Linux version 5.14.0-237.1663_750680994.el9 [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-237.1663_750680994.el9.x86_64+debug root=/dev/mapper/cs_kvm--01--guest13-root ro crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M resume=/dev/mapper/cs_kvm--01--guest13-swap rd.lvm.lv=cs_kvm-01-guest13/root rd.lvm.lv=cs_kvm-01-guest13/swap console=ttyS0,115200 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 960, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 1024, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 1088, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1152, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1664, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2688, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2696 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff6fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfff7000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008] kvm-clock: using sched offset of 1032052062797 cycles [ 0.000013] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000027] tsc: Detected 2095.078 MHz processor [ 0.002260] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.002317] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.002334] last_pfn = 0xbfff7 max_arch_pfn = 0x400000000 [ 0.016234] found SMP MP-table at [mem 0x000f6380-0x000f638f] [ 0.016281] Using GB pages for direct mapping [ 0.017528] RAMDISK: [mem 0x339c2000-0x35cd8fff] [ 0.017537] ACPI: Early table checksum verification disabled [ 0.017548] ACPI: RSDP 0x00000000000F61C0 000014 (v00 BOCHS ) [ 0.017562] ACPI: RSDT 0x00000000BFFFFAD7 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.017581] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.017609] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.017625] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.017639] ACPI: SSDT 0x00000000BFFFF1EB 000874 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.017654] ACPI: APIC 0x00000000BFFFFA5F 000078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.017667] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.017679] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.017683] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.017687] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffa5e] [ 0.017691] ACPI: Reserving APIC table memory at [mem 0xbffffa5f-0xbffffad6] [ 0.018498] No NUMA configuration found [ 0.018503] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.018525] NODE_DATA(0) allocated [mem 0x13ffd5000-0x13fffffff] [ 0.019358] Reserving 256MB of memory at 2800MB for crashkernel (System RAM: 4095MB) [ 0.084953] Zone ranges: [ 0.084961] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.084972] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.084980] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.084988] Device empty [ 0.084995] Movable zone start for each node [ 0.085001] Early memory node ranges [ 0.085005] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.085010] node 0: [mem 0x0000000000100000-0x00000000bfff6fff] [ 0.085016] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.085022] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.085045] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.085287] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.133226] On node 0, zone Normal: 9 pages in unavailable ranges [ 0.863779] kasan: KernelAddressSanitizer initialized [ 0.866573] ACPI: PM-Timer IO Port: 0x608 [ 0.866604] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.866687] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.866698] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.866706] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.866710] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.866715] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.866720] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.866734] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.866740] TSC deadline timer available [ 0.866745] smpboot: Allowing 1 CPUs, 0 hotplug CPUs [ 0.866860] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.866869] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.866873] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.866877] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.866883] PM: hibernation: Registered nosave memory: [mem 0xbfff7000-0xbfffffff] [ 0.866887] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.866891] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.866894] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.866898] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.866909] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.866914] Booting paravirtualized kernel on KVM [ 0.866924] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.885969] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 [ 0.890396] percpu: Embedded 516 pages/cpu s2076672 r8192 d28672 u4194304 [ 0.890607] kvm-guest: PV spinlocks disabled, single CPU [ 0.890654] Fallback order for Node 0: 0 [ 0.890675] Built 1 zonelists, mobility grouping on. Total pages: 1031927 [ 0.890679] Policy zone: Normal [ 0.890685] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-237.1663_750680994.el9.x86_64+debug root=/dev/mapper/cs_kvm--01--guest13-root ro crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M resume=/dev/mapper/cs_kvm--01--guest13-swap rd.lvm.lv=cs_kvm-01-guest13/root rd.lvm.lv=cs_kvm-01-guest13/swap console=ttyS0,115200 [ 0.890865] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-237.1663_750680994.el9.x86_64+debug", will be passed to user space. [ 0.894534] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.896579] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.896724] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.896729] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.904372] software IO TLB: area num 1. [ 1.944538] Memory: 2838128K/4193876K available (38920K kernel code, 13000K rwdata, 14964K rodata, 5304K init, 42036K bss, 1353848K reserved, 0K cma-reserved) [ 1.944582] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 1.946915] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 [ 1.946923] kmemleak: Kernel memory leak detector disabled [ 1.950429] Kernel/User page tables isolation: enabled [ 1.950782] ftrace: allocating 45673 entries in 179 pages [ 1.995339] ftrace: allocated 179 pages with 5 groups [ 2.000264] Dynamic Preempt: voluntary [ 2.000794] Running RCU self tests [ 2.000821] rcu: Preemptible hierarchical RCU implementation. [ 2.000824] rcu: RCU lockdep checking is enabled. [ 2.000827] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=1. [ 2.000833] rcu: RCU callback double-/use-after-free debug is enabled. [ 2.000838] Trampoline variant of Tasks RCU enabled. [ 2.000841] Rude variant of Tasks RCU enabled. [ 2.000844] Tracing variant of Tasks RCU enabled. [ 2.000848] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 2.000852] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 [ 2.021548] NR_IRQS: 524544, nr_irqs: 256, preallocated irqs: 16 [ 2.022365] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 2.022430] random: crng init done (trusting CPU's manufacturer) [ 2.043498] Console: colour VGA+ 80x25 [ 2.228867] printk: console [ttyS0] enabled [ 2.229735] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.231286] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.232094] ... MAX_LOCK_DEPTH: 48 [ 2.232928] ... MAX_LOCKDEP_KEYS: 8192 [ 2.233891] ... CLASSHASH_SIZE: 4096 [ 2.234886] ... MAX_LOCKDEP_ENTRIES: 65536 [ 2.235895] ... MAX_LOCKDEP_CHAINS: 131072 [ 2.236920] ... CHAINHASH_SIZE: 65536 [ 2.237928] memory used by lock dependency info: 11641 kB [ 2.239166] memory used for stack traces: 4224 kB [ 2.240253] per task-struct memory footprint: 2688 bytes [ 2.241735] ACPI: Core revision 20211217 [ 2.243530] APIC: Switch to symmetric I/O mode setup [ 2.245120] x2apic enabled [ 2.246254] Switched APIC routing to physical x2apic. [ 2.250575] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 2.251980] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 2.254457] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095078) [ 2.256425] pid_max: default: 32768 minimum: 301 [ 2.257816] LSM: Security Framework initializing [ 2.258531] Yama: becoming mindful. [ 2.259509] SELinux: Initializing. [ 2.260738] LSM support for eBPF active [ 2.262723] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 2.264479] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 2.270689] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 2.271428] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 2.272442] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.274426] Spectre V2 : Mitigation: IBRS [ 2.275424] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.277424] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.279424] RETBleed: Mitigation: IBRS [ 2.280434] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.281426] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.283482] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.285424] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.286424] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.355690] Freeing SMP alternatives memory: 32K [ 2.363599] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 2.367477] cblist_init_generic: Setting adjustable number of callback queues. [ 2.368427] cblist_init_generic: Setting shift to 0 and lim to 1. [ 2.369825] cblist_init_generic: Setting shift to 0 and lim to 1. [ 2.370823] cblist_init_generic: Setting shift to 0 and lim to 1. [ 2.371792] Running RCU-tasks wait API self tests [ 2.478712] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 2.480040] rcu: Hierarchical SRCU implementation. [ 2.480428] rcu: Max phase no-delay instances is 400. [ 2.485514] Callback from call_rcu_tasks_trace() invoked. [ 2.487523] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.489001] smp: Bringing up secondary CPUs ... [ 2.489429] smp: Brought up 1 node, 1 CPU [ 2.490260] smpboot: Max logical packages: 1 [ 2.490430] smpboot: Total of 1 processors activated (4190.15 BogoMIPS) [ 2.494530] node 0 deferred pages initialised in 2ms [ 2.497292] pgdatinit0 (20) used greatest stack depth: 29432 bytes left [ 2.498341] devtmpfs: initialized [ 2.499770] x86/mm: Memory block size: 128MB [ 2.541691] DMA-API: preallocated 65536 debug entries [ 2.542429] DMA-API: debugging enabled by kernel config [ 2.543430] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 2.544438] futex hash table entries: 256 (order: 3, 32768 bytes, linear) [ 2.546381] prandom: seed boundary self test passed [ 2.547545] prandom: 100 self tests passed [ 2.551450] prandom32: self test passed (less than 6 bits correlated) [ 2.552435] pinctrl core: initialized pinctrl subsystem [ 2.554543] [ 2.554852] ************************************************************* [ 2.555427] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 2.556425] ** ** [ 2.557426] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 2.558427] ** ** [ 2.559426] ** This means that this kernel is built to expose internal ** [ 2.560426] ** IOMMU data structures, which may compromise security on ** [ 2.561426] ** your system. ** [ 2.562426] ** ** [ 2.563426] ** If you see this message and you are not debugging the ** [ 2.564427] ** kernel, report this immediately to your vendor! ** [ 2.565427] ** ** [ 2.566428] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 2.567426] ************************************************************* [ 2.568658] PM: RTC time: 09:03:22, date: 2023-01-18 [ 2.577324] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.580822] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 2.581507] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 2.582484] Callback from call_rcu_tasks_rude() invoked. [ 2.583646] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 2.584682] audit: initializing netlink subsys (disabled) [ 2.589072] thermal_sys: Registered thermal governor 'fair_share' [ 2.589083] thermal_sys: Registered thermal governor 'step_wise' [ 2.589468] audit: type=2000 audit(1674050602.032:1): state=initialized audit_enabled=0 res=1 [ 2.591463] thermal_sys: Registered thermal governor 'user_space' [ 2.591550] cpuidle: using governor menu [ 2.593697] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 2.594462] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 2.597149] PCI: Using configuration type 1 for base access [ 2.666045] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 2.702899] Callback from call_rcu_tasks() invoked. [ 2.712000] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 2.712489] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.713429] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.737034] cryptd: max_cpu_qlen set to 1000 [ 2.742216] ACPI: Added _OSI(Module Device) [ 2.742437] ACPI: Added _OSI(Processor Device) [ 2.743417] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.744454] ACPI: Added _OSI(Processor Aggregator Device) [ 2.745447] ACPI: Added _OSI(Linux-Dell-Video) [ 2.746410] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.746441] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.830141] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.850358] ACPI: Interpreter enabled [ 2.850639] ACPI: PM: (supports S0 S5) [ 2.851381] ACPI: Using IOAPIC for interrupt routing [ 2.851715] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.852428] PCI: Using E820 reservations for host bridge windows [ 2.856417] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.963883] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.964478] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 2.965434] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.966977] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.984119] acpiphp: Slot [3] registered [ 2.985099] acpiphp: Slot [5] registered [ 2.985823] acpiphp: Slot [6] registered [ 2.986807] acpiphp: Slot [7] registered [ 2.987870] acpiphp: Slot [8] registered [ 2.988896] acpiphp: Slot [9] registered [ 2.989874] acpiphp: Slot [10] registered [ 2.990852] acpiphp: Slot [11] registered [ 2.991859] acpiphp: Slot [12] registered [ 2.992922] acpiphp: Slot [13] registered [ 2.993824] acpiphp: Slot [14] registered [ 2.994803] acpiphp: Slot [15] registered [ 2.995876] acpiphp: Slot [16] registered [ 2.996892] acpiphp: Slot [17] registered [ 2.997880] acpiphp: Slot [18] registered [ 2.998885] acpiphp: Slot [19] registered [ 2.999853] acpiphp: Slot [20] registered [ 3.000865] acpiphp: Slot [21] registered [ 3.001872] acpiphp: Slot [22] registered [ 3.002873] acpiphp: Slot [23] registered [ 3.003804] acpiphp: Slot [24] registered [ 3.004841] acpiphp: Slot [25] registered [ 3.005842] acpiphp: Slot [26] registered [ 3.006809] acpiphp: Slot [27] registered [ 3.007802] acpiphp: Slot [28] registered [ 3.008902] acpiphp: Slot [29] registered [ 3.009824] acpiphp: Slot [30] registered [ 3.010810] acpiphp: Slot [31] registered [ 3.011640] PCI host bridge to bus 0000:00 [ 3.012417] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.013434] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.014434] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.015436] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 3.016440] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.017855] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.020374] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 3.024766] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 3.035427] pci 0000:00:01.1: reg 0x20: [io 0xc100-0xc10f] [ 3.040469] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 3.041430] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 3.042428] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 3.043428] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 3.045696] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.047305] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 3.047447] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 3.051702] pci 0000:00:02.0: [1b36:0100] type 00 class 0x030000 [ 3.054523] pci 0000:00:02.0: reg 0x10: [mem 0xf4000000-0xf7ffffff] [ 3.057509] pci 0000:00:02.0: reg 0x14: [mem 0xf8000000-0xfbffffff] [ 3.060517] pci 0000:00:02.0: reg 0x18: [mem 0xfc050000-0xfc051fff] [ 3.063507] pci 0000:00:02.0: reg 0x1c: [io 0xc040-0xc05f] [ 3.070526] pci 0000:00:02.0: reg 0x30: [mem 0xfc040000-0xfc04ffff pref] [ 3.072517] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.078471] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 3.081427] pci 0000:00:03.0: reg 0x10: [io 0xc060-0xc07f] [ 3.084427] pci 0000:00:03.0: reg 0x14: [mem 0xfc052000-0xfc052fff] [ 3.095428] pci 0000:00:03.0: reg 0x30: [mem 0xfc000000-0xfc03ffff pref] [ 3.099609] pci 0000:00:04.0: [8086:2934] type 00 class 0x0c0300 [ 3.110427] pci 0000:00:04.0: reg 0x20: [io 0xc080-0xc09f] [ 3.118404] pci 0000:00:04.1: [8086:2935] type 00 class 0x0c0300 [ 3.128426] pci 0000:00:04.1: reg 0x20: [io 0xc0a0-0xc0bf] [ 3.134562] pci 0000:00:04.2: [8086:2936] type 00 class 0x0c0300 [ 3.145426] pci 0000:00:04.2: reg 0x20: [io 0xc0c0-0xc0df] [ 3.151710] pci 0000:00:04.7: [8086:293a] type 00 class 0x0c0320 [ 3.154427] pci 0000:00:04.7: reg 0x10: [mem 0xfc053000-0xfc053fff] [ 3.168734] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000 [ 3.171433] pci 0000:00:05.0: reg 0x10: [io 0xc000-0xc03f] [ 3.174428] pci 0000:00:05.0: reg 0x14: [mem 0xfc054000-0xfc054fff] [ 3.188672] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.191426] pci 0000:00:06.0: reg 0x10: [io 0xc0e0-0xc0ff] [ 3.222339] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.225667] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.229239] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.232291] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.233620] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.242838] iommu: Default domain type: Translated [ 3.243429] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.247978] SCSI subsystem initialized [ 3.249273] ACPI: bus type USB registered [ 3.250056] usbcore: registered new interface driver usbfs [ 3.250697] usbcore: registered new interface driver hub [ 3.251585] usbcore: registered new device driver usb [ 3.253484] pps_core: LinuxPPS API ver. 1 registered [ 3.254427] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.255498] PTP clock support registered [ 3.257109] EDAC MC: Ver: 3.0.0 [ 3.263855] NetLabel: Initializing [ 3.264428] NetLabel: domain hash size = 128 [ 3.265427] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.266837] NetLabel: unlabeled traffic allowed by default [ 3.267441] PCI: Using ACPI for IRQ routing [ 3.270060] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 3.270417] pci 0000:00:02.0: vgaarb: bridge control possible [ 3.270417] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.270441] vgaarb: loaded [ 3.274141] clocksource: Switched to clocksource kvm-clock [ 3.724070] VFS: Disk quotas dquot_6.6.0 [ 3.742971] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.745984] pnp: PnP ACPI init [ 3.759310] pnp: PnP ACPI: found 5 devices [ 3.799260] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.802038] NET: Registered PF_INET protocol family [ 3.804071] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.809111] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 3.811041] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 3.812603] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 3.816053] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 3.821204] TCP: Hash tables configured (established 32768 bind 32768) [ 3.823973] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 3.825919] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 3.827953] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 3.831194] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.832674] NET: Registered PF_XDP protocol family [ 3.833777] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.835036] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.836267] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.837662] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 3.839867] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 3.841114] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.854394] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 3.865616] pci 0000:00:04.0: quirk_usb_early_handoff+0x0/0x290 took 22537 usecs [ 3.879446] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 3.890578] pci 0000:00:04.1: quirk_usb_early_handoff+0x0/0x290 took 22822 usecs [ 3.904460] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 3.915490] pci 0000:00:04.2: quirk_usb_early_handoff+0x0/0x290 took 22756 usecs [ 3.928987] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 3.938860] pci 0000:00:04.7: quirk_usb_early_handoff+0x0/0x290 took 21244 usecs [ 3.940333] PCI: CLS 0 bytes, default 64 [ 3.941259] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.942500] software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) [ 3.945527] Trying to unpack rootfs image as initramfs... [ 3.951595] ACPI: bus type thunderbolt registered [ 3.954382] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 3.984237] Initialise system trusted keyrings [ 3.987631] Key type blacklist registered [ 3.992794] workingset: timestamp_bits=36 max_order=20 bucket_order=0 [ 4.137631] zbud: loaded [ 4.165143] integrity: Platform Keyring initialized [ 4.187544] NET: Registered PF_ALG protocol family [ 4.188725] xor: automatically using best checksumming function avx [ 4.190339] Key type asymmetric registered [ 4.191277] Asymmetric key parser 'x509' registered [ 4.192267] Running certificate verification selftests [ 4.294306] cryptomgr_test (43) used greatest stack depth: 28624 bytes left [ 4.390329] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 4.395177] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 4.403723] io scheduler mq-deadline registered [ 4.404850] io scheduler kyber registered [ 4.407914] io scheduler bfq registered [ 4.419792] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 4.428017] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 4.438612] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.446778] ACPI: button: Power Button [PWRF] [ 4.473459] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 4.506797] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 4.536739] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 4.546729] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 4.552077] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 4.575614] Non-volatile memory driver v1.3 [ 4.585347] rdac: device handler registered [ 4.590768] hp_sw: device handler registered [ 4.591666] emc: device handler registered [ 4.594664] alua: device handler registered [ 4.598392] libphy: Fixed MDIO Bus: probed [ 4.605597] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 4.608567] ehci-pci: EHCI PCI platform driver [ 4.638755] ehci-pci 0000:00:04.7: EHCI Host Controller [ 4.644368] ehci-pci 0000:00:04.7: new USB bus registered, assigned bus number 1 [ 4.652019] ehci-pci 0000:00:04.7: irq 11, io mem 0xfc053000 [ 4.662607] ehci-pci 0000:00:04.7: USB 2.0 started, EHCI 1.00 [ 4.665754] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 4.667387] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.668773] usb usb1: Product: EHCI Host Controller [ 4.669841] usb usb1: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug ehci_hcd [ 4.671613] usb usb1: SerialNumber: 0000:00:04.7 [ 4.685637] hub 1-0:1.0: USB hub found [ 4.687750] hub 1-0:1.0: 6 ports detected [ 4.702247] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 4.703511] ohci-pci: OHCI PCI platform driver [ 4.704535] uhci_hcd: USB Universal Host Controller Interface driver [ 4.739752] uhci_hcd 0000:00:04.0: UHCI Host Controller [ 4.744903] uhci_hcd 0000:00:04.0: new USB bus registered, assigned bus number 2 [ 4.749719] uhci_hcd 0000:00:04.0: detected 2 ports [ 4.753116] uhci_hcd 0000:00:04.0: irq 11, io port 0x0000c080 [ 4.760710] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 4.762577] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.763973] usb usb2: Product: UHCI Host Controller [ 4.764995] usb usb2: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug uhci_hcd [ 4.766659] usb usb2: SerialNumber: 0000:00:04.0 [ 4.779406] hub 2-0:1.0: USB hub found [ 4.783568] hub 2-0:1.0: 2 ports detected [ 4.821697] uhci_hcd 0000:00:04.1: UHCI Host Controller [ 4.826646] uhci_hcd 0000:00:04.1: new USB bus registered, assigned bus number 3 [ 4.830645] uhci_hcd 0000:00:04.1: detected 2 ports [ 4.832231] uhci_hcd 0000:00:04.1: irq 10, io port 0x0000c0a0 [ 4.837838] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 4.839647] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.841054] usb usb3: Product: UHCI Host Controller [ 4.842047] usb usb3: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug uhci_hcd [ 4.843912] usb usb3: SerialNumber: 0000:00:04.1 [ 4.854117] hub 3-0:1.0: USB hub found [ 4.857672] hub 3-0:1.0: 2 ports detected [ 4.897545] uhci_hcd 0000:00:04.2: UHCI Host Controller [ 4.901545] uhci_hcd 0000:00:04.2: new USB bus registered, assigned bus number 4 [ 4.903185] uhci_hcd 0000:00:04.2: detected 2 ports [ 4.904601] uhci_hcd 0000:00:04.2: irq 10, io port 0x0000c0c0 [ 4.912686] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 4.914588] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.916000] usb usb4: Product: UHCI Host Controller [ 4.916965] usb usb4: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug uhci_hcd [ 4.918613] usb usb4: SerialNumber: 0000:00:04.2 [ 4.930567] hub 4-0:1.0: USB hub found [ 4.932734] hub 4-0:1.0: 2 ports detected [ 4.945611] usbcore: registered new interface driver usbserial_generic [ 4.949791] usbserial: USB Serial support registered for generic [ 4.954257] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 4.964691] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 4.967589] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 4.972930] mousedev: PS/2 mouse device common for all mice [ 4.980879] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 4.985262] rtc_cmos 00:00: RTC can wake from S4 [ 4.999553] rtc_cmos 00:00: registered as rtc0 [ 5.005834] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 5.009756] rtc_cmos 00:00: setting system clock to 2023-01-18T09:03:24 UTC (1674032604) [ 5.016883] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 5.018465] intel_pstate: CPU model not supported [ 5.021665] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 5.064687] hid: raw HID events driver (C) Jiri Kosina [ 5.066660] usbcore: registered new interface driver usbhid [ 5.067744] usbhid: USB HID core driver [ 5.068667] drop_monitor: Initializing network drop monitor service [ 5.110508] Initializing XFRM netlink socket [ 5.119070] NET: Registered PF_INET6 protocol family [ 5.135713] Segment Routing with IPv6 [ 5.136591] NET: Registered PF_PACKET protocol family [ 5.140555] mpls_gso: MPLS GSO support [ 5.143367] No MBM correction factor available [ 5.144281] IPI shorthand broadcast: enabled [ 5.145337] AVX2 version of gcm_enc/dec engaged. [ 5.148650] AES CTR mode by8 optimization enabled [ 5.166952] sched_clock: Marking stable (4942394883, 224039741)->(5418717150, -252282526) [ 5.171349] registered taskstats version 1 [ 5.174709] Loading compiled-in X.509 certificates [ 5.185552] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2b536998dfe988cd3c651d328cdfcdad1e1e44c5' [ 5.190064] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 5.197603] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 5.209260] zswap: loaded using pool lzo/zbud [ 5.210699] cryptomgr_test (65) used greatest stack depth: 27920 bytes left [ 5.215066] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 6.427393] page_owner is disabled [ 7.484528] Freeing initrd memory: 35932K [ 7.492168] Key type big_key registered [ 7.513507] modprobe (67) used greatest stack depth: 26632 bytes left [ 7.536780] Key type encrypted registered [ 7.537899] ima: No TPM chip found, activating TPM-bypass! [ 7.539018] Loading compiled-in module X.509 certificates [ 7.541568] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2b536998dfe988cd3c651d328cdfcdad1e1e44c5' [ 7.543927] ima: Allocated hash algorithm: sha256 [ 7.545094] ima: No architecture policies found [ 7.546341] evm: Initialising EVM extended attributes: [ 7.547321] evm: security.selinux [ 7.547973] evm: security.SMACK64 (disabled) [ 7.548798] evm: security.SMACK64EXEC (disabled) [ 7.549863] evm: security.SMACK64TRANSMUTE (disabled) [ 7.551002] evm: security.SMACK64MMAP (disabled) [ 7.551937] evm: security.apparmor (disabled) [ 7.552801] evm: security.ima [ 7.553379] evm: security.capability [ 7.554171] evm: HMAC attrs: 0x1 [ 8.154357] PM: Magic number: 7:786:70 [ 8.155560] memory: hash matches [ 8.190552] Freeing unused decrypted memory: 2036K [ 8.200788] Freeing unused kernel image (initmem) memory: 5304K [ 8.201867] Write protecting the kernel read-only data: 57344k [ 8.209765] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 8.214415] Freeing unused kernel image (rodata/data gap) memory: 1420K [ 8.284264] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 8.285039] x86/mm: Checking user space page tables [ 8.350682] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 8.351594] Run /init as init process [ 8.460363] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 8.465100] systemd[1]: Detected virtualization kvm. [ 8.465845] systemd[1]: Detected architecture x86-64. [ 8.466657] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 8.472205] systemd[1]: Hostname set to . [ 9.401643] systemd[1]: Queued start job for default target Initrd Default Target. [ 9.420711] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 9.425998] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 9.429409] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 9.431976] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 9.434130] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 9.436200] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 9.438097] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 9.442707] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 9.447603] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 9.452118] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 9.456798] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 9.460765] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 9.463057] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 9.482404] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 9.541849] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 9.550850] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 9.588114] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 9.681142] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 9.787004] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 9.939790] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 10.132821] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 10.442137] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 10.672189] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 11.103203] systemd[1]: Finished Create Static Device Nodes in /dev. [ OK ] Finished Create Static Device Nodes in /dev . [ 11.150234] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 13.330495] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 13.332892] device-mapper: uevent: version 1.0.3 [ 13.336395] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ * ] (1 of 3) A start job is running for…--01--guest13-root (6s / no limit) M [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 17.730869] virtio_blk virtio1: [vda] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) [ 17.956565] vda: vda1 vda2 [ 18.113241] virtio_net virtio0 ens3: renamed from eth0 [ 18.518583] scsi host0: ata_piix [ 18.555584] scsi host1: ata_piix [ 18.567539] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc100 irq 14 [ 18.567551] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc108 irq 15 [ 19.932261] cp (446) used greatest stack depth: 26408 bytes left [ OK ] Found device /dev/mapper/cs_kvm--01--guest13-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_kvm--01--guest13-swap . Starting Resume from hiber…er/cs_kvm--01--guest13-swap ... [ OK ] Finished Resume from hiber…pper/cs_kvm--01--guest13-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…er/cs_kvm--01--guest13-root ... [ OK ] Finished File System Check…pper/cs_kvm--01--guest13-root . Mounting /sysroot ... [ 22.505661] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 22.565522] XFS (dm-0): Mounting V5 Filesystem [ 22.590802] XFS (dm-0): Ending clean mount [ 22.608184] mount (486) used greatest stack depth: 25000 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 22.709313] systemd-fstab-g (498) used greatest stack depth: 24184 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 24.070992] systemd-journald[223]: Received SIGTERM from PID 1 (systemd). [ 26.339953] SELinux: policy capability network_peer_controls=1 [ 26.357311] SELinux: policy capability open_perms=1 [ 26.357921] SELinux: policy capability extended_socket_class=1 [ 26.358617] SELinux: policy capability always_check_network=0 [ 26.359278] SELinux: policy capability cgroup_seclabel=1 [ 26.360137] SELinux: policy capability nnp_nosuid_transition=1 [ 26.360868] SELinux: policy capability genfs_seclabel_symlinks=1 [ 26.828003] audit: type=1403 audit(1674032626.317:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 26.851298] systemd[1]: Successfully loaded SELinux policy in 2.063140s. [ 26.894520] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 27.138725] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 208.687ms. [ 27.170266] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 27.174943] systemd[1]: Detected virtualization kvm. [ 27.175715] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 27.932473] grep (541) used greatest stack depth: 24128 bytes left [ 27.941457] kdump-dep-gener (529) used greatest stack depth: 23688 bytes left [ 28.372041] systemd-rc-local-generator[546]: /etc/rc.d/rc.local is not marked executable, skipping. [ 28.972713] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 29.312769] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 29.319820] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 29.328780] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 29.337341] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 29.345958] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 29.354392] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 29.363562] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 29.378663] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 29.383008] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 29.387522] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 29.395870] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 29.398754] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 29.400972] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 29.403020] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 29.405199] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 29.407402] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 29.409867] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 29.411814] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 29.413967] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 29.416009] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 29.421492] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 29.429728] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 29.527971] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 29.531152] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 29.542005] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 29.546292] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 29.555309] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 29.563839] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 29.583318] systemd[1]: Activating swap /dev/mapper/cs_kvm--01--guest13-swap... Activating swap /dev/mapper/cs_kvm--01--guest13-swap ... [ 29.637743] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 29.676851] Adding 4145148k swap on /dev/mapper/cs_kvm--01--guest13-swap. Priority:-2 extents:1 across:4145148k FS [ 29.714412] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 29.777679] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 29.834962] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 29.843144] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 29.904111] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 29.956784] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 30.020773] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 30.106705] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 30.215990] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 30.320871] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 30.335751] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 30.349119] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 30.366689] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 30.557347] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 30.589203] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 30.660293] fuse: init (API version 7.36) [ 30.710691] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 30.819646] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 30.835992] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 30.920853] ACPI: bus type drm_connector registered [ 30.948716] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 31.054365] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 31.263640] systemd[1]: Activated swap /dev/mapper/cs_kvm--01--guest13-swap. [ OK ] Activated swap /dev/mapper/cs_kvm--01--guest13-swap . [ 31.399770] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 32.351089] systemd-journald[566]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 36.106119] XFS (vda1): Mounting V5 Filesystem [ 36.332765] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ OK ] Started RPC Bind . [ 38.876334] mktemp (627) used greatest stack depth: 23192 bytes left [ 39.028903] RPC: Registered named UNIX socket transport module. [ 39.029819] RPC: Registered udp transport module. [ 39.030483] RPC: Registered tcp transport module. [ 39.031098] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ OK ] Started Security Auditing Service . [ 39.502075] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... [ 40.309587] input: PC Speaker as /devices/platform/pcspkr/input/input5 Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Started System Logging Service . [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started Network Manager . [ OK ] Started User Login Management . [ OK ] Created slice User Slice of UID 0 . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... Starting User Runtime Directory /run/user/0 ... Starting Hostname Service ... [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Started /usr/sbin/lvm vgch…ation event cs_kvm-01-guest13 . [ 45.645689] qxl 0000:00:02.0: vgaarb: deactivate vga console [ 46.342517] Console: switching to colour dummy device 80x25 [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Started OpenSSH server daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting Permit User Sessions ... [ OK ] Started User Manager for UID 0 . [ 47.211431] [drm] Device Version 0.0 [ 47.221782] [drm] Compression level 0 log level 0 [ 47.222412] [drm] 12286 io pages at offset 0x1000000 [ 47.222987] [drm] 16777216 byte draw area at offset 0x0 [ 47.223612] [drm] RAM header offset: 0x3ffe000 [ 47.303124] [drm] qxl: 16M of VRAM memory size [ 47.303868] [drm] qxl: 63M of IO pages memory ready (VRAM domain) [ 47.304699] [drm] qxl: 64M of Surface memory size [ 47.371859] [drm] slot 0 (main): base 0xf4000000, size 0x03ffe000 [ 47.389316] [drm] slot 1 (surfaces): base 0xf8000000, size 0x04000000 [ 47.496308] [drm] Initialized qxl 0.1.0 20120117 for 0000:00:02.0 on minor 0 [ OK ] Finished Permit User Sessions . [ 47.652738] fbcon: qxldrmfb (fb0) is primary device [ 47.869683] Console: switching to colour frame buffer device 128x48 [ 47.965633] qxl 0000:00:02.0: [drm] fb0: qxldrmfb frame buffer device [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Crash recovery kernel arming ... Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . CentOS Stream 9 Kernel 5.14.0-237.1663_750680994.el9.x86_64+debug on an x86_64 kvm-01-guest13 login: [ 65.335268] restraintd[1160]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13249233/ [ 65.524540] restraintd[1160]: * Parsing recipe [ 65.538600] restraintd[1160]: * Running recipe [ 65.540930] restraintd[1160]: ** Continuing task: 155113716 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 65.561808] restraintd[1160]: ** Preparing metadata [ 65.739677] restraintd[1160]: ** Refreshing peer role hostnames: Retries 0 [ 66.131872] restraintd[1160]: ** Updating env vars [ 66.135241] restraintd[1160]: *** Current Time: Wed Jan 18 09:04:25 2023 Localwatchdog at: * Disabled! * [ 66.178737] restraintd[1160]: ** Running task: 155113716 [/distribution/reservesys] [ 71.168044] Running test [R:13249233 T:155113716 - /distribution/reservesys - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [-- MARK -- Wed Jan 18 14:05:00 2023] [ 111.562332] Running test [R:13249233 T:5 - Boot test - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [ 224.991913] sync (4726) used greatest stack depth: 22704 bytes left [ 230.909806] PKCS7: Message signed outside of X.509 validity window [ 271.680695] Running test [R:13249233 T:6 - /kernel/kdump/setup-nfsdump - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] Stopping Session 2 of User root ... [ OK ] Removed slice Slice /system/modprobe . [ OK ] Removed slice Slice /system/sshd-keygen . [ OK ] Removed slice Slice /system/systemd-hibernate-resume . [ OK ] Stopped target Multi-User System . [ OK ] Stopped target Login Prompts . [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target RPC Port Mapper . [ OK ] Stopped target Timer Units . [ OK ] Stopped dnf makecache --timer . [ OK ] Stopped Daily rotation of log files . [ OK ] Stopped Daily Cleanup of Temporary Directories . [ OK ] Closed LVM2 poll daemon socket . [ OK ] Closed Process Core Dump Socket . [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch . Unmounting RPC Pipe File System ... Stopping Command Scheduler ... Stopping Restore /run/initramfs on shutdown ... Stopping Getty on tty1 ... Stopping Postfix Mail Transport Agent ... Stopping The restraint harness. ... Stopping System Logging Service ... Stopping Serial Getty on ttyS0 ... Stopping OpenSSH server daemon ... Stopping Hostname Service ... Stopping Load/Save Random Seed ... [ OK ] Stopped Getty on tty1 . [ OK ] Stopped Serial Getty on ttyS0 . [ OK ] Stopped Command Scheduler . [ OK ] Stopped Session 2 of User root . [ OK ] Stopped System Logging Service . [ OK ] Stopped The restraint harness. . [ OK ] Removed slice Slice /system/getty . [ OK ] Removed slice Slice /system/serial-getty . [ OK ] Stopped target Network is Online . [ OK ] Stopped target System Time Synchronized . [ OK ] Stopped target System Time Set . [ OK ] Stopped Network Manager Wait Online . [ OK ] Stopped Wait for chrony to synchronize system clock . Stopping NTP client/server ... Stopping User Login Management ... Stopping Permit User Sessions ... Stopping User Manager for UID 0 ... [ OK ] Stopped OpenSSH server daemon . [ OK ] Stopped Hostname Service . [ OK ] Stopped target sshd-keygen.target . [ OK ] Stopped User Manager for UID 0 . [ OK ] Stopped NTP client/server . [ OK ] Unmounted RPC Pipe File System . Stopping User Runtime Directory /run/user/0 ... [ OK ] Stopped User Login Management . [ OK ] Unmounted /run/user/0 . [ OK ] Stopped User Runtime Directory /run/user/0 . [ OK ] Removed slice User Slice of UID 0 . [ 293.478811] vda1: Can't mount, would change RO state [ OK ] Stopped Load/Save Random Seed . [ OK ] Stopped Permit User Sessions . [ OK ] Stopped target User and Group Name Lookups . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target NFS client services . Stopping GSSAPI Proxy Daemon ... [ OK ] Stopped GSSAPI Proxy Daemon . [ * * ] (1 of 2) A stop job is running for …tramfs on shutdown (4s / no limit) M [ OK ] Stopped Postfix Mail Transport Agent . [ OK ] Stopped target Network . Stopping Network Manager ... [ 296.135141] NetworkManager (646) used greatest stack depth: 21168 bytes left [ OK ] Stopped Network Manager . [ OK ] Stopped target Preparation for Network . [ OK ] Stopped Generate network units from Kernel command line . [ * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (7s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (7s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (8s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (8s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (9s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (9s / no limit) M [ * ] A stop job is running for Restore /…ramfs on shutdown (10s / no limit) M [ * * ] A stop job is running for Restore /…ramfs on shutdown (10s / no limit) M [ * * * ] A stop job is running for Restore /…ramfs on shutdown (11s / no limit) M [ * * * ] A stop job is running for Restore /…ramfs on shutdown (11s / no limit) M [ * * * ] A stop job is running for Restore /…ramfs on shutdown (12s / no limit) M [ * * * ] A stop job is running for Restore /…ramfs on shutdown (12s / no limit) M [ * * ] A stop job is running for Restore /…ramfs on shutdown (13s / no limit) M [ * ] A stop job is running for Restore /…ramfs on shutdown (13s / no limit) M [ * * ] A stop job is running for Restore /…ramfs on shutdown (14s / no limit) M [ * * * ] A stop job is running for Restore /…ramfs on shutdown (14s / no limit) M [ OK ] Stopped Restore /run/initramfs on shutdown . [ OK ] Stopped target Basic System . [ OK ] Stopped target Path Units . [ OK ] Stopped target Slice Units . [ OK ] Removed slice User and Session Slice . [ OK ] Stopped target Socket Units . [ OK ] Closed SSSD Kerberos Cache Manager responder socket . Stopping D-Bus System Message Bus ... [ OK ] Stopped D-Bus System Message Bus . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped target System Initialization . [ OK ] Unset automount Arbitrary …s File System Automount Point . [ OK ] Stopped target Local Encrypted Volumes . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped Forward Password R…uests to Wall Directory Watch . [ OK ] Stopped target Local Integrity Protected Volumes . [ OK ] Stopped target Swaps . [ OK ] Stopped target Local Verity Protected Volumes . Deactivating swap /dev/cs_kvm-01-guest13/swap ... [ OK ] Stopped Read and set NIS d…e from /etc/sysconfig/network . [ OK ] Stopped Automatic Boot Loader Update . [ OK ] Stopped Apply Kernel Variables . Stopping Record System Boot/Shutdown in UTMP ... [ OK ] Unmounted /run/credentials/systemd-sysctl.service . [ OK ] Deactivated swap /dev/disk…name-cs_kvm--01--guest13-swap . [ OK ] Deactivated swap /dev/disk…APQK1M9WxBA7VZrOrVu1rnRFMzbZ2 . [ OK ] Deactivated swap /dev/disk…4-4189-4ce7-921e-88bdf1ebfe2b . [ OK ] Deactivated swap /dev/cs_kvm-01-guest13/swap . [ OK ] Deactivated swap /dev/dm-1 . [ OK ] Deactivated swap /dev/mapper/cs_kvm--01--guest13-swap . [ OK ] Stopped Record System Boot/Shutdown in UTMP . Stopping Security Auditing Service ... [ 306.808898] audit: type=1305 audit(1674050906.778:122): op=set audit_pid=0 old=623 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped Security Auditing Service . [ 306.861121] audit: type=1131 audit(1674050906.830:123): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Volatile Files and Directories . [ 306.875138] audit: type=1131 audit(1674050906.844:124): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target Local File Systems . Unmounting /boot ... Unmounting /run/credential…temd-tmpfiles-setup.service ... Unmounting /run/credential…-tmpfiles-setup-dev.service ... [ OK ] Unmounted /run/credentials…ystemd-tmpfiles-setup.service . [ OK ] Unmounted /run/credentials…md-tmpfiles-setup-dev.service . [ 307.448350] XFS (vda1): Unmounting Filesystem [ OK ] Unmounted /boot . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Reached target Unmount All Filesystems . Stopping Monitoring of LVM…meventd or progress polling ... [ OK ] Stopped Remount Root and Kernel File Systems . [ 307.557094] audit: type=1131 audit(1674050907.526:125): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Static Device Nodes in /dev . [ 307.578593] audit: type=1131 audit(1674050907.545:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Monitoring of LVM2… dmeventd or progress polling . [ 307.755094] audit: type=1131 audit(1674050907.724:127): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Shutdown . [ OK ] Reached target Late Shutdown Services . [ OK ] Finished System Reboot . [ 307.770811] audit: type=1130 audit(1674050907.740:128): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 307.773843] audit: type=1131 audit(1674050907.742:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Reboot . [ 307.785883] audit: type=1334 audit(1674050907.755:130): prog-id=0 op=UNLOAD [ 307.787240] audit: type=1334 audit(1674050907.756:131): prog-id=0 op=UNLOAD [ 308.023414] systemd-shutdown[1]: Syncing filesystems and block devices. [ 308.035172] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 308.073323] systemd-journald[566]: Received SIGTERM from PID 1 (systemd-shutdow). [ 308.179043] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 308.236380] systemd-shutdown[1]: Unmounting file systems. [ 308.247810] [6278]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 308.466548] systemd-shutdown[1]: All filesystems unmounted. [ 308.467203] systemd-shutdown[1]: Deactivating swaps. [ 308.468395] systemd-shutdown[1]: All swaps deactivated. [ 308.469180] systemd-shutdown[1]: Detaching loop devices. [ 308.471380] systemd-shutdown[1]: All loop devices detached. [ 308.472103] systemd-shutdown[1]: Stopping MD devices. [ 308.473396] systemd-shutdown[1]: All MD devices stopped. [ 308.474102] systemd-shutdown[1]: Detaching DM devices. [ 308.484247] systemd-shutdown[1]: Detaching DM /dev/dm-1 (253:1). [ 308.501449] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 308.505769] systemd-shutdown[1]: Detaching DM devices. [ 308.511312] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 308.512183] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 308.536442] systemd-shutdown[1]: Successfully changed into root pivot. [ 308.537295] systemd-shutdown[1]: Returning to initrd... [ 309.089239] dracut Warning: Killing all remaining processes dracut Warning: Killing all remaining processes [ 310.023352] XFS (dm-0): Unmounting Filesystem [ 310.444975] dracut Warning: Unmounted /oldroot. dracut Warning: Unmounted /oldroot. [ 310.575227] dracut: Disassembling device-mapper devices Rebooting. [ 310.857419] reboot: Restarting system [ 310.857915] reboot: machine restart [?25l Use the ^ and v keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-237.1663_750680994.el9.x86_64+debug) 9 with debugg> CentOS Stream (5.14.0-234.el9.x86_64) 9 CentOS Stream (0-rescue-2c9acbe313324c8aa0c2083864308760) 9 The selected entry will be started automatically in 5s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 0s. [ 0.000000] [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-237.1663_750680994.el9.x86_64+debug root=/dev/mapper/cs_kvm--01--guest13-root ro resume=/dev/mapper/cs_kvm--01--guest13-swap rd.lvm.lv=cs_kvm-01-guest13/root rd.lvm.lv=cs_kvm-01-guest13/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 960, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 1024, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 1088, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1152, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1664, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2688, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2696 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff6fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfff7000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000009] kvm-clock: using sched offset of 1375458732616 cycles [ 0.000015] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000029] tsc: Detected 2095.078 MHz processor [ 0.002133] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.002187] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.002203] last_pfn = 0xbfff7 max_arch_pfn = 0x400000000 [ 0.015673] found SMP MP-table at [mem 0x000f6380-0x000f638f] [ 0.015722] Using GB pages for direct mapping [ 0.017060] RAMDISK: [mem 0x339c2000-0x35cd8fff] [ 0.017071] ACPI: Early table checksum verification disabled [ 0.017081] ACPI: RSDP 0x00000000000F61C0 000014 (v00 BOCHS ) [ 0.017098] ACPI: RSDT 0x00000000BFFFFAD7 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.017119] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.017147] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.017165] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.017180] ACPI: SSDT 0x00000000BFFFF1EB 000874 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.017197] ACPI: APIC 0x00000000BFFFFA5F 000078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.017212] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.017218] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.017223] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.017227] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffa5e] [ 0.017232] ACPI: Reserving APIC table memory at [mem 0xbffffa5f-0xbffffad6] [ 0.018142] No NUMA configuration found [ 0.018147] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.018174] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.019130] Reserving 1024MB of memory at 2032MB for crashkernel (System RAM: 4095MB) [ 0.082788] Zone ranges: [ 0.082796] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.082805] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.082812] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.082819] Device empty [ 0.082825] Movable zone start for each node [ 0.082830] Early memory node ranges [ 0.082833] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.082838] node 0: [mem 0x0000000000100000-0x00000000bfff6fff] [ 0.082843] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.082848] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.082877] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.083098] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.130505] On node 0, zone Normal: 9 pages in unavailable ranges [ 0.827284] kasan: KernelAddressSanitizer initialized [ 0.830559] ACPI: PM-Timer IO Port: 0x608 [ 0.830593] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.830677] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.830690] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.830697] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.830703] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.830708] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.830713] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.830729] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.830736] TSC deadline timer available [ 0.830741] smpboot: Allowing 1 CPUs, 0 hotplug CPUs [ 0.830880] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.830890] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.830894] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.830898] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.830906] PM: hibernation: Registered nosave memory: [mem 0xbfff7000-0xbfffffff] [ 0.830910] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.830914] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.830918] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.830922] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.830935] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.830940] Booting paravirtualized kernel on KVM [ 0.830952] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.850261] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 [ 0.854894] percpu: Embedded 516 pages/cpu s2076672 r8192 d28672 u4194304 [ 0.855101] kvm-guest: PV spinlocks disabled, single CPU [ 0.855140] Fallback order for Node 0: 0 [ 0.855160] Built 1 zonelists, mobility grouping on. Total pages: 1031927 [ 0.855165] Policy zone: Normal [ 0.855171] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-237.1663_750680994.el9.x86_64+debug root=/dev/mapper/cs_kvm--01--guest13-root ro resume=/dev/mapper/cs_kvm--01--guest13-swap rd.lvm.lv=cs_kvm-01-guest13/root rd.lvm.lv=cs_kvm-01-guest13/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G [ 0.855351] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-237.1663_750680994.el9.x86_64+debug", will be passed to user space. [ 0.859197] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.861275] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.861391] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.861396] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.869317] software IO TLB: area num 1. [ 1.911735] Memory: 2000444K/4193876K available (38920K kernel code, 13000K rwdata, 14964K rodata, 5304K init, 42036K bss, 2140288K reserved, 0K cma-reserved) [ 1.911768] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 1.914046] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 [ 1.914053] kmemleak: Kernel memory leak detector disabled [ 1.917422] Kernel/User page tables isolation: enabled [ 1.917713] ftrace: allocating 45673 entries in 179 pages [ 1.959093] ftrace: allocated 179 pages with 5 groups [ 1.963336] Dynamic Preempt: voluntary [ 1.963763] Running RCU self tests [ 1.963785] rcu: Preemptible hierarchical RCU implementation. [ 1.963789] rcu: RCU lockdep checking is enabled. [ 1.963798] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=1. [ 1.963802] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.963806] Trampoline variant of Tasks RCU enabled. [ 1.963809] Rude variant of Tasks RCU enabled. [ 1.963812] Tracing variant of Tasks RCU enabled. [ 1.963815] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 1.963819] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 [ 1.984380] NR_IRQS: 524544, nr_irqs: 256, preallocated irqs: 16 [ 1.985147] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.985202] random: crng init done (trusting CPU's manufacturer) [ 2.011675] Console: colour VGA+ 80x25 [ 2.193881] printk: console [ttyS0] enabled [ 2.194798] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.196396] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.197260] ... MAX_LOCK_DEPTH: 48 [ 2.198156] ... MAX_LOCKDEP_KEYS: 8192 [ 2.199076] ... CLASSHASH_SIZE: 4096 [ 2.199988] ... MAX_LOCKDEP_ENTRIES: 65536 [ 2.200921] ... MAX_LOCKDEP_CHAINS: 131072 [ 2.201876] ... CHAINHASH_SIZE: 65536 [ 2.202808] memory used by lock dependency info: 11641 kB [ 2.203981] memory used for stack traces: 4224 kB [ 2.204979] per task-struct memory footprint: 2688 bytes [ 2.206299] ACPI: Core revision 20211217 [ 2.207999] APIC: Switch to symmetric I/O mode setup [ 2.209487] x2apic enabled [ 2.210619] Switched APIC routing to physical x2apic. [ 2.214909] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 2.216213] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 2.218460] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095078) [ 2.220430] pid_max: default: 32768 minimum: 301 [ 2.221791] LSM: Security Framework initializing [ 2.222523] Yama: becoming mindful. [ 2.223505] SELinux: Initializing. [ 2.224710] LSM support for eBPF active [ 2.226591] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 2.227500] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 2.234154] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 2.234432] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 2.236446] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.237432] Spectre V2 : Mitigation: IBRS [ 2.238430] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.240430] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.241430] RETBleed: Mitigation: IBRS [ 2.242437] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.244431] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.246480] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.262431] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.263430] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.333054] Freeing SMP alternatives memory: 32K [ 2.335169] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 2.338679] cblist_init_generic: Setting adjustable number of callback queues. [ 2.339432] cblist_init_generic: Setting shift to 0 and lim to 1. [ 2.340827] cblist_init_generic: Setting shift to 0 and lim to 1. [ 2.341781] cblist_init_generic: Setting shift to 0 and lim to 1. [ 2.342737] Running RCU-tasks wait API self tests [ 2.444744] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 2.446073] rcu: Hierarchical SRCU implementation. [ 2.446434] rcu: Max phase no-delay instances is 400. [ 2.451508] Callback from call_rcu_tasks_trace() invoked. [ 2.453360] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.454037] smp: Bringing up secondary CPUs ... [ 2.454435] smp: Brought up 1 node, 1 CPU [ 2.455263] smpboot: Max logical packages: 1 [ 2.455434] smpboot: Total of 1 processors activated (4190.15 BogoMIPS) [ 2.474722] node 0 deferred pages initialised in 17ms [ 2.477210] pgdatinit0 (20) used greatest stack depth: 29432 bytes left [ 2.478330] devtmpfs: initialized [ 2.479691] x86/mm: Memory block size: 128MB [ 2.521158] DMA-API: preallocated 65536 debug entries [ 2.521435] DMA-API: debugging enabled by kernel config [ 2.522435] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 2.523451] futex hash table entries: 256 (order: 3, 32768 bytes, linear) [ 2.525478] prandom: seed boundary self test passed [ 2.527590] prandom: 100 self tests passed [ 2.531973] prandom32: self test passed (less than 6 bits correlated) [ 2.532444] pinctrl core: initialized pinctrl subsystem [ 2.534677] [ 2.535020] ************************************************************* [ 2.535434] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 2.536433] ** ** [ 2.537433] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 2.538433] ** ** [ 2.539433] ** This means that this kernel is built to expose internal ** [ 2.540433] ** IOMMU data structures, which may compromise security on ** [ 2.541433] ** your system. ** [ 2.542433] ** ** [ 2.543433] ** If you see this message and you are not debugging the ** [ 2.544434] ** kernel, report this immediately to your vendor! ** [ 2.545434] ** ** [ 2.546434] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 2.547433] ************************************************************* [ 2.548491] Callback from call_rcu_tasks_rude() invoked. [ 2.549793] PM: RTC time: 09:09:05, date: 2023-01-18 [ 2.557708] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.561750] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations [ 2.562498] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 2.563495] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 2.564675] audit: initializing netlink subsys (disabled) [ 2.569002] thermal_sys: Registered thermal governor 'fair_share' [ 2.569013] thermal_sys: Registered thermal governor 'step_wise' [ 2.569472] audit: type=2000 audit(1674050945.415:1): state=initialized audit_enabled=0 res=1 [ 2.571471] thermal_sys: Registered thermal governor 'user_space' [ 2.571556] cpuidle: using governor menu [ 2.573683] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 2.574462] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 2.577114] PCI: Using configuration type 1 for base access [ 2.644655] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 2.679766] Callback from call_rcu_tasks() invoked. [ 2.688680] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 2.689479] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.690434] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.710321] cryptd: max_cpu_qlen set to 1000 [ 2.714252] ACPI: Added _OSI(Module Device) [ 2.714440] ACPI: Added _OSI(Processor Device) [ 2.715360] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.715441] ACPI: Added _OSI(Processor Aggregator Device) [ 2.716483] ACPI: Added _OSI(Linux-Dell-Video) [ 2.717324] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.717447] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.796676] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.816709] ACPI: Interpreter enabled [ 2.817660] ACPI: PM: (supports S0 S5) [ 2.818457] ACPI: Using IOAPIC for interrupt routing [ 2.819768] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.820433] PCI: Using E820 reservations for host bridge windows [ 2.824667] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.937016] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.937551] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 2.938438] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.940644] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.959437] acpiphp: Slot [3] registered [ 2.960965] acpiphp: Slot [5] registered [ 2.961887] acpiphp: Slot [6] registered [ 2.962814] acpiphp: Slot [7] registered [ 2.963961] acpiphp: Slot [8] registered [ 2.964869] acpiphp: Slot [9] registered [ 2.965830] acpiphp: Slot [10] registered [ 2.966807] acpiphp: Slot [11] registered [ 2.967811] acpiphp: Slot [12] registered [ 2.968856] acpiphp: Slot [13] registered [ 2.969827] acpiphp: Slot [14] registered [ 2.970867] acpiphp: Slot [15] registered [ 2.971907] acpiphp: Slot [16] registered [ 2.972928] acpiphp: Slot [17] registered [ 2.973898] acpiphp: Slot [18] registered [ 2.974843] acpiphp: Slot [19] registered [ 2.975813] acpiphp: Slot [20] registered [ 2.976931] acpiphp: Slot [21] registered [ 2.977868] acpiphp: Slot [22] registered [ 2.978874] acpiphp: Slot [23] registered [ 2.979859] acpiphp: Slot [24] registered [ 2.980904] acpiphp: Slot [25] registered [ 2.981889] acpiphp: Slot [26] registered [ 2.982859] acpiphp: Slot [27] registered [ 2.983873] acpiphp: Slot [28] registered [ 2.984921] acpiphp: Slot [29] registered [ 2.985878] acpiphp: Slot [30] registered [ 2.986859] acpiphp: Slot [31] registered [ 2.987663] PCI host bridge to bus 0000:00 [ 2.988459] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.989446] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.990442] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.991440] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 2.992450] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.994041] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.996787] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 3.002040] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 3.012441] pci 0000:00:01.1: reg 0x20: [io 0xc100-0xc10f] [ 3.017468] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 3.018435] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 3.019434] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 3.020434] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 3.022670] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.024316] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 3.024451] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 3.028590] pci 0000:00:02.0: [1b36:0100] type 00 class 0x030000 [ 3.031576] pci 0000:00:02.0: reg 0x10: [mem 0xf4000000-0xf7ffffff] [ 3.034561] pci 0000:00:02.0: reg 0x14: [mem 0xf8000000-0xfbffffff] [ 3.037541] pci 0000:00:02.0: reg 0x18: [mem 0xfc050000-0xfc051fff] [ 3.040533] pci 0000:00:02.0: reg 0x1c: [io 0xc040-0xc05f] [ 3.047532] pci 0000:00:02.0: reg 0x30: [mem 0xfc040000-0xfc04ffff pref] [ 3.049550] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.055637] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 3.058434] pci 0000:00:03.0: reg 0x10: [io 0xc060-0xc07f] [ 3.061432] pci 0000:00:03.0: reg 0x14: [mem 0xfc052000-0xfc052fff] [ 3.072434] pci 0000:00:03.0: reg 0x30: [mem 0xfc000000-0xfc03ffff pref] [ 3.076899] pci 0000:00:04.0: [8086:2934] type 00 class 0x0c0300 [ 3.087433] pci 0000:00:04.0: reg 0x20: [io 0xc080-0xc09f] [ 3.095833] pci 0000:00:04.1: [8086:2935] type 00 class 0x0c0300 [ 3.106437] pci 0000:00:04.1: reg 0x20: [io 0xc0a0-0xc0bf] [ 3.112783] pci 0000:00:04.2: [8086:2936] type 00 class 0x0c0300 [ 3.123433] pci 0000:00:04.2: reg 0x20: [io 0xc0c0-0xc0df] [ 3.129653] pci 0000:00:04.7: [8086:293a] type 00 class 0x0c0320 [ 3.132433] pci 0000:00:04.7: reg 0x10: [mem 0xfc053000-0xfc053fff] [ 3.146754] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000 [ 3.149436] pci 0000:00:05.0: reg 0x10: [io 0xc000-0xc03f] [ 3.152435] pci 0000:00:05.0: reg 0x14: [mem 0xfc054000-0xfc054fff] [ 3.166808] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.169433] pci 0000:00:06.0: reg 0x10: [io 0xc0e0-0xc0ff] [ 3.202654] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.206873] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.210649] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.214701] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.216768] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.227123] iommu: Default domain type: Translated [ 3.227434] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.232791] SCSI subsystem initialized [ 3.234364] ACPI: bus type USB registered [ 3.235144] usbcore: registered new interface driver usbfs [ 3.235730] usbcore: registered new interface driver hub [ 3.236609] usbcore: registered new device driver usb [ 3.238645] pps_core: LinuxPPS API ver. 1 registered [ 3.239434] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.240501] PTP clock support registered [ 3.242218] EDAC MC: Ver: 3.0.0 [ 3.249424] NetLabel: Initializing [ 3.250085] NetLabel: domain hash size = 128 [ 3.250433] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.251943] NetLabel: unlabeled traffic allowed by default [ 3.252448] PCI: Using ACPI for IRQ routing [ 3.255407] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 3.255424] pci 0000:00:02.0: vgaarb: bridge control possible [ 3.255424] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.255451] vgaarb: loaded [ 3.259381] clocksource: Switched to clocksource kvm-clock [ 3.735350] VFS: Disk quotas dquot_6.6.0 [ 3.746179] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.749570] pnp: PnP ACPI init [ 3.764392] pnp: PnP ACPI: found 5 devices [ 3.804969] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.807369] NET: Registered PF_INET protocol family [ 3.809477] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.814666] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 3.816765] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 3.818383] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 3.821725] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 3.827247] TCP: Hash tables configured (established 32768 bind 32768) [ 3.830969] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 3.832975] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 3.835747] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 3.839046] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.840356] NET: Registered PF_XDP protocol family [ 3.841379] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.842527] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.843704] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.844972] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 3.847183] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 3.848294] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.861602] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 3.871871] pci 0000:00:04.0: quirk_usb_early_handoff+0x0/0x290 took 21813 usecs [ 3.884538] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 3.894306] pci 0000:00:04.1: quirk_usb_early_handoff+0x0/0x290 took 20443 usecs [ 3.906545] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 3.916011] pci 0000:00:04.2: quirk_usb_early_handoff+0x0/0x290 took 19809 usecs [ 3.928649] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 3.938505] pci 0000:00:04.7: quirk_usb_early_handoff+0x0/0x290 took 20465 usecs [ 3.940077] PCI: CLS 0 bytes, default 64 [ 3.941054] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.942266] software IO TLB: mapped [mem 0x000000007b000000-0x000000007f000000] (64MB) [ 3.945574] Trying to unpack rootfs image as initramfs... [ 3.950902] ACPI: bus type thunderbolt registered [ 3.956729] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 3.988694] Initialise system trusted keyrings [ 3.990687] Key type blacklist registered [ 3.994842] workingset: timestamp_bits=36 max_order=19 bucket_order=0 [ 4.132045] zbud: loaded [ 4.223197] integrity: Platform Keyring initialized [ 4.246510] NET: Registered PF_ALG protocol family [ 4.247654] xor: automatically using best checksumming function avx [ 4.249013] Key type asymmetric registered [ 4.249831] Asymmetric key parser 'x509' registered [ 4.250701] Running certificate verification selftests [ 4.347722] cryptomgr_test (43) used greatest stack depth: 28704 bytes left [ 4.433244] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 4.441391] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 4.448928] io scheduler mq-deadline registered [ 4.449796] io scheduler kyber registered [ 4.451558] io scheduler bfq registered [ 4.465044] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 4.472877] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 4.483130] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.489890] ACPI: button: Power Button [PWRF] [ 4.520537] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 4.553228] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 4.583208] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 4.593267] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 4.599985] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 4.621739] Non-volatile memory driver v1.3 [ 4.631845] rdac: device handler registered [ 4.636730] hp_sw: device handler registered [ 4.637515] emc: device handler registered [ 4.640779] alua: device handler registered [ 4.645950] libphy: Fixed MDIO Bus: probed [ 4.650852] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 4.654614] ehci-pci: EHCI PCI platform driver [ 4.685658] ehci-pci 0000:00:04.7: EHCI Host Controller [ 4.692774] ehci-pci 0000:00:04.7: new USB bus registered, assigned bus number 1 [ 4.699266] ehci-pci 0000:00:04.7: irq 11, io mem 0xfc053000 [ 4.707680] ehci-pci 0000:00:04.7: USB 2.0 started, EHCI 1.00 [ 4.711148] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 4.712998] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.714557] usb usb1: Product: EHCI Host Controller [ 4.715630] usb usb1: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug ehci_hcd [ 4.717459] usb usb1: SerialNumber: 0000:00:04.7 [ 4.731824] hub 1-0:1.0: USB hub found [ 4.735029] hub 1-0:1.0: 6 ports detected [ 4.754733] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 4.757802] ohci-pci: OHCI PCI platform driver [ 4.760751] uhci_hcd: USB Universal Host Controller Interface driver [ 4.820788] uhci_hcd 0000:00:04.0: UHCI Host Controller [ 4.826756] uhci_hcd 0000:00:04.0: new USB bus registered, assigned bus number 2 [ 4.831719] uhci_hcd 0000:00:04.0: detected 2 ports [ 4.835120] uhci_hcd 0000:00:04.0: irq 11, io port 0x0000c080 [ 4.842893] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 4.844849] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.846458] usb usb2: Product: UHCI Host Controller [ 4.847585] usb usb2: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug uhci_hcd [ 4.849453] usb usb2: SerialNumber: 0000:00:04.0 [ 4.862371] hub 2-0:1.0: USB hub found [ 4.866583] hub 2-0:1.0: 2 ports detected [ 4.906571] uhci_hcd 0000:00:04.1: UHCI Host Controller [ 4.911689] uhci_hcd 0000:00:04.1: new USB bus registered, assigned bus number 3 [ 4.916680] uhci_hcd 0000:00:04.1: detected 2 ports [ 4.919040] uhci_hcd 0000:00:04.1: irq 10, io port 0x0000c0a0 [ 4.925547] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 4.927222] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.928649] usb usb3: Product: UHCI Host Controller [ 4.929638] usb usb3: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug uhci_hcd [ 4.931313] usb usb3: SerialNumber: 0000:00:04.1 [ 4.942909] hub 3-0:1.0: USB hub found [ 4.946194] hub 3-0:1.0: 2 ports detected [ 4.984579] uhci_hcd 0000:00:04.2: UHCI Host Controller [ 4.988599] uhci_hcd 0000:00:04.2: new USB bus registered, assigned bus number 4 [ 4.990662] uhci_hcd 0000:00:04.2: detected 2 ports [ 4.992606] uhci_hcd 0000:00:04.2: irq 10, io port 0x0000c0c0 [ 5.003680] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 5.006051] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.007897] usb usb4: Product: UHCI Host Controller [ 5.009295] usb usb4: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug uhci_hcd [ 5.011708] usb usb4: SerialNumber: 0000:00:04.2 [ 5.028005] hub 4-0:1.0: USB hub found [ 5.031875] hub 4-0:1.0: 2 ports detected [ 5.049416] usbcore: registered new interface driver usbserial_generic [ 5.056961] usbserial: USB Serial support registered for generic [ 5.060373] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 5.074300] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 5.078728] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 5.085184] mousedev: PS/2 mouse device common for all mice [ 5.092373] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 5.097377] rtc_cmos 00:00: RTC can wake from S4 [ 5.110044] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 5.118750] rtc_cmos 00:00: registered as rtc0 [ 5.135992] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 5.144185] rtc_cmos 00:00: setting system clock to 2023-01-18T09:09:08 UTC (1674032948) [ 5.150889] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 5.155792] intel_pstate: CPU model not supported [ 5.170815] hid: raw HID events driver (C) Jiri Kosina [ 5.175782] usbcore: registered new interface driver usbhid [ 5.177036] usbhid: USB HID core driver [ 5.179895] drop_monitor: Initializing network drop monitor service [ 5.256006] Initializing XFRM netlink socket [ 5.268747] NET: Registered PF_INET6 protocol family [ 5.285991] Segment Routing with IPv6 [ 5.286943] NET: Registered PF_PACKET protocol family [ 5.297747] mpls_gso: MPLS GSO support [ 5.301220] No MBM correction factor available [ 5.302272] IPI shorthand broadcast: enabled [ 5.303536] AVX2 version of gcm_enc/dec engaged. [ 5.304805] AES CTR mode by8 optimization enabled [ 5.324880] sched_clock: Marking stable (5097174305, 227266032)->(5599605147, -275164810) [ 5.329075] registered taskstats version 1 [ 5.332611] Loading compiled-in X.509 certificates [ 5.344807] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2b536998dfe988cd3c651d328cdfcdad1e1e44c5' [ 5.350882] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 5.358845] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 5.368115] zswap: loaded using pool lzo/zbud [ 5.369300] cryptomgr_test (65) used greatest stack depth: 27920 bytes left [ 5.374139] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 5.420550] page_owner is disabled [ 5.432207] Key type big_key registered [ 6.336661] Freeing initrd memory: 35932K [ 6.386537] Key type encrypted registered [ 6.387567] ima: No TPM chip found, activating TPM-bypass! [ 6.388669] Loading compiled-in module X.509 certificates [ 6.391239] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2b536998dfe988cd3c651d328cdfcdad1e1e44c5' [ 6.393675] ima: Allocated hash algorithm: sha256 [ 6.394909] ima: No architecture policies found [ 6.396213] evm: Initialising EVM extended attributes: [ 6.397206] evm: security.selinux [ 6.397850] evm: security.SMACK64 (disabled) [ 6.398656] evm: security.SMACK64EXEC (disabled) [ 6.399531] evm: security.SMACK64TRANSMUTE (disabled) [ 6.400480] evm: security.SMACK64MMAP (disabled) [ 6.401365] evm: security.apparmor (disabled) [ 6.402218] evm: security.ima [ 6.402814] evm: security.capability [ 6.403492] evm: HMAC attrs: 0x1 [ 6.438849] modprobe (75) used greatest stack depth: 27560 bytes left [ 6.445031] cryptomgr_test (73) used greatest stack depth: 27032 bytes left [ 7.003324] PM: Magic number: 7:889:171 [ 7.039737] Freeing unused decrypted memory: 2036K [ 7.050272] Freeing unused kernel image (initmem) memory: 5304K [ 7.051456] Write protecting the kernel read-only data: 57344k [ 7.059961] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 7.064280] Freeing unused kernel image (rodata/data gap) memory: 1420K [ 7.130812] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 7.131536] x86/mm: Checking user space page tables [ 7.194278] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 7.197143] Run /init as init process [ 7.302915] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 7.308219] systemd[1]: Detected virtualization kvm. [ 7.309061] systemd[1]: Detected architecture x86-64. [ 7.309712] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 7.315066] systemd[1]: Hostname set to . [ 8.233333] systemd[1]: Queued start job for default target Initrd Default Target. [ 8.260219] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 8.265851] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 8.268933] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 8.271330] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 8.273518] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 8.275660] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 8.277721] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 8.282348] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 8.287620] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 8.294329] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 8.299038] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 8.303147] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 8.305582] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 8.326822] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 8.390737] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 8.401021] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 8.442129] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 8.549747] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 8.629521] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 8.761541] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 8.929704] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 9.235671] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 9.442691] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 9.714741] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Finished Create Static Device Nodes in /dev . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 11.899863] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 11.906352] device-mapper: uevent: version 1.0.3 [ 11.909969] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ * ] (1 of 3) A start job is running for…--01--guest13-root (6s / no limit) M [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 16.394481] virtio_blk virtio1: [vda] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) [ 16.543218] vda: vda1 vda2 [ 16.606262] virtio_net virtio0 ens3: renamed from eth0 [ 16.907674] scsi host0: ata_piix [ 16.939761] scsi host1: ata_piix [ 16.958296] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc100 irq 14 [ 16.958371] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc108 irq 15 [ 18.679664] cp (443) used greatest stack depth: 25848 bytes left [ OK ] Found device /dev/mapper/cs_kvm--01--guest13-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_kvm--01--guest13-swap . Starting Resume from hiber…er/cs_kvm--01--guest13-swap ... [ OK ] Finished Resume from hiber…pper/cs_kvm--01--guest13-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…er/cs_kvm--01--guest13-root ... [ OK ] Finished File System Check…pper/cs_kvm--01--guest13-root . Mounting /sysroot ... [ 21.275396] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 21.364473] XFS (dm-0): Mounting V5 Filesystem [ 21.384535] XFS (dm-0): Ending clean mount [ 21.402015] mount (483) used greatest stack depth: 25088 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 21.509923] systemd-fstab-g (495) used greatest stack depth: 24360 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 22.956395] systemd-journald[224]: Received SIGTERM from PID 1 (systemd). [ 25.339302] SELinux: policy capability network_peer_controls=1 [ 25.350759] SELinux: policy capability open_perms=1 [ 25.351410] SELinux: policy capability extended_socket_class=1 [ 25.352148] SELinux: policy capability always_check_network=0 [ 25.352884] SELinux: policy capability cgroup_seclabel=1 [ 25.353482] SELinux: policy capability nnp_nosuid_transition=1 [ 25.354172] SELinux: policy capability genfs_seclabel_symlinks=1 [ 25.865975] audit: type=1403 audit(1674032969.221:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 25.895949] systemd[1]: Successfully loaded SELinux policy in 2.163115s. [ 25.939833] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 26.199672] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 218.968ms. [ 26.240211] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 26.245711] systemd[1]: Detected virtualization kvm. [ 26.246370] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 27.079398] grep (537) used greatest stack depth: 24144 bytes left [ 27.129602] kdump-dep-gener (526) used greatest stack depth: 23976 bytes left [ 27.528080] systemd-rc-local-generator[543]: /etc/rc.d/rc.local is not marked executable, skipping. [ 28.182676] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 28.457136] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 28.472236] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 28.481362] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 28.491876] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 28.501956] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 28.513866] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 28.523756] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 28.536291] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 28.541814] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 28.547302] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 28.556396] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 28.560360] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 28.563529] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 28.566328] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 28.569219] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 28.572217] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 28.575555] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 28.578277] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 28.581076] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 28.583704] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 28.590560] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 28.600503] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 28.702955] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 28.707044] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 28.719993] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 28.724900] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 28.734908] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 28.741381] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 28.762091] systemd[1]: Activating swap /dev/mapper/cs_kvm--01--guest13-swap... Activating swap /dev/mapper/cs_kvm--01--guest13-swap ... [ 28.823009] systemd[1]: Mounting Huge Pages File System... [ 28.858234] Adding 4145148k swap on /dev/mapper/cs_kvm--01--guest13-swap. Priority:-2 extents:1 across:4145148k FS Mounting Huge Pages File System ... [ 28.925623] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 28.985146] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 29.044782] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 29.054050] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 29.110783] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 29.176839] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 29.239717] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 29.317263] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 29.428693] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 29.600735] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 29.613247] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 29.623606] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 29.637857] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 29.828954] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 29.839270] fuse: init (API version 7.36) [ 29.848285] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 29.965788] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 30.108973] ACPI: bus type drm_connector registered [ 30.175103] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 30.192137] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 30.277725] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 30.371993] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 30.566050] systemd[1]: Activated swap /dev/mapper/cs_kvm--01--guest13-swap. [ OK ] Activated swap /dev/mapper/cs_kvm--01--guest13-swap . [ 30.687822] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 31.731219] systemd-journald[563]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 35.689351] XFS (vda1): Mounting V5 Filesystem [ 35.984002] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ OK ] Started RPC Bind . [ 38.425368] mktemp (622) used greatest stack depth: 23176 bytes left [ 38.614785] RPC: Registered named UNIX socket transport module. [ 38.615686] RPC: Registered udp transport module. [ 38.616263] RPC: Registered tcp transport module. [ 38.616857] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ 38.881338] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ 38.936260] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Started System Logging Service . [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started User Login Management . [ OK ] Started Network Manager . [ OK ] Created slice User Slice of UID 0 . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... Starting User Runtime Directory /run/user/0 ... Starting Hostname Service ... [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Started /usr/sbin/lvm vgch…ation event cs_kvm-01-guest13 . [ 44.670488] qxl 0000:00:02.0: vgaarb: deactivate vga console [ 45.483026] Console: switching to colour dummy device 80x25 [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Started OpenSSH server daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting Permit User Sessions ... [ OK ] Started User Manager for UID 0 . [ 46.610359] [drm] Device Version 0.0 [ 46.610836] [drm] Compression level 0 log level 0 [ 46.611563] [drm] 12286 io pages at offset 0x1000000 [ 46.612100] [drm] 16777216 byte draw area at offset 0x0 [ 46.612679] [drm] RAM header offset: 0x3ffe000 [ 46.647146] [drm] qxl: 16M of VRAM memory size [ 46.647764] [drm] qxl: 63M of IO pages memory ready (VRAM domain) [ 46.648506] [drm] qxl: 64M of Surface memory size [ 46.710357] [drm] slot 0 (main): base 0xf4000000, size 0x03ffe000 [ 46.718335] [drm] slot 1 (surfaces): base 0xf8000000, size 0x04000000 [ 46.818968] [drm] Initialized qxl 0.1.0 20120117 for 0000:00:02.0 on minor 0 [ OK ] Finished Permit User Sessions . [ OK ] Started Getty on tty1 . [ 46.985174] fbcon: qxldrmfb (fb0) is primary device [ 47.161927] Console: switching to colour frame buffer device 128x48 [ 47.263686] qxl 0000:00:02.0: [drm] fb0: qxldrmfb frame buffer device [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Crash recovery kernel arming ... Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . CentOS Stream 9 Kernel 5.14.0-237.1663_750680994.el9.x86_64+debug on an x86_64 kvm-01-guest13 login: [-- MARK -- Wed Jan 18 14:10:00 2023] [ 60.363429] restraintd[1076]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13249233/ [ 60.549429] restraintd[1076]: * Parsing recipe [ 60.567609] restraintd[1076]: * Running recipe [ 60.572079] restraintd[1076]: ** Continuing task: 155113716 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 60.621029] restraintd[1076]: ** Preparing metadata [ 60.769325] restraintd[1076]: ** Refreshing peer role hostnames: Retries 0 [ 60.941659] restraintd[1076]: ** Updating env vars [ 60.944912] restraintd[1076]: *** Current Time: Wed Jan 18 09:10:04 2023 Localwatchdog at: * Disabled! * [ 61.002382] restraintd[1076]: ** Running task: 155113716 [/distribution/reservesys] [ 68.168014] Running test [R:13249233 T:155113716 - /distribution/reservesys - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [ 73.504101] PKCS7: Message signed outside of X.509 validity window [ 92.130990] Running test [R:13249233 T:6 - /kernel/kdump/setup-nfsdump - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [ 106.563927] systemd-rc-local-generator[2129]: /etc/rc.d/rc.local is not marked executable, skipping. [ 108.306410] FS-Cache: Loaded [ 108.681077] Key type dns_resolver registered [ 109.130938] NFS: Registering the id_resolver key type [ 109.135476] Key type id_resolver registered [ 109.136115] Key type id_legacy registered [ 109.590973] mount.nfs (2139) used greatest stack depth: 22808 bytes left [ 217.974547] PKCS7: Message signed outside of X.509 validity window [ 306.559605] Running test [R:13249233 T:7 - xarray-idr-radixtree-test - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [-- MARK -- Wed Jan 18 14:15:00 2023] [-- MARK -- Wed Jan 18 14:20:00 2023] [-- MARK -- Wed Jan 18 14:25:00 2023] [-- MARK -- Wed Jan 18 14:30:00 2023] [ 1366.424105] Running test [R:13249233 T:8 - crypto LTP - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [-- MARK -- Wed Jan 18 14:35:00 2023] [-- MARK -- Wed Jan 18 14:40:00 2023] [-- MARK -- Wed Jan 18 14:45:00 2023] [-- MARK -- Wed Jan 18 14:50:00 2023] [-- MARK -- Wed Jan 18 14:55:00 2023] [-- MARK -- Wed Jan 18 15:00:00 2023] [-- MARK -- Wed Jan 18 15:05:00 2023] [-- MARK -- Wed Jan 18 15:10:00 2023] [-- MARK -- Wed Jan 18 15:15:00 2023] [-- MARK -- Wed Jan 18 15:20:00 2023] [ 4410.393039] LTP: starting af_alg01 [ 4411.622376] LTP: starting af_alg02 [ 4411.752500] LTP: starting af_alg03 [ 4412.019503] LTP: starting af_alg04 [ 4422.900234] LTP: starting af_alg05 [ 4423.011342] LTP: starting af_alg06 [ 4423.133231] LTP: starting af_alg07 [ 4423.174396] LTP: starting pcrypt_aead01 [ 4520.738430] LTP: starting crypto_user01 [ 4520.835993] LTP: starting crypto_user02 [-- MARK -- Wed Jan 18 15:25:00 2023] [ 4696.923644] systemd-rc-local-generator[110551]: /etc/rc.d/rc.local is not marked executable, skipping. [ 4721.661681] yum (110285) used greatest stack depth: 21576 bytes left [-- MARK -- Wed Jan 18 15:30:00 2023] [ 4984.358401] Running test [R:13249233 T:9 - LTP: openposix test suite - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [-- MARK -- Wed Jan 18 15:35:00 2023] [-- MARK -- Wed Jan 18 15:40:00 2023] [-- MARK -- Wed Jan 18 15:45:00 2023] [-- MARK -- Wed Jan 18 15:50:00 2023] [-- MARK -- Wed Jan 18 15:55:00 2023] [ 6526.054290] mmap_6-1.run-te[166906]: segfault at 7f6d81802000 ip 0000000000401392 sp 00007ffe5e1921d0 error 6 in mmap_6-1.run-test[401000+1000] [ 6526.062923] Code: ff 8b 00 89 c7 e8 7e fd ff ff 48 89 c6 bf 62 20 40 00 b8 00 00 00 00 e8 0c fd ff ff b8 01 00 00 00 e9 e5 00 00 00 48 8b 45 d8 00 62 b8 00 00 00 00 e9 d4 00 00 00 e8 9c fc ff ff 8b 00 89 c7 [ 6527.100779] mmap_6-2.run-te[166927]: segfault at 7f85a8c05000 ip 0000000000401414 sp 00007ffeb5a02e30 error 4 in mmap_6-2.run-test[401000+1000] [ 6527.102297] Code: ff 8b 00 89 c7 e8 0c fd ff ff 48 89 c6 bf 5e 20 40 00 b8 00 00 00 00 e8 9a fc ff ff b8 01 00 00 00 e9 fd 00 00 00 48 8b 45 c8 <0f> b6 00 3c 61 74 14 bf 78 20 40 00 e8 3b fc ff ff b8 01 00 00 00 [ 6528.150896] mmap_6-3.run-te[166949]: segfault at 7fa414704000 ip 000000000040134e sp 00007ffc1d6e5bc0 error 6 in mmap_6-3.run-test[401000+1000] [ 6528.152752] Code: ff 8b 00 89 c7 e8 c2 fd ff ff 48 89 c6 bf 48 20 40 00 b8 00 00 00 00 e8 50 fd ff ff b8 01 00 00 00 e9 cf 00 00 00 48 8b 45 d8 00 62 b8 00 00 00 00 e9 be 00 00 00 bf 5b 20 40 00 e8 7b fd ff [-- MARK -- Wed Jan 18 16:00:00 2023] [ 6837.993284] pthread_create_[193611]: segfault at 7fe8a196fff8 ip 00007fe8a171a95b sp 00007fe8a1970000 error 6 in libc.so.6[7fe8a1628000+175000] [ 6837.995635] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 6838.998343] pthread_create_[193619]: segfault at 7fe8a197aff8 ip 00007fe8a171a95b sp 00007fe8a197b000 error 6 in libc.so.6[7fe8a1628000+175000] [ 6838.999816] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 6840.962329] pthread_create_[193713]: segfault at 7f8d220a7ff8 ip 00007f8d21f1a95b sp 00007f8d220a8000 error 6 in libc.so.6[7f8d21e28000+175000] [ 6840.963845] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 6841.760140] pthread_create_[193720]: segfault at 7f8d220a7ff8 ip 00007f8d21f1a95b sp 00007f8d220a8000 error 6 in libc.so.6[7f8d21e28000+175000] [ 6841.767289] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 6842.662639] pthread_create_[193728]: segfault at 7f8d220a7ff8 ip 00007f8d21f1a95b sp 00007f8d220a8000 error 6 in libc.so.6[7f8d21e28000+175000] [ 6842.664152] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 6843.587551] pthread_create_[193736]: segfault at 7f8d220a7ff8 ip 00007f8d21f1a95b sp 00007f8d220a8000 error 6 in libc.so.6[7f8d21e28000+175000] [ 6843.593929] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 6844.520968] pthread_create_[193744]: segfault at 7f8d220a7ff8 ip 00007f8d21f1a95b sp 00007f8d220a8000 error 6 in libc.so.6[7f8d21e28000+175000] [ 6844.522534] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [-- MARK -- Wed Jan 18 16:05:00 2023] [-- MARK -- Wed Jan 18 16:10:00 2023] [-- MARK -- Wed Jan 18 16:15:00 2023] [-- MARK -- Wed Jan 18 16:20:00 2023] [ 7946.063920] sched: RT throttling activated [ 7997.833237] Running test [R:13249233 T:10 - Loopdev Sanity - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [ 8017.734402] loop: module loaded [ 8017.780982] loop0: detected capacity change from 0 to 1048576 [ 8018.596731] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 8018.620368] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: none. [ 8028.840248] loop0: detected capacity change from 0 to 1048576 [ 8028.876233] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 8028.895330] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 8039.066254] loop0: detected capacity change from 0 to 1048576 [ 8039.116690] EXT4-fs (loop0): mounted filesystem with ordered data mode. Quota mode: none. [ 8049.079604] loop0: detected capacity change from 0 to 1048576 [ 8049.119961] XFS (loop0): Mounting V5 Filesystem [ 8049.158502] XFS (loop0): Ending clean mount [ 8053.187361] XFS (loop0): Unmounting Filesystem [ 8087.248146] Running test [R:13249233 T:11 - integrity LTP - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] Stopping Session 2 of User root ... [ OK ] Removed slice Slice /system/modprobe . [ OK ] Removed slice Slice /system/sshd-keygen . [ OK ] Removed slice Slice /system/systemd-coredump . [ OK ] Removed slice Slice /system/systemd-hibernate-resume . [ OK ] Stopped target Multi-User System . [ OK ] Stopped target Login Prompts . [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target RPC Port Mapper . [ OK ] Stopped target Timer Units . [ OK ] Stopped dnf makecache --timer . [ OK ] Stopped Daily rotation of log files . [ OK ] Stopped Daily Cleanup of Temporary Directories . [ OK ] Closed LVM2 poll daemon socket . [ OK ] Closed Process Core Dump Socket . [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch . Unmounting RPC Pipe File System ... Stopping NTP client/server ... Stopping Command Scheduler ... Stopping Restore /run/initramfs on shutdown ... Stopping Getty on tty1 ... Stopping The restraint harness. ... Stopping System Logging Service ... Stopping Serial Getty on ttyS0 ... Stopping OpenSSH server daemon ... Stopping Hostname Service ... Stopping Load/Save Random Seed ... [ OK ] Stopped Getty on tty1 . [ OK ] Stopped Serial Getty on ttyS0 . [ OK ] Stopped Command Scheduler . [ OK ] Stopped Session 2 of User root . [ OK ] Stopped NTP client/server . [ OK ] Stopped The restraint harness. . [ OK ] Removed slice Slice /system/getty . [ OK ] Removed slice Slice /system/serial-getty . [ OK ] Stopped target System Time Synchronized . [ OK ] Stopped target System Time Set . Stopping User Login Management ... Stopping Permit User Sessions ... Stopping User Manager for UID 0 ... [ OK ] Stopped System Logging Service . [ OK ] Stopped OpenSSH server daemon . [ OK ] Stopped Hostname Service . [ OK ] Stopped User Manager for UID 0 . [ OK ] Stopped target sshd-keygen.target . Stopping User Runtime Directory /run/user/0 ... [ OK ] Unmounted /run/user/0 . [ OK ] Stopped User Login Management . [ 8098.655887] vda1: Can't mount, would change RO state [ OK ] Unmounted RPC Pipe File System . [ OK ] Stopped Load/Save Random Seed . [ OK ] Stopped User Runtime Directory /run/user/0 . [ OK ] Stopped Permit User Sessions . [ OK ] Removed slice User Slice of UID 0 . [ OK ] Stopped target User and Group Name Lookups . [ OK ] Stopped target Remote File Systems . Unmounting /var/crash ... [ OK ] Unmounted /var/crash . [ OK ] Stopped target Network is Online . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target NFS client services . [ OK ] Stopped Network Manager Wait Online . Stopping GSSAPI Proxy Daemon ... [ OK ] Stopped GSSAPI Proxy Daemon . [ OK ] Stopped target Network . Stopping Network Manager ... [ 8099.658485] NetworkManager (641) used greatest stack depth: 21040 bytes left [ OK ] Stopped Network Manager . [ OK ] Stopped target Preparation for Network . [ OK ] Stopped Generate network units from Kernel command line . [ * * * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (7s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (7s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (8s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (8s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (9s / no limit) M [ * ] A stop job is running for Restore /…tramfs on shutdown (9s / no limit) M [ * * ] A stop job is running for Restore /…ramfs on shutdown (10s / no limit) M [ * * * ] A stop job is running for Restore /…ramfs on shutdown (10s / no limit) M [ * * * ] A stop job is running for Restore /…ramfs on shutdown (11s / no limit) M [ * * * ] A stop job is running for Restore /…ramfs on shutdown (11s / no limit) M [ * * * ] A stop job is running for Restore /…ramfs on shutdown (12s / no limit) M [ * * ] A stop job is running for Restore /…ramfs on shutdown (12s / no limit) M [ * ] A stop job is running for Restore /…ramfs on shutdown (13s / no limit) M [ * * ] A stop job is running for Restore /…ramfs on shutdown (13s / no limit) M [ * * * ] A stop job is running for Restore /…ramfs on shutdown (14s / no limit) M [ OK ] Stopped Restore /run/initramfs on shutdown . [ OK ] Stopped target Basic System . [ OK ] Stopped target Path Units . [ OK ] Stopped target Slice Units . [ OK ] Removed slice User and Session Slice . [ OK ] Stopped target Socket Units . [ OK ] Closed SSSD Kerberos Cache Manager responder socket . Stopping D-Bus System Message Bus ... [ OK ] Stopped D-Bus System Message Bus . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped target System Initialization . [ OK ] Unset automount Arbitrary …s File System Automount Point . [ OK ] Stopped target Local Encrypted Volumes . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped Forward Password R…uests to Wall Directory Watch . [ OK ] Stopped target Local Integrity Protected Volumes . [ OK ] Stopped target Swaps . [ OK ] Stopped target Local Verity Protected Volumes . Deactivating swap /dev/cs_kvm-01-guest13/swap ... [ OK ] Stopped Read and set NIS d…e from /etc/sysconfig/network . [ OK ] Stopped Automatic Boot Loader Update . [ OK ] Stopped Apply Kernel Variables . Stopping Record System Boot/Shutdown in UTMP ... [ OK ] Unmounted /run/credentials/systemd-sysctl.service . [ OK ] Stopped Record System Boot/Shutdown in UTMP . Stopping Security Auditing Service ... [ OK ] Deactivated swap /dev/disk…name-cs_kvm--01--guest13-swap . [ OK ] Deactivated swap /dev/disk…4-4189-4ce7-921e-88bdf1ebfe2b . [ OK ] Deactivated swap /dev/disk…APQK1M9WxBA7VZrOrVu1rnRFMzbZ2 . [ OK ] Deactivated swap /dev/cs_kvm-01-guest13/swap . [ 8111.624337] audit: type=1305 audit(1674059055.312:765): op=set audit_pid=0 old=618 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Deactivated swap /dev/dm-1 . [ OK ] Deactivated swap /dev/mapper/cs_kvm--01--guest13-swap . [ OK ] Stopped Security Auditing Service . [ 8111.702174] audit: type=1131 audit(1674059055.390:766): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Volatile Files and Directories . [ 8111.722502] audit: type=1131 audit(1674059055.410:767): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target Local File Systems . Unmounting /boot ... Unmounting /run/credential…temd-tmpfiles-setup.service ... Unmounting /run/credential…-tmpfiles-setup-dev.service ... [ OK ] Unmounted /run/credentials…ystemd-tmpfiles-setup.service . [ OK ] Unmounted /run/credentials…md-tmpfiles-setup-dev.service . [ 8112.320353] XFS (vda1): Unmounting Filesystem [ OK ] Unmounted /boot . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Reached target Unmount All Filesystems . Stopping Monitoring of LVM…meventd or progress polling ... [ OK ] Stopped Remount Root and Kernel File Systems . [ 8112.420774] audit: type=1131 audit(1674059056.108:768): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Static Device Nodes in /dev . [ 8112.430904] audit: type=1131 audit(1674059056.118:769): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Monitoring of LVM2… dmeventd or progress polling . [ 8112.654113] audit: type=1131 audit(1674059056.342:770): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Shutdown . [ OK ] Reached target Late Shutdown Services . [ OK ] Finished System Reboot . [ 8112.668272] audit: type=1130 audit(1674059056.356:771): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 8112.671136] audit: type=1131 audit(1674059056.359:772): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Reboot . [ 8112.688989] audit: type=1334 audit(1674059056.377:773): prog-id=0 op=UNLOAD [ 8112.690619] audit: type=1334 audit(1674059056.378:774): prog-id=0 op=UNLOAD [ 8112.923736] systemd-shutdown[1]: Syncing filesystems and block devices. [ 8112.940741] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 8112.981669] systemd-journald[563]: Received SIGTERM from PID 1 (systemd-shutdow). [ 8113.087359] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 8113.150274] systemd-shutdown[1]: Unmounting file systems. [ 8113.174593] [218400]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 8116.869614] systemd-shutdown[1]: All filesystems unmounted. [ 8116.870390] systemd-shutdown[1]: Deactivating swaps. [ 8116.871842] systemd-shutdown[1]: All swaps deactivated. [ 8116.872449] systemd-shutdown[1]: Detaching loop devices. [ 8116.877078] systemd-shutdown[1]: All loop devices detached. [ 8116.877832] systemd-shutdown[1]: Stopping MD devices. [ 8116.879285] systemd-shutdown[1]: All MD devices stopped. [ 8116.883768] systemd-shutdown[1]: Detaching DM devices. [ 8116.899262] systemd-shutdown[1]: Detaching DM /dev/dm-1 (253:1). [ 8116.926434] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 8116.928294] systemd-shutdown[1]: Detaching DM devices. [ 8116.934152] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 8116.935052] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 8116.963895] systemd-shutdown[1]: Successfully changed into root pivot. [ 8116.964635] systemd-shutdown[1]: Returning to initrd... [ 8117.542208] dracut Warning: Killing all remaining processes dracut Warning: Killing all remaining processes [ 8127.870422] XFS (dm-0): Unmounting Filesystem [ 8129.793898] dracut Warning: Unmounted /oldroot. dracut Warning: Unmounted /oldroot. [ 8129.899913] dracut: Disassembling device-mapper devices Rebooting. [ 8130.164251] reboot: Restarting system [ 8130.164758] reboot: machine restart [?25l Use the ^ and v keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-237.1663_750680994.el9.x86_64+debug) 9 with debugg> CentOS Stream (5.14.0-234.el9.x86_64) 9 CentOS Stream (0-rescue-2c9acbe313324c8aa0c2083864308760) 9 The selected entry will be started automatically in 5s. [22;[-- MARK -- Wed Jan 18 16:25:00 2023] 1H The selected entry will be started automatically in 4s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 0s. [ 0.000000] [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-237.1663_750680994.el9.x86_64+debug root=/dev/mapper/cs_kvm--01--guest13-root ro resume=/dev/mapper/cs_kvm--01--guest13-swap rd.lvm.lv=cs_kvm-01-guest13/root rd.lvm.lv=cs_kvm-01-guest13/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 960, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 1024, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 1088, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1152, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1664, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2688, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2696 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff6fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfff7000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000009] kvm-clock: using sched offset of 9538113959092 cycles [ 0.000015] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000029] tsc: Detected 2095.078 MHz processor [ 0.002231] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.002290] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.002309] last_pfn = 0xbfff7 max_arch_pfn = 0x400000000 [ 0.018760] found SMP MP-table at [mem 0x000f6380-0x000f638f] [ 0.018817] Using GB pages for direct mapping [ 0.020166] RAMDISK: [mem 0x339c2000-0x35cd8fff] [ 0.020182] ACPI: Early table checksum verification disabled [ 0.020191] ACPI: RSDP 0x00000000000F61C0 000014 (v00 BOCHS ) [ 0.020208] ACPI: RSDT 0x00000000BFFFFAD7 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.020229] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.020258] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.020275] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.020290] ACPI: SSDT 0x00000000BFFFF1EB 000874 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.020306] ACPI: APIC 0x00000000BFFFFA5F 000078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.020319] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.020325] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.020330] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.020334] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffa5e] [ 0.020338] ACPI: Reserving APIC table memory at [mem 0xbffffa5f-0xbffffad6] [ 0.021150] No NUMA configuration found [ 0.021155] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.021185] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.022063] Reserving 1024MB of memory at 2032MB for crashkernel (System RAM: 4095MB) [ 0.078233] Zone ranges: [ 0.078243] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.078253] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.078260] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.078267] Device empty [ 0.078273] Movable zone start for each node [ 0.078278] Early memory node ranges [ 0.078281] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.078286] node 0: [mem 0x0000000000100000-0x00000000bfff6fff] [ 0.078291] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.078297] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.078318] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.078539] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.125471] On node 0, zone Normal: 9 pages in unavailable ranges [ 0.814345] kasan: KernelAddressSanitizer initialized [ 0.815090] ACPI: PM-Timer IO Port: 0x608 [ 0.815124] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.815221] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.815234] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.815242] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.815247] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.815252] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.815257] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.815275] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.815282] TSC deadline timer available [ 0.815287] smpboot: Allowing 1 CPUs, 0 hotplug CPUs [ 0.815418] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.815428] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.815432] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.815436] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.815444] PM: hibernation: Registered nosave memory: [mem 0xbfff7000-0xbfffffff] [ 0.815448] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.815452] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.815456] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.815460] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.815473] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.815478] Booting paravirtualized kernel on KVM [ 0.815490] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.834452] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 [ 0.838762] percpu: Embedded 516 pages/cpu s2076672 r8192 d28672 u4194304 [ 0.838976] kvm-guest: PV spinlocks disabled, single CPU [ 0.839015] Fallback order for Node 0: 0 [ 0.839036] Built 1 zonelists, mobility grouping on. Total pages: 1031927 [ 0.839041] Policy zone: Normal [ 0.839047] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-237.1663_750680994.el9.x86_64+debug root=/dev/mapper/cs_kvm--01--guest13-root ro resume=/dev/mapper/cs_kvm--01--guest13-swap rd.lvm.lv=cs_kvm-01-guest13/root rd.lvm.lv=cs_kvm-01-guest13/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.839276] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-237.1663_750680994.el9.x86_64+debug", will be passed to user space. [ 0.842759] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.844537] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.844660] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.844666] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.851910] software IO TLB: area num 1. [ 1.870536] Memory: 2000444K/4193876K available (38920K kernel code, 13000K rwdata, 14964K rodata, 5304K init, 42036K bss, 2140288K reserved, 0K cma-reserved) [ 1.870569] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 1.873011] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 [ 1.873019] kmemleak: Kernel memory leak detector disabled [ 1.876473] Kernel/User page tables isolation: enabled [ 1.876763] ftrace: allocating 45673 entries in 179 pages [ 1.918396] ftrace: allocated 179 pages with 5 groups [ 1.922767] Dynamic Preempt: voluntary [ 1.923212] Running RCU self tests [ 1.923236] rcu: Preemptible hierarchical RCU implementation. [ 1.923239] rcu: RCU lockdep checking is enabled. [ 1.923242] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=1. [ 1.923247] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.923251] Trampoline variant of Tasks RCU enabled. [ 1.923254] Rude variant of Tasks RCU enabled. [ 1.923257] Tracing variant of Tasks RCU enabled. [ 1.923260] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 1.923264] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 [ 1.943421] NR_IRQS: 524544, nr_irqs: 256, preallocated irqs: 16 [ 1.944147] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.944199] random: crng init done (trusting CPU's manufacturer) [ 1.972833] Console: colour VGA+ 80x25 [ 2.151157] printk: console [ttyS0] enabled [ 2.151957] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.153413] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.154166] ... MAX_LOCK_DEPTH: 48 [ 2.154944] ... MAX_LOCKDEP_KEYS: 8192 [ 2.155758] ... CLASSHASH_SIZE: 4096 [ 2.156572] ... MAX_LOCKDEP_ENTRIES: 65536 [ 2.157407] ... MAX_LOCKDEP_CHAINS: 131072 [ 2.158278] ... CHAINHASH_SIZE: 65536 [ 2.159124] memory used by lock dependency info: 11641 kB [ 2.160178] memory used for stack traces: 4224 kB [ 2.161085] per task-struct memory footprint: 2688 bytes [ 2.162387] ACPI: Core revision 20211217 [ 2.164091] APIC: Switch to symmetric I/O mode setup [ 2.165481] x2apic enabled [ 2.166467] Switched APIC routing to physical x2apic. [ 2.170722] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 2.172051] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 2.174428] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095078) [ 2.176388] pid_max: default: 32768 minimum: 301 [ 2.177781] LSM: Security Framework initializing [ 2.178491] Yama: becoming mindful. [ 2.179473] SELinux: Initializing. [ 2.180722] LSM support for eBPF active [ 2.182801] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 2.184456] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 2.190910] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 2.191389] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 2.193393] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.194390] Spectre V2 : Mitigation: IBRS [ 2.195388] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.197387] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.198388] RETBleed: Mitigation: IBRS [ 2.199395] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.201389] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.203439] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.204388] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.206387] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.282718] Freeing SMP alternatives memory: 32K [ 2.284943] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 2.288801] cblist_init_generic: Setting adjustable number of callback queues. [ 2.289391] cblist_init_generic: Setting shift to 0 and lim to 1. [ 2.290807] cblist_init_generic: Setting shift to 0 and lim to 1. [ 2.291775] cblist_init_generic: Setting shift to 0 and lim to 1. [ 2.292752] Running RCU-tasks wait API self tests [ 2.400689] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 2.402020] rcu: Hierarchical SRCU implementation. [ 2.402393] rcu: Max phase no-delay instances is 400. [ 2.407479] Callback from call_rcu_tasks_trace() invoked. [ 2.409493] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.410986] smp: Bringing up secondary CPUs ... [ 2.411392] smp: Brought up 1 node, 1 CPU [ 2.412222] smpboot: Max logical packages: 1 [ 2.412392] smpboot: Total of 1 processors activated (4190.15 BogoMIPS) [ 2.434011] node 0 deferred pages initialised in 19ms [ 2.436311] pgdatinit0 (20) used greatest stack depth: 29432 bytes left [ 2.437345] devtmpfs: initialized [ 2.438832] x86/mm: Memory block size: 128MB [ 2.484861] DMA-API: preallocated 65536 debug entries [ 2.485392] DMA-API: debugging enabled by kernel config [ 2.486393] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 2.487404] futex hash table entries: 256 (order: 3, 32768 bytes, linear) [ 2.489477] prandom: seed boundary self test passed [ 2.491574] prandom: 100 self tests passed [ 2.495888] prandom32: self test passed (less than 6 bits correlated) [ 2.496399] pinctrl core: initialized pinctrl subsystem [ 2.498596] [ 2.498935] ************************************************************* [ 2.499392] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 2.500390] ** ** [ 2.501390] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 2.502390] ** ** [ 2.503390] ** This means that this kernel is built to expose internal ** [ 2.504420] ** IOMMU data structures, which may compromise security on ** [ 2.505391] ** your system. ** [ 2.506390] ** ** [ 2.507390] ** If you see this message and you are not debugging the ** [ 2.508390] ** kernel, report this immediately to your vendor! ** [ 2.509391] ** ** [ 2.510390] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 2.511390] ************************************************************* [ 2.512412] Callback from call_rcu_tasks_rude() invoked. [ 2.513733] PM: RTC time: 11:25:08, date: 2023-01-18 [ 2.522614] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.526836] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations [ 2.527460] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 2.528458] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 2.529630] audit: initializing netlink subsys (disabled) [ 2.533896] thermal_sys: Registered thermal governor 'fair_share' [ 2.533906] thermal_sys: Registered thermal governor 'step_wise' [ 2.534429] audit: type=2000 audit(1674059108.038:1): state=initialized audit_enabled=0 res=1 [ 2.536424] thermal_sys: Registered thermal governor 'user_space' [ 2.536508] cpuidle: using governor menu [ 2.538801] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 2.539421] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 2.542113] PCI: Using configuration type 1 for base access [ 2.613324] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 2.649554] Callback from call_rcu_tasks() invoked. [ 2.658763] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 2.659430] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.660392] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.680801] cryptd: max_cpu_qlen set to 1000 [ 2.685712] ACPI: Added _OSI(Module Device) [ 2.686400] ACPI: Added _OSI(Processor Device) [ 2.687317] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.687416] ACPI: Added _OSI(Processor Aggregator Device) [ 2.688410] ACPI: Added _OSI(Linux-Dell-Video) [ 2.689346] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.689404] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.771773] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.792458] ACPI: Interpreter enabled [ 2.793467] ACPI: PM: (supports S0 S5) [ 2.794274] ACPI: Using IOAPIC for interrupt routing [ 2.794709] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.795392] PCI: Using E820 reservations for host bridge windows [ 2.799848] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.908023] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.908442] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 2.909392] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.910884] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.928350] acpiphp: Slot [3] registered [ 2.929135] acpiphp: Slot [5] registered [ 2.929846] acpiphp: Slot [6] registered [ 2.930817] acpiphp: Slot [7] registered [ 2.931937] acpiphp: Slot [8] registered [ 2.932877] acpiphp: Slot [9] registered [ 2.933833] acpiphp: Slot [10] registered [ 2.934819] acpiphp: Slot [11] registered [ 2.935765] acpiphp: Slot [12] registered [ 2.936863] acpiphp: Slot [13] registered [ 2.937842] acpiphp: Slot [14] registered [ 2.938832] acpiphp: Slot [15] registered [ 2.939845] acpiphp: Slot [16] registered [ 2.940870] acpiphp: Slot [17] registered [ 2.941821] acpiphp: Slot [18] registered [ 2.942844] acpiphp: Slot [19] registered [ 2.943820] acpiphp: Slot [20] registered [ 2.944894] acpiphp: Slot [21] registered [ 2.945813] acpiphp: Slot [22] registered [ 2.946834] acpiphp: Slot [23] registered [ 2.947944] acpiphp: Slot [24] registered [ 2.948835] acpiphp: Slot [25] registered [ 2.949803] acpiphp: Slot [26] registered [ 2.950774] acpiphp: Slot [27] registered [ 2.951773] acpiphp: Slot [28] registered [ 2.952836] acpiphp: Slot [29] registered [ 2.953786] acpiphp: Slot [30] registered [ 2.954766] acpiphp: Slot [31] registered [ 2.955610] PCI host bridge to bus 0000:00 [ 2.956381] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.957398] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.958397] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.959397] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 2.960402] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.961854] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.964358] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 2.968580] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 2.979391] pci 0000:00:01.1: reg 0x20: [io 0xc100-0xc10f] [ 2.984426] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 2.985391] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 2.986390] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 2.987390] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 2.989509] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.991166] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 2.991405] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 2.995339] pci 0000:00:02.0: [1b36:0100] type 00 class 0x030000 [ 2.997487] pci 0000:00:02.0: reg 0x10: [mem 0xf4000000-0xf7ffffff] [ 3.000479] pci 0000:00:02.0: reg 0x14: [mem 0xf8000000-0xfbffffff] [ 3.003471] pci 0000:00:02.0: reg 0x18: [mem 0xfc050000-0xfc051fff] [ 3.006470] pci 0000:00:02.0: reg 0x1c: [io 0xc040-0xc05f] [ 3.013481] pci 0000:00:02.0: reg 0x30: [mem 0xfc040000-0xfc04ffff pref] [ 3.015487] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.021486] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 3.024390] pci 0000:00:03.0: reg 0x10: [io 0xc060-0xc07f] [ 3.027390] pci 0000:00:03.0: reg 0x14: [mem 0xfc052000-0xfc052fff] [ 3.038390] pci 0000:00:03.0: reg 0x30: [mem 0xfc000000-0xfc03ffff pref] [ 3.042799] pci 0000:00:04.0: [8086:2934] type 00 class 0x0c0300 [ 3.053390] pci 0000:00:04.0: reg 0x20: [io 0xc080-0xc09f] [ 3.061520] pci 0000:00:04.1: [8086:2935] type 00 class 0x0c0300 [ 3.072392] pci 0000:00:04.1: reg 0x20: [io 0xc0a0-0xc0bf] [ 3.078683] pci 0000:00:04.2: [8086:2936] type 00 class 0x0c0300 [ 3.089391] pci 0000:00:04.2: reg 0x20: [io 0xc0c0-0xc0df] [ 3.095638] pci 0000:00:04.7: [8086:293a] type 00 class 0x0c0320 [ 3.098390] pci 0000:00:04.7: reg 0x10: [mem 0xfc053000-0xfc053fff] [ 3.112809] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000 [ 3.115389] pci 0000:00:05.0: reg 0x10: [io 0xc000-0xc03f] [ 3.118389] pci 0000:00:05.0: reg 0x14: [mem 0xfc054000-0xfc054fff] [ 3.132420] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.135389] pci 0000:00:06.0: reg 0x10: [io 0xc0e0-0xc0ff] [ 3.167466] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.172056] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.175319] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.178372] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.179570] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.188625] iommu: Default domain type: Translated [ 3.189391] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.194343] SCSI subsystem initialized [ 3.195351] ACPI: bus type USB registered [ 3.196064] usbcore: registered new interface driver usbfs [ 3.196674] usbcore: registered new interface driver hub [ 3.197577] usbcore: registered new device driver usb [ 3.199593] pps_core: LinuxPPS API ver. 1 registered [ 3.200392] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.201463] PTP clock support registered [ 3.203295] EDAC MC: Ver: 3.0.0 [ 3.210070] NetLabel: Initializing [ 3.210393] NetLabel: domain hash size = 128 [ 3.211293] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.211855] NetLabel: unlabeled traffic allowed by default [ 3.212403] PCI: Using ACPI for IRQ routing [ 3.214806] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 3.215381] pci 0000:00:02.0: vgaarb: bridge control possible [ 3.215381] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.215404] vgaarb: loaded [ 3.218946] clocksource: Switched to clocksource kvm-clock [ 3.691227] VFS: Disk quotas dquot_6.6.0 [ 3.696591] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.699480] pnp: PnP ACPI init [ 3.713176] pnp: PnP ACPI: found 5 devices [ 3.752515] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.754923] NET: Registered PF_INET protocol family [ 3.756860] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.761531] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 3.763488] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 3.764991] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 3.768502] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 3.774240] TCP: Hash tables configured (established 32768 bind 32768) [ 3.777442] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 3.779332] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 3.781359] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 3.784758] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.785991] NET: Registered PF_XDP protocol family [ 3.787053] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.788212] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.789353] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.790615] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 3.792775] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 3.793886] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.807060] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 3.817149] pci 0000:00:04.0: quirk_usb_early_handoff+0x0/0x290 took 21533 usecs [ 3.829632] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 3.839433] pci 0000:00:04.1: quirk_usb_early_handoff+0x0/0x290 took 20326 usecs [ 3.851636] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 3.861494] pci 0000:00:04.2: quirk_usb_early_handoff+0x0/0x290 took 20172 usecs [ 3.874003] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 3.883665] pci 0000:00:04.7: quirk_usb_early_handoff+0x0/0x290 took 20289 usecs [ 3.885089] PCI: CLS 0 bytes, default 64 [ 3.886139] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.887463] software IO TLB: mapped [mem 0x000000007b000000-0x000000007f000000] (64MB) [ 3.890476] Trying to unpack rootfs image as initramfs... [ 3.895576] ACPI: bus type thunderbolt registered [ 3.899237] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 3.927059] Initialise system trusted keyrings [ 3.930603] Key type blacklist registered [ 3.934709] workingset: timestamp_bits=36 max_order=19 bucket_order=0 [ 4.077841] zbud: loaded [ 4.099545] integrity: Platform Keyring initialized [ 4.123516] NET: Registered PF_ALG protocol family [ 4.124575] xor: automatically using best checksumming function avx [ 4.125930] Key type asymmetric registered [ 4.126743] Asymmetric key parser 'x509' registered [ 4.127690] Running certificate verification selftests [ 4.226767] cryptomgr_test (43) used greatest stack depth: 28432 bytes left [ 4.366899] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 4.376200] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 4.383831] io scheduler mq-deadline registered [ 4.384761] io scheduler kyber registered [ 4.386610] io scheduler bfq registered [ 4.399722] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 4.408158] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 4.416030] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.425102] ACPI: button: Power Button [PWRF] [ 4.455711] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 4.482338] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 4.519719] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 4.529161] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 4.535876] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 4.557694] Non-volatile memory driver v1.3 [ 4.567650] rdac: device handler registered [ 4.572689] hp_sw: device handler registered [ 4.573562] emc: device handler registered [ 4.576637] alua: device handler registered [ 4.581483] libphy: Fixed MDIO Bus: probed [ 4.585544] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 4.586927] ehci-pci: EHCI PCI platform driver [ 4.617561] ehci-pci 0000:00:04.7: EHCI Host Controller [ 4.623613] ehci-pci 0000:00:04.7: new USB bus registered, assigned bus number 1 [ 4.628772] ehci-pci 0000:00:04.7: irq 11, io mem 0xfc053000 [ 4.639728] ehci-pci 0000:00:04.7: USB 2.0 started, EHCI 1.00 [ 4.642568] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 4.644232] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.645532] usb usb1: Product: EHCI Host Controller [ 4.646468] usb usb1: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug ehci_hcd [ 4.648010] usb usb1: SerialNumber: 0000:00:04.7 [ 4.660560] hub 1-0:1.0: USB hub found [ 4.663651] hub 1-0:1.0: 6 ports detected [ 4.679566] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 4.682632] ohci-pci: OHCI PCI platform driver [ 4.684674] uhci_hcd: USB Universal Host Controller Interface driver [ 4.718545] uhci_hcd 0000:00:04.0: UHCI Host Controller [ 4.724014] uhci_hcd 0000:00:04.0: new USB bus registered, assigned bus number 2 [ 4.728800] uhci_hcd 0000:00:04.0: detected 2 ports [ 4.731914] uhci_hcd 0000:00:04.0: irq 11, io port 0x0000c080 [ 4.737921] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 4.739611] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.740974] usb usb2: Product: UHCI Host Controller [ 4.741926] usb usb2: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug uhci_hcd [ 4.743543] usb usb2: SerialNumber: 0000:00:04.0 [ 4.754236] hub 2-0:1.0: USB hub found [ 4.758771] hub 2-0:1.0: 2 ports detected [ 4.797491] uhci_hcd 0000:00:04.1: UHCI Host Controller [ 4.799633] uhci_hcd 0000:00:04.1: new USB bus registered, assigned bus number 3 [ 4.801166] uhci_hcd 0000:00:04.1: detected 2 ports [ 4.802526] uhci_hcd 0000:00:04.1: irq 10, io port 0x0000c0a0 [ 4.810811] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 4.812445] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.813803] usb usb3: Product: UHCI Host Controller [ 4.814755] usb usb3: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug uhci_hcd [ 4.816578] usb usb3: SerialNumber: 0000:00:04.1 [ 4.826982] hub 3-0:1.0: USB hub found [ 4.830509] hub 3-0:1.0: 2 ports detected [ 4.867620] uhci_hcd 0000:00:04.2: UHCI Host Controller [ 4.871585] uhci_hcd 0000:00:04.2: new USB bus registered, assigned bus number 4 [ 4.875647] uhci_hcd 0000:00:04.2: detected 2 ports [ 4.878831] uhci_hcd 0000:00:04.2: irq 10, io port 0x0000c0c0 [ 4.884556] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 4.886302] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.887662] usb usb4: Product: UHCI Host Controller [ 4.888705] usb usb4: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug uhci_hcd [ 4.890329] usb usb4: SerialNumber: 0000:00:04.2 [ 4.901111] hub 4-0:1.0: USB hub found [ 4.904876] hub 4-0:1.0: 2 ports detected [ 4.916037] usbcore: registered new interface driver usbserial_generic [ 4.920793] usbserial: USB Serial support registered for generic [ 4.925258] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 4.934572] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 4.937766] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 4.943552] mousedev: PS/2 mouse device common for all mice [ 4.949879] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 4.955147] rtc_cmos 00:00: RTC can wake from S4 [ 4.968327] rtc_cmos 00:00: registered as rtc0 [ 4.969459] rtc_cmos 00:00: setting system clock to 2023-01-18T11:25:11 UTC (1674041111) [ 4.974584] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 4.977897] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 4.983321] intel_pstate: CPU model not supported [ 4.988659] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 4.998228] hid: raw HID events driver (C) Jiri Kosina [ 5.006641] usbcore: registered new interface driver usbhid [ 5.007808] usbhid: USB HID core driver [ 5.010729] drop_monitor: Initializing network drop monitor service [ 5.081583] Initializing XFRM netlink socket [ 5.090213] NET: Registered PF_INET6 protocol family [ 5.104875] Segment Routing with IPv6 [ 5.105762] NET: Registered PF_PACKET protocol family [ 5.112739] mpls_gso: MPLS GSO support [ 5.115743] No MBM correction factor available [ 5.116737] IPI shorthand broadcast: enabled [ 5.117767] AVX2 version of gcm_enc/dec engaged. [ 5.122908] AES CTR mode by8 optimization enabled [ 5.140751] sched_clock: Marking stable (4916174663, 224223938)->(5403263519, -262864918) [ 5.145033] registered taskstats version 1 [ 5.149104] Loading compiled-in X.509 certificates [ 5.160621] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2b536998dfe988cd3c651d328cdfcdad1e1e44c5' [ 5.166577] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 5.172325] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 5.185229] zswap: loaded using pool lzo/zbud [ 5.187533] cryptomgr_test (65) used greatest stack depth: 27920 bytes left [ 5.190989] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 5.249664] page_owner is disabled [ 5.254080] Key type big_key registered [ 6.241459] Freeing initrd memory: 35932K [ 6.280581] Key type encrypted registered [ 6.281506] ima: No TPM chip found, activating TPM-bypass! [ 6.282627] Loading compiled-in module X.509 certificates [ 6.285142] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2b536998dfe988cd3c651d328cdfcdad1e1e44c5' [ 6.287537] ima: Allocated hash algorithm: sha256 [ 6.288824] ima: No architecture policies found [ 6.290089] evm: Initialising EVM extended attributes: [ 6.291107] evm: security.selinux [ 6.291753] evm: security.SMACK64 (disabled) [ 6.292580] evm: security.SMACK64EXEC (disabled) [ 6.293456] evm: security.SMACK64TRANSMUTE (disabled) [ 6.294421] evm: security.SMACK64MMAP (disabled) [ 6.295276] evm: security.apparmor (disabled) [ 6.296101] evm: security.ima [ 6.296694] evm: security.capability [ 6.297364] evm: HMAC attrs: 0x1 [ 6.356917] modprobe (73) used greatest stack depth: 26600 bytes left [ 6.932090] PM: Magic number: 7:860:428 [ 6.994355] Freeing unused decrypted memory: 2036K [ 7.003572] Freeing unused kernel image (initmem) memory: 5304K [ 7.004689] Write protecting the kernel read-only data: 57344k [ 7.012562] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 7.016676] Freeing unused kernel image (rodata/data gap) memory: 1420K [ 7.084056] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 7.084793] x86/mm: Checking user space page tables [ 7.147671] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 7.148440] Run /init as init process [ 7.327325] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 7.332268] systemd[1]: Detected virtualization kvm. [ 7.333003] systemd[1]: Detected architecture x86-64. [ 7.333670] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 7.338903] systemd[1]: Hostname set to . [ 8.306909] systemd[1]: Queued start job for default target Initrd Default Target. [ 8.327969] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 8.333803] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 8.337247] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 8.339698] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 8.341752] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 8.344059] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 8.346072] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 8.351175] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 8.356081] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 8.360954] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 8.365832] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 8.369938] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 8.372468] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 8.394487] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 8.458624] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 8.471376] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 8.511584] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 8.575518] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 8.670665] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 8.801787] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 8.981725] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 9.273842] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 9.467091] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 9.792345] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 11.966103] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 11.968231] device-mapper: uevent: version 1.0.3 [ 11.971907] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 16.134878] virtio_blk virtio1: [vda] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) [ 16.422938] vda: vda1 vda2 [ 16.567227] virtio_net virtio0 ens3: renamed from eth0 [ 16.945726] scsi host0: ata_piix [ 16.967966] scsi host1: ata_piix [ 16.981446] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc100 irq 14 [ 16.981462] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc108 irq 15 [ 18.402040] cp (444) used greatest stack depth: 26360 bytes left [ OK ] Found device /dev/mapper/cs_kvm--01--guest13-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_kvm--01--guest13-swap . Starting Resume from hiber…er/cs_kvm--01--guest13-swap ... [ OK ] Finished Resume from hiber…pper/cs_kvm--01--guest13-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…er/cs_kvm--01--guest13-root ... [ OK ] Finished File System Check…pper/cs_kvm--01--guest13-root . Mounting /sysroot ... [ 20.982123] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 21.035277] XFS (dm-0): Mounting V5 Filesystem [ 21.240696] XFS (dm-0): Ending clean mount [ 21.272940] mount (484) used greatest stack depth: 23608 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 21.377574] systemd-fstab-g (496) used greatest stack depth: 22984 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 22.780234] systemd-journald[223]: Received SIGTERM from PID 1 (systemd). [ 25.247161] SELinux: policy capability network_peer_controls=1 [ 25.262962] SELinux: policy capability open_perms=1 [ 25.263690] SELinux: policy capability extended_socket_class=1 [ 25.264429] SELinux: policy capability always_check_network=0 [ 25.265136] SELinux: policy capability cgroup_seclabel=1 [ 25.265798] SELinux: policy capability nnp_nosuid_transition=1 [ 25.266530] SELinux: policy capability genfs_seclabel_symlinks=1 [ 25.754787] audit: type=1403 audit(1674041132.285:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 25.780094] systemd[1]: Successfully loaded SELinux policy in 2.112648s. [ 25.820657] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 26.065335] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 203.953ms. [ 26.093040] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 26.097257] systemd[1]: Detected virtualization kvm. [ 26.097960] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 27.342070] systemd-rc-local-generator[540]: /etc/rc.d/rc.local is not marked executable, skipping. [ 27.947682] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 28.225712] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 28.230995] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 28.239560] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 28.248792] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 28.257961] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 28.266174] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 28.274521] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 28.285913] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 28.290166] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 28.294719] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 28.302672] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 28.305723] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 28.308100] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 28.310366] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 28.312711] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 28.314981] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 28.317871] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 28.320100] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 28.322449] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 28.329239] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 28.337618] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 28.432495] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 28.435592] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 28.446646] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 28.451069] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 28.460692] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 28.465890] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 28.484760] systemd[1]: Activating swap /dev/mapper/cs_kvm--01--guest13-swap... Activating swap /dev/mapper/cs_kvm--01--guest13-swap ... [ 28.540903] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 28.566939] Adding 4145148k swap on /dev/mapper/cs_kvm--01--guest13-swap. Priority:-2 extents:1 across:4145148k FS [ 28.613943] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 28.673928] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 28.733106] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 28.742741] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 28.791271] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 28.851649] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 28.907852] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 28.975293] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 29.074323] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 29.186090] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 29.207025] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 29.214363] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 29.230043] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 29.493097] fuse: init (API version 7.36) [ 29.556621] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 29.572572] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 29.672217] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 29.775796] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 29.789190] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 29.790672] ACPI: bus type drm_connector registered [ 29.895373] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 30.001637] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 30.239567] systemd[1]: Activated swap /dev/mapper/cs_kvm--01--guest13-swap. [ OK ] Activated swap /dev/mapper/cs_kvm--01--guest13-swap . [ 30.390724] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 31.214009] systemd-journald[564]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 35.307262] XFS (vda1): Mounting V5 Filesystem [ 35.352107] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... [ 36.812377] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Starting Security Auditing Service ... Starting RPC Bind ... [ 37.346002] audit: type=1804 audit(1674059143.875:3): pid=619 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 op=invalid_pcr cause=open_writers comm="auditd" name="/var/log/audit/audit.log" dev="dm-0" ino=67607486 res=1 errno=0 [ OK ] Started RPC Bind . [ 37.961105] RPC: Registered named UNIX socket transport module. [ 37.968015] RPC: Registered udp transport module. [ 37.968607] RPC: Registered tcp transport module. [ 37.969162] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ 38.363648] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started CUPS Scheduler . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Reached target Path Units . [ OK ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket . [ OK ] Listening on CUPS Scheduler . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting Avahi mDNS/DNS-SD Stack ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Started System Logging Service . [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started Avahi mDNS/DNS-SD Stack . [ OK ] Started Network Manager . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting CUPS Scheduler ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... [ OK ] Started User Login Management . [ OK ] Created slice User Slice of UID 0 . Starting Hostname Service ... Starting User Runtime Directory /run/user/0 ... [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Started CUPS Scheduler . [ OK ] Started OpenSSH server daemon . [ 43.603749] qxl 0000:00:02.0: vgaarb: deactivate vga console [ 43.852069] Console: switching to colour dummy device 80x25 [ OK ] Started /usr/sbin/lvm vgch…ation event cs_kvm-01-guest13 . [ 44.758404] [drm] Device Version 0.0 [ 44.758875] [drm] Compression level 0 log level 0 [ 44.759543] [drm] 12286 io pages at offset 0x1000000 [ 44.760134] [drm] 16777216 byte draw area at offset 0x0 [ 44.760777] [drm] RAM header offset: 0x3ffe000 [ 44.838603] [drm] qxl: 16M of VRAM memory size [ 44.839200] [drm] qxl: 63M of IO pages memory ready (VRAM domain) [ 44.839955] [drm] qxl: 64M of Surface memory size [ 45.019337] [drm] slot 0 (main): base 0xf4000000, size 0x03ffe000 [ 45.051638] [drm] slot 1 (surfaces): base 0xf8000000, size 0x04000000 [ 45.254299] [drm] Initialized qxl 0.1.0 20120117 for 0000:00:02.0 on minor 0 [ 45.422043] fbcon: qxldrmfb (fb0) is primary device [ 45.652278] Console: switching to colour frame buffer device 128x48 [ 45.782381] qxl 0000:00:02.0: [drm] fb0: qxldrmfb frame buffer device [ * ] (1 of 4) A start job is running for… Manager for UID 0 (3s / no limit) M [ * * ] (1 of 4) A start job is running for… Manager for UID 0 (4s / no limit) M [ OK ] Started User Manager for UID 0 . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . Mounting /var/crash ... [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . [ 48.706912] FS-Cache: Loaded [ 49.247296] Key type dns_resolver registered [ 50.095148] NFS: Registering the id_resolver key type [ 50.095825] Key type id_resolver registered [ 50.104090] Key type id_legacy registered [ * * * ] (1 of 2) A start job is running for /var/crash (22s / no limit) [ 50.983484] mount.nfs (718) used greatest stack depth: 22608 bytes left M [ OK ] Mounted /var/crash . [ OK ] Reached target Remote File Systems . Starting Crash recovery kernel arming ... Starting Permit User Sessions ... [ OK ] Finished Permit User Sessions . [ OK ] Started Deferred execution scheduler . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . CentOS Stream 9 Kernel 5.14.0-237.1663_750680994.el9.x86_64+debug on an x86_64 kvm-01-guest13 login: [ 60.614079] restraintd[1003]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13249233/ [ 60.786609] restraintd[1003]: * Parsing recipe [ 60.801409] restraintd[1003]: * Running recipe [ 60.803779] restraintd[1003]: ** Continuing task: 155113716 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 60.820728] restraintd[1003]: ** Preparing metadata [ 61.365816] PKCS7: Message signed outside of X.509 validity window [ 60.983335] restraintd[1003]: ** Refreshing peer role hostnames: Retries 0 [ 61.687463] restraintd[1003]: ** Updating env vars [ 61.690073] restraintd[1003]: *** Current Time: Wed Jan 18 11:26:08 2023 Localwatchdog at: * Disabled! * [ 61.718845] restraintd[1003]: ** Running task: 155113716 [/distribution/reservesys] [ 65.613956] rpm (1058) used greatest stack depth: 21240 bytes left [ 67.060578] Running test [R:13249233 T:155113716 - /distribution/reservesys - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [ 78.244792] Running test [R:13249233 T:11 - integrity LTP - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [-- MARK -- Wed Jan 18 16:30:00 2023] [-- MARK -- Wed Jan 18 16:35:00 2023] [-- MARK -- Wed Jan 18 16:40:00 2023] [-- MARK -- Wed Jan 18 16:45:00 2023] [-- MARK -- Wed Jan 18 16:50:00 2023] [-- MARK -- Wed Jan 18 16:55:00 2023] [-- MARK -- Wed Jan 18 17:00:00 2023] [-- MARK -- Wed Jan 18 17:05:00 2023] [-- MARK -- Wed Jan 18 17:10:00 2023] [ 2760.347013] LTP: starting ima_measurements (ima_measurements.sh) [ 2764.940955] LTP: starting ima_policy (ima_policy.sh) [ 2765.510900] ima: policy update failed [ 2765.583575] ima: policy update failed [ 2765.647028] ima: policy update failed [ 2765.692498] ima: policy update failed [ 2765.788499] ima: policy update completed [ 2765.876959] LTP: starting ima_tpm (ima_tpm.sh) [ 2767.691647] LTP: starting ima_violations (ima_violations.sh) [ 2771.906528] LTP: starting ima_keys (ima_keys.sh) [ 2772.580738] LTP: starting ima_kexec (ima_kexec.sh) [ 2773.302835] LTP: starting ima_selinux (ima_selinux.sh) [ 2773.985761] LTP: starting ima_conditionals (ima_conditionals.sh) [ 2774.611182] ima: policy update failed [ 2774.698832] ima: policy update completed [ 2776.562292] ima: policy update failed [ 2776.640931] ima: policy update completed [ 2778.099603] LTP: starting evm_overlay (evm_overlay.sh) [ 2883.443377] Running test [R:13249233 T:12 - KUNIT - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [ 2896.626843] # Subtest: bitfields [ 2896.626865] 1..2 [ 2896.631046] ok 1 - test_bitfields_constants [ 2896.631988] ok 2 - test_bitfields_variables [ 2896.632481] ok 1 - bitfields [ 2897.326252] # Subtest: cmdline [ 2897.326264] 1..4 [ 2897.334186] ok 1 - cmdline_test_noint [ 2897.335230] ok 2 - cmdline_test_lead_int [ 2897.336133] ok 3 - cmdline_test_tail_int [ 2897.337981] ok 4 - cmdline_test_range [ 2897.338473] ok 2 - cmdline [ 2897.960731] # Subtest: ext4_inode_test [ 2897.960743] 1..1 [ 2897.968307] # inode_test_xtimestamp_decoding: ok 1 - 1901-12-13 Lower bound of 32bit < 0 timestamp, no extra bits [ 2897.969134] # inode_test_xtimestamp_decoding: ok 2 - 1969-12-31 Upper bound of 32bit < 0 timestamp, no extra bits [ 2897.972325] # inode_test_xtimestamp_decoding: ok 3 - 1970-01-01 Lower bound of 32bit >=0 timestamp, no extra bits [ 2897.974145] # inode_test_xtimestamp_decoding: ok 4 - 2038-01-19 Upper bound of 32bit >=0 timestamp, no extra bits [ 2897.976224] # inode_test_xtimestamp_decoding: ok 5 - 2038-01-19 Lower bound of 32bit <0 timestamp, lo extra sec bit on [ 2897.977896] # inode_test_xtimestamp_decoding: ok 6 - 2106-02-07 Upper bound of 32bit <0 timestamp, lo extra sec bit on [ 2897.980278] # inode_test_xtimestamp_decoding: ok 7 - 2106-02-07 Lower bound of 32bit >=0 timestamp, lo extra sec bit on [ 2897.982019] # inode_test_xtimestamp_decoding: ok 8 - 2174-02-25 Upper bound of 32bit >=0 timestamp, lo extra sec bit on [ 2897.984118] # inode_test_xtimestamp_decoding: ok 9 - 2174-02-25 Lower bound of 32bit <0 timestamp, hi extra sec bit on [ 2897.986768] # inode_test_xtimestamp_decoding: ok 10 - 2242-03-16 Upper bound of 32bit <0 timestamp, hi extra sec bit on [ 2897.988359] # inode_test_xtimestamp_decoding: ok 11 - 2242-03-16 Lower bound of 32bit >=0 timestamp, hi extra sec bit on [ 2897.990678] # inode_test_xtimestamp_decoding: ok 12 - 2310-04-04 Upper bound of 32bit >=0 timestamp, hi extra sec bit on [ 2897.992334] # inode_test_xtimestamp_decoding: ok 13 - 2310-04-04 Upper bound of 32bit>=0 timestamp, hi extra sec bit 1. 1 ns [ 2897.994804] # inode_test_xtimestamp_decoding: ok 14 - 2378-04-22 Lower bound of 32bit>= timestamp. Extra sec bits 1. Max ns [ 2897.997695] # inode_test_xtimestamp_decoding: ok 15 - 2378-04-22 Lower bound of 32bit >=0 timestamp. All extra sec bits on [ 2898.000002] # inode_test_xtimestamp_decoding: ok 16 - 2446-05-10 Upper bound of 32bit >=0 timestamp. All extra sec bits on [ 2898.001276] ok 1 - inode_test_xtimestamp_decoding [ 2898.002516] ok 3 - ext4_inode_test [ 2899.400402] # Subtest: kunit-try-catch-test [ 2899.400415] 1..2 [ 2899.402156] ok 1 - kunit_test_try_catch_successful_try_no_catch [ 2899.403261] ok 2 - kunit_test_try_catch_unsuccessful_try_does_catch [ 2899.404018] ok 4 - kunit-try-catch-test [ 2899.407278] # Subtest: kunit-resource-test [ 2899.407286] 1..7 [ 2899.408844] ok 1 - kunit_resource_test_init_resources [ 2899.409967] ok 2 - kunit_resource_test_alloc_resource [ 2899.411415] ok 3 - kunit_resource_test_destroy_resource [ 2899.412947] ok 4 - kunit_resource_test_cleanup_resources [ 2899.413966] ok 5 - kunit_resource_test_proper_free_ordering [ 2899.415430] ok 6 - kunit_resource_test_static [ 2899.417122] ok 7 - kunit_resource_test_named [ 2899.417837] ok 5 - kunit-resource-test [ 2899.419862] # Subtest: kunit-log-test [ 2899.419870] 1..1 [ 2899.421037] put this in log. [ 2899.421310] this too. [ 2899.421719] add to suite log. [ 2899.421987] along with this. [ 2899.422853] ok 1 - kunit_log_test [ 2899.423322] ok 6 - kunit-log-test [ 2899.425378] # Subtest: kunit_status [ 2899.425386] 1..2 [ 2899.428250] ok 1 - kunit_status_set_failure_test [ 2899.428967] ok 2 - kunit_status_mark_skipped_test [ 2899.429617] ok 7 - kunit_status [ 2899.584723] # Subtest: rtc_lib_test_cases [ 2899.584736] 1..1 [ 2904.730125] ok 1 - rtc_time64_to_tm_test_date_range [ 2904.732298] ok 8 - rtc_lib_test_cases [ 2905.035384] # Subtest: list-kunit-test [ 2905.035403] 1..36 [ 2905.036197] ok 1 - list_test_list_init [ 2905.037465] ok 2 - list_test_list_add [ 2905.038292] ok 3 - list_test_list_add_tail [ 2905.039823] ok 4 - list_test_list_del [ 2905.040766] ok 5 - list_test_list_replace [ 2905.045128] ok 6 - list_test_list_replace_init [ 2905.046079] ok 7 - list_test_list_swap [ 2905.047652] ok 8 - list_test_list_del_init [ 2905.048897] ok 9 - list_test_list_move [ 2905.049792] ok 10 - list_test_list_move_tail [ 2905.051138] ok 11 - list_test_list_bulk_move_tail [ 2905.052127] ok 12 - list_test_list_is_first [ 2905.053965] ok 13 - list_test_list_is_last [ 2905.054981] ok 14 - list_test_list_empty [ 2905.056446] ok 15 - list_test_list_empty_careful [ 2905.057245] ok 16 - list_test_list_rotate_left [ 2905.059509] ok 17 - list_test_list_rotate_to_front [ 2905.060832] ok 18 - list_test_list_is_singular [ 2905.061912] ok 19 - list_test_list_cut_position [ 2905.063685] ok 20 - list_test_list_cut_before [ 2905.064940] ok 21 - list_test_list_splice [ 2905.065872] ok 22 - list_test_list_splice_tail [ 2905.067168] ok 23 - list_test_list_splice_init [ 2905.068575] ok 24 - list_test_list_splice_tail_init [ 2905.069850] ok 25 - list_test_list_entry [ 2905.070866] ok 26 - list_test_list_first_entry [ 2905.072499] ok 27 - list_test_list_last_entry [ 2905.073708] ok 28 - list_test_list_first_entry_or_null [ 2905.074920] ok 29 - list_test_list_next_entry [ 2905.076155] ok 30 - list_test_list_prev_entry [ 2905.077824] ok 31 - list_test_list_for_each [ 2905.078866] ok 32 - list_test_list_for_each_prev [ 2905.080190] ok 33 - list_test_list_for_each_safe [ 2905.081637] ok 34 - list_test_list_for_each_prev_safe [ 2905.082881] ok 35 - list_test_list_for_each_entry [ 2905.083891] ok 36 - list_test_list_for_each_entry_reverse [ 2905.084628] ok 9 - list-kunit-test [ 2905.253108] # Subtest: memcpy [ 2905.253121] 1..4 [ 2905.254153] # memset_test: ok: memset() direct assignment [ 2905.255102] # memset_test: ok: memset() complete overwrite [ 2905.255758] # memset_test: ok: memset() middle overwrite [ 2905.256401] # memset_test: ok: memset() argument side-effects [ 2905.257052] # memset_test: ok: memset() memset_after() [ 2905.257666] # memset_test: ok: memset() memset_startat() [ 2905.259220] ok 1 - memset_test [ 2905.260478] # memcpy_test: ok: memcpy() static initializers [ 2905.261604] # memcpy_test: ok: memcpy() direct assignment [ 2905.262222] # memcpy_test: ok: memcpy() complete overwrite [ 2905.262888] # memcpy_test: ok: memcpy() middle overwrite [ 2905.263523] # memcpy_test: ok: memcpy() argument side-effects [ 2905.264641] ok 2 - memcpy_test [ 2905.265699] # memmove_test: ok: memmove() static initializers [ 2905.266782] # memmove_test: ok: memmove() direct assignment [ 2905.267454] # memmove_test: ok: memmove() complete overwrite [ 2905.268072] # memmove_test: ok: memmove() middle overwrite [ 2905.268723] # memmove_test: ok: memmove() argument side-effects [ 2905.269420] # memmove_test: ok: memmove() overlapping write [ 2905.270523] ok 3 - memmove_test [ 2905.272634] ok 4 - strtomem_test [ 2905.273033] ok 10 - memcpy [ 2905.423270] # Subtest: mptcp-crypto [ 2905.423282] 1..1 [ 2905.424127] ok 1 - mptcp_crypto_test_basic [ 2905.424448] ok 11 - mptcp-crypto [ 2905.600860] # Subtest: mptcp-token [ 2905.600872] 1..4 [ 2905.602151] ok 1 - mptcp_token_test_req_basic [ 2905.603673] ok 2 - mptcp_token_test_msk_basic [ 2905.604863] ok 3 - mptcp_token_test_accept [ 2905.605847] ok 4 - mptcp_token_test_destroyed [ 2905.606484] ok 12 - mptcp-token [ 2906.008394] # Subtest: rational [ 2906.008407] 1..1 [ 2906.009166] # rational_test: ok 1 - Exceeds bounds, semi-convergent term > 1/2 last term [ 2906.010385] # rational_test: ok 2 - Exceeds bounds, semi-convergent term < 1/2 last term [ 2906.011690] # rational_test: ok 3 - Closest to zero [ 2906.013496] # rational_test: ok 4 - Closest to smallest non-zero [ 2906.014739] # rational_test: ok 5 - Use convergent [ 2906.015940] # rational_test: ok 6 - Exact answer [ 2906.017827] # rational_test: ok 7 - Semiconvergent, numerator limit [ 2906.018843] # rational_test: ok 8 - Semiconvergent, denominator limit [ 2906.019710] ok 1 - rational_test [ 2906.020460] ok 13 - rational [ 2906.170953] # Subtest: resource [ 2906.170966] 1..2 [ 2906.172030] ok 1 - resource_test_union [ 2906.172922] ok 2 - resource_test_intersection [ 2906.173454] ok 14 - resource [ 2906.325584] # Subtest: slub_test [ 2906.325599] 1..2 [ 2906.366254] ok 1 - test_clobber_zone [ 2906.376168] ok 2 - test_clobber_redzone_free [ 2906.376722] ok 15 - slub_test [ 2906.952662] # Subtest: snd_soc_tplg_test [ 2906.952674] 1..11 [ 2906.958122] ok 1 - snd_soc_tplg_test_load_with_null_comp [ 2906.960912] ok 2 - snd_soc_tplg_test_load_with_null_ops [ 2906.964755] ok 3 - snd_soc_tplg_test_load_with_null_fw [ 2906.967760] ok 4 - snd_soc_tplg_test_load_empty_tplg [ 2906.971877] ok 5 - snd_soc_tplg_test_load_empty_tplg_bad_magic [ 2906.975858] ok 6 - snd_soc_tplg_test_load_empty_tplg_bad_abi [ 2906.980162] ok 7 - snd_soc_tplg_test_load_empty_tplg_bad_size [ 2906.983850] ok 8 - snd_soc_tplg_test_load_empty_tplg_bad_payload_size [ 2906.987924] ok 9 - snd_soc_tplg_test_load_pcm_tplg [ 2906.995334] ok 10 - snd_soc_tplg_test_load_pcm_tplg_reload_comp [ 2907.002816] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.006914] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.073646] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.079126] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.113738] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.117983] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.148036] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.157129] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.206356] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.208589] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.244117] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.250102] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.279619] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.281845] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.313505] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.318056] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.346900] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.353451] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.384116] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.391044] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.418120] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.428919] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.464032] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.468130] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.505586] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.513864] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.565422] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.570406] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.609652] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.614406] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.653721] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.662989] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.697240] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.701038] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.729901] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.735371] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.764522] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.769342] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.805025] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.807521] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.845477] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.849738] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.884425] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.890733] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.926622] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.932405] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.965634] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2907.971319] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2907.999125] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.004672] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.033889] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.039338] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.078699] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.092574] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.126106] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.132340] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.161844] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.166343] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.196938] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.202784] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.243972] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.252224] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.293750] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.309236] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.340872] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.347228] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.379559] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.383868] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.420486] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.422855] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.461196] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.471546] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.502554] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.508029] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.536012] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.544476] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.573372] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.578819] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.611406] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.615363] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.659828] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.664673] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.703017] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.708070] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.737867] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.742062] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.780836] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.789765] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.824737] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.829067] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.859676] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.864058] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.900061] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.907211] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.943246] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.947631] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2908.989363] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2908.996874] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.027930] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.032368] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.068421] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.070750] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.119061] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.125027] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.153026] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.158293] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.200903] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.208412] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.236477] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.240217] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.269400] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.275232] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.316350] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.322206] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.355991] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.358408] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.391884] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.397197] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.424561] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.431319] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.459775] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.462065] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.492963] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.496981] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.532077] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.537956] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.576000] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.580019] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.611526] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.616001] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.646505] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.650917] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.686742] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.691057] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.728316] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.730478] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.760986] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.767050] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.794471] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.799835] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.828894] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.843014] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.886180] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.888513] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.926581] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.930951] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.962483] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2909.966773] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2909.996841] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.002377] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.030241] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.033983] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.062759] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.069341] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.105496] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.110972] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.145146] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.149409] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.178775] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.182920] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.215256] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.220035] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.248598] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.252927] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.287911] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.290172] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.324472] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.327967] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.362874] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.369026] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.396347] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.399960] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.430456] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.436961] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.471455] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.477629] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.506746] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.508997] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.541423] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.549925] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.585279] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.589498] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.618841] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.632969] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.670998] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.674947] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.704551] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.708932] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.738023] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.742025] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.784015] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.792816] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.826888] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.830959] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.866717] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.870945] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.902934] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.909307] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.936754] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2910.941965] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2910.981252] ok 11 - snd_soc_tplg_test_load_pcm_tplg_reload_card [ 2910.981269] ok 16 - snd_soc_tplg_test [ 2911.350966] # Subtest: soc-utils [ 2911.350979] 1..1 [ 2911.355465] ok 1 - test_tdm_params_to_bclk [ 2911.355762] ok 17 - soc-utils [ 2912.314743] # Subtest: sysctl_test [ 2912.314755] 1..10 [ 2912.319298] ok 1 - sysctl_test_api_dointvec_null_tbl_data [ 2912.321268] ok 2 - sysctl_test_api_dointvec_table_maxlen_unset [ 2912.324205] ok 3 - sysctl_test_api_dointvec_table_len_is_zero [ 2912.327214] ok 4 - sysctl_test_api_dointvec_table_read_but_position_set [ 2912.330211] ok 5 - sysctl_test_dointvec_read_happy_single_positive [ 2912.333184] ok 6 - sysctl_test_dointvec_read_happy_single_negative [ 2912.336197] ok 7 - sysctl_test_dointvec_write_happy_single_positive [ 2912.339449] ok 8 - sysctl_test_dointvec_write_happy_single_negative [ 2912.342225] ok 9 - sysctl_test_api_dointvec_write_single_less_int_min [ 2912.345228] ok 10 - sysctl_test_api_dointvec_write_single_greater_int_max [ 2912.345974] ok 18 - sysctl_test [ 2912.707498] # Subtest: bits-test [ 2912.707511] 1..3 [ 2912.711229] ok 1 - genmask_test [ 2912.713274] ok 2 - genmask_ull_test [ 2912.716219] ok 3 - genmask_input_check_test [ 2912.716643] ok 19 - bits-test [ 2914.302561] # Subtest: kasan [ 2914.302580] 1..55 [ 2914.306142] ================================================================== [ 2914.307151] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2914.307979] Write of size 1 at addr ffff888105987873 by task kunit_try_catch/48568 [ 2914.308741] [ 2914.308934] CPU: 0 PID: 48568 Comm: kunit_try_catch Kdump: loaded Not tainted 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.310077] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.310683] Call Trace: [ 2914.310994] [ 2914.311245] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2914.311794] dump_stack_lvl+0x57/0x81 [ 2914.312275] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.312916] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2914.313472] print_report.cold+0x5c/0x237 [ 2914.313906] kasan_report+0xc9/0x100 [ 2914.314289] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2914.314842] kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2914.315382] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 2914.315929] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 2914.316565] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.317160] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.317715] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.318309] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.318915] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.319600] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.320151] kthread+0x2a4/0x350 [ 2914.320527] ? kthread_complete_and_exit+0x20/0x20 [ 2914.321042] ret_from_fork+0x1f/0x30 [ 2914.321521] [ 2914.321801] [ 2914.322005] Allocated by task 48568: [ 2914.322432] kasan_save_stack+0x1e/0x40 [ 2914.322850] __kasan_kmalloc+0x81/0xa0 [ 2914.323257] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 2914.323802] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.324329] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.324978] kthread+0x2a4/0x350 [ 2914.325337] ret_from_fork+0x1f/0x30 [ 2914.325727] [ 2914.325910] Last potentially related work creation: [ 2914.326432] kasan_save_stack+0x1e/0x40 [ 2914.326846] __kasan_record_aux_stack+0x96/0xb0 [ 2914.327342] kvfree_call_rcu+0x7d/0x840 [ 2914.327761] dma_resv_reserve_fences+0x35d/0x680 [ 2914.328296] ttm_eu_reserve_buffers+0x42c/0x1070 [ttm] [ 2914.328869] qxl_release_reserve_list+0xe5/0x320 [qxl] [ 2914.329431] qxl_draw_dirty_fb+0x40e/0x1c70 [qxl] [ 2914.329934] qxl_framebuffer_surface_dirty+0x307/0x610 [qxl] [ 2914.330539] drm_fb_helper_damage_work+0x534/0x8c0 [drm_kms_helper] [ 2914.331282] process_one_work+0x8e2/0x1520 [ 2914.331723] worker_thread+0x59e/0xf90 [ 2914.332141] kthread+0x2a4/0x350 [ 2914.332497] ret_from_fork+0x1f/0x30 [ 2914.332887] [ 2914.333073] The buggy address belongs to the object at ffff888105987800 [ 2914.333073] which belongs to the cache kmalloc-128 of size 128 [ 2914.334427] The buggy address is located 115 bytes inside of [ 2914.334427] 128-byte region [ffff888105987800, ffff888105987880) [ 2914.335638] [ 2914.335819] The buggy address belongs to the physical page: [ 2914.336410] page:0000000011cb2ed7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x105987 [ 2914.337402] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2914.338136] raw: 0017ffffc0000200 ffffea000067ebc0 dead000000000004 ffff8881000418c0 [ 2914.338947] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2914.339755] page dumped because: kasan: bad access detected [ 2914.340344] [ 2914.340526] Memory state around the buggy address: [ 2914.341036] ffff888105987700: 00 00 00 00 00 00 00 00 00 04 fc fc fc fc fc fc [ 2914.341791] ffff888105987780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.342551] >ffff888105987800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 2914.343310] ^ [ 2914.344025] ffff888105987880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.344782] ffff888105987900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2914.345561] ================================================================== [ 2914.346415] Disabling lock debugging due to kernel taint [ 2914.346993] ================================================================== [ 2914.347757] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2914.348605] Write of size 1 at addr ffff888105987878 by task kunit_try_catch/48568 [ 2914.349396] [ 2914.349580] CPU: 0 PID: 48568 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.350987] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.351599] Call Trace: [ 2914.351873] [ 2914.352117] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2914.352688] dump_stack_lvl+0x57/0x81 [ 2914.353094] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.353706] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2914.354280] print_report.cold+0x5c/0x237 [ 2914.354713] kasan_report+0xc9/0x100 [ 2914.355106] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2914.355678] kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2914.356284] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 2914.356918] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 2914.357603] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.358264] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.358809] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.359332] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.359870] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.360518] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.361062] kthread+0x2a4/0x350 [ 2914.361424] ? kthread_complete_and_exit+0x20/0x20 [ 2914.361935] ret_from_fork+0x1f/0x30 [ 2914.362335] [ 2914.362584] [ 2914.362765] Allocated by task 48568: [ 2914.363186] kasan_save_stack+0x1e/0x40 [ 2914.363601] __kasan_kmalloc+0x81/0xa0 [ 2914.364004] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 2914.364554] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.365078] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.365797] kthread+0x2a4/0x350 [ 2914.366197] ret_from_fork+0x1f/0x30 [ 2914.366632] [ 2914.366836] Last potentially related work creation: [ 2914.367400] kasan_save_stack+0x1e/0x40 [ 2914.367811] __kasan_record_aux_stack+0x96/0xb0 [ 2914.368303] kvfree_call_rcu+0x7d/0x840 [ 2914.368716] dma_resv_reserve_fences+0x35d/0x680 [ 2914.369214] ttm_eu_reserve_buffers+0x42c/0x1070 [ttm] [ 2914.369764] qxl_release_reserve_list+0xe5/0x320 [qxl] [ 2914.370315] qxl_draw_dirty_fb+0x40e/0x1c70 [qxl] [ 2914.370818] qxl_framebuffer_surface_dirty+0x307/0x610 [qxl] [ 2914.371422] drm_fb_helper_damage_work+0x534/0x8c0 [drm_kms_helper] [ 2914.372096] process_one_work+0x8e2/0x1520 [ 2914.372533] worker_thread+0x59e/0xf90 [ 2914.372923] kthread+0x2a4/0x350 [ 2914.373270] ret_from_fork+0x1f/0x30 [ 2914.373644] [ 2914.373818] The buggy address belongs to the object at ffff888105987800 [ 2914.373818] which belongs to the cache kmalloc-128 of size 128 [ 2914.375055] The buggy address is located 120 bytes inside of [ 2914.375055] 128-byte region [ffff888105987800, ffff888105987880) [ 2914.376224] [ 2914.376424] The buggy address belongs to the physical page: [ 2914.377006] page:0000000011cb2ed7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x105987 [ 2914.377961] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2914.378673] raw: 0017ffffc0000200 ffffea000067ebc0 dead000000000004 ffff8881000418c0 [ 2914.379456] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2914.380267] page dumped because: kasan: bad access detected [ 2914.380852] [ 2914.381035] Memory state around the buggy address: [ 2914.381548] ffff888105987700: 00 00 00 00 00 00 00 00 00 04 fc fc fc fc fc fc [ 2914.382314] ffff888105987780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.383070] >ffff888105987800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 2914.383824] ^ [ 2914.384570] ffff888105987880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.385302] ffff888105987900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2914.386030] ================================================================== [ 2914.386772] ================================================================== [ 2914.387506] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2914.388324] Read of size 1 at addr ffff888105987880 by task kunit_try_catch/48568 [ 2914.389082] [ 2914.389260] CPU: 0 PID: 48568 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.390614] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.391204] Call Trace: [ 2914.391468] [ 2914.391700] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2914.392255] dump_stack_lvl+0x57/0x81 [ 2914.392640] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.393293] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2914.393867] print_report.cold+0x5c/0x237 [ 2914.394303] kasan_report+0xc9/0x100 [ 2914.394694] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2914.395277] kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2914.395841] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 2914.396413] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 2914.397024] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.397616] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.398159] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.398683] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.399230] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.399852] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.400382] kthread+0x2a4/0x350 [ 2914.400726] ? kthread_complete_and_exit+0x20/0x20 [ 2914.401222] ret_from_fork+0x1f/0x30 [ 2914.401605] [ 2914.401844] [ 2914.402019] Allocated by task 48568: [ 2914.402397] kasan_save_stack+0x1e/0x40 [ 2914.402795] __kasan_kmalloc+0x81/0xa0 [ 2914.403194] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 2914.403719] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.404227] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.404850] kthread+0x2a4/0x350 [ 2914.405197] ret_from_fork+0x1f/0x30 [ 2914.405571] [ 2914.405747] Last potentially related work creation: [ 2914.406249] kasan_save_stack+0x1e/0x40 [ 2914.406647] __kasan_record_aux_stack+0x96/0xb0 [ 2914.407117] kvfree_call_rcu+0x7d/0x840 [ 2914.407518] dma_resv_reserve_fences+0x35d/0x680 [ 2914.407995] ttm_eu_reserve_buffers+0x42c/0x1070 [ttm] [ 2914.408551] qxl_release_reserve_list+0xe5/0x320 [qxl] [ 2914.409102] qxl_draw_dirty_fb+0x40e/0x1c70 [qxl] [ 2914.409607] qxl_framebuffer_surface_dirty+0x307/0x610 [qxl] [ 2914.410213] drm_fb_helper_damage_work+0x534/0x8c0 [drm_kms_helper] [ 2914.410881] process_one_work+0x8e2/0x1520 [ 2914.411321] worker_thread+0x59e/0xf90 [ 2914.411725] kthread+0x2a4/0x350 [ 2914.412082] ret_from_fork+0x1f/0x30 [ 2914.412472] [ 2914.412653] The buggy address belongs to the object at ffff888105987800 [ 2914.412653] which belongs to the cache kmalloc-128 of size 128 [ 2914.413931] The buggy address is located 0 bytes to the right of [ 2914.413931] 128-byte region [ffff888105987800, ffff888105987880) [ 2914.415146] [ 2914.415320] The buggy address belongs to the physical page: [ 2914.415881] page:0000000011cb2ed7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x105987 [ 2914.416820] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2914.417561] raw: 0017ffffc0000200 ffffea000067ebc0 dead000000000004 ffff8881000418c0 [ 2914.418340] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2914.419118] page dumped because: kasan: bad access detected [ 2914.419682] [ 2914.419858] Memory state around the buggy address: [ 2914.420380] ffff888105987780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.421139] ffff888105987800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 2914.421891] >ffff888105987880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.422644] ^ [ 2914.422986] ffff888105987900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2914.423792] ffff888105987980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.424549] ================================================================== [ 2914.425896] ok 1 - kmalloc_oob_right [ 2914.428131] ================================================================== [ 2914.429295] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2914.430107] Read of size 1 at addr ffff88800535f1ff by task kunit_try_catch/48569 [ 2914.430858] [ 2914.431058] CPU: 0 PID: 48569 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.432423] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.433013] Call Trace: [ 2914.433279] [ 2914.433512] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2914.434058] dump_stack_lvl+0x57/0x81 [ 2914.434452] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.435071] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2914.435635] print_report.cold+0x5c/0x237 [ 2914.436075] kasan_report+0xc9/0x100 [ 2914.436469] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2914.437058] kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2914.437613] ? kmalloc_pagealloc_oob_right+0x290/0x290 [test_kasan] [ 2914.438281] ? do_raw_spin_trylock+0xb5/0x180 [ 2914.438738] ? do_raw_spin_lock+0x270/0x270 [ 2914.439178] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.439750] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.440303] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.440827] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.441371] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.442019] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.442568] kthread+0x2a4/0x350 [ 2914.442924] ? kthread_complete_and_exit+0x20/0x20 [ 2914.443441] ret_from_fork+0x1f/0x30 [ 2914.443840] [ 2914.444091] [ 2914.444279] Allocated by task 48482: [ 2914.444651] kasan_save_stack+0x1e/0x40 [ 2914.445052] __kasan_kmalloc+0x81/0xa0 [ 2914.445450] proc_self_get_link+0x165/0x1d0 [ 2914.445945] pick_link+0x86c/0xfb0 [ 2914.446330] step_into+0x507/0xd50 [ 2914.446703] walk_component+0x11f/0x5b0 [ 2914.447122] link_path_walk.part.0.constprop.0+0x567/0xb90 [ 2914.447699] path_lookupat+0x79/0x6b0 [ 2914.448101] filename_lookup+0x19b/0x520 [ 2914.448527] user_path_at_empty+0x3a/0x60 [ 2914.448957] do_utimes+0xe9/0x190 [ 2914.449331] __x64_sys_utimensat+0x150/0x200 [ 2914.449776] do_syscall_64+0x59/0x90 [ 2914.450184] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2914.450708] [ 2914.450884] Freed by task 48482: [ 2914.451229] kasan_save_stack+0x1e/0x40 [ 2914.451638] kasan_set_track+0x21/0x30 [ 2914.452030] kasan_set_free_info+0x20/0x40 [ 2914.452489] __kasan_slab_free+0x108/0x170 [ 2914.452926] slab_free_freelist_hook+0x11d/0x1d0 [ 2914.453466] kfree+0xe2/0x3c0 [ 2914.453802] walk_component+0x1ee/0x5b0 [ 2914.454222] link_path_walk.part.0.constprop.0+0x485/0xb90 [ 2914.454800] path_lookupat+0x79/0x6b0 [ 2914.455209] filename_lookup+0x19b/0x520 [ 2914.455618] user_path_at_empty+0x3a/0x60 [ 2914.456038] do_utimes+0xe9/0x190 [ 2914.456392] __x64_sys_utimensat+0x150/0x200 [ 2914.456835] do_syscall_64+0x59/0x90 [ 2914.457237] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2914.457772] [ 2914.457954] The buggy address belongs to the object at ffff88800535f1e0 [ 2914.457954] which belongs to the cache kmalloc-16 of size 16 [ 2914.459229] The buggy address is located 15 bytes to the right of [ 2914.459229] 16-byte region [ffff88800535f1e0, ffff88800535f1f0) [ 2914.460465] [ 2914.460646] The buggy address belongs to the physical page: [ 2914.461236] page:00000000024f4ae5 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x535f [ 2914.462192] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.462914] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 2914.463717] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2914.464496] page dumped because: kasan: bad access detected [ 2914.465060] [ 2914.465240] Memory state around the buggy address: [ 2914.465731] ffff88800535f080: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2914.466465] ffff88800535f100: fa fb fc fc fa fb fc fc fb fb fc fc 00 00 fc fc [ 2914.467220] >ffff88800535f180: 00 00 fc fc fb fb fc fc fa fb fc fc fa fb fc fc [ 2914.467972] ^ [ 2914.468722] ffff88800535f200: 00 07 fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2914.469481] ffff88800535f280: fa fb fc fc fa fb fc fc fa fb fc fc 00 00 fc fc [ 2914.470236] ================================================================== [ 2914.471112] ok 2 - kmalloc_oob_left [ 2914.472986] ================================================================== [ 2914.474192] BUG: KASAN: slab-out-of-bounds in kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2914.475053] Read of size 1 at addr ffff8880335bf000 by task kunit_try_catch/48570 [ 2914.475837] [ 2914.476020] CPU: 0 PID: 48570 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.477436] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.478020] Call Trace: [ 2914.478289] [ 2914.478520] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2914.479123] dump_stack_lvl+0x57/0x81 [ 2914.479538] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.480155] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2914.480774] print_report.cold+0x5c/0x237 [ 2914.481219] kasan_report+0xc9/0x100 [ 2914.481596] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2914.482198] kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2914.482781] ? pagealloc_uaf+0x2f0/0x2f0 [test_kasan] [ 2914.483367] ? do_raw_spin_trylock+0xb5/0x180 [ 2914.483838] ? do_raw_spin_lock+0x270/0x270 [ 2914.484295] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.484882] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.485426] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.485931] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.486453] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.487079] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.487607] kthread+0x2a4/0x350 [ 2914.487952] ? kthread_complete_and_exit+0x20/0x20 [ 2914.488450] ret_from_fork+0x1f/0x30 [ 2914.488837] [ 2914.489079] [ 2914.489256] Allocated by task 48570: [ 2914.489632] kasan_save_stack+0x1e/0x40 [ 2914.490032] __kasan_kmalloc+0x81/0xa0 [ 2914.490428] kmalloc_node_oob_right+0x9a/0x2e0 [test_kasan] [ 2914.490998] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.491505] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.492130] kthread+0x2a4/0x350 [ 2914.492472] ret_from_fork+0x1f/0x30 [ 2914.492849] [ 2914.493025] The buggy address belongs to the object at ffff8880335be000 [ 2914.493025] which belongs to the cache kmalloc-4k of size 4096 [ 2914.494270] The buggy address is located 0 bytes to the right of [ 2914.494270] 4096-byte region [ffff8880335be000, ffff8880335bf000) [ 2914.495475] [ 2914.495650] The buggy address belongs to the physical page: [ 2914.496246] page:00000000c8bb6ba0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x335b8 [ 2914.497206] head:00000000c8bb6ba0 order:3 compound_mapcount:0 compound_pincount:0 [ 2914.497986] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.498755] raw: 000fffffc0010200 0000000000000000 dead000000000001 ffff888100042140 [ 2914.499564] raw: 0000000000000000 0000000080040004 00000001ffffffff 0000000000000000 [ 2914.500396] page dumped because: kasan: bad access detected [ 2914.500982] [ 2914.501166] Memory state around the buggy address: [ 2914.501673] ffff8880335bef00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.502434] ffff8880335bef80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.503190] >ffff8880335bf000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.503946] ^ [ 2914.504309] ffff8880335bf080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.505036] ffff8880335bf100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.505767] ================================================================== [ 2914.506754] ok 3 - kmalloc_node_oob_right [ 2914.510003] ================================================================== [ 2914.511285] BUG: KASAN: slab-out-of-bounds in kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2914.512221] Write of size 1 at addr ffff888036c6a00a by task kunit_try_catch/48571 [ 2914.513009] [ 2914.513247] CPU: 0 PID: 48571 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.514682] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.515292] Call Trace: [ 2914.515566] [ 2914.515808] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2914.516475] dump_stack_lvl+0x57/0x81 [ 2914.516875] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.517490] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2914.518158] print_report.cold+0x5c/0x237 [ 2914.518593] kasan_report+0xc9/0x100 [ 2914.518984] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2914.519644] kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2914.520272] ? kmalloc_pagealloc_uaf+0x280/0x280 [test_kasan] [ 2914.520865] ? do_raw_spin_trylock+0xb5/0x180 [ 2914.521328] ? do_raw_spin_lock+0x270/0x270 [ 2914.521767] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.522339] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.522864] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.523373] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.523893] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.524521] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.525049] kthread+0x2a4/0x350 [ 2914.525396] ? kthread_complete_and_exit+0x20/0x20 [ 2914.525919] ret_from_fork+0x1f/0x30 [ 2914.526323] [ 2914.526571] [ 2914.526753] The buggy address belongs to the physical page: [ 2914.527342] page:00000000d199dffc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x36c68 [ 2914.528273] head:00000000d199dffc order:2 compound_mapcount:0 compound_pincount:0 [ 2914.529030] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.529728] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2914.530539] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2914.531345] page dumped because: kasan: bad access detected [ 2914.531928] [ 2914.532122] Memory state around the buggy address: [ 2914.532649] ffff888036c69f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.533409] ffff888036c69f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.534175] >ffff888036c6a000: 00 02 fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2914.534928] ^ [ 2914.535315] ffff888036c6a080: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2914.536077] ffff888036c6a100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2914.536819] ================================================================== [ 2914.537646] ok 4 - kmalloc_pagealloc_oob_right [ 2914.538984] ================================================================== [ 2914.540244] BUG: KASAN: use-after-free in kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2914.541055] Read of size 1 at addr ffff888036c68000 by task kunit_try_catch/48572 [ 2914.541814] [ 2914.541999] CPU: 0 PID: 48572 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.543432] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.544039] Call Trace: [ 2914.544321] [ 2914.544563] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2914.545187] dump_stack_lvl+0x57/0x81 [ 2914.545574] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.546170] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2914.546802] print_report.cold+0x5c/0x237 [ 2914.547242] kasan_report+0xc9/0x100 [ 2914.547633] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2914.548249] kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2914.548837] ? kmalloc_pagealloc_invalid_free+0x250/0x250 [test_kasan] [ 2914.549521] ? do_raw_spin_trylock+0xb5/0x180 [ 2914.549978] ? do_raw_spin_lock+0x270/0x270 [ 2914.550419] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.550988] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.551519] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.552023] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.552550] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.553174] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.553700] kthread+0x2a4/0x350 [ 2914.554046] ? kthread_complete_and_exit+0x20/0x20 [ 2914.554543] ret_from_fork+0x1f/0x30 [ 2914.554927] [ 2914.555169] [ 2914.555345] The buggy address belongs to the physical page: [ 2914.555910] page:00000000d199dffc refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x36c68 [ 2914.556837] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2914.557493] raw: 000fffffc0000000 ffffea0000db1b08 ffff88810c200270 0000000000000000 [ 2914.558277] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 2914.559051] page dumped because: kasan: bad access detected [ 2914.559618] [ 2914.559793] Memory state around the buggy address: [ 2914.560293] ffff888036c67f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.561022] ffff888036c67f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.561751] >ffff888036c68000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2914.562543] ^ [ 2914.562896] ffff888036c68080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2914.563664] ffff888036c68100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2914.564491] ================================================================== [ 2914.565447] ok 5 - kmalloc_pagealloc_uaf [ 2914.566982] ================================================================== [ 2914.568184] BUG: KASAN: double-free or invalid-free in kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2914.569187] [ 2914.569365] CPU: 0 PID: 48573 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.570723] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.571317] Call Trace: [ 2914.571580] [ 2914.571814] dump_stack_lvl+0x57/0x81 [ 2914.572202] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.572794] print_report.cold+0x5c/0x237 [ 2914.573266] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2914.573928] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2914.574597] kasan_report_invalid_free+0x99/0xc0 [ 2914.575082] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2914.575744] kfree+0x2ab/0x3c0 [ 2914.576080] kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2914.576756] ? kmalloc_large_oob_right+0x2b0/0x2b0 [test_kasan] [ 2914.577400] ? do_raw_spin_trylock+0xb5/0x180 [ 2914.577874] ? do_raw_spin_lock+0x270/0x270 [ 2914.578330] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.578918] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.579463] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.579985] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.580526] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.581151] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.581679] kthread+0x2a4/0x350 [ 2914.582024] ? kthread_complete_and_exit+0x20/0x20 [ 2914.582524] ret_from_fork+0x1f/0x30 [ 2914.582910] [ 2914.583154] [ 2914.583330] The buggy address belongs to the physical page: [ 2914.583894] page:00000000d199dffc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x36c68 [ 2914.584826] head:00000000d199dffc order:2 compound_mapcount:0 compound_pincount:0 [ 2914.585582] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.586280] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2914.587063] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2914.587837] page dumped because: kasan: bad access detected [ 2914.588402] [ 2914.588578] Memory state around the buggy address: [ 2914.589070] ffff888036c67f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.589801] ffff888036c67f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.590560] >ffff888036c68000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.591317] ^ [ 2914.591673] ffff888036c68080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.592457] ffff888036c68100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.593211] ================================================================== [ 2914.594041] ok 6 - kmalloc_pagealloc_invalid_free [ 2914.596008] ok 7 - pagealloc_oob_right # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2914.598084] ================================================================== [ 2914.599717] BUG: KASAN: use-after-free in pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2914.600499] Read of size 1 at addr ffff888036c80000 by task kunit_try_catch/48575 [ 2914.601260] [ 2914.601437] CPU: 0 PID: 48575 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.602793] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.603444] Call Trace: [ 2914.603720] [ 2914.603963] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2914.604508] dump_stack_lvl+0x57/0x81 [ 2914.604908] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.605520] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2914.606038] print_report.cold+0x5c/0x237 [ 2914.606461] kasan_report+0xc9/0x100 [ 2914.606842] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2914.607366] pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2914.607871] ? krealloc_more_oob+0x10/0x10 [test_kasan] [ 2914.608411] ? do_raw_spin_trylock+0xb5/0x180 [ 2914.608869] ? do_raw_spin_lock+0x270/0x270 [ 2914.609312] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.609884] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.610411] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.610914] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.611439] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.612065] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.612592] kthread+0x2a4/0x350 [ 2914.612937] ? kthread_complete_and_exit+0x20/0x20 [ 2914.613450] ret_from_fork+0x1f/0x30 [ 2914.613838] [ 2914.614081] [ 2914.614256] The buggy address belongs to the physical page: [ 2914.614819] page:0000000035248fca refcount:0 mapcount:-128 mapping:0000000000000000 index:0x0 pfn:0x36c80 [ 2914.615775] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2914.616431] raw: 000fffffc0000000 ffff88813ffd3bd8 ffff88813ffd3bd8 0000000000000000 [ 2914.617232] raw: 0000000000000000 0000000000000007 00000000ffffff7f 0000000000000000 [ 2914.618036] page dumped because: kasan: bad access detected [ 2914.618620] [ 2914.618800] Memory state around the buggy address: [ 2914.619317] ffff888036c7ff00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.620042] ffff888036c7ff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.620815] >ffff888036c80000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2914.621571] ^ [ 2914.621926] ffff888036c80080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2914.622688] ffff888036c80100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2914.623446] ================================================================== [ 2914.624350] ok 8 - pagealloc_uaf [ 2914.626001] ================================================================== [ 2914.627188] BUG: KASAN: slab-out-of-bounds in kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2914.628111] Write of size 1 at addr ffff888002c3df00 by task kunit_try_catch/48576 [ 2914.628924] [ 2914.629118] CPU: 0 PID: 48576 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.630522] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.631112] Call Trace: [ 2914.631377] [ 2914.631611] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2914.632223] dump_stack_lvl+0x57/0x81 [ 2914.632638] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.633292] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2914.633918] print_report.cold+0x5c/0x237 [ 2914.634356] kasan_report+0xc9/0x100 [ 2914.634750] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2914.635382] kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2914.635975] ? kmalloc_oob_16+0x3b0/0x3b0 [test_kasan] [ 2914.636514] ? do_raw_spin_trylock+0xb5/0x180 [ 2914.636970] ? do_raw_spin_lock+0x270/0x270 [ 2914.637412] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.637983] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.638507] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.639049] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.639594] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.640251] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.640779] kthread+0x2a4/0x350 [ 2914.641129] ? kthread_complete_and_exit+0x20/0x20 [ 2914.641626] ret_from_fork+0x1f/0x30 [ 2914.642011] [ 2914.642256] [ 2914.642431] Allocated by task 48576: [ 2914.642824] kasan_save_stack+0x1e/0x40 [ 2914.643239] __kasan_kmalloc+0x81/0xa0 [ 2914.643644] kmalloc_large_oob_right+0x98/0x2b0 [test_kasan] [ 2914.644258] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.644759] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.645419] kthread+0x2a4/0x350 [ 2914.645775] ret_from_fork+0x1f/0x30 [ 2914.646168] [ 2914.646350] The buggy address belongs to the object at ffff888002c3c000 [ 2914.646350] which belongs to the cache kmalloc-8k of size 8192 [ 2914.647631] The buggy address is located 7936 bytes inside of [ 2914.647631] 8192-byte region [ffff888002c3c000, ffff888002c3e000) [ 2914.648854] [ 2914.649036] The buggy address belongs to the physical page: [ 2914.649622] page:0000000029693ae7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2c38 [ 2914.650607] head:0000000029693ae7 order:3 compound_mapcount:0 compound_pincount:0 [ 2914.651387] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.652158] raw: 000fffffc0010200 0000000000000000 dead000000000001 ffff888100042280 [ 2914.652963] raw: 0000000000000000 0000000080020002 00000001ffffffff 0000000000000000 [ 2914.653767] page dumped because: kasan: bad access detected [ 2914.654356] [ 2914.654537] Memory state around the buggy address: [ 2914.655050] ffff888002c3de00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.655806] ffff888002c3de80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.656561] >ffff888002c3df00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.657318] ^ [ 2914.657671] ffff888002c3df80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.658432] ffff888002c3e000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.659184] ================================================================== [ 2914.660036] ok 9 - kmalloc_large_oob_right [ 2914.662069] ================================================================== [ 2914.663335] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2914.664215] Write of size 1 at addr ffff888017d69ceb by task kunit_try_catch/48577 [ 2914.664975] [ 2914.665154] CPU: 0 PID: 48577 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.666512] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.667102] Call Trace: [ 2914.667365] [ 2914.667598] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2914.668220] dump_stack_lvl+0x57/0x81 [ 2914.668608] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.669208] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2914.669820] print_report.cold+0x5c/0x237 [ 2914.670244] kasan_report+0xc9/0x100 [ 2914.670624] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2914.671245] krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2914.671843] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 2914.672380] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.672874] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.673365] ? lock_acquire+0x4ea/0x620 [ 2914.673769] ? rcu_read_unlock+0x40/0x40 [ 2914.674207] ? rcu_read_unlock+0x40/0x40 [ 2914.674628] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.675134] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.675726] ? do_raw_spin_lock+0x270/0x270 [ 2914.676187] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2914.676850] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2914.677386] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.677926] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.678452] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.678973] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.679600] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.680133] kthread+0x2a4/0x350 [ 2914.680508] ? kthread_complete_and_exit+0x20/0x20 [ 2914.681022] ret_from_fork+0x1f/0x30 [ 2914.681426] [ 2914.681676] [ 2914.681856] Allocated by task 48577: [ 2914.682264] kasan_save_stack+0x1e/0x40 [ 2914.682676] __kasan_krealloc+0xee/0x160 [ 2914.683100] krealloc+0x50/0xe0 [ 2914.683470] krealloc_more_oob_helper+0x1d5/0x610 [test_kasan] [ 2914.684102] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.684609] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.685233] kthread+0x2a4/0x350 [ 2914.685578] ret_from_fork+0x1f/0x30 [ 2914.685953] [ 2914.686132] The buggy address belongs to the object at ffff888017d69c00 [ 2914.686132] which belongs to the cache kmalloc-256 of size 256 [ 2914.687490] The buggy address is located 235 bytes inside of [ 2914.687490] 256-byte region [ffff888017d69c00, ffff888017d69d00) [ 2914.688771] [ 2914.688952] The buggy address belongs to the physical page: [ 2914.689534] page:000000002ec44518 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x17d69 [ 2914.690469] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.691166] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff888100041b40 [ 2914.691940] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 2914.692721] page dumped because: kasan: bad access detected [ 2914.693379] [ 2914.693562] Memory state around the buggy address: [ 2914.694076] ffff888017d69b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.694815] ffff888017d69c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.695545] >ffff888017d69c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc [ 2914.696279] ^ [ 2914.696945] ffff888017d69d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.697677] ffff888017d69d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.698408] ================================================================== [ 2914.699273] ================================================================== [ 2914.700031] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2914.700927] Write of size 1 at addr ffff888017d69cf0 by task kunit_try_catch/48577 [ 2914.701772] [ 2914.701976] CPU: 0 PID: 48577 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.703515] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.704137] Call Trace: [ 2914.704401] [ 2914.704634] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2914.705252] dump_stack_lvl+0x57/0x81 [ 2914.705636] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.706230] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2914.706843] print_report.cold+0x5c/0x237 [ 2914.707305] kasan_report+0xc9/0x100 [ 2914.707696] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2914.708339] krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2914.708964] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 2914.709521] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.710026] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.710563] ? lock_acquire+0x4ea/0x620 [ 2914.710981] ? rcu_read_unlock+0x40/0x40 [ 2914.711408] ? rcu_read_unlock+0x40/0x40 [ 2914.711828] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.712364] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.713015] ? do_raw_spin_lock+0x270/0x270 [ 2914.713524] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2914.714255] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2914.714809] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.715427] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.716010] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.716575] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.717222] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.717777] kthread+0x2a4/0x350 [ 2914.718136] ? kthread_complete_and_exit+0x20/0x20 [ 2914.718651] ret_from_fork+0x1f/0x30 [ 2914.719056] [ 2914.719304] [ 2914.719522] Allocated by task 48577: [ 2914.719952] kasan_save_stack+0x1e/0x40 [ 2914.720431] __kasan_krealloc+0xee/0x160 [ 2914.720901] krealloc+0x50/0xe0 [ 2914.721289] krealloc_more_oob_helper+0x1d5/0x610 [test_kasan] [ 2914.721909] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.722431] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.723057] kthread+0x2a4/0x350 [ 2914.723472] ret_from_fork+0x1f/0x30 [ 2914.723862] [ 2914.724043] The buggy address belongs to the object at ffff888017d69c00 [ 2914.724043] which belongs to the cache kmalloc-256 of size 256 [ 2914.725326] The buggy address is located 240 bytes inside of [ 2914.725326] 256-byte region [ffff888017d69c00, ffff888017d69d00) [ 2914.726546] [ 2914.726727] The buggy address belongs to the physical page: [ 2914.727319] page:000000002ec44518 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x17d69 [ 2914.728284] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.728976] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff888100041b40 [ 2914.729755] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 2914.730533] page dumped because: kasan: bad access detected [ 2914.731109] [ 2914.731286] Memory state around the buggy address: [ 2914.731780] ffff888017d69b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.732514] ffff888017d69c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.733247] >ffff888017d69c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc [ 2914.733977] ^ [ 2914.734672] ffff888017d69d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.735408] ffff888017d69d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.736144] ================================================================== [ 2914.737374] ok 10 - krealloc_more_oob [ 2914.741079] ================================================================== [ 2914.742319] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2914.743229] Write of size 1 at addr ffff8880028f78c9 by task kunit_try_catch/48578 [ 2914.744016] [ 2914.744209] CPU: 0 PID: 48578 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.745566] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.746154] Call Trace: [ 2914.746417] [ 2914.746648] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2914.747300] dump_stack_lvl+0x57/0x81 [ 2914.747700] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.748320] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2914.748952] print_report.cold+0x5c/0x237 [ 2914.749390] kasan_report+0xc9/0x100 [ 2914.749783] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2914.750425] krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2914.751047] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2914.751577] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.752069] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.752583] ? lock_acquire+0x4ea/0x620 [ 2914.752986] ? rcu_read_unlock+0x40/0x40 [ 2914.753482] ? rcu_read_unlock+0x40/0x40 [ 2914.753905] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.754419] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.755008] ? do_raw_spin_lock+0x270/0x270 [ 2914.755460] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2914.756088] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2914.756601] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.757131] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.757636] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.758161] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.758781] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.759314] kthread+0x2a4/0x350 [ 2914.759656] ? kthread_complete_and_exit+0x20/0x20 [ 2914.760163] ret_from_fork+0x1f/0x30 [ 2914.760550] [ 2914.760789] [ 2914.760963] Allocated by task 48578: [ 2914.761340] kasan_save_stack+0x1e/0x40 [ 2914.761740] __kasan_krealloc+0xee/0x160 [ 2914.762150] krealloc+0x50/0xe0 [ 2914.762484] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2914.763086] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.763587] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.764210] kthread+0x2a4/0x350 [ 2914.764552] ret_from_fork+0x1f/0x30 [ 2914.764926] [ 2914.765119] The buggy address belongs to the object at ffff8880028f7800 [ 2914.765119] which belongs to the cache kmalloc-256 of size 256 [ 2914.766355] The buggy address is located 201 bytes inside of [ 2914.766355] 256-byte region [ffff8880028f7800, ffff8880028f7900) [ 2914.767517] [ 2914.767693] The buggy address belongs to the physical page: [ 2914.768258] page:000000005b4969bb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28f7 [ 2914.769178] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.769871] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff888100041b40 [ 2914.770690] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 2914.771494] page dumped because: kasan: bad access detected [ 2914.772076] [ 2914.772283] Memory state around the buggy address: [ 2914.772791] ffff8880028f7780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.773550] ffff8880028f7800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.774311] >ffff8880028f7880: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2914.775037] ^ [ 2914.775602] ffff8880028f7900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.776335] ffff8880028f7980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.777098] ================================================================== [ 2914.777891] ================================================================== [ 2914.778645] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2914.779524] Write of size 1 at addr ffff8880028f78d0 by task kunit_try_catch/48578 [ 2914.780290] [ 2914.780466] CPU: 0 PID: 48578 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.781823] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.782414] Call Trace: [ 2914.782676] [ 2914.782910] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2914.783603] dump_stack_lvl+0x57/0x81 [ 2914.784003] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.784617] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2914.785264] print_report.cold+0x5c/0x237 [ 2914.785683] kasan_report+0xc9/0x100 [ 2914.786066] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2914.786682] krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2914.787288] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2914.787832] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.788343] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.788846] ? lock_acquire+0x4ea/0x620 [ 2914.789269] ? rcu_read_unlock+0x40/0x40 [ 2914.789676] ? rcu_read_unlock+0x40/0x40 [ 2914.790088] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.790576] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.791151] ? do_raw_spin_lock+0x270/0x270 [ 2914.791591] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2914.792219] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2914.792731] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.793263] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.793771] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.794297] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.794917] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.795448] kthread+0x2a4/0x350 [ 2914.795791] ? kthread_complete_and_exit+0x20/0x20 [ 2914.796291] ret_from_fork+0x1f/0x30 [ 2914.796676] [ 2914.796915] [ 2914.797092] Allocated by task 48578: [ 2914.797489] kasan_save_stack+0x1e/0x40 [ 2914.797903] __kasan_krealloc+0xee/0x160 [ 2914.798326] krealloc+0x50/0xe0 [ 2914.798674] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2914.799295] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.799817] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.800490] kthread+0x2a4/0x350 [ 2914.800846] ret_from_fork+0x1f/0x30 [ 2914.801238] [ 2914.801419] The buggy address belongs to the object at ffff8880028f7800 [ 2914.801419] which belongs to the cache kmalloc-256 of size 256 [ 2914.802734] The buggy address is located 208 bytes inside of [ 2914.802734] 256-byte region [ffff8880028f7800, ffff8880028f7900) [ 2914.803945] [ 2914.804138] The buggy address belongs to the physical page: [ 2914.804704] page:000000005b4969bb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28f7 [ 2914.805624] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.806320] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff888100041b40 [ 2914.807100] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 2914.807870] page dumped because: kasan: bad access detected [ 2914.808438] [ 2914.808613] Memory state around the buggy address: [ 2914.809109] ffff8880028f7780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.809840] ffff8880028f7800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.810577] >ffff8880028f7880: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2914.811311] ^ [ 2914.811909] ffff8880028f7900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.812645] ffff8880028f7980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.813440] ================================================================== [ 2914.814222] ================================================================== [ 2914.814981] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2914.815875] Write of size 1 at addr ffff8880028f78da by task kunit_try_catch/48578 [ 2914.816639] [ 2914.816816] CPU: 0 PID: 48578 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.818339] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.819013] Call Trace: [ 2914.819315] [ 2914.819546] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2914.820166] dump_stack_lvl+0x57/0x81 [ 2914.820556] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.821150] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2914.821759] print_report.cold+0x5c/0x237 [ 2914.822180] kasan_report+0xc9/0x100 [ 2914.822559] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2914.823199] krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2914.823823] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2914.824354] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.824860] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.825372] ? lock_acquire+0x4ea/0x620 [ 2914.825773] ? rcu_read_unlock+0x40/0x40 [ 2914.826185] ? rcu_read_unlock+0x40/0x40 [ 2914.826590] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.827115] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.827747] ? do_raw_spin_lock+0x270/0x270 [ 2914.828252] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2914.828896] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2914.829432] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.829956] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.830500] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.831036] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.831683] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.832236] kthread+0x2a4/0x350 [ 2914.832589] ? kthread_complete_and_exit+0x20/0x20 [ 2914.833104] ret_from_fork+0x1f/0x30 [ 2914.833503] [ 2914.833752] [ 2914.833935] Allocated by task 48578: [ 2914.834342] kasan_save_stack+0x1e/0x40 [ 2914.834741] __kasan_krealloc+0xee/0x160 [ 2914.835147] krealloc+0x50/0xe0 [ 2914.835481] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2914.836081] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.836620] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.837266] kthread+0x2a4/0x350 [ 2914.837621] ret_from_fork+0x1f/0x30 [ 2914.838009] [ 2914.838201] The buggy address belongs to the object at ffff8880028f7800 [ 2914.838201] which belongs to the cache kmalloc-256 of size 256 [ 2914.839459] The buggy address is located 218 bytes inside of [ 2914.839459] 256-byte region [ffff8880028f7800, ffff8880028f7900) [ 2914.840707] [ 2914.840911] The buggy address belongs to the physical page: [ 2914.841529] page:000000005b4969bb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28f7 [ 2914.842480] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.843255] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff888100041b40 [ 2914.844061] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 2914.844863] page dumped because: kasan: bad access detected [ 2914.845450] [ 2914.845625] Memory state around the buggy address: [ 2914.846119] ffff8880028f7780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.846873] ffff8880028f7800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.847631] >ffff8880028f7880: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2914.848385] ^ [ 2914.849023] ffff8880028f7900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.849767] ffff8880028f7980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.850502] ================================================================== [ 2914.851609] ================================================================== [ 2914.852445] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2914.853356] Write of size 1 at addr ffff8880028f78ea by task kunit_try_catch/48578 [ 2914.854147] [ 2914.854331] CPU: 0 PID: 48578 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.855735] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.856342] Call Trace: [ 2914.856613] [ 2914.856855] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2914.857494] dump_stack_lvl+0x57/0x81 [ 2914.857891] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.858498] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2914.859115] print_report.cold+0x5c/0x237 [ 2914.859530] kasan_report+0xc9/0x100 [ 2914.859907] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2914.860556] krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2914.861180] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2914.861709] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.862250] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.862753] ? lock_acquire+0x4ea/0x620 [ 2914.863172] ? rcu_read_unlock+0x40/0x40 [ 2914.863596] ? rcu_read_unlock+0x40/0x40 [ 2914.864016] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.864526] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.865131] ? do_raw_spin_lock+0x270/0x270 [ 2914.865587] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2914.866243] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2914.866773] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.867317] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.867839] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.868383] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.869037] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.869588] kthread+0x2a4/0x350 [ 2914.869942] ? kthread_complete_and_exit+0x20/0x20 [ 2914.870466] ret_from_fork+0x1f/0x30 [ 2914.870865] [ 2914.871117] [ 2914.871299] Allocated by task 48578: [ 2914.871692] kasan_save_stack+0x1e/0x40 [ 2914.872121] __kasan_krealloc+0xee/0x160 [ 2914.872527] krealloc+0x50/0xe0 [ 2914.872863] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2914.873525] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.874044] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.874691] kthread+0x2a4/0x350 [ 2914.875045] ret_from_fork+0x1f/0x30 [ 2914.875436] [ 2914.875612] The buggy address belongs to the object at ffff8880028f7800 [ 2914.875612] which belongs to the cache kmalloc-256 of size 256 [ 2914.876846] The buggy address is located 234 bytes inside of [ 2914.876846] 256-byte region [ffff8880028f7800, ffff8880028f7900) [ 2914.878069] [ 2914.878251] The buggy address belongs to the physical page: [ 2914.878834] page:000000005b4969bb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28f7 [ 2914.879782] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.880477] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff888100041b40 [ 2914.881255] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 2914.882030] page dumped because: kasan: bad access detected [ 2914.882597] [ 2914.882771] Memory state around the buggy address: [ 2914.883266] ffff8880028f7780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.883992] ffff8880028f7800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.884723] >ffff8880028f7880: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2914.885482] ^ [ 2914.886175] ffff8880028f7900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.886910] ffff8880028f7980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.887638] ================================================================== [ 2914.888393] ================================================================== [ 2914.889126] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2914.890002] Write of size 1 at addr ffff8880028f78eb by task kunit_try_catch/48578 [ 2914.890805] [ 2914.890989] CPU: 0 PID: 48578 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.892422] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.893027] Call Trace: [ 2914.893306] [ 2914.893547] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2914.894194] dump_stack_lvl+0x57/0x81 [ 2914.894578] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.895167] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2914.895779] print_report.cold+0x5c/0x237 [ 2914.896203] kasan_report+0xc9/0x100 [ 2914.896579] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2914.897200] krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2914.897831] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2914.898363] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.898868] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.899378] ? lock_acquire+0x4ea/0x620 [ 2914.899792] ? rcu_read_unlock+0x40/0x40 [ 2914.900225] ? rcu_read_unlock+0x40/0x40 [ 2914.900631] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.901123] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.901710] ? do_raw_spin_lock+0x270/0x270 [ 2914.902165] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2914.902811] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2914.903377] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.903916] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.904451] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.904988] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.905636] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.906193] kthread+0x2a4/0x350 [ 2914.906536] ? kthread_complete_and_exit+0x20/0x20 [ 2914.907065] ret_from_fork+0x1f/0x30 [ 2914.907465] [ 2914.907714] [ 2914.907895] Allocated by task 48578: [ 2914.908285] kasan_save_stack+0x1e/0x40 [ 2914.908722] __kasan_krealloc+0xee/0x160 [ 2914.909204] krealloc+0x50/0xe0 [ 2914.909590] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2914.910283] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.910864] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.911546] kthread+0x2a4/0x350 [ 2914.911901] ret_from_fork+0x1f/0x30 [ 2914.912297] [ 2914.912477] The buggy address belongs to the object at ffff8880028f7800 [ 2914.912477] which belongs to the cache kmalloc-256 of size 256 [ 2914.913756] The buggy address is located 235 bytes inside of [ 2914.913756] 256-byte region [ffff8880028f7800, ffff8880028f7900) [ 2914.914963] [ 2914.915148] The buggy address belongs to the physical page: [ 2914.915729] page:000000005b4969bb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x28f7 [ 2914.916681] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.917399] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff888100041b40 [ 2914.918208] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 2914.919010] page dumped because: kasan: bad access detected [ 2914.919590] [ 2914.919766] Memory state around the buggy address: [ 2914.920283] ffff8880028f7780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.921034] ffff8880028f7800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.921789] >ffff8880028f7880: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2914.922571] ^ [ 2914.923261] ffff8880028f7900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.924014] ffff8880028f7980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2914.924762] ================================================================== [ 2914.925694] ok 11 - krealloc_less_oob [ 2914.927982] ================================================================== [ 2914.929210] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2914.930093] Write of size 1 at addr ffff888036c6a0eb by task kunit_try_catch/48579 [ 2914.930854] [ 2914.931031] CPU: 0 PID: 48579 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.932399] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.932987] Call Trace: [ 2914.933312] [ 2914.933554] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2914.934197] dump_stack_lvl+0x57/0x81 [ 2914.934596] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.935215] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2914.935827] print_report.cold+0x5c/0x237 [ 2914.936257] kasan_report+0xc9/0x100 [ 2914.936637] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2914.937255] krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2914.937853] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 2914.938393] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.938879] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.939367] ? lock_acquire+0x4ea/0x620 [ 2914.939804] ? rcu_read_unlock+0x40/0x40 [ 2914.940231] ? rcu_read_unlock+0x40/0x40 [ 2914.940651] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.941170] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.941756] ? do_raw_spin_lock+0x270/0x270 [ 2914.942210] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2914.942856] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2914.943396] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.943936] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.944463] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.945019] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.945669] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.946215] kthread+0x2a4/0x350 [ 2914.946579] ? kthread_complete_and_exit+0x20/0x20 [ 2914.947096] ret_from_fork+0x1f/0x30 [ 2914.947497] [ 2914.947744] [ 2914.947935] The buggy address belongs to the physical page: [ 2914.948522] page:00000000d199dffc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x36c68 [ 2914.949485] head:00000000d199dffc order:2 compound_mapcount:0 compound_pincount:0 [ 2914.950270] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.950990] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2914.951797] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2914.952599] page dumped because: kasan: bad access detected [ 2914.953187] [ 2914.953368] Memory state around the buggy address: [ 2914.953877] ffff888036c69f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.954654] ffff888036c6a000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.955385] >ffff888036c6a080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe [ 2914.956138] ^ [ 2914.956828] ffff888036c6a100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2914.957583] ffff888036c6a180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2914.958342] ================================================================== [ 2914.959180] ================================================================== [ 2914.959913] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2914.960799] Write of size 1 at addr ffff888036c6a0f0 by task kunit_try_catch/48579 [ 2914.961559] [ 2914.961735] CPU: 0 PID: 48579 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.963092] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2914.963750] Call Trace: [ 2914.964023] [ 2914.964271] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2914.964909] dump_stack_lvl+0x57/0x81 [ 2914.965314] print_address_description.constprop.0+0x1f/0x1e0 [ 2914.965904] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2914.966523] print_report.cold+0x5c/0x237 [ 2914.966942] kasan_report+0xc9/0x100 [ 2914.967324] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2914.967939] krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2914.968545] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 2914.969085] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.969573] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.970060] ? lock_acquire+0x4ea/0x620 [ 2914.970462] ? rcu_read_unlock+0x40/0x40 [ 2914.970871] ? rcu_read_unlock+0x40/0x40 [ 2914.971283] ? rcu_read_lock_sched_held+0x12/0x80 [ 2914.971769] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2914.972340] ? do_raw_spin_lock+0x270/0x270 [ 2914.972773] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2914.973406] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2914.973918] ? kunit_add_resource+0x197/0x280 [kunit] [ 2914.974448] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2914.974951] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2914.975474] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2914.976178] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2914.976790] kthread+0x2a4/0x350 [ 2914.977197] ? kthread_complete_and_exit+0x20/0x20 [ 2914.977744] ret_from_fork+0x1f/0x30 [ 2914.978218] [ 2914.978497] [ 2914.978701] The buggy address belongs to the physical page: [ 2914.979364] page:00000000d199dffc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x36c68 [ 2914.980445] head:00000000d199dffc order:2 compound_mapcount:0 compound_pincount:0 [ 2914.981328] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2914.982134] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2914.983030] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2914.983891] page dumped because: kasan: bad access detected [ 2914.984549] [ 2914.984753] Memory state around the buggy address: [ 2914.985332] ffff888036c69f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.986183] ffff888036c6a000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2914.986935] >ffff888036c6a080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe [ 2914.987692] ^ [ 2914.988422] ffff888036c6a100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2914.989176] ffff888036c6a180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2914.989928] ================================================================== [ 2914.992384] ok 12 - krealloc_pagealloc_more_oob [ 2914.994994] ================================================================== [ 2914.996443] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2914.997348] Write of size 1 at addr ffff888036c6a0c9 by task kunit_try_catch/48580 [ 2914.998153] [ 2914.998331] CPU: 0 PID: 48580 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2914.999683] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.000310] Call Trace: [ 2915.000574] [ 2915.000805] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2915.001424] dump_stack_lvl+0x57/0x81 [ 2915.001812] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.002405] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2915.003019] print_report.cold+0x5c/0x237 [ 2915.003445] kasan_report+0xc9/0x100 [ 2915.003825] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2915.004482] krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2915.005122] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2915.005634] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.006126] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.006613] ? lock_acquire+0x4ea/0x620 [ 2915.007014] ? rcu_read_unlock+0x40/0x40 [ 2915.007426] ? rcu_read_unlock+0x40/0x40 [ 2915.007834] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.008327] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.008895] ? do_raw_spin_lock+0x270/0x270 [ 2915.009334] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2915.009958] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.010474] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.011000] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.011509] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.012030] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.012692] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.013247] kthread+0x2a4/0x350 [ 2915.013655] ? kthread_complete_and_exit+0x20/0x20 [ 2915.014235] ret_from_fork+0x1f/0x30 [ 2915.014635] [ 2915.014882] [ 2915.015067] The buggy address belongs to the physical page: [ 2915.015662] page:00000000d199dffc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x36c68 [ 2915.016629] head:00000000d199dffc order:2 compound_mapcount:0 compound_pincount:0 [ 2915.017412] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.018161] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2915.018965] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2915.019767] page dumped because: kasan: bad access detected [ 2915.025834] [ 2915.026017] Memory state around the buggy address: [ 2915.026516] ffff888036c69f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2915.027249] ffff888036c6a000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2915.028008] >ffff888036c6a080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2915.028762] ^ [ 2915.029351] ffff888036c6a100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2915.030079] ffff888036c6a180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2915.030807] ================================================================== [ 2915.031812] ================================================================== [ 2915.032550] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2915.033430] Write of size 1 at addr ffff888036c6a0d0 by task kunit_try_catch/48580 [ 2915.034192] [ 2915.034370] CPU: 0 PID: 48580 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.035733] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.036323] Call Trace: [ 2915.036588] [ 2915.036826] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2915.037446] dump_stack_lvl+0x57/0x81 [ 2915.037834] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.038428] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2915.039063] print_report.cold+0x5c/0x237 [ 2915.039482] kasan_report+0xc9/0x100 [ 2915.039859] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2915.040481] krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2915.041084] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2915.041595] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.042087] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.042574] ? lock_acquire+0x4ea/0x620 [ 2915.042975] ? rcu_read_unlock+0x40/0x40 [ 2915.043390] ? rcu_read_unlock+0x40/0x40 [ 2915.043798] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.044289] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.044896] ? do_raw_spin_lock+0x270/0x270 [ 2915.045351] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2915.046001] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.046532] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.047055] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.047560] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.048086] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.048706] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.049237] kthread+0x2a4/0x350 [ 2915.049578] ? kthread_complete_and_exit+0x20/0x20 [ 2915.050072] ret_from_fork+0x1f/0x30 [ 2915.050458] [ 2915.050724] [ 2915.050907] The buggy address belongs to the physical page: [ 2915.051496] page:00000000d199dffc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x36c68 [ 2915.052456] head:00000000d199dffc order:2 compound_mapcount:0 compound_pincount:0 [ 2915.053284] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.053999] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2915.054861] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2915.055764] page dumped because: kasan: bad access detected [ 2915.056401] [ 2915.056577] Memory state around the buggy address: [ 2915.057102] ffff888036c69f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2915.057855] ffff888036c6a000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2915.058613] >ffff888036c6a080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2915.059368] ^ [ 2915.059993] ffff888036c6a100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2915.060750] ffff888036c6a180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2915.061503] ================================================================== [ 2915.062281] ================================================================== [ 2915.063037] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2915.063929] Write of size 1 at addr ffff888036c6a0da by task kunit_try_catch/48580 [ 2915.064693] [ 2915.064870] CPU: 0 PID: 48580 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.066293] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.066898] Call Trace: [ 2915.067174] [ 2915.067415] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2915.068052] dump_stack_lvl+0x57/0x81 [ 2915.068452] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.069066] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2915.069702] print_report.cold+0x5c/0x237 [ 2915.070137] kasan_report+0xc9/0x100 [ 2915.070527] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2915.071171] krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2915.071794] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2915.072358] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.072862] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.073369] ? lock_acquire+0x4ea/0x620 [ 2915.073788] ? rcu_read_unlock+0x40/0x40 [ 2915.074222] ? rcu_read_unlock+0x40/0x40 [ 2915.074632] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.075123] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.075692] ? do_raw_spin_lock+0x270/0x270 [ 2915.076129] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2915.076754] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.077271] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.077837] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.078371] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.078911] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.079560] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.080120] kthread+0x2a4/0x350 [ 2915.080465] ? kthread_complete_and_exit+0x20/0x20 [ 2915.080960] ret_from_fork+0x1f/0x30 [ 2915.081351] [ 2915.081590] [ 2915.081766] The buggy address belongs to the physical page: [ 2915.082333] page:00000000d199dffc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x36c68 [ 2915.083330] head:00000000d199dffc order:2 compound_mapcount:0 compound_pincount:0 [ 2915.084115] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.084840] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2915.085649] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2915.086461] page dumped because: kasan: bad access detected [ 2915.087048] [ 2915.087237] Memory state around the buggy address: [ 2915.087729] ffff888036c69f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2915.088460] ffff888036c6a000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2915.089190] >ffff888036c6a080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2915.089917] ^ [ 2915.090539] ffff888036c6a100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2915.091270] ffff888036c6a180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2915.091995] ================================================================== [ 2915.092740] ================================================================== [ 2915.093508] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2915.094420] Write of size 1 at addr ffff888036c6a0ea by task kunit_try_catch/48580 [ 2915.095307] [ 2915.095488] CPU: 0 PID: 48580 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.096889] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.097497] Call Trace: [ 2915.097769] [ 2915.098010] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2915.098641] dump_stack_lvl+0x57/0x81 [ 2915.099024] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.099653] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2915.100287] print_report.cold+0x5c/0x237 [ 2915.100725] kasan_report+0xc9/0x100 [ 2915.101119] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2915.101757] krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2915.102378] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2915.102907] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.103415] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.103918] ? lock_acquire+0x4ea/0x620 [ 2915.104338] ? rcu_read_unlock+0x40/0x40 [ 2915.104747] ? rcu_read_unlock+0x40/0x40 [ 2915.105159] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.105650] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.106223] ? do_raw_spin_lock+0x270/0x270 [ 2915.106659] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2915.107320] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.107847] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.108394] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.108914] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.109460] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.110106] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.110653] kthread+0x2a4/0x350 [ 2915.111010] ? kthread_complete_and_exit+0x20/0x20 [ 2915.111527] ret_from_fork+0x1f/0x30 [ 2915.111925] [ 2915.112176] [ 2915.112358] The buggy address belongs to the physical page: [ 2915.112940] page:00000000d199dffc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x36c68 [ 2915.113958] head:00000000d199dffc order:2 compound_mapcount:0 compound_pincount:0 [ 2915.114743] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.115462] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2915.116249] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2915.117020] page dumped because: kasan: bad access detected [ 2915.117584] [ 2915.117759] Memory state around the buggy address: [ 2915.118252] ffff888036c69f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2915.118977] ffff888036c6a000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2915.119710] >ffff888036c6a080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2915.120441] ^ [ 2915.121108] ffff888036c6a100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2915.121835] ffff888036c6a180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2915.122562] ================================================================== [ 2915.123302] ================================================================== [ 2915.124033] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2915.124912] Write of size 1 at addr ffff888036c6a0eb by task kunit_try_catch/48580 [ 2915.125678] [ 2915.125854] CPU: 0 PID: 48580 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.127208] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.127795] Call Trace: [ 2915.128065] [ 2915.128297] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2915.128929] dump_stack_lvl+0x57/0x81 [ 2915.129331] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.129920] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2915.130571] print_report.cold+0x5c/0x237 [ 2915.131005] kasan_report+0xc9/0x100 [ 2915.131402] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2915.132044] krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2915.132691] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2915.133229] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.133733] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.134243] ? lock_acquire+0x4ea/0x620 [ 2915.134658] ? rcu_read_unlock+0x40/0x40 [ 2915.135091] ? rcu_read_unlock+0x40/0x40 [ 2915.135511] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.136014] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.136616] ? do_raw_spin_lock+0x270/0x270 [ 2915.137073] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2915.137731] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.138267] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.138808] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.139336] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.139877] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.140521] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.141072] kthread+0x2a4/0x350 [ 2915.141429] ? kthread_complete_and_exit+0x20/0x20 [ 2915.141926] ret_from_fork+0x1f/0x30 [ 2915.142320] [ 2915.142559] [ 2915.142735] The buggy address belongs to the physical page: [ 2915.143372] page:00000000d199dffc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x36c68 [ 2915.144334] head:00000000d199dffc order:2 compound_mapcount:0 compound_pincount:0 [ 2915.145116] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.145831] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2915.146639] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2915.147444] page dumped because: kasan: bad access detected [ 2915.148027] [ 2915.148218] Memory state around the buggy address: [ 2915.148709] ffff888036c69f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2915.149439] ffff888036c6a000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2915.150200] >ffff888036c6a080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2915.150948] ^ [ 2915.151632] ffff888036c6a100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2915.152361] ffff888036c6a180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2915.153091] ================================================================== [ 2915.157058] ok 13 - krealloc_pagealloc_less_oob [ 2915.159079] ================================================================== [ 2915.160406] BUG: KASAN: use-after-free in krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2915.161190] Read of size 1 at addr ffff888003941600 by task kunit_try_catch/48581 [ 2915.161942] [ 2915.162123] CPU: 0 PID: 48581 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.163526] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.164138] Call Trace: [ 2915.164410] [ 2915.164651] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2915.165197] dump_stack_lvl+0x57/0x81 [ 2915.165583] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.166179] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2915.166689] print_report.cold+0x5c/0x237 [ 2915.167113] kasan_report+0xc9/0x100 [ 2915.167493] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2915.168012] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2915.168528] __kasan_check_byte+0x36/0x50 [ 2915.168945] krealloc+0x2e/0xe0 [ 2915.169288] krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2915.169808] ? kmalloc_memmove_negative_size+0x290/0x290 [test_kasan] [ 2915.170488] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.170995] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.171502] ? lock_acquire+0x4ea/0x620 [ 2915.171923] ? rcu_read_unlock+0x40/0x40 [ 2915.172347] ? rcu_read_unlock+0x40/0x40 [ 2915.172772] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.173316] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.173907] ? do_raw_spin_lock+0x270/0x270 [ 2915.174362] ? trace_hardirqs_on+0x2d/0x160 [ 2915.174831] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.175365] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.175907] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.176434] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.176973] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.177615] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.178184] kthread+0x2a4/0x350 [ 2915.178600] ? kthread_complete_and_exit+0x20/0x20 [ 2915.179178] ret_from_fork+0x1f/0x30 [ 2915.179627] [ 2915.179905] [ 2915.180124] Allocated by task 48581: [ 2915.180510] kasan_save_stack+0x1e/0x40 [ 2915.180923] __kasan_kmalloc+0x81/0xa0 [ 2915.181332] krealloc_uaf+0xaa/0x450 [test_kasan] [ 2915.181819] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.182325] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.182963] kthread+0x2a4/0x350 [ 2915.183306] ret_from_fork+0x1f/0x30 [ 2915.183681] [ 2915.183855] Freed by task 48581: [ 2915.184199] kasan_save_stack+0x1e/0x40 [ 2915.184598] kasan_set_track+0x21/0x30 [ 2915.184988] kasan_set_free_info+0x20/0x40 [ 2915.185454] __kasan_slab_free+0x108/0x170 [ 2915.185892] slab_free_freelist_hook+0x11d/0x1d0 [ 2915.186395] kfree+0xe2/0x3c0 [ 2915.186724] krealloc_uaf+0x147/0x450 [test_kasan] [ 2915.187248] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.187754] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.188381] kthread+0x2a4/0x350 [ 2915.188723] ret_from_fork+0x1f/0x30 [ 2915.189103] [ 2915.189277] Last potentially related work creation: [ 2915.189783] kasan_save_stack+0x1e/0x40 [ 2915.190211] __kasan_record_aux_stack+0x96/0xb0 [ 2915.190696] kvfree_call_rcu+0x7d/0x840 [ 2915.191115] dma_resv_list_free.part.0+0xd4/0x130 [ 2915.191617] dma_resv_fini+0x38/0x50 [ 2915.192006] drm_gem_object_release+0x73/0x100 [drm] [ 2915.192743] qxl_ttm_bo_destroy+0x17f/0x200 [qxl] [ 2915.193239] ttm_bo_release+0x688/0xbc0 [ttm] [ 2915.193698] ttm_bo_delayed_delete+0x312/0x550 [ttm] [ 2915.194214] ttm_device_delayed_workqueue+0x18/0x70 [ttm] [ 2915.194767] process_one_work+0x8e2/0x1520 [ 2915.195197] worker_thread+0x59e/0xf90 [ 2915.195587] kthread+0x2a4/0x350 [ 2915.195930] ret_from_fork+0x1f/0x30 [ 2915.196311] [ 2915.196486] The buggy address belongs to the object at ffff888003941600 [ 2915.196486] which belongs to the cache kmalloc-256 of size 256 [ 2915.197727] The buggy address is located 0 bytes inside of [ 2915.197727] 256-byte region [ffff888003941600, ffff888003941700) [ 2915.198879] [ 2915.199057] The buggy address belongs to the physical page: [ 2915.199623] page:000000003453e9ef refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3941 [ 2915.200547] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.201245] raw: 000fffffc0000200 ffffea0000178800 dead000000000006 ffff888100041b40 [ 2915.202021] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 2915.202801] page dumped because: kasan: bad access detected [ 2915.203409] [ 2915.203585] Memory state around the buggy address: [ 2915.204085] ffff888003941500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.204811] ffff888003941580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.205578] >ffff888003941600: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2915.206312] ^ [ 2915.206653] ffff888003941680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2915.207386] ffff888003941700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.208116] ================================================================== [ 2915.208923] ================================================================== [ 2915.209708] BUG: KASAN: use-after-free in krealloc_uaf+0x42e/0x450 [test_kasan] [ 2915.210506] Read of size 1 at addr ffff888003941600 by task kunit_try_catch/48581 [ 2915.211388] [ 2915.211591] CPU: 0 PID: 48581 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.213070] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.213745] Call Trace: [ 2915.214054] [ 2915.214311] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 2915.214843] dump_stack_lvl+0x57/0x81 [ 2915.215246] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.215857] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 2915.216394] print_report.cold+0x5c/0x237 [ 2915.216828] kasan_report+0xc9/0x100 [ 2915.217227] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 2915.217757] krealloc_uaf+0x42e/0x450 [test_kasan] [ 2915.218277] ? kmalloc_memmove_negative_size+0x290/0x290 [test_kasan] [ 2915.218954] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.219461] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.219966] ? lock_acquire+0x4ea/0x620 [ 2915.220384] ? rcu_read_unlock+0x40/0x40 [ 2915.220806] ? rcu_read_unlock+0x40/0x40 [ 2915.221231] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.221737] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.222331] ? do_raw_spin_lock+0x270/0x270 [ 2915.222781] ? kunit_ptr_not_err_assert_format+0x210/0x210 [kunit] [ 2915.223442] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.223973] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.224518] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.225022] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.225548] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.226175] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.226705] kthread+0x2a4/0x350 [ 2915.227049] ? kthread_complete_and_exit+0x20/0x20 [ 2915.227545] ret_from_fork+0x1f/0x30 [ 2915.227930] [ 2915.228174] [ 2915.228368] Allocated by task 48581: [ 2915.228752] kasan_save_stack+0x1e/0x40 [ 2915.229179] __kasan_kmalloc+0x81/0xa0 [ 2915.229570] krealloc_uaf+0xaa/0x450 [test_kasan] [ 2915.230058] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.230559] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.231189] kthread+0x2a4/0x350 [ 2915.231533] ret_from_fork+0x1f/0x30 [ 2915.231907] [ 2915.232086] Freed by task 48581: [ 2915.232430] kasan_save_stack+0x1e/0x40 [ 2915.232829] kasan_set_track+0x21/0x30 [ 2915.233256] kasan_set_free_info+0x20/0x40 [ 2915.233682] __kasan_slab_free+0x108/0x170 [ 2915.234112] slab_free_freelist_hook+0x11d/0x1d0 [ 2915.234591] kfree+0xe2/0x3c0 [ 2915.234910] krealloc_uaf+0x147/0x450 [test_kasan] [ 2915.235410] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.235912] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.236557] kthread+0x2a4/0x350 [ 2915.236898] ret_from_fork+0x1f/0x30 [ 2915.237280] [ 2915.237456] Last potentially related work creation: [ 2915.237954] kasan_save_stack+0x1e/0x40 [ 2915.238359] __kasan_record_aux_stack+0x96/0xb0 [ 2915.238831] kvfree_call_rcu+0x7d/0x840 [ 2915.239233] dma_resv_list_free.part.0+0xd4/0x130 [ 2915.239721] dma_resv_fini+0x38/0x50 [ 2915.240129] drm_gem_object_release+0x73/0x100 [drm] [ 2915.240686] qxl_ttm_bo_destroy+0x17f/0x200 [qxl] [ 2915.241192] ttm_bo_release+0x688/0xbc0 [ttm] [ 2915.241667] ttm_bo_delayed_delete+0x312/0x550 [ttm] [ 2915.242206] ttm_device_delayed_workqueue+0x18/0x70 [ttm] [ 2915.242777] process_one_work+0x8e2/0x1520 [ 2915.243226] worker_thread+0x59e/0xf90 [ 2915.243619] kthread+0x2a4/0x350 [ 2915.243962] ret_from_fork+0x1f/0x30 [ 2915.244344] [ 2915.244519] The buggy address belongs to the object at ffff888003941600 [ 2915.244519] which belongs to the cache kmalloc-256 of size 256 [ 2915.245805] The buggy address is located 0 bytes inside of [ 2915.245805] 256-byte region [ffff888003941600, ffff888003941700) [ 2915.247001] [ 2915.247197] The buggy address belongs to the physical page: [ 2915.247763] page:000000003453e9ef refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3941 [ 2915.248689] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.249420] raw: 000fffffc0000200 ffffea0000178800 dead000000000006 ffff888100041b40 [ 2915.250229] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 2915.251027] page dumped because: kasan: bad access detected [ 2915.251614] [ 2915.251805] Memory state around the buggy address: [ 2915.252370] ffff888003941500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.253217] ffff888003941580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.253971] >ffff888003941600: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2915.254742] ^ [ 2915.255105] ffff888003941680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2915.255859] ffff888003941700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.256649] ================================================================== [ 2915.259801] ok 14 - krealloc_uaf [ 2915.262159] ================================================================== [ 2915.263376] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2915.264204] Write of size 16 at addr ffff88800535f3c0 by task kunit_try_catch/48582 [ 2915.264999] [ 2915.265195] CPU: 0 PID: 48582 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.266548] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.267138] Call Trace: [ 2915.267402] [ 2915.267634] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2915.268172] dump_stack_lvl+0x57/0x81 [ 2915.268559] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.269155] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2915.269682] print_report.cold+0x5c/0x237 [ 2915.270103] kasan_report+0xc9/0x100 [ 2915.270482] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2915.271011] kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2915.271592] ? kmalloc_uaf_16+0x3b0/0x3b0 [test_kasan] [ 2915.272209] ? do_raw_spin_trylock+0xb5/0x180 [ 2915.272738] ? do_raw_spin_lock+0x270/0x270 [ 2915.273243] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.273830] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.274369] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.274913] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.275441] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.275961] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.276591] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.277121] kthread+0x2a4/0x350 [ 2915.277463] ? kthread_complete_and_exit+0x20/0x20 [ 2915.277959] ret_from_fork+0x1f/0x30 [ 2915.278351] [ 2915.278608] [ 2915.278789] Allocated by task 48582: [ 2915.279184] kasan_save_stack+0x1e/0x40 [ 2915.279597] __kasan_kmalloc+0x81/0xa0 [ 2915.280001] kmalloc_oob_16+0xa4/0x3b0 [test_kasan] [ 2915.280529] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.281031] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.281664] kthread+0x2a4/0x350 [ 2915.282007] ret_from_fork+0x1f/0x30 [ 2915.282388] [ 2915.282564] The buggy address belongs to the object at ffff88800535f3c0 [ 2915.282564] which belongs to the cache kmalloc-16 of size 16 [ 2915.283792] The buggy address is located 0 bytes inside of [ 2915.283792] 16-byte region [ffff88800535f3c0, ffff88800535f3d0) [ 2915.284939] [ 2915.285118] The buggy address belongs to the physical page: [ 2915.285681] page:00000000024f4ae5 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x535f [ 2915.286605] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.287301] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 2915.288078] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2915.288896] page dumped because: kasan: bad access detected [ 2915.289483] [ 2915.289664] Memory state around the buggy address: [ 2915.290182] ffff88800535f280: fa fb fc fc fa fb fc fc fa fb fc fc 00 00 fc fc [ 2915.290936] ffff88800535f300: fa fb fc fc 00 00 fc fc fa fb fc fc 00 00 fc fc [ 2915.291715] >ffff88800535f380: 00 00 fc fc 00 00 fc fc 00 05 fc fc fa fb fc fc [ 2915.292474] ^ [ 2915.293081] ffff88800535f400: 00 00 fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 2915.293833] ffff88800535f480: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 2915.294591] ================================================================== [ 2915.295643] ok 15 - kmalloc_oob_16 [ 2915.298009] ================================================================== [ 2915.299187] BUG: KASAN: use-after-free in kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2915.299947] Read of size 16 at addr ffff88800535fa80 by task kunit_try_catch/48583 [ 2915.300707] [ 2915.300885] CPU: 0 PID: 48583 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.302248] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.302834] Call Trace: [ 2915.303101] [ 2915.303335] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2915.303865] dump_stack_lvl+0x57/0x81 [ 2915.304255] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.304846] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2915.305378] print_report.cold+0x5c/0x237 [ 2915.305798] kasan_report+0xc9/0x100 [ 2915.306190] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2915.306719] kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2915.307237] ? kmalloc_uaf+0x2b0/0x2b0 [test_kasan] [ 2915.307740] ? do_raw_spin_trylock+0xb5/0x180 [ 2915.308202] ? do_raw_spin_lock+0x270/0x270 [ 2915.308638] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.309213] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.309723] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.310273] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.310796] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.311357] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.311977] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.312507] kthread+0x2a4/0x350 [ 2915.312853] ? kthread_complete_and_exit+0x20/0x20 [ 2915.313350] ret_from_fork+0x1f/0x30 [ 2915.313736] [ 2915.313980] [ 2915.314159] Allocated by task 48583: [ 2915.314531] kasan_save_stack+0x1e/0x40 [ 2915.314930] __kasan_kmalloc+0x81/0xa0 [ 2915.315323] kmalloc_uaf_16+0x15d/0x3b0 [test_kasan] [ 2915.315834] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.316340] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.316961] kthread+0x2a4/0x350 [ 2915.317307] ret_from_fork+0x1f/0x30 [ 2915.317684] [ 2915.317859] Freed by task 48583: [ 2915.318205] kasan_save_stack+0x1e/0x40 [ 2915.318605] kasan_set_track+0x21/0x30 [ 2915.318997] kasan_set_free_info+0x20/0x40 [ 2915.319424] __kasan_slab_free+0x108/0x170 [ 2915.319846] slab_free_freelist_hook+0x11d/0x1d0 [ 2915.320326] kfree+0xe2/0x3c0 [ 2915.320645] kmalloc_uaf_16+0x1e8/0x3b0 [test_kasan] [ 2915.321162] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.321662] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.322289] kthread+0x2a4/0x350 [ 2915.322633] ret_from_fork+0x1f/0x30 [ 2915.323008] [ 2915.323218] The buggy address belongs to the object at ffff88800535fa80 [ 2915.323218] which belongs to the cache kmalloc-16 of size 16 [ 2915.324460] The buggy address is located 0 bytes inside of [ 2915.324460] 16-byte region [ffff88800535fa80, ffff88800535fa90) [ 2915.325636] [ 2915.325816] The buggy address belongs to the physical page: [ 2915.326383] page:00000000024f4ae5 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x535f [ 2915.327303] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.328047] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 2915.328881] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2915.329723] page dumped because: kasan: bad access detected [ 2915.330370] [ 2915.330551] Memory state around the buggy address: [ 2915.331066] ffff88800535f980: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2915.331819] ffff88800535fa00: 00 00 fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2915.332567] >ffff88800535fa80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 2915.333333] ^ [ 2915.333688] ffff88800535fb00: fa fb fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2915.334444] ffff88800535fb80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 2915.335198] ================================================================== [ 2915.336017] ok 16 - kmalloc_uaf_16 [ 2915.337952] ================================================================== [ 2915.339104] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2915.339961] Write of size 128 at addr ffff888105987200 by task kunit_try_catch/48584 [ 2915.340786] [ 2915.340975] CPU: 0 PID: 48584 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.342386] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.342992] Call Trace: [ 2915.343268] [ 2915.343508] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2915.344138] dump_stack_lvl+0x57/0x81 [ 2915.344524] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.345122] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2915.345718] print_report.cold+0x5c/0x237 [ 2915.346144] kasan_report+0xc9/0x100 [ 2915.346524] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2915.347121] kasan_check_range+0xfd/0x1e0 [ 2915.347539] memset+0x20/0x50 [ 2915.347863] kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2915.348437] ? kmalloc_oob_memset_2+0x290/0x290 [test_kasan] [ 2915.349022] ? do_raw_spin_trylock+0xb5/0x180 [ 2915.349485] ? do_raw_spin_lock+0x270/0x270 [ 2915.349922] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.350498] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.351010] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.351539] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.352051] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.352575] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.353233] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.353759] kthread+0x2a4/0x350 [ 2915.354111] ? kthread_complete_and_exit+0x20/0x20 [ 2915.354608] ret_from_fork+0x1f/0x30 [ 2915.354995] [ 2915.355240] [ 2915.355415] Allocated by task 48584: [ 2915.355819] kasan_save_stack+0x1e/0x40 [ 2915.356240] __kasan_kmalloc+0x81/0xa0 [ 2915.356643] kmalloc_oob_in_memset+0x9c/0x280 [test_kasan] [ 2915.357225] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.357749] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.358399] kthread+0x2a4/0x350 [ 2915.358756] ret_from_fork+0x1f/0x30 [ 2915.359150] [ 2915.359333] The buggy address belongs to the object at ffff888105987200 [ 2915.359333] which belongs to the cache kmalloc-128 of size 128 [ 2915.360620] The buggy address is located 0 bytes inside of [ 2915.360620] 128-byte region [ffff888105987200, ffff888105987280) [ 2915.361813] [ 2915.361994] The buggy address belongs to the physical page: [ 2915.362580] page:0000000011cb2ed7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x105987 [ 2915.363560] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2915.364298] raw: 0017ffffc0000200 ffffea000067ebc0 dead000000000004 ffff8881000418c0 [ 2915.365082] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2915.365891] page dumped because: kasan: bad access detected [ 2915.366489] [ 2915.366670] Memory state around the buggy address: [ 2915.367233] ffff888105987100: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2915.367990] ffff888105987180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.368740] >ffff888105987200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2915.369513] ^ [ 2915.370262] ffff888105987280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.371017] ffff888105987300: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2915.371769] ================================================================== [ 2915.373221] ok 17 - kmalloc_oob_in_memset [ 2915.375022] ================================================================== [ 2915.376260] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2915.377103] Write of size 2 at addr ffff888105987677 by task kunit_try_catch/48585 [ 2915.377865] [ 2915.378047] CPU: 0 PID: 48585 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.379449] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.380061] Call Trace: [ 2915.380336] [ 2915.380576] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2915.381185] dump_stack_lvl+0x57/0x81 [ 2915.381584] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.382205] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2915.382789] print_report.cold+0x5c/0x237 [ 2915.383283] kasan_report+0xc9/0x100 [ 2915.383678] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2915.384290] kasan_check_range+0xfd/0x1e0 [ 2915.384704] memset+0x20/0x50 [ 2915.385026] kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2915.385593] ? kmalloc_oob_memset_4+0x290/0x290 [test_kasan] [ 2915.386180] ? do_raw_spin_trylock+0xb5/0x180 [ 2915.386634] ? do_raw_spin_lock+0x270/0x270 [ 2915.387075] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.387645] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.388162] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.388685] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.389195] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.389711] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.390339] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.390899] kthread+0x2a4/0x350 [ 2915.391262] ? kthread_complete_and_exit+0x20/0x20 [ 2915.391774] ret_from_fork+0x1f/0x30 [ 2915.392189] [ 2915.392430] [ 2915.392605] Allocated by task 48585: [ 2915.392979] kasan_save_stack+0x1e/0x40 [ 2915.393385] __kasan_kmalloc+0x81/0xa0 [ 2915.393799] kmalloc_oob_memset_2+0x9c/0x290 [test_kasan] [ 2915.394353] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.394854] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.395480] kthread+0x2a4/0x350 [ 2915.395824] ret_from_fork+0x1f/0x30 [ 2915.396203] [ 2915.396379] Last potentially related work creation: [ 2915.396880] kasan_save_stack+0x1e/0x40 [ 2915.397283] __kasan_record_aux_stack+0x96/0xb0 [ 2915.397752] kvfree_call_rcu+0x7d/0x840 [ 2915.398156] dma_resv_reserve_fences+0x35d/0x680 [ 2915.398632] ttm_eu_reserve_buffers+0x42c/0x1070 [ttm] [ 2915.399167] qxl_release_reserve_list+0xe5/0x320 [qxl] [ 2915.399697] qxl_draw_dirty_fb+0x40e/0x1c70 [qxl] [ 2915.400198] qxl_framebuffer_surface_dirty+0x307/0x610 [qxl] [ 2915.400780] drm_fb_helper_damage_work+0x534/0x8c0 [drm_kms_helper] [ 2915.401459] process_one_work+0x8e2/0x1520 [ 2915.401898] worker_thread+0x59e/0xf90 [ 2915.402335] kthread+0x2a4/0x350 [ 2915.402690] ret_from_fork+0x1f/0x30 [ 2915.403081] [ 2915.403262] Second to last potentially related work creation: [ 2915.403865] kasan_save_stack+0x1e/0x40 [ 2915.404304] __kasan_record_aux_stack+0x96/0xb0 [ 2915.404792] kvfree_call_rcu+0x7d/0x840 [ 2915.405208] dma_resv_reserve_fences+0x35d/0x680 [ 2915.405703] ttm_eu_reserve_buffers+0x42c/0x1070 [ttm] [ 2915.406257] qxl_release_reserve_list+0xe5/0x320 [qxl] [ 2915.406812] qxl_draw_dirty_fb+0x40e/0x1c70 [qxl] [ 2915.407324] qxl_framebuffer_surface_dirty+0x307/0x610 [qxl] [ 2915.407922] drm_fb_helper_damage_work+0x534/0x8c0 [drm_kms_helper] [ 2915.408610] process_one_work+0x8e2/0x1520 [ 2915.409053] worker_thread+0x59e/0xf90 [ 2915.409459] kthread+0x2a4/0x350 [ 2915.409799] ret_from_fork+0x1f/0x30 [ 2915.410208] [ 2915.410391] The buggy address belongs to the object at ffff888105987600 [ 2915.410391] which belongs to the cache kmalloc-128 of size 128 [ 2915.411669] The buggy address is located 119 bytes inside of [ 2915.411669] 128-byte region [ffff888105987600, ffff888105987680) [ 2915.412891] [ 2915.413113] The buggy address belongs to the physical page: [ 2915.413707] page:0000000011cb2ed7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x105987 [ 2915.414675] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2915.415402] raw: 0017ffffc0000200 ffffea000067ebc0 dead000000000004 ffff8881000418c0 [ 2915.416179] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2915.416955] page dumped because: kasan: bad access detected [ 2915.417525] [ 2915.417699] Memory state around the buggy address: [ 2915.418197] ffff888105987500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2915.418925] ffff888105987580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.419656] >ffff888105987600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2915.420389] ^ [ 2915.421111] ffff888105987680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.421838] ffff888105987700: 00 00 00 00 00 00 00 00 00 04 fc fc fc fc fc fc [ 2915.422564] ================================================================== [ 2915.423420] ok 18 - kmalloc_oob_memset_2 [ 2915.424930] ================================================================== [ 2915.426193] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2915.427063] Write of size 4 at addr ffff888019fafc75 by task kunit_try_catch/48587 [ 2915.427840] [ 2915.428018] CPU: 0 PID: 48587 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.429398] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.430005] Call Trace: [ 2915.430280] [ 2915.430522] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2915.431126] dump_stack_lvl+0x57/0x81 [ 2915.431524] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.432172] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2915.432774] print_report.cold+0x5c/0x237 [ 2915.433212] kasan_report+0xc9/0x100 [ 2915.433602] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2915.434217] kasan_check_range+0xfd/0x1e0 [ 2915.434635] memset+0x20/0x50 [ 2915.434957] kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2915.435523] ? kmalloc_oob_memset_8+0x290/0x290 [test_kasan] [ 2915.436145] ? do_raw_spin_trylock+0xb5/0x180 [ 2915.436621] ? do_raw_spin_lock+0x270/0x270 [ 2915.437080] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.437670] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.438210] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.438733] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.439244] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.439763] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.440384] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.440913] kthread+0x2a4/0x350 [ 2915.441261] ? kthread_complete_and_exit+0x20/0x20 [ 2915.441774] ret_from_fork+0x1f/0x30 [ 2915.442178] [ 2915.442427] [ 2915.442609] Allocated by task 48587: [ 2915.442995] kasan_save_stack+0x1e/0x40 [ 2915.443445] __kasan_kmalloc+0x81/0xa0 [ 2915.443847] kmalloc_oob_memset_4+0x9c/0x290 [test_kasan] [ 2915.444429] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.444954] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.445600] kthread+0x2a4/0x350 [ 2915.445953] ret_from_fork+0x1f/0x30 [ 2915.446348] [ 2915.446524] Last potentially related work creation: [ 2915.447047] kasan_save_stack+0x1e/0x40 [ 2915.447459] __kasan_record_aux_stack+0x96/0xb0 [ 2915.447943] kvfree_call_rcu+0x7d/0x840 [ 2915.448359] dma_resv_reserve_fences+0x35d/0x680 [ 2915.448854] ttm_eu_reserve_buffers+0x42c/0x1070 [ttm] [ 2915.449411] qxl_release_reserve_list+0xe5/0x320 [qxl] [ 2915.449957] qxl_draw_dirty_fb+0x40e/0x1c70 [qxl] [ 2915.450464] qxl_framebuffer_surface_dirty+0x307/0x610 [qxl] [ 2915.451049] drm_fb_helper_damage_work+0x534/0x8c0 [drm_kms_helper] [ 2915.451697] process_one_work+0x8e2/0x1520 [ 2915.452123] worker_thread+0x59e/0xf90 [ 2915.452515] kthread+0x2a4/0x350 [ 2915.452855] ret_from_fork+0x1f/0x30 [ 2915.453232] [ 2915.453406] The buggy address belongs to the object at ffff888019fafc00 [ 2915.453406] which belongs to the cache kmalloc-128 of size 128 [ 2915.454645] The buggy address is located 117 bytes inside of [ 2915.454645] 128-byte region [ffff888019fafc00, ffff888019fafc80) [ 2915.455810] [ 2915.455986] The buggy address belongs to the physical page: [ 2915.456551] page:00000000936802a3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x19faf [ 2915.457481] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.458176] raw: 000fffffc0000200 ffffea000011b240 dead000000000003 ffff8881000418c0 [ 2915.458951] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2915.459722] page dumped because: kasan: bad access detected [ 2915.460314] [ 2915.460497] Memory state around the buggy address: [ 2915.461005] ffff888019fafb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2915.461765] ffff888019fafb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.462550] >ffff888019fafc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2915.463305] ^ [ 2915.464058] ffff888019fafc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.464810] ffff888019fafd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2915.465545] ================================================================== [ 2915.468100] ok 19 - kmalloc_oob_memset_4 [ 2915.472217] ================================================================== [ 2915.473462] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2915.474305] Write of size 8 at addr ffff888019faf371 by task kunit_try_catch/48588 [ 2915.475069] [ 2915.475246] CPU: 0 PID: 48588 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.476599] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.477187] Call Trace: [ 2915.477452] [ 2915.477685] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2915.478279] dump_stack_lvl+0x57/0x81 [ 2915.478687] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.479304] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2915.479992] print_report.cold+0x5c/0x237 [ 2915.480482] kasan_report+0xc9/0x100 [ 2915.480919] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2915.481550] kasan_check_range+0xfd/0x1e0 [ 2915.481997] memset+0x20/0x50 [ 2915.482333] kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2915.482915] ? kmalloc_oob_memset_16+0x290/0x290 [test_kasan] [ 2915.483531] ? do_raw_spin_trylock+0xb5/0x180 [ 2915.484002] ? do_raw_spin_lock+0x270/0x270 [ 2915.484459] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.485031] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.485563] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.486110] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.486632] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.487178] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.487822] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.488379] kthread+0x2a4/0x350 [ 2915.488737] ? kthread_complete_and_exit+0x20/0x20 [ 2915.489257] ret_from_fork+0x1f/0x30 [ 2915.489645] [ 2915.489884] [ 2915.490079] Allocated by task 48588: [ 2915.490468] kasan_save_stack+0x1e/0x40 [ 2915.490882] __kasan_kmalloc+0x81/0xa0 [ 2915.491288] kmalloc_oob_memset_8+0x9c/0x290 [test_kasan] [ 2915.491857] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.492379] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.493023] kthread+0x2a4/0x350 [ 2915.493382] ret_from_fork+0x1f/0x30 [ 2915.493784] [ 2915.493967] Last potentially related work creation: [ 2915.494489] kasan_save_stack+0x1e/0x40 [ 2915.494888] __kasan_record_aux_stack+0x96/0xb0 [ 2915.495359] kvfree_call_rcu+0x7d/0x840 [ 2915.495758] dma_resv_reserve_fences+0x35d/0x680 [ 2915.496268] ttm_eu_reserve_buffers+0x42c/0x1070 [ttm] [ 2915.496817] qxl_release_reserve_list+0xe5/0x320 [qxl] [ 2915.497367] qxl_draw_dirty_fb+0x40e/0x1c70 [qxl] [ 2915.497857] qxl_framebuffer_surface_dirty+0x307/0x610 [qxl] [ 2915.498444] drm_fb_helper_damage_work+0x534/0x8c0 [drm_kms_helper] [ 2915.499095] process_one_work+0x8e2/0x1520 [ 2915.499518] worker_thread+0x59e/0xf90 [ 2915.499906] kthread+0x2a4/0x350 [ 2915.500261] ret_from_fork+0x1f/0x30 [ 2915.500635] [ 2915.500812] The buggy address belongs to the object at ffff888019faf300 [ 2915.500812] which belongs to the cache kmalloc-128 of size 128 [ 2915.502052] The buggy address is located 113 bytes inside of [ 2915.502052] 128-byte region [ffff888019faf300, ffff888019faf380) [ 2915.503298] [ 2915.503479] The buggy address belongs to the physical page: [ 2915.504077] page:00000000936802a3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x19faf [ 2915.505007] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.505704] raw: 000fffffc0000200 ffffea000011b240 dead000000000003 ffff8881000418c0 [ 2915.506485] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2915.507261] page dumped because: kasan: bad access detected [ 2915.507823] [ 2915.507997] Memory state around the buggy address: [ 2915.508493] ffff888019faf200: 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc fc [ 2915.509227] ffff888019faf280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.509952] >ffff888019faf300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2915.510687] ^ [ 2915.511415] ffff888019faf380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.512148] ffff888019faf400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2915.512875] ================================================================== [ 2915.513839] ok 20 - kmalloc_oob_memset_8 [ 2915.516592] ================================================================== [ 2915.517852] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2915.518738] Write of size 16 at addr ffff888019fafd69 by task kunit_try_catch/48589 [ 2915.519546] [ 2915.519728] CPU: 0 PID: 48589 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.521136] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.521741] Call Trace: [ 2915.522013] [ 2915.522257] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2915.522871] dump_stack_lvl+0x57/0x81 [ 2915.523275] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.523885] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2915.524501] print_report.cold+0x5c/0x237 [ 2915.524936] kasan_report+0xc9/0x100 [ 2915.525336] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2915.525926] kasan_check_range+0xfd/0x1e0 [ 2915.526344] memset+0x20/0x50 [ 2915.526669] kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2915.527242] ? kmalloc_uaf_memset+0x280/0x280 [test_kasan] [ 2915.527837] ? do_raw_spin_trylock+0xb5/0x180 [ 2915.528317] ? do_raw_spin_lock+0x270/0x270 [ 2915.528769] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.529361] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.529898] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.530443] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.530964] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.531493] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.532122] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.532647] kthread+0x2a4/0x350 [ 2915.532987] ? kthread_complete_and_exit+0x20/0x20 [ 2915.533558] ret_from_fork+0x1f/0x30 [ 2915.533959] [ 2915.534212] [ 2915.534393] Allocated by task 48589: [ 2915.534778] kasan_save_stack+0x1e/0x40 [ 2915.535200] __kasan_kmalloc+0x81/0xa0 [ 2915.535589] kmalloc_oob_memset_16+0x9c/0x290 [test_kasan] [ 2915.536151] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.536657] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.537282] kthread+0x2a4/0x350 [ 2915.537623] ret_from_fork+0x1f/0x30 [ 2915.537998] [ 2915.538175] The buggy address belongs to the object at ffff888019fafd00 [ 2915.538175] which belongs to the cache kmalloc-128 of size 128 [ 2915.539407] The buggy address is located 105 bytes inside of [ 2915.539407] 128-byte region [ffff888019fafd00, ffff888019fafd80) [ 2915.540571] [ 2915.540745] The buggy address belongs to the physical page: [ 2915.541313] page:00000000936802a3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x19faf [ 2915.542243] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.542935] raw: 000fffffc0000200 ffffea000011b240 dead000000000003 ffff8881000418c0 [ 2915.543711] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2915.544488] page dumped because: kasan: bad access detected [ 2915.545054] [ 2915.545230] Memory state around the buggy address: [ 2915.545720] ffff888019fafc00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2915.546451] ffff888019fafc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.547182] >ffff888019fafd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2915.547909] ^ [ 2915.548634] ffff888019fafd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.549368] ffff888019fafe00: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 2915.550099] ================================================================== [ 2915.551273] ok 21 - kmalloc_oob_memset_16 [ 2915.553079] ================================================================== [ 2915.554335] BUG: KASAN: out-of-bounds in kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2915.555228] Read of size 18446744073709551614 at addr ffff88801615e004 by task kunit_try_catch/48590 [ 2915.556175] [ 2915.556359] CPU: 0 PID: 48590 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.557767] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.558377] Call Trace: [ 2915.558650] [ 2915.558891] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2915.559572] dump_stack_lvl+0x57/0x81 [ 2915.559973] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.560581] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2915.561290] print_report.cold+0x5c/0x237 [ 2915.561725] kasan_report+0xc9/0x100 [ 2915.562119] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2915.562796] kasan_check_range+0xfd/0x1e0 [ 2915.563266] memmove+0x20/0x60 [ 2915.563610] kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2915.564274] ? kmalloc_memmove_invalid_size+0x2a0/0x2a0 [test_kasan] [ 2915.564942] ? do_raw_spin_trylock+0xb5/0x180 [ 2915.565424] ? do_raw_spin_lock+0x270/0x270 [ 2915.565875] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.566476] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.567006] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.567548] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.568053] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.568576] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.569202] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.569731] kthread+0x2a4/0x350 [ 2915.570078] ? kthread_complete_and_exit+0x20/0x20 [ 2915.570575] ret_from_fork+0x1f/0x30 [ 2915.570963] [ 2915.571229] [ 2915.571412] Allocated by task 48590: [ 2915.571800] kasan_save_stack+0x1e/0x40 [ 2915.572216] __kasan_kmalloc+0x81/0xa0 [ 2915.572618] kmalloc_memmove_negative_size+0x9c/0x290 [test_kasan] [ 2915.573276] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.573779] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.574430] kthread+0x2a4/0x350 [ 2915.574786] ret_from_fork+0x1f/0x30 [ 2915.575179] [ 2915.575362] The buggy address belongs to the object at ffff88801615e000 [ 2915.575362] which belongs to the cache kmalloc-64 of size 64 [ 2915.576641] The buggy address is located 4 bytes inside of [ 2915.576641] 64-byte region [ffff88801615e000, ffff88801615e040) [ 2915.577826] [ 2915.578007] The buggy address belongs to the physical page: [ 2915.578587] page:000000002be466a1 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1615e [ 2915.579521] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.580242] raw: 000fffffc0000200 ffffea0000cb7a40 dead000000000004 ffff888100041640 [ 2915.581046] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 2915.581843] page dumped because: kasan: bad access detected [ 2915.582429] [ 2915.582605] Memory state around the buggy address: [ 2915.583100] ffff88801615df00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.583825] ffff88801615df80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.584560] >ffff88801615e000: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2915.585293] ^ [ 2915.585634] ffff88801615e080: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2915.586372] ffff88801615e100: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2915.587105] ================================================================== [ 2915.588256] ok 22 - kmalloc_memmove_negative_size [ 2915.589942] ================================================================== [ 2915.591217] BUG: KASAN: slab-out-of-bounds in kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2915.592133] Read of size 64 at addr ffff88801615e584 by task kunit_try_catch/48591 [ 2915.592928] [ 2915.593145] CPU: 0 PID: 48591 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.594553] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.595191] Call Trace: [ 2915.595464] [ 2915.595705] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2915.596378] dump_stack_lvl+0x57/0x81 [ 2915.596779] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.597397] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2915.598088] print_report.cold+0x5c/0x237 [ 2915.598526] kasan_report+0xc9/0x100 [ 2915.598917] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2915.599593] kasan_check_range+0xfd/0x1e0 [ 2915.600029] memmove+0x20/0x60 [ 2915.600372] kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2915.601031] ? kmalloc_oob_in_memset+0x280/0x280 [test_kasan] [ 2915.601643] ? do_raw_spin_trylock+0xb5/0x180 [ 2915.602128] ? do_raw_spin_lock+0x270/0x270 [ 2915.602566] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.603140] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.603664] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.604170] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.604692] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.605319] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.605846] kthread+0x2a4/0x350 [ 2915.606192] ? kthread_complete_and_exit+0x20/0x20 [ 2915.606688] ret_from_fork+0x1f/0x30 [ 2915.607077] [ 2915.607316] [ 2915.607490] Allocated by task 48591: [ 2915.607864] kasan_save_stack+0x1e/0x40 [ 2915.608270] __kasan_kmalloc+0x81/0xa0 [ 2915.608660] kmalloc_memmove_invalid_size+0xac/0x2a0 [test_kasan] [ 2915.609283] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.609787] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.610439] kthread+0x2a4/0x350 [ 2915.610794] ret_from_fork+0x1f/0x30 [ 2915.611187] [ 2915.611367] The buggy address belongs to the object at ffff88801615e580 [ 2915.611367] which belongs to the cache kmalloc-64 of size 64 [ 2915.612661] The buggy address is located 4 bytes inside of [ 2915.612661] 64-byte region [ffff88801615e580, ffff88801615e5c0) [ 2915.613847] [ 2915.614057] The buggy address belongs to the physical page: [ 2915.614631] page:000000002be466a1 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1615e [ 2915.615561] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.616260] raw: 000fffffc0000200 ffffea0000cb7a40 dead000000000004 ffff888100041640 [ 2915.617040] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 2915.617812] page dumped because: kasan: bad access detected [ 2915.618399] [ 2915.618575] Memory state around the buggy address: [ 2915.619071] ffff88801615e480: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2915.619803] ffff88801615e500: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2915.620531] >ffff88801615e580: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2915.621263] ^ [ 2915.621800] ffff88801615e600: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2915.622530] ffff88801615e680: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2915.623299] ================================================================== [ 2915.624477] ok 23 - kmalloc_memmove_invalid_size [ 2915.626837] ================================================================== [ 2915.628115] BUG: KASAN: use-after-free in kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2915.628849] Read of size 1 at addr ffff88803907a168 by task kunit_try_catch/48592 [ 2915.629606] [ 2915.629783] CPU: 0 PID: 48592 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.631200] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.631805] Call Trace: [ 2915.632082] [ 2915.632323] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2915.632844] dump_stack_lvl+0x57/0x81 [ 2915.633270] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.633883] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2915.634409] print_report.cold+0x5c/0x237 [ 2915.634842] kasan_report+0xc9/0x100 [ 2915.635245] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2915.635752] kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2915.636261] ? kmalloc_uaf2+0x430/0x430 [test_kasan] [ 2915.636791] ? do_raw_spin_trylock+0xb5/0x180 [ 2915.637266] ? do_raw_spin_lock+0x270/0x270 [ 2915.637718] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.638310] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.638852] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.639378] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.639919] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.640568] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.641126] kthread+0x2a4/0x350 [ 2915.641481] ? kthread_complete_and_exit+0x20/0x20 [ 2915.641993] ret_from_fork+0x1f/0x30 [ 2915.642401] [ 2915.642650] [ 2915.642834] Allocated by task 48592: [ 2915.643226] kasan_save_stack+0x1e/0x40 [ 2915.643640] __kasan_kmalloc+0x81/0xa0 [ 2915.644047] kmalloc_uaf+0x98/0x2b0 [test_kasan] [ 2915.644537] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.645045] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.645668] kthread+0x2a4/0x350 [ 2915.646011] ret_from_fork+0x1f/0x30 [ 2915.646392] [ 2915.646566] Freed by task 48592: [ 2915.646909] kasan_save_stack+0x1e/0x40 [ 2915.647311] kasan_set_track+0x21/0x30 [ 2915.647702] kasan_set_free_info+0x20/0x40 [ 2915.648129] __kasan_slab_free+0x108/0x170 [ 2915.648551] slab_free_freelist_hook+0x11d/0x1d0 [ 2915.649031] kfree+0xe2/0x3c0 [ 2915.649351] kmalloc_uaf+0x12b/0x2b0 [test_kasan] [ 2915.649840] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.650348] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.650968] kthread+0x2a4/0x350 [ 2915.651312] ret_from_fork+0x1f/0x30 [ 2915.651688] [ 2915.651864] The buggy address belongs to the object at ffff88803907a160 [ 2915.651864] which belongs to the cache kmalloc-16 of size 16 [ 2915.653112] The buggy address is located 8 bytes inside of [ 2915.653112] 16-byte region [ffff88803907a160, ffff88803907a170) [ 2915.654315] [ 2915.654496] The buggy address belongs to the physical page: [ 2915.655091] page:00000000dffc9545 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3907a [ 2915.656016] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.656714] raw: 000fffffc0000200 ffffea0000650d40 dead000000000002 ffff8881000413c0 [ 2915.657495] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2915.658273] page dumped because: kasan: bad access detected [ 2915.658837] [ 2915.659012] Memory state around the buggy address: [ 2915.659504] ffff88803907a000: 00 00 fc fc fa fb fc fc fa fb fc fc 00 00 fc fc [ 2915.660242] ffff88803907a080: fa fb fc fc 00 00 fc fc 00 00 fc fc fa fb fc fc [ 2915.660969] >ffff88803907a100: 00 00 fc fc fa fb fc fc fb fb fc fc fa fb fc fc [ 2915.661701] ^ [ 2915.662368] ffff88803907a180: 00 00 fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2915.663100] ffff88803907a200: 00 00 fc fc fa fb fc fc fb fb fc fc fa fb fc fc [ 2915.663830] ================================================================== [ 2915.664737] ok 24 - kmalloc_uaf [ 2915.670034] ================================================================== [ 2915.671200] BUG: KASAN: use-after-free in kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2915.672013] Write of size 33 at addr ffff88801615e080 by task kunit_try_catch/48593 [ 2915.672816] [ 2915.673007] CPU: 0 PID: 48593 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.674419] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.675035] Call Trace: [ 2915.675307] [ 2915.675547] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2915.676143] dump_stack_lvl+0x57/0x81 [ 2915.676528] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.677124] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2915.677684] print_report.cold+0x5c/0x237 [ 2915.678108] kasan_report+0xc9/0x100 [ 2915.678485] ? kmalloc_uaf_memset+0xc1/0x280 [test_kasan] [ 2915.679040] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2915.679597] kasan_check_range+0xfd/0x1e0 [ 2915.680012] memset+0x20/0x50 [ 2915.680334] kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2915.680882] ? kmem_cache_accounted+0x170/0x170 [test_kasan] [ 2915.681510] ? do_raw_spin_trylock+0xb5/0x180 [ 2915.681981] ? do_raw_spin_lock+0x270/0x270 [ 2915.682436] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.683029] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.683601] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.684132] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.684670] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.685323] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.685847] kthread+0x2a4/0x350 [ 2915.686195] ? kthread_complete_and_exit+0x20/0x20 [ 2915.686689] ret_from_fork+0x1f/0x30 [ 2915.687080] [ 2915.687320] [ 2915.687496] Allocated by task 48593: [ 2915.687868] kasan_save_stack+0x1e/0x40 [ 2915.688272] __kasan_kmalloc+0x81/0xa0 [ 2915.688664] kmalloc_uaf_memset+0x9a/0x280 [test_kasan] [ 2915.689201] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.689702] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.690329] kthread+0x2a4/0x350 [ 2915.690671] ret_from_fork+0x1f/0x30 [ 2915.691048] [ 2915.691224] Freed by task 48593: [ 2915.691565] kasan_save_stack+0x1e/0x40 [ 2915.691963] kasan_set_track+0x21/0x30 [ 2915.692361] kasan_set_free_info+0x20/0x40 [ 2915.692784] __kasan_slab_free+0x108/0x170 [ 2915.693212] slab_free_freelist_hook+0x11d/0x1d0 [ 2915.693689] kfree+0xe2/0x3c0 [ 2915.694006] kmalloc_uaf_memset+0x137/0x280 [test_kasan] [ 2915.694553] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.695094] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.695740] kthread+0x2a4/0x350 [ 2915.696109] ret_from_fork+0x1f/0x30 [ 2915.696486] [ 2915.696662] The buggy address belongs to the object at ffff88801615e080 [ 2915.696662] which belongs to the cache kmalloc-64 of size 64 [ 2915.697880] The buggy address is located 0 bytes inside of [ 2915.697880] 64-byte region [ffff88801615e080, ffff88801615e0c0) [ 2915.699030] [ 2915.699207] The buggy address belongs to the physical page: [ 2915.699770] page:000000002be466a1 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1615e [ 2915.700703] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.701399] raw: 000fffffc0000200 ffffea0000cb7a40 dead000000000004 ffff888100041640 [ 2915.702234] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 2915.703037] page dumped because: kasan: bad access detected [ 2915.703622] [ 2915.703804] Memory state around the buggy address: [ 2915.704325] ffff88801615df80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.705058] ffff88801615e000: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2915.705810] >ffff88801615e080: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2915.706564] ^ [ 2915.706916] ffff88801615e100: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2915.707671] ffff88801615e180: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2915.708427] ================================================================== [ 2915.711256] ok 25 - kmalloc_uaf_memset [ 2915.713028] ================================================================== [ 2915.714281] BUG: KASAN: use-after-free in kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2915.715051] Read of size 1 at addr ffff888032de96a8 by task kunit_try_catch/48594 [ 2915.715819] [ 2915.715996] CPU: 0 PID: 48594 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.717354] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.717940] Call Trace: [ 2915.718208] [ 2915.718442] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2915.718955] dump_stack_lvl+0x57/0x81 [ 2915.719344] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.719935] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2915.720451] print_report.cold+0x5c/0x237 [ 2915.720869] kasan_report+0xc9/0x100 [ 2915.721254] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2915.721799] kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2915.722317] ? kfree_via_page+0x290/0x290 [test_kasan] [ 2915.722862] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.723374] ? lock_acquire+0x4ea/0x620 [ 2915.723775] ? rcu_read_unlock+0x40/0x40 [ 2915.724186] ? rcu_read_unlock+0x40/0x40 [ 2915.724591] ? rcu_read_lock_sched_held+0x12/0x80 [ 2915.725086] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.725655] ? do_raw_spin_lock+0x270/0x270 [ 2915.726096] ? trace_hardirqs_on+0x2d/0x160 [ 2915.726536] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2915.727054] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.727580] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.728090] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.728611] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.729235] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.729763] kthread+0x2a4/0x350 [ 2915.730111] ? kthread_complete_and_exit+0x20/0x20 [ 2915.730649] ret_from_fork+0x1f/0x30 [ 2915.731054] [ 2915.731303] [ 2915.731486] Allocated by task 48594: [ 2915.731873] kasan_save_stack+0x1e/0x40 [ 2915.732293] __kasan_kmalloc+0x81/0xa0 [ 2915.732695] kmalloc_uaf2+0xad/0x430 [test_kasan] [ 2915.733202] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.733720] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.734368] kthread+0x2a4/0x350 [ 2915.734711] ret_from_fork+0x1f/0x30 [ 2915.735089] [ 2915.735264] Freed by task 48594: [ 2915.735605] kasan_save_stack+0x1e/0x40 [ 2915.736004] kasan_set_track+0x21/0x30 [ 2915.736400] kasan_set_free_info+0x20/0x40 [ 2915.736822] __kasan_slab_free+0x108/0x170 [ 2915.737252] slab_free_freelist_hook+0x11d/0x1d0 [ 2915.737728] kfree+0xe2/0x3c0 [ 2915.738051] kmalloc_uaf2+0x144/0x430 [test_kasan] [ 2915.738551] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.739061] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.739717] kthread+0x2a4/0x350 [ 2915.740076] ret_from_fork+0x1f/0x30 [ 2915.740465] [ 2915.740648] The buggy address belongs to the object at ffff888032de9680 [ 2915.740648] which belongs to the cache kmalloc-64 of size 64 [ 2915.741893] The buggy address is located 40 bytes inside of [ 2915.741893] 64-byte region [ffff888032de9680, ffff888032de96c0) [ 2915.743063] [ 2915.743285] The buggy address belongs to the physical page: [ 2915.743868] page:00000000269ef1ec refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x32de9 [ 2915.744952] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.745709] raw: 000fffffc0000200 ffffea00005d5580 dead000000000003 ffff888100041640 [ 2915.746535] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 2915.747346] page dumped because: kasan: bad access detected [ 2915.747947] [ 2915.748173] Memory state around the buggy address: [ 2915.748682] ffff888032de9580: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 2915.749462] ffff888032de9600: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2915.750225] >ffff888032de9680: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2915.750974] ^ [ 2915.751462] ffff888032de9700: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2915.752237] ffff888032de9780: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2915.752989] ================================================================== [ 2915.754219] ok 26 - kmalloc_uaf2 [ 2915.756010] ok 27 - kfree_via_page [ 2915.758030] ok 28 - kfree_via_phys [ 2915.760464] ================================================================== [ 2915.761652] BUG: KASAN: slab-out-of-bounds in kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2915.762475] Read of size 1 at addr ffff888001effb18 by task kunit_try_catch/48597 [ 2915.763256] [ 2915.763441] CPU: 0 PID: 48597 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2915.764834] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2915.765423] Call Trace: [ 2915.765687] [ 2915.765918] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2915.766452] dump_stack_lvl+0x57/0x81 [ 2915.766837] print_address_description.constprop.0+0x1f/0x1e0 [ 2915.767432] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2915.767958] print_report.cold+0x5c/0x237 [ 2915.768382] kasan_report+0xc9/0x100 [ 2915.768760] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2915.769292] kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2915.769806] ? kmem_cache_double_free+0x280/0x280 [test_kasan] [ 2915.770407] ? do_raw_spin_trylock+0xb5/0x180 [ 2915.770865] ? do_raw_spin_lock+0x270/0x270 [ 2915.771305] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2915.771877] ? kunit_add_resource+0x197/0x280 [kunit] [ 2915.772404] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.772910] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2915.773468] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.774101] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2915.774630] kthread+0x2a4/0x350 [ 2915.774974] ? kthread_complete_and_exit+0x20/0x20 [ 2915.775475] ret_from_fork+0x1f/0x30 [ 2915.775860] [ 2915.776106] [ 2915.776283] Allocated by task 48597: [ 2915.776658] kasan_save_stack+0x1e/0x40 [ 2915.777063] __kasan_slab_alloc+0x66/0x80 [ 2915.777481] kmem_cache_alloc+0x161/0x310 [ 2915.777896] kmem_cache_oob+0x121/0x2e0 [test_kasan] [ 2915.778416] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2915.778921] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2915.779546] kthread+0x2a4/0x350 [ 2915.779888] ret_from_fork+0x1f/0x30 [ 2915.780280] [ 2915.780458] The buggy address belongs to the object at ffff888001effa50 [ 2915.780458] which belongs to the cache test_cache of size 200 [ 2915.781737] The buggy address is located 0 bytes to the right of [ 2915.781737] 200-byte region [ffff888001effa50, ffff888001effb18) [ 2915.782978] [ 2915.783171] The buggy address belongs to the physical page: [ 2915.783777] page:00000000d2688b0b refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1eff [ 2915.784732] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2915.785450] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff888109a24780 [ 2915.786262] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 2915.787069] page dumped because: kasan: bad access detected [ 2915.787650] [ 2915.787830] Memory state around the buggy address: [ 2915.788343] ffff888001effa00: fc fc fc fc fc fc fc fc fc fc 00 00 00 00 00 00 [ 2915.789098] ffff888001effa80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2915.789850] >ffff888001effb00: 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.790604] ^ [ 2915.791036] ffff888001effb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.791790] ffff888001effc00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2915.792550] ================================================================== [ 2915.859989] ok 29 - kmem_cache_oob [ 2916.391693] ok 30 - kmem_cache_accounted [ 2916.412203] ok 31 - kmem_cache_bulk [ 2916.415038] ================================================================== [ 2916.416206] BUG: KASAN: global-out-of-bounds in kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2916.417096] Read of size 1 at addr ffffffffc180690d by task kunit_try_catch/48601 [ 2916.417845] [ 2916.418026] CPU: 0 PID: 48601 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2916.419379] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2916.419966] Call Trace: [ 2916.420258] [ 2916.420498] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2916.421122] dump_stack_lvl+0x57/0x81 [ 2916.421524] print_address_description.constprop.0+0x1f/0x1e0 [ 2916.422177] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2916.422797] print_report.cold+0x5c/0x237 [ 2916.423240] kasan_report+0xc9/0x100 [ 2916.423619] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2916.424223] kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2916.424808] ? kasan_stack_oob+0x200/0x200 [test_kasan] [ 2916.425348] ? do_raw_spin_trylock+0xb5/0x180 [ 2916.425806] ? do_raw_spin_lock+0x270/0x270 [ 2916.426249] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2916.426820] ? kunit_add_resource+0x197/0x280 [kunit] [ 2916.427347] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.427853] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2916.428376] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.429010] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2916.429538] kthread+0x2a4/0x350 [ 2916.429917] ? kthread_complete_and_exit+0x20/0x20 [ 2916.430433] ret_from_fork+0x1f/0x30 [ 2916.430834] [ 2916.431087] [ 2916.431267] The buggy address belongs to the variable: [ 2916.431807] global_array+0xd/0xfffffffffffe5700 [test_kasan] [ 2916.432420] [ 2916.432596] Memory state around the buggy address: [ 2916.433115] ffffffffc1806800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2916.433905] ffffffffc1806880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2916.434666] >ffffffffc1806900: 00 02 f9 f9 f9 f9 f9 f9 01 f9 f9 f9 f9 f9 f9 f9 [ 2916.435419] ^ [ 2916.435784] ffffffffc1806980: 02 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 f9 f9 [ 2916.436517] ffffffffc1806a00: f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 [ 2916.437245] ================================================================== [ 2916.438111] ok 32 - kasan_global_oob_right [ 2916.439924] ok 33 - kasan_global_oob_left # SKIP Test requires CONFIG_CC_IS_CLANG=y [ 2916.443930] ================================================================== [ 2916.445685] BUG: KASAN: stack-out-of-bounds in kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2916.446604] Read of size 1 at addr ffffc90000bf7e7a by task kunit_try_catch/48603 [ 2916.447384] [ 2916.447567] CPU: 0 PID: 48603 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2916.448953] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2916.449537] Call Trace: [ 2916.449802] [ 2916.450057] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2916.450614] dump_stack_lvl+0x57/0x81 [ 2916.451022] print_address_description.constprop.0+0x1f/0x1e0 [ 2916.451638] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2916.452205] print_report.cold+0x5c/0x237 [ 2916.452641] kasan_report+0xc9/0x100 [ 2916.453037] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2916.453596] kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2916.454151] ? match_all_mem_tag+0x20/0x20 [test_kasan] [ 2916.454686] ? rcu_read_unlock+0x40/0x40 [ 2916.455100] ? rcu_read_lock_sched_held+0x12/0x80 [ 2916.455591] ? do_raw_spin_trylock+0xb5/0x180 [ 2916.456051] ? do_raw_spin_lock+0x270/0x270 [ 2916.456484] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2916.457055] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2916.457566] ? kunit_add_resource+0x197/0x280 [kunit] [ 2916.458101] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.458607] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2916.459130] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.459749] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2916.460305] kthread+0x2a4/0x350 [ 2916.460648] ? kthread_complete_and_exit+0x20/0x20 [ 2916.461150] ret_from_fork+0x1f/0x30 [ 2916.461537] [ 2916.461777] [ 2916.461953] The buggy address belongs to stack of task kunit_try_catch/48603 [ 2916.462668] and is located at offset 266 in frame: [ 2916.463224] kasan_stack_oob+0x0/0x200 [test_kasan] [ 2916.463746] [ 2916.463926] This frame has 4 objects: [ 2916.464334] [48, 56) 'array' [ 2916.464337] [80, 128) '__assertion' [ 2916.464657] [160, 224) '__assertion' [ 2916.465038] [256, 266) 'stack_array' [ 2916.465422] [ 2916.465976] The buggy address belongs to the virtual mapping at [ 2916.465976] [ffffc90000bf0000, ffffc90000bf9000) created by: [ 2916.465976] dup_task_struct+0x5e/0x5a0 [ 2916.467528] [ 2916.467708] The buggy address belongs to the physical page: [ 2916.468278] page:0000000083517df2 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x6e3e [ 2916.469197] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2916.469851] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2916.470629] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2916.471409] page dumped because: kasan: bad access detected [ 2916.471970] [ 2916.472149] Memory state around the buggy address: [ 2916.472641] ffffc90000bf7d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 [ 2916.473374] ffffc90000bf7d80: f1 f1 f1 f1 00 f2 f2 f2 00 00 00 00 00 00 f2 f2 [ 2916.474114] >ffffc90000bf7e00: f2 f2 00 00 00 00 00 00 00 00 f2 f2 f2 f2 00 02 [ 2916.474840] ^ [ 2916.475563] ffffc90000bf7e80: f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2916.476293] ffffc90000bf7f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2916.477018] ================================================================== [ 2916.478085] ok 34 - kasan_stack_oob [ 2916.479920] ================================================================== [ 2916.481144] BUG: KASAN: alloca-out-of-bounds in kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2916.482075] Read of size 1 at addr ffffc90000c67d1f by task kunit_try_catch/48604 [ 2916.482944] [ 2916.483153] CPU: 0 PID: 48604 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2916.484549] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2916.485180] Call Trace: [ 2916.485501] [ 2916.485771] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2916.486430] dump_stack_lvl+0x57/0x81 [ 2916.486830] print_address_description.constprop.0+0x1f/0x1e0 [ 2916.487446] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2916.488073] print_report.cold+0x5c/0x237 [ 2916.488493] kasan_report+0xc9/0x100 [ 2916.488878] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2916.489473] kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2916.490047] ? rcu_read_lock_sched_held+0x12/0x80 [ 2916.490535] ? rcu_read_lock_sched_held+0x12/0x80 [ 2916.491022] ? lock_acquire+0x4ea/0x620 [ 2916.491424] ? kasan_alloca_oob_right+0x290/0x290 [test_kasan] [ 2916.492028] ? rcu_read_lock_sched_held+0x12/0x80 [ 2916.492513] ? do_raw_spin_trylock+0xb5/0x180 [ 2916.492967] ? do_raw_spin_lock+0x270/0x270 [ 2916.493489] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2916.494085] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2916.494615] ? kunit_add_resource+0x197/0x280 [kunit] [ 2916.495167] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.495673] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2916.496199] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.496823] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2916.497354] kthread+0x2a4/0x350 [ 2916.497698] ? kthread_complete_and_exit+0x20/0x20 [ 2916.498234] ret_from_fork+0x1f/0x30 [ 2916.498634] [ 2916.498886] [ 2916.499073] The buggy address belongs to stack of task kunit_try_catch/48604 [ 2916.499813] [ 2916.500007] The buggy address belongs to the virtual mapping at [ 2916.500007] [ffffc90000c60000, ffffc90000c69000) created by: [ 2916.500007] dup_task_struct+0x5e/0x5a0 [ 2916.501558] [ 2916.501735] The buggy address belongs to the physical page: [ 2916.502303] page:0000000056515b21 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3ded [ 2916.503224] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2916.503875] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2916.504650] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2916.505429] page dumped because: kasan: bad access detected [ 2916.505994] [ 2916.506171] Memory state around the buggy address: [ 2916.506664] ffffc90000c67c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2916.507399] ffffc90000c67c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2916.508129] >ffffc90000c67d00: ca ca ca ca 00 02 cb cb cb cb cb cb 00 00 00 00 [ 2916.508857] ^ [ 2916.509273] ffffc90000c67d80: f1 f1 f1 f1 04 f2 00 f2 f2 f2 00 00 00 00 00 00 [ 2916.510003] ffffc90000c67e00: f2 f2 f2 f2 00 00 00 00 00 00 00 00 f3 f3 f3 f3 [ 2916.510782] ================================================================== [ 2916.511625] ok 35 - kasan_alloca_oob_left [ 2916.513915] ================================================================== [ 2916.515148] BUG: KASAN: alloca-out-of-bounds in kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2916.516028] Read of size 1 at addr ffffc900015afd2a by task kunit_try_catch/48605 [ 2916.516779] [ 2916.516956] CPU: 0 PID: 48605 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2916.518352] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2916.518986] Call Trace: [ 2916.519299] [ 2916.519569] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2916.520261] dump_stack_lvl+0x57/0x81 [ 2916.520648] print_address_description.constprop.0+0x1f/0x1e0 [ 2916.521288] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2916.521966] print_report.cold+0x5c/0x237 [ 2916.522457] kasan_report+0xc9/0x100 [ 2916.522896] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2916.523616] kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2916.524230] ? rcu_read_lock_sched_held+0x12/0x80 [ 2916.524741] ? rcu_read_lock_sched_held+0x12/0x80 [ 2916.525323] ? lock_acquire+0x4ea/0x620 [ 2916.525790] ? ksize_unpoisons_memory+0x300/0x300 [test_kasan] [ 2916.526450] ? rcu_read_lock_sched_held+0x12/0x80 [ 2916.526957] ? do_raw_spin_trylock+0xb5/0x180 [ 2916.527436] ? do_raw_spin_lock+0x270/0x270 [ 2916.527888] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2916.528479] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2916.528995] ? kunit_add_resource+0x197/0x280 [kunit] [ 2916.529526] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.530033] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2916.530556] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.531177] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2916.531704] kthread+0x2a4/0x350 [ 2916.532054] ? kthread_complete_and_exit+0x20/0x20 [ 2916.532548] ret_from_fork+0x1f/0x30 [ 2916.532936] [ 2916.533180] [ 2916.533357] The buggy address belongs to stack of task kunit_try_catch/48605 [ 2916.534077] [ 2916.534254] The buggy address belongs to the virtual mapping at [ 2916.534254] [ffffc900015a8000, ffffc900015b1000) created by: [ 2916.534254] dup_task_struct+0x5e/0x5a0 [ 2916.535784] [ 2916.535960] The buggy address belongs to the physical page: [ 2916.536564] page:0000000023c125a0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x38d4 [ 2916.537523] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2916.538210] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2916.538986] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2916.539766] page dumped because: kasan: bad access detected [ 2916.540333] [ 2916.540515] Memory state around the buggy address: [ 2916.541009] ffffc900015afc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2916.541740] ffffc900015afc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2916.542542] >ffffc900015afd00: ca ca ca ca 00 02 cb cb cb cb cb cb 00 00 00 00 [ 2916.543301] ^ [ 2916.543771] ffffc900015afd80: f1 f1 f1 f1 04 f2 00 f2 f2 f2 00 00 00 00 00 00 [ 2916.544507] ffffc900015afe00: f2 f2 f2 f2 00 00 00 00 00 00 00 00 f3 f3 f3 f3 [ 2916.545240] ================================================================== [ 2916.547963] ok 36 - kasan_alloca_oob_right [ 2916.549916] ================================================================== [ 2916.551153] BUG: KASAN: slab-out-of-bounds in ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2916.552024] Read of size 1 at addr ffff888108f6fd80 by task kunit_try_catch/48606 [ 2916.552781] [ 2916.552957] CPU: 0 PID: 48606 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2916.554357] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2916.554974] Call Trace: [ 2916.555258] [ 2916.555491] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2916.556096] dump_stack_lvl+0x57/0x81 [ 2916.556482] print_address_description.constprop.0+0x1f/0x1e0 [ 2916.557075] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2916.557672] print_report.cold+0x5c/0x237 [ 2916.558094] kasan_report+0xc9/0x100 [ 2916.558495] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2916.559122] ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2916.559731] ? ksize_uaf+0x4a0/0x4a0 [test_kasan] [ 2916.560286] ? do_raw_spin_trylock+0xb5/0x180 [ 2916.560814] ? do_raw_spin_lock+0x270/0x270 [ 2916.561307] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2916.561901] ? kunit_add_resource+0x197/0x280 [kunit] [ 2916.562472] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.563047] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2916.563654] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.564355] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2916.564885] kthread+0x2a4/0x350 [ 2916.565250] ? kthread_complete_and_exit+0x20/0x20 [ 2916.565782] ret_from_fork+0x1f/0x30 [ 2916.566236] [ 2916.566513] [ 2916.566717] Allocated by task 48606: [ 2916.567170] kasan_save_stack+0x1e/0x40 [ 2916.567600] __kasan_kmalloc+0x81/0xa0 [ 2916.568010] ksize_unpoisons_memory+0x9a/0x300 [test_kasan] [ 2916.568597] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.569132] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.569756] kthread+0x2a4/0x350 [ 2916.570137] ret_from_fork+0x1f/0x30 [ 2916.570526] [ 2916.570709] The buggy address belongs to the object at ffff888108f6fd00 [ 2916.570709] which belongs to the cache kmalloc-128 of size 128 [ 2916.571992] The buggy address is located 0 bytes to the right of [ 2916.571992] 128-byte region [ffff888108f6fd00, ffff888108f6fd80) [ 2916.573243] [ 2916.573424] The buggy address belongs to the physical page: [ 2916.574014] page:0000000000e6f8ec refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x108f6f [ 2916.574961] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2916.575665] raw: 0017ffffc0000200 ffffea0000670800 dead000000000003 ffff8881000418c0 [ 2916.576475] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2916.577280] page dumped because: kasan: bad access detected [ 2916.577863] [ 2916.578050] Memory state around the buggy address: [ 2916.578561] ffff888108f6fc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.579319] ffff888108f6fd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2916.580074] >ffff888108f6fd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.580830] ^ [ 2916.581188] ffff888108f6fe00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2916.581941] ffff888108f6fe80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.582700] ================================================================== [ 2916.583611] ok 37 - ksize_unpoisons_memory [ 2916.585965] ================================================================== [ 2916.587358] BUG: KASAN: use-after-free in ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2916.588117] Read of size 1 at addr ffff888019c20700 by task kunit_try_catch/48607 [ 2916.588873] [ 2916.589060] CPU: 0 PID: 48607 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2916.590414] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2916.591006] Call Trace: [ 2916.591270] [ 2916.591503] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2916.591996] dump_stack_lvl+0x57/0x81 [ 2916.592402] print_address_description.constprop.0+0x1f/0x1e0 [ 2916.593021] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2916.593524] print_report.cold+0x5c/0x237 [ 2916.593959] kasan_report+0xc9/0x100 [ 2916.594356] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2916.594863] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2916.595374] __kasan_check_byte+0x36/0x50 [ 2916.595807] ksize+0x1b/0x50 [ 2916.596139] ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2916.596630] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 2916.597184] ? do_raw_spin_trylock+0xb5/0x180 [ 2916.597657] ? do_raw_spin_lock+0x270/0x270 [ 2916.598115] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2916.598707] ? kunit_add_resource+0x197/0x280 [kunit] [ 2916.599253] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.599776] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2916.600397] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.601126] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2916.601741] kthread+0x2a4/0x350 [ 2916.602145] ? kthread_complete_and_exit+0x20/0x20 [ 2916.602711] ret_from_fork+0x1f/0x30 [ 2916.603163] [ 2916.603446] [ 2916.603652] Allocated by task 48607: [ 2916.604099] kasan_save_stack+0x1e/0x40 [ 2916.604515] __kasan_kmalloc+0x81/0xa0 [ 2916.604918] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 2916.605403] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.605959] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.606681] kthread+0x2a4/0x350 [ 2916.607094] ret_from_fork+0x1f/0x30 [ 2916.607508] [ 2916.607710] Freed by task 48607: [ 2916.608115] kasan_save_stack+0x1e/0x40 [ 2916.608528] kasan_set_track+0x21/0x30 [ 2916.608932] kasan_set_free_info+0x20/0x40 [ 2916.609373] __kasan_slab_free+0x108/0x170 [ 2916.609812] slab_free_freelist_hook+0x11d/0x1d0 [ 2916.610316] kfree+0xe2/0x3c0 [ 2916.610647] ksize_uaf+0x137/0x4a0 [test_kasan] [ 2916.611139] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.611659] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.612304] kthread+0x2a4/0x350 [ 2916.612657] ret_from_fork+0x1f/0x30 [ 2916.613081] [ 2916.613324] Last potentially related work creation: [ 2916.613901] kasan_save_stack+0x1e/0x40 [ 2916.614347] __kasan_record_aux_stack+0x96/0xb0 [ 2916.614834] kvfree_call_rcu+0x7d/0x840 [ 2916.616120] dma_resv_reserve_fences+0x35d/0x680 [ 2916.616622] ttm_eu_reserve_buffers+0x42c/0x1070 [ttm] [ 2916.617180] qxl_release_reserve_list+0xe5/0x320 [qxl] [ 2916.617727] qxl_draw_dirty_fb+0x40e/0x1c70 [qxl] [ 2916.618238] qxl_framebuffer_surface_dirty+0x307/0x610 [qxl] [ 2916.618842] drm_fb_helper_damage_work+0x534/0x8c0 [drm_kms_helper] [ 2916.619520] process_one_work+0x8e2/0x1520 [ 2916.619963] worker_thread+0x59e/0xf90 [ 2916.620374] kthread+0x2a4/0x350 [ 2916.620731] ret_from_fork+0x1f/0x30 [ 2916.621127] [ 2916.621310] The buggy address belongs to the object at ffff888019c20700 [ 2916.621310] which belongs to the cache kmalloc-128 of size 128 [ 2916.622594] The buggy address is located 0 bytes inside of [ 2916.622594] 128-byte region [ffff888019c20700, ffff888019c20780) [ 2916.623786] [ 2916.623968] The buggy address belongs to the physical page: [ 2916.624570] page:000000008f7d30b6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x19c20 [ 2916.625504] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2916.626209] raw: 000fffffc0000200 ffffea0004051040 dead000000000002 ffff8881000418c0 [ 2916.627015] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2916.627822] page dumped because: kasan: bad access detected [ 2916.628413] [ 2916.628595] Memory state around the buggy address: [ 2916.629119] ffff888019c20600: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 2916.629870] ffff888019c20680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.630640] >ffff888019c20700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2916.631400] ^ [ 2916.631755] ffff888019c20780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.632546] ffff888019c20800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2916.633304] ================================================================== [ 2916.634187] ================================================================== [ 2916.634921] BUG: KASAN: use-after-free in ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2916.635647] Read of size 1 at addr ffff888019c20700 by task kunit_try_catch/48607 [ 2916.636437] [ 2916.636620] CPU: 0 PID: 48607 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2916.638031] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2916.638639] Call Trace: [ 2916.638913] [ 2916.639159] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2916.639666] dump_stack_lvl+0x57/0x81 [ 2916.640069] print_address_description.constprop.0+0x1f/0x1e0 [ 2916.640679] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2916.641273] print_report.cold+0x5c/0x237 [ 2916.641762] kasan_report+0xc9/0x100 [ 2916.642202] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2916.642707] ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2916.643289] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 2916.643904] ? do_raw_spin_trylock+0xb5/0x180 [ 2916.644440] ? do_raw_spin_lock+0x270/0x270 [ 2916.644950] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2916.645568] ? kunit_add_resource+0x197/0x280 [kunit] [ 2916.646117] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.646674] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2916.647286] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.648014] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2916.648585] kthread+0x2a4/0x350 [ 2916.649007] ? kthread_complete_and_exit+0x20/0x20 [ 2916.649583] ret_from_fork+0x1f/0x30 [ 2916.650049] [ 2916.650298] [ 2916.650480] Allocated by task 48607: [ 2916.650865] kasan_save_stack+0x1e/0x40 [ 2916.651282] __kasan_kmalloc+0x81/0xa0 [ 2916.651691] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 2916.652177] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.652698] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.653349] kthread+0x2a4/0x350 [ 2916.653711] ret_from_fork+0x1f/0x30 [ 2916.654103] [ 2916.654286] Freed by task 48607: [ 2916.654642] kasan_save_stack+0x1e/0x40 [ 2916.655061] kasan_set_track+0x21/0x30 [ 2916.655525] kasan_set_free_info+0x20/0x40 [ 2916.656021] __kasan_slab_free+0x108/0x170 [ 2916.656510] slab_free_freelist_hook+0x11d/0x1d0 [ 2916.657080] kfree+0xe2/0x3c0 [ 2916.657411] ksize_uaf+0x137/0x4a0 [test_kasan] [ 2916.657900] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.658426] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.659071] kthread+0x2a4/0x350 [ 2916.659425] ret_from_fork+0x1f/0x30 [ 2916.659811] [ 2916.659996] Last potentially related work creation: [ 2916.660523] kasan_save_stack+0x1e/0x40 [ 2916.660938] __kasan_record_aux_stack+0x96/0xb0 [ 2916.661428] kvfree_call_rcu+0x7d/0x840 [ 2916.661842] dma_resv_reserve_fences+0x35d/0x680 [ 2916.662352] ttm_eu_reserve_buffers+0x42c/0x1070 [ttm] [ 2916.662901] qxl_release_reserve_list+0xe5/0x320 [qxl] [ 2916.663453] qxl_draw_dirty_fb+0x40e/0x1c70 [qxl] [ 2916.663957] qxl_framebuffer_surface_dirty+0x307/0x610 [qxl] [ 2916.664560] drm_fb_helper_damage_work+0x534/0x8c0 [drm_kms_helper] [ 2916.665298] process_one_work+0x8e2/0x1520 [ 2916.665793] worker_thread+0x59e/0xf90 [ 2916.666239] kthread+0x2a4/0x350 [ 2916.666615] ret_from_fork+0x1f/0x30 [ 2916.667012] [ 2916.667201] The buggy address belongs to the object at ffff888019c20700 [ 2916.667201] which belongs to the cache kmalloc-128 of size 128 [ 2916.668438] The buggy address is located 0 bytes inside of [ 2916.668438] 128-byte region [ffff888019c20700, ffff888019c20780) [ 2916.669586] [ 2916.669763] The buggy address belongs to the physical page: [ 2916.670335] page:000000008f7d30b6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x19c20 [ 2916.671317] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2916.672041] raw: 000fffffc0000200 ffffea0004051040 dead000000000002 ffff8881000418c0 [ 2916.672850] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2916.673731] page dumped because: kasan: bad access detected [ 2916.674320] [ 2916.674503] Memory state around the buggy address: [ 2916.675032] ffff888019c20600: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 2916.675763] ffff888019c20680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.676494] >ffff888019c20700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2916.677254] ^ [ 2916.677609] ffff888019c20780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.678393] ffff888019c20800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2916.679147] ================================================================== [ 2916.679974] ================================================================== [ 2916.680828] BUG: KASAN: use-after-free in ksize_uaf+0x470/0x4a0 [test_kasan] [ 2916.681662] Read of size 1 at addr ffff888019c20778 by task kunit_try_catch/48607 [ 2916.682543] [ 2916.682748] CPU: 0 PID: 48607 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2916.684296] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2916.684975] Call Trace: [ 2916.685271] [ 2916.685512] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 2916.686117] dump_stack_lvl+0x57/0x81 [ 2916.686566] print_address_description.constprop.0+0x1f/0x1e0 [ 2916.687270] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 2916.687835] print_report.cold+0x5c/0x237 [ 2916.688325] kasan_report+0xc9/0x100 [ 2916.688764] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 2916.689322] ksize_uaf+0x470/0x4a0 [test_kasan] [ 2916.689886] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 2916.690506] ? do_raw_spin_trylock+0xb5/0x180 [ 2916.691051] ? do_raw_spin_lock+0x270/0x270 [ 2916.691506] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2916.692099] ? kunit_add_resource+0x197/0x280 [kunit] [ 2916.692641] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.693162] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2916.693702] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.694351] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2916.694896] kthread+0x2a4/0x350 [ 2916.695258] ? kthread_complete_and_exit+0x20/0x20 [ 2916.695770] ret_from_fork+0x1f/0x30 [ 2916.696174] [ 2916.696421] [ 2916.696604] Allocated by task 48607: [ 2916.696997] kasan_save_stack+0x1e/0x40 [ 2916.697410] __kasan_kmalloc+0x81/0xa0 [ 2916.697817] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 2916.698302] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.698824] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.699477] kthread+0x2a4/0x350 [ 2916.699835] ret_from_fork+0x1f/0x30 [ 2916.700229] [ 2916.700412] Freed by task 48607: [ 2916.700768] kasan_save_stack+0x1e/0x40 [ 2916.701187] kasan_set_track+0x21/0x30 [ 2916.701593] kasan_set_free_info+0x20/0x40 [ 2916.702048] __kasan_slab_free+0x108/0x170 [ 2916.702469] slab_free_freelist_hook+0x11d/0x1d0 [ 2916.702953] kfree+0xe2/0x3c0 [ 2916.703344] ksize_uaf+0x137/0x4a0 [test_kasan] [ 2916.703831] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.704359] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.705005] kthread+0x2a4/0x350 [ 2916.705360] ret_from_fork+0x1f/0x30 [ 2916.705749] [ 2916.705932] Last potentially related work creation: [ 2916.706451] kasan_save_stack+0x1e/0x40 [ 2916.706850] __kasan_record_aux_stack+0x96/0xb0 [ 2916.707327] kvfree_call_rcu+0x7d/0x840 [ 2916.707726] dma_resv_reserve_fences+0x35d/0x680 [ 2916.708220] ttm_eu_reserve_buffers+0x42c/0x1070 [ttm] [ 2916.708752] qxl_release_reserve_list+0xe5/0x320 [qxl] [ 2916.709290] qxl_draw_dirty_fb+0x40e/0x1c70 [qxl] [ 2916.709781] qxl_framebuffer_surface_dirty+0x307/0x610 [qxl] [ 2916.710363] drm_fb_helper_damage_work+0x534/0x8c0 [drm_kms_helper] [ 2916.711031] process_one_work+0x8e2/0x1520 [ 2916.711455] worker_thread+0x59e/0xf90 [ 2916.711848] kthread+0x2a4/0x350 [ 2916.712194] ret_from_fork+0x1f/0x30 [ 2916.712571] [ 2916.712747] The buggy address belongs to the object at ffff888019c20700 [ 2916.712747] which belongs to the cache kmalloc-128 of size 128 [ 2916.713992] The buggy address is located 120 bytes inside of [ 2916.713992] 128-byte region [ffff888019c20700, ffff888019c20780) [ 2916.715156] [ 2916.715333] The buggy address belongs to the physical page: [ 2916.715899] page:000000008f7d30b6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x19c20 [ 2916.716832] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2916.717530] raw: 000fffffc0000200 ffffea0004051040 dead000000000002 ffff8881000418c0 [ 2916.718347] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2916.719164] page dumped because: kasan: bad access detected [ 2916.719748] [ 2916.719929] Memory state around the buggy address: [ 2916.720441] ffff888019c20600: 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc fc [ 2916.721222] ffff888019c20680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.722072] >ffff888019c20700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2916.722916] ^ [ 2916.723692] ffff888019c20780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.724524] ffff888019c20800: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2916.725379] ================================================================== [ 2916.726532] ok 38 - ksize_uaf [ 2916.728277] ================================================================== [ 2916.729527] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x152/0x400 [ 2916.730320] [ 2916.730504] CPU: 0 PID: 48608 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2916.731910] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2916.732527] Call Trace: [ 2916.732802] [ 2916.733048] dump_stack_lvl+0x57/0x81 [ 2916.733507] print_address_description.constprop.0+0x1f/0x1e0 [ 2916.734127] print_report.cold+0x5c/0x237 [ 2916.734559] ? kmem_cache_free+0x152/0x400 [ 2916.735002] ? kmem_cache_free+0x152/0x400 [ 2916.735442] kasan_report_invalid_free+0x99/0xc0 [ 2916.735937] ? kmem_cache_free+0x152/0x400 [ 2916.736379] ? kmem_cache_free+0x152/0x400 [ 2916.736816] __kasan_slab_free+0x152/0x170 [ 2916.737265] slab_free_freelist_hook+0x11d/0x1d0 [ 2916.737766] ? kmem_cache_double_free+0x1bd/0x280 [test_kasan] [ 2916.738389] kmem_cache_free+0x152/0x400 [ 2916.738814] kmem_cache_double_free+0x1bd/0x280 [test_kasan] [ 2916.739422] ? kmem_cache_invalid_free+0x280/0x280 [test_kasan] [ 2916.740064] ? do_raw_spin_trylock+0xb5/0x180 [ 2916.740538] ? do_raw_spin_lock+0x270/0x270 [ 2916.740992] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2916.741581] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2916.742118] ? kunit_add_resource+0x197/0x280 [kunit] [ 2916.742663] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.743197] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2916.743717] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.744343] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2916.744869] kthread+0x2a4/0x350 [ 2916.745215] ? kthread_complete_and_exit+0x20/0x20 [ 2916.745709] ret_from_fork+0x1f/0x30 [ 2916.746101] [ 2916.746340] [ 2916.746532] Allocated by task 48608: [ 2916.746919] kasan_save_stack+0x1e/0x40 [ 2916.747343] __kasan_slab_alloc+0x66/0x80 [ 2916.747772] kmem_cache_alloc+0x161/0x310 [ 2916.748206] kmem_cache_double_free+0x123/0x280 [test_kasan] [ 2916.748807] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.749334] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.749958] kthread+0x2a4/0x350 [ 2916.750333] ret_from_fork+0x1f/0x30 [ 2916.750724] [ 2916.750907] Freed by task 48608: [ 2916.751263] kasan_save_stack+0x1e/0x40 [ 2916.751675] kasan_set_track+0x21/0x30 [ 2916.752109] kasan_set_free_info+0x20/0x40 [ 2916.752610] __kasan_slab_free+0x108/0x170 [ 2916.753133] slab_free_freelist_hook+0x11d/0x1d0 [ 2916.753722] kmem_cache_free+0x152/0x400 [ 2916.754219] kmem_cache_double_free+0x144/0x280 [test_kasan] [ 2916.754852] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.755408] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.756093] kthread+0x2a4/0x350 [ 2916.756470] ret_from_fork+0x1f/0x30 [ 2916.756886] [ 2916.757080] The buggy address belongs to the object at ffff88801975b630 [ 2916.757080] which belongs to the cache test_cache of size 200 [ 2916.758428] The buggy address is located 0 bytes inside of [ 2916.758428] 200-byte region [ffff88801975b630, ffff88801975b6f8) [ 2916.759694] [ 2916.759899] The buggy address belongs to the physical page: [ 2916.760526] page:0000000060904b8b refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1975b [ 2916.761646] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2916.762501] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff888109a24a00 [ 2916.763485] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 2916.764455] page dumped because: kasan: bad access detected [ 2916.765169] [ 2916.765362] Memory state around the buggy address: [ 2916.765898] ffff88801975b500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.766701] ffff88801975b580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.767598] >ffff88801975b600: fc fc fc fc fc fc fa fb fb fb fb fb fb fb fb fb [ 2916.768502] ^ [ 2916.769116] ffff88801975b680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc [ 2916.770033] ffff88801975b700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.770836] ================================================================== [ 2916.846217] ok 39 - kmem_cache_double_free [ 2916.853330] ================================================================== [ 2916.854689] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x152/0x400 [ 2916.855531] [ 2916.855719] CPU: 0 PID: 48609 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2916.857163] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2916.857785] Call Trace: [ 2916.858072] [ 2916.858318] dump_stack_lvl+0x57/0x81 [ 2916.858730] print_address_description.constprop.0+0x1f/0x1e0 [ 2916.859358] print_report.cold+0x5c/0x237 [ 2916.859798] ? kmem_cache_free+0x152/0x400 [ 2916.860253] ? kmem_cache_free+0x152/0x400 [ 2916.860707] kasan_report_invalid_free+0x99/0xc0 [ 2916.861227] ? kmem_cache_free+0x152/0x400 [ 2916.861674] ? kmem_cache_free+0x152/0x400 [ 2916.862124] __kasan_slab_free+0x152/0x170 [ 2916.862577] slab_free_freelist_hook+0x11d/0x1d0 [ 2916.863093] ? kmem_cache_invalid_free+0x1b6/0x280 [test_kasan] [ 2916.863741] kmem_cache_free+0x152/0x400 [ 2916.864177] kmem_cache_invalid_free+0x1b6/0x280 [test_kasan] [ 2916.864808] ? kmem_cache_double_destroy+0x250/0x250 [test_kasan] [ 2916.865472] ? do_raw_spin_trylock+0xb5/0x180 [ 2916.865964] ? do_raw_spin_lock+0x270/0x270 [ 2916.866426] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2916.867036] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2916.867581] ? kunit_add_resource+0x197/0x280 [kunit] [ 2916.868162] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.868701] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2916.869259] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.869916] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2916.870478] kthread+0x2a4/0x350 [ 2916.870845] ? kthread_complete_and_exit+0x20/0x20 [ 2916.871393] ret_from_fork+0x1f/0x30 [ 2916.871816] [ 2916.872098] [ 2916.872285] Allocated by task 48609: [ 2916.872683] kasan_save_stack+0x1e/0x40 [ 2916.873114] __kasan_slab_alloc+0x66/0x80 [ 2916.873554] kmem_cache_alloc+0x161/0x310 [ 2916.874000] kmem_cache_invalid_free+0x126/0x280 [test_kasan] [ 2916.874626] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.875166] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.875823] kthread+0x2a4/0x350 [ 2916.876190] ret_from_fork+0x1f/0x30 [ 2916.876589] [ 2916.876773] The buggy address belongs to the object at ffff88801975b210 [ 2916.876773] which belongs to the cache test_cache of size 200 [ 2916.878090] The buggy address is located 1 bytes inside of [ 2916.878090] 200-byte region [ffff88801975b210, ffff88801975b2d8) [ 2916.879323] [ 2916.879510] The buggy address belongs to the physical page: [ 2916.880120] page:0000000060904b8b refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1975b [ 2916.881114] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2916.881874] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff888109a243c0 [ 2916.882807] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 2916.883847] page dumped because: kasan: bad access detected [ 2916.884510] [ 2916.884701] Memory state around the buggy address: [ 2916.885327] ffff88801975b100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.886223] ffff88801975b180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.887041] >ffff88801975b200: fc fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2916.887848] ^ [ 2916.888327] ffff88801975b280: 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc [ 2916.889223] ffff88801975b300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2916.890119] ================================================================== [ 2916.947352] ok 40 - kmem_cache_invalid_free [ 2916.955475] ================================================================== [ 2916.956816] BUG: KASAN: use-after-free in kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2916.957726] Read of size 1 at addr ffff888109a24b40 by task kunit_try_catch/48610 [ 2916.958545] [ 2916.958736] CPU: 0 PID: 48610 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2916.960209] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2916.960855] Call Trace: [ 2916.961179] [ 2916.961436] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2916.962159] dump_stack_lvl+0x57/0x81 [ 2916.962589] print_address_description.constprop.0+0x1f/0x1e0 [ 2916.963310] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2916.964084] print_report.cold+0x5c/0x237 [ 2916.964542] kasan_report+0xc9/0x100 [ 2916.965008] ? kmem_cache_free+0x90/0x400 [ 2916.965528] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2916.966278] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2916.966968] __kasan_check_byte+0x36/0x50 [ 2916.967465] kmem_cache_destroy+0x21/0x170 [ 2916.967982] kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2916.968731] ? kmalloc_oob_right+0x510/0x510 [test_kasan] [ 2916.969392] ? do_raw_spin_trylock+0xb5/0x180 [ 2916.969881] ? do_raw_spin_lock+0x270/0x270 [ 2916.970378] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2916.971053] ? kunit_add_resource+0x197/0x280 [kunit] [ 2916.971696] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.972310] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2916.972882] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.973724] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2916.974360] kthread+0x2a4/0x350 [ 2916.974741] ? kthread_complete_and_exit+0x20/0x20 [ 2916.975295] ret_from_fork+0x1f/0x30 [ 2916.975707] [ 2916.975963] [ 2916.976152] Allocated by task 48610: [ 2916.976549] kasan_save_stack+0x1e/0x40 [ 2916.976978] __kasan_slab_alloc+0x66/0x80 [ 2916.977431] kmem_cache_alloc+0x161/0x310 [ 2916.977869] kmem_cache_create_usercopy+0x1b9/0x310 [ 2916.978401] kmem_cache_create+0x12/0x20 [ 2916.978834] kmem_cache_double_destroy+0x8d/0x250 [test_kasan] [ 2916.979478] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.980017] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.980681] kthread+0x2a4/0x350 [ 2916.981056] ret_from_fork+0x1f/0x30 [ 2916.981454] [ 2916.981638] Freed by task 48610: [ 2916.982006] kasan_save_stack+0x1e/0x40 [ 2916.982428] kasan_set_track+0x21/0x30 [ 2916.982841] kasan_set_free_info+0x20/0x40 [ 2916.983296] __kasan_slab_free+0x108/0x170 [ 2916.983747] slab_free_freelist_hook+0x11d/0x1d0 [ 2916.984273] kmem_cache_free+0x152/0x400 [ 2916.984708] kobject_cleanup+0x101/0x390 [ 2916.985189] kmem_cache_double_destroy+0x12a/0x250 [test_kasan] [ 2916.985827] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2916.986369] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2916.987035] kthread+0x2a4/0x350 [ 2916.987402] ret_from_fork+0x1f/0x30 [ 2916.987811] [ 2916.988002] The buggy address belongs to the object at ffff888109a24b40 [ 2916.988002] which belongs to the cache kmem_cache of size 240 [ 2916.989319] The buggy address is located 0 bytes inside of [ 2916.989319] 240-byte region [ffff888109a24b40, ffff888109a24c30) [ 2916.990553] [ 2916.990738] The buggy address belongs to the physical page: [ 2916.991348] page:0000000036b77e66 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x109a24 [ 2916.992362] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2916.993110] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff888100041000 [ 2916.993934] raw: 0000000000000000 00000000800c000c 00000001ffffffff 0000000000000000 [ 2916.994768] page dumped because: kasan: bad access detected [ 2916.995377] [ 2916.995564] Memory state around the buggy address: [ 2916.996132] ffff888109a24a00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2916.996929] ffff888109a24a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 2916.997728] >ffff888109a24b00: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 2916.998542] ^ [ 2916.999117] ffff888109a24b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2916.999906] ffff888109a24c00: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 2917.000730] ================================================================== [ 2917.003025] ok 41 - kmem_cache_double_destroy [ 2917.005919] ok 42 - kasan_memchr # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 2917.008923] ok 43 - kasan_memcmp # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 2917.011025] ok 44 - kasan_strings # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 2917.014464] ================================================================== [ 2917.016133] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2917.017130] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.017946] [ 2917.018138] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.019573] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.020238] Call Trace: [ 2917.020526] [ 2917.020781] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2917.021517] dump_stack_lvl+0x57/0x81 [ 2917.021945] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.022638] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2917.023384] print_report.cold+0x5c/0x237 [ 2917.023853] kasan_report+0xc9/0x100 [ 2917.024275] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2917.024993] kasan_check_range+0xfd/0x1e0 [ 2917.025436] kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2917.026131] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2917.026691] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.027193] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.027718] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.028332] ? rcu_read_lock_held+0x30/0x50 [ 2917.028790] ? trace_kmalloc+0x3c/0x100 [ 2917.029220] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.029737] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2917.030332] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.031135] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.031775] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.032339] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.032897] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.033520] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.034212] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.034794] kthread+0x2a4/0x350 [ 2917.035195] ? kthread_complete_and_exit+0x20/0x20 [ 2917.035721] ret_from_fork+0x1f/0x30 [ 2917.036133] [ 2917.036386] [ 2917.036569] Allocated by task 48614: [ 2917.036977] kasan_save_stack+0x1e/0x40 [ 2917.037410] __kasan_kmalloc+0x81/0xa0 [ 2917.037828] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.038424] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.038960] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.039631] kthread+0x2a4/0x350 [ 2917.039997] ret_from_fork+0x1f/0x30 [ 2917.040421] [ 2917.040613] The buggy address belongs to the object at ffff8880038280c0 [ 2917.040613] which belongs to the cache kmalloc-16 of size 16 [ 2917.041954] The buggy address is located 8 bytes inside of [ 2917.041954] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.043200] [ 2917.043384] The buggy address belongs to the physical page: [ 2917.044006] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.045112] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.045993] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.046873] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.047819] page dumped because: kasan: bad access detected [ 2917.048523] [ 2917.048739] Memory state around the buggy address: [ 2917.049339] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.050177] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.051079] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.051980] ^ [ 2917.052621] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.053472] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.054278] ================================================================== [ 2917.055189] ================================================================== [ 2917.055975] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2917.056978] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.057796] [ 2917.057988] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.059433] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.060061] Call Trace: [ 2917.060343] [ 2917.060591] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2917.061312] dump_stack_lvl+0x57/0x81 [ 2917.061722] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.062357] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2917.063094] print_report.cold+0x5c/0x237 [ 2917.063594] kasan_report+0xc9/0x100 [ 2917.064019] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2917.064773] kasan_check_range+0xfd/0x1e0 [ 2917.065232] kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2917.065955] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2917.066524] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.067021] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.067545] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.068157] ? rcu_read_lock_held+0x30/0x50 [ 2917.068618] ? trace_kmalloc+0x3c/0x100 [ 2917.069091] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.069625] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2917.070238] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.071071] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.071687] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.072247] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.072787] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.073349] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.074021] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.074580] kthread+0x2a4/0x350 [ 2917.074948] ? kthread_complete_and_exit+0x20/0x20 [ 2917.075478] ret_from_fork+0x1f/0x30 [ 2917.075902] [ 2917.076163] [ 2917.076349] Allocated by task 48614: [ 2917.076745] kasan_save_stack+0x1e/0x40 [ 2917.077174] __kasan_kmalloc+0x81/0xa0 [ 2917.077588] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.078194] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.078732] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.079401] kthread+0x2a4/0x350 [ 2917.079767] ret_from_fork+0x1f/0x30 [ 2917.080170] [ 2917.080358] The buggy address belongs to the object at ffff8880038280c0 [ 2917.080358] which belongs to the cache kmalloc-16 of size 16 [ 2917.081699] The buggy address is located 8 bytes inside of [ 2917.081699] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.082998] [ 2917.083193] The buggy address belongs to the physical page: [ 2917.083815] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.084905] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.085776] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.086681] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.087604] page dumped because: kasan: bad access detected [ 2917.088313] [ 2917.088526] Memory state around the buggy address: [ 2917.089138] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.089950] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.090836] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.091738] ^ [ 2917.092398] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.093258] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.094063] ================================================================== [ 2917.095208] ================================================================== [ 2917.095997] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2917.097029] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.097861] [ 2917.098072] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.099526] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.100174] Call Trace: [ 2917.100461] [ 2917.100715] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2917.101461] dump_stack_lvl+0x57/0x81 [ 2917.101882] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.102537] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2917.103298] print_report.cold+0x5c/0x237 [ 2917.103754] kasan_report+0xc9/0x100 [ 2917.104176] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2917.104882] kasan_check_range+0xfd/0x1e0 [ 2917.105333] kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2917.106045] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2917.106599] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.107096] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.107616] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.108242] ? rcu_read_lock_held+0x30/0x50 [ 2917.108704] ? trace_kmalloc+0x3c/0x100 [ 2917.109135] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.109654] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2917.110278] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.111105] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.111754] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.112336] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.112876] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.113444] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.114113] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.114690] kthread+0x2a4/0x350 [ 2917.115057] ? kthread_complete_and_exit+0x20/0x20 [ 2917.115581] ret_from_fork+0x1f/0x30 [ 2917.115997] [ 2917.116251] [ 2917.116436] Allocated by task 48614: [ 2917.116832] kasan_save_stack+0x1e/0x40 [ 2917.117287] __kasan_kmalloc+0x81/0xa0 [ 2917.117717] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.118323] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.118873] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.119559] kthread+0x2a4/0x350 [ 2917.119936] ret_from_fork+0x1f/0x30 [ 2917.120344] [ 2917.120531] The buggy address belongs to the object at ffff8880038280c0 [ 2917.120531] which belongs to the cache kmalloc-16 of size 16 [ 2917.121843] The buggy address is located 8 bytes inside of [ 2917.121843] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.123091] [ 2917.123310] The buggy address belongs to the physical page: [ 2917.123966] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.125109] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.125950] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.126815] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.127653] page dumped because: kasan: bad access detected [ 2917.128270] [ 2917.128461] Memory state around the buggy address: [ 2917.129004] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.129804] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.130607] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.131409] ^ [ 2917.132028] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.132825] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.133628] ================================================================== [ 2917.138073] ================================================================== [ 2917.138882] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2917.140058] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.140994] [ 2917.141207] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.142807] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.143469] Call Trace: [ 2917.143756] [ 2917.144013] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2917.144756] dump_stack_lvl+0x57/0x81 [ 2917.145187] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.145838] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2917.146576] print_report.cold+0x5c/0x237 [ 2917.147043] kasan_report+0xc9/0x100 [ 2917.147455] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2917.148198] kasan_check_range+0xfd/0x1e0 [ 2917.148636] kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2917.149335] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2917.149890] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.150390] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.150907] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.151511] ? rcu_read_lock_held+0x30/0x50 [ 2917.151970] ? trace_kmalloc+0x3c/0x100 [ 2917.152396] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.152932] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2917.153590] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.154419] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.155065] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.155644] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.156203] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.156772] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.157453] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.158013] kthread+0x2a4/0x350 [ 2917.158378] ? kthread_complete_and_exit+0x20/0x20 [ 2917.158907] ret_from_fork+0x1f/0x30 [ 2917.159328] [ 2917.159580] [ 2917.159767] Allocated by task 48614: [ 2917.160171] kasan_save_stack+0x1e/0x40 [ 2917.160597] __kasan_kmalloc+0x81/0xa0 [ 2917.161023] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.161612] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.162153] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.162816] kthread+0x2a4/0x350 [ 2917.163186] ret_from_fork+0x1f/0x30 [ 2917.163585] [ 2917.163772] The buggy address belongs to the object at ffff8880038280c0 [ 2917.163772] which belongs to the cache kmalloc-16 of size 16 [ 2917.165081] The buggy address is located 8 bytes inside of [ 2917.165081] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.166312] [ 2917.166498] The buggy address belongs to the physical page: [ 2917.167112] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.168098] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.168835] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.169670] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.170537] page dumped because: kasan: bad access detected [ 2917.171163] [ 2917.171358] Memory state around the buggy address: [ 2917.171899] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.172740] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.173543] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.174352] ^ [ 2917.174980] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.175844] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.176679] ================================================================== [ 2917.177518] ================================================================== [ 2917.178369] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2917.179484] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.180422] [ 2917.180615] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.182291] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.182994] Call Trace: [ 2917.183342] [ 2917.183596] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2917.184338] dump_stack_lvl+0x57/0x81 [ 2917.184758] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.185414] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2917.186128] print_report.cold+0x5c/0x237 [ 2917.186572] kasan_report+0xc9/0x100 [ 2917.186976] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2917.187698] kasan_check_range+0xfd/0x1e0 [ 2917.188159] kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2917.188863] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2917.189420] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.189914] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.190437] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.191046] ? rcu_read_lock_held+0x30/0x50 [ 2917.191521] ? trace_kmalloc+0x3c/0x100 [ 2917.191943] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.192473] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2917.193082] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.193886] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.194515] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.195079] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.195610] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.196181] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.196844] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.197444] kthread+0x2a4/0x350 [ 2917.197821] ? kthread_complete_and_exit+0x20/0x20 [ 2917.198371] ret_from_fork+0x1f/0x30 [ 2917.198796] [ 2917.199077] [ 2917.199261] Allocated by task 48614: [ 2917.199686] kasan_save_stack+0x1e/0x40 [ 2917.200140] __kasan_kmalloc+0x81/0xa0 [ 2917.200569] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.201184] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.201733] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.202426] kthread+0x2a4/0x350 [ 2917.202801] ret_from_fork+0x1f/0x30 [ 2917.203233] [ 2917.203424] The buggy address belongs to the object at ffff8880038280c0 [ 2917.203424] which belongs to the cache kmalloc-16 of size 16 [ 2917.204775] The buggy address is located 8 bytes inside of [ 2917.204775] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.206039] [ 2917.206243] The buggy address belongs to the physical page: [ 2917.206868] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.207873] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.208618] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.209468] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.210298] page dumped because: kasan: bad access detected [ 2917.210896] [ 2917.211083] Memory state around the buggy address: [ 2917.211612] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.212389] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.213253] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.214063] ^ [ 2917.214689] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.215529] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.216427] ================================================================== [ 2917.217322] ================================================================== [ 2917.218155] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2917.219298] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.220161] [ 2917.220379] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.221984] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.222705] Call Trace: [ 2917.223053] [ 2917.223327] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2917.224068] dump_stack_lvl+0x57/0x81 [ 2917.224488] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.225146] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2917.225854] print_report.cold+0x5c/0x237 [ 2917.226299] kasan_report+0xc9/0x100 [ 2917.226700] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2917.227418] kasan_check_range+0xfd/0x1e0 [ 2917.227857] kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2917.228583] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2917.229152] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.229649] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.230200] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.230838] ? rcu_read_lock_held+0x30/0x50 [ 2917.231321] ? trace_kmalloc+0x3c/0x100 [ 2917.231768] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.232315] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2917.232922] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.233754] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.234396] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.234950] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.235490] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.236045] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.236705] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.237271] kthread+0x2a4/0x350 [ 2917.237634] ? kthread_complete_and_exit+0x20/0x20 [ 2917.238166] ret_from_fork+0x1f/0x30 [ 2917.238579] [ 2917.238834] [ 2917.239022] Allocated by task 48614: [ 2917.239429] kasan_save_stack+0x1e/0x40 [ 2917.239853] __kasan_kmalloc+0x81/0xa0 [ 2917.240297] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.240904] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.241457] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.242154] kthread+0x2a4/0x350 [ 2917.242516] ret_from_fork+0x1f/0x30 [ 2917.242912] [ 2917.243153] The buggy address belongs to the object at ffff8880038280c0 [ 2917.243153] which belongs to the cache kmalloc-16 of size 16 [ 2917.244509] The buggy address is located 8 bytes inside of [ 2917.244509] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.245762] [ 2917.245945] The buggy address belongs to the physical page: [ 2917.246550] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.247575] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.248355] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.249219] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.250059] page dumped because: kasan: bad access detected [ 2917.250655] [ 2917.250839] Memory state around the buggy address: [ 2917.251371] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.252157] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.252929] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.253756] ^ [ 2917.254380] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.255186] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.256060] ================================================================== [ 2917.256972] ================================================================== [ 2917.257799] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2917.258910] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.259773] [ 2917.259975] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.261509] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.262241] Call Trace: [ 2917.262533] [ 2917.262827] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2917.263606] dump_stack_lvl+0x57/0x81 [ 2917.264045] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.264672] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2917.265403] print_report.cold+0x5c/0x237 [ 2917.265850] kasan_report+0xc9/0x100 [ 2917.266254] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2917.266968] kasan_check_range+0xfd/0x1e0 [ 2917.267414] kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2917.268114] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2917.268675] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.269171] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.269691] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.270297] ? rcu_read_lock_held+0x30/0x50 [ 2917.270756] ? trace_kmalloc+0x3c/0x100 [ 2917.271225] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.271762] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2917.272371] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.273275] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.273912] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.274497] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.275069] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.275623] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.276292] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.276853] kthread+0x2a4/0x350 [ 2917.277219] ? kthread_complete_and_exit+0x20/0x20 [ 2917.277750] ret_from_fork+0x1f/0x30 [ 2917.278160] [ 2917.278413] [ 2917.278598] Allocated by task 48614: [ 2917.278997] kasan_save_stack+0x1e/0x40 [ 2917.279415] __kasan_kmalloc+0x81/0xa0 [ 2917.279832] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.280425] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.280967] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.281634] kthread+0x2a4/0x350 [ 2917.282005] ret_from_fork+0x1f/0x30 [ 2917.282406] [ 2917.282591] The buggy address belongs to the object at ffff8880038280c0 [ 2917.282591] which belongs to the cache kmalloc-16 of size 16 [ 2917.283911] The buggy address is located 8 bytes inside of [ 2917.283911] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.285147] [ 2917.285333] The buggy address belongs to the physical page: [ 2917.286020] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.287011] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.287747] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.288582] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.289419] page dumped because: kasan: bad access detected [ 2917.290030] [ 2917.290215] Memory state around the buggy address: [ 2917.290737] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.291559] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.292405] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.293219] ^ [ 2917.293850] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.294666] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.295482] ================================================================== [ 2917.296348] ================================================================== [ 2917.297263] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2917.298386] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.299299] [ 2917.299513] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.301185] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.301837] Call Trace: [ 2917.302132] [ 2917.302392] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2917.303293] dump_stack_lvl+0x57/0x81 [ 2917.303772] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.304519] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2917.305320] print_report.cold+0x5c/0x237 [ 2917.305817] kasan_report+0xc9/0x100 [ 2917.306270] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2917.307033] kasan_check_range+0xfd/0x1e0 [ 2917.307477] kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2917.308181] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2917.308736] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.309240] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.309768] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.310382] ? rcu_read_lock_held+0x30/0x50 [ 2917.310838] ? trace_kmalloc+0x3c/0x100 [ 2917.311272] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.311806] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2917.312397] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.313203] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.313823] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.314383] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.314922] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.315484] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.316197] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.316778] kthread+0x2a4/0x350 [ 2917.317169] ? kthread_complete_and_exit+0x20/0x20 [ 2917.317696] ret_from_fork+0x1f/0x30 [ 2917.318114] [ 2917.318367] [ 2917.318552] Allocated by task 48614: [ 2917.318959] kasan_save_stack+0x1e/0x40 [ 2917.319392] __kasan_kmalloc+0x81/0xa0 [ 2917.319803] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.320434] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.320989] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.321674] kthread+0x2a4/0x350 [ 2917.322078] ret_from_fork+0x1f/0x30 [ 2917.322496] [ 2917.322689] The buggy address belongs to the object at ffff8880038280c0 [ 2917.322689] which belongs to the cache kmalloc-16 of size 16 [ 2917.324050] The buggy address is located 8 bytes inside of [ 2917.324050] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.325268] [ 2917.325457] The buggy address belongs to the physical page: [ 2917.326060] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.327039] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.327772] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.328617] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.329448] page dumped because: kasan: bad access detected [ 2917.330047] [ 2917.330234] Memory state around the buggy address: [ 2917.330764] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.331554] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.332346] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.333176] ^ [ 2917.333794] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.334619] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.335432] ================================================================== [ 2917.336283] ================================================================== [ 2917.337194] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2917.338411] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.339258] [ 2917.339484] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.341076] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.341698] Call Trace: [ 2917.342013] [ 2917.342267] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2917.343186] dump_stack_lvl+0x57/0x81 [ 2917.343609] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.344333] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2917.345168] print_report.cold+0x5c/0x237 [ 2917.345623] kasan_report+0xc9/0x100 [ 2917.346028] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2917.346843] kasan_check_range+0xfd/0x1e0 [ 2917.347310] kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2917.348123] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2917.348871] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.349387] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.349910] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.350549] ? rcu_read_lock_held+0x30/0x50 [ 2917.351028] ? trace_kmalloc+0x3c/0x100 [ 2917.351467] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.352011] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2917.352630] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.353466] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.354119] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.354702] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.355267] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.355822] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.356485] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.357052] kthread+0x2a4/0x350 [ 2917.357422] ? kthread_complete_and_exit+0x20/0x20 [ 2917.357947] ret_from_fork+0x1f/0x30 [ 2917.358360] [ 2917.358611] [ 2917.358797] Allocated by task 48614: [ 2917.359199] kasan_save_stack+0x1e/0x40 [ 2917.359627] __kasan_kmalloc+0x81/0xa0 [ 2917.360052] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.360628] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.361177] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.361845] kthread+0x2a4/0x350 [ 2917.362210] ret_from_fork+0x1f/0x30 [ 2917.362609] [ 2917.362794] The buggy address belongs to the object at ffff8880038280c0 [ 2917.362794] which belongs to the cache kmalloc-16 of size 16 [ 2917.364213] The buggy address is located 8 bytes inside of [ 2917.364213] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.365502] [ 2917.365692] The buggy address belongs to the physical page: [ 2917.366314] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.367327] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.368097] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.368951] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.369805] page dumped because: kasan: bad access detected [ 2917.370432] [ 2917.370617] Memory state around the buggy address: [ 2917.371139] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.371922] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.372712] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.373503] ^ [ 2917.374120] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.374907] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.375706] ================================================================== [ 2917.376501] ================================================================== [ 2917.377317] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2917.378572] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.379473] [ 2917.379658] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.381289] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.382026] Call Trace: [ 2917.382316] [ 2917.382571] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2917.383398] dump_stack_lvl+0x57/0x81 [ 2917.383871] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.384605] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2917.385518] print_report.cold+0x5c/0x237 [ 2917.385988] kasan_report+0xc9/0x100 [ 2917.386410] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2917.387245] kasan_check_range+0xfd/0x1e0 [ 2917.387690] kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2917.388475] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2917.389191] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.389684] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.390210] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.390818] ? rcu_read_lock_held+0x30/0x50 [ 2917.391281] ? trace_kmalloc+0x3c/0x100 [ 2917.391703] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.392227] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2917.392831] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.393726] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.394377] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.394955] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.395508] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.396062] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.396724] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.397288] kthread+0x2a4/0x350 [ 2917.397650] ? kthread_complete_and_exit+0x20/0x20 [ 2917.398219] ret_from_fork+0x1f/0x30 [ 2917.398644] [ 2917.398908] [ 2917.399103] Allocated by task 48614: [ 2917.399510] kasan_save_stack+0x1e/0x40 [ 2917.399951] __kasan_kmalloc+0x81/0xa0 [ 2917.400384] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.400973] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.401505] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.402168] kthread+0x2a4/0x350 [ 2917.402541] ret_from_fork+0x1f/0x30 [ 2917.402941] [ 2917.403133] The buggy address belongs to the object at ffff8880038280c0 [ 2917.403133] which belongs to the cache kmalloc-16 of size 16 [ 2917.404437] The buggy address is located 8 bytes inside of [ 2917.404437] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.405659] [ 2917.405845] The buggy address belongs to the physical page: [ 2917.406454] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.407449] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.408191] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.409025] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.409851] page dumped because: kasan: bad access detected [ 2917.410452] [ 2917.410635] Memory state around the buggy address: [ 2917.411162] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.411964] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.412798] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.413600] ^ [ 2917.414227] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.415001] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.415804] ================================================================== [ 2917.416685] ================================================================== [ 2917.417543] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2917.418693] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.419613] [ 2917.419829] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.421369] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.422032] Call Trace: [ 2917.422362] [ 2917.422643] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2917.423583] dump_stack_lvl+0x57/0x81 [ 2917.424063] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.424785] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2917.425644] print_report.cold+0x5c/0x237 [ 2917.426090] kasan_report+0xc9/0x100 [ 2917.426495] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2917.427302] kasan_check_range+0xfd/0x1e0 [ 2917.427750] kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2917.428531] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2917.429253] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.429747] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.430271] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.430876] ? rcu_read_lock_held+0x30/0x50 [ 2917.431338] ? trace_kmalloc+0x3c/0x100 [ 2917.431762] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.432282] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2917.432878] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.433676] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.434308] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.434870] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.435412] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.435970] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.436629] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.437191] kthread+0x2a4/0x350 [ 2917.437561] ? kthread_complete_and_exit+0x20/0x20 [ 2917.438101] ret_from_fork+0x1f/0x30 [ 2917.438516] [ 2917.438772] [ 2917.438965] Allocated by task 48614: [ 2917.439384] kasan_save_stack+0x1e/0x40 [ 2917.439806] __kasan_kmalloc+0x81/0xa0 [ 2917.440229] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.440812] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.441348] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.442024] kthread+0x2a4/0x350 [ 2917.442391] ret_from_fork+0x1f/0x30 [ 2917.442791] [ 2917.442984] The buggy address belongs to the object at ffff8880038280c0 [ 2917.442984] which belongs to the cache kmalloc-16 of size 16 [ 2917.444298] The buggy address is located 8 bytes inside of [ 2917.444298] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.445524] [ 2917.445710] The buggy address belongs to the physical page: [ 2917.446317] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.447299] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.448038] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.448912] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.449774] page dumped because: kasan: bad access detected [ 2917.450399] [ 2917.450585] Memory state around the buggy address: [ 2917.451119] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.451892] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.452719] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.453569] ^ [ 2917.454190] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.454990] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.455802] ================================================================== [ 2917.456663] ================================================================== [ 2917.457523] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2917.458657] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.459574] [ 2917.459791] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.461341] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.462002] Call Trace: [ 2917.462322] [ 2917.462605] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2917.463492] dump_stack_lvl+0x57/0x81 [ 2917.463980] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.464644] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2917.465479] print_report.cold+0x5c/0x237 [ 2917.465919] kasan_report+0xc9/0x100 [ 2917.466325] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2917.467129] kasan_check_range+0xfd/0x1e0 [ 2917.467571] kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2917.468355] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2917.469075] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.469571] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.470122] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.470748] ? rcu_read_lock_held+0x30/0x50 [ 2917.471223] ? trace_kmalloc+0x3c/0x100 [ 2917.471663] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.472208] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2917.472824] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.473666] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.474312] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.474868] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.475403] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.475961] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.476625] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.477189] kthread+0x2a4/0x350 [ 2917.477556] ? kthread_complete_and_exit+0x20/0x20 [ 2917.478091] ret_from_fork+0x1f/0x30 [ 2917.478498] [ 2917.478753] [ 2917.478937] Allocated by task 48614: [ 2917.479342] kasan_save_stack+0x1e/0x40 [ 2917.479770] __kasan_kmalloc+0x81/0xa0 [ 2917.480191] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.480771] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.481311] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.481976] kthread+0x2a4/0x350 [ 2917.482347] ret_from_fork+0x1f/0x30 [ 2917.482749] [ 2917.482935] The buggy address belongs to the object at ffff8880038280c0 [ 2917.482935] which belongs to the cache kmalloc-16 of size 16 [ 2917.484343] The buggy address is located 8 bytes inside of [ 2917.484343] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.485605] [ 2917.485792] The buggy address belongs to the physical page: [ 2917.486401] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.487390] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.488134] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.488977] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.489806] page dumped because: kasan: bad access detected [ 2917.490414] [ 2917.490603] Memory state around the buggy address: [ 2917.491125] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.491913] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.492699] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.493487] ^ [ 2917.494092] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.494864] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.495704] ================================================================== [ 2917.496613] ================================================================== [ 2917.497474] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2917.498662] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.499611] [ 2917.499829] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.501414] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.502151] Call Trace: [ 2917.502443] [ 2917.502700] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2917.503530] dump_stack_lvl+0x57/0x81 [ 2917.503951] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.504605] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2917.505438] print_report.cold+0x5c/0x237 [ 2917.505907] kasan_report+0xc9/0x100 [ 2917.506337] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2917.507140] kasan_check_range+0xfd/0x1e0 [ 2917.507583] kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2917.508363] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2917.509084] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.509575] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.510099] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.510701] ? rcu_read_lock_held+0x30/0x50 [ 2917.511164] ? trace_kmalloc+0x3c/0x100 [ 2917.511590] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.512116] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2917.512714] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.513589] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.514236] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.514814] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.515374] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.515944] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.516640] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.517237] kthread+0x2a4/0x350 [ 2917.517608] ? kthread_complete_and_exit+0x20/0x20 [ 2917.518142] ret_from_fork+0x1f/0x30 [ 2917.518554] [ 2917.518813] [ 2917.519004] Allocated by task 48614: [ 2917.519410] kasan_save_stack+0x1e/0x40 [ 2917.519836] __kasan_kmalloc+0x81/0xa0 [ 2917.520255] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.520839] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.521376] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.522047] kthread+0x2a4/0x350 [ 2917.522412] ret_from_fork+0x1f/0x30 [ 2917.522814] [ 2917.523003] The buggy address belongs to the object at ffff8880038280c0 [ 2917.523003] which belongs to the cache kmalloc-16 of size 16 [ 2917.524306] The buggy address is located 8 bytes inside of [ 2917.524306] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.525554] [ 2917.525749] The buggy address belongs to the physical page: [ 2917.526375] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.527404] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.528141] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.528983] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.529817] page dumped because: kasan: bad access detected [ 2917.530429] [ 2917.530614] Memory state around the buggy address: [ 2917.531176] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.531977] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.532791] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.533602] ^ [ 2917.534225] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.535012] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.535816] ================================================================== [ 2917.536704] ================================================================== [ 2917.537561] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2917.538714] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.539664] [ 2917.539879] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.541414] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.542076] Call Trace: [ 2917.542414] [ 2917.542698] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2917.543653] dump_stack_lvl+0x57/0x81 [ 2917.544129] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.544870] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2917.545730] print_report.cold+0x5c/0x237 [ 2917.546205] kasan_report+0xc9/0x100 [ 2917.546607] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2917.547413] kasan_check_range+0xfd/0x1e0 [ 2917.547857] kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2917.548665] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2917.549429] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.549942] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.550482] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.551097] ? rcu_read_lock_held+0x30/0x50 [ 2917.551554] ? trace_kmalloc+0x3c/0x100 [ 2917.551983] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.552518] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2917.553120] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.553917] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.554580] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.555162] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.555718] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.556301] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.556971] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.557542] kthread+0x2a4/0x350 [ 2917.557913] ? kthread_complete_and_exit+0x20/0x20 [ 2917.558451] ret_from_fork+0x1f/0x30 [ 2917.558874] [ 2917.559132] [ 2917.559318] Allocated by task 48614: [ 2917.559710] kasan_save_stack+0x1e/0x40 [ 2917.560140] __kasan_kmalloc+0x81/0xa0 [ 2917.560559] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.561158] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.561695] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.562362] kthread+0x2a4/0x350 [ 2917.562723] ret_from_fork+0x1f/0x30 [ 2917.563123] [ 2917.563333] The buggy address belongs to the object at ffff8880038280c0 [ 2917.563333] which belongs to the cache kmalloc-16 of size 16 [ 2917.564678] The buggy address is located 8 bytes inside of [ 2917.564678] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.565923] [ 2917.566113] The buggy address belongs to the physical page: [ 2917.566721] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.567708] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.568454] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.569291] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.570133] page dumped because: kasan: bad access detected [ 2917.570735] [ 2917.570923] Memory state around the buggy address: [ 2917.571453] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.572237] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.573017] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.573906] ^ [ 2917.574535] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.575342] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.576142] ================================================================== [ 2917.577010] ================================================================== [ 2917.577908] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2917.579068] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.580014] [ 2917.580208] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.581701] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.582388] Call Trace: [ 2917.582715] [ 2917.583020] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2917.583893] dump_stack_lvl+0x57/0x81 [ 2917.584356] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.585024] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2917.585819] print_report.cold+0x5c/0x237 [ 2917.586276] kasan_report+0xc9/0x100 [ 2917.586676] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2917.587480] kasan_check_range+0xfd/0x1e0 [ 2917.587924] kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2917.588709] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2917.589439] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.589933] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.590500] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.591129] ? rcu_read_lock_held+0x30/0x50 [ 2917.591606] ? trace_kmalloc+0x3c/0x100 [ 2917.592057] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.592608] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2917.593233] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.594074] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.594693] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.595249] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.595785] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.596340] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.597005] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.597574] kthread+0x2a4/0x350 [ 2917.597940] ? kthread_complete_and_exit+0x20/0x20 [ 2917.598478] ret_from_fork+0x1f/0x30 [ 2917.598917] [ 2917.599185] [ 2917.599374] Allocated by task 48614: [ 2917.599786] kasan_save_stack+0x1e/0x40 [ 2917.600227] __kasan_kmalloc+0x81/0xa0 [ 2917.600656] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.601265] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.601801] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.602468] kthread+0x2a4/0x350 [ 2917.602833] ret_from_fork+0x1f/0x30 [ 2917.603305] [ 2917.603497] The buggy address belongs to the object at ffff8880038280c0 [ 2917.603497] which belongs to the cache kmalloc-16 of size 16 [ 2917.604824] The buggy address is located 8 bytes inside of [ 2917.604824] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.606051] [ 2917.606235] The buggy address belongs to the physical page: [ 2917.606841] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.607830] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.608576] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.609416] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.611722] page dumped because: kasan: bad access detected [ 2917.612328] [ 2917.612515] Memory state around the buggy address: [ 2917.613045] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.613817] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.614592] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.615397] ^ [ 2917.616035] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.616937] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.617773] ================================================================== [ 2917.618647] ================================================================== [ 2917.619546] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2917.620727] Read of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.621562] [ 2917.621779] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.623416] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.624068] Call Trace: [ 2917.624363] [ 2917.624619] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2917.625457] dump_stack_lvl+0x57/0x81 [ 2917.625870] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.626509] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2917.627309] print_report.cold+0x5c/0x237 [ 2917.627757] kasan_report+0xc9/0x100 [ 2917.628157] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2917.628968] kasan_check_range+0xfd/0x1e0 [ 2917.629417] kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2917.630205] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2917.630932] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.631427] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.631947] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.632556] ? rcu_read_lock_held+0x30/0x50 [ 2917.633042] ? trace_kmalloc+0x3c/0x100 [ 2917.633556] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.634098] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2917.634711] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.635534] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.636176] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.636752] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.637319] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.637898] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.638596] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.639181] kthread+0x2a4/0x350 [ 2917.639568] ? kthread_complete_and_exit+0x20/0x20 [ 2917.640118] ret_from_fork+0x1f/0x30 [ 2917.640542] [ 2917.640804] [ 2917.641001] Allocated by task 48614: [ 2917.641414] kasan_save_stack+0x1e/0x40 [ 2917.641853] __kasan_kmalloc+0x81/0xa0 [ 2917.642283] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.642892] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.643450] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.644142] kthread+0x2a4/0x350 [ 2917.644519] ret_from_fork+0x1f/0x30 [ 2917.644928] [ 2917.645124] The buggy address belongs to the object at ffff8880038280c0 [ 2917.645124] which belongs to the cache kmalloc-16 of size 16 [ 2917.646475] The buggy address is located 8 bytes inside of [ 2917.646475] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.647730] [ 2917.647923] The buggy address belongs to the physical page: [ 2917.648548] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.649578] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.650372] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.651235] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.652137] page dumped because: kasan: bad access detected [ 2917.652754] [ 2917.652946] Memory state around the buggy address: [ 2917.653501] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.654311] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.655114] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.655924] ^ [ 2917.656568] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.657467] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.658345] ================================================================== [ 2917.659200] ================================================================== [ 2917.660111] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2917.661333] Read of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.662165] [ 2917.662390] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.664129] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.664771] Call Trace: [ 2917.665064] [ 2917.665321] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2917.666145] dump_stack_lvl+0x57/0x81 [ 2917.666568] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.667222] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2917.668059] print_report.cold+0x5c/0x237 [ 2917.668541] kasan_report+0xc9/0x100 [ 2917.668958] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2917.669792] kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2917.670598] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2917.671340] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.671853] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.672398] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.673042] ? rcu_read_lock_held+0x30/0x50 [ 2917.673524] ? trace_kmalloc+0x3c/0x100 [ 2917.673967] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.674508] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2917.675134] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.675957] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.676614] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.677198] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.677759] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.678339] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.679041] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.679635] kthread+0x2a4/0x350 [ 2917.680020] ? kthread_complete_and_exit+0x20/0x20 [ 2917.680561] ret_from_fork+0x1f/0x30 [ 2917.680986] [ 2917.681248] [ 2917.681443] Allocated by task 48614: [ 2917.681858] kasan_save_stack+0x1e/0x40 [ 2917.682296] __kasan_kmalloc+0x81/0xa0 [ 2917.682728] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.683346] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.683905] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.684596] kthread+0x2a4/0x350 [ 2917.684977] ret_from_fork+0x1f/0x30 [ 2917.685387] [ 2917.685580] The buggy address belongs to the object at ffff8880038280c0 [ 2917.685580] which belongs to the cache kmalloc-16 of size 16 [ 2917.686933] The buggy address is located 8 bytes inside of [ 2917.686933] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.688213] [ 2917.688405] The buggy address belongs to the physical page: [ 2917.689032] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.690062] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.690822] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.691677] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.692528] page dumped because: kasan: bad access detected [ 2917.693202] [ 2917.693394] Memory state around the buggy address: [ 2917.693933] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.694748] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.695551] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.696368] ^ [ 2917.697033] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.697940] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.698787] ================================================================== [ 2917.699627] ================================================================== [ 2917.700543] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2917.701732] Write of size 8 at addr ffff8880038280c8 by task kunit_try_catch/48614 [ 2917.702574] [ 2917.702765] CPU: 0 PID: 48614 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.704441] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.705169] Call Trace: [ 2917.705489] [ 2917.705775] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2917.706642] dump_stack_lvl+0x57/0x81 [ 2917.707073] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.707725] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2917.708559] print_report.cold+0x5c/0x237 [ 2917.709025] kasan_report+0xc9/0x100 [ 2917.709444] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2917.710281] kasan_check_range+0xfd/0x1e0 [ 2917.710743] kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2917.711563] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2917.712305] ? kunit_kfree+0x200/0x200 [kunit] [ 2917.712817] ? rcu_read_lock_sched_held+0x12/0x80 [ 2917.713357] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.713994] ? rcu_read_lock_held+0x30/0x50 [ 2917.714482] ? trace_kmalloc+0x3c/0x100 [ 2917.714926] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2917.715469] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2917.716089] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2917.716912] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2917.717560] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.718141] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.718693] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.719269] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.719959] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.720543] kthread+0x2a4/0x350 [ 2917.720928] ? kthread_complete_and_exit+0x20/0x20 [ 2917.721479] ret_from_fork+0x1f/0x30 [ 2917.721901] [ 2917.722166] [ 2917.722357] Allocated by task 48614: [ 2917.722768] kasan_save_stack+0x1e/0x40 [ 2917.723266] __kasan_kmalloc+0x81/0xa0 [ 2917.723697] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2917.724307] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.724863] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.725553] kthread+0x2a4/0x350 [ 2917.725932] ret_from_fork+0x1f/0x30 [ 2917.726355] [ 2917.726541] The buggy address belongs to the object at ffff8880038280c0 [ 2917.726541] which belongs to the cache kmalloc-16 of size 16 [ 2917.727851] The buggy address is located 8 bytes inside of [ 2917.727851] 16-byte region [ffff8880038280c0, ffff8880038280d0) [ 2917.729103] [ 2917.729289] The buggy address belongs to the physical page: [ 2917.729894] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.730880] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.731622] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.732459] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.733298] page dumped because: kasan: bad access detected [ 2917.733895] [ 2917.734086] Memory state around the buggy address: [ 2917.734641] ffff888003827f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2917.735446] ffff888003828000: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.736256] >ffff888003828080: fa fb fc fc fa fb fc fc 00 01 fc fc fb fb fc fc [ 2917.737061] ^ [ 2917.737685] ffff888003828100: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 2917.738493] ffff888003828180: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2917.739354] ================================================================== [ 2917.744208] ok 45 - kasan_bitops_generic [ 2917.748217] ok 46 - kasan_bitops_tags # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2917.749889] ================================================================== [ 2917.751570] BUG: KASAN: use-after-free in kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2917.752482] Read of size 1 at addr ffff888003828ec0 by task kunit_try_catch/48616 [ 2917.753353] [ 2917.753545] CPU: 0 PID: 48616 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.755060] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.755715] Call Trace: [ 2917.756007] [ 2917.756263] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2917.756923] dump_stack_lvl+0x57/0x81 [ 2917.757361] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.758026] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2917.758674] print_report.cold+0x5c/0x237 [ 2917.759139] kasan_report+0xc9/0x100 [ 2917.759557] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2917.760210] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2917.760857] __kasan_check_byte+0x36/0x50 [ 2917.761318] kfree_sensitive+0x1b/0x60 [ 2917.761754] kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2917.762387] ? vmalloc_oob+0x5e0/0x5e0 [test_kasan] [ 2917.762941] ? do_raw_spin_trylock+0xb5/0x180 [ 2917.763446] ? do_raw_spin_lock+0x270/0x270 [ 2917.763926] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.764557] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.765164] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.765711] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.766271] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.766933] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.767496] kthread+0x2a4/0x350 [ 2917.767861] ? kthread_complete_and_exit+0x20/0x20 [ 2917.768398] ret_from_fork+0x1f/0x30 [ 2917.768805] [ 2917.769073] [ 2917.769258] Allocated by task 48616: [ 2917.769656] kasan_save_stack+0x1e/0x40 [ 2917.770108] __kasan_kmalloc+0x81/0xa0 [ 2917.770544] kmalloc_double_kzfree+0x9a/0x270 [test_kasan] [ 2917.771169] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.771719] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.772440] kthread+0x2a4/0x350 [ 2917.772818] ret_from_fork+0x1f/0x30 [ 2917.773239] [ 2917.773430] Freed by task 48616: [ 2917.773805] kasan_save_stack+0x1e/0x40 [ 2917.774250] kasan_set_track+0x21/0x30 [ 2917.774667] kasan_set_free_info+0x20/0x40 [ 2917.775128] __kasan_slab_free+0x108/0x170 [ 2917.775580] slab_free_freelist_hook+0x11d/0x1d0 [ 2917.776092] kfree+0xe2/0x3c0 [ 2917.776462] kmalloc_double_kzfree+0x137/0x270 [test_kasan] [ 2917.777091] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.777649] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.778339] kthread+0x2a4/0x350 [ 2917.778715] ret_from_fork+0x1f/0x30 [ 2917.779135] [ 2917.779325] The buggy address belongs to the object at ffff888003828ec0 [ 2917.779325] which belongs to the cache kmalloc-16 of size 16 [ 2917.780813] The buggy address is located 0 bytes inside of [ 2917.780813] 16-byte region [ffff888003828ec0, ffff888003828ed0) [ 2917.782189] [ 2917.782406] The buggy address belongs to the physical page: [ 2917.783147] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.784272] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.785048] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.786023] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.786983] page dumped because: kasan: bad access detected [ 2917.787627] [ 2917.787819] Memory state around the buggy address: [ 2917.788368] ffff888003828d80: fb fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.789179] ffff888003828e00: 00 00 fc fc fa fb fc fc fb fb fc fc fa fb fc fc [ 2917.790006] >ffff888003828e80: fb fb fc fc fb fb fc fc fa fb fc fc fa fb fc fc [ 2917.790814] ^ [ 2917.791418] ffff888003828f00: fa fb fc fc fb fb fc fc fb fb fc fc fa fb fc fc [ 2917.792223] ffff888003828f80: fa fb fc fc fb fb fc fc fb fb fc fc fa fb fc fc [ 2917.793044] ================================================================== [ 2917.793910] ================================================================== [ 2917.794727] BUG: KASAN: double-free or invalid-free in kfree+0xe2/0x3c0 [ 2917.795471] [ 2917.795664] CPU: 0 PID: 48616 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.797182] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.797829] Call Trace: [ 2917.798123] [ 2917.798379] dump_stack_lvl+0x57/0x81 [ 2917.798798] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.799451] print_report.cold+0x5c/0x237 [ 2917.799909] ? kfree+0xe2/0x3c0 [ 2917.800314] ? kfree+0xe2/0x3c0 [ 2917.800684] kasan_report_invalid_free+0x99/0xc0 [ 2917.801216] ? kfree+0xe2/0x3c0 [ 2917.801592] ? kfree+0xe2/0x3c0 [ 2917.801973] __kasan_slab_free+0x152/0x170 [ 2917.802462] slab_free_freelist_hook+0x11d/0x1d0 [ 2917.802996] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2917.803656] kfree+0xe2/0x3c0 [ 2917.804027] ? __kasan_check_byte+0x36/0x50 [ 2917.804490] kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2917.805101] ? vmalloc_oob+0x5e0/0x5e0 [test_kasan] [ 2917.805641] ? do_raw_spin_trylock+0xb5/0x180 [ 2917.806130] ? do_raw_spin_lock+0x270/0x270 [ 2917.806600] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.807220] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.807791] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.808338] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.808900] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.809562] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.810125] kthread+0x2a4/0x350 [ 2917.810491] ? kthread_complete_and_exit+0x20/0x20 [ 2917.811020] ret_from_fork+0x1f/0x30 [ 2917.811431] [ 2917.811683] [ 2917.811869] Allocated by task 48616: [ 2917.812273] kasan_save_stack+0x1e/0x40 [ 2917.812697] __kasan_kmalloc+0x81/0xa0 [ 2917.813182] kmalloc_double_kzfree+0x9a/0x270 [test_kasan] [ 2917.813801] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.814366] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.815056] kthread+0x2a4/0x350 [ 2917.815433] ret_from_fork+0x1f/0x30 [ 2917.815845] [ 2917.816050] Freed by task 48616: [ 2917.816415] kasan_save_stack+0x1e/0x40 [ 2917.816843] kasan_set_track+0x21/0x30 [ 2917.817270] kasan_set_free_info+0x20/0x40 [ 2917.817748] __kasan_slab_free+0x108/0x170 [ 2917.818217] slab_free_freelist_hook+0x11d/0x1d0 [ 2917.818739] kfree+0xe2/0x3c0 [ 2917.819095] kmalloc_double_kzfree+0x137/0x270 [test_kasan] [ 2917.819718] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.820273] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.820957] kthread+0x2a4/0x350 [ 2917.821385] ret_from_fork+0x1f/0x30 [ 2917.821844] [ 2917.822064] The buggy address belongs to the object at ffff888003828ec0 [ 2917.822064] which belongs to the cache kmalloc-16 of size 16 [ 2917.823532] The buggy address is located 0 bytes inside of [ 2917.823532] 16-byte region [ffff888003828ec0, ffff888003828ed0) [ 2917.824933] [ 2917.825148] The buggy address belongs to the physical page: [ 2917.825774] page:00000000f0f0ca43 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3828 [ 2917.826785] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2917.827625] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2917.828592] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2917.829585] page dumped because: kasan: bad access detected [ 2917.830279] [ 2917.830493] Memory state around the buggy address: [ 2917.831104] ffff888003828d80: fb fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2917.831916] ffff888003828e00: 00 00 fc fc fa fb fc fc fb fb fc fc fa fb fc fc [ 2917.832725] >ffff888003828e80: fb fb fc fc fb fb fc fc fa fb fc fc fa fb fc fc [ 2917.833538] ^ [ 2917.834141] ffff888003828f00: fa fb fc fc fb fb fc fc fb fb fc fc fa fb fc fc [ 2917.834953] ffff888003828f80: fa fb fc fc fb fb fc fc fb fb fc fc fa fb fc fc [ 2917.835751] ================================================================== [ 2917.836728] ok 47 - kmalloc_double_kzfree [ 2917.838935] ok 48 - vmalloc_helpers_tags # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2917.840925] ================================================================== [ 2917.842627] BUG: KASAN: out-of-bounds in vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2917.843485] Read of size 1 at addr ffffc9000007d7f3 by task kunit_try_catch/48618 [ 2917.844318] [ 2917.844512] CPU: 0 PID: 48618 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-237.1663_750680994.el9.x86_64+debug #1 [ 2917.846023] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2917.846646] Call Trace: [ 2917.846930] [ 2917.847183] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2917.847720] dump_stack_lvl+0x57/0x81 [ 2917.848138] print_address_description.constprop.0+0x1f/0x1e0 [ 2917.848766] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2917.849310] print_report.cold+0x5c/0x237 [ 2917.849761] kasan_report+0xc9/0x100 [ 2917.850167] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2917.850711] vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2917.851240] ? kasan_global_oob_right+0x1f0/0x1f0 [test_kasan] [ 2917.851892] ? do_raw_spin_trylock+0xb5/0x180 [ 2917.852383] ? do_raw_spin_lock+0x270/0x270 [ 2917.852847] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2917.853480] ? kunit_add_resource+0x197/0x280 [kunit] [ 2917.854050] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2917.854593] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2917.855150] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2917.855816] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2917.856385] kthread+0x2a4/0x350 [ 2917.856750] ? kthread_complete_and_exit+0x20/0x20 [ 2917.857284] ret_from_fork+0x1f/0x30 [ 2917.857689] [ 2917.857972] [ 2917.858168] The buggy address belongs to the virtual mapping at [ 2917.858168] [ffffc9000007d000, ffffc9000007f000) created by: [ 2917.858168] vmalloc_oob+0x78/0x5e0 [test_kasan] [ 2917.859936] [ 2917.860143] The buggy address belongs to the physical page: [ 2917.860768] page:00000000ce970a77 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x23bc [ 2917.861800] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2917.862543] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2917.863501] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2917.864424] page dumped because: kasan: bad access detected [ 2917.865051] [ 2917.865242] Memory state around the buggy address: [ 2917.865853] ffffc9000007d680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2917.866762] ffffc9000007d700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2917.867600] >ffffc9000007d780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 00 [ 2917.868404] ^ [ 2917.869226] ffffc9000007d800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2917.870133] ffffc9000007d880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2917.871044] ================================================================== [ 2917.912100] # vmalloc_oob: EXPECTATION FAILED at lib/test_kasan.c:1131 [ 2917.912100] KASAN failure expected in "((volatile char *)v_ptr)[size + 5]", but none occurred [ 2917.912236] not ok 49 - vmalloc_oob [ 2917.915867] ok 50 - vmap_tags # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 2917.918952] ok 51 - vm_map_ram_tags # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 2917.920903] ok 52 - vmalloc_percpu # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 2917.922913] ok 53 - match_all_not_assigned # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2917.925033] ok 54 - match_all_ptr_tag # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2917.927952] ok 55 - match_all_mem_tag # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2917.928857] not ok 20 - kasan [ 2918.343733] # Subtest: linear-ranges-test [ 2918.343743] 1..4 [ 2918.350890] ok 1 - range_test_get_value_amount [ 2918.353212] ok 2 - range_test_get_selector_high [ 2918.354845] ok 3 - range_test_get_selector_low [ 2918.357009] ok 4 - range_test_get_value [ 2918.357589] ok 21 - linear-ranges-test [ 2918.495094] # Subtest: list_sort [ 2918.495103] 1..1 [ 2918.513525] ok 1 - list_sort_test [ 2918.513848] ok 22 - list_sort [ 2918.894605] # Subtest: time_test_cases [ 2918.894614] 1..1 [ 2923.666553] ok 1 - time64_to_tm_test_date_range [ 2923.672894] ok 23 - time_test_cases [ 2923.758525] systemd-journald[564]: Data hash table of /run/log/journal/2c9acbe313324c8aa0c2083864308760/system.journal has a fill level at 75.0 (7003 of 9336 items, 5378048 file size, 767 bytes per hash table item), suggesting rotation. [ 2923.795935] systemd-journald[564]: /run/log/journal/2c9acbe313324c8aa0c2083864308760/system.journal: Journal header limits reached or header out-of-date, rotating. [-- MARK -- Wed Jan 18 17:15:00 2023] [ 2996.140276] Running test [R:13249233 T:13 - Memory: fork_mem - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [ 3192.655173] Running test [R:13249233 T:14 - AMTU (Abstract Machine Test Utility) - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [ 3229.721918] Running test [R:13249233 T:15 - Kernel Header Sanity Test - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [-- MARK -- Wed Jan 18 17:20:00 2023] [ 3316.135432] Running test [R:13249233 T:16 - Libkcapi AF_ALG test - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [ 3404.452100] alg: No test for fips(ansi_cprng) (fips_ansi_cprng) [-- MARK -- Wed Jan 18 17:25:00 2023] [-- MARK -- Wed Jan 18 17:30:00 2023] [-- MARK -- Wed Jan 18 17:35:00 2023] [ 4253.963529] Running test [R:13249233 T:17 - Usex - version 1.9-29 - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [-- MARK -- Wed Jan 18 17:40:00 2023] [-- MARK -- Wed Jan 18 17:45:00 2023] [-- MARK -- Wed Jan 18 17:50:00 2023] [ 5127.867905] Running test [R:13249233 T:18 - Reboot test - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [ 5128.052016] systemd-journald[564]: Received client request to flush runtime journal. Stopping Session 2 of User root ... [ OK ] Removed slice Slice /system/modprobe . [ OK ] Removed slice Slice /system/sshd-keygen . [ OK ] Removed slice Slice /system/systemd-hibernate-resume . [ OK ] Stopped target Multi-User System . [ OK ] Stopped target Login Prompts . [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target RPC Port Mapper . [ OK ] Stopped target Timer Units . [ OK ] Stopped dnf makecache --timer . [ OK ] Stopped Daily rotation of log files . [ OK ] Stopped Daily Cleanup of Temporary Directories . [ OK ] Closed LVM2 poll daemon socket . [ OK ] Closed Process Core Dump Socket . [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch . Unmounting RPC Pipe File System ... Stopping Deferred execution scheduler ... Stopping Avahi mDNS/DNS-SD Stack ... Stopping Command Scheduler ... Stopping CUPS Scheduler ... Stopping Restore /run/initramfs on shutdown ... Stopping Getty on tty1 ... Stopping The restraint harness. ... Stopping System Logging Service ... Stopping Serial Getty on ttyS0 ... Stopping OpenSSH server daemon ... Stopping Hostname Service ... Stopping Load/Save Random Seed ... [ OK ] Stopped Deferred execution scheduler . [ OK ] Stopped Getty on tty1 . [ OK ] Stopped Serial Getty on ttyS0 . [ OK ] Stopped Command Scheduler . [ OK ] Stopped The restraint harness. . [ OK ] Stopped Avahi mDNS/DNS-SD Stack . [ OK ] Stopped System Logging Service . [ OK ] Stopped Hostname Service . [ OK ] Stopped CUPS Scheduler . [ OK ] Stopped OpenSSH server daemon . [ OK ] Stopped Session 2 of User root . [ OK ] Removed slice Slice /system/getty . [ OK ] Removed slice Slice /system/serial-getty . [ OK ] Stopped target sshd-keygen.target . [ OK ] Stopped target System Time Synchronized . [ OK ] Stopped target System Time Set . [ OK ] Stopped Wait for chrony to synchronize system clock . Stopping NTP client/server ... Stopping User Login Management ... Stopping Permit User Sessions ... Stopping User Manager for UID 0 ... [ OK ] Stopped NTP client/server . [ OK ] Stopped User Manager for UID 0 . [ OK ] Unmounted RPC Pipe File System . [ OK ] Stopped User Login Management . [ 5129.348174] vda1: Can't mount, would change RO state [ OK ] Stopped Load/Save Random Seed . Stopping User Runtime Directory /run/user/0 ... [ OK ] Stopped Permit User Sessions . [ OK ] Stopped target User and Group Name Lookups . [ OK ] Stopped target Remote File Systems . Unmounting /var/crash ... [ OK ] Unmounted /run/user/0 . [ OK ] Stopped User Runtime Directory /run/user/0 . [ OK ] Unmounted /var/crash . [ OK ] Removed slice User Slice of UID 0 . [ OK ] Stopped target Network is Online . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target NFS client services . [ OK ] Stopped Network Manager Wait Online . Stopping GSSAPI Proxy Daemon ... [ OK ] Stopped GSSAPI Proxy Daemon . [ OK ] Stopped target Network . Stopping Network Manager ... [ 5129.925963] NetworkManager (642) used greatest stack depth: 21104 bytes left [ OK ] Stopped Network Manager . [ OK ] Stopped target Preparation for Network . [ OK ] Stopped Generate network units from Kernel command line . [ * * * ] A stop job is running for Restore /…tramfs on shutdown (3s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (7s / no limit) M [ OK ] Stopped Restore /run/initramfs on shutdown . [ OK ] Stopped target Basic System . [ OK ] Stopped target Path Units . [ OK ] Stopped CUPS Scheduler . [ OK ] Stopped target Slice Units . [ OK ] Removed slice User and Session Slice . [ OK ] Stopped target Socket Units . [ OK ] Closed Avahi mDNS/DNS-SD Stack Activation Socket . [ OK ] Closed CUPS Scheduler . [ OK ] Closed SSSD Kerberos Cache Manager responder socket . Stopping D-Bus System Message Bus ... [ OK ] Stopped D-Bus System Message Bus . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped target System Initialization . [ OK ] Unset automount Arbitrary …s File System Automount Point . [ OK ] Stopped target Local Encrypted Volumes . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped Forward Password R…uests to Wall Directory Watch . [ OK ] Stopped target Local Integrity Protected Volumes . [ OK ] Stopped target Swaps . [ OK ] Stopped target Local Verity Protected Volumes . Deactivating swap /dev/cs_kvm-01-guest13/swap ... [ OK ] Stopped Read and set NIS d…e from /etc/sysconfig/network . [ OK ] Stopped Automatic Boot Loader Update . [ OK ] Stopped Apply Kernel Variables . Stopping Record System Boot/Shutdown in UTMP ... [ OK ] Unmounted /run/credentials/systemd-sysctl.service . [ OK ] Deactivated swap /dev/disk…APQK1M9WxBA7VZrOrVu1rnRFMzbZ2 . [ OK ] Deactivated swap /dev/disk…name-cs_kvm--01--guest13-swap . [ OK ] Deactivated swap /dev/disk…4-4189-4ce7-921e-88bdf1ebfe2b . [ OK ] Deactivated swap /dev/cs_kvm-01-guest13/swap . [ OK ] Deactivated swap /dev/dm-1 . [ OK ] Deactivated swap /dev/mapper/cs_kvm--01--guest13-swap . [ OK ] Stopped Record System Boot/Shutdown in UTMP . Stopping Security Auditing Service ... [ 5135.963701] audit: type=1305 audit(1674064242.477:1084): op=set audit_pid=0 old=619 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped Security Auditing Service . [ 5136.002591] audit: type=1131 audit(1674064242.516:1085): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Volatile Files and Directories . [ 5136.012201] audit: type=1131 audit(1674064242.526:1086): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target Local File Systems . Unmounting /boot ... Unmounting /run/credential…temd-tmpfiles-setup.service ... Unmounting /run/credential…-tmpfiles-setup-dev.service ... [ OK ] Unmounted /run/credentials…ystemd-tmpfiles-setup.service . [ OK ] Unmounted /run/credentials…md-tmpfiles-setup-dev.service . [ 5136.236449] XFS (vda1): Unmounting Filesystem [ OK ] Unmounted /boot . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Reached target Unmount All Filesystems . Stopping Monitoring of LVM…meventd or progress polling ... [ OK ] Stopped Remount Root and Kernel File Systems . [ 5136.293011] audit: type=1131 audit(1674064242.806:1087): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Static Device Nodes in /dev . [ 5136.307808] audit: type=1131 audit(1674064242.821:1088): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Monitoring of LVM2… dmeventd or progress polling . [ 5136.411940] audit: type=1131 audit(1674064242.925:1089): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Shutdown . [ OK ] Reached target Late Shutdown Services . [ OK ] Finished System Reboot . [ 5136.422756] audit: type=1130 audit(1674064242.936:1090): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5136.425856] audit: type=1131 audit(1674064242.939:1091): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Reboot . [ 5136.435568] audit: type=1334 audit(1674064242.949:1092): prog-id=0 op=UNLOAD [ 5136.436880] audit: type=1334 audit(1674064242.950:1093): prog-id=0 op=UNLOAD [ 5136.539130] systemd-shutdown[1]: Syncing filesystems and block devices. [ 5136.591912] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 5136.617101] systemd-journald[564]: Received SIGTERM from PID 1 (systemd-shutdow). [ 5136.683391] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 5136.709185] systemd-shutdown[1]: Unmounting file systems. [ 5136.714367] [131180]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 5137.747897] systemd-shutdown[1]: All filesystems unmounted. [ 5137.748603] systemd-shutdown[1]: Deactivating swaps. [ 5137.749584] systemd-shutdown[1]: All swaps deactivated. [ 5137.750237] systemd-shutdown[1]: Detaching loop devices. [ 5137.752363] systemd-shutdown[1]: All loop devices detached. [ 5137.753138] systemd-shutdown[1]: Stopping MD devices. [ 5137.754221] systemd-shutdown[1]: All MD devices stopped. [ 5137.754980] systemd-shutdown[1]: Detaching DM devices. [ 5137.761404] systemd-shutdown[1]: Detaching DM /dev/dm-1 (253:1). [ 5137.774747] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 5137.775923] systemd-shutdown[1]: Detaching DM devices. [ 5137.778790] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 5137.779783] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 5137.790650] systemd-shutdown[1]: Successfully changed into root pivot. [ 5137.791385] systemd-shutdown[1]: Returning to initrd... [ 5138.025646] dracut Warning: Killing all remaining processes dracut Warning: Killing all remaining processes [ 5140.064603] XFS (dm-0): Unmounting Filesystem [ 5141.686223] dracut Warning: Unmounted /oldroot. dracut Warning: Unmounted /oldroot. [ 5141.838521] dracut: Disassembling device-mapper devices Rebooting. [ 5142.119953] reboot: Restarting system [ 5142.120420] reboot: machine restart [?25l Use the ^ and v keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-237.1663_750680994.el9.x86_64+debug) 9 with debugg> CentOS Stream (5.14.0-234.el9.x86_64) 9 CentOS Stream (0-rescue-2c9acbe313324c8aa0c2083864308760) 9 The selected entry will be started automatically in 5s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 0s. [ 0.000000] [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-237.1663_750680994.el9.x86_64+debug root=/dev/mapper/cs_kvm--01--guest13-root ro resume=/dev/mapper/cs_kvm--01--guest13-swap rd.lvm.lv=cs_kvm-01-guest13/root rd.lvm.lv=cs_kvm-01-guest13/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 960, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 1024, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 1088, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1152, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1664, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2688, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2696 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff6fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfff7000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000010] kvm-clock: using sched offset of 14712745735402 cycles [ 0.000016] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000032] tsc: Detected 2095.078 MHz processor [ 0.002121] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.002177] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.002195] last_pfn = 0xbfff7 max_arch_pfn = 0x400000000 [ 0.017850] found SMP MP-table at [mem 0x000f6380-0x000f638f] [ 0.017909] Using GB pages for direct mapping [ 0.019191] RAMDISK: [mem 0x339c2000-0x35cd8fff] [ 0.019203] ACPI: Early table checksum verification disabled [ 0.019215] ACPI: RSDP 0x00000000000F61C0 000014 (v00 BOCHS ) [ 0.019230] ACPI: RSDT 0x00000000BFFFFAD7 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.019252] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.019280] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.019303] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.019319] ACPI: SSDT 0x00000000BFFFF1EB 000874 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.019335] ACPI: APIC 0x00000000BFFFFA5F 000078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.019348] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.019354] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.019359] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.019363] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffa5e] [ 0.019367] ACPI: Reserving APIC table memory at [mem 0xbffffa5f-0xbffffad6] [ 0.020185] No NUMA configuration found [ 0.020190] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.020214] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.021084] Reserving 1024MB of memory at 1760MB for crashkernel (System RAM: 4095MB) [ 0.076750] Zone ranges: [ 0.076761] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.076773] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.076780] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.076787] Device empty [ 0.076793] Movable zone start for each node [ 0.076799] Early memory node ranges [ 0.076802] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.076807] node 0: [mem 0x0000000000100000-0x00000000bfff6fff] [ 0.076812] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.076818] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.076841] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.077059] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.129359] On node 0, zone Normal: 9 pages in unavailable ranges [ 0.808701] kasan: KernelAddressSanitizer initialized [ 0.820495] ACPI: PM-Timer IO Port: 0x608 [ 0.820653] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.820840] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.820852] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.820860] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.820865] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.820874] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.820879] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.820895] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.820903] TSC deadline timer available [ 0.820912] smpboot: Allowing 1 CPUs, 0 hotplug CPUs [ 0.821147] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.821156] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.821160] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.821163] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.821170] PM: hibernation: Registered nosave memory: [mem 0xbfff7000-0xbfffffff] [ 0.821174] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.821178] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.821182] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.821185] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.821198] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.821204] Booting paravirtualized kernel on KVM [ 0.821246] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.839974] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 [ 0.844240] percpu: Embedded 516 pages/cpu s2076672 r8192 d28672 u4194304 [ 0.844518] kvm-guest: PV spinlocks disabled, single CPU [ 0.844614] Fallback order for Node 0: 0 [ 0.844641] Built 1 zonelists, mobility grouping on. Total pages: 1031927 [ 0.844646] Policy zone: Normal [ 0.844653] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-237.1663_750680994.el9.x86_64+debug root=/dev/mapper/cs_kvm--01--guest13-root ro resume=/dev/mapper/cs_kvm--01--guest13-swap rd.lvm.lv=cs_kvm-01-guest13/root rd.lvm.lv=cs_kvm-01-guest13/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.844900] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-237.1663_750680994.el9.x86_64+debug", will be passed to user space. [ 0.848386] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.850165] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.850361] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.850368] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.857419] software IO TLB: area num 1. [ 1.827566] Memory: 2000444K/4193876K available (38920K kernel code, 13000K rwdata, 14964K rodata, 5304K init, 42036K bss, 2140288K reserved, 0K cma-reserved) [ 1.827620] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 1.830025] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 [ 1.830033] kmemleak: Kernel memory leak detector disabled [ 1.833419] Kernel/User page tables isolation: enabled [ 1.833756] ftrace: allocating 45673 entries in 179 pages [ 1.892876] ftrace: allocated 179 pages with 5 groups [ 1.897789] Dynamic Preempt: voluntary [ 1.898264] Running RCU self tests [ 1.898291] rcu: Preemptible hierarchical RCU implementation. [ 1.898294] rcu: RCU lockdep checking is enabled. [ 1.898297] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=1. [ 1.898303] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.898308] Trampoline variant of Tasks RCU enabled. [ 1.898311] Rude variant of Tasks RCU enabled. [ 1.898313] Tracing variant of Tasks RCU enabled. [ 1.898317] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 1.898321] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 [ 1.918384] NR_IRQS: 524544, nr_irqs: 256, preallocated irqs: 16 [ 1.919092] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.919157] random: crng init done (trusting CPU's manufacturer) [ 1.939952] Console: colour VGA+ 80x25 [ 2.109833] printk: console [ttyS0] enabled [ 2.110619] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.112028] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.112793] ... MAX_LOCK_DEPTH: 48 [ 2.113575] ... MAX_LOCKDEP_KEYS: 8192 [ 2.114383] ... CLASSHASH_SIZE: 4096 [ 2.115188] ... MAX_LOCKDEP_ENTRIES: 65536 [ 2.116013] ... MAX_LOCKDEP_CHAINS: 131072 [ 2.116845] ... CHAINHASH_SIZE: 65536 [ 2.117676] memory used by lock dependency info: 11641 kB [ 2.118689] memory used for stack traces: 4224 kB [ 2.119571] per task-struct memory footprint: 2688 bytes [ 2.120740] ACPI: Core revision 20211217 [ 2.122311] APIC: Switch to symmetric I/O mode setup [ 2.123633] x2apic enabled [ 2.124597] Switched APIC routing to physical x2apic. [ 2.128813] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 2.143541] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 2.146638] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095078) [ 2.148536] pid_max: default: 32768 minimum: 301 [ 2.150592] LSM: Security Framework initializing [ 2.151696] Yama: becoming mindful. [ 2.152618] SELinux: Initializing. [ 2.153735] LSM support for eBPF active [ 2.155685] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 2.156597] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 2.165185] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 2.165522] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 2.167547] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.168535] Spectre V2 : Mitigation: IBRS [ 2.169521] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.171520] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.172522] RETBleed: Mitigation: IBRS [ 2.173534] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 2.175522] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 2.177589] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.178521] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.180520] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.270048] Freeing SMP alternatives memory: 32K [ 2.272514] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 2.275888] cblist_init_generic: Setting adjustable number of callback queues. [ 2.276522] cblist_init_generic: Setting shift to 0 and lim to 1. [ 2.277939] cblist_init_generic: Setting shift to 0 and lim to 1. [ 2.278881] cblist_init_generic: Setting shift to 0 and lim to 1. [ 2.279877] Running RCU-tasks wait API self tests [ 2.387881] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 2.389258] rcu: Hierarchical SRCU implementation. [ 2.389525] rcu: Max phase no-delay instances is 400. [ 2.394610] Callback from call_rcu_tasks_trace() invoked. [ 2.397836] NMI watchdog: Perf NMI watchdog permanently disabled [ 2.399101] smp: Bringing up secondary CPUs ... [ 2.399524] smp: Brought up 1 node, 1 CPU [ 2.400267] smpboot: Max logical packages: 1 [ 2.400525] smpboot: Total of 1 processors activated (4190.15 BogoMIPS) [ 2.422217] node 0 deferred pages initialised in 19ms [ 2.424471] pgdatinit0 (20) used greatest stack depth: 29432 bytes left [ 2.425489] devtmpfs: initialized [ 2.426888] x86/mm: Memory block size: 128MB [ 2.475875] DMA-API: preallocated 65536 debug entries [ 2.476525] DMA-API: debugging enabled by kernel config [ 2.477526] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 2.478538] futex hash table entries: 256 (order: 3, 32768 bytes, linear) [ 2.480649] prandom: seed boundary self test passed [ 2.482649] prandom: 100 self tests passed [ 2.486524] prandom32: self test passed (less than 6 bits correlated) [ 2.487532] pinctrl core: initialized pinctrl subsystem [ 2.489842] [ 2.490190] ************************************************************* [ 2.490524] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 2.491553] ** ** [ 2.492524] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 2.493523] ** ** [ 2.494523] ** This means that this kernel is built to expose internal ** [ 2.495522] ** IOMMU data structures, which may compromise security on ** [ 2.496524] ** your system. ** [ 2.497522] ** ** [ 2.498522] ** If you see this message and you are not debugging the ** [ 2.499523] ** kernel, report this immediately to your vendor! ** [ 2.500522] ** ** [ 2.501523] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 2.502522] ************************************************************* [ 2.503549] Callback from call_rcu_tasks_rude() invoked. [ 2.504864] PM: RTC time: 12:51:23, date: 2023-01-18 [ 2.513662] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.517870] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations [ 2.518598] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 2.519587] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 2.520786] audit: initializing netlink subsys (disabled) [ 2.525037] thermal_sys: Registered thermal governor 'fair_share' [ 2.525047] thermal_sys: Registered thermal governor 'step_wise' [ 2.525567] audit: type=2000 audit(1674064282.665:1): state=initialized audit_enabled=0 res=1 [ 2.527558] thermal_sys: Registered thermal governor 'user_space' [ 2.527654] cpuidle: using governor menu [ 2.529962] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 2.530569] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 2.533292] PCI: Using configuration type 1 for base access [ 2.599976] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 2.636190] Callback from call_rcu_tasks() invoked. [ 2.645222] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 2.645568] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.646525] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.667017] cryptd: max_cpu_qlen set to 1000 [ 2.671979] ACPI: Added _OSI(Module Device) [ 2.672533] ACPI: Added _OSI(Processor Device) [ 2.673459] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.673550] ACPI: Added _OSI(Processor Aggregator Device) [ 2.674548] ACPI: Added _OSI(Linux-Dell-Video) [ 2.675480] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.675538] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.755778] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.776292] ACPI: Interpreter enabled [ 2.776785] ACPI: PM: (supports S0 S5) [ 2.777554] ACPI: Using IOAPIC for interrupt routing [ 2.778849] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.779526] PCI: Using E820 reservations for host bridge windows [ 2.784012] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.889369] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.889582] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 2.890525] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.892076] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.908811] acpiphp: Slot [3] registered [ 2.910185] acpiphp: Slot [5] registered [ 2.910966] acpiphp: Slot [6] registered [ 2.911901] acpiphp: Slot [7] registered [ 2.912966] acpiphp: Slot [8] registered [ 2.913959] acpiphp: Slot [9] registered [ 2.914920] acpiphp: Slot [10] registered [ 2.915897] acpiphp: Slot [11] registered [ 2.916944] acpiphp: Slot [12] registered [ 2.917944] acpiphp: Slot [13] registered [ 2.918919] acpiphp: Slot [14] registered [ 2.919902] acpiphp: Slot [15] registered [ 2.920932] acpiphp: Slot [16] registered [ 2.921933] acpiphp: Slot [17] registered [ 2.922897] acpiphp: Slot [18] registered [ 2.923923] acpiphp: Slot [19] registered [ 2.924897] acpiphp: Slot [20] registered [ 2.925962] acpiphp: Slot [21] registered [ 2.926947] acpiphp: Slot [22] registered [ 2.927910] acpiphp: Slot [23] registered [ 2.928896] acpiphp: Slot [24] registered [ 2.929976] acpiphp: Slot [25] registered [ 2.930928] acpiphp: Slot [26] registered [ 2.931903] acpiphp: Slot [27] registered [ 2.932895] acpiphp: Slot [28] registered [ 2.933942] acpiphp: Slot [29] registered [ 2.934913] acpiphp: Slot [30] registered [ 2.935897] acpiphp: Slot [31] registered [ 2.936736] PCI host bridge to bus 0000:00 [ 2.937529] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.938531] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.939531] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.940530] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 2.941537] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.942996] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.945468] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 2.949592] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 2.960523] pci 0000:00:01.1: reg 0x20: [io 0xc100-0xc10f] [ 2.965560] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 2.966524] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 2.967525] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 2.968523] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 2.970622] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.972293] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 2.972538] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 2.976409] pci 0000:00:02.0: [1b36:0100] type 00 class 0x030000 [ 2.978644] pci 0000:00:02.0: reg 0x10: [mem 0xf4000000-0xf7ffffff] [ 2.981607] pci 0000:00:02.0: reg 0x14: [mem 0xf8000000-0xfbffffff] [ 2.984615] pci 0000:00:02.0: reg 0x18: [mem 0xfc050000-0xfc051fff] [ 2.987616] pci 0000:00:02.0: reg 0x1c: [io 0xc040-0xc05f] [ 2.994634] pci 0000:00:02.0: reg 0x30: [mem 0xfc040000-0xfc04ffff pref] [ 2.996629] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.002594] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 3.005524] pci 0000:00:03.0: reg 0x10: [io 0xc060-0xc07f] [ 3.008523] pci 0000:00:03.0: reg 0x14: [mem 0xfc052000-0xfc052fff] [ 3.019523] pci 0000:00:03.0: reg 0x30: [mem 0xfc000000-0xfc03ffff pref] [ 3.023977] pci 0000:00:04.0: [8086:2934] type 00 class 0x0c0300 [ 3.034523] pci 0000:00:04.0: reg 0x20: [io 0xc080-0xc09f] [ 3.042651] pci 0000:00:04.1: [8086:2935] type 00 class 0x0c0300 [ 3.053523] pci 0000:00:04.1: reg 0x20: [io 0xc0a0-0xc0bf] [ 3.059774] pci 0000:00:04.2: [8086:2936] type 00 class 0x0c0300 [ 3.070523] pci 0000:00:04.2: reg 0x20: [io 0xc0c0-0xc0df] [ 3.076750] pci 0000:00:04.7: [8086:293a] type 00 class 0x0c0320 [ 3.079523] pci 0000:00:04.7: reg 0x10: [mem 0xfc053000-0xfc053fff] [ 3.093898] pci 0000:00:05.0: [1af4:1001] type 00 class 0x010000 [ 3.096524] pci 0000:00:05.0: reg 0x10: [io 0xc000-0xc03f] [ 3.099523] pci 0000:00:05.0: reg 0x14: [mem 0xfc054000-0xfc054fff] [ 3.113857] pci 0000:00:06.0: [1af4:1002] type 00 class 0x00ff00 [ 3.116523] pci 0000:00:06.0: reg 0x10: [io 0xc0e0-0xc0ff] [ 3.148704] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 3.152885] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 3.156923] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 3.160681] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 3.162831] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 3.172676] iommu: Default domain type: Translated [ 3.173525] iommu: DMA domain TLB invalidation policy: lazy mode [ 3.178544] SCSI subsystem initialized [ 3.180270] ACPI: bus type USB registered [ 3.181203] usbcore: registered new interface driver usbfs [ 3.181830] usbcore: registered new interface driver hub [ 3.182694] usbcore: registered new device driver usb [ 3.184711] pps_core: LinuxPPS API ver. 1 registered [ 3.185524] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 3.186600] PTP clock support registered [ 3.188403] EDAC MC: Ver: 3.0.0 [ 3.195211] NetLabel: Initializing [ 3.195526] NetLabel: domain hash size = 128 [ 3.196427] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 3.196976] NetLabel: unlabeled traffic allowed by default [ 3.197538] PCI: Using ACPI for IRQ routing [ 3.200274] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 3.200514] pci 0000:00:02.0: vgaarb: bridge control possible [ 3.200514] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 3.200541] vgaarb: loaded [ 3.204342] clocksource: Switched to clocksource kvm-clock [ 3.696037] VFS: Disk quotas dquot_6.6.0 [ 3.710911] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.714855] pnp: PnP ACPI init [ 3.730456] pnp: PnP ACPI: found 5 devices [ 3.773680] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.776475] NET: Registered PF_INET protocol family [ 3.778705] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.784415] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 3.786557] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 3.788258] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 3.791822] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 3.797659] TCP: Hash tables configured (established 32768 bind 32768) [ 3.800798] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 3.802961] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 3.805478] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 3.808845] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.810331] NET: Registered PF_XDP protocol family [ 3.811455] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.812750] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.814050] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.815490] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 3.817970] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 3.819240] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.834366] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 3.845802] pci 0000:00:04.0: quirk_usb_early_handoff+0x0/0x290 took 24571 usecs [ 3.859891] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 3.870978] pci 0000:00:04.1: quirk_usb_early_handoff+0x0/0x290 took 22938 usecs [ 3.884775] ACPI: \_SB_.LNKB: Enabled at IRQ 10 [ 3.895768] pci 0000:00:04.2: quirk_usb_early_handoff+0x0/0x290 took 22657 usecs [ 3.910129] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 3.921087] pci 0000:00:04.7: quirk_usb_early_handoff+0x0/0x290 took 23158 usecs [ 3.922709] PCI: CLS 0 bytes, default 64 [ 3.923772] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.925190] software IO TLB: mapped [mem 0x00000000bbff7000-0x00000000bfff7000] (64MB) [ 3.928760] Trying to unpack rootfs image as initramfs... [ 3.934818] ACPI: bus type thunderbolt registered [ 3.939869] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e3306b9ada, max_idle_ns: 440795224413 ns [ 3.972060] Initialise system trusted keyrings [ 3.975775] Key type blacklist registered [ 3.979927] workingset: timestamp_bits=36 max_order=19 bucket_order=0 [ 4.137480] zbud: loaded [ 4.171715] integrity: Platform Keyring initialized [ 4.193777] NET: Registered PF_ALG protocol family [ 4.195009] xor: automatically using best checksumming function avx [ 4.196480] Key type asymmetric registered [ 4.197413] Asymmetric key parser 'x509' registered [ 4.198492] Running certificate verification selftests [ 4.310328] cryptomgr_test (43) used greatest stack depth: 28256 bytes left [ 4.416279] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 4.427512] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 4.436036] io scheduler mq-deadline registered [ 4.437084] io scheduler kyber registered [ 4.440253] io scheduler bfq registered [ 4.454139] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 4.463792] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 4.474871] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 4.483085] ACPI: button: Power Button [PWRF] [ 4.519172] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 4.553059] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 4.587280] virtio-pci 0000:00:06.0: virtio_pci: leaving for legacy driver [ 4.599824] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 4.605323] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 4.627834] Non-volatile memory driver v1.3 [ 4.640847] rdac: device handler registered [ 4.645846] hp_sw: device handler registered [ 4.646842] emc: device handler registered [ 4.650684] alua: device handler registered [ 4.655133] libphy: Fixed MDIO Bus: probed [ 4.662765] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 4.666825] ehci-pci: EHCI PCI platform driver [ 4.695624] ehci-pci 0000:00:04.7: EHCI Host Controller [ 4.704906] ehci-pci 0000:00:04.7: new USB bus registered, assigned bus number 1 [ 4.712211] ehci-pci 0000:00:04.7: irq 11, io mem 0xfc053000 [ 4.720731] ehci-pci 0000:00:04.7: USB 2.0 started, EHCI 1.00 [ 4.724135] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 4.725954] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.727453] usb usb1: Product: EHCI Host Controller [ 4.728488] usb usb1: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug ehci_hcd [ 4.730261] usb usb1: SerialNumber: 0000:00:04.7 [ 4.744910] hub 1-0:1.0: USB hub found [ 4.747794] hub 1-0:1.0: 6 ports detected [ 4.766027] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 4.769874] ohci-pci: OHCI PCI platform driver [ 4.772867] uhci_hcd: USB Universal Host Controller Interface driver [ 4.810651] uhci_hcd 0000:00:04.0: UHCI Host Controller [ 4.816101] uhci_hcd 0000:00:04.0: new USB bus registered, assigned bus number 2 [ 4.820783] uhci_hcd 0000:00:04.0: detected 2 ports [ 4.824217] uhci_hcd 0000:00:04.0: irq 11, io port 0x0000c080 [ 4.832712] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 4.834608] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.836135] usb usb2: Product: UHCI Host Controller [ 4.837197] usb usb2: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug uhci_hcd [ 4.839003] usb usb2: SerialNumber: 0000:00:04.0 [ 4.851478] hub 2-0:1.0: USB hub found [ 4.854952] hub 2-0:1.0: 2 ports detected [ 4.897646] uhci_hcd 0000:00:04.1: UHCI Host Controller [ 4.902754] uhci_hcd 0000:00:04.1: new USB bus registered, assigned bus number 3 [ 4.906710] uhci_hcd 0000:00:04.1: detected 2 ports [ 4.910154] uhci_hcd 0000:00:04.1: irq 10, io port 0x0000c0a0 [ 4.916826] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 4.918646] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 4.920225] usb usb3: Product: UHCI Host Controller [ 4.921297] usb usb3: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug uhci_hcd [ 4.923076] usb usb3: SerialNumber: 0000:00:04.1 [ 4.933349] hub 3-0:1.0: USB hub found [ 4.937037] hub 3-0:1.0: 2 ports detected [ 4.979624] uhci_hcd 0000:00:04.2: UHCI Host Controller [ 4.983677] uhci_hcd 0000:00:04.2: new USB bus registered, assigned bus number 4 [ 4.988823] uhci_hcd 0000:00:04.2: detected 2 ports [ 4.992119] uhci_hcd 0000:00:04.2: irq 10, io port 0x0000c0c0 [ 4.997736] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 4.999611] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 5.001166] usb usb4: Product: UHCI Host Controller [ 5.002235] usb usb4: Manufacturer: Linux 5.14.0-237.1663_750680994.el9.x86_64+debug uhci_hcd [ 5.004066] usb usb4: SerialNumber: 0000:00:04.2 [ 5.015305] hub 4-0:1.0: USB hub found [ 5.019705] hub 4-0:1.0: 2 ports detected [ 5.032276] usbcore: registered new interface driver usbserial_generic [ 5.036978] usbserial: USB Serial support registered for generic [ 5.042422] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 5.052983] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 5.055848] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 5.062279] mousedev: PS/2 mouse device common for all mice [ 5.071381] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 5.074015] rtc_cmos 00:00: RTC can wake from S4 [ 5.082623] rtc_cmos 00:00: registered as rtc0 [ 5.089731] rtc_cmos 00:00: setting system clock to 2023-01-18T12:51:26 UTC (1674046286) [ 5.091814] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 5.098742] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 5.101133] intel_pstate: CPU model not supported [ 5.113587] hid: raw HID events driver (C) Jiri Kosina [ 5.115043] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 5.125843] usbcore: registered new interface driver usbhid [ 5.127088] usbhid: USB HID core driver [ 5.130819] drop_monitor: Initializing network drop monitor service [ 5.209858] Initializing XFRM netlink socket [ 5.216755] NET: Registered PF_INET6 protocol family [ 5.235105] Segment Routing with IPv6 [ 5.236068] NET: Registered PF_PACKET protocol family [ 5.243883] mpls_gso: MPLS GSO support [ 5.247163] No MBM correction factor available [ 5.248166] IPI shorthand broadcast: enabled [ 5.249304] AVX2 version of gcm_enc/dec engaged. [ 5.250480] AES CTR mode by8 optimization enabled [ 5.273087] sched_clock: Marking stable (5052123848, 220410538)->(5527871110, -255336724) [ 5.277837] registered taskstats version 1 [ 5.282015] Loading compiled-in X.509 certificates [ 5.291932] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2b536998dfe988cd3c651d328cdfcdad1e1e44c5' [ 5.297726] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 5.304932] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 5.318837] zswap: loaded using pool lzo/zbud [ 5.320168] cryptomgr_test (65) used greatest stack depth: 27920 bytes left [ 5.324187] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 5.378689] page_owner is disabled [ 5.381285] Key type big_key registered [ 6.387117] Freeing initrd memory: 35932K [ 6.437093] Key type encrypted registered [ 6.438258] ima: No TPM chip found, activating TPM-bypass! [ 6.439505] Loading compiled-in module X.509 certificates [ 6.442277] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2b536998dfe988cd3c651d328cdfcdad1e1e44c5' [ 6.444757] ima: Allocated hash algorithm: sha256 [ 6.446206] ima: No architecture policies found [ 6.447713] evm: Initialising EVM extended attributes: [ 6.448827] evm: security.selinux [ 6.449542] evm: security.SMACK64 (disabled) [ 6.450434] evm: security.SMACK64EXEC (disabled) [ 6.451404] evm: security.SMACK64TRANSMUTE (disabled) [ 6.452467] evm: security.SMACK64MMAP (disabled) [ 6.453442] evm: security.apparmor (disabled) [ 6.454367] evm: security.ima [ 6.455014] evm: security.capability [ 6.455780] evm: HMAC attrs: 0x1 [ 6.517435] modprobe (74) used greatest stack depth: 26600 bytes left [ 7.103822] PM: Magic number: 7:931:885 [ 7.140027] Freeing unused decrypted memory: 2036K [ 7.151007] Freeing unused kernel image (initmem) memory: 5304K [ 7.152180] Write protecting the kernel read-only data: 57344k [ 7.160826] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 7.165552] Freeing unused kernel image (rodata/data gap) memory: 1420K [ 7.235034] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 7.235857] x86/mm: Checking user space page tables [ 7.300219] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 7.301090] Run /init as init process [ 7.463762] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 7.468983] systemd[1]: Detected virtualization kvm. [ 7.469653] systemd[1]: Detected architecture x86-64. [ 7.470222] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 7.475673] systemd[1]: Hostname set to . [ 8.401358] systemd[1]: Queued start job for default target Initrd Default Target. [ 8.427587] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 8.434511] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 8.437956] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 8.440425] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 8.442657] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 8.444781] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 8.446872] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 8.451826] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 8.457147] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 8.462328] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 8.467440] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 8.471827] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 8.474272] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 8.496845] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 8.563247] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 8.575371] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 8.614870] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 8.678371] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 8.775665] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 8.900982] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 9.064015] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 9.345069] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 9.514957] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 9.840171] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 11.855184] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 11.857331] device-mapper: uevent: version 1.0.3 [ 11.860619] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 16.047970] virtio_blk virtio1: [vda] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) [ 16.140668] vda: vda1 vda2 [ 16.259907] virtio_net virtio0 ens3: renamed from eth0 [ 16.620642] scsi host0: ata_piix [ 16.645380] scsi host1: ata_piix [ 16.647811] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc100 irq 14 [ 16.647820] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc108 irq 15 [ 18.036129] cp (443) used greatest stack depth: 26376 bytes left [ OK ] Found device /dev/mapper/cs_kvm--01--guest13-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_kvm--01--guest13-swap . Starting Resume from hiber…er/cs_kvm--01--guest13-swap ... [ OK ] Finished Resume from hiber…pper/cs_kvm--01--guest13-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…er/cs_kvm--01--guest13-root ... [ 19.633455] fsck (481) used greatest stack depth: 26344 bytes left [ OK ] Finished File System Check…pper/cs_kvm--01--guest13-root . Mounting /sysroot ... [ 20.567734] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 20.616583] XFS (dm-0): Mounting V5 Filesystem [ 20.988050] XFS (dm-0): Ending clean mount [ 21.004370] mount (483) used greatest stack depth: 23992 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 21.101748] systemd-fstab-g (495) used greatest stack depth: 23352 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 22.426879] systemd-journald[224]: Received SIGTERM from PID 1 (systemd). [ 24.855681] SELinux: policy capability network_peer_controls=1 [ 24.867399] SELinux: policy capability open_perms=1 [ 24.867997] SELinux: policy capability extended_socket_class=1 [ 24.868744] SELinux: policy capability always_check_network=0 [ 24.869426] SELinux: policy capability cgroup_seclabel=1 [ 24.870022] SELinux: policy capability nnp_nosuid_transition=1 [ 24.870681] SELinux: policy capability genfs_seclabel_symlinks=1 [ 25.355846] audit: type=1403 audit(1674046306.770:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 25.379618] systemd[1]: Successfully loaded SELinux policy in 2.087084s. [ 25.419362] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 25.657395] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 199.168ms. [ 25.684712] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 25.689033] systemd[1]: Detected virtualization kvm. [ 25.689711] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 26.942337] systemd-rc-local-generator[539]: /etc/rc.d/rc.local is not marked executable, skipping. [ 27.562064] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 27.860362] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 27.865421] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 27.873650] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 27.882086] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 27.891417] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 27.899496] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 27.908016] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 27.919200] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 27.923359] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 27.928048] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 27.935732] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 27.938587] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 27.940795] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 27.942781] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 27.944870] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 27.947051] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 27.949508] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 27.951486] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 27.953616] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 27.959095] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 27.967898] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 28.061697] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 28.064701] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 28.075748] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 28.079779] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 28.088318] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 28.093444] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 28.112160] systemd[1]: Activating swap /dev/mapper/cs_kvm--01--guest13-swap... Activating swap /dev/mapper/cs_kvm--01--guest13-swap ... [ 28.168114] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 28.201885] Adding 4145148k swap on /dev/mapper/cs_kvm--01--guest13-swap. Priority:-2 extents:1 across:4145148k FS [ 28.244342] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 28.307488] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 28.369234] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 28.378396] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 28.432086] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 28.491359] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 28.559673] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 28.640850] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 28.739760] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 28.856658] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 28.870448] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 28.881510] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 28.893013] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 29.063381] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 29.091948] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 29.195727] fuse: init (API version 7.36) [ 29.218608] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 29.348822] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 29.391358] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 29.508869] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 29.544286] ACPI: bus type drm_connector registered [ 29.636962] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 29.838490] systemd[1]: Activated swap /dev/mapper/cs_kvm--01--guest13-swap. [ OK ] Activated swap /dev/mapper/cs_kvm--01--guest13-swap . [ 30.014092] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 30.866168] systemd-journald[563]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 34.663210] XFS (vda1): Mounting V5 Filesystem [ 34.697561] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ 36.108749] systemd-tmpfile (613) used greatest stack depth: 21336 bytes left [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ 36.769019] audit: type=1804 audit(1674064318.184:3): pid=620 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 op=invalid_pcr cause=open_writers comm="auditd" name="/var/log/audit/audit.log" dev="dm-0" ino=67607486 res=1 errno=0 [ OK ] Started RPC Bind . [ 37.332347] RPC: Registered named UNIX socket transport module. [ 37.333161] RPC: Registered udp transport module. [ 37.333759] RPC: Registered tcp transport module. [ 37.334312] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started CUPS Scheduler . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Reached target Path Units . [ OK ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket . [ OK ] Listening on CUPS Scheduler . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting Avahi mDNS/DNS-SD Stack ... [ 38.262076] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started System Logging Service . [ 39.700807] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started Avahi mDNS/DNS-SD Stack . [ OK ] Started Network Manager . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting CUPS Scheduler ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... [ OK ] Started User Login Management . [ OK ] Created slice User Slice of UID 0 . Starting Hostname Service ... Starting User Runtime Directory /run/user/0 ... [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Started CUPS Scheduler . [ OK ] Started /usr/sbin/lvm vgch…ation event cs_kvm-01-guest13 . [ OK ] Started OpenSSH server daemon . [ 45.176772] qxl 0000:00:02.0: vgaarb: deactivate vga console [ 45.507081] Console: switching to colour dummy device 80x25 [ * ] (1 of 4) A start job is running for…nager Wait Online (17s / no limit) M [ * * ] (1 of 4) A start job is running for…nager Wait Online (18s / no limit) M [ OK ] Started User Manager for UID 0 . [ 46.103475] [drm] Device Version 0.0 [ 46.103923] [drm] Compression level 0 log level 0 [ 46.104489] [drm] 12286 io pages at offset 0x1000000 [ 46.105024] [drm] 16777216 byte draw area at offset 0x0 [ 46.105612] [drm] RAM header offset: 0x3ffe000 [ 46.127999] [drm] qxl: 16M of VRAM memory size [ 46.128565] [drm] qxl: 63M of IO pages memory ready (VRAM domain) [ 46.129213] [drm] qxl: 64M of Surface memory size [ 46.195410] [drm] slot 0 (main): base 0xf4000000, size 0x03ffe000 [ 46.200371] [drm] slot 1 (surfaces): base 0xf8000000, size 0x04000000 [ 46.276393] [drm] Initialized qxl 0.1.0 20120117 for 0000:00:02.0 on minor 0 [ 46.363139] fbcon: qxldrmfb (fb0) is primary device [ 46.481750] Console: switching to colour frame buffer device 128x48 [ 46.557783] qxl 0000:00:02.0: [drm] fb0: qxldrmfb frame buffer device [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . Mounting /var/crash ... [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . [ 48.833610] FS-Cache: Loaded [ 49.388850] Key type dns_resolver registered [ 50.314258] NFS: Registering the id_resolver key type [ 50.314995] Key type id_resolver registered [ 50.315577] Key type id_legacy registered [ * * * ] (1 of 2) A start job is running for /var/crash (22s / no limit) M [ * * * ] (2 of 2) A start job is running for…nize system clock (23s / no limit) M [ OK ] Mounted /var/crash . [ OK ] Reached target Remote File Systems . Starting Crash recovery kernel arming ... Starting Permit User Sessions ... [ OK ] Finished Permit User Sessions . [ OK ] Started Deferred execution scheduler . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . CentOS Stream 9 Kernel 5.14.0-237.1663_750680994.el9.x86_64+debug on an x86_64 kvm-01-guest13 login: [ 62.018166] PKCS7: Message signed outside of X.509 validity window [ 61.543078] restraintd[1009]: * Fetching recipe: http://lab-02.rhts.eng.rdu.redhat.com:8000//recipes/13249233/ [ 61.704341] restraintd[1009]: * Parsing recipe [ 62.449385] restraintd[1009]: * Running recipe [ 62.450759] restraintd[1009]: ** Continuing task: 155113716 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 62.453601] restraintd[1009]: ** Preparing metadata [ 62.457600] restraintd[1009]: ** Refreshing peer role hostnames: Retries 0 [ 62.610487] restraintd[1009]: ** Updating env vars [ 62.612765] restraintd[1009]: *** Current Time: Wed Jan 18 12:52:24 2023 Localwatchdog at: * Disabled! * [ 62.654433] restraintd[1009]: ** Running task: 155113716 [/distribution/reservesys] [ 66.365735] rpm (1061) used greatest stack depth: 21064 bytes left [ 67.890074] Running test [R:13249233 T:155113716 - /distribution/reservesys - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [ 97.938131] Running test [R:13249233 T:18 - Reboot test - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug] [ 131.385935] Running test [R:13249233 T:19 - /distribution/command - Kernel: 5.14.0-237.1663_750680994.el9.x86_64+debug]