: -71
[  362.831303]     ok 15 cros_ec_proto_test_query_all_no_mkbp
[  362.831561]  cros_ec_proto_test: failed to retrieve wake mask: -71
[  362.847219]     ok 16 cros_ec_proto_test_query_all_no_mkbp_return_error
[  362.847477]  cros_ec_proto_test: failed to retrieve wake mask: -71
[  362.864388]     ok 17 cros_ec_proto_test_query_all_no_mkbp_return0
[  362.864681]  cros_ec_proto_test: failed to retrieve wake mask: -71
[  362.881185]     ok 18 cros_ec_proto_test_query_all_no_host_sleep
[  362.881460]  cros_ec_proto_test: failed to retrieve wake mask: -71
[  362.897846]     ok 19 cros_ec_proto_test_query_all_no_host_sleep_return0
[  362.898389]     ok 20 cros_ec_proto_test_query_all_default_wake_mask_return_error
[  362.907470]  cros_ec_proto_test: failed to retrieve wake mask: -71
[  362.925484]     ok 21 cros_ec_proto_test_query_all_default_wake_mask_return0
[  362.925818]     ok 22 cros_ec_proto_test_cmd_xfer_normal
[  362.935309]     ok 23 cros_ec_proto_test_cmd_xfer_excess_msg_insize
[  362.942762]  cros_ec_proto_test: request of size 256 is too big (max: 255)
[  362.960166]     ok 24 cros_ec_proto_test_cmd_xfer_excess_msg_outsize_without_passthru
[  362.960367]  cros_ec_proto_test: passthru rq of size 222 is too big (max: 221)
[  362.979660]     ok 25 cros_ec_proto_test_cmd_xfer_excess_msg_outsize_with_passthru
[  362.980267]     ok 26 cros_ec_proto_test_cmd_xfer_protocol_v3_normal
[  362.990128]  cros_ec_proto_test: missing EC transfer API, cannot send command
[  363.007970]     ok 27 cros_ec_proto_test_cmd_xfer_protocol_v3_no_op
[  363.008405]     ok 28 cros_ec_proto_test_cmd_xfer_protocol_v2_normal
[  363.017101]     ok 29 cros_ec_proto_test_cmd_xfer_protocol_v2_no_op
[  363.036866]     ok 30 cros_ec_proto_test_cmd_xfer_in_progress_normal
[  363.598784]     ok 31 cros_ec_proto_test_cmd_xfer_in_progress_retries_eagain
[  363.796206] /lkp/lkp/src/monitors/kmemleak: 19: echo: echo: I/O error

[  364.163154]     ok 32 cros_ec_proto_test_cmd_xfer_in_progress_retries_status_processing
[  364.174773]     ok 33 cros_ec_proto_test_cmd_xfer_in_progress_xfer_error
[  364.197286]     ok 34 cros_ec_proto_test_cmd_xfer_in_progress_return_error
[  364.216890]     ok 35 cros_ec_proto_test_cmd_xfer_in_progress_return0
[  364.226358]     ok 36 cros_ec_proto_test_cmd_xfer_status_normal
[  364.235383]     ok 37 cros_ec_proto_test_cmd_xfer_status_xfer_error
[  364.255263]     ok 38 cros_ec_proto_test_cmd_xfer_status_return_error
[  364.264221]     ok 39 cros_ec_proto_test_get_next_event_no_mkbp_event
[  364.279287]     ok 40 cros_ec_proto_test_get_next_event_mkbp_event_ec_suspended
[  364.294177]     ok 41 cros_ec_proto_test_get_next_event_mkbp_event_version0
[  364.308315]     ok 42 cros_ec_proto_test_get_next_event_mkbp_event_version2
[  364.323535]     ok 43 cros_ec_proto_test_get_next_event_mkbp_event_host_event_rtc
[  364.338651]     ok 44 cros_ec_proto_test_get_next_event_mkbp_event_host_event_masked
[  364.354007]     ok 45 cros_ec_proto_test_get_host_event_no_mkbp_event
[  364.369701]     ok 46 cros_ec_proto_test_get_host_event_not_host_event
[  364.382434]  cros_ec_proto_test: Invalid host event size
[  364.398691]     ok 47 cros_ec_proto_test_get_host_event_wrong_event_size
[  364.399504]     ok 48 cros_ec_proto_test_get_host_event_normal
[  364.412998]     ok 49 cros_ec_proto_test_check_features_cached
[  364.426565]     ok 50 cros_ec_proto_test_check_features_not_cached
[  364.439861]     ok 51 cros_ec_proto_test_get_sensor_count_normal
[  364.452269]     ok 52 cros_ec_proto_test_get_sensor_count_xfer_error
[  364.465996]     ok 53 cros_ec_proto_test_get_sensor_count_legacy
[  364.479887]     ok 54 cros_ec_proto_test_ec_cmd
[  364.492369] # cros_ec_proto_test: pass:54 fail:0 skip:0 total:54
[  364.502187] # Totals: pass:54 fail:0 skip:0 total:54
[  364.514758] ok 1 cros_ec_proto_test
[  364.553046] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/platform/chrome/cros_kunit_proto_test.ko 

[  364.571187] 2024-03-22 00:43:03 rmmod cros_kunit_proto_test

[  364.614066] 2024-03-22 00:43:03 modprobe -v hid-uclogic-test

[  364.624803] KTAP version 1
[  364.629295] 1..1
[  364.633048]     KTAP version 1
[  364.638400]     # Subtest: hid_uclogic_rdesc_test
[  364.644895]     # module: hid_uclogic_test
[  364.644943]     1..1
[  364.654668]         KTAP version 1
[  364.659738]         # Subtest: hid_test_uclogic_template
[  364.660085]         ok 1 empty_template
[  364.667614]         ok 2 template_smaller_than_the_placeholder
[  364.673492]         ok 3 no_placeholder
[  364.681414]         ok 4 pen_placeholder_at_the_end_without_id
[  364.687268]         ok 5 frame_button_placeholder_at_the_end_without_id
[  364.695285]         ok 6 all_params_present_in_the_pen_template
[  364.704038]         ok 7 all_params_present_in_the_frame_template
[  364.711965]         ok 8 some_params_present_in_the_pen_template_with_complete_param_list
[  364.720312]         ok 9 some_params_present_in_the_pen_template_with_incomplete_param_list
[  364.730628]         ok 10 no_params_present_in_the_template
[  364.740737]     # hid_test_uclogic_template: pass:10 fail:0 skip:0 total:10
[  364.748046]     ok 1 hid_test_uclogic_template
[  364.756814] # Totals: pass:10 fail:0 skip:0 total:10
[  364.763114] ok 1 hid_uclogic_rdesc_test
[  364.789761] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/hid/hid-uclogic-test.ko 

[  364.819554] 2024-03-22 00:43:04 rmmod hid-uclogic-test

[  364.857845] 2024-03-22 00:43:04 modprobe -v iio-test-format

[  364.881932] KTAP version 1
[  364.886607] 1..1
[  364.890612]     KTAP version 1
[  364.895517]     # Subtest: iio-format
[  364.900958]     # module: iio_test_format
[  364.900973]     1..6
[  364.911136]     ok 1 iio_test_iio_format_value_integer
[  364.911398]     ok 2 iio_test_iio_format_value_fixedpoint
[  364.918765]     ok 3 iio_test_iio_format_value_fractional
[  364.926399]     ok 4 iio_test_iio_format_value_fractional_log2
[  364.934003]     ok 5 iio_test_iio_format_value_multiple
[  364.942153]     ok 6 iio_test_iio_format_value_integer_64
[  364.949373] # iio-format: pass:6 fail:0 skip:0 total:6
[  364.956641] # Totals: pass:6 fail:0 skip:0 total:6
[  364.963620] ok 1 iio-format
[  364.988509] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/iio/industrialio.ko 

[  365.026020] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/iio/test/iio-test-format.ko 

[  365.055203] 2024-03-22 00:43:04 rmmod iio-test-format

[  365.061224] KTAP version 1
[  365.072815] 2024-03-22 00:43:04 modprobe -v iio-test-rescale
[  365.075062] 1..1
[  365.080785]     KTAP version 1

[  365.088261]     # Subtest: iio-rescale
[  365.088264]     # module: iio_test_rescale
[  365.088277]     1..2
[  365.088278]         KTAP version 1
[  365.088286]         # Subtest: iio_rescale_test_scale
[  365.088689]         ok 1 typical IIO_VAL_INT, positive
[  365.130945]         ok 2 typical IIO_VAL_INT, negative
[  365.138321]         ok 3 typical IIO_VAL_FRACTIONAL, positive
[  365.145664]         ok 4 typical IIO_VAL_FRACTIONAL, negative
[  365.153509]         ok 5 typical IIO_VAL_FRACTIONAL_LOG2, positive
[  365.161346]         ok 6 typical IIO_VAL_FRACTIONAL_LOG2, negative
[  365.169699]         ok 7 typical IIO_VAL_INT_PLUS_NANO, positive
[  365.178011]         ok 8 typical IIO_VAL_INT_PLUS_NANO, negative
[  365.186257]         ok 9 typical IIO_VAL_INT_PLUS_MICRO, positive
[  365.194379]         ok 10 typical IIO_VAL_INT_PLUS_MICRO, negative
[  365.202503]         ok 11 small IIO_VAL_FRACTIONAL, 261/509 scaled by 90/1373754273
[  365.210819]         ok 12 small IIO_VAL_FRACTIONAL, 90/1373754273 scaled by 261/509
[  365.220424]         ok 13 small IIO_VAL_FRACTIONAL, 760/1373754273 scaled by 427/2727
[  365.230223]         ok 14 small IIO_VAL_FRACTIONAL, 761/1373754273 scaled by 427/2727
[  365.240272]         ok 15 small IIO_VAL_FRACTIONAL, 5/32768 scaled by 3/10000
[  365.250231]         ok 16 small IIO_VAL_FRACTIONAL, 0 < scale < 1
[  365.259455]         ok 17 small IIO_VAL_FRACTIONAL, -1 < scale < 0
[  365.267551]         ok 18 small IIO_VAL_FRACTIONAL, 0 < scale < 2
[  365.275769]         ok 19 small IIO_VAL_FRACTIONAL, -2 < scale < 0
[  365.283895]         ok 20 small IIO_VAL_FRACTIONAL_LOG2, 760/32768 scaled by 15/22
[  365.292112]         ok 21 small IIO_VAL_FRACTIONAL_LOG2, 761/32768 scaled by 15/22
[  365.301779]         ok 22 small IIO_VAL_FRACTIONAL_LOG2, 0 < scale < 1
[  365.311412]         ok 23 small IIO_VAL_FRACTIONAL_LOG2, -1 < scale < 0
[  365.320028]         ok 24 small IIO_VAL_FRACTIONAL_LOG2, 0 < scale < 2
[  365.328695]         ok 25 small IIO_VAL_FRACTIONAL_LOG2, -2 < scale < 0
[  365.337325]         ok 26 small IIO_VAL_INT_PLUS_MICRO, positive
[  365.346133]         ok 27 small IIO_VAL_INT_PLUS_MICRO, negative
[  365.354283]         ok 28 negative IIO_VAL_INT_PLUS_NANO, negative schan
[  365.362376]         ok 29 negative IIO_VAL_INT_PLUS_NANO, both negative
[  365.371132]         ok 30 negative IIO_VAL_INT_PLUS_NANO, 3 negative
[  365.379803]         ok 31 negative IIO_VAL_INT_PLUS_NANO, 4 negative
[  365.388163]         ok 32 negative IIO_VAL_INT_PLUS_NANO, negative, *val = 0
[  365.396613]         ok 33 decimal overflow IIO_VAL_INT_PLUS_NANO, positive
[  365.405650]         ok 34 decimal overflow IIO_VAL_INT_PLUS_NANO, negative
[  365.414623]         ok 35 decimal overflow IIO_VAL_INT_PLUS_NANO, negative schan
[  365.423374]         ok 36 decimal overflow IIO_VAL_INT_PLUS_MICRO, positive
[  365.432688]         ok 37 decimal overflow IIO_VAL_INT_PLUS_MICRO, negative
[  365.441412]         ok 38 decimal overflow IIO_VAL_INT_PLUS_MICRO, negative schan
[  365.450350]         ok 39 overflow IIO_VAL_FRACTIONAL, positive
[  365.459710]         ok 40 overflow IIO_VAL_FRACTIONAL, negative
[  365.467513]         ok 41 overflow IIO_VAL_FRACTIONAL_LOG2, positive
[  365.475202]         ok 42 overflow IIO_VAL_FRACTIONAL_LOG2, negative
[  365.483644]         ok 43 overflow IIO_VAL_INT_PLUS_NANO, positive
[  365.491811]         ok 44 overflow IIO_VAL_INT_PLUS_NANO, negative
[  365.499803]         ok 45 overflow IIO_VAL_INT_PLUS_NANO, negative schan
[  365.507759]         ok 46 overflow IIO_VAL_INT_PLUS_MICRO, positive
[  365.516348]         ok 47 overflow IIO_VAL_INT_PLUS_MICRO, negative
[  365.524459]         ok 48 overflow IIO_VAL_INT_PLUS_MICRO, negative schan
[  365.532159]     # iio_rescale_test_scale: pass:48 fail:0 skip:0 total:48
[  365.540397]     ok 1 iio_rescale_test_scale
[  365.548615]         KTAP version 1
[  365.559201]         # Subtest: iio_rescale_test_offset
[  365.559628]         ok 1 typical IIO_VAL_INT, positive
[  365.566692]         ok 2 typical IIO_VAL_INT, negative
[  365.573729]         ok 3 typical IIO_VAL_FRACTIONAL, positive
[  365.580723]         ok 4 typical IIO_VAL_FRACTIONAL, negative
[  365.588531]         ok 5 typical IIO_VAL_FRACTIONAL_LOG2, positive
[  365.596199]         ok 6 typical IIO_VAL_FRACTIONAL_LOG2, negative
[  365.604322]         ok 7 typical IIO_VAL_INT_PLUS_NANO, positive
[  365.612330]         ok 8 typical IIO_VAL_INT_PLUS_NANO, negative
[  365.620246]         ok 9 typical IIO_VAL_INT_PLUS_MICRO, positive
[  365.628234]         ok 10 typical IIO_VAL_INT_PLUS_MICRO, negative
[  365.635786]     # iio_rescale_test_offset: pass:10 fail:0 skip:0 total:10
[  365.643455]     ok 2 iio_rescale_test_offset
[  365.651798] # iio-rescale: pass:2 fail:0 skip:0 total:2
[  365.657659] # Totals: pass:58 fail:0 skip:0 total:58
[  365.664456] ok 1 iio-rescale
[  365.691500] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/iio/afe/iio-rescale.ko 

[  365.726832] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/drivers/iio/test/iio-test-rescale.ko 

[  365.754306] 2024-03-22 00:43:04 rmmod iio-test-rescale

[  365.772180] KTAP version 1
[  365.777090] 1..1
[  365.779229] 2024-03-22 00:43:05 modprobe -v overflow_kunit

[  365.780918]     KTAP version 1
[  365.780920]     # Subtest: overflow
[  365.780922]     # module: overflow_kunit
[  365.804887]     1..21
[  365.814498]     # u8_u8__u8_overflow_test: 18 u8_u8__u8 arithmetic tests finished
[  365.824011]     ok 1 u8_u8__u8_overflow_test
[  365.824159]     # s8_s8__s8_overflow_test: 19 s8_s8__s8 arithmetic tests finished
[  365.839717]     ok 2 s8_s8__s8_overflow_test
[  365.839837]     # u16_u16__u16_overflow_test: 17 u16_u16__u16 arithmetic tests finished
[  365.856111]     ok 3 u16_u16__u16_overflow_test
[  365.856290]     # s16_s16__s16_overflow_test: 17 s16_s16__s16 arithmetic tests finished
[  365.872734]     ok 4 s16_s16__s16_overflow_test
[  365.872841]     # u32_u32__u32_overflow_test: 17 u32_u32__u32 arithmetic tests finished
[  365.889445]     ok 5 u32_u32__u32_overflow_test
[  365.889614]     # s32_s32__s32_overflow_test: 17 s32_s32__s32 arithmetic tests finished
[  365.906280]     ok 6 s32_s32__s32_overflow_test
[  365.906441]     # u64_u64__u64_overflow_test: 17 u64_u64__u64 arithmetic tests finished
[  365.923324]     ok 7 u64_u64__u64_overflow_test
[  365.923450]     # s64_s64__s64_overflow_test: 21 s64_s64__s64 arithmetic tests finished
[  365.940256]     ok 8 s64_s64__s64_overflow_test
[  365.940466]     # u32_u32__int_overflow_test: 2 u32_u32__int arithmetic tests finished
[  365.957429]     ok 9 u32_u32__int_overflow_test
[  365.957647]     # u32_u32__u8_overflow_test: 3 u32_u32__u8 arithmetic tests finished
[  365.974480]     ok 10 u32_u32__u8_overflow_test
[  365.974616]     # u8_u8__int_overflow_test: 3 u8_u8__int arithmetic tests finished
[  365.991297]     ok 11 u8_u8__int_overflow_test
[  365.991509]     # int_int__u8_overflow_test: 3 int_int__u8 arithmetic tests finished
[  366.008413]     ok 12 int_int__u8_overflow_test
[  366.008562]     # shift_sane_test: 36 sane shift tests finished
[  366.023867]     ok 13 shift_sane_test
[  366.024041]     # shift_overflow_test: 25 overflow shift tests finished
[  366.039169]     ok 14 shift_overflow_test
[  366.039341]     # shift_truncate_test: 27 truncate shift tests finished
[  366.054763]     ok 15 shift_truncate_test
[  366.054882]     # shift_nonsense_test: 25 nonsense shift tests finished
[  366.070479]     ok 16 shift_nonsense_test
[  366.071104]     # overflow_allocation_test: 11 allocation overflow tests finished
[  366.087571]     ok 17 overflow_allocation_test
[  366.087730]     # overflow_size_helpers_test: 43 overflow size helper tests finished
[  366.104790]     ok 18 overflow_size_helpers_test
[  366.105020]     # overflows_type_test: 658 overflows_type() tests finished
[  366.121248]     ok 19 overflows_type_test
[  366.121403]     # same_type_test: 0 __same_type() tests finished
[  366.136325]     ok 20 same_type_test
[  366.136522]     # castable_to_type_test: 103 castable_to_type() tests finished
[  366.152167]     ok 21 castable_to_type_test
[  366.152183] # overflow: pass:21 fail:0 skip:0 total:21
[  366.158681] # Totals: pass:21 fail:0 skip:0 total:21
[  366.166184] ok 1 overflow
[  366.192174] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/overflow_kunit.ko 

[  366.225407] 2024-03-22 00:43:05 rmmod overflow_kunit

[  366.274114] 2024-03-22 00:43:05 modprobe -v soc-utils-test

[  366.350195] KTAP version 1
[  366.354988] 1..1
[  366.359805]     KTAP version 1
[  366.365171]     # Subtest: soc-utils
[  366.371084]     # module: soc_utils_test
[  366.371121]     1..2
[  366.381693]     ok 1 test_tdm_params_to_bclk
[  366.381896]     ok 2 test_snd_soc_params_to_bclk
[  366.388478] # soc-utils: pass:2 fail:0 skip:0 total:2
[  366.395314] # Totals: pass:2 fail:0 skip:0 total:2
[  366.402544] ok 1 soc-utils
[  366.418448] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/sound/soundcore.ko 

[  366.434471] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/sound/core/snd.ko 

[  366.450783] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/sound/core/snd-timer.ko 

[  366.467433] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/sound/core/snd-pcm.ko 

[  366.483922] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/sound/core/snd-compress.ko 

[  366.498596] KTAP version 1
[  366.500781] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/sound/soc/snd-soc-core.ko 

[  366.503817] 1..1
[  366.507742] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/sound/soc/soc-utils-test.ko 

[  366.522617]     KTAP version 1
[  366.525098] 2024-03-22 00:43:05 rmmod soc-utils-test
[  366.525434]     # Subtest: stackinit

[  366.528118]     # module: stackinit_kunit
[  366.530970] 2024-03-22 00:43:05 modprobe -v stackinit_kunit
[  366.540568]     1..65

[  366.543814]     ok 1 test_u8_zero
[  366.580836]     ok 2 test_u16_zero
[  366.587080]     ok 3 test_u32_zero
[  366.593029]     ok 4 test_u64_zero
[  366.598816]     ok 5 test_char_array_zero
[  366.604576]     ok 6 test_small_hole_zero
[  366.611091]     ok 7 test_big_hole_zero
[  366.617319]     ok 8 test_trailing_hole_zero
[  366.623438]     ok 9 test_packed_zero
[  366.630037]     ok 10 test_small_hole_dynamic_partial
[  366.635879]     ok 11 test_big_hole_dynamic_partial
[  366.643137]     ok 12 test_trailing_hole_dynamic_partial
[  366.650275]     ok 13 test_packed_dynamic_partial
[  366.657766]     ok 14 test_small_hole_assigned_dynamic_partial
[  366.664800]     ok 15 test_big_hole_assigned_dynamic_partial
[  366.672782]     ok 16 test_trailing_hole_assigned_dynamic_partial
[  366.680674]     ok 17 test_packed_assigned_dynamic_partial
[  366.689219]     ok 18 test_small_hole_static_partial
[  366.697000]     ok 19 test_big_hole_static_partial
[  366.704185]     ok 20 test_trailing_hole_static_partial
[  366.711331]     ok 21 test_packed_static_partial
[  366.718913]     ok 22 test_small_hole_static_all
[  366.725759]     ok 23 test_big_hole_static_all
[  366.732691]     ok 24 test_trailing_hole_static_all
[  366.739436]     ok 25 test_packed_static_all
[  366.746488]     ok 26 test_small_hole_dynamic_all
[  366.753018]     ok 27 test_big_hole_dynamic_all
[  366.759855]     ok 28 test_trailing_hole_dynamic_all
[  366.766389]     ok 29 test_packed_dynamic_all
[  366.773468]     ok 30 test_small_hole_runtime_partial
[  366.779821]     ok 31 test_big_hole_runtime_partial
[  366.786852]     ok 32 test_trailing_hole_runtime_partial
[  366.793807]     ok 33 test_packed_runtime_partial
[  366.801200]     ok 34 test_small_hole_runtime_all
[  366.807854]     ok 35 test_big_hole_runtime_all
[  366.814493]     ok 36 test_trailing_hole_runtime_all
[  366.821018]     ok 37 test_packed_runtime_all
[  366.827951]     ok 38 test_small_hole_assigned_static_partial
[  366.834306]     ok 39 test_big_hole_assigned_static_partial
[  366.842069]     ok 40 test_trailing_hole_assigned_static_partial
[  366.849618]     ok 41 test_packed_assigned_static_partial
[  366.857616]     ok 42 test_small_hole_assigned_static_all
[  366.864827]     ok 43 test_big_hole_assigned_static_all
[  366.872172]     ok 44 test_trailing_hole_assigned_static_all
[  366.879372]     ok 45 test_packed_assigned_static_all
[  366.886847]     ok 46 test_small_hole_assigned_dynamic_all
[  366.893848]     ok 47 test_big_hole_assigned_dynamic_all
[  366.901256]     ok 48 test_trailing_hole_assigned_dynamic_all
[  366.908543]     ok 49 test_packed_assigned_dynamic_all
[  366.916372]     ok 50 test_small_hole_assigned_copy # SKIP XFAIL uninit bytes: 3
[  366.932400]     ok 51 test_big_hole_assigned_copy # SKIP XFAIL uninit bytes: 124
[  366.941761]     ok 52 test_trailing_hole_assigned_copy # SKIP XFAIL uninit bytes: 7
[  366.951450]     ok 53 test_packed_assigned_copy
[  366.951686]     ok 54 test_u8_none
[  366.958170]     ok 55 test_u16_none
[  366.963640]     ok 56 test_u32_none
[  366.969084]     ok 57 test_u64_none
[  366.974557]     ok 58 test_char_array_none
[  366.980020]     ok 59 test_switch_1_none # SKIP XFAIL uninit bytes: 80
[  366.994291]     ok 60 test_switch_2_none # SKIP XFAIL uninit bytes: 80
[  367.002821]     ok 61 test_small_hole_none
[  367.003104]     ok 62 test_big_hole_none
[  367.009234]     ok 63 test_trailing_hole_none
[  367.015288]     ok 64 test_packed_none
[  367.021617]     ok 65 test_user
[  367.026975] # stackinit: pass:60 fail:0 skip:5 total:65
[  367.031722] # Totals: pass:60 fail:0 skip:5 total:65
[  367.038625] ok 1 stackinit
[  367.056562] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/stackinit_kunit.ko 

[  367.071087] 2024-03-22 00:43:06 rmmod stackinit_kunit

[  367.096495] 2024-03-22 00:43:06 modprobe -v is_signed_type_kunit

[  367.107552] KTAP version 1
[  367.111945] 1..1
[  367.115718]     KTAP version 1
[  367.120463]     # Subtest: is_signed_type
[  367.126207]     # module: is_signed_type_kunit
[  367.126221]     1..1
[  367.136534]     ok 1 is_signed_type_test
[  367.136556] ok 1 is_signed_type
[  367.151407] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/is_signed_type_kunit.ko 

[  367.166855] 2024-03-22 00:43:06 rmmod is_signed_type_kunit

[  367.201879] 2024-03-22 00:43:06 modprobe -v siphash_kunit

[  367.212219] KTAP version 1
[  367.216839] 1..1
[  367.220624]     KTAP version 1
[  367.225884]     # Subtest: siphash
[  367.230993]     # module: siphash_kunit
[  367.231008]     1..1
[  367.240804]     ok 1 siphash_test
[  367.240818] ok 1 siphash
[  367.253710] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/siphash_kunit.ko 

[  367.268018] 2024-03-22 00:43:06 rmmod siphash_kunit

[  367.293806] 2024-03-22 00:43:06 modprobe -v strscpy_kunit

[  367.304439] KTAP version 1
[  367.308899] 1..1
[  367.312605]     KTAP version 1
[  367.317427]     # Subtest: strscpy
[  367.322646]     # module: strscpy_kunit
[  367.322660]     1..1
[  367.332536]     ok 1 strscpy_test
[  367.332549] ok 1 strscpy
[  367.345762] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/lib/strscpy_kunit.ko 

[  367.360246] 2024-03-22 00:43:06 rmmod strscpy_kunit

[  367.384842] 2024-03-22 00:43:06 modprobe -v soc-topology-test

[  367.395851] KTAP version 1
[  367.400545] 1..1
[  367.404247]     KTAP version 1
[  367.409056]     # Subtest: snd_soc_tplg_test
[  367.414936]     # module: soc_topology_test
[  367.414950]     1..11
[  367.425781]     ok 1 snd_soc_tplg_test_load_with_null_comp
[  367.426688]     ok 2 snd_soc_tplg_test_load_with_null_ops
[  367.434782]     ok 3 snd_soc_tplg_test_load_with_null_fw
[  367.442916]     ok 4 snd_soc_tplg_test_load_empty_tplg
[  367.450972]     ok 5 snd_soc_tplg_test_load_empty_tplg_bad_magic
[  367.458822]     ok 6 snd_soc_tplg_test_load_empty_tplg_bad_abi
[  367.467381]     ok 7 snd_soc_tplg_test_load_empty_tplg_bad_size
[  367.476182]     ok 8 snd_soc_tplg_test_load_empty_tplg_bad_payload_size
[  367.484864]     ok 9 snd_soc_tplg_test_load_pcm_tplg
[  367.494894]     ok 10 snd_soc_tplg_test_load_pcm_tplg_reload_comp
[  367.502620]     ok 11 snd_soc_tplg_test_load_pcm_tplg_reload_card
[  367.510274] # snd_soc_tplg_test: pass:11 fail:0 skip:0 total:11
[  367.518030] # Totals: pass:11 fail:0 skip:0 total:11
[  367.525488] ok 1 snd_soc_tplg_test
[  367.541264] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/sound/soc/soc-topology-test.ko 

[  367.556375] 2024-03-22 00:43:06 rmmod soc-topology-test

[  367.585916] 2024-03-22 00:43:06 modprobe -v fat_test

[  367.603812] KTAP version 1
[  367.608362] 1..1
[  367.612414]     KTAP version 1
[  367.617124]     # Subtest: fat_test
[  367.622346]     # module: fat_test
[  367.622360]     1..3
[  367.631478]     ok 1 fat_checksum_test
[  367.631492]         KTAP version 1
[  367.641947]         # Subtest: fat_time_fat2unix_test
[  367.642258]         ok 1 Earliest possible UTC (1980-01-01 00:00:00)
[  367.649410]         ok 2 Latest possible UTC (2107-12-31 23:59:58)
[  367.657786]         ok 3 Earliest possible (UTC-11) (== 1979-12-31 13:00:00 UTC)
[  367.665880]         ok 4 Latest possible (UTC+11) (== 2108-01-01 10:59:58 UTC)
[  367.675287]         ok 5 Leap Day / Year (1996-02-29 00:00:00)
[  367.684565]         ok 6 Year 2000 is leap year (2000-02-29 00:00:00)
[  367.692533]         ok 7 Year 2100 not leap year (2100-03-01 00:00:00)
[  367.700961]         ok 8 Leap year + timezone UTC+1 (== 2004-02-29 00:30:00 UTC)
[  367.709632]         ok 9 Leap year + timezone UTC-1 (== 2004-02-29 23:30:00 UTC)
[  367.719137]         ok 10 VFAT odd-second resolution (1999-12-31 23:59:59)
[  367.728506]         ok 11 VFAT 10ms resolution (1980-01-01 00:00:00:0010)
[  367.737116]     # fat_time_fat2unix_test: pass:11 fail:0 skip:0 total:11
[  367.745604]     ok 2 fat_time_fat2unix_test
[  367.753979]         KTAP version 1
[  367.764991]         # Subtest: fat_time_unix2fat_test
[  367.765394]         ok 1 Earliest possible UTC (1980-01-01 00:00:00)
[  367.772555]         ok 2 Latest possible UTC (2107-12-31 23:59:58)
[  367.781025]         ok 3 Earliest possible (UTC-11) (== 1979-12-31 13:00:00 UTC)
[  367.789332]         ok 4 Latest possible (UTC+11) (== 2108-01-01 10:59:58 UTC)
[  367.798856]         ok 5 Leap Day / Year (1996-02-29 00:00:00)
[  367.808240]         ok 6 Year 2000 is leap year (2000-02-29 00:00:00)
[  367.816321]         ok 7 Year 2100 not leap year (2100-03-01 00:00:00)
[  367.824897]         ok 8 Leap year + timezone UTC+1 (== 2004-02-29 00:30:00 UTC)
[  367.833674]         ok 9 Leap year + timezone UTC-1 (== 2004-02-29 23:30:00 UTC)
[  367.843256]         ok 10 VFAT odd-second resolution (1999-12-31 23:59:59)
[  367.852887]         ok 11 VFAT 10ms resolution (1980-01-01 00:00:00:0010)
[  367.861709]     # fat_time_unix2fat_test: pass:11 fail:0 skip:0 total:11
[  367.870474]     ok 3 fat_time_unix2fat_test
[  367.879149] # fat_test: pass:3 fail:0 skip:0 total:3
[  367.885258] # Totals: pass:23 fail:0 skip:0 total:23
[  367.892131] ok 1 fat_test
[  367.907630] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/fs/fat/fat.ko 

[  367.922955] insmod /lib/modules/6.8.0-rc2-00031-g4ce615e798a7/kernel/fs/fat/fat_test.ko 

[  367.937365] 2024-03-22 00:43:07 rmmod fat_test

[  367.957733] 2024-03-22 00:43:07 modprobe -v string_kunit

[  367.971412] 2024-03-22 00:43:07 rmmod string_kunit

[  367.984991] 2024-03-22 00:43:07 modprobe -v string_helpers_kunit

[  367.998766] 2024-03-22 00:43:07 rmmod string_helpers_kunit