[ 3572.927237] # Subtest: bitfields [ 3572.927250] 1..2 [ 3572.929363] ok 1 - test_bitfields_constants [ 3572.930332] ok 2 - test_bitfields_variables [ 3572.930978] ok 1 - bitfields [ 3573.523775] # Subtest: cmdline [ 3573.523788] 1..4 [ 3573.525328] ok 1 - cmdline_test_noint [ 3573.526201] ok 2 - cmdline_test_lead_int [ 3573.527210] ok 3 - cmdline_test_tail_int [ 3573.528314] ok 4 - cmdline_test_range [ 3573.529059] ok 2 - cmdline [ 3574.154721] # Subtest: ext4_inode_test [ 3574.154734] 1..1 [ 3574.156280] # inode_test_xtimestamp_decoding: ok 1 - 1901-12-13 Lower bound of 32bit < 0 timestamp, no extra bits [ 3574.156904] # inode_test_xtimestamp_decoding: ok 2 - 1969-12-31 Upper bound of 32bit < 0 timestamp, no extra bits [ 3574.159247] # inode_test_xtimestamp_decoding: ok 3 - 1970-01-01 Lower bound of 32bit >=0 timestamp, no extra bits [ 3574.161385] # inode_test_xtimestamp_decoding: ok 4 - 2038-01-19 Upper bound of 32bit >=0 timestamp, no extra bits [ 3574.163275] # inode_test_xtimestamp_decoding: ok 5 - 2038-01-19 Lower bound of 32bit <0 timestamp, lo extra sec bit on [ 3574.165077] # inode_test_xtimestamp_decoding: ok 6 - 2106-02-07 Upper bound of 32bit <0 timestamp, lo extra sec bit on [ 3574.166978] # inode_test_xtimestamp_decoding: ok 7 - 2106-02-07 Lower bound of 32bit >=0 timestamp, lo extra sec bit on [ 3574.168807] # inode_test_xtimestamp_decoding: ok 8 - 2174-02-25 Upper bound of 32bit >=0 timestamp, lo extra sec bit on [ 3574.170668] # inode_test_xtimestamp_decoding: ok 9 - 2174-02-25 Lower bound of 32bit <0 timestamp, hi extra sec bit on [ 3574.172485] # inode_test_xtimestamp_decoding: ok 10 - 2242-03-16 Upper bound of 32bit <0 timestamp, hi extra sec bit on [ 3574.174412] # inode_test_xtimestamp_decoding: ok 11 - 2242-03-16 Lower bound of 32bit >=0 timestamp, hi extra sec bit on [ 3574.176210] # inode_test_xtimestamp_decoding: ok 12 - 2310-04-04 Upper bound of 32bit >=0 timestamp, hi extra sec bit on [ 3574.178106] # inode_test_xtimestamp_decoding: ok 13 - 2310-04-04 Upper bound of 32bit>=0 timestamp, hi extra sec bit 1. 1 ns [ 3574.182107] # inode_test_xtimestamp_decoding: ok 14 - 2378-04-22 Lower bound of 32bit>= timestamp. Extra sec bits 1. Max ns [ 3574.184070] # inode_test_xtimestamp_decoding: ok 15 - 2378-04-22 Lower bound of 32bit >=0 timestamp. All extra sec bits on [ 3574.186127] # inode_test_xtimestamp_decoding: ok 16 - 2446-05-10 Upper bound of 32bit >=0 timestamp. All extra sec bits on [ 3574.187684] ok 1 - inode_test_xtimestamp_decoding [ 3574.189228] ok 3 - ext4_inode_test [ 3575.465624] # Subtest: kunit-try-catch-test [ 3575.465637] 1..2 [ 3575.467361] ok 1 - kunit_test_try_catch_successful_try_no_catch [ 3575.468513] ok 2 - kunit_test_try_catch_unsuccessful_try_does_catch [ 3575.469495] ok 4 - kunit-try-catch-test [ 3575.471375] # Subtest: kunit-resource-test [ 3575.471383] 1..7 [ 3575.472480] ok 1 - kunit_resource_test_init_resources [ 3575.473266] ok 2 - kunit_resource_test_alloc_resource [ 3575.474476] ok 3 - kunit_resource_test_destroy_resource [ 3575.475864] ok 4 - kunit_resource_test_cleanup_resources [ 3575.477190] ok 5 - kunit_resource_test_proper_free_ordering [ 3575.478441] ok 6 - kunit_resource_test_static [ 3575.480053] ok 7 - kunit_resource_test_named [ 3575.480784] ok 5 - kunit-resource-test [ 3575.482333] # Subtest: kunit-log-test [ 3575.482340] 1..1 [ 3575.483370] put this in log. [ 3575.483706] this too. [ 3575.484253] add to suite log. [ 3575.484590] along with this. [ 3575.485111] ok 1 - kunit_log_test [ 3575.485563] ok 6 - kunit-log-test [ 3575.486890] # Subtest: kunit_status [ 3575.486898] 1..2 [ 3575.488192] ok 1 - kunit_status_set_failure_test [ 3575.489350] ok 2 - kunit_status_mark_skipped_test [ 3575.490162] ok 7 - kunit_status [ 3575.631716] # Subtest: rtc_lib_test_cases [ 3575.631732] 1..1 [ 3581.758385] ok 1 - rtc_time64_to_tm_test_date_range [ 3581.758761] ok 8 - rtc_lib_test_cases [ 3581.946938] # Subtest: list-kunit-test [ 3581.946951] 1..36 [ 3581.947989] ok 1 - list_test_list_init [ 3581.948795] ok 2 - list_test_list_add [ 3581.949662] ok 3 - list_test_list_add_tail [ 3581.950615] ok 4 - list_test_list_del [ 3581.951730] ok 5 - list_test_list_replace [ 3581.952610] ok 6 - list_test_list_replace_init [ 3581.953791] ok 7 - list_test_list_swap [ 3581.954821] ok 8 - list_test_list_del_init [ 3581.955890] ok 9 - list_test_list_move [ 3581.956968] ok 10 - list_test_list_move_tail [ 3581.958406] ok 11 - list_test_list_bulk_move_tail [ 3581.959874] ok 12 - list_test_list_is_first [ 3581.960993] ok 13 - list_test_list_is_last [ 3581.962590] ok 14 - list_test_list_empty [ 3581.964151] ok 15 - list_test_list_empty_careful [ 3581.965182] ok 16 - list_test_list_rotate_left [ 3581.966866] ok 17 - list_test_list_rotate_to_front [ 3581.970232] ok 18 - list_test_list_is_singular [ 3581.972197] ok 19 - list_test_list_cut_position [ 3581.974608] ok 20 - list_test_list_cut_before [ 3581.976009] ok 21 - list_test_list_splice [ 3581.978020] ok 22 - list_test_list_splice_tail [ 3581.979247] ok 23 - list_test_list_splice_init [ 3581.981123] ok 24 - list_test_list_splice_tail_init [ 3581.982908] ok 25 - list_test_list_entry [ 3581.984266] ok 26 - list_test_list_first_entry [ 3581.986231] ok 27 - list_test_list_last_entry [ 3581.987912] ok 28 - list_test_list_first_entry_or_null [ 3581.989187] ok 29 - list_test_list_next_entry [ 3581.991222] ok 30 - list_test_list_prev_entry [ 3581.992833] ok 31 - list_test_list_for_each [ 3581.994116] ok 32 - list_test_list_for_each_prev [ 3581.996014] ok 33 - list_test_list_for_each_safe [ 3581.997825] ok 34 - list_test_list_for_each_prev_safe [ 3581.999167] ok 35 - list_test_list_for_each_entry [ 3582.001176] ok 36 - list_test_list_for_each_entry_reverse [ 3582.002120] ok 9 - list-kunit-test [ 3582.159151] # Subtest: memcpy [ 3582.159163] 1..3 [ 3582.160041] # memset_test: ok: memset() direct assignment [ 3582.161186] # memset_test: ok: memset() complete overwrite [ 3582.162033] # memset_test: ok: memset() middle overwrite [ 3582.162836] # memset_test: ok: memset() argument side-effects [ 3582.163687] # memset_test: ok: memset() memset_after() [ 3582.164463] # memset_test: ok: memset() memset_startat() [ 3582.165265] ok 1 - memset_test [ 3582.165821] # memcpy_test: ok: memcpy() static initializers [ 3582.167172] # memcpy_test: ok: memcpy() direct assignment [ 3582.168098] # memcpy_test: ok: memcpy() complete overwrite [ 3582.168931] # memcpy_test: ok: memcpy() middle overwrite [ 3582.169739] # memcpy_test: ok: memcpy() argument side-effects [ 3582.170976] ok 2 - memcpy_test [ 3582.171502] # memmove_test: ok: memmove() static initializers [ 3582.172875] # memmove_test: ok: memmove() direct assignment [ 3582.173725] # memmove_test: ok: memmove() complete overwrite [ 3582.174583] # memmove_test: ok: memmove() middle overwrite [ 3582.175410] # memmove_test: ok: memmove() argument side-effects [ 3582.176255] # memmove_test: ok: memmove() overlapping write [ 3582.177154] ok 3 - memmove_test [ 3582.177163] ok 10 - memcpy [ 3582.319666] # Subtest: mptcp-crypto [ 3582.319679] 1..1 [ 3582.320645] ok 1 - mptcp_crypto_test_basic [ 3582.320984] ok 11 - mptcp-crypto [ 3582.456818] # Subtest: mptcp-token [ 3582.456831] 1..4 [ 3582.458425] ok 1 - mptcp_token_test_req_basic [ 3582.459178] ok 2 - mptcp_token_test_msk_basic [ 3582.460668] ok 3 - mptcp_token_test_accept [ 3582.461798] ok 4 - mptcp_token_test_destroyed [ 3582.462489] ok 12 - mptcp-token [ 3582.817282] # Subtest: rational [ 3582.817295] 1..1 [ 3582.818233] # rational_test: ok 1 - Exceeds bounds, semi-convergent term > 1/2 last term [ 3582.819343] # rational_test: ok 2 - Exceeds bounds, semi-convergent term < 1/2 last term [ 3582.820938] # rational_test: ok 3 - Closest to zero [ 3582.822896] # rational_test: ok 4 - Closest to smallest non-zero [ 3582.824093] # rational_test: ok 5 - Use convergent [ 3582.825994] # rational_test: ok 6 - Exact answer [ 3582.827143] # rational_test: ok 7 - Semiconvergent, numerator limit [ 3582.828880] # rational_test: ok 8 - Semiconvergent, denominator limit [ 3582.829833] ok 1 - rational_test [ 3582.830796] ok 13 - rational [ 3582.969880] # Subtest: resource [ 3582.969893] 1..2 [ 3582.971424] ok 1 - resource_test_union [ 3582.972138] ok 2 - resource_test_intersection [ 3582.972780] ok 14 - resource [ 3583.123908] # Subtest: slub_test [ 3583.123921] 1..2 [ 3583.140632] ok 1 - test_clobber_zone [ 3583.151562] ok 2 - test_clobber_redzone_free [ 3583.152464] ok 15 - slub_test [ 3583.659929] # Subtest: snd_soc_tplg_test [ 3583.659943] 1..11 [ 3583.667596] ok 1 - snd_soc_tplg_test_load_with_null_comp [ 3583.669387] ok 2 - snd_soc_tplg_test_load_with_null_ops [ 3583.671162] ok 3 - snd_soc_tplg_test_load_with_null_fw [ 3583.673234] ok 4 - snd_soc_tplg_test_load_empty_tplg [ 3583.675412] ok 5 - snd_soc_tplg_test_load_empty_tplg_bad_magic [ 3583.677131] ok 6 - snd_soc_tplg_test_load_empty_tplg_bad_abi [ 3583.679100] ok 7 - snd_soc_tplg_test_load_empty_tplg_bad_size [ 3583.681104] ok 8 - snd_soc_tplg_test_load_empty_tplg_bad_payload_size [ 3583.682874] ok 9 - snd_soc_tplg_test_load_pcm_tplg [ 3583.687212] ok 10 - snd_soc_tplg_test_load_pcm_tplg_reload_comp [ 3583.692784] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3583.696862] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3583.739546] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3583.742809] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3583.781875] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3583.793878] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3583.824800] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3583.827742] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3583.856278] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3583.863288] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3583.898669] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3583.901714] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3583.956291] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3583.961099] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3583.988589] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3583.991203] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.030072] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.033754] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.091409] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.094650] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.127734] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.133828] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.186777] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.190275] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.245005] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.248508] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.272938] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.275813] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.314496] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.321451] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.345534] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.350934] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.380879] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.383604] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.413215] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.415934] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.474471] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.482938] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.511083] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.517813] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.539477] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.548788] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.575213] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.588577] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.618966] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.622496] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.675984] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.692887] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.720577] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.723875] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.768056] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.776452] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.802631] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.805679] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.847367] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.850509] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.896837] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.900915] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3584.944371] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3584.957989] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.004896] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.007963] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.050745] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.054898] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.082470] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.085889] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.128850] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.131865] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.155927] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.159541] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.204759] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.213187] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.254699] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.261306] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.293463] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.296028] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.325331] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.328016] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.368661] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.383869] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.421582] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.425035] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.459486] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.467134] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.507085] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.518619] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.549627] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.554034] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.581000] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.584003] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.622724] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.628530] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.665778] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.672589] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.716552] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.722472] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.750750] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.760013] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.788655] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.794369] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.823694] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.826792] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.853586] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.861220] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.894135] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.896822] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.924614] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.929999] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3585.971761] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3585.974714] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.000855] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.004136] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.031884] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.037205] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.063679] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.071972] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.104373] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.108669] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.157473] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.160723] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.183400] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.187561] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.225855] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.231679] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.256032] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.264153] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.292347] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.295424] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.331402] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.334821] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.352798] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.361374] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.405317] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.408025] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.437684] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.444543] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.518268] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.531939] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.561792] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.564523] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.612924] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.619564] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.646439] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.649148] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.695861] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.698537] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.722154] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.724873] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.780345] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.783818] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.808757] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.811553] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.859126] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.861919] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.885356] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.888911] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.934174] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.937612] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.964865] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3586.968548] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3586.998963] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.001612] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.036606] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.039238] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.076110] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.080839] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.106998] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.111055] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.147097] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.153800] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.183463] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.187421] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.211686] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.217204] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.255306] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.262628] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.296897] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.299893] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.336420] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.341774] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.380056] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.382871] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.431086] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.433874] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.488824] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.494076] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.516770] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.524656] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.547473] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.553718] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.600733] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.605767] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.636150] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.640605] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.662815] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.669578] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.701406] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.706185] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.735399] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 3587.738069] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 3587.772142] ok 11 - snd_soc_tplg_test_load_pcm_tplg_reload_card [ 3587.772158] ok 16 - snd_soc_tplg_test [ 3588.041398] # Subtest: soc-utils [ 3588.041410] 1..1 [ 3588.042744] ok 1 - test_tdm_params_to_bclk [ 3588.043149] ok 17 - soc-utils [ 3588.667197] # Subtest: sysctl_test [ 3588.667212] 1..10 [ 3588.670961] ok 1 - sysctl_test_api_dointvec_null_tbl_data [ 3588.682290] ok 2 - sysctl_test_api_dointvec_table_maxlen_unset [ 3588.690416] ok 3 - sysctl_test_api_dointvec_table_len_is_zero [ 3588.692379] ok 4 - sysctl_test_api_dointvec_table_read_but_position_set [ 3588.694404] ok 5 - sysctl_test_dointvec_read_happy_single_positive [ 3588.696616] ok 6 - sysctl_test_dointvec_read_happy_single_negative [ 3588.698652] ok 7 - sysctl_test_dointvec_write_happy_single_positive [ 3588.700496] ok 8 - sysctl_test_dointvec_write_happy_single_negative [ 3588.703177] ok 9 - sysctl_test_api_dointvec_write_single_less_int_min [ 3588.705488] ok 10 - sysctl_test_api_dointvec_write_single_greater_int_max [ 3588.706920] ok 18 - sysctl_test [ 3588.945909] # Subtest: bits-test [ 3588.945922] 1..3 [ 3588.946885] ok 1 - genmask_test [ 3588.948173] ok 2 - genmask_ull_test [ 3588.953197] ok 3 - genmask_input_check_test [ 3588.953807] ok 19 - bits-test [ 3589.982624] # Subtest: kasan [ 3589.982638] 1..55 [ 3589.985759] ================================================================== [ 3589.987096] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 3589.988176] Write of size 1 at addr ffff88801cad0f73 by task kunit_try_catch/122114 [ 3589.989430] CPU: 0 PID: 122114 Comm: kunit_try_catch Kdump: loaded Not tainted 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3589.990921] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3589.991700] Call Trace: [ 3589.992061] [ 3589.992367] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 3589.993100] dump_stack_lvl+0x57/0x81 [ 3589.993618] print_address_description.constprop.0+0x1f/0x1e0 [ 3589.994401] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 3589.995138] print_report.cold+0x5c/0x237 [ 3589.995690] kasan_report+0xc9/0x100 [ 3589.996196] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 3589.996924] kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 3589.997635] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 3589.998365] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 3589.999147] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3589.999900] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.000603] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.001272] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.001963] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.002781] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.003484] kthread+0x2a4/0x350 [ 3590.003936] ? kthread_complete_and_exit+0x20/0x20 [ 3590.004596] ret_from_fork+0x1f/0x30 [ 3590.005106] [ 3590.005651] Allocated by task 122114: [ 3590.006164] kasan_save_stack+0x1e/0x40 [ 3590.006691] __kasan_kmalloc+0x81/0xa0 [ 3590.007209] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 3590.007901] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.008565] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.009388] kthread+0x2a4/0x350 [ 3590.009840] ret_from_fork+0x1f/0x30 [ 3590.010568] Last potentially related work creation: [ 3590.011228] kasan_save_stack+0x1e/0x40 [ 3590.011750] __kasan_record_aux_stack+0x96/0xb0 [ 3590.012368] insert_work+0x47/0x310 [ 3590.012849] __queue_work+0x4dd/0xd60 [ 3590.013357] rcu_work_rcufn+0x42/0x70 [ 3590.013861] rcu_do_batch+0x3c2/0xdc0 [ 3590.014369] rcu_core+0x3de/0x5a0 [ 3590.014832] __do_softirq+0x2d0/0x9a8 [ 3590.015568] Second to last potentially related work creation: [ 3590.016343] kasan_save_stack+0x1e/0x40 [ 3590.016868] __kasan_record_aux_stack+0x96/0xb0 [ 3590.017489] call_rcu+0xee/0x890 [ 3590.017938] queue_rcu_work+0x5a/0x70 [ 3590.018449] writeback_sb_inodes+0x373/0xd00 [ 3590.019039] wb_writeback+0x25a/0xa10 [ 3590.019542] wb_do_writeback+0x1dd/0x8a0 [ 3590.020083] wb_workfn+0x12c/0x670 [ 3590.020551] process_one_work+0x8e2/0x1520 [ 3590.021111] worker_thread+0x730/0xf90 [ 3590.021620] kthread+0x2a4/0x350 [ 3590.022075] ret_from_fork+0x1f/0x30 [ 3590.022796] The buggy address belongs to the object at ffff88801cad0f00 which belongs to the cache kmalloc-128 of size 128 [ 3590.024431] The buggy address is located 115 bytes inside of 128-byte region [ffff88801cad0f00, ffff88801cad0f80) [ 3590.026201] The buggy address belongs to the physical page: [ 3590.026943] page:0000000044104ad6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1cad0 [ 3590.028176] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.029097] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000418c0 [ 3590.030121] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 3590.031143] page dumped because: kasan: bad access detected [ 3590.032115] Memory state around the buggy address: [ 3590.032762] ffff88801cad0e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.033724] ffff88801cad0e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.034688] >ffff88801cad0f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 3590.035653] ^ [ 3590.036568] ffff88801cad0f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.037530] ffff88801cad1000: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 3590.038485] ================================================================== [ 3590.039527] Disabling lock debugging due to kernel taint [ 3590.040259] ================================================================== [ 3590.041222] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 3590.042294] Write of size 1 at addr ffff88801cad0f78 by task kunit_try_catch/122114 [ 3590.043536] CPU: 0 PID: 122114 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.045361] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.046137] Call Trace: [ 3590.046483] [ 3590.046790] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 3590.047523] dump_stack_lvl+0x57/0x81 [ 3590.048036] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.048812] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 3590.049541] print_report.cold+0x5c/0x237 [ 3590.050097] kasan_report+0xc9/0x100 [ 3590.050598] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 3590.051327] kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 3590.052036] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 3590.052754] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 3590.053540] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.054302] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.054993] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.055658] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.056347] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.057171] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.057869] kthread+0x2a4/0x350 [ 3590.058329] ? kthread_complete_and_exit+0x20/0x20 [ 3590.058988] ret_from_fork+0x1f/0x30 [ 3590.059497] [ 3590.060047] Allocated by task 122114: [ 3590.060546] kasan_save_stack+0x1e/0x40 [ 3590.061076] __kasan_kmalloc+0x81/0xa0 [ 3590.061590] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 3590.062289] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.062959] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.063776] kthread+0x2a4/0x350 [ 3590.064232] ret_from_fork+0x1f/0x30 [ 3590.064960] Last potentially related work creation: [ 3590.065615] kasan_save_stack+0x1e/0x40 [ 3590.066149] __kasan_record_aux_stack+0x96/0xb0 [ 3590.066767] insert_work+0x47/0x310 [ 3590.067253] __queue_work+0x4dd/0xd60 [ 3590.067757] rcu_work_rcufn+0x42/0x70 [ 3590.068268] rcu_do_batch+0x3c2/0xdc0 [ 3590.068775] rcu_core+0x3de/0x5a0 [ 3590.069241] __do_softirq+0x2d0/0x9a8 [ 3590.069982] Second to last potentially related work creation: [ 3590.070752] kasan_save_stack+0x1e/0x40 [ 3590.071286] __kasan_record_aux_stack+0x96/0xb0 [ 3590.071905] call_rcu+0xee/0x890 [ 3590.072361] queue_rcu_work+0x5a/0x70 [ 3590.072865] writeback_sb_inodes+0x373/0xd00 [ 3590.073453] wb_writeback+0x25a/0xa10 [ 3590.073957] wb_do_writeback+0x1dd/0x8a0 [ 3590.074491] wb_workfn+0x12c/0x670 [ 3590.074968] process_one_work+0x8e2/0x1520 [ 3590.075523] worker_thread+0x730/0xf90 [ 3590.076042] kthread+0x2a4/0x350 [ 3590.076493] ret_from_fork+0x1f/0x30 [ 3590.077223] The buggy address belongs to the object at ffff88801cad0f00 which belongs to the cache kmalloc-128 of size 128 [ 3590.078859] The buggy address is located 120 bytes inside of 128-byte region [ffff88801cad0f00, ffff88801cad0f80) [ 3590.080624] The buggy address belongs to the physical page: [ 3590.081370] page:0000000044104ad6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1cad0 [ 3590.082592] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.083502] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000418c0 [ 3590.084532] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 3590.085558] page dumped because: kasan: bad access detected [ 3590.086530] Memory state around the buggy address: [ 3590.087177] ffff88801cad0e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.088141] ffff88801cad0e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.089104] >ffff88801cad0f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 3590.090065] ^ [ 3590.091017] ffff88801cad0f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.091980] ffff88801cad1000: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 3590.092944] ================================================================== [ 3590.093926] ================================================================== [ 3590.094897] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 3590.095980] Read of size 1 at addr ffff88801cad0f80 by task kunit_try_catch/122114 [ 3590.097218] CPU: 0 PID: 122114 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.099044] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.099813] Call Trace: [ 3590.100166] [ 3590.100472] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 3590.101203] dump_stack_lvl+0x57/0x81 [ 3590.101712] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.102492] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 3590.103226] print_report.cold+0x5c/0x237 [ 3590.103775] kasan_report+0xc9/0x100 [ 3590.104276] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 3590.105008] kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 3590.105714] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 3590.106433] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 3590.107216] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.107971] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.108657] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.109326] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.110012] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.110827] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.111530] kthread+0x2a4/0x350 [ 3590.111983] ? kthread_complete_and_exit+0x20/0x20 [ 3590.112634] ret_from_fork+0x1f/0x30 [ 3590.113142] [ 3590.113688] Allocated by task 122114: [ 3590.114192] kasan_save_stack+0x1e/0x40 [ 3590.114717] __kasan_kmalloc+0x81/0xa0 [ 3590.115236] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 3590.115930] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.116600] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.117420] kthread+0x2a4/0x350 [ 3590.117871] ret_from_fork+0x1f/0x30 [ 3590.118598] Last potentially related work creation: [ 3590.119260] kasan_save_stack+0x1e/0x40 [ 3590.119788] __kasan_record_aux_stack+0x96/0xb0 [ 3590.120409] insert_work+0x47/0x310 [ 3590.120892] __queue_work+0x4dd/0xd60 [ 3590.121398] rcu_work_rcufn+0x42/0x70 [ 3590.121899] rcu_do_batch+0x3c2/0xdc0 [ 3590.122410] rcu_core+0x3de/0x5a0 [ 3590.122869] __do_softirq+0x2d0/0x9a8 [ 3590.123602] Second to last potentially related work creation: [ 3590.124377] kasan_save_stack+0x1e/0x40 [ 3590.124902] __kasan_record_aux_stack+0x96/0xb0 [ 3590.125526] call_rcu+0xee/0x890 [ 3590.125980] queue_rcu_work+0x5a/0x70 [ 3590.126480] writeback_sb_inodes+0x373/0xd00 [ 3590.127066] wb_writeback+0x25a/0xa10 [ 3590.127567] wb_do_writeback+0x1dd/0x8a0 [ 3590.128109] wb_workfn+0x12c/0x670 [ 3590.128582] process_one_work+0x8e2/0x1520 [ 3590.129141] worker_thread+0x730/0xf90 [ 3590.129657] kthread+0x2a4/0x350 [ 3590.130111] ret_from_fork+0x1f/0x30 [ 3590.130832] The buggy address belongs to the object at ffff88801cad0f00 which belongs to the cache kmalloc-128 of size 128 [ 3590.132467] The buggy address is located 0 bytes to the right of 128-byte region [ffff88801cad0f00, ffff88801cad0f80) [ 3590.134280] The buggy address belongs to the physical page: [ 3590.135024] page:0000000044104ad6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1cad0 [ 3590.136245] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.137159] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000418c0 [ 3590.138183] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 3590.139204] page dumped because: kasan: bad access detected [ 3590.140185] Memory state around the buggy address: [ 3590.140830] ffff88801cad0e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.141790] ffff88801cad0f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 3590.142751] >ffff88801cad0f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.143709] ^ [ 3590.144166] ffff88801cad1000: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 3590.145130] ffff88801cad1080: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 3590.146088] ================================================================== [ 3590.151288] ok 1 - kmalloc_oob_right [ 3590.162884] ================================================================== [ 3590.164453] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 3590.165518] Read of size 1 at addr ffff88805d4755df by task kunit_try_catch/122115 [ 3590.166757] CPU: 0 PID: 122115 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.168587] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.169359] Call Trace: [ 3590.169710] [ 3590.170024] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 3590.170740] dump_stack_lvl+0x57/0x81 [ 3590.171256] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.172036] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 3590.172749] print_report.cold+0x5c/0x237 [ 3590.173302] kasan_report+0xc9/0x100 [ 3590.173800] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 3590.174521] kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 3590.175225] ? kmalloc_pagealloc_oob_right+0x290/0x290 [test_kasan] [ 3590.176065] ? do_raw_spin_trylock+0xb5/0x180 [ 3590.176665] ? do_raw_spin_lock+0x270/0x270 [ 3590.177249] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.178007] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.178694] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.179364] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.180052] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.180872] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.181570] kthread+0x2a4/0x350 [ 3590.182029] ? kthread_complete_and_exit+0x20/0x20 [ 3590.182678] ret_from_fork+0x1f/0x30 [ 3590.183192] [ 3590.183739] Allocated by task 0: [ 3590.184195] (stack is not available) [ 3590.184915] The buggy address belongs to the object at ffff88805d4755c0 which belongs to the cache kmalloc-16 of size 16 [ 3590.186525] The buggy address is located 15 bytes to the right of 16-byte region [ffff88805d4755c0, ffff88805d4755d0) [ 3590.188337] The buggy address belongs to the physical page: [ 3590.189081] page:00000000c07061af refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5d475 [ 3590.190304] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.191220] raw: 000fffffc0000200 ffffea000076be40 dead000000000002 ffff8881000413c0 [ 3590.192246] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3590.193268] page dumped because: kasan: bad access detected [ 3590.194237] Memory state around the buggy address: [ 3590.194880] ffff88805d475480: 00 00 fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 3590.195838] ffff88805d475500: 00 00 fc fc fa fb fc fc fa fb fc fc fb fb fc fc [ 3590.196798] >ffff88805d475580: fa fb fc fc fa fb fc fc 00 00 fc fc 00 07 fc fc [ 3590.197757] ^ [ 3590.198578] ffff88805d475600: fa fb fc fc 00 00 fc fc fa fb fc fc 00 00 fc fc [ 3590.199536] ffff88805d475680: fa fb fc fc 00 00 fc fc fa fb fc fc 00 00 fc fc [ 3590.200500] ================================================================== [ 3590.203900] ok 2 - kmalloc_oob_left [ 3590.206966] ================================================================== [ 3590.208503] BUG: KASAN: slab-out-of-bounds in kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 3590.209640] Read of size 1 at addr ffff8880719ab000 by task kunit_try_catch/122116 [ 3590.210881] CPU: 0 PID: 122116 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.212720] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.213498] Call Trace: [ 3590.213848] [ 3590.214161] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 3590.214953] dump_stack_lvl+0x57/0x81 [ 3590.215466] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.216250] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 3590.217047] print_report.cold+0x5c/0x237 [ 3590.217604] kasan_report+0xc9/0x100 [ 3590.218109] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 3590.218899] kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 3590.219671] ? pagealloc_uaf+0x2f0/0x2f0 [test_kasan] [ 3590.220359] ? do_raw_spin_trylock+0xb5/0x180 [ 3590.220964] ? do_raw_spin_lock+0x270/0x270 [ 3590.221539] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.222293] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.222988] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.223654] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.224343] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.225167] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.225859] kthread+0x2a4/0x350 [ 3590.226319] ? kthread_complete_and_exit+0x20/0x20 [ 3590.226972] ret_from_fork+0x1f/0x30 [ 3590.227475] [ 3590.228025] Allocated by task 122116: [ 3590.228528] kasan_save_stack+0x1e/0x40 [ 3590.229058] __kasan_kmalloc+0x81/0xa0 [ 3590.229573] kmalloc_node_oob_right+0x9a/0x2e0 [test_kasan] [ 3590.230324] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.230991] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.231804] kthread+0x2a4/0x350 [ 3590.232255] ret_from_fork+0x1f/0x30 [ 3590.232991] The buggy address belongs to the object at ffff8880719aa000 which belongs to the cache kmalloc-4k of size 4096 [ 3590.234624] The buggy address is located 0 bytes to the right of 4096-byte region [ffff8880719aa000, ffff8880719ab000) [ 3590.236449] The buggy address belongs to the physical page: [ 3590.237198] page:00000000fc108d9f refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x719a8 [ 3590.238426] head:00000000fc108d9f order:3 compound_mapcount:0 compound_pincount:0 [ 3590.239420] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.240396] raw: 000fffffc0010200 ffffea000004e800 dead000000000003 ffff888100042140 [ 3590.241420] raw: 0000000000000000 0000000080040004 00000001ffffffff 0000000000000000 [ 3590.242438] page dumped because: kasan: bad access detected [ 3590.243417] Memory state around the buggy address: [ 3590.244069] ffff8880719aaf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.245027] ffff8880719aaf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.245986] >ffff8880719ab000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.246945] ^ [ 3590.247392] ffff8880719ab080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.248350] ffff8880719ab100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.249313] ================================================================== [ 3590.253379] ok 3 - kmalloc_node_oob_right [ 3590.255639] ================================================================== [ 3590.257240] BUG: KASAN: slab-out-of-bounds in kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 3590.258427] Write of size 1 at addr ffff888007d5a00a by task kunit_try_catch/122117 [ 3590.259670] CPU: 1 PID: 122117 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.261497] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.262271] Call Trace: [ 3590.262622] [ 3590.262935] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 3590.263770] dump_stack_lvl+0x57/0x81 [ 3590.264280] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.265053] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 3590.265886] print_report.cold+0x5c/0x237 [ 3590.266440] kasan_report+0xc9/0x100 [ 3590.266941] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 3590.267770] kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 3590.268589] ? kmalloc_pagealloc_uaf+0x280/0x280 [test_kasan] [ 3590.269366] ? do_raw_spin_trylock+0xb5/0x180 [ 3590.269969] ? do_raw_spin_lock+0x270/0x270 [ 3590.270541] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.271288] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.271975] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.272632] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.273320] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.274139] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.274826] kthread+0x2a4/0x350 [ 3590.275281] ? kthread_complete_and_exit+0x20/0x20 [ 3590.275931] ret_from_fork+0x1f/0x30 [ 3590.276437] [ 3590.276981] The buggy address belongs to the physical page: [ 3590.277715] page:0000000075d0c79f refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7d58 [ 3590.278927] head:0000000075d0c79f order:2 compound_mapcount:0 compound_pincount:0 [ 3590.279907] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.280817] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 3590.281833] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3590.282851] page dumped because: kasan: bad access detected [ 3590.283820] Memory state around the buggy address: [ 3590.284469] ffff888007d59f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.285430] ffff888007d59f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.286385] >ffff888007d5a000: 00 02 fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3590.287343] ^ [ 3590.287820] ffff888007d5a080: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3590.288773] ffff888007d5a100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3590.289727] ================================================================== [ 3590.292407] ok 4 - kmalloc_pagealloc_oob_right [ 3590.301202] ================================================================== [ 3590.302855] BUG: KASAN: use-after-free in kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 3590.303927] Read of size 1 at addr ffff888007d58000 by task kunit_try_catch/122120 [ 3590.305153] CPU: 1 PID: 122120 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.306964] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.307730] Call Trace: [ 3590.308081] [ 3590.308386] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 3590.309166] dump_stack_lvl+0x57/0x81 [ 3590.309670] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.310446] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 3590.311224] print_report.cold+0x5c/0x237 [ 3590.311772] kasan_report+0xc9/0x100 [ 3590.312273] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 3590.313051] kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 3590.313795] ? kmalloc_pagealloc_invalid_free+0x250/0x250 [test_kasan] [ 3590.314665] ? do_raw_spin_trylock+0xb5/0x180 [ 3590.315265] ? do_raw_spin_lock+0x270/0x270 [ 3590.315834] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.316582] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.317269] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.317933] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.318612] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.319425] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.320120] kthread+0x2a4/0x350 [ 3590.320569] ? kthread_complete_and_exit+0x20/0x20 [ 3590.321220] ret_from_fork+0x1f/0x30 [ 3590.321722] [ 3590.322268] The buggy address belongs to the physical page: [ 3590.323007] page:0000000075d0c79f refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7d58 [ 3590.324209] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 3590.325067] raw: 000fffffc0000000 ffffea0001109a08 ffff88810c200270 0000000000000000 [ 3590.326084] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 3590.327099] page dumped because: kasan: bad access detected [ 3590.328060] Memory state around the buggy address: [ 3590.328695] ffff888007d57f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.329643] ffff888007d57f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.330593] >ffff888007d58000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 3590.331546] ^ [ 3590.331994] ffff888007d58080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 3590.332941] ffff888007d58100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 3590.333890] ================================================================== [ 3590.339603] ok 5 - kmalloc_pagealloc_uaf [ 3590.343427] ================================================================== [ 3590.345045] BUG: KASAN: double-free or invalid-free in kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 3590.346602] CPU: 0 PID: 122121 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.348420] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.349194] Call Trace: [ 3590.349543] [ 3590.349851] dump_stack_lvl+0x57/0x81 [ 3590.350363] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.351143] print_report.cold+0x5c/0x237 [ 3590.351688] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 3590.352566] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 3590.353442] kasan_report_invalid_free+0x99/0xc0 [ 3590.354079] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 3590.354954] kfree+0x2ab/0x3c0 [ 3590.355389] kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 3590.356242] ? kmalloc_large_oob_right+0x2b0/0x2b0 [test_kasan] [ 3590.357042] ? do_raw_spin_trylock+0xb5/0x180 [ 3590.357635] ? do_raw_spin_lock+0x270/0x270 [ 3590.358216] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.358967] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.359652] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.360319] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.361006] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.361817] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.362515] kthread+0x2a4/0x350 [ 3590.362972] ? kthread_complete_and_exit+0x20/0x20 [ 3590.363618] ret_from_fork+0x1f/0x30 [ 3590.364126] [ 3590.364669] The buggy address belongs to the physical page: [ 3590.365413] page:000000008e576868 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3558 [ 3590.366622] head:000000008e576868 order:2 compound_mapcount:0 compound_pincount:0 [ 3590.367617] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.368532] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 3590.369553] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3590.370567] page dumped because: kasan: bad access detected [ 3590.371537] Memory state around the buggy address: [ 3590.372182] ffff888003557f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.373138] ffff888003557f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.374094] >ffff888003558000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.375043] ^ [ 3590.375489] ffff888003558080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.376447] ffff888003558100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.377402] ================================================================== [ 3590.378476] ok 6 - kmalloc_pagealloc_invalid_free [ 3590.381244] ok 7 - pagealloc_oob_right # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 3590.382317] ================================================================== [ 3590.384327] BUG: KASAN: use-after-free in pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 3590.385313] Read of size 1 at addr ffff888005a60000 by task kunit_try_catch/122123 [ 3590.386547] CPU: 0 PID: 122123 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.388374] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.389147] Call Trace: [ 3590.389491] [ 3590.389796] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 3590.390483] dump_stack_lvl+0x57/0x81 [ 3590.390996] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.391774] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 3590.392465] print_report.cold+0x5c/0x237 [ 3590.393019] kasan_report+0xc9/0x100 [ 3590.393520] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 3590.394213] pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 3590.394878] ? krealloc_more_oob+0x10/0x10 [test_kasan] [ 3590.395596] ? do_raw_spin_trylock+0xb5/0x180 [ 3590.396202] ? do_raw_spin_lock+0x270/0x270 [ 3590.396775] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.397527] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.398217] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.398876] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.399562] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.400393] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.401090] kthread+0x2a4/0x350 [ 3590.401539] ? kthread_complete_and_exit+0x20/0x20 [ 3590.402192] ret_from_fork+0x1f/0x30 [ 3590.402699] [ 3590.403249] The buggy address belongs to the physical page: [ 3590.403992] page:00000000aa8424f4 refcount:0 mapcount:-128 mapping:0000000000000000 index:0x0 pfn:0x5a60 [ 3590.405228] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 3590.406087] raw: 000fffffc0000000 ffffea00000f9008 ffff88813ffd5aa0 0000000000000000 [ 3590.407108] raw: 0000000000000000 0000000000000004 00000000ffffff7f 0000000000000000 [ 3590.408125] page dumped because: kasan: bad access detected [ 3590.409092] Memory state around the buggy address: [ 3590.409732] ffff888005a5ff00: 00 00 00 fc fc 00 00 00 fc fc 00 00 00 fc fc 00 [ 3590.410689] ffff888005a5ff80: 00 00 fc fc 00 00 00 fc fc 00 00 00 fc fc fc fc [ 3590.411638] >ffff888005a60000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 3590.412597] ^ [ 3590.413050] ffff888005a60080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 3590.414004] ffff888005a60100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 3590.414957] ================================================================== [ 3590.420362] ok 8 - pagealloc_uaf [ 3590.422059] ================================================================== [ 3590.423548] BUG: KASAN: slab-out-of-bounds in kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 3590.424690] Write of size 1 at addr ffff88800beedf00 by task kunit_try_catch/122124 [ 3590.425935] CPU: 0 PID: 122124 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.427746] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.428512] Call Trace: [ 3590.428859] [ 3590.429172] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 3590.429968] dump_stack_lvl+0x57/0x81 [ 3590.430475] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.431249] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 3590.432048] print_report.cold+0x5c/0x237 [ 3590.432596] kasan_report+0xc9/0x100 [ 3590.433096] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 3590.433889] kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 3590.434665] ? kmalloc_oob_16+0x3b0/0x3b0 [test_kasan] [ 3590.435360] ? do_raw_spin_trylock+0xb5/0x180 [ 3590.435957] ? do_raw_spin_lock+0x270/0x270 [ 3590.436525] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.437276] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.437965] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.438625] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.439312] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.440130] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.440821] kthread+0x2a4/0x350 [ 3590.441273] ? kthread_complete_and_exit+0x20/0x20 [ 3590.441925] ret_from_fork+0x1f/0x30 [ 3590.442427] [ 3590.442976] Allocated by task 122124: [ 3590.443479] kasan_save_stack+0x1e/0x40 [ 3590.444012] __kasan_kmalloc+0x81/0xa0 [ 3590.444559] kmalloc_large_oob_right+0x98/0x2b0 [test_kasan] [ 3590.445464] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.446157] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.446981] kthread+0x2a4/0x350 [ 3590.447429] ret_from_fork+0x1f/0x30 [ 3590.448151] The buggy address belongs to the object at ffff88800beec000 which belongs to the cache kmalloc-8k of size 8192 [ 3590.449772] The buggy address is located 7936 bytes inside of 8192-byte region [ffff88800beec000, ffff88800beee000) [ 3590.451553] The buggy address belongs to the physical page: [ 3590.452291] page:000000007f4b3c91 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xbee8 [ 3590.453496] head:000000007f4b3c91 order:3 compound_mapcount:0 compound_pincount:0 [ 3590.454486] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.455455] raw: 000fffffc0010200 ffffea000025ac00 dead000000000004 ffff888100042280 [ 3590.456477] raw: 0000000000000000 0000000080020002 00000001ffffffff 0000000000000000 [ 3590.457494] page dumped because: kasan: bad access detected [ 3590.458464] Memory state around the buggy address: [ 3590.459110] ffff88800beede00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.460069] ffff88800beede80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.461031] >ffff88800beedf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.461984] ^ [ 3590.462429] ffff88800beedf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.463382] ffff88800beee000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.464337] ================================================================== [ 3590.465964] ok 9 - kmalloc_large_oob_right [ 3590.466205] ================================================================== [ 3590.467790] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 3590.468948] Write of size 1 at addr ffff888001bb62eb by task kunit_try_catch/122125 [ 3590.470191] CPU: 0 PID: 122125 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.472015] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.472785] Call Trace: [ 3590.473139] [ 3590.473443] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 3590.474249] dump_stack_lvl+0x57/0x81 [ 3590.474754] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.475538] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 3590.476343] print_report.cold+0x5c/0x237 [ 3590.476894] kasan_report+0xc9/0x100 [ 3590.477393] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 3590.478206] krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 3590.478998] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 3590.479698] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.480344] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.480987] ? lock_acquire+0x4ea/0x620 [ 3590.481513] ? rcu_read_unlock+0x40/0x40 [ 3590.482051] ? rcu_read_unlock+0x40/0x40 [ 3590.482588] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.483231] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.483984] ? do_raw_spin_lock+0x270/0x270 [ 3590.484659] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3590.485802] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3590.486714] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.487706] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.488534] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.489242] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.490074] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.490775] kthread+0x2a4/0x350 [ 3590.491235] ? kthread_complete_and_exit+0x20/0x20 [ 3590.491897] ret_from_fork+0x1f/0x30 [ 3590.492406] [ 3590.492974] Allocated by task 122125: [ 3590.493477] kasan_save_stack+0x1e/0x40 [ 3590.494009] __kasan_krealloc+0xee/0x160 [ 3590.494543] krealloc+0x50/0xe0 [ 3590.495007] krealloc_more_oob_helper+0x1d5/0x610 [test_kasan] [ 3590.495812] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.496477] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.497295] kthread+0x2a4/0x350 [ 3590.497742] ret_from_fork+0x1f/0x30 [ 3590.498467] The buggy address belongs to the object at ffff888001bb6200 which belongs to the cache kmalloc-256 of size 256 [ 3590.500096] The buggy address is located 235 bytes inside of 256-byte region [ffff888001bb6200, ffff888001bb6300) [ 3590.501848] The buggy address belongs to the physical page: [ 3590.502592] page:000000003356813c refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888001bb7a00 pfn:0x1bb6 [ 3590.503967] head:000000003356813c order:1 compound_mapcount:0 compound_pincount:0 [ 3590.504952] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.505923] raw: 000fffffc0010200 ffffea00001b2d00 dead000000000003 ffff888100041b40 [ 3590.506944] raw: ffff888001bb7a00 000000008010000d 00000001ffffffff 0000000000000000 [ 3590.507963] page dumped because: kasan: bad access detected [ 3590.508930] Memory state around the buggy address: [ 3590.509572] ffff888001bb6180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.510531] ffff888001bb6200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.511489] >ffff888001bb6280: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc [ 3590.512443] ^ [ 3590.513318] ffff888001bb6300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.514273] ffff888001bb6380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.515230] ================================================================== [ 3590.516335] ================================================================== [ 3590.517302] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 3590.518447] Write of size 1 at addr ffff888001bb62f0 by task kunit_try_catch/122125 [ 3590.519685] CPU: 0 PID: 122125 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.521499] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.522266] Call Trace: [ 3590.522611] [ 3590.522924] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 3590.523725] dump_stack_lvl+0x57/0x81 [ 3590.524238] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.525015] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 3590.525815] print_report.cold+0x5c/0x237 [ 3590.526368] kasan_report+0xc9/0x100 [ 3590.526867] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 3590.527674] krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 3590.528466] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 3590.529171] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.529811] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.530453] ? lock_acquire+0x4ea/0x620 [ 3590.530981] ? rcu_read_unlock+0x40/0x40 [ 3590.531513] ? rcu_read_unlock+0x40/0x40 [ 3590.532049] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.532686] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.533437] ? do_raw_spin_lock+0x270/0x270 [ 3590.534010] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3590.534824] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3590.535499] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.536190] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.536852] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.537540] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.538357] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.539051] kthread+0x2a4/0x350 [ 3590.539501] ? kthread_complete_and_exit+0x20/0x20 [ 3590.540153] ret_from_fork+0x1f/0x30 [ 3590.540656] [ 3590.541205] Allocated by task 122125: [ 3590.541706] kasan_save_stack+0x1e/0x40 [ 3590.542235] __kasan_krealloc+0xee/0x160 [ 3590.542768] krealloc+0x50/0xe0 [ 3590.543213] krealloc_more_oob_helper+0x1d5/0x610 [test_kasan] [ 3590.543999] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.544656] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.545527] kthread+0x2a4/0x350 [ 3590.545983] ret_from_fork+0x1f/0x30 [ 3590.546701] The buggy address belongs to the object at ffff888001bb6200 which belongs to the cache kmalloc-256 of size 256 [ 3590.548332] The buggy address is located 240 bytes inside of 256-byte region [ffff888001bb6200, ffff888001bb6300) [ 3590.550099] The buggy address belongs to the physical page: [ 3590.550837] page:000000003356813c refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888001bb7a00 pfn:0x1bb6 [ 3590.552215] head:000000003356813c order:1 compound_mapcount:0 compound_pincount:0 [ 3590.553206] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.554175] raw: 000fffffc0010200 ffffea00001b2d00 dead000000000003 ffff888100041b40 [ 3590.555195] raw: ffff888001bb7a00 000000008010000d 00000001ffffffff 0000000000000000 [ 3590.556209] page dumped because: kasan: bad access detected [ 3590.557183] Memory state around the buggy address: [ 3590.557825] ffff888001bb6180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.558782] ffff888001bb6200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.559737] >ffff888001bb6280: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc [ 3590.560692] ^ [ 3590.561594] ffff888001bb6300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.562550] ffff888001bb6380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.563504] ================================================================== [ 3590.567752] ok 10 - krealloc_more_oob [ 3590.573560] ================================================================== [ 3590.575107] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 3590.576255] Write of size 1 at addr ffff888001bb7ec9 by task kunit_try_catch/122126 [ 3590.577493] CPU: 0 PID: 122126 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.579312] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.580088] Call Trace: [ 3590.580433] [ 3590.580738] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 3590.581549] dump_stack_lvl+0x57/0x81 [ 3590.582064] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.582839] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 3590.583646] print_report.cold+0x5c/0x237 [ 3590.584199] kasan_report+0xc9/0x100 [ 3590.584699] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 3590.585505] krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 3590.586299] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 3590.586974] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.587614] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.588255] ? lock_acquire+0x4ea/0x620 [ 3590.588780] ? rcu_read_unlock+0x40/0x40 [ 3590.589324] ? rcu_read_unlock+0x40/0x40 [ 3590.589855] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.590502] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.591250] ? do_raw_spin_lock+0x270/0x270 [ 3590.591818] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3590.592640] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3590.593313] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.594006] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.594670] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.595356] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.596236] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.596962] kthread+0x2a4/0x350 [ 3590.597413] ? kthread_complete_and_exit+0x20/0x20 [ 3590.598064] ret_from_fork+0x1f/0x30 [ 3590.598565] [ 3590.599114] Allocated by task 122126: [ 3590.599617] kasan_save_stack+0x1e/0x40 [ 3590.600145] __kasan_krealloc+0xee/0x160 [ 3590.600680] krealloc+0x50/0xe0 [ 3590.601124] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 3590.601912] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.602570] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.603392] kthread+0x2a4/0x350 [ 3590.603839] ret_from_fork+0x1f/0x30 [ 3590.604567] Last potentially related work creation: [ 3590.605227] kasan_save_stack+0x1e/0x40 [ 3590.605749] __kasan_record_aux_stack+0x96/0xb0 [ 3590.606365] kvfree_call_rcu+0x7d/0x840 [ 3590.606887] drop_sysctl_table+0x338/0x460 [ 3590.607451] unregister_sysctl_table+0x9c/0x180 [ 3590.608074] addrconf_sysctl_unregister+0xe9/0x1b0 [ 3590.608726] addrconf_ifdown.isra.0+0xda7/0x1150 [ 3590.609363] addrconf_notify+0xc8/0x1060 [ 3590.609903] notifier_call_chain+0x9b/0x180 [ 3590.610467] unregister_netdevice_many+0x579/0x1210 [ 3590.611135] default_device_exit_batch+0x2b0/0x370 [ 3590.611778] cleanup_net+0x42b/0x9a0 [ 3590.612278] process_one_work+0x8e2/0x1520 [ 3590.612835] worker_thread+0x59e/0xf90 [ 3590.613352] kthread+0x2a4/0x350 [ 3590.613799] ret_from_fork+0x1f/0x30 [ 3590.614526] Second to last potentially related work creation: [ 3590.615300] kasan_save_stack+0x1e/0x40 [ 3590.615821] __kasan_record_aux_stack+0x96/0xb0 [ 3590.616439] kvfree_call_rcu+0x7d/0x840 [ 3590.616968] drop_sysctl_table+0x338/0x460 [ 3590.617519] unregister_sysctl_table+0x9c/0x180 [ 3590.618134] sysctl_route_net_exit+0x58/0x80 [ 3590.618716] ops_exit_list+0x99/0x170 [ 3590.619220] cleanup_net+0x42b/0x9a0 [ 3590.619710] process_one_work+0x8e2/0x1520 [ 3590.620265] worker_thread+0x59e/0xf90 [ 3590.620779] kthread+0x2a4/0x350 [ 3590.621230] ret_from_fork+0x1f/0x30 [ 3590.622003] The buggy address belongs to the object at ffff888001bb7e00 which belongs to the cache kmalloc-256 of size 256 [ 3590.623628] The buggy address is located 201 bytes inside of 256-byte region [ffff888001bb7e00, ffff888001bb7f00) [ 3590.625387] The buggy address belongs to the physical page: [ 3590.626128] page:000000003356813c refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888001bb7a00 pfn:0x1bb6 [ 3590.627501] head:000000003356813c order:1 compound_mapcount:0 compound_pincount:0 [ 3590.628491] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.629465] raw: 000fffffc0010200 ffffea00001b2d00 dead000000000003 ffff888100041b40 [ 3590.630484] raw: ffff888001bb7a00 000000008010000d 00000001ffffffff 0000000000000000 [ 3590.631505] page dumped because: kasan: bad access detected [ 3590.632476] Memory state around the buggy address: [ 3590.633125] ffff888001bb7d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.634081] ffff888001bb7e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.635037] >ffff888001bb7e80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 3590.635991] ^ [ 3590.636726] ffff888001bb7f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.637679] ffff888001bb7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.638636] ================================================================== [ 3590.639761] ================================================================== [ 3590.640730] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 3590.641878] Write of size 1 at addr ffff888001bb7ed0 by task kunit_try_catch/122126 [ 3590.643130] CPU: 0 PID: 122126 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.644945] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.645707] Call Trace: [ 3590.646102] [ 3590.646410] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 3590.647218] dump_stack_lvl+0x57/0x81 [ 3590.647722] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.648502] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 3590.649312] print_report.cold+0x5c/0x237 [ 3590.649858] kasan_report+0xc9/0x100 [ 3590.650362] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 3590.651172] krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 3590.651960] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 3590.652630] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.653274] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.653918] ? lock_acquire+0x4ea/0x620 [ 3590.654442] ? rcu_read_unlock+0x40/0x40 [ 3590.654984] ? rcu_read_unlock+0x40/0x40 [ 3590.655520] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.656164] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.656915] ? do_raw_spin_lock+0x270/0x270 [ 3590.657485] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3590.658310] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3590.658987] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.659673] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.660337] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.661025] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.661842] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.662540] kthread+0x2a4/0x350 [ 3590.662995] ? kthread_complete_and_exit+0x20/0x20 [ 3590.663643] ret_from_fork+0x1f/0x30 [ 3590.664150] [ 3590.664693] Allocated by task 122126: [ 3590.665201] kasan_save_stack+0x1e/0x40 [ 3590.665724] __kasan_krealloc+0xee/0x160 [ 3590.666261] krealloc+0x50/0xe0 [ 3590.666701] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 3590.667486] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.668151] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.668964] kthread+0x2a4/0x350 [ 3590.669414] ret_from_fork+0x1f/0x30 [ 3590.670141] Last potentially related work creation: [ 3590.670793] kasan_save_stack+0x1e/0x40 [ 3590.671319] __kasan_record_aux_stack+0x96/0xb0 [ 3590.671936] kvfree_call_rcu+0x7d/0x840 [ 3590.672459] drop_sysctl_table+0x338/0x460 [ 3590.673023] unregister_sysctl_table+0x9c/0x180 [ 3590.673636] addrconf_sysctl_unregister+0xe9/0x1b0 [ 3590.674287] addrconf_ifdown.isra.0+0xda7/0x1150 [ 3590.674918] addrconf_notify+0xc8/0x1060 [ 3590.675450] notifier_call_chain+0x9b/0x180 [ 3590.676017] unregister_netdevice_many+0x579/0x1210 [ 3590.676673] default_device_exit_batch+0x2b0/0x370 [ 3590.677325] cleanup_net+0x42b/0x9a0 [ 3590.677817] process_one_work+0x8e2/0x1520 [ 3590.678374] worker_thread+0x59e/0xf90 [ 3590.678885] kthread+0x2a4/0x350 [ 3590.679340] ret_from_fork+0x1f/0x30 [ 3590.680065] Second to last potentially related work creation: [ 3590.680831] kasan_save_stack+0x1e/0x40 [ 3590.681362] __kasan_record_aux_stack+0x96/0xb0 [ 3590.681984] kvfree_call_rcu+0x7d/0x840 [ 3590.682507] drop_sysctl_table+0x338/0x460 [ 3590.683065] unregister_sysctl_table+0x9c/0x180 [ 3590.683677] sysctl_route_net_exit+0x58/0x80 [ 3590.684266] ops_exit_list+0x99/0x170 [ 3590.684767] cleanup_net+0x42b/0x9a0 [ 3590.685262] process_one_work+0x8e2/0x1520 [ 3590.685813] worker_thread+0x59e/0xf90 [ 3590.686328] kthread+0x2a4/0x350 [ 3590.686774] ret_from_fork+0x1f/0x30 [ 3590.687499] The buggy address belongs to the object at ffff888001bb7e00 which belongs to the cache kmalloc-256 of size 256 [ 3590.689129] The buggy address is located 208 bytes inside of 256-byte region [ffff888001bb7e00, ffff888001bb7f00) [ 3590.690894] The buggy address belongs to the physical page: [ 3590.691634] page:000000003356813c refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888001bb7a00 pfn:0x1bb6 [ 3590.693011] head:000000003356813c order:1 compound_mapcount:0 compound_pincount:0 [ 3590.694058] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.695035] raw: 000fffffc0010200 ffffea00001b2d00 dead000000000003 ffff888100041b40 [ 3590.696086] raw: ffff888001bb7a00 000000008010000d 00000001ffffffff 0000000000000000 [ 3590.697106] page dumped because: kasan: bad access detected [ 3590.698078] Memory state around the buggy address: [ 3590.698719] ffff888001bb7d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.699675] ffff888001bb7e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.700652] >ffff888001bb7e80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 3590.701618] ^ [ 3590.702399] ffff888001bb7f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.703360] ffff888001bb7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.704314] ================================================================== [ 3590.705409] ================================================================== [ 3590.706375] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 3590.707524] Write of size 1 at addr ffff888001bb7eda by task kunit_try_catch/122126 [ 3590.708770] CPU: 0 PID: 122126 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.710589] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.711362] Call Trace: [ 3590.711710] [ 3590.712023] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 3590.712828] dump_stack_lvl+0x57/0x81 [ 3590.713340] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.714117] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 3590.714924] print_report.cold+0x5c/0x237 [ 3590.715471] kasan_report+0xc9/0x100 [ 3590.715973] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 3590.716776] krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 3590.717576] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 3590.718250] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.718893] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.719528] ? lock_acquire+0x4ea/0x620 [ 3590.720058] ? rcu_read_unlock+0x40/0x40 [ 3590.720592] ? rcu_read_unlock+0x40/0x40 [ 3590.721132] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.721769] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.722519] ? do_raw_spin_lock+0x270/0x270 [ 3590.723094] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3590.723915] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3590.724585] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.725274] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.725936] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.726621] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.727440] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.728137] kthread+0x2a4/0x350 [ 3590.728589] ? kthread_complete_and_exit+0x20/0x20 [ 3590.729243] ret_from_fork+0x1f/0x30 [ 3590.729747] [ 3590.730298] Allocated by task 122126: [ 3590.730800] kasan_save_stack+0x1e/0x40 [ 3590.731328] __kasan_krealloc+0xee/0x160 [ 3590.731860] krealloc+0x50/0xe0 [ 3590.732302] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 3590.733085] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.733742] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.734563] kthread+0x2a4/0x350 [ 3590.735019] ret_from_fork+0x1f/0x30 [ 3590.735737] Last potentially related work creation: [ 3590.736395] kasan_save_stack+0x1e/0x40 [ 3590.736921] __kasan_record_aux_stack+0x96/0xb0 [ 3590.737533] kvfree_call_rcu+0x7d/0x840 [ 3590.738065] drop_sysctl_table+0x338/0x460 [ 3590.738621] unregister_sysctl_table+0x9c/0x180 [ 3590.739246] addrconf_sysctl_unregister+0xe9/0x1b0 [ 3590.739898] addrconf_ifdown.isra.0+0xda7/0x1150 [ 3590.740521] addrconf_notify+0xc8/0x1060 [ 3590.741059] notifier_call_chain+0x9b/0x180 [ 3590.741621] unregister_netdevice_many+0x579/0x1210 [ 3590.742281] default_device_exit_batch+0x2b0/0x370 [ 3590.742937] cleanup_net+0x42b/0x9a0 [ 3590.743433] process_one_work+0x8e2/0x1520 [ 3590.743996] worker_thread+0x59e/0xf90 [ 3590.744508] kthread+0x2a4/0x350 [ 3590.744964] ret_from_fork+0x1f/0x30 [ 3590.745681] Second to last potentially related work creation: [ 3590.746517] kasan_save_stack+0x1e/0x40 [ 3590.747050] __kasan_record_aux_stack+0x96/0xb0 [ 3590.747659] kvfree_call_rcu+0x7d/0x840 [ 3590.748184] drop_sysctl_table+0x338/0x460 [ 3590.748736] unregister_sysctl_table+0x9c/0x180 [ 3590.749354] sysctl_route_net_exit+0x58/0x80 [ 3590.749945] ops_exit_list+0x99/0x170 [ 3590.750443] cleanup_net+0x42b/0x9a0 [ 3590.750939] process_one_work+0x8e2/0x1520 [ 3590.751490] worker_thread+0x59e/0xf90 [ 3590.752007] kthread+0x2a4/0x350 [ 3590.752454] ret_from_fork+0x1f/0x30 [ 3590.753179] The buggy address belongs to the object at ffff888001bb7e00 which belongs to the cache kmalloc-256 of size 256 [ 3590.754799] The buggy address is located 218 bytes inside of 256-byte region [ffff888001bb7e00, ffff888001bb7f00) [ 3590.756568] The buggy address belongs to the physical page: [ 3590.757307] page:000000003356813c refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888001bb7a00 pfn:0x1bb6 [ 3590.758678] head:000000003356813c order:1 compound_mapcount:0 compound_pincount:0 [ 3590.759671] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.760642] raw: 000fffffc0010200 ffffea00001b2d00 dead000000000003 ffff888100041b40 [ 3590.761667] raw: ffff888001bb7a00 000000008010000d 00000001ffffffff 0000000000000000 [ 3590.762691] page dumped because: kasan: bad access detected [ 3590.763665] Memory state around the buggy address: [ 3590.764315] ffff888001bb7d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.765269] ffff888001bb7e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.766222] >ffff888001bb7e80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 3590.767178] ^ [ 3590.767998] ffff888001bb7f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.768957] ffff888001bb7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.769914] ================================================================== [ 3590.770931] ================================================================== [ 3590.771891] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 3590.773042] Write of size 1 at addr ffff888001bb7eea by task kunit_try_catch/122126 [ 3590.773204] systemd-journald[726]: Data hash table of /run/log/journal/928ab431f8b34124b8022225bb3d18da/system.journal has a fill level at 75.0 (6997 of 9329 items, 5373952 file size, 768 bytes per hash table item), suggesting rotation. [ 3590.774057] CPU: 0 PID: 122126 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.774063] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.774066] Call Trace: [ 3590.774070] [ 3590.774075] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 3590.781126] dump_stack_lvl+0x57/0x81 [ 3590.781634] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.782416] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 3590.783226] print_report.cold+0x5c/0x237 [ 3590.783776] kasan_report+0xc9/0x100 [ 3590.784276] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 3590.785088] krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 3590.785868] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 3590.786541] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.787184] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.787287] systemd-journald[726]: /run/log/journal/928ab431f8b34124b8022225bb3d18da/system.journal: Journal header limits reached or header out-of-date, rotating. [ 3590.787818] ? lock_acquire+0x4ea/0x620 [ 3590.787825] ? rcu_read_unlock+0x40/0x40 [ 3590.787830] ? rcu_read_unlock+0x40/0x40 [ 3590.787834] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.792021] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.792777] ? do_raw_spin_lock+0x270/0x270 [ 3590.793354] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3590.794177] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3590.794852] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.795543] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.796209] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.796943] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.797756] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.798452] kthread+0x2a4/0x350 [ 3590.798907] ? kthread_complete_and_exit+0x20/0x20 [ 3590.799555] ret_from_fork+0x1f/0x30 [ 3590.800062] [ 3590.800607] Allocated by task 122126: [ 3590.801111] kasan_save_stack+0x1e/0x40 [ 3590.801635] __kasan_krealloc+0xee/0x160 [ 3590.802172] krealloc+0x50/0xe0 [ 3590.802610] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 3590.803400] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.804062] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.804875] kthread+0x2a4/0x350 [ 3590.805329] ret_from_fork+0x1f/0x30 [ 3590.806054] Last potentially related work creation: [ 3590.806706] kasan_save_stack+0x1e/0x40 [ 3590.807236] __kasan_record_aux_stack+0x96/0xb0 [ 3590.807849] kvfree_call_rcu+0x7d/0x840 [ 3590.808376] drop_sysctl_table+0x338/0x460 [ 3590.808935] unregister_sysctl_table+0x9c/0x180 [ 3590.809549] addrconf_sysctl_unregister+0xe9/0x1b0 [ 3590.810199] addrconf_ifdown.isra.0+0xda7/0x1150 [ 3590.810826] addrconf_notify+0xc8/0x1060 [ 3590.811360] notifier_call_chain+0x9b/0x180 [ 3590.811928] unregister_netdevice_many+0x579/0x1210 [ 3590.812588] default_device_exit_batch+0x2b0/0x370 [ 3590.813237] cleanup_net+0x42b/0x9a0 [ 3590.813729] process_one_work+0x8e2/0x1520 [ 3590.814289] worker_thread+0x59e/0xf90 [ 3590.814800] kthread+0x2a4/0x350 [ 3590.815251] ret_from_fork+0x1f/0x30 [ 3590.815978] Second to last potentially related work creation: [ 3590.816745] kasan_save_stack+0x1e/0x40 [ 3590.817273] __kasan_record_aux_stack+0x96/0xb0 [ 3590.817889] kvfree_call_rcu+0x7d/0x840 [ 3590.818412] drop_sysctl_table+0x338/0x460 [ 3590.818971] unregister_sysctl_table+0x9c/0x180 [ 3590.819583] sysctl_route_net_exit+0x58/0x80 [ 3590.820171] ops_exit_list+0x99/0x170 [ 3590.820671] cleanup_net+0x42b/0x9a0 [ 3590.821173] process_one_work+0x8e2/0x1520 [ 3590.821725] worker_thread+0x59e/0xf90 [ 3590.822242] kthread+0x2a4/0x350 [ 3590.822687] ret_from_fork+0x1f/0x30 [ 3590.823413] The buggy address belongs to the object at ffff888001bb7e00 which belongs to the cache kmalloc-256 of size 256 [ 3590.825046] The buggy address is located 234 bytes inside of 256-byte region [ffff888001bb7e00, ffff888001bb7f00) [ 3590.826809] The buggy address belongs to the physical page: [ 3590.827557] page:000000003356813c refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888001bb7a00 pfn:0x1bb6 [ 3590.828945] head:000000003356813c order:1 compound_mapcount:0 compound_pincount:0 [ 3590.829933] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.830902] raw: 000fffffc0010200 ffffea00001b2d00 dead000000000003 ffff888100041b40 [ 3590.831921] raw: ffff888001bb7a00 000000008010000d 00000001ffffffff 0000000000000000 [ 3590.832942] page dumped because: kasan: bad access detected [ 3590.833912] Memory state around the buggy address: [ 3590.834555] ffff888001bb7d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.835511] ffff888001bb7e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.836468] >ffff888001bb7e80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 3590.837426] ^ [ 3590.838306] ffff888001bb7f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.839267] ffff888001bb7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.840227] ================================================================== [ 3590.841231] ================================================================== [ 3590.842195] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 3590.843346] Write of size 1 at addr ffff888001bb7eeb by task kunit_try_catch/122126 [ 3590.844590] CPU: 0 PID: 122126 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.846412] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.847234] Call Trace: [ 3590.847585] [ 3590.847898] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 3590.848704] dump_stack_lvl+0x57/0x81 [ 3590.849216] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.849992] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 3590.850798] print_report.cold+0x5c/0x237 [ 3590.851351] kasan_report+0xc9/0x100 [ 3590.851848] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 3590.852659] krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 3590.853449] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 3590.854123] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.854761] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.855402] ? lock_acquire+0x4ea/0x620 [ 3590.855931] ? rcu_read_unlock+0x40/0x40 [ 3590.856464] ? rcu_read_unlock+0x40/0x40 [ 3590.857001] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.857642] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.858393] ? do_raw_spin_lock+0x270/0x270 [ 3590.858967] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3590.859783] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3590.860456] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.861146] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.861807] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.862495] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.863314] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.864011] kthread+0x2a4/0x350 [ 3590.864458] ? kthread_complete_and_exit+0x20/0x20 [ 3590.865112] ret_from_fork+0x1f/0x30 [ 3590.865614] [ 3590.866161] Allocated by task 122126: [ 3590.866660] kasan_save_stack+0x1e/0x40 [ 3590.867186] __kasan_krealloc+0xee/0x160 [ 3590.867716] krealloc+0x50/0xe0 [ 3590.868160] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 3590.868947] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.869604] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.870424] kthread+0x2a4/0x350 [ 3590.870871] ret_from_fork+0x1f/0x30 [ 3590.871596] Last potentially related work creation: [ 3590.872254] kasan_save_stack+0x1e/0x40 [ 3590.872782] __kasan_record_aux_stack+0x96/0xb0 [ 3590.873396] kvfree_call_rcu+0x7d/0x840 [ 3590.873924] drop_sysctl_table+0x338/0x460 [ 3590.874481] unregister_sysctl_table+0x9c/0x180 [ 3590.875100] addrconf_sysctl_unregister+0xe9/0x1b0 [ 3590.875744] addrconf_ifdown.isra.0+0xda7/0x1150 [ 3590.876372] addrconf_notify+0xc8/0x1060 [ 3590.876907] notifier_call_chain+0x9b/0x180 [ 3590.877470] unregister_netdevice_many+0x579/0x1210 [ 3590.878132] default_device_exit_batch+0x2b0/0x370 [ 3590.878779] cleanup_net+0x42b/0x9a0 [ 3590.879278] process_one_work+0x8e2/0x1520 [ 3590.879831] worker_thread+0x59e/0xf90 [ 3590.880346] kthread+0x2a4/0x350 [ 3590.880793] ret_from_fork+0x1f/0x30 [ 3590.881515] Second to last potentially related work creation: [ 3590.882288] kasan_save_stack+0x1e/0x40 [ 3590.882810] __kasan_record_aux_stack+0x96/0xb0 [ 3590.883427] kvfree_call_rcu+0x7d/0x840 [ 3590.883954] drop_sysctl_table+0x338/0x460 [ 3590.884506] unregister_sysctl_table+0x9c/0x180 [ 3590.885125] sysctl_route_net_exit+0x58/0x80 [ 3590.885706] ops_exit_list+0x99/0x170 [ 3590.886212] cleanup_net+0x42b/0x9a0 [ 3590.886700] process_one_work+0x8e2/0x1520 [ 3590.887256] worker_thread+0x59e/0xf90 [ 3590.887767] kthread+0x2a4/0x350 [ 3590.888221] ret_from_fork+0x1f/0x30 [ 3590.888945] The buggy address belongs to the object at ffff888001bb7e00 which belongs to the cache kmalloc-256 of size 256 [ 3590.890557] The buggy address is located 235 bytes inside of 256-byte region [ffff888001bb7e00, ffff888001bb7f00) [ 3590.892315] The buggy address belongs to the physical page: [ 3590.893055] page:000000003356813c refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888001bb7a00 pfn:0x1bb6 [ 3590.894423] head:000000003356813c order:1 compound_mapcount:0 compound_pincount:0 [ 3590.895411] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.896380] raw: 000fffffc0010200 ffffea00001b2d00 dead000000000003 ffff888100041b40 [ 3590.897441] raw: ffff888001bb7a00 000000008010000d 00000001ffffffff 0000000000000000 [ 3590.898458] page dumped because: kasan: bad access detected [ 3590.899431] Memory state around the buggy address: [ 3590.900078] ffff888001bb7d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.901029] ffff888001bb7e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.902041] >ffff888001bb7e80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 3590.902997] ^ [ 3590.903869] ffff888001bb7f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.904830] ffff888001bb7f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3590.905787] ================================================================== [ 3590.910173] ok 11 - krealloc_less_oob [ 3590.916841] ================================================================== [ 3590.918396] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 3590.919548] Write of size 1 at addr ffff8880735ae0eb by task kunit_try_catch/122128 [ 3590.920786] CPU: 0 PID: 122128 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.922600] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.923372] Call Trace: [ 3590.923718] [ 3590.924027] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 3590.924828] dump_stack_lvl+0x57/0x81 [ 3590.925340] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.926118] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 3590.926924] print_report.cold+0x5c/0x237 [ 3590.927469] kasan_report+0xc9/0x100 [ 3590.927969] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 3590.928772] krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 3590.929564] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 3590.930271] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.930916] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.931558] ? lock_acquire+0x4ea/0x620 [ 3590.932087] ? rcu_read_unlock+0x40/0x40 [ 3590.932619] ? rcu_read_unlock+0x40/0x40 [ 3590.933158] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.933795] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.934547] ? do_raw_spin_lock+0x270/0x270 [ 3590.935119] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3590.935939] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3590.936607] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.937299] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.937959] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.938639] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.939458] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.940155] kthread+0x2a4/0x350 [ 3590.940604] ? kthread_complete_and_exit+0x20/0x20 [ 3590.941255] ret_from_fork+0x1f/0x30 [ 3590.941758] [ 3590.942304] The buggy address belongs to the physical page: [ 3590.943046] page:00000000009fcd99 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x735ac [ 3590.944266] head:00000000009fcd99 order:2 compound_mapcount:0 compound_pincount:0 [ 3590.945260] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.946173] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 3590.947199] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3590.948278] page dumped because: kasan: bad access detected [ 3590.949251] Memory state around the buggy address: [ 3590.949899] ffff8880735adf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.950850] ffff8880735ae000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.951805] >ffff8880735ae080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe [ 3590.952763] ^ [ 3590.953639] ffff8880735ae100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3590.954598] ffff8880735ae180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3590.955618] ================================================================== [ 3590.956759] ================================================================== [ 3590.957737] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 3590.958904] Write of size 1 at addr ffff8880735ae0f0 by task kunit_try_catch/122128 [ 3590.960148] CPU: 0 PID: 122128 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3590.961977] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3590.962744] Call Trace: [ 3590.963096] [ 3590.963403] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 3590.964212] dump_stack_lvl+0x57/0x81 [ 3590.964718] print_address_description.constprop.0+0x1f/0x1e0 [ 3590.965501] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 3590.966303] print_report.cold+0x5c/0x237 [ 3590.966853] kasan_report+0xc9/0x100 [ 3590.967355] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 3590.968164] krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 3590.968948] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 3590.969647] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.970290] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.970933] ? lock_acquire+0x4ea/0x620 [ 3590.971458] ? rcu_read_unlock+0x40/0x40 [ 3590.971998] ? rcu_read_unlock+0x40/0x40 [ 3590.972527] ? rcu_read_lock_sched_held+0x12/0x80 [ 3590.973169] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3590.973923] ? do_raw_spin_lock+0x270/0x270 [ 3590.974492] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3590.975315] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3590.975992] ? kunit_add_resource+0x197/0x280 [kunit] [ 3590.976678] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3590.977343] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3590.978028] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3590.978846] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3590.979543] kthread+0x2a4/0x350 [ 3590.980001] ? kthread_complete_and_exit+0x20/0x20 [ 3590.980647] ret_from_fork+0x1f/0x30 [ 3590.981155] [ 3590.981698] The buggy address belongs to the physical page: [ 3590.982442] page:00000000009fcd99 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x735ac [ 3590.983663] head:00000000009fcd99 order:2 compound_mapcount:0 compound_pincount:0 [ 3590.984647] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 3590.985559] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 3590.986575] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3590.987591] page dumped because: kasan: bad access detected [ 3590.988560] Memory state around the buggy address: [ 3590.989202] ffff8880735adf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.990162] ffff8880735ae000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3590.991115] >ffff8880735ae080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe [ 3590.992071] ^ [ 3590.992979] ffff8880735ae100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3590.993935] ffff8880735ae180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3590.994885] ================================================================== [ 3590.996044] ok 12 - krealloc_pagealloc_more_oob [ 3591.012323] ================================================================== [ 3591.014021] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 3591.015183] Write of size 1 at addr ffff8880706120c9 by task kunit_try_catch/122129 [ 3591.016436] CPU: 1 PID: 122129 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.018272] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.019046] Call Trace: [ 3591.019394] [ 3591.019700] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 3591.020513] dump_stack_lvl+0x57/0x81 [ 3591.021028] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.021801] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 3591.022608] print_report.cold+0x5c/0x237 [ 3591.023165] kasan_report+0xc9/0x100 [ 3591.023663] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 3591.024485] krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 3591.025280] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 3591.025958] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.026599] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.027242] ? lock_acquire+0x4ea/0x620 [ 3591.027767] ? rcu_read_unlock+0x40/0x40 [ 3591.028304] ? rcu_read_unlock+0x40/0x40 [ 3591.028840] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.029488] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.030238] ? do_raw_spin_lock+0x270/0x270 [ 3591.030810] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3591.031631] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.032311] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.033006] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.033675] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.034367] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.035259] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.035968] kthread+0x2a4/0x350 [ 3591.036423] ? kthread_complete_and_exit+0x20/0x20 [ 3591.037083] ret_from_fork+0x1f/0x30 [ 3591.037590] [ 3591.038142] The buggy address belongs to the physical page: [ 3591.038884] page:00000000c87482fa refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x70610 [ 3591.040114] head:00000000c87482fa order:2 compound_mapcount:0 compound_pincount:0 [ 3591.041119] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.042038] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 3591.043069] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3591.044100] page dumped because: kasan: bad access detected [ 3591.045077] Memory state around the buggy address: [ 3591.045723] ffff888070611f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.046685] ffff888070612000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.047643] >ffff888070612080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 3591.048599] ^ [ 3591.049344] ffff888070612100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3591.050299] ffff888070612180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3591.051262] ================================================================== [ 3591.052298] ================================================================== [ 3591.053272] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 3591.054436] Write of size 1 at addr ffff8880706120d0 by task kunit_try_catch/122129 [ 3591.055682] CPU: 1 PID: 122129 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.057510] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.058334] Call Trace: [ 3591.058690] [ 3591.059004] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 3591.059838] dump_stack_lvl+0x57/0x81 [ 3591.060353] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.061132] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 3591.061948] print_report.cold+0x5c/0x237 [ 3591.062499] kasan_report+0xc9/0x100 [ 3591.063006] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 3591.063819] krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 3591.064620] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 3591.065295] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.065943] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.066582] ? lock_acquire+0x4ea/0x620 [ 3591.067115] ? rcu_read_unlock+0x40/0x40 [ 3591.067655] ? rcu_read_unlock+0x40/0x40 [ 3591.068192] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.068833] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.069595] ? do_raw_spin_lock+0x270/0x270 [ 3591.070172] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3591.070996] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.071670] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.072390] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.073063] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.073748] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.074568] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.075268] kthread+0x2a4/0x350 [ 3591.075722] ? kthread_complete_and_exit+0x20/0x20 [ 3591.076373] ret_from_fork+0x1f/0x30 [ 3591.076883] [ 3591.077428] The buggy address belongs to the physical page: [ 3591.078172] page:00000000c87482fa refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x70610 [ 3591.079394] head:00000000c87482fa order:2 compound_mapcount:0 compound_pincount:0 [ 3591.080386] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.081307] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 3591.082336] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3591.083355] page dumped because: kasan: bad access detected [ 3591.084330] Memory state around the buggy address: [ 3591.084984] ffff888070611f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.085996] ffff888070612000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.086957] >ffff888070612080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 3591.087917] ^ [ 3591.088692] ffff888070612100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3591.089658] ffff888070612180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3591.090624] ================================================================== [ 3591.091655] ================================================================== [ 3591.092623] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 3591.093774] Write of size 1 at addr ffff8880706120da by task kunit_try_catch/122129 [ 3591.095025] CPU: 1 PID: 122129 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.096848] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.097621] Call Trace: [ 3591.097976] [ 3591.098283] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 3591.099095] dump_stack_lvl+0x57/0x81 [ 3591.099599] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.100379] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 3591.101191] print_report.cold+0x5c/0x237 [ 3591.101740] kasan_report+0xc9/0x100 [ 3591.102243] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 3591.103057] krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 3591.103846] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 3591.104525] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.105172] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.105808] ? lock_acquire+0x4ea/0x620 [ 3591.106339] ? rcu_read_unlock+0x40/0x40 [ 3591.106881] ? rcu_read_unlock+0x40/0x40 [ 3591.107414] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.108058] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.108802] ? do_raw_spin_lock+0x270/0x270 [ 3591.109383] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3591.110213] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.110886] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.111572] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.112238] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.112927] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.113739] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.114432] kthread+0x2a4/0x350 [ 3591.114889] ? kthread_complete_and_exit+0x20/0x20 [ 3591.115536] ret_from_fork+0x1f/0x30 [ 3591.116045] [ 3591.116588] The buggy address belongs to the physical page: [ 3591.117335] page:00000000c87482fa refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x70610 [ 3591.118558] head:00000000c87482fa order:2 compound_mapcount:0 compound_pincount:0 [ 3591.119545] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.120457] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 3591.121482] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3591.122496] page dumped because: kasan: bad access detected [ 3591.123470] Memory state around the buggy address: [ 3591.124119] ffff888070611f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.125080] ffff888070612000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.126035] >ffff888070612080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 3591.126993] ^ [ 3591.127805] ffff888070612100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3591.128760] ffff888070612180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3591.129716] ================================================================== [ 3591.130711] ================================================================== [ 3591.131680] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 3591.132833] Write of size 1 at addr ffff8880706120ea by task kunit_try_catch/122129 [ 3591.134081] CPU: 1 PID: 122129 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.135962] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.136734] Call Trace: [ 3591.137087] [ 3591.137393] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 3591.138210] dump_stack_lvl+0x57/0x81 [ 3591.138716] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.139500] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 3591.140310] print_report.cold+0x5c/0x237 [ 3591.140864] kasan_report+0xc9/0x100 [ 3591.141364] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 3591.142179] krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 3591.142975] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 3591.143646] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.144289] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.144930] ? lock_acquire+0x4ea/0x620 [ 3591.145456] ? rcu_read_unlock+0x40/0x40 [ 3591.145995] ? rcu_read_unlock+0x40/0x40 [ 3591.146533] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.147182] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.147934] ? do_raw_spin_lock+0x270/0x270 [ 3591.148504] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3591.149329] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.150005] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.150692] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.151363] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.152055] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.152878] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.153573] kthread+0x2a4/0x350 [ 3591.154030] ? kthread_complete_and_exit+0x20/0x20 [ 3591.154679] ret_from_fork+0x1f/0x30 [ 3591.155187] [ 3591.155732] The buggy address belongs to the physical page: [ 3591.156474] page:00000000c87482fa refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x70610 [ 3591.157699] head:00000000c87482fa order:2 compound_mapcount:0 compound_pincount:0 [ 3591.158692] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.159601] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 3591.160625] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3591.161645] page dumped because: kasan: bad access detected [ 3591.162620] Memory state around the buggy address: [ 3591.163274] ffff888070611f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.164234] ffff888070612000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.165195] >ffff888070612080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 3591.166222] ^ [ 3591.167103] ffff888070612100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3591.168065] ffff888070612180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3591.169026] ================================================================== [ 3591.170014] ================================================================== [ 3591.170978] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 3591.172135] Write of size 1 at addr ffff8880706120eb by task kunit_try_catch/122129 [ 3591.173379] CPU: 1 PID: 122129 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.175205] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.175982] Call Trace: [ 3591.176330] [ 3591.176638] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 3591.177450] dump_stack_lvl+0x57/0x81 [ 3591.177964] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.178737] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 3591.179544] print_report.cold+0x5c/0x237 [ 3591.180098] kasan_report+0xc9/0x100 [ 3591.180595] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 3591.181403] krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 3591.182193] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 3591.182869] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.183509] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.184149] ? lock_acquire+0x4ea/0x620 [ 3591.184674] ? rcu_read_unlock+0x40/0x40 [ 3591.185212] ? rcu_read_unlock+0x40/0x40 [ 3591.185788] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.186439] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.187193] ? do_raw_spin_lock+0x270/0x270 [ 3591.187763] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 3591.188587] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.189263] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.189958] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.190622] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.191313] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.192141] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.192832] kthread+0x2a4/0x350 [ 3591.193290] ? kthread_complete_and_exit+0x20/0x20 [ 3591.193940] ret_from_fork+0x1f/0x30 [ 3591.194448] [ 3591.194996] The buggy address belongs to the physical page: [ 3591.195735] page:00000000c87482fa refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x70610 [ 3591.196956] head:00000000c87482fa order:2 compound_mapcount:0 compound_pincount:0 [ 3591.197947] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.198863] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 3591.199883] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3591.200900] page dumped because: kasan: bad access detected [ 3591.201875] Memory state around the buggy address: [ 3591.202520] ffff888070611f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.203483] ffff888070612000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.204438] >ffff888070612080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 3591.205401] ^ [ 3591.206281] ffff888070612100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3591.207241] ffff888070612180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 3591.208203] ================================================================== [ 3591.211635] ok 13 - krealloc_pagealloc_less_oob [ 3591.216691] ================================================================== [ 3591.218372] BUG: KASAN: use-after-free in krealloc_uaf+0x1c7/0x450 [test_kasan] [ 3591.219352] Read of size 1 at addr ffff88800a61aa00 by task kunit_try_catch/122130 [ 3591.220586] CPU: 1 PID: 122130 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.222411] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.223188] Call Trace: [ 3591.223536] [ 3591.223842] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 3591.224524] dump_stack_lvl+0x57/0x81 [ 3591.225038] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.225821] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 3591.226496] print_report.cold+0x5c/0x237 [ 3591.227054] kasan_report+0xc9/0x100 [ 3591.227551] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 3591.228224] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 3591.228900] __kasan_check_byte+0x36/0x50 [ 3591.229451] krealloc+0x2e/0xe0 [ 3591.229904] krealloc_uaf+0x1c7/0x450 [test_kasan] [ 3591.230560] ? kmalloc_memmove_negative_size+0x290/0x290 [test_kasan] [ 3591.231424] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.232071] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.232712] ? lock_acquire+0x4ea/0x620 [ 3591.233246] ? rcu_read_unlock+0x40/0x40 [ 3591.233781] ? rcu_read_unlock+0x40/0x40 [ 3591.234322] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.234966] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.235736] ? do_raw_spin_lock+0x270/0x270 [ 3591.236349] ? trace_hardirqs_on+0x2d/0x160 [ 3591.236924] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.237599] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.238291] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.238956] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.239643] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.240463] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.241165] kthread+0x2a4/0x350 [ 3591.241617] ? kthread_complete_and_exit+0x20/0x20 [ 3591.242274] ret_from_fork+0x1f/0x30 [ 3591.242782] [ 3591.243330] Allocated by task 122130: [ 3591.243832] kasan_save_stack+0x1e/0x40 [ 3591.244364] __kasan_kmalloc+0x81/0xa0 [ 3591.244883] krealloc_uaf+0xaa/0x450 [test_kasan] [ 3591.245525] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.246194] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.247015] kthread+0x2a4/0x350 [ 3591.247465] ret_from_fork+0x1f/0x30 [ 3591.248194] Freed by task 122130: [ 3591.248652] kasan_save_stack+0x1e/0x40 [ 3591.249182] kasan_set_track+0x21/0x30 [ 3591.249696] kasan_set_free_info+0x20/0x40 [ 3591.250256] __kasan_slab_free+0x108/0x170 [ 3591.250812] slab_free_freelist_hook+0x11d/0x1d0 [ 3591.251443] kfree+0xe2/0x3c0 [ 3591.251868] krealloc_uaf+0x147/0x450 [test_kasan] [ 3591.252517] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.253182] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.253998] kthread+0x2a4/0x350 [ 3591.254445] ret_from_fork+0x1f/0x30 [ 3591.255171] The buggy address belongs to the object at ffff88800a61aa00 which belongs to the cache kmalloc-256 of size 256 [ 3591.256800] The buggy address is located 0 bytes inside of 256-byte region [ffff88800a61aa00, ffff88800a61ab00) [ 3591.258560] The buggy address belongs to the physical page: [ 3591.259307] page:000000000a95e47c refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88800a61b200 pfn:0xa61a [ 3591.260687] head:000000000a95e47c order:1 compound_mapcount:0 compound_pincount:0 [ 3591.261681] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.262665] raw: 000fffffc0010200 ffffea0000046c80 dead000000000004 ffff888100041b40 [ 3591.263690] raw: ffff88800a61b200 0000000080100008 00000001ffffffff 0000000000000000 [ 3591.264708] page dumped because: kasan: bad access detected [ 3591.265680] Memory state around the buggy address: [ 3591.266384] ffff88800a61a900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.267350] ffff88800a61a980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.268308] >ffff88800a61aa00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3591.269270] ^ [ 3591.269720] ffff88800a61aa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3591.270681] ffff88800a61ab00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.271642] ================================================================== [ 3591.272676] ================================================================== [ 3591.273646] BUG: KASAN: use-after-free in krealloc_uaf+0x42e/0x450 [test_kasan] [ 3591.274624] Read of size 1 at addr ffff88800a61aa00 by task kunit_try_catch/122130 [ 3591.275863] CPU: 1 PID: 122130 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.277694] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.278470] Call Trace: [ 3591.278818] [ 3591.279131] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 3591.279802] dump_stack_lvl+0x57/0x81 [ 3591.280311] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.281096] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 3591.281764] print_report.cold+0x5c/0x237 [ 3591.282320] kasan_report+0xc9/0x100 [ 3591.282818] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 3591.283496] krealloc_uaf+0x42e/0x450 [test_kasan] [ 3591.284157] ? kmalloc_memmove_negative_size+0x290/0x290 [test_kasan] [ 3591.285025] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.285666] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.286358] ? lock_acquire+0x4ea/0x620 [ 3591.286888] ? rcu_read_unlock+0x40/0x40 [ 3591.287421] ? rcu_read_unlock+0x40/0x40 [ 3591.287960] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.288604] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.289355] ? do_raw_spin_lock+0x270/0x270 [ 3591.289935] ? kunit_ptr_not_err_assert_format+0x210/0x210 [kunit] [ 3591.290765] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.291437] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.292128] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.292791] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.293480] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.294307] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.295002] kthread+0x2a4/0x350 [ 3591.295450] ? kthread_complete_and_exit+0x20/0x20 [ 3591.296105] ret_from_fork+0x1f/0x30 [ 3591.296609] [ 3591.297159] Allocated by task 122130: [ 3591.297662] kasan_save_stack+0x1e/0x40 [ 3591.298189] __kasan_kmalloc+0x81/0xa0 [ 3591.298701] krealloc_uaf+0xaa/0x450 [test_kasan] [ 3591.299345] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.300006] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.300821] kthread+0x2a4/0x350 [ 3591.301314] ret_from_fork+0x1f/0x30 [ 3591.302048] Freed by task 122130: [ 3591.302507] kasan_save_stack+0x1e/0x40 [ 3591.303034] kasan_set_track+0x21/0x30 [ 3591.303547] kasan_set_free_info+0x20/0x40 [ 3591.304115] __kasan_slab_free+0x108/0x170 [ 3591.304671] slab_free_freelist_hook+0x11d/0x1d0 [ 3591.305302] kfree+0xe2/0x3c0 [ 3591.305719] krealloc_uaf+0x147/0x450 [test_kasan] [ 3591.306375] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.307037] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.307862] kthread+0x2a4/0x350 [ 3591.308310] ret_from_fork+0x1f/0x30 [ 3591.309034] The buggy address belongs to the object at ffff88800a61aa00 which belongs to the cache kmalloc-256 of size 256 [ 3591.310656] The buggy address is located 0 bytes inside of 256-byte region [ffff88800a61aa00, ffff88800a61ab00) [ 3591.312403] The buggy address belongs to the physical page: [ 3591.313145] page:000000000a95e47c refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff88800a61b200 pfn:0xa61a [ 3591.314527] head:000000000a95e47c order:1 compound_mapcount:0 compound_pincount:0 [ 3591.315518] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.316492] raw: 000fffffc0010200 ffffea0000046c80 dead000000000004 ffff888100041b40 [ 3591.317516] raw: ffff88800a61b200 0000000080100008 00000001ffffffff 0000000000000000 [ 3591.318540] page dumped because: kasan: bad access detected [ 3591.319519] Memory state around the buggy address: [ 3591.320186] ffff88800a61a900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.321149] ffff88800a61a980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.322109] >ffff88800a61aa00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3591.323068] ^ [ 3591.323517] ffff88800a61aa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3591.324483] ffff88800a61ab00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.325443] ================================================================== [ 3591.327727] ok 14 - krealloc_uaf [ 3591.328574] ================================================================== [ 3591.330068] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 3591.331108] Write of size 16 at addr ffff8880024d9780 by task kunit_try_catch/122131 [ 3591.332362] CPU: 1 PID: 122131 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.334187] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.334959] Call Trace: [ 3591.335305] [ 3591.335610] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 3591.336368] dump_stack_lvl+0x57/0x81 [ 3591.336884] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.337663] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 3591.338361] print_report.cold+0x5c/0x237 [ 3591.338912] kasan_report+0xc9/0x100 [ 3591.339409] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 3591.340112] kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 3591.340782] ? kmalloc_uaf_16+0x3b0/0x3b0 [test_kasan] [ 3591.341483] ? do_raw_spin_trylock+0xb5/0x180 [ 3591.342089] ? do_raw_spin_lock+0x270/0x270 [ 3591.342661] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.343410] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.344093] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.344785] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.345452] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.346145] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.346970] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.347667] kthread+0x2a4/0x350 [ 3591.348127] ? kthread_complete_and_exit+0x20/0x20 [ 3591.348778] ret_from_fork+0x1f/0x30 [ 3591.349292] [ 3591.349842] Allocated by task 122131: [ 3591.350343] kasan_save_stack+0x1e/0x40 [ 3591.350874] __kasan_kmalloc+0x81/0xa0 [ 3591.351387] kmalloc_oob_16+0xa4/0x3b0 [test_kasan] [ 3591.352052] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.352713] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.353534] kthread+0x2a4/0x350 [ 3591.353989] ret_from_fork+0x1f/0x30 [ 3591.354711] The buggy address belongs to the object at ffff8880024d9780 which belongs to the cache kmalloc-16 of size 16 [ 3591.356319] The buggy address is located 0 bytes inside of 16-byte region [ffff8880024d9780, ffff8880024d9790) [ 3591.358045] The buggy address belongs to the physical page: [ 3591.358788] page:00000000f5884a13 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x24d9 [ 3591.360008] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.360921] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3591.361945] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3591.362967] page dumped because: kasan: bad access detected [ 3591.363936] Memory state around the buggy address: [ 3591.364578] ffff8880024d9680: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3591.365533] ffff8880024d9700: fa fb fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3591.366491] >ffff8880024d9780: 00 05 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3591.367450] ^ [ 3591.367938] ffff8880024d9800: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 3591.368900] ffff8880024d9880: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3591.369857] ================================================================== [ 3591.372203] ok 15 - kmalloc_oob_16 [ 3591.373124] ================================================================== [ 3591.374639] BUG: KASAN: use-after-free in kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 3591.375640] Read of size 16 at addr ffff8880024d9b40 by task kunit_try_catch/122132 [ 3591.376896] CPU: 1 PID: 122132 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.378718] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.379492] Call Trace: [ 3591.379844] [ 3591.380151] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 3591.380853] dump_stack_lvl+0x57/0x81 [ 3591.381363] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.382144] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 3591.382843] print_report.cold+0x5c/0x237 [ 3591.383395] kasan_report+0xc9/0x100 [ 3591.383900] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 3591.384597] kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 3591.385278] ? kmalloc_uaf+0x2b0/0x2b0 [test_kasan] [ 3591.385953] ? do_raw_spin_trylock+0xb5/0x180 [ 3591.386616] ? do_raw_spin_lock+0x270/0x270 [ 3591.387201] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.387956] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.388632] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.389325] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.389993] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.390680] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.391505] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.392206] kthread+0x2a4/0x350 [ 3591.392658] ? kthread_complete_and_exit+0x20/0x20 [ 3591.393315] ret_from_fork+0x1f/0x30 [ 3591.393818] [ 3591.394371] Allocated by task 122132: [ 3591.394875] kasan_save_stack+0x1e/0x40 [ 3591.395404] __kasan_kmalloc+0x81/0xa0 [ 3591.395922] kmalloc_uaf_16+0x15d/0x3b0 [test_kasan] [ 3591.396595] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.397264] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.398089] kthread+0x2a4/0x350 [ 3591.398539] ret_from_fork+0x1f/0x30 [ 3591.399270] Freed by task 122132: [ 3591.399726] kasan_save_stack+0x1e/0x40 [ 3591.400257] kasan_set_track+0x21/0x30 [ 3591.400772] kasan_set_free_info+0x20/0x40 [ 3591.401329] __kasan_slab_free+0x108/0x170 [ 3591.401892] slab_free_freelist_hook+0x11d/0x1d0 [ 3591.402519] kfree+0xe2/0x3c0 [ 3591.402943] kmalloc_uaf_16+0x1e8/0x3b0 [test_kasan] [ 3591.403619] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.404287] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.405108] kthread+0x2a4/0x350 [ 3591.405558] ret_from_fork+0x1f/0x30 [ 3591.406290] The buggy address belongs to the object at ffff8880024d9b40 which belongs to the cache kmalloc-16 of size 16 [ 3591.407901] The buggy address is located 0 bytes inside of 16-byte region [ffff8880024d9b40, ffff8880024d9b50) [ 3591.409639] The buggy address belongs to the physical page: [ 3591.410389] page:00000000f5884a13 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x24d9 [ 3591.411604] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.412527] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3591.413556] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3591.414586] page dumped because: kasan: bad access detected [ 3591.415566] Memory state around the buggy address: [ 3591.416216] ffff8880024d9a00: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3591.417179] ffff8880024d9a80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3591.418139] >ffff8880024d9b00: fa fb fc fc 00 00 fc fc fa fb fc fc 00 00 fc fc [ 3591.419099] ^ [ 3591.419809] ffff8880024d9b80: fa fb fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3591.420767] ffff8880024d9c00: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3591.421722] ================================================================== [ 3591.423402] ok 16 - kmalloc_uaf_16 [ 3591.423708] ================================================================== [ 3591.425215] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 3591.426340] Write of size 128 at addr ffff8881010dc600 by task kunit_try_catch/122133 [ 3591.427611] CPU: 1 PID: 122133 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.429513] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.430292] Call Trace: [ 3591.430642] [ 3591.430956] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 3591.431734] dump_stack_lvl+0x57/0x81 [ 3591.432249] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.433034] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 3591.433811] print_report.cold+0x5c/0x237 [ 3591.434368] kasan_report+0xc9/0x100 [ 3591.434874] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 3591.435647] kasan_check_range+0xfd/0x1e0 [ 3591.436200] memset+0x20/0x50 [ 3591.436623] kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 3591.437439] ? kmalloc_oob_memset_2+0x290/0x290 [test_kasan] [ 3591.438216] ? do_raw_spin_trylock+0xb5/0x180 [ 3591.438817] ? do_raw_spin_lock+0x270/0x270 [ 3591.439393] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.440147] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.440819] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.441517] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.442189] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.442881] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.443699] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.444397] kthread+0x2a4/0x350 [ 3591.444853] ? kthread_complete_and_exit+0x20/0x20 [ 3591.445508] ret_from_fork+0x1f/0x30 [ 3591.446020] [ 3591.446567] Allocated by task 122133: [ 3591.447077] kasan_save_stack+0x1e/0x40 [ 3591.447603] __kasan_kmalloc+0x81/0xa0 [ 3591.448122] kmalloc_oob_in_memset+0x9c/0x280 [test_kasan] [ 3591.448863] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.449523] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.450347] kthread+0x2a4/0x350 [ 3591.450796] ret_from_fork+0x1f/0x30 [ 3591.451521] The buggy address belongs to the object at ffff8881010dc600 which belongs to the cache kmalloc-128 of size 128 [ 3591.453147] The buggy address is located 0 bytes inside of 128-byte region [ffff8881010dc600, ffff8881010dc680) [ 3591.454943] The buggy address belongs to the physical page: [ 3591.455684] page:000000008afef021 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1010dc [ 3591.456924] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 3591.457852] raw: 0017ffffc0000200 ffffea00007259c0 dead000000000004 ffff8881000418c0 [ 3591.458881] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 3591.459908] page dumped because: kasan: bad access detected [ 3591.460880] Memory state around the buggy address: [ 3591.461525] ffff8881010dc500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.462486] ffff8881010dc580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.463447] >ffff8881010dc600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 3591.464410] ^ [ 3591.465362] ffff8881010dc680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.466322] ffff8881010dc700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3591.467285] ================================================================== [ 3591.468400] ok 17 - kmalloc_oob_in_memset [ 3591.468672] ================================================================== [ 3591.470262] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 3591.471377] Write of size 2 at addr ffff8881010dcd77 by task kunit_try_catch/122134 [ 3591.472631] CPU: 1 PID: 122134 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.474525] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.475308] Call Trace: [ 3591.475658] [ 3591.475971] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 3591.476738] dump_stack_lvl+0x57/0x81 [ 3591.477251] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.478037] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 3591.478800] print_report.cold+0x5c/0x237 [ 3591.479357] kasan_report+0xc9/0x100 [ 3591.479864] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 3591.480628] kasan_check_range+0xfd/0x1e0 [ 3591.481178] memset+0x20/0x50 [ 3591.481598] kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 3591.482343] ? kmalloc_oob_memset_4+0x290/0x290 [test_kasan] [ 3591.483117] ? do_raw_spin_trylock+0xb5/0x180 [ 3591.483719] ? do_raw_spin_lock+0x270/0x270 [ 3591.484298] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.485051] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.485726] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.486422] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.487135] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.487823] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.488645] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.489344] kthread+0x2a4/0x350 [ 3591.489795] ? kthread_complete_and_exit+0x20/0x20 [ 3591.490450] ret_from_fork+0x1f/0x30 [ 3591.490959] [ 3591.491502] Allocated by task 122134: [ 3591.492009] kasan_save_stack+0x1e/0x40 [ 3591.492536] __kasan_kmalloc+0x81/0xa0 [ 3591.493055] kmalloc_oob_memset_2+0x9c/0x290 [test_kasan] [ 3591.493781] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.494444] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.495266] kthread+0x2a4/0x350 [ 3591.495714] ret_from_fork+0x1f/0x30 [ 3591.496441] The buggy address belongs to the object at ffff8881010dcd00 which belongs to the cache kmalloc-128 of size 128 [ 3591.498067] The buggy address is located 119 bytes inside of 128-byte region [ffff8881010dcd00, ffff8881010dcd80) [ 3591.499837] The buggy address belongs to the physical page: [ 3591.500580] page:000000008afef021 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1010dc [ 3591.501814] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 3591.502744] raw: 0017ffffc0000200 ffffea00007259c0 dead000000000004 ffff8881000418c0 [ 3591.503768] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 3591.504790] page dumped because: kasan: bad access detected [ 3591.505765] Memory state around the buggy address: [ 3591.506417] ffff8881010dcc00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3591.507376] ffff8881010dcc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.508336] >ffff8881010dcd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 3591.509296] ^ [ 3591.510243] ffff8881010dcd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.511203] ffff8881010dce00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.512161] ================================================================== [ 3591.513346] ok 18 - kmalloc_oob_memset_2 [ 3591.513608] ================================================================== [ 3591.515179] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 3591.516286] Write of size 4 at addr ffff8881010dc375 by task kunit_try_catch/122135 [ 3591.517538] CPU: 1 PID: 122135 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.519370] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.520148] Call Trace: [ 3591.520494] [ 3591.520800] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 3591.521569] dump_stack_lvl+0x57/0x81 [ 3591.522082] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.522869] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 3591.523634] print_report.cold+0x5c/0x237 [ 3591.524190] kasan_report+0xc9/0x100 [ 3591.524688] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 3591.525460] kasan_check_range+0xfd/0x1e0 [ 3591.526013] memset+0x20/0x50 [ 3591.526439] kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 3591.527184] ? kmalloc_oob_memset_8+0x290/0x290 [test_kasan] [ 3591.527953] ? do_raw_spin_trylock+0xb5/0x180 [ 3591.528550] ? do_raw_spin_lock+0x270/0x270 [ 3591.529126] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.529877] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.530550] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.531244] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.531912] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.532592] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.533416] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.534113] kthread+0x2a4/0x350 [ 3591.534563] ? kthread_complete_and_exit+0x20/0x20 [ 3591.535216] ret_from_fork+0x1f/0x30 [ 3591.535719] [ 3591.536270] Allocated by task 122135: [ 3591.536774] kasan_save_stack+0x1e/0x40 [ 3591.537362] __kasan_kmalloc+0x81/0xa0 [ 3591.537887] kmalloc_oob_memset_4+0x9c/0x290 [test_kasan] [ 3591.538614] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.539286] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.540107] kthread+0x2a4/0x350 [ 3591.540554] ret_from_fork+0x1f/0x30 [ 3591.541285] The buggy address belongs to the object at ffff8881010dc300 which belongs to the cache kmalloc-128 of size 128 [ 3591.542916] The buggy address is located 117 bytes inside of 128-byte region [ffff8881010dc300, ffff8881010dc380) [ 3591.544673] The buggy address belongs to the physical page: [ 3591.545421] page:000000008afef021 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1010dc [ 3591.546656] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 3591.547587] raw: 0017ffffc0000200 ffffea00007259c0 dead000000000004 ffff8881000418c0 [ 3591.548615] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 3591.549641] page dumped because: kasan: bad access detected [ 3591.550617] Memory state around the buggy address: [ 3591.551267] ffff8881010dc200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3591.552235] ffff8881010dc280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.553192] >ffff8881010dc300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 3591.554150] ^ [ 3591.555103] ffff8881010dc380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.556069] ffff8881010dc400: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3591.557035] ================================================================== [ 3591.558142] ok 19 - kmalloc_oob_memset_4 [ 3591.558362] ================================================================== [ 3591.559928] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 3591.561072] Write of size 8 at addr ffff8881010dcc71 by task kunit_try_catch/122136 [ 3591.562324] CPU: 1 PID: 122136 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.564157] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.564933] Call Trace: [ 3591.565281] [ 3591.565588] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 3591.566360] dump_stack_lvl+0x57/0x81 [ 3591.566873] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.567649] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 3591.568417] print_report.cold+0x5c/0x237 [ 3591.568973] kasan_report+0xc9/0x100 [ 3591.569471] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 3591.570245] kasan_check_range+0xfd/0x1e0 [ 3591.570792] memset+0x20/0x50 [ 3591.571217] kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 3591.571963] ? kmalloc_oob_memset_16+0x290/0x290 [test_kasan] [ 3591.572737] ? do_raw_spin_trylock+0xb5/0x180 [ 3591.573344] ? do_raw_spin_lock+0x270/0x270 [ 3591.573926] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.574676] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.575352] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.576065] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.576732] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.577418] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.578270] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.578973] kthread+0x2a4/0x350 [ 3591.579426] ? kthread_complete_and_exit+0x20/0x20 [ 3591.580084] ret_from_fork+0x1f/0x30 [ 3591.580589] [ 3591.581144] Allocated by task 122136: [ 3591.581646] kasan_save_stack+0x1e/0x40 [ 3591.582177] __kasan_kmalloc+0x81/0xa0 [ 3591.582690] kmalloc_oob_memset_8+0x9c/0x290 [test_kasan] [ 3591.583421] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.584090] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.584907] kthread+0x2a4/0x350 [ 3591.585356] ret_from_fork+0x1f/0x30 [ 3591.586084] The buggy address belongs to the object at ffff8881010dcc00 which belongs to the cache kmalloc-128 of size 128 [ 3591.587753] The buggy address is located 113 bytes inside of 128-byte region [ffff8881010dcc00, ffff8881010dcc80) [ 3591.589525] The buggy address belongs to the physical page: [ 3591.590271] page:000000008afef021 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1010dc [ 3591.591502] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 3591.592427] raw: 0017ffffc0000200 ffffea00007259c0 dead000000000004 ffff8881000418c0 [ 3591.593453] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 3591.594480] page dumped because: kasan: bad access detected [ 3591.595455] Memory state around the buggy address: [ 3591.596107] ffff8881010dcb00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3591.597071] ffff8881010dcb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.598036] >ffff8881010dcc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 3591.598995] ^ [ 3591.599940] ffff8881010dcc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.600900] ffff8881010dcd00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3591.601858] ================================================================== [ 3591.602998] ok 20 - kmalloc_oob_memset_8 [ 3591.603234] ================================================================== [ 3591.604790] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 3591.605917] Write of size 16 at addr ffff8881010dcf69 by task kunit_try_catch/122137 [ 3591.607168] CPU: 1 PID: 122137 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.608994] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.609762] Call Trace: [ 3591.610117] [ 3591.610422] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 3591.611203] dump_stack_lvl+0x57/0x81 [ 3591.611710] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.612494] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 3591.613276] print_report.cold+0x5c/0x237 [ 3591.613836] kasan_report+0xc9/0x100 [ 3591.614332] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 3591.615116] kasan_check_range+0xfd/0x1e0 [ 3591.615665] memset+0x20/0x50 [ 3591.616092] kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 3591.616848] ? kmalloc_uaf_memset+0x280/0x280 [test_kasan] [ 3591.617584] ? do_raw_spin_trylock+0xb5/0x180 [ 3591.618187] ? do_raw_spin_lock+0x270/0x270 [ 3591.618760] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.619513] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.620188] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.620887] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.621550] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.622243] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.623068] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.623760] kthread+0x2a4/0x350 [ 3591.624218] ? kthread_complete_and_exit+0x20/0x20 [ 3591.624885] ret_from_fork+0x1f/0x30 [ 3591.625388] [ 3591.625940] Allocated by task 122137: [ 3591.626443] kasan_save_stack+0x1e/0x40 [ 3591.626970] __kasan_kmalloc+0x81/0xa0 [ 3591.627486] kmalloc_oob_memset_16+0x9c/0x290 [test_kasan] [ 3591.628225] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.628896] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.629713] kthread+0x2a4/0x350 [ 3591.630169] ret_from_fork+0x1f/0x30 [ 3591.630899] The buggy address belongs to the object at ffff8881010dcf00 which belongs to the cache kmalloc-128 of size 128 [ 3591.632532] The buggy address is located 105 bytes inside of 128-byte region [ffff8881010dcf00, ffff8881010dcf80) [ 3591.634296] The buggy address belongs to the physical page: [ 3591.635040] page:000000008afef021 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1010dc [ 3591.636273] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 3591.637199] raw: 0017ffffc0000200 ffffea00007259c0 dead000000000004 ffff8881000418c0 [ 3591.638281] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 3591.639305] page dumped because: kasan: bad access detected [ 3591.640284] Memory state around the buggy address: [ 3591.640934] ffff8881010dce00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.641900] ffff8881010dce80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.642870] >ffff8881010dcf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 3591.643833] ^ [ 3591.644782] ffff8881010dcf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.645743] ffff8881010dd000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 3591.646707] ================================================================== [ 3591.647916] ok 21 - kmalloc_oob_memset_16 [ 3591.648138] ================================================================== [ 3591.649705] BUG: KASAN: out-of-bounds in kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 3591.650859] Read of size 18446744073709551614 at addr ffff888100320984 by task kunit_try_catch/122138 [ 3591.652292] CPU: 1 PID: 122138 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.654109] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.654882] Call Trace: [ 3591.655229] [ 3591.655533] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 3591.656394] dump_stack_lvl+0x57/0x81 [ 3591.656911] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.657681] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 3591.658542] print_report.cold+0x5c/0x237 [ 3591.659099] kasan_report+0xc9/0x100 [ 3591.659595] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 3591.660454] kasan_check_range+0xfd/0x1e0 [ 3591.661005] memmove+0x20/0x60 [ 3591.661437] kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 3591.662278] ? kmalloc_memmove_invalid_size+0x2a0/0x2a0 [test_kasan] [ 3591.663126] ? do_raw_spin_trylock+0xb5/0x180 [ 3591.663723] ? do_raw_spin_lock+0x270/0x270 [ 3591.664301] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.665052] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.665721] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.666491] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.667160] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.667843] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.668654] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.669348] kthread+0x2a4/0x350 [ 3591.669795] ? kthread_complete_and_exit+0x20/0x20 [ 3591.670443] ret_from_fork+0x1f/0x30 [ 3591.670951] [ 3591.671493] Allocated by task 122138: [ 3591.671995] kasan_save_stack+0x1e/0x40 [ 3591.672519] __kasan_kmalloc+0x81/0xa0 [ 3591.673036] kmalloc_memmove_negative_size+0x9c/0x290 [test_kasan] [ 3591.673862] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.674519] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.675343] kthread+0x2a4/0x350 [ 3591.675790] ret_from_fork+0x1f/0x30 [ 3591.676516] The buggy address belongs to the object at ffff888100320980 which belongs to the cache kmalloc-64 of size 64 [ 3591.678117] The buggy address is located 4 bytes inside of 64-byte region [ffff888100320980, ffff8881003209c0) [ 3591.679837] The buggy address belongs to the physical page: [ 3591.680573] page:000000000bde8b41 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x100320 [ 3591.681803] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 3591.682772] raw: 0017ffffc0000200 ffffea0000770bc0 dead000000000003 ffff888100041640 [ 3591.683791] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 3591.684815] page dumped because: kasan: bad access detected [ 3591.685779] Memory state around the buggy address: [ 3591.686426] ffff888100320880: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 3591.687378] ffff888100320900: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 3591.688373] >ffff888100320980: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 3591.689329] ^ [ 3591.689776] ffff888100320a00: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 3591.690736] ffff888100320a80: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 3591.691690] ================================================================== [ 3591.692755] ok 22 - kmalloc_memmove_negative_size [ 3591.693011] ================================================================== [ 3591.694659] BUG: KASAN: slab-out-of-bounds in kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 3591.695852] Read of size 64 at addr ffff88801dc2f084 by task kunit_try_catch/122139 [ 3591.697091] CPU: 1 PID: 122139 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.698905] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.699666] Call Trace: [ 3591.700021] [ 3591.700324] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 3591.701174] dump_stack_lvl+0x57/0x81 [ 3591.701678] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.702457] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 3591.703303] print_report.cold+0x5c/0x237 [ 3591.703857] kasan_report+0xc9/0x100 [ 3591.704352] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 3591.705201] kasan_check_range+0xfd/0x1e0 [ 3591.705746] memmove+0x20/0x60 [ 3591.706181] kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 3591.707011] ? kmalloc_oob_in_memset+0x280/0x280 [test_kasan] [ 3591.707783] ? do_raw_spin_trylock+0xb5/0x180 [ 3591.708382] ? do_raw_spin_lock+0x270/0x270 [ 3591.708960] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.709705] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.710392] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.711054] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.711735] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.712552] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.713248] kthread+0x2a4/0x350 [ 3591.713696] ? kthread_complete_and_exit+0x20/0x20 [ 3591.714351] ret_from_fork+0x1f/0x30 [ 3591.714862] [ 3591.715402] Allocated by task 122139: [ 3591.715903] kasan_save_stack+0x1e/0x40 [ 3591.716424] __kasan_kmalloc+0x81/0xa0 [ 3591.716940] kmalloc_memmove_invalid_size+0xac/0x2a0 [test_kasan] [ 3591.717750] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.718410] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.719226] kthread+0x2a4/0x350 [ 3591.719673] ret_from_fork+0x1f/0x30 [ 3591.720393] The buggy address belongs to the object at ffff88801dc2f080 which belongs to the cache kmalloc-64 of size 64 [ 3591.721993] The buggy address is located 4 bytes inside of 64-byte region [ffff88801dc2f080, ffff88801dc2f0c0) [ 3591.723710] The buggy address belongs to the physical page: [ 3591.724450] page:000000006066167c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dc2f [ 3591.725671] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.726593] raw: 000fffffc0000200 ffffea0000b584c0 dead000000000002 ffff888100041640 [ 3591.727612] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 3591.728632] page dumped because: kasan: bad access detected [ 3591.729610] Memory state around the buggy address: [ 3591.730265] ffff88801dc2ef80: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 3591.731226] ffff88801dc2f000: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 3591.732188] >ffff88801dc2f080: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 3591.733148] ^ [ 3591.733862] ffff88801dc2f100: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 3591.734824] ffff88801dc2f180: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 3591.735783] ================================================================== [ 3591.736934] ok 23 - kmalloc_memmove_invalid_size [ 3591.737143] ================================================================== [ 3591.738855] BUG: KASAN: use-after-free in kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 3591.739833] Read of size 1 at addr ffff8880024d9488 by task kunit_try_catch/122140 [ 3591.741071] CPU: 1 PID: 122140 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.742893] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.743667] Call Trace: [ 3591.744025] [ 3591.744331] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 3591.744999] dump_stack_lvl+0x57/0x81 [ 3591.745510] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.746298] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 3591.746967] print_report.cold+0x5c/0x237 [ 3591.747523] kasan_report+0xc9/0x100 [ 3591.748029] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 3591.748690] kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 3591.749346] ? kmalloc_uaf2+0x430/0x430 [test_kasan] [ 3591.750024] ? do_raw_spin_trylock+0xb5/0x180 [ 3591.750625] ? do_raw_spin_lock+0x270/0x270 [ 3591.751206] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.751961] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.752649] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.753317] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.754006] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.754833] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.755529] kthread+0x2a4/0x350 [ 3591.755985] ? kthread_complete_and_exit+0x20/0x20 [ 3591.756637] ret_from_fork+0x1f/0x30 [ 3591.757150] [ 3591.757698] Allocated by task 122140: [ 3591.758203] kasan_save_stack+0x1e/0x40 [ 3591.758727] __kasan_kmalloc+0x81/0xa0 [ 3591.759245] kmalloc_uaf+0x98/0x2b0 [test_kasan] [ 3591.759918] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.760585] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.761411] kthread+0x2a4/0x350 [ 3591.761865] ret_from_fork+0x1f/0x30 [ 3591.762587] Freed by task 122140: [ 3591.763054] kasan_save_stack+0x1e/0x40 [ 3591.763578] kasan_set_track+0x21/0x30 [ 3591.764098] kasan_set_free_info+0x20/0x40 [ 3591.764656] __kasan_slab_free+0x108/0x170 [ 3591.765221] slab_free_freelist_hook+0x11d/0x1d0 [ 3591.765857] kfree+0xe2/0x3c0 [ 3591.766277] kmalloc_uaf+0x12b/0x2b0 [test_kasan] [ 3591.766921] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.767583] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.768404] kthread+0x2a4/0x350 [ 3591.768861] ret_from_fork+0x1f/0x30 [ 3591.769585] The buggy address belongs to the object at ffff8880024d9480 which belongs to the cache kmalloc-16 of size 16 [ 3591.771201] The buggy address is located 8 bytes inside of 16-byte region [ffff8880024d9480, ffff8880024d9490) [ 3591.772939] The buggy address belongs to the physical page: [ 3591.773686] page:00000000f5884a13 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x24d9 [ 3591.774909] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.775834] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3591.776861] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3591.777882] page dumped because: kasan: bad access detected [ 3591.778859] Memory state around the buggy address: [ 3591.779507] ffff8880024d9380: fb fb fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3591.780465] ffff8880024d9400: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3591.781428] >ffff8880024d9480: fa fb fc fc 00 00 fc fc fa fb fc fc 00 00 fc fc [ 3591.782396] ^ [ 3591.782882] ffff8880024d9500: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3591.783843] ffff8880024d9580: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 3591.784810] ================================================================== [ 3591.785842] ok 24 - kmalloc_uaf [ 3591.786079] ================================================================== [ 3591.787539] BUG: KASAN: use-after-free in kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 3591.788637] Write of size 33 at addr ffff88802d613900 by task kunit_try_catch/122141 [ 3591.789907] CPU: 1 PID: 122141 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.791737] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.792515] Call Trace: [ 3591.792870] [ 3591.793176] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 3591.793920] dump_stack_lvl+0x57/0x81 [ 3591.794432] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.795216] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 3591.795999] print_report.cold+0x5c/0x237 [ 3591.796554] kasan_report+0xc9/0x100 [ 3591.797063] ? kmalloc_uaf_memset+0xc1/0x280 [test_kasan] [ 3591.797795] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 3591.798545] kasan_check_range+0xfd/0x1e0 [ 3591.799102] memset+0x20/0x50 [ 3591.799527] kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 3591.800251] ? kmem_cache_accounted+0x170/0x170 [test_kasan] [ 3591.801029] ? do_raw_spin_trylock+0xb5/0x180 [ 3591.801629] ? do_raw_spin_lock+0x270/0x270 [ 3591.802208] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.802967] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.803659] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.804333] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.805028] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.805854] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.806549] kthread+0x2a4/0x350 [ 3591.807006] ? kthread_complete_and_exit+0x20/0x20 [ 3591.807655] ret_from_fork+0x1f/0x30 [ 3591.808167] [ 3591.808718] Allocated by task 122141: [ 3591.809225] kasan_save_stack+0x1e/0x40 [ 3591.809751] __kasan_kmalloc+0x81/0xa0 [ 3591.810266] kmalloc_uaf_memset+0x9a/0x280 [test_kasan] [ 3591.810973] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.811640] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.812464] kthread+0x2a4/0x350 [ 3591.812920] ret_from_fork+0x1f/0x30 [ 3591.813642] Freed by task 122141: [ 3591.814110] kasan_save_stack+0x1e/0x40 [ 3591.814635] kasan_set_track+0x21/0x30 [ 3591.815152] kasan_set_free_info+0x20/0x40 [ 3591.815707] __kasan_slab_free+0x108/0x170 [ 3591.816272] slab_free_freelist_hook+0x11d/0x1d0 [ 3591.816905] kfree+0xe2/0x3c0 [ 3591.817327] kmalloc_uaf_memset+0x137/0x280 [test_kasan] [ 3591.818049] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.818708] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.819530] kthread+0x2a4/0x350 [ 3591.819986] ret_from_fork+0x1f/0x30 [ 3591.820711] The buggy address belongs to the object at ffff88802d613900 which belongs to the cache kmalloc-64 of size 64 [ 3591.822323] The buggy address is located 0 bytes inside of 64-byte region [ffff88802d613900, ffff88802d613940) [ 3591.824062] The buggy address belongs to the physical page: [ 3591.824810] page:00000000b0274bba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2d613 [ 3591.826039] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.826961] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff888100041640 [ 3591.827993] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 3591.829020] page dumped because: kasan: bad access detected [ 3591.829993] Memory state around the buggy address: [ 3591.830638] ffff88802d613800: 00 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc [ 3591.831598] ffff88802d613880: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 3591.832563] >ffff88802d613900: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 3591.833524] ^ [ 3591.833979] ffff88802d613980: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 3591.834943] ffff88802d613a00: 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc [ 3591.835897] ================================================================== [ 3591.837081] ok 25 - kmalloc_uaf_memset [ 3591.837315] ================================================================== [ 3591.838901] BUG: KASAN: use-after-free in kmalloc_uaf2+0x402/0x430 [test_kasan] [ 3591.839888] Read of size 1 at addr ffff888007898c28 by task kunit_try_catch/122142 [ 3591.841126] CPU: 1 PID: 122142 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.842954] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.843730] Call Trace: [ 3591.844083] [ 3591.844394] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 3591.845076] dump_stack_lvl+0x57/0x81 [ 3591.845587] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.846378] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 3591.847053] print_report.cold+0x5c/0x237 [ 3591.847606] kasan_report+0xc9/0x100 [ 3591.848110] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 3591.848785] kmalloc_uaf2+0x402/0x430 [test_kasan] [ 3591.849447] ? kfree_via_page+0x290/0x290 [test_kasan] [ 3591.850149] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.850792] ? lock_acquire+0x4ea/0x620 [ 3591.851327] ? rcu_read_unlock+0x40/0x40 [ 3591.851870] ? rcu_read_unlock+0x40/0x40 [ 3591.852405] ? rcu_read_lock_sched_held+0x12/0x80 [ 3591.853053] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.853808] ? do_raw_spin_lock+0x270/0x270 [ 3591.854383] ? trace_hardirqs_on+0x2d/0x160 [ 3591.854954] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3591.855623] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.856315] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.856982] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.857664] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.858487] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.859187] kthread+0x2a4/0x350 [ 3591.859639] ? kthread_complete_and_exit+0x20/0x20 [ 3591.860293] ret_from_fork+0x1f/0x30 [ 3591.860806] [ 3591.861351] Allocated by task 122142: [ 3591.861857] kasan_save_stack+0x1e/0x40 [ 3591.862384] __kasan_kmalloc+0x81/0xa0 [ 3591.862905] kmalloc_uaf2+0xad/0x430 [test_kasan] [ 3591.863550] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.864218] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.865041] kthread+0x2a4/0x350 [ 3591.865491] ret_from_fork+0x1f/0x30 [ 3591.866218] Freed by task 122142: [ 3591.866675] kasan_save_stack+0x1e/0x40 [ 3591.867207] kasan_set_track+0x21/0x30 [ 3591.867723] kasan_set_free_info+0x20/0x40 [ 3591.868281] __kasan_slab_free+0x108/0x170 [ 3591.868846] slab_free_freelist_hook+0x11d/0x1d0 [ 3591.869475] kfree+0xe2/0x3c0 [ 3591.869896] kmalloc_uaf2+0x144/0x430 [test_kasan] [ 3591.870544] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.871210] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.872033] kthread+0x2a4/0x350 [ 3591.872480] ret_from_fork+0x1f/0x30 [ 3591.873207] The buggy address belongs to the object at ffff888007898c00 which belongs to the cache kmalloc-64 of size 64 [ 3591.874820] The buggy address is located 40 bytes inside of 64-byte region [ffff888007898c00, ffff888007898c40) [ 3591.876563] The buggy address belongs to the physical page: [ 3591.877311] page:0000000092dabd43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7898 [ 3591.878528] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.879442] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff888100041640 [ 3591.880471] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 3591.881499] page dumped because: kasan: bad access detected [ 3591.882475] Memory state around the buggy address: [ 3591.883128] ffff888007898b00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 3591.884095] ffff888007898b80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 3591.885056] >ffff888007898c00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 3591.886023] ^ [ 3591.886640] ffff888007898c80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 3591.887603] ffff888007898d00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 3591.888607] ================================================================== [ 3591.889768] ok 26 - kmalloc_uaf2 [ 3591.890030] ok 27 - kfree_via_page [ 3591.890940] ok 28 - kfree_via_phys [ 3591.892001] ================================================================== [ 3591.893487] BUG: KASAN: slab-out-of-bounds in kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 3591.894532] Read of size 1 at addr ffff88800b3162d8 by task kunit_try_catch/122145 [ 3591.895772] CPU: 1 PID: 122145 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3591.897603] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3591.898380] Call Trace: [ 3591.898729] [ 3591.899040] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 3591.899733] dump_stack_lvl+0x57/0x81 [ 3591.900247] print_address_description.constprop.0+0x1f/0x1e0 [ 3591.901032] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 3591.901722] print_report.cold+0x5c/0x237 [ 3591.902325] kasan_report+0xc9/0x100 [ 3591.902834] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 3591.903537] kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 3591.904229] ? kmem_cache_double_free+0x280/0x280 [test_kasan] [ 3591.905030] ? do_raw_spin_trylock+0xb5/0x180 [ 3591.905631] ? do_raw_spin_lock+0x270/0x270 [ 3591.906210] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3591.906966] ? kunit_add_resource+0x197/0x280 [kunit] [ 3591.907655] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.908325] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3591.909019] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.909843] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3591.910541] kthread+0x2a4/0x350 [ 3591.911000] ? kthread_complete_and_exit+0x20/0x20 [ 3591.911645] ret_from_fork+0x1f/0x30 [ 3591.912155] [ 3591.912703] Allocated by task 122145: [ 3591.913208] kasan_save_stack+0x1e/0x40 [ 3591.913732] __kasan_slab_alloc+0x66/0x80 [ 3591.914285] kmem_cache_alloc+0x161/0x310 [ 3591.914837] kmem_cache_oob+0x121/0x2e0 [test_kasan] [ 3591.915511] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3591.916175] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3591.916999] kthread+0x2a4/0x350 [ 3591.917450] ret_from_fork+0x1f/0x30 [ 3591.918178] The buggy address belongs to the object at ffff88800b316210 which belongs to the cache test_cache of size 200 [ 3591.919807] The buggy address is located 0 bytes to the right of 200-byte region [ffff88800b316210, ffff88800b3162d8) [ 3591.921612] The buggy address belongs to the physical page: [ 3591.922354] page:00000000b6c8c332 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xb316 [ 3591.923564] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3591.924481] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff888010d87c80 [ 3591.925508] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 3591.926536] page dumped because: kasan: bad access detected [ 3591.927509] Memory state around the buggy address: [ 3591.928158] ffff88800b316180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.929118] ffff88800b316200: fc fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3591.930077] >ffff88800b316280: 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc [ 3591.931035] ^ [ 3591.931850] ffff88800b316300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.932809] ffff88800b316380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3591.933769] ================================================================== [ 3591.941004] ok 29 - kmem_cache_oob [ 3592.468138] ok 30 - kmem_cache_accounted [ 3592.475125] ok 31 - kmem_cache_bulk [ 3592.476016] ================================================================== [ 3592.477537] BUG: KASAN: global-out-of-bounds in kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 3592.478692] Read of size 1 at addr ffffffffc16fe90d by task kunit_try_catch/122148 [ 3592.479936] CPU: 0 PID: 122148 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3592.481742] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3592.482510] Call Trace: [ 3592.482860] [ 3592.483164] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 3592.483952] dump_stack_lvl+0x57/0x81 [ 3592.484456] print_address_description.constprop.0+0x1f/0x1e0 [ 3592.485240] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 3592.486039] print_report.cold+0x5c/0x237 [ 3592.486584] kasan_report+0xc9/0x100 [ 3592.487083] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 3592.487876] kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 3592.488635] ? kasan_stack_oob+0x200/0x200 [test_kasan] [ 3592.489354] ? do_raw_spin_trylock+0xb5/0x180 [ 3592.489953] ? do_raw_spin_lock+0x270/0x270 [ 3592.490537] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3592.491288] ? kunit_add_resource+0x197/0x280 [kunit] [ 3592.491986] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.492644] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3592.493339] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.494164] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3592.494858] kthread+0x2a4/0x350 [ 3592.495308] ? kthread_complete_and_exit+0x20/0x20 [ 3592.495969] ret_from_fork+0x1f/0x30 [ 3592.496469] [ 3592.497027] The buggy address belongs to the variable: [ 3592.497708] global_array+0xd/0xfffffffffffe5700 [test_kasan] [ 3592.498727] Memory state around the buggy address: [ 3592.499373] ffffffffc16fe800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3592.500336] ffffffffc16fe880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3592.501300] >ffffffffc16fe900: 00 02 f9 f9 f9 f9 f9 f9 01 f9 f9 f9 f9 f9 f9 f9 [ 3592.502250] ^ [ 3592.502736] ffffffffc16fe980: 02 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 f9 f9 [ 3592.503687] ffffffffc16fea00: f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 [ 3592.504643] ================================================================== [ 3592.505807] ok 32 - kasan_global_oob_right [ 3592.506071] ok 33 - kasan_global_oob_left # SKIP Test requires CONFIG_CC_IS_CLANG=y [ 3592.506994] ================================================================== [ 3592.509006] BUG: KASAN: stack-out-of-bounds in kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 3592.510062] Read of size 1 at addr ffffc9000106fe7a by task kunit_try_catch/122150 [ 3592.511289] CPU: 1 PID: 122150 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3592.513104] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3592.513875] Call Trace: [ 3592.514276] [ 3592.514584] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 3592.515294] dump_stack_lvl+0x57/0x81 [ 3592.515809] print_address_description.constprop.0+0x1f/0x1e0 [ 3592.516582] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 3592.517286] print_report.cold+0x5c/0x237 [ 3592.517840] kasan_report+0xc9/0x100 [ 3592.518336] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 3592.519045] kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 3592.519726] ? match_all_mem_tag+0x20/0x20 [test_kasan] [ 3592.520433] ? rcu_read_unlock+0x40/0x40 [ 3592.520974] ? rcu_read_lock_sched_held+0x12/0x80 [ 3592.521615] ? do_raw_spin_trylock+0xb5/0x180 [ 3592.522215] ? do_raw_spin_lock+0x270/0x270 [ 3592.522792] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3592.523536] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3592.524217] ? kunit_add_resource+0x197/0x280 [kunit] [ 3592.524909] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.525568] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3592.526257] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.527075] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3592.527772] kthread+0x2a4/0x350 [ 3592.528220] ? kthread_complete_and_exit+0x20/0x20 [ 3592.528870] ret_from_fork+0x1f/0x30 [ 3592.529371] [ 3592.529917] The buggy address belongs to stack of task kunit_try_catch/122150 [ 3592.530862] and is located at offset 266 in frame: [ 3592.531511] kasan_stack_oob+0x0/0x200 [test_kasan] [ 3592.532401] This frame has 4 objects: [ 3592.532943] [48, 56) 'array' [ 3592.532949] [80, 128) '__assertion' [ 3592.533371] [160, 224) '__assertion' [ 3592.533865] [256, 266) 'stack_array' [ 3592.535096] The buggy address belongs to the virtual mapping at [ffffc90001068000, ffffc90001071000) created by: dup_task_struct+0x5e/0x5a0 [ 3592.537331] The buggy address belongs to the physical page: [ 3592.538075] page:00000000b6330519 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xb30e [ 3592.539277] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 3592.540138] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 3592.541155] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3592.542170] page dumped because: kasan: bad access detected [ 3592.543137] Memory state around the buggy address: [ 3592.543782] ffffc9000106fd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 [ 3592.544731] ffffc9000106fd80: f1 f1 f1 f1 00 f2 f2 f2 00 00 00 00 00 00 f2 f2 [ 3592.545684] >ffffc9000106fe00: f2 f2 00 00 00 00 00 00 00 00 f2 f2 f2 f2 00 02 [ 3592.546636] ^ [ 3592.547577] ffffc9000106fe80: f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3592.548534] ffffc9000106ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3592.549486] ================================================================== [ 3592.550583] ok 34 - kasan_stack_oob [ 3592.550893] ================================================================== [ 3592.552411] BUG: KASAN: alloca-out-of-bounds in kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 3592.553555] Read of size 1 at addr ffffc90000fffd1f by task kunit_try_catch/122151 [ 3592.554789] CPU: 1 PID: 122151 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3592.556595] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3592.557365] Call Trace: [ 3592.557712] [ 3592.558020] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 3592.558794] dump_stack_lvl+0x57/0x81 [ 3592.559300] print_address_description.constprop.0+0x1f/0x1e0 [ 3592.560074] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 3592.560848] print_report.cold+0x5c/0x237 [ 3592.561395] kasan_report+0xc9/0x100 [ 3592.561896] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 3592.562675] kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 3592.563429] ? rcu_read_lock_sched_held+0x12/0x80 [ 3592.564072] ? rcu_read_lock_sched_held+0x12/0x80 [ 3592.564707] ? lock_acquire+0x4ea/0x620 [ 3592.565239] ? kasan_alloca_oob_right+0x290/0x290 [test_kasan] [ 3592.566030] ? rcu_read_lock_sched_held+0x12/0x80 [ 3592.566670] ? do_raw_spin_trylock+0xb5/0x180 [ 3592.567277] ? do_raw_spin_lock+0x270/0x270 [ 3592.567855] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3592.568607] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3592.569288] ? kunit_add_resource+0x197/0x280 [kunit] [ 3592.569983] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.570645] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3592.571337] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.572161] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3592.572860] kthread+0x2a4/0x350 [ 3592.573311] ? kthread_complete_and_exit+0x20/0x20 [ 3592.573966] ret_from_fork+0x1f/0x30 [ 3592.574470] [ 3592.575022] The buggy address belongs to stack of task kunit_try_catch/122151 [ 3592.576214] The buggy address belongs to the virtual mapping at [ffffc90000ff8000, ffffc90001001000) created by: dup_task_struct+0x5e/0x5a0 [ 3592.578482] The buggy address belongs to the physical page: [ 3592.579227] page:00000000fe68b053 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28070 [ 3592.580450] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 3592.581316] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 3592.582338] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3592.583399] page dumped because: kasan: bad access detected [ 3592.584376] Memory state around the buggy address: [ 3592.585028] ffffc90000fffc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3592.585990] ffffc90000fffc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3592.586950] >ffffc90000fffd00: ca ca ca ca 00 02 cb cb cb cb cb cb 00 00 00 00 [ 3592.587912] ^ [ 3592.588456] ffffc90000fffd80: f1 f1 f1 f1 04 f2 00 f2 f2 f2 00 00 00 00 00 00 [ 3592.589415] ffffc90000fffe00: f2 f2 f2 f2 00 00 00 00 00 00 00 00 f3 f3 f3 f3 [ 3592.590376] ================================================================== [ 3592.591403] ok 35 - kasan_alloca_oob_left [ 3592.591678] ================================================================== [ 3592.593267] BUG: KASAN: alloca-out-of-bounds in kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 3592.594426] Read of size 1 at addr ffffc9000106fd2a by task kunit_try_catch/122152 [ 3592.595668] CPU: 1 PID: 122152 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3592.597502] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3592.598285] Call Trace: [ 3592.598634] [ 3592.598947] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 3592.599737] dump_stack_lvl+0x57/0x81 [ 3592.600261] print_address_description.constprop.0+0x1f/0x1e0 [ 3592.601042] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 3592.601837] print_report.cold+0x5c/0x237 [ 3592.602389] kasan_report+0xc9/0x100 [ 3592.602894] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 3592.603684] kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 3592.604461] ? rcu_read_lock_sched_held+0x12/0x80 [ 3592.605110] ? rcu_read_lock_sched_held+0x12/0x80 [ 3592.605758] ? lock_acquire+0x4ea/0x620 [ 3592.606289] ? ksize_unpoisons_memory+0x300/0x300 [test_kasan] [ 3592.607079] ? rcu_read_lock_sched_held+0x12/0x80 [ 3592.607718] ? do_raw_spin_trylock+0xb5/0x180 [ 3592.608325] ? do_raw_spin_lock+0x270/0x270 [ 3592.608906] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3592.609653] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3592.610333] ? kunit_add_resource+0x197/0x280 [kunit] [ 3592.611024] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.611689] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3592.612383] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.613212] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3592.613911] kthread+0x2a4/0x350 [ 3592.614360] ? kthread_complete_and_exit+0x20/0x20 [ 3592.615017] ret_from_fork+0x1f/0x30 [ 3592.615524] [ 3592.616072] The buggy address belongs to stack of task kunit_try_catch/122152 [ 3592.617270] The buggy address belongs to the virtual mapping at [ffffc90001068000, ffffc90001071000) created by: dup_task_struct+0x5e/0x5a0 [ 3592.619516] The buggy address belongs to the physical page: [ 3592.620266] page:00000000b6330519 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xb30e [ 3592.621475] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 3592.622341] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 3592.623369] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3592.624403] page dumped because: kasan: bad access detected [ 3592.625379] Memory state around the buggy address: [ 3592.626033] ffffc9000106fc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3592.626992] ffffc9000106fc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3592.627976] >ffffc9000106fd00: ca ca ca ca 00 02 cb cb cb cb cb cb 00 00 00 00 [ 3592.628938] ^ [ 3592.629549] ffffc9000106fd80: f1 f1 f1 f1 04 f2 00 f2 f2 f2 00 00 00 00 00 00 [ 3592.630514] ffffc9000106fe00: f2 f2 f2 f2 00 00 00 00 00 00 00 00 f3 f3 f3 f3 [ 3592.631474] ================================================================== [ 3592.632599] ok 36 - kasan_alloca_oob_right [ 3592.632839] ================================================================== [ 3592.634469] BUG: KASAN: slab-out-of-bounds in ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 3592.635606] Read of size 1 at addr ffff8880603a0c80 by task kunit_try_catch/122153 [ 3592.636873] CPU: 1 PID: 122153 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3592.638699] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3592.639471] Call Trace: [ 3592.639824] [ 3592.640132] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 3592.640928] dump_stack_lvl+0x57/0x81 [ 3592.641441] print_address_description.constprop.0+0x1f/0x1e0 [ 3592.642228] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 3592.643018] print_report.cold+0x5c/0x237 [ 3592.643570] kasan_report+0xc9/0x100 [ 3592.644073] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 3592.644866] ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 3592.645636] ? ksize_uaf+0x4a0/0x4a0 [test_kasan] [ 3592.646286] ? do_raw_spin_trylock+0xb5/0x180 [ 3592.646892] ? do_raw_spin_lock+0x270/0x270 [ 3592.647468] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3592.648222] ? kunit_add_resource+0x197/0x280 [kunit] [ 3592.648912] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.649570] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3592.650261] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.651083] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3592.651781] kthread+0x2a4/0x350 [ 3592.652230] ? kthread_complete_and_exit+0x20/0x20 [ 3592.652883] ret_from_fork+0x1f/0x30 [ 3592.653390] [ 3592.653940] Allocated by task 122153: [ 3592.654441] kasan_save_stack+0x1e/0x40 [ 3592.654975] __kasan_kmalloc+0x81/0xa0 [ 3592.655491] ksize_unpoisons_memory+0x9a/0x300 [test_kasan] [ 3592.656240] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.656908] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.657722] kthread+0x2a4/0x350 [ 3592.658177] ret_from_fork+0x1f/0x30 [ 3592.658907] The buggy address belongs to the object at ffff8880603a0c00 which belongs to the cache kmalloc-128 of size 128 [ 3592.660536] The buggy address is located 0 bytes to the right of 128-byte region [ffff8880603a0c00, ffff8880603a0c80) [ 3592.662350] The buggy address belongs to the physical page: [ 3592.663095] page:00000000c392360b refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880603a0000 pfn:0x603a0 [ 3592.664481] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3592.665395] raw: 000fffffc0000200 ffffea000028ea40 dead000000000005 ffff8881000418c0 [ 3592.666417] raw: ffff8880603a0000 000000008010000d 00000001ffffffff 0000000000000000 [ 3592.667493] page dumped because: kasan: bad access detected [ 3592.668477] Memory state around the buggy address: [ 3592.669124] ffff8880603a0b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3592.670088] ffff8880603a0c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3592.671049] >ffff8880603a0c80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3592.672017] ^ [ 3592.672469] ffff8880603a0d00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3592.673431] ffff8880603a0d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3592.674390] ================================================================== [ 3592.675432] ok 37 - ksize_unpoisons_memory [ 3592.675791] ================================================================== [ 3592.677381] BUG: KASAN: use-after-free in ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 3592.678329] Read of size 1 at addr ffff8880603a0800 by task kunit_try_catch/122154 [ 3592.679572] CPU: 1 PID: 122154 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3592.681399] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3592.682171] Call Trace: [ 3592.682520] [ 3592.682832] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 3592.683530] dump_stack_lvl+0x57/0x81 [ 3592.684048] print_address_description.constprop.0+0x1f/0x1e0 [ 3592.684842] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 3592.685490] print_report.cold+0x5c/0x237 [ 3592.686045] kasan_report+0xc9/0x100 [ 3592.686544] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 3592.687192] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 3592.687838] __kasan_check_byte+0x36/0x50 [ 3592.688388] ksize+0x1b/0x50 [ 3592.688813] ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 3592.689436] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 3592.690136] ? do_raw_spin_trylock+0xb5/0x180 [ 3592.690743] ? do_raw_spin_lock+0x270/0x270 [ 3592.691320] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3592.692079] ? kunit_add_resource+0x197/0x280 [kunit] [ 3592.692772] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.693440] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3592.694130] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.694952] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3592.695646] kthread+0x2a4/0x350 [ 3592.696098] ? kthread_complete_and_exit+0x20/0x20 [ 3592.696750] ret_from_fork+0x1f/0x30 [ 3592.697258] [ 3592.697806] Allocated by task 122154: [ 3592.698309] kasan_save_stack+0x1e/0x40 [ 3592.698841] __kasan_kmalloc+0x81/0xa0 [ 3592.699356] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 3592.699969] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.700634] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.701463] kthread+0x2a4/0x350 [ 3592.701922] ret_from_fork+0x1f/0x30 [ 3592.702666] Freed by task 122154: [ 3592.703132] kasan_save_stack+0x1e/0x40 [ 3592.703658] kasan_set_track+0x21/0x30 [ 3592.704178] kasan_set_free_info+0x20/0x40 [ 3592.704740] __kasan_slab_free+0x108/0x170 [ 3592.705298] slab_free_freelist_hook+0x11d/0x1d0 [ 3592.705931] kfree+0xe2/0x3c0 [ 3592.706348] ksize_uaf+0x137/0x4a0 [test_kasan] [ 3592.706972] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.707630] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.708446] kthread+0x2a4/0x350 [ 3592.708900] ret_from_fork+0x1f/0x30 [ 3592.709623] The buggy address belongs to the object at ffff8880603a0800 which belongs to the cache kmalloc-128 of size 128 [ 3592.711261] The buggy address is located 0 bytes inside of 128-byte region [ffff8880603a0800, ffff8880603a0880) [ 3592.713011] The buggy address belongs to the physical page: [ 3592.713756] page:00000000c392360b refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880603a0000 pfn:0x603a0 [ 3592.715138] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3592.716052] raw: 000fffffc0000200 ffffea000028ea40 dead000000000005 ffff8881000418c0 [ 3592.717070] raw: ffff8880603a0000 000000008010000d 00000001ffffffff 0000000000000000 [ 3592.718088] page dumped because: kasan: bad access detected [ 3592.719063] Memory state around the buggy address: [ 3592.719707] ffff8880603a0700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3592.720668] ffff8880603a0780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3592.721627] >ffff8880603a0800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3592.722631] ^ [ 3592.723087] ffff8880603a0880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3592.724042] ffff8880603a0900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3592.725004] ================================================================== [ 3592.726027] ================================================================== [ 3592.726993] BUG: KASAN: use-after-free in ksize_uaf+0x47d/0x4a0 [test_kasan] [ 3592.727947] Read of size 1 at addr ffff8880603a0800 by task kunit_try_catch/122154 [ 3592.729182] CPU: 1 PID: 122154 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3592.731010] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3592.731785] Call Trace: [ 3592.732134] [ 3592.732441] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 3592.733090] dump_stack_lvl+0x57/0x81 [ 3592.733625] print_address_description.constprop.0+0x1f/0x1e0 [ 3592.734424] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 3592.735069] print_report.cold+0x5c/0x237 [ 3592.735621] kasan_report+0xc9/0x100 [ 3592.736120] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 3592.736767] ksize_uaf+0x47d/0x4a0 [test_kasan] [ 3592.737393] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 3592.738095] ? do_raw_spin_trylock+0xb5/0x180 [ 3592.738697] ? do_raw_spin_lock+0x270/0x270 [ 3592.739277] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3592.740033] ? kunit_add_resource+0x197/0x280 [kunit] [ 3592.740734] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.741401] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3592.742092] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.742917] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3592.743618] kthread+0x2a4/0x350 [ 3592.744074] ? kthread_complete_and_exit+0x20/0x20 [ 3592.744725] ret_from_fork+0x1f/0x30 [ 3592.745244] [ 3592.745798] Allocated by task 122154: [ 3592.746302] kasan_save_stack+0x1e/0x40 [ 3592.746830] __kasan_kmalloc+0x81/0xa0 [ 3592.747398] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 3592.748034] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.748699] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.749521] kthread+0x2a4/0x350 [ 3592.749976] ret_from_fork+0x1f/0x30 [ 3592.750698] Freed by task 122154: [ 3592.751160] kasan_save_stack+0x1e/0x40 [ 3592.751709] kasan_set_track+0x21/0x30 [ 3592.752239] kasan_set_free_info+0x20/0x40 [ 3592.752801] __kasan_slab_free+0x108/0x170 [ 3592.753360] slab_free_freelist_hook+0x11d/0x1d0 [ 3592.753997] kfree+0xe2/0x3c0 [ 3592.754419] ksize_uaf+0x137/0x4a0 [test_kasan] [ 3592.755046] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.755707] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.756526] kthread+0x2a4/0x350 [ 3592.756982] ret_from_fork+0x1f/0x30 [ 3592.757702] The buggy address belongs to the object at ffff8880603a0800 which belongs to the cache kmalloc-128 of size 128 [ 3592.759389] The buggy address is located 0 bytes inside of 128-byte region [ffff8880603a0800, ffff8880603a0880) [ 3592.761195] The buggy address belongs to the physical page: [ 3592.761952] page:00000000c392360b refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880603a0000 pfn:0x603a0 [ 3592.763365] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3592.764282] raw: 000fffffc0000200 ffffea000028ea40 dead000000000005 ffff8881000418c0 [ 3592.765304] raw: ffff8880603a0000 000000008010000d 00000001ffffffff 0000000000000000 [ 3592.766350] page dumped because: kasan: bad access detected [ 3592.767381] Memory state around the buggy address: [ 3592.768035] ffff8880603a0700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3592.768994] ffff8880603a0780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3592.769960] >ffff8880603a0800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3592.770925] ^ [ 3592.771373] ffff8880603a0880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3592.772331] ffff8880603a0900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3592.773293] ================================================================== [ 3592.774485] ================================================================== [ 3592.775454] BUG: KASAN: use-after-free in ksize_uaf+0x470/0x4a0 [test_kasan] [ 3592.776404] Read of size 1 at addr ffff8880603a0878 by task kunit_try_catch/122154 [ 3592.777643] CPU: 1 PID: 122154 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3592.779473] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3592.780250] Call Trace: [ 3592.780601] [ 3592.780914] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 3592.781559] dump_stack_lvl+0x57/0x81 [ 3592.782075] print_address_description.constprop.0+0x1f/0x1e0 [ 3592.782861] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 3592.783504] print_report.cold+0x5c/0x237 [ 3592.784129] kasan_report+0xc9/0x100 [ 3592.784632] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 3592.785290] ksize_uaf+0x470/0x4a0 [test_kasan] [ 3592.785917] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 3592.786611] ? do_raw_spin_trylock+0xb5/0x180 [ 3592.787224] ? do_raw_spin_lock+0x270/0x270 [ 3592.787809] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3592.788561] ? kunit_add_resource+0x197/0x280 [kunit] [ 3592.789260] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.789934] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3592.790702] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.791532] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3592.792231] kthread+0x2a4/0x350 [ 3592.792685] ? kthread_complete_and_exit+0x20/0x20 [ 3592.793339] ret_from_fork+0x1f/0x30 [ 3592.793854] [ 3592.794402] Allocated by task 122154: [ 3592.794910] kasan_save_stack+0x1e/0x40 [ 3592.795439] __kasan_kmalloc+0x81/0xa0 [ 3592.795960] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 3592.796572] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.797237] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.798061] kthread+0x2a4/0x350 [ 3592.798512] ret_from_fork+0x1f/0x30 [ 3592.799239] Freed by task 122154: [ 3592.799697] kasan_save_stack+0x1e/0x40 [ 3592.800227] kasan_set_track+0x21/0x30 [ 3592.800749] kasan_set_free_info+0x20/0x40 [ 3592.801300] __kasan_slab_free+0x108/0x170 [ 3592.801858] slab_free_freelist_hook+0x11d/0x1d0 [ 3592.802489] kfree+0xe2/0x3c0 [ 3592.802912] ksize_uaf+0x137/0x4a0 [test_kasan] [ 3592.803530] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.804195] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.805016] kthread+0x2a4/0x350 [ 3592.805465] ret_from_fork+0x1f/0x30 [ 3592.806202] The buggy address belongs to the object at ffff8880603a0800 which belongs to the cache kmalloc-128 of size 128 [ 3592.807856] The buggy address is located 120 bytes inside of 128-byte region [ffff8880603a0800, ffff8880603a0880) [ 3592.809625] The buggy address belongs to the physical page: [ 3592.810371] page:00000000c392360b refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff8880603a0000 pfn:0x603a0 [ 3592.811775] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3592.812685] raw: 000fffffc0000200 ffffea000028ea40 dead000000000005 ffff8881000418c0 [ 3592.813714] raw: ffff8880603a0000 000000008010000d 00000001ffffffff 0000000000000000 [ 3592.814752] page dumped because: kasan: bad access detected [ 3592.815735] Memory state around the buggy address: [ 3592.816380] ffff8880603a0700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3592.817346] ffff8880603a0780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3592.818314] >ffff8880603a0800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3592.819279] ^ [ 3592.820230] ffff8880603a0880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3592.821194] ffff8880603a0900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3592.822155] ================================================================== [ 3592.823278] ok 38 - ksize_uaf [ 3592.823941] ================================================================== [ 3592.825399] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x152/0x400 [ 3592.826644] CPU: 1 PID: 122155 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3592.828473] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3592.829248] Call Trace: [ 3592.829595] [ 3592.829911] dump_stack_lvl+0x57/0x81 [ 3592.830418] print_address_description.constprop.0+0x1f/0x1e0 [ 3592.831201] print_report.cold+0x5c/0x237 [ 3592.831758] ? kmem_cache_free+0x152/0x400 [ 3592.832321] ? kmem_cache_free+0x152/0x400 [ 3592.832885] kasan_report_invalid_free+0x99/0xc0 [ 3592.833513] ? kmem_cache_free+0x152/0x400 [ 3592.834076] ? kmem_cache_free+0x152/0x400 [ 3592.834634] __kasan_slab_free+0x152/0x170 [ 3592.835197] slab_free_freelist_hook+0x11d/0x1d0 [ 3592.835838] ? kmem_cache_double_free+0x1bd/0x280 [test_kasan] [ 3592.836630] kmem_cache_free+0x152/0x400 [ 3592.837177] kmem_cache_double_free+0x1bd/0x280 [test_kasan] [ 3592.837954] ? kmem_cache_invalid_free+0x280/0x280 [test_kasan] [ 3592.838759] ? do_raw_spin_trylock+0xb5/0x180 [ 3592.839360] ? do_raw_spin_lock+0x270/0x270 [ 3592.839937] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3592.840683] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3592.841361] ? kunit_add_resource+0x197/0x280 [kunit] [ 3592.842053] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.842711] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3592.843397] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.844219] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3592.844917] kthread+0x2a4/0x350 [ 3592.845367] ? kthread_complete_and_exit+0x20/0x20 [ 3592.846020] ret_from_fork+0x1f/0x30 [ 3592.846526] [ 3592.847074] Allocated by task 122155: [ 3592.847575] kasan_save_stack+0x1e/0x40 [ 3592.848104] __kasan_slab_alloc+0x66/0x80 [ 3592.848696] kmem_cache_alloc+0x161/0x310 [ 3592.849248] kmem_cache_double_free+0x123/0x280 [test_kasan] [ 3592.850015] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.850678] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.851496] kthread+0x2a4/0x350 [ 3592.851954] ret_from_fork+0x1f/0x30 [ 3592.852678] Freed by task 122155: [ 3592.853142] kasan_save_stack+0x1e/0x40 [ 3592.853667] kasan_set_track+0x21/0x30 [ 3592.854184] kasan_set_free_info+0x20/0x40 [ 3592.854748] __kasan_slab_free+0x108/0x170 [ 3592.855300] slab_free_freelist_hook+0x11d/0x1d0 [ 3592.855932] kmem_cache_free+0x152/0x400 [ 3592.856464] kmem_cache_double_free+0x144/0x280 [test_kasan] [ 3592.857262] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.857932] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.858755] kthread+0x2a4/0x350 [ 3592.859208] ret_from_fork+0x1f/0x30 [ 3592.859935] The buggy address belongs to the object at ffff88805a9af000 which belongs to the cache test_cache of size 200 [ 3592.861548] The buggy address is located 0 bytes inside of 200-byte region [ffff88805a9af000, ffff88805a9af0c8) [ 3592.863369] The buggy address belongs to the physical page: [ 3592.864117] page:000000006cbe0634 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5a9af [ 3592.865349] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3592.866264] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff888010d87dc0 [ 3592.867290] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 3592.868304] page dumped because: kasan: bad access detected [ 3592.869280] Memory state around the buggy address: [ 3592.869929] ffff88805a9aef00: 00 fc fc 00 00 00 00 00 fc fc 00 00 00 00 00 fc [ 3592.870891] ffff88805a9aef80: fc 00 00 00 00 00 fc fc 00 00 00 00 00 fc fc fc [ 3592.871846] >ffff88805a9af000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3592.872804] ^ [ 3592.873252] ffff88805a9af080: fb fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc [ 3592.874211] ffff88805a9af100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3592.875166] ================================================================== [ 3592.882757] ok 39 - kmem_cache_double_free [ 3592.883284] ================================================================== [ 3592.884897] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x152/0x400 [ 3592.886141] CPU: 1 PID: 122156 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3592.888025] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3592.888807] Call Trace: [ 3592.889157] [ 3592.889466] dump_stack_lvl+0x57/0x81 [ 3592.889980] print_address_description.constprop.0+0x1f/0x1e0 [ 3592.890758] print_report.cold+0x5c/0x237 [ 3592.891301] ? kmem_cache_free+0x152/0x400 [ 3592.891860] ? kmem_cache_free+0x152/0x400 [ 3592.892417] kasan_report_invalid_free+0x99/0xc0 [ 3592.893058] ? kmem_cache_free+0x152/0x400 [ 3592.893617] ? kmem_cache_free+0x152/0x400 [ 3592.894179] __kasan_slab_free+0x152/0x170 [ 3592.894742] slab_free_freelist_hook+0x11d/0x1d0 [ 3592.895374] ? kmem_cache_invalid_free+0x1b6/0x280 [test_kasan] [ 3592.896183] kmem_cache_free+0x152/0x400 [ 3592.896730] kmem_cache_invalid_free+0x1b6/0x280 [test_kasan] [ 3592.897509] ? kmem_cache_double_destroy+0x250/0x250 [test_kasan] [ 3592.898333] ? do_raw_spin_trylock+0xb5/0x180 [ 3592.898942] ? do_raw_spin_lock+0x270/0x270 [ 3592.899518] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3592.900272] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 3592.900950] ? kunit_add_resource+0x197/0x280 [kunit] [ 3592.901639] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.902304] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3592.902991] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.903817] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3592.904512] kthread+0x2a4/0x350 [ 3592.904967] ? kthread_complete_and_exit+0x20/0x20 [ 3592.905616] ret_from_fork+0x1f/0x30 [ 3592.906131] [ 3592.906684] Allocated by task 122156: [ 3592.907195] kasan_save_stack+0x1e/0x40 [ 3592.907730] __kasan_slab_alloc+0x66/0x80 [ 3592.908325] kmem_cache_alloc+0x161/0x310 [ 3592.908883] kmem_cache_invalid_free+0x126/0x280 [test_kasan] [ 3592.909662] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.910330] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.911153] kthread+0x2a4/0x350 [ 3592.911603] ret_from_fork+0x1f/0x30 [ 3592.912353] The buggy address belongs to the object at ffff88805a9afd68 which belongs to the cache test_cache of size 200 [ 3592.913977] The buggy address is located 1 bytes inside of 200-byte region [ffff88805a9afd68, ffff88805a9afe30) [ 3592.915723] The buggy address belongs to the physical page: [ 3592.916470] page:000000006cbe0634 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5a9af [ 3592.917695] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3592.918616] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff888010d878c0 [ 3592.919652] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 3592.920678] page dumped because: kasan: bad access detected [ 3592.921647] Memory state around the buggy address: [ 3592.922300] ffff88805a9afc00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3592.923262] ffff88805a9afc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 3592.924228] >ffff88805a9afd00: fc fc fc fc fc fc fc fc fc fc fc fc fc 00 00 00 [ 3592.925184] ^ [ 3592.926055] ffff88805a9afd80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3592.927015] ffff88805a9afe00: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 3592.927973] ================================================================== [ 3592.936221] ok 40 - kmem_cache_invalid_free [ 3592.940296] ================================================================== [ 3592.942287] BUG: KASAN: use-after-free in kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 3592.943411] Read of size 1 at addr ffff888010d87b40 by task kunit_try_catch/122157 [ 3592.944651] CPU: 1 PID: 122157 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3592.946467] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3592.947240] Call Trace: [ 3592.947588] [ 3592.947901] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 3592.948725] dump_stack_lvl+0x57/0x81 [ 3592.949234] print_address_description.constprop.0+0x1f/0x1e0 [ 3592.950015] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 3592.950842] print_report.cold+0x5c/0x237 [ 3592.951393] kasan_report+0xc9/0x100 [ 3592.951894] ? kmem_cache_free+0xf0/0x400 [ 3592.952483] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 3592.953312] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 3592.954129] __kasan_check_byte+0x36/0x50 [ 3592.954680] kmem_cache_destroy+0x21/0x170 [ 3592.955246] kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 3592.956070] ? kmalloc_oob_right+0x510/0x510 [test_kasan] [ 3592.956798] ? do_raw_spin_trylock+0xb5/0x180 [ 3592.957393] ? do_raw_spin_lock+0x270/0x270 [ 3592.957968] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3592.958754] ? kunit_add_resource+0x197/0x280 [kunit] [ 3592.959474] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.960145] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3592.960836] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.961653] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3592.962353] kthread+0x2a4/0x350 [ 3592.962812] ? kthread_complete_and_exit+0x20/0x20 [ 3592.963461] ret_from_fork+0x1f/0x30 [ 3592.963973] [ 3592.964519] Allocated by task 122157: [ 3592.965031] kasan_save_stack+0x1e/0x40 [ 3592.965558] __kasan_slab_alloc+0x66/0x80 [ 3592.966111] kmem_cache_alloc+0x161/0x310 [ 3592.966660] kmem_cache_create_usercopy+0x1b9/0x310 [ 3592.967329] kmem_cache_create+0x12/0x20 [ 3592.967871] kmem_cache_double_destroy+0x8d/0x250 [test_kasan] [ 3592.968661] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.969326] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.970152] kthread+0x2a4/0x350 [ 3592.970604] ret_from_fork+0x1f/0x30 [ 3592.971332] Freed by task 122157: [ 3592.971796] kasan_save_stack+0x1e/0x40 [ 3592.972322] kasan_set_track+0x21/0x30 [ 3592.972844] kasan_set_free_info+0x20/0x40 [ 3592.973401] __kasan_slab_free+0x108/0x170 [ 3592.973965] slab_free_freelist_hook+0x11d/0x1d0 [ 3592.974595] kmem_cache_free+0x152/0x400 [ 3592.975134] kobject_cleanup+0x101/0x390 [ 3592.975669] kmem_cache_double_destroy+0x12a/0x250 [test_kasan] [ 3592.976474] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3592.977145] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3592.977967] kthread+0x2a4/0x350 [ 3592.978417] ret_from_fork+0x1f/0x30 [ 3592.979145] The buggy address belongs to the object at ffff888010d87b40 which belongs to the cache kmem_cache of size 240 [ 3592.980761] The buggy address is located 0 bytes inside of 240-byte region [ffff888010d87b40, ffff888010d87c30) [ 3592.982504] The buggy address belongs to the physical page: [ 3592.983314] page:00000000349ce035 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10d87 [ 3592.984543] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3592.985460] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff888100041000 [ 3592.986485] raw: 0000000000000000 00000000800c000c 00000001ffffffff 0000000000000000 [ 3592.987511] page dumped because: kasan: bad access detected [ 3592.988481] Memory state around the buggy address: [ 3592.989136] ffff888010d87a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3592.990097] ffff888010d87a80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc [ 3592.991067] >ffff888010d87b00: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 3592.992032] ^ [ 3592.992749] ffff888010d87b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 3592.993702] ffff888010d87c00: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 3592.994663] ================================================================== [ 3592.997971] ok 41 - kmem_cache_double_destroy [ 3592.998235] ok 42 - kasan_memchr # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 3592.999303] ok 43 - kasan_memcmp # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 3593.000583] ok 44 - kasan_strings # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 3593.001788] ================================================================== [ 3593.003774] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 3593.005000] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.006250] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.008096] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.008870] Call Trace: [ 3593.009221] [ 3593.009529] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 3593.010457] dump_stack_lvl+0x57/0x81 [ 3593.010978] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.011762] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 3593.012629] print_report.cold+0x5c/0x237 [ 3593.013186] kasan_report+0xc9/0x100 [ 3593.013688] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 3593.014568] kasan_check_range+0xfd/0x1e0 [ 3593.015116] kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 3593.015979] ? kasan_test_init+0x50/0x50 [test_kasan] [ 3593.016671] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.017293] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.017944] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.018690] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.019305] ? trace_kmalloc+0x3c/0x100 [ 3593.019833] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.020478] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 3593.021211] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.022204] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.022977] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.023666] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.024336] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.025026] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.025850] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.026541] kthread+0x2a4/0x350 [ 3593.027000] ? kthread_complete_and_exit+0x20/0x20 [ 3593.027646] ret_from_fork+0x1f/0x30 [ 3593.028158] [ 3593.028702] Allocated by task 122161: [ 3593.029212] kasan_save_stack+0x1e/0x40 [ 3593.029743] __kasan_kmalloc+0x81/0xa0 [ 3593.030259] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.030989] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.031650] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.032468] kthread+0x2a4/0x350 [ 3593.032930] ret_from_fork+0x1f/0x30 [ 3593.033652] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.035260] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.037045] The buggy address belongs to the physical page: [ 3593.037789] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.039011] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.039931] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.040953] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.041976] page dumped because: kasan: bad access detected [ 3593.042948] Memory state around the buggy address: [ 3593.043594] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.044557] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.045520] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.046479] ^ [ 3593.046965] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.047929] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.048888] ================================================================== [ 3593.050084] ================================================================== [ 3593.051052] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 3593.052283] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.053530] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.055358] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.056136] Call Trace: [ 3593.056529] [ 3593.056843] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 3593.057732] dump_stack_lvl+0x57/0x81 [ 3593.058238] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.059021] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 3593.059905] print_report.cold+0x5c/0x237 [ 3593.060457] kasan_report+0xc9/0x100 [ 3593.060960] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 3593.061869] kasan_check_range+0xfd/0x1e0 [ 3593.062419] kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 3593.063288] ? kasan_test_init+0x50/0x50 [test_kasan] [ 3593.063981] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.064591] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.065236] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.065990] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.066597] ? trace_kmalloc+0x3c/0x100 [ 3593.067123] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.067775] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 3593.068498] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.069491] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.070261] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.070956] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.071622] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.072310] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.073133] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.073835] kthread+0x2a4/0x350 [ 3593.074286] ? kthread_complete_and_exit+0x20/0x20 [ 3593.074939] ret_from_fork+0x1f/0x30 [ 3593.075443] [ 3593.075992] Allocated by task 122161: [ 3593.076495] kasan_save_stack+0x1e/0x40 [ 3593.077025] __kasan_kmalloc+0x81/0xa0 [ 3593.077538] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.078265] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.078930] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.079756] kthread+0x2a4/0x350 [ 3593.080205] ret_from_fork+0x1f/0x30 [ 3593.080935] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.082546] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.084282] The buggy address belongs to the physical page: [ 3593.085026] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.086254] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.087168] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.088201] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.089262] page dumped because: kasan: bad access detected [ 3593.090240] Memory state around the buggy address: [ 3593.090893] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.091852] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.092813] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.093776] ^ [ 3593.094255] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.095221] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.096180] ================================================================== [ 3593.097196] ================================================================== [ 3593.098158] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 3593.099390] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.100632] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.102462] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.103236] Call Trace: [ 3593.103586] [ 3593.103897] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 3593.104782] dump_stack_lvl+0x57/0x81 [ 3593.105293] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.106075] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 3593.106956] print_report.cold+0x5c/0x237 [ 3593.107504] kasan_report+0xc9/0x100 [ 3593.108009] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 3593.108894] kasan_check_range+0xfd/0x1e0 [ 3593.109442] kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 3593.110304] ? kasan_test_init+0x50/0x50 [test_kasan] [ 3593.110994] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.111604] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.112276] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.113031] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.113638] ? trace_kmalloc+0x3c/0x100 [ 3593.114167] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.114820] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 3593.115549] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.116544] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.117313] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.118013] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.118674] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.119367] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.120193] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.120893] kthread+0x2a4/0x350 [ 3593.121343] ? kthread_complete_and_exit+0x20/0x20 [ 3593.122001] ret_from_fork+0x1f/0x30 [ 3593.122508] [ 3593.123057] Allocated by task 122161: [ 3593.123562] kasan_save_stack+0x1e/0x40 [ 3593.124090] __kasan_kmalloc+0x81/0xa0 [ 3593.124607] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.125335] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.126000] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.126822] kthread+0x2a4/0x350 [ 3593.127271] ret_from_fork+0x1f/0x30 [ 3593.127998] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.129603] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.131337] The buggy address belongs to the physical page: [ 3593.132080] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.133303] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.134218] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.135242] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.136273] page dumped because: kasan: bad access detected [ 3593.137248] Memory state around the buggy address: [ 3593.137899] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.138858] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.139822] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.140782] ^ [ 3593.141261] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.142220] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.143185] ================================================================== [ 3593.144175] ================================================================== [ 3593.145140] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 3593.146368] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.147622] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.149444] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.150223] Call Trace: [ 3593.150572] [ 3593.150881] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 3593.151832] dump_stack_lvl+0x57/0x81 [ 3593.152351] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.153134] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 3593.154026] print_report.cold+0x5c/0x237 [ 3593.154576] kasan_report+0xc9/0x100 [ 3593.155078] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 3593.155970] kasan_check_range+0xfd/0x1e0 [ 3593.156519] kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 3593.157384] ? kasan_test_init+0x50/0x50 [test_kasan] [ 3593.158079] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.158692] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.159342] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.160098] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.160713] ? trace_kmalloc+0x3c/0x100 [ 3593.161235] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.161882] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 3593.162609] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.163603] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.164375] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.165071] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.165741] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.166429] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.167255] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.167958] kthread+0x2a4/0x350 [ 3593.168409] ? kthread_complete_and_exit+0x20/0x20 [ 3593.169065] ret_from_fork+0x1f/0x30 [ 3593.169572] [ 3593.170123] Allocated by task 122161: [ 3593.170624] kasan_save_stack+0x1e/0x40 [ 3593.171157] __kasan_kmalloc+0x81/0xa0 [ 3593.171674] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.172406] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.173070] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.173892] kthread+0x2a4/0x350 [ 3593.174340] ret_from_fork+0x1f/0x30 [ 3593.175068] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.176681] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.178412] The buggy address belongs to the physical page: [ 3593.179159] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.180384] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.181300] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.182323] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.183346] page dumped because: kasan: bad access detected [ 3593.184321] Memory state around the buggy address: [ 3593.184969] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.185926] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.186888] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.187845] ^ [ 3593.188323] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.189279] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.190239] ================================================================== [ 3593.191248] ================================================================== [ 3593.192219] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 3593.193455] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.194712] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.196534] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.197306] Call Trace: [ 3593.197655] [ 3593.197964] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 3593.198957] dump_stack_lvl+0x57/0x81 [ 3593.199470] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.200250] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 3593.201139] print_report.cold+0x5c/0x237 [ 3593.201689] kasan_report+0xc9/0x100 [ 3593.202196] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 3593.203089] kasan_check_range+0xfd/0x1e0 [ 3593.203641] kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 3593.204513] ? kasan_test_init+0x50/0x50 [test_kasan] [ 3593.205204] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.205819] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.206460] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.207215] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.207826] ? trace_kmalloc+0x3c/0x100 [ 3593.208348] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.208993] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 3593.209718] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.210710] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.211478] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.212171] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.212834] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.213521] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.214341] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.215040] kthread+0x2a4/0x350 [ 3593.215489] ? kthread_complete_and_exit+0x20/0x20 [ 3593.216138] ret_from_fork+0x1f/0x30 [ 3593.216643] [ 3593.217192] Allocated by task 122161: [ 3593.217698] kasan_save_stack+0x1e/0x40 [ 3593.218223] __kasan_kmalloc+0x81/0xa0 [ 3593.218741] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.219461] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.220133] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.220948] kthread+0x2a4/0x350 [ 3593.221397] ret_from_fork+0x1f/0x30 [ 3593.222122] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.223727] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.225449] The buggy address belongs to the physical page: [ 3593.226195] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.227420] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.228336] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.229361] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.230385] page dumped because: kasan: bad access detected [ 3593.231360] Memory state around the buggy address: [ 3593.232009] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.232968] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.233920] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.234877] ^ [ 3593.235354] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.236311] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.237268] ================================================================== [ 3593.238267] ================================================================== [ 3593.239235] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 3593.240461] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.241718] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.243537] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.244310] Call Trace: [ 3593.244658] [ 3593.244968] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 3593.245852] dump_stack_lvl+0x57/0x81 [ 3593.246356] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.247137] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 3593.248023] print_report.cold+0x5c/0x237 [ 3593.248572] kasan_report+0xc9/0x100 [ 3593.249074] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 3593.249955] kasan_check_range+0xfd/0x1e0 [ 3593.250504] kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 3593.251372] ? kasan_test_init+0x50/0x50 [test_kasan] [ 3593.252068] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.252676] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.253327] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.254078] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.254732] ? trace_kmalloc+0x3c/0x100 [ 3593.255262] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.255911] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 3593.256635] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.257621] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.258389] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.259085] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.259751] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.260433] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.261254] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.261954] kthread+0x2a4/0x350 [ 3593.262405] ? kthread_complete_and_exit+0x20/0x20 [ 3593.263061] ret_from_fork+0x1f/0x30 [ 3593.263563] [ 3593.264115] Allocated by task 122161: [ 3593.264617] kasan_save_stack+0x1e/0x40 [ 3593.265147] __kasan_kmalloc+0x81/0xa0 [ 3593.265661] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.266392] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.267060] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.267883] kthread+0x2a4/0x350 [ 3593.268331] ret_from_fork+0x1f/0x30 [ 3593.269062] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.270669] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.272405] The buggy address belongs to the physical page: [ 3593.273152] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.274384] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.275299] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.276325] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.277353] page dumped because: kasan: bad access detected [ 3593.278334] Memory state around the buggy address: [ 3593.278984] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.279948] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.280907] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.281866] ^ [ 3593.282346] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.283308] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.284265] ================================================================== [ 3593.285262] ================================================================== [ 3593.286228] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 3593.287454] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.288706] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.290521] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.291296] Call Trace: [ 3593.291643] [ 3593.291955] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 3593.292844] dump_stack_lvl+0x57/0x81 [ 3593.293349] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.294139] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 3593.295023] print_report.cold+0x5c/0x237 [ 3593.295577] kasan_report+0xc9/0x100 [ 3593.296084] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 3593.296984] kasan_check_range+0xfd/0x1e0 [ 3593.297531] kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 3593.298403] ? kasan_test_init+0x50/0x50 [test_kasan] [ 3593.299094] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.299710] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.300351] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.301100] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.301717] ? trace_kmalloc+0x3c/0x100 [ 3593.302240] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.302890] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 3593.303614] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.304614] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.305385] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.306078] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.306747] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.307430] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.308252] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.308952] kthread+0x2a4/0x350 [ 3593.309401] ? kthread_complete_and_exit+0x20/0x20 [ 3593.310056] ret_from_fork+0x1f/0x30 [ 3593.310561] [ 3593.311113] Allocated by task 122161: [ 3593.311615] kasan_save_stack+0x1e/0x40 [ 3593.312144] __kasan_kmalloc+0x81/0xa0 [ 3593.312658] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.313432] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.314101] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.314921] kthread+0x2a4/0x350 [ 3593.315372] ret_from_fork+0x1f/0x30 [ 3593.316098] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.317707] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.319436] The buggy address belongs to the physical page: [ 3593.320178] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.321399] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.322319] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.323344] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.324369] page dumped because: kasan: bad access detected [ 3593.325342] Memory state around the buggy address: [ 3593.325991] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.326955] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.327915] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.328872] ^ [ 3593.329355] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.330313] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.331272] ================================================================== [ 3593.332257] ================================================================== [ 3593.333221] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 3593.334448] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.335699] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.337515] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.338292] Call Trace: [ 3593.338640] [ 3593.338950] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 3593.339834] dump_stack_lvl+0x57/0x81 [ 3593.340341] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.341121] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 3593.342005] print_report.cold+0x5c/0x237 [ 3593.342556] kasan_report+0xc9/0x100 [ 3593.343061] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 3593.343950] kasan_check_range+0xfd/0x1e0 [ 3593.344497] kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 3593.345369] ? kasan_test_init+0x50/0x50 [test_kasan] [ 3593.346067] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.346688] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.347357] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.348113] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.348726] ? trace_kmalloc+0x3c/0x100 [ 3593.349248] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.349898] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 3593.350679] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.351706] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.352476] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.353172] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.353842] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.354524] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.355348] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.356049] kthread+0x2a4/0x350 [ 3593.356502] ? kthread_complete_and_exit+0x20/0x20 [ 3593.357158] ret_from_fork+0x1f/0x30 [ 3593.357661] [ 3593.358214] Allocated by task 122161: [ 3593.358762] kasan_save_stack+0x1e/0x40 [ 3593.359290] __kasan_kmalloc+0x81/0xa0 [ 3593.359810] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.360534] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.361199] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.362015] kthread+0x2a4/0x350 [ 3593.362463] ret_from_fork+0x1f/0x30 [ 3593.363191] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.364836] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.366571] The buggy address belongs to the physical page: [ 3593.367316] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.368536] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.369455] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.370477] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.371497] page dumped because: kasan: bad access detected [ 3593.372464] Memory state around the buggy address: [ 3593.373114] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.374072] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.375026] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.375983] ^ [ 3593.376461] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.377415] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.378368] ================================================================== [ 3593.379360] ================================================================== [ 3593.380325] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 3593.381645] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.382893] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.384723] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.385490] Call Trace: [ 3593.385841] [ 3593.386147] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 3593.387120] dump_stack_lvl+0x57/0x81 [ 3593.387628] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.388408] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 3593.389389] print_report.cold+0x5c/0x237 [ 3593.389951] kasan_report+0xc9/0x100 [ 3593.390461] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 3593.391440] kasan_check_range+0xfd/0x1e0 [ 3593.391991] kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 3593.392946] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 3593.393831] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.394442] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.395093] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.395845] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.396453] ? trace_kmalloc+0x3c/0x100 [ 3593.396983] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.397626] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 3593.398392] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.399383] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.400149] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.400842] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.401502] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.402194] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.403017] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.403716] kthread+0x2a4/0x350 [ 3593.404168] ? kthread_complete_and_exit+0x20/0x20 [ 3593.404818] ret_from_fork+0x1f/0x30 [ 3593.405322] [ 3593.405876] Allocated by task 122161: [ 3593.406378] kasan_save_stack+0x1e/0x40 [ 3593.406908] __kasan_kmalloc+0x81/0xa0 [ 3593.407422] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.408163] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.408827] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.409645] kthread+0x2a4/0x350 [ 3593.410098] ret_from_fork+0x1f/0x30 [ 3593.410824] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.412429] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.414157] The buggy address belongs to the physical page: [ 3593.414899] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.416124] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.417034] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.418065] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.419088] page dumped because: kasan: bad access detected [ 3593.420065] Memory state around the buggy address: [ 3593.420723] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.421696] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.422655] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.423617] ^ [ 3593.424102] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.425064] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.426025] ================================================================== [ 3593.427015] ================================================================== [ 3593.427981] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 3593.429310] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.430556] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.432381] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.433223] Call Trace: [ 3593.433609] [ 3593.433925] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 3593.434915] dump_stack_lvl+0x57/0x81 [ 3593.435421] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.436203] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 3593.437189] print_report.cold+0x5c/0x237 [ 3593.437745] kasan_report+0xc9/0x100 [ 3593.438242] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 3593.439237] kasan_check_range+0xfd/0x1e0 [ 3593.439811] kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 3593.440785] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 3593.441665] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.442285] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.442935] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.443684] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.444290] ? trace_kmalloc+0x3c/0x100 [ 3593.444822] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.445465] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 3593.446208] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.447205] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.447978] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.448665] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.449337] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.450029] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.450852] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.451546] kthread+0x2a4/0x350 [ 3593.451999] ? kthread_complete_and_exit+0x20/0x20 [ 3593.452650] ret_from_fork+0x1f/0x30 [ 3593.453160] [ 3593.453716] Allocated by task 122161: [ 3593.454218] kasan_save_stack+0x1e/0x40 [ 3593.454747] __kasan_kmalloc+0x81/0xa0 [ 3593.455261] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.455989] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.456651] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.457476] kthread+0x2a4/0x350 [ 3593.457931] ret_from_fork+0x1f/0x30 [ 3593.458653] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.460257] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.461994] The buggy address belongs to the physical page: [ 3593.462777] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.464000] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.464914] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.465939] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.466958] page dumped because: kasan: bad access detected [ 3593.467934] Memory state around the buggy address: [ 3593.468577] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.469537] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.470501] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.471462] ^ [ 3593.471947] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.472902] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.473862] ================================================================== [ 3593.474843] ================================================================== [ 3593.475807] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 3593.477137] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.478383] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.480212] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.480986] Call Trace: [ 3593.481333] [ 3593.481639] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 3593.482629] dump_stack_lvl+0x57/0x81 [ 3593.483140] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.483921] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 3593.484911] print_report.cold+0x5c/0x237 [ 3593.485462] kasan_report+0xc9/0x100 [ 3593.485963] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 3593.486951] kasan_check_range+0xfd/0x1e0 [ 3593.487499] kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 3593.488472] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 3593.489359] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.489914] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.490491] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.491166] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.491713] ? trace_kmalloc+0x3c/0x100 [ 3593.492182] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.492796] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 3593.493533] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.494520] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.495287] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.495981] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.496644] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.497333] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.498158] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.498860] kthread+0x2a4/0x350 [ 3593.499310] ? kthread_complete_and_exit+0x20/0x20 [ 3593.499944] ret_from_fork+0x1f/0x30 [ 3593.500394] [ 3593.500885] Allocated by task 122161: [ 3593.501331] kasan_save_stack+0x1e/0x40 [ 3593.501803] __kasan_kmalloc+0x81/0xa0 [ 3593.502259] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.502909] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.503506] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.504256] kthread+0x2a4/0x350 [ 3593.504710] ret_from_fork+0x1f/0x30 [ 3593.505440] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.506973] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.508565] The buggy address belongs to the physical page: [ 3593.509233] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.510318] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.511131] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.512047] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.512959] page dumped because: kasan: bad access detected [ 3593.513828] Memory state around the buggy address: [ 3593.514405] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.515269] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.516132] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.516984] ^ [ 3593.517415] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.518269] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.519124] ================================================================== [ 3593.520132] ================================================================== [ 3593.521118] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 3593.522447] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.523695] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.525510] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.526285] Call Trace: [ 3593.526633] [ 3593.526944] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 3593.527933] dump_stack_lvl+0x57/0x81 [ 3593.528440] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.529223] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 3593.530213] print_report.cold+0x5c/0x237 [ 3593.530769] kasan_report+0xc9/0x100 [ 3593.531268] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 3593.532255] kasan_check_range+0xfd/0x1e0 [ 3593.532811] kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 3593.533780] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 3593.534681] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.535292] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.535940] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.536697] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.537303] ? trace_kmalloc+0x3c/0x100 [ 3593.537834] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.538477] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 3593.539221] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.540223] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.541033] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.541728] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.542394] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.543084] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.543906] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.544597] kthread+0x2a4/0x350 [ 3593.545056] ? kthread_complete_and_exit+0x20/0x20 [ 3593.545708] ret_from_fork+0x1f/0x30 [ 3593.546214] [ 3593.546764] Allocated by task 122161: [ 3593.547267] kasan_save_stack+0x1e/0x40 [ 3593.547797] __kasan_kmalloc+0x81/0xa0 [ 3593.548309] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.549037] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.549702] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.550513] kthread+0x2a4/0x350 [ 3593.550972] ret_from_fork+0x1f/0x30 [ 3593.551701] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.553302] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.555043] The buggy address belongs to the physical page: [ 3593.555787] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.557009] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.557924] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.558945] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.559964] page dumped because: kasan: bad access detected [ 3593.560939] Memory state around the buggy address: [ 3593.561585] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.562541] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.563506] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.564465] ^ [ 3593.564946] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.565907] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.566863] ================================================================== [ 3593.567853] ================================================================== [ 3593.568821] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 3593.570146] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.571392] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.573223] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.574001] Call Trace: [ 3593.574349] [ 3593.574657] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 3593.575642] dump_stack_lvl+0x57/0x81 [ 3593.576155] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.576935] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 3593.577924] print_report.cold+0x5c/0x237 [ 3593.578474] kasan_report+0xc9/0x100 [ 3593.578979] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 3593.579969] kasan_check_range+0xfd/0x1e0 [ 3593.580518] kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 3593.581485] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 3593.582373] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.582992] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.583636] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.584393] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.585006] ? trace_kmalloc+0x3c/0x100 [ 3593.585530] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.586177] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 3593.586922] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.587917] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.588687] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.589374] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.590046] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.590734] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.591552] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.592250] kthread+0x2a4/0x350 [ 3593.592707] ? kthread_complete_and_exit+0x20/0x20 [ 3593.593357] ret_from_fork+0x1f/0x30 [ 3593.593866] [ 3593.594410] Allocated by task 122161: [ 3593.594915] kasan_save_stack+0x1e/0x40 [ 3593.595437] __kasan_kmalloc+0x81/0xa0 [ 3593.595954] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.596679] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.597339] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.598160] kthread+0x2a4/0x350 [ 3593.598609] ret_from_fork+0x1f/0x30 [ 3593.599336] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.600941] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.602675] The buggy address belongs to the physical page: [ 3593.603413] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.604635] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.605547] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.606570] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.607588] page dumped because: kasan: bad access detected [ 3593.608563] Memory state around the buggy address: [ 3593.609215] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.610178] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.611147] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.612109] ^ [ 3593.612589] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.613547] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.614510] ================================================================== [ 3593.615508] ================================================================== [ 3593.616474] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 3593.617930] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.619224] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.621043] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.621815] Call Trace: [ 3593.622162] [ 3593.622471] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 3593.623457] dump_stack_lvl+0x57/0x81 [ 3593.623967] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.624745] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 3593.625731] print_report.cold+0x5c/0x237 [ 3593.626281] kasan_report+0xc9/0x100 [ 3593.626785] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 3593.627773] kasan_check_range+0xfd/0x1e0 [ 3593.628322] kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 3593.629294] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 3593.630185] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.630798] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.631438] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.632185] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.632800] ? trace_kmalloc+0x3c/0x100 [ 3593.633325] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.633973] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 3593.634714] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.635704] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.636471] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.637166] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.637833] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.638519] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.639340] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.640033] kthread+0x2a4/0x350 [ 3593.640483] ? kthread_complete_and_exit+0x20/0x20 [ 3593.641133] ret_from_fork+0x1f/0x30 [ 3593.641636] [ 3593.642187] Allocated by task 122161: [ 3593.642693] kasan_save_stack+0x1e/0x40 [ 3593.643217] __kasan_kmalloc+0x81/0xa0 [ 3593.643734] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.644453] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.645112] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.645930] kthread+0x2a4/0x350 [ 3593.646376] ret_from_fork+0x1f/0x30 [ 3593.647101] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.648707] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.650433] The buggy address belongs to the physical page: [ 3593.651173] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.652390] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.653304] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.654325] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.655343] page dumped because: kasan: bad access detected [ 3593.656312] Memory state around the buggy address: [ 3593.656959] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.657914] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.658867] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.659826] ^ [ 3593.660310] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.661271] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.662286] ================================================================== [ 3593.663298] ================================================================== [ 3593.664263] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 3593.665591] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.666841] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.668669] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.669439] Call Trace: [ 3593.669791] [ 3593.670096] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 3593.671083] dump_stack_lvl+0x57/0x81 [ 3593.671592] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.672375] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 3593.673359] print_report.cold+0x5c/0x237 [ 3593.673913] kasan_report+0xc9/0x100 [ 3593.674407] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 3593.675392] kasan_check_range+0xfd/0x1e0 [ 3593.675939] kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 3593.676903] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 3593.677786] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.678391] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.679036] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.679780] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.680381] ? trace_kmalloc+0x3c/0x100 [ 3593.680909] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.681548] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 3593.682287] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.683272] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.684038] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.684774] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.685436] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.686126] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.686950] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.687641] kthread+0x2a4/0x350 [ 3593.688096] ? kthread_complete_and_exit+0x20/0x20 [ 3593.688748] ret_from_fork+0x1f/0x30 [ 3593.689250] [ 3593.689798] Allocated by task 122161: [ 3593.690297] kasan_save_stack+0x1e/0x40 [ 3593.690824] __kasan_kmalloc+0x81/0xa0 [ 3593.691337] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.692062] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.692725] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.693537] kthread+0x2a4/0x350 [ 3593.693993] ret_from_fork+0x1f/0x30 [ 3593.694715] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.696320] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.698041] The buggy address belongs to the physical page: [ 3593.698781] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.699996] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.700910] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.701933] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.702958] page dumped because: kasan: bad access detected [ 3593.703928] Memory state around the buggy address: [ 3593.704569] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.705521] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.706478] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.707431] ^ [ 3593.707915] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.708868] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.709827] ================================================================== [ 3593.710812] ================================================================== [ 3593.711772] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 3593.713095] Read of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.714326] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.716146] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.716919] Call Trace: [ 3593.717266] [ 3593.717570] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 3593.718550] dump_stack_lvl+0x57/0x81 [ 3593.719061] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.719841] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 3593.720829] print_report.cold+0x5c/0x237 [ 3593.721375] kasan_report+0xc9/0x100 [ 3593.721875] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 3593.722868] kasan_check_range+0xfd/0x1e0 [ 3593.723414] kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 3593.724377] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 3593.725264] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.725878] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.726519] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.727271] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.727883] ? trace_kmalloc+0x3c/0x100 [ 3593.728405] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.729053] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 3593.729799] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.730786] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.731548] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.732238] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.732902] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.733587] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.734417] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.735115] kthread+0x2a4/0x350 [ 3593.735563] ? kthread_complete_and_exit+0x20/0x20 [ 3593.736218] ret_from_fork+0x1f/0x30 [ 3593.736725] [ 3593.737266] Allocated by task 122161: [ 3593.737769] kasan_save_stack+0x1e/0x40 [ 3593.738292] __kasan_kmalloc+0x81/0xa0 [ 3593.738810] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.739528] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.740189] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.741005] kthread+0x2a4/0x350 [ 3593.741454] ret_from_fork+0x1f/0x30 [ 3593.742182] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.743797] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.745521] The buggy address belongs to the physical page: [ 3593.746265] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.747488] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.748403] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.749424] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.750448] page dumped because: kasan: bad access detected [ 3593.751419] Memory state around the buggy address: [ 3593.752070] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.753023] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.753978] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.754932] ^ [ 3593.755410] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.756364] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.757321] ================================================================== [ 3593.758293] ================================================================== [ 3593.759256] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 3593.760582] Read of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.761810] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.763621] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.764394] Call Trace: [ 3593.764742] [ 3593.765048] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 3593.766032] dump_stack_lvl+0x57/0x81 [ 3593.766538] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.767316] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 3593.768302] print_report.cold+0x5c/0x237 [ 3593.768854] kasan_report+0xc9/0x100 [ 3593.769352] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 3593.770337] kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 3593.771307] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 3593.772192] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.772805] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.773450] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.774204] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.774818] ? trace_kmalloc+0x3c/0x100 [ 3593.775343] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.775990] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 3593.776727] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.777715] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.778481] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.779171] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.779839] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.780522] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.781345] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.782040] kthread+0x2a4/0x350 [ 3593.782490] ? kthread_complete_and_exit+0x20/0x20 [ 3593.783145] ret_from_fork+0x1f/0x30 [ 3593.783655] [ 3593.784199] Allocated by task 122161: [ 3593.784703] kasan_save_stack+0x1e/0x40 [ 3593.785224] __kasan_kmalloc+0x81/0xa0 [ 3593.785738] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.786453] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.787120] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.787938] kthread+0x2a4/0x350 [ 3593.788383] ret_from_fork+0x1f/0x30 [ 3593.789105] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.790708] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.792426] The buggy address belongs to the physical page: [ 3593.793167] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.794381] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.795289] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.796306] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.797324] page dumped because: kasan: bad access detected [ 3593.798290] Memory state around the buggy address: [ 3593.798937] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.799891] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.800847] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.801803] ^ [ 3593.802279] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.803236] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.804191] ================================================================== [ 3593.805175] ================================================================== [ 3593.806138] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 3593.807462] Write of size 8 at addr ffff88801dd42208 by task kunit_try_catch/122161 [ 3593.808777] CPU: 1 PID: 122161 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.810673] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.811449] Call Trace: [ 3593.811806] [ 3593.812121] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 3593.813128] dump_stack_lvl+0x57/0x81 [ 3593.813640] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.814432] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 3593.815433] print_report.cold+0x5c/0x237 [ 3593.815994] kasan_report+0xc9/0x100 [ 3593.816492] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 3593.817488] kasan_check_range+0xfd/0x1e0 [ 3593.818040] kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 3593.819011] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 3593.819933] ? kunit_kfree+0x200/0x200 [kunit] [ 3593.820544] ? rcu_read_lock_sched_held+0x12/0x80 [ 3593.821189] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.821942] ? rcu_read_lock_bh_held+0x60/0x70 [ 3593.822552] ? trace_kmalloc+0x3c/0x100 [ 3593.823082] ? kmem_cache_alloc_trace+0x1af/0x320 [ 3593.823733] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 3593.824468] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 3593.825461] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 3593.826237] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.826935] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.827595] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.828284] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.829108] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.829812] kthread+0x2a4/0x350 [ 3593.830264] ? kthread_complete_and_exit+0x20/0x20 [ 3593.830919] ret_from_fork+0x1f/0x30 [ 3593.831425] [ 3593.831977] Allocated by task 122161: [ 3593.832482] kasan_save_stack+0x1e/0x40 [ 3593.833013] __kasan_kmalloc+0x81/0xa0 [ 3593.833527] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 3593.834255] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.834921] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.835785] kthread+0x2a4/0x350 [ 3593.836239] ret_from_fork+0x1f/0x30 [ 3593.836973] The buggy address belongs to the object at ffff88801dd42200 which belongs to the cache kmalloc-16 of size 16 [ 3593.838589] The buggy address is located 8 bytes inside of 16-byte region [ffff88801dd42200, ffff88801dd42210) [ 3593.840340] The buggy address belongs to the physical page: [ 3593.841092] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.842322] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.843242] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.844271] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.845300] page dumped because: kasan: bad access detected [ 3593.846282] Memory state around the buggy address: [ 3593.846935] ffff88801dd42100: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.847898] ffff88801dd42180: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.848858] >ffff88801dd42200: 00 01 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.849819] ^ [ 3593.850300] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.851269] ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 3593.852230] ================================================================== [ 3593.853551] ok 45 - kasan_bitops_generic [ 3593.853871] ok 46 - kasan_bitops_tags # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 3593.854803] ================================================================== [ 3593.856857] BUG: KASAN: use-after-free in kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 3593.857938] Read of size 1 at addr ffff88801dd42360 by task kunit_try_catch/122163 [ 3593.859182] CPU: 1 PID: 122163 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.861011] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.861828] Call Trace: [ 3593.862180] [ 3593.862488] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 3593.863266] dump_stack_lvl+0x57/0x81 [ 3593.863784] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.864563] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 3593.865343] print_report.cold+0x5c/0x237 [ 3593.865899] kasan_report+0xc9/0x100 [ 3593.866398] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 3593.867179] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 3593.867956] __kasan_check_byte+0x36/0x50 [ 3593.868504] kfree_sensitive+0x1b/0x60 [ 3593.869024] kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 3593.869801] ? vmalloc_oob+0x5e0/0x5e0 [test_kasan] [ 3593.870487] ? do_raw_spin_trylock+0xb5/0x180 [ 3593.871094] ? do_raw_spin_lock+0x270/0x270 [ 3593.871675] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.872428] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.873121] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.873790] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.874478] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.875302] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.875999] kthread+0x2a4/0x350 [ 3593.876453] ? kthread_complete_and_exit+0x20/0x20 [ 3593.877110] ret_from_fork+0x1f/0x30 [ 3593.877614] [ 3593.878166] Allocated by task 122163: [ 3593.878676] kasan_save_stack+0x1e/0x40 [ 3593.879202] __kasan_kmalloc+0x81/0xa0 [ 3593.879724] kmalloc_double_kzfree+0x9a/0x270 [test_kasan] [ 3593.880463] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.881128] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.881953] kthread+0x2a4/0x350 [ 3593.882405] ret_from_fork+0x1f/0x30 [ 3593.883132] Freed by task 122163: [ 3593.883590] kasan_save_stack+0x1e/0x40 [ 3593.884116] kasan_set_track+0x21/0x30 [ 3593.884631] kasan_set_free_info+0x20/0x40 [ 3593.885190] __kasan_slab_free+0x108/0x170 [ 3593.885750] slab_free_freelist_hook+0x11d/0x1d0 [ 3593.886379] kfree+0xe2/0x3c0 [ 3593.886800] kmalloc_double_kzfree+0x137/0x270 [test_kasan] [ 3593.887547] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.888209] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.889029] kthread+0x2a4/0x350 [ 3593.889483] ret_from_fork+0x1f/0x30 [ 3593.890211] The buggy address belongs to the object at ffff88801dd42360 which belongs to the cache kmalloc-16 of size 16 [ 3593.891832] The buggy address is located 0 bytes inside of 16-byte region [ffff88801dd42360, ffff88801dd42370) [ 3593.893569] The buggy address belongs to the physical page: [ 3593.894311] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.895535] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.896449] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.897479] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.898504] page dumped because: kasan: bad access detected [ 3593.899484] Memory state around the buggy address: [ 3593.900131] ffff88801dd42200: fa fb fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.901096] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.902062] >ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fa fb fc fc [ 3593.903027] ^ [ 3593.903873] ffff88801dd42380: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.904833] ffff88801dd42400: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.905793] ================================================================== [ 3593.906851] ================================================================== [ 3593.907825] BUG: KASAN: double-free or invalid-free in kfree+0xe2/0x3c0 [ 3593.908935] CPU: 1 PID: 122163 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.910767] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.911540] Call Trace: [ 3593.911895] [ 3593.912201] dump_stack_lvl+0x57/0x81 [ 3593.912757] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.913534] print_report.cold+0x5c/0x237 [ 3593.914086] ? kfree+0xe2/0x3c0 [ 3593.914530] ? kfree+0xe2/0x3c0 [ 3593.914978] kasan_report_invalid_free+0x99/0xc0 [ 3593.915610] ? kfree+0xe2/0x3c0 [ 3593.916058] ? kfree+0xe2/0x3c0 [ 3593.916500] __kasan_slab_free+0x152/0x170 [ 3593.917066] slab_free_freelist_hook+0x11d/0x1d0 [ 3593.917702] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 3593.918479] kfree+0xe2/0x3c0 [ 3593.918910] ? __kasan_check_byte+0x36/0x50 [ 3593.919483] kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 3593.920236] ? vmalloc_oob+0x5e0/0x5e0 [test_kasan] [ 3593.920904] ? do_raw_spin_trylock+0xb5/0x180 [ 3593.921502] ? do_raw_spin_lock+0x270/0x270 [ 3593.922079] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.922834] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.923523] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.924196] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.924888] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.925713] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.926407] kthread+0x2a4/0x350 [ 3593.926865] ? kthread_complete_and_exit+0x20/0x20 [ 3593.927514] ret_from_fork+0x1f/0x30 [ 3593.928027] [ 3593.928575] Allocated by task 122163: [ 3593.929084] kasan_save_stack+0x1e/0x40 [ 3593.929612] __kasan_kmalloc+0x81/0xa0 [ 3593.930129] kmalloc_double_kzfree+0x9a/0x270 [test_kasan] [ 3593.930871] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.931530] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.932350] kthread+0x2a4/0x350 [ 3593.932807] ret_from_fork+0x1f/0x30 [ 3593.933532] Freed by task 122163: [ 3593.933998] kasan_save_stack+0x1e/0x40 [ 3593.934527] kasan_set_track+0x21/0x30 [ 3593.935080] kasan_set_free_info+0x20/0x40 [ 3593.935666] __kasan_slab_free+0x108/0x170 [ 3593.936224] slab_free_freelist_hook+0x11d/0x1d0 [ 3593.936865] kfree+0xe2/0x3c0 [ 3593.937286] kmalloc_double_kzfree+0x137/0x270 [test_kasan] [ 3593.938045] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.938714] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.939558] kthread+0x2a4/0x350 [ 3593.940015] ret_from_fork+0x1f/0x30 [ 3593.940742] The buggy address belongs to the object at ffff88801dd42360 which belongs to the cache kmalloc-16 of size 16 [ 3593.942350] The buggy address is located 0 bytes inside of 16-byte region [ffff88801dd42360, ffff88801dd42370) [ 3593.944089] The buggy address belongs to the physical page: [ 3593.944836] page:00000000bc97359a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1dd42 [ 3593.946060] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 3593.946981] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 3593.948009] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 3593.949032] page dumped because: kasan: bad access detected [ 3593.950011] Memory state around the buggy address: [ 3593.950664] ffff88801dd42200: fa fb fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.951623] ffff88801dd42280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.952584] >ffff88801dd42300: 00 00 fc fc 00 00 fc fc 00 00 fc fc fa fb fc fc [ 3593.953554] ^ [ 3593.954401] ffff88801dd42380: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.955360] ffff88801dd42400: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 3593.956321] ================================================================== [ 3593.957746] ok 47 - kmalloc_double_kzfree [ 3593.958054] ok 48 - vmalloc_helpers_tags # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 3593.960968] ================================================================== [ 3593.963020] BUG: KASAN: vmalloc-out-of-bounds in vmalloc_oob+0x596/0x5e0 [test_kasan] [ 3593.964063] Read of size 1 at addr ffffc9000018d7f3 by task kunit_try_catch/122165 [ 3593.965289] CPU: 0 PID: 122165 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3593.967105] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3593.967879] Call Trace: [ 3593.968226] [ 3593.968531] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 3593.969197] dump_stack_lvl+0x57/0x81 [ 3593.969709] print_address_description.constprop.0+0x1f/0x1e0 [ 3593.970482] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 3593.971144] print_report.cold+0x5c/0x237 [ 3593.971698] kasan_report+0xc9/0x100 [ 3593.972199] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 3593.972871] vmalloc_oob+0x596/0x5e0 [test_kasan] [ 3593.973510] ? kasan_global_oob_right+0x1f0/0x1f0 [test_kasan] [ 3593.974295] ? do_raw_spin_trylock+0xb5/0x180 [ 3593.974898] ? do_raw_spin_lock+0x270/0x270 [ 3593.975468] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3593.976221] ? kunit_add_resource+0x197/0x280 [kunit] [ 3593.977005] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3593.977912] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3593.978826] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3593.979906] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3593.980816] kthread+0x2a4/0x350 [ 3593.981396] ? kthread_complete_and_exit+0x20/0x20 [ 3593.982268] ret_from_fork+0x1f/0x30 [ 3593.982965] [ 3593.983685] The buggy address belongs to the virtual mapping at [ffffc9000018d000, ffffc9000018f000) created by: vmalloc_oob+0x78/0x5e0 [test_kasan] [ 3593.986657] The buggy address belongs to the physical page: [ 3593.987404] page:00000000f1586bf6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x6abf [ 3593.988624] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 3593.989494] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 3593.990526] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3593.991557] page dumped because: kasan: bad access detected [ 3593.992535] Memory state around the buggy address: [ 3593.993187] ffffc9000018d680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3593.994146] ffffc9000018d700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3593.995102] >ffffc9000018d780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f8 [ 3593.996055] ^ [ 3593.996965] ffffc9000018d800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 3593.997926] ffffc9000018d880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 3593.998885] ================================================================== [ 3594.000005] ================================================================== [ 3594.000985] BUG: KASAN: vmalloc-out-of-bounds in vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 3594.002031] Read of size 1 at addr ffffc9000018d7f8 by task kunit_try_catch/122165 [ 3594.003265] CPU: 0 PID: 122165 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-214.mr1796_723696778.el9.x86_64+debug #1 [ 3594.005096] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 3594.005872] Call Trace: [ 3594.006220] [ 3594.006528] ? vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 3594.007201] dump_stack_lvl+0x57/0x81 [ 3594.007719] print_address_description.constprop.0+0x1f/0x1e0 [ 3594.008499] ? vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 3594.009168] print_report.cold+0x5c/0x237 [ 3594.009720] kasan_report+0xc9/0x100 [ 3594.010216] ? vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 3594.010889] vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 3594.011531] ? kasan_global_oob_right+0x1f0/0x1f0 [test_kasan] [ 3594.012319] ? do_raw_spin_trylock+0xb5/0x180 [ 3594.012925] ? do_raw_spin_lock+0x270/0x270 [ 3594.013499] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 3594.014255] ? kunit_add_resource+0x197/0x280 [kunit] [ 3594.014949] kunit_try_run_case+0x108/0x1a0 [kunit] [ 3594.015616] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 3594.016306] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 3594.017131] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 3594.017834] kthread+0x2a4/0x350 [ 3594.018287] ? kthread_complete_and_exit+0x20/0x20 [ 3594.018940] ret_from_fork+0x1f/0x30 [ 3594.019449] [ 3594.020000] The buggy address belongs to the virtual mapping at [ffffc9000018d000, ffffc9000018f000) created by: vmalloc_oob+0x78/0x5e0 [test_kasan] [ 3594.022346] The buggy address belongs to the physical page: [ 3594.023091] page:00000000f1586bf6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x6abf [ 3594.024300] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 3594.025163] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 3594.026193] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 3594.027215] page dumped because: kasan: bad access detected [ 3594.028189] Memory state around the buggy address: [ 3594.028840] ffffc9000018d680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3594.029805] ffffc9000018d700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 3594.030840] >ffffc9000018d780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f8 [ 3594.031811] ^ [ 3594.032772] ffffc9000018d800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 3594.033741] ffffc9000018d880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 3594.034716] ================================================================== [ 3594.037227] ok 49 - vmalloc_oob [ 3594.040000] ok 50 - vmap_tags # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 3594.041185] ok 51 - vm_map_ram_tags # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 3594.043803] ok 52 - vmalloc_percpu # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 3594.045036] ok 53 - match_all_not_assigned # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 3594.046536] ok 54 - match_all_ptr_tag # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 3594.047850] ok 55 - match_all_mem_tag # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 3594.049029] ok 20 - kasan [ 3594.202348] # Subtest: linear-ranges-test [ 3594.202358] 1..4 [ 3594.203403] ok 1 - range_test_get_value_amount [ 3594.203915] ok 2 - range_test_get_selector_high [ 3594.204750] ok 3 - range_test_get_selector_low [ 3594.205624] ok 4 - range_test_get_value [ 3594.206279] ok 21 - linear-ranges-test [ 3594.263590] # Subtest: list_sort [ 3594.263600] 1..1 [ 3594.275839] ok 1 - list_sort_test [ 3594.276208] ok 22 - list_sort [ 3594.419031] # Subtest: time_test_cases [ 3594.419040] 1..1 [ 3600.064525] ok 1 - time64_to_tm_test_date_range [ 3600.064946] ok 23 - time_test_cases