Linux version 5.14.0-239.1865_753259309.el9 [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-239.1865_753259309.el9.x86_64+debug root=/dev/mapper/cs_kvm--07--guest04-root ro crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M resume=/dev/mapper/cs_kvm--07--guest04-swap rd.lvm.lv=cs_kvm-07-guest04/root rd.lvm.lv=cs_kvm-07-guest04/swap console=ttyS0,115200 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 960, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 1024, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 1088, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1152, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1664, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2688, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2696 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff9fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffa000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008] kvm-clock: using sched offset of 1975667948266738 cycles [ 0.000014] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000036] tsc: Detected 2095.076 MHz processor [ 0.000735] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.000802] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000825] last_pfn = 0xbfffa max_arch_pfn = 0x400000000 [ 0.013494] found SMP MP-table at [mem 0x000f6390-0x000f639f] [ 0.013559] Using GB pages for direct mapping [ 0.014919] RAMDISK: [mem 0x339c3000-0x35cd9fff] [ 0.014940] ACPI: Early table checksum verification disabled [ 0.014985] ACPI: RSDP 0x00000000000F61A0 000014 (v00 BOCHS ) [ 0.015004] ACPI: RSDT 0x00000000BFFFFB40 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.015032] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.015057] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.015073] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.015087] ACPI: SSDT 0x00000000BFFFF1EB 0008D5 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.015102] ACPI: APIC 0x00000000BFFFFAC0 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.015115] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.015120] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.015125] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.015129] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffabf] [ 0.015133] ACPI: Reserving APIC table memory at [mem 0xbffffac0-0xbffffb3f] [ 0.015730] No NUMA configuration found [ 0.015735] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.015763] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.016495] Reserving 256MB of memory at 2800MB for crashkernel (System RAM: 4095MB) [ 0.025253] Zone ranges: [ 0.025260] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.025270] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.025277] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.025284] Device empty [ 0.025290] Movable zone start for each node [ 0.025296] Early memory node ranges [ 0.025299] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.025304] node 0: [mem 0x0000000000100000-0x00000000bfff9fff] [ 0.025309] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.025315] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.025339] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.025555] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.072021] On node 0, zone Normal: 6 pages in unavailable ranges [ 0.179555] kasan: KernelAddressSanitizer initialized [ 0.180268] ACPI: PM-Timer IO Port: 0x608 [ 0.180312] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.180395] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.180407] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.180415] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.180420] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.180431] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.180436] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.180453] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.180467] TSC deadline timer available [ 0.180473] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.180624] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.180633] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.180637] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.180641] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.180649] PM: hibernation: Registered nosave memory: [mem 0xbfffa000-0xbfffffff] [ 0.180653] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.180658] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.180662] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.180666] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.180679] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.180684] Booting paravirtualized kernel on KVM [ 0.180704] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.200736] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 [ 0.204191] percpu: Embedded 516 pages/cpu s2076672 r8192 d28672 u4194304 [ 0.204429] kvm-guest: PV spinlocks enabled [ 0.204449] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.204497] Fallback order for Node 0: 0 [ 0.204520] Built 1 zonelists, mobility grouping on. Total pages: 1031930 [ 0.204525] Policy zone: Normal [ 0.204532] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-239.1865_753259309.el9.x86_64+debug root=/dev/mapper/cs_kvm--07--guest04-root ro crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M resume=/dev/mapper/cs_kvm--07--guest04-swap rd.lvm.lv=cs_kvm-07-guest04/root rd.lvm.lv=cs_kvm-07-guest04/swap console=ttyS0,115200 [ 0.204736] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-239.1865_753259309.el9.x86_64+debug", will be passed to user space. [ 0.205396] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.205725] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.205874] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.205880] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.207208] software IO TLB: area num 2. [ 1.166224] Memory: 2786888K/4193888K available (38920K kernel code, 13000K rwdata, 14964K rodata, 5300K init, 42036K bss, 1355924K reserved, 0K cma-reserved) [ 1.166258] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 1.168767] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 1.168779] kmemleak: Kernel memory leak detector disabled [ 1.172081] Kernel/User page tables isolation: enabled [ 1.172354] ftrace: allocating 45675 entries in 179 pages [ 1.219893] ftrace: allocated 179 pages with 5 groups [ 1.224210] Dynamic Preempt: voluntary [ 1.224634] Running RCU self tests [ 1.224661] rcu: Preemptible hierarchical RCU implementation. [ 1.224664] rcu: RCU lockdep checking is enabled. [ 1.224667] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2. [ 1.224672] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.224675] Trampoline variant of Tasks RCU enabled. [ 1.224678] Rude variant of Tasks RCU enabled. [ 1.224681] Tracing variant of Tasks RCU enabled. [ 1.224685] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 1.224689] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.244705] NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16 [ 1.245286] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.245336] random: crng init done (trusting CPU's manufacturer) [ 1.245733] Console: colour *CGA 80x25 [ 1.430430] printk: console [ttyS0] enabled [ 1.431296] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.432853] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.433685] ... MAX_LOCK_DEPTH: 48 [ 1.434539] ... MAX_LOCKDEP_KEYS: 8192 [ 1.435428] ... CLASSHASH_SIZE: 4096 [ 1.436317] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.437223] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.438164] ... CHAINHASH_SIZE: 65536 [ 1.439075] memory used by lock dependency info: 11641 kB [ 1.440189] memory used for stack traces: 4224 kB [ 1.441165] per task-struct memory footprint: 2688 bytes [ 1.442424] ACPI: Core revision 20211217 [ 1.443998] APIC: Switch to symmetric I/O mode setup [ 1.445407] x2apic enabled [ 1.446483] Switched APIC routing to physical x2apic. [ 1.449914] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.451488] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e33052aadd, max_idle_ns: 440795310221 ns [ 1.454266] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095076) [ 1.456236] pid_max: default: 32768 minimum: 301 [ 1.458380] LSM: Security Framework initializing [ 1.459329] Yama: becoming mindful. [ 1.460316] SELinux: Initializing. [ 1.461511] LSM support for eBPF active [ 1.463533] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.465251] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.471375] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 1.472241] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 1.474254] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.476239] Spectre V2 : Mitigation: IBRS [ 1.477236] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.479236] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.481237] RETBleed: Mitigation: IBRS [ 1.482244] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.484237] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.486285] MDS: Mitigation: Clear CPU buffers [ 1.487236] TAA: Mitigation: Clear CPU buffers [ 1.488237] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.542325] Freeing SMP alternatives memory: 32K [ 1.544509] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 1.547926] cblist_init_generic: Setting adjustable number of callback queues. [ 1.548239] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.549551] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.550549] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.551493] Running RCU-tasks wait API self tests [ 1.655512] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 1.656783] rcu: Hierarchical SRCU implementation. [ 1.657240] rcu: Max phase no-delay instances is 400. [ 1.662336] Callback from call_rcu_tasks_trace() invoked. [ 1.663666] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.665025] smp: Bringing up secondary CPUs ... [ 1.667203] x86: Booting SMP configuration: [ 1.667260] .... node #0, CPUs: #1 [ 0.202933] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 1.670679] smp: Brought up 1 node, 2 CPUs [ 1.671258] smpboot: Max logical packages: 2 [ 1.672201] smpboot: Total of 2 processors activated (8380.30 BogoMIPS) [ 1.691230] node 0 deferred pages initialised in 18ms [ 1.692548] pgdatinit0 (25) used greatest stack depth: 29432 bytes left [ 1.694962] devtmpfs: initialized [ 1.696539] x86/mm: Memory block size: 128MB [ 1.730216] DMA-API: preallocated 65536 debug entries [ 1.730242] DMA-API: debugging enabled by kernel config [ 1.731242] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.732256] futex hash table entries: 512 (order: 4, 65536 bytes, linear) [ 1.734193] prandom: seed boundary self test passed [ 1.735568] prandom: 100 self tests passed [ 1.740610] prandom32: self test passed (less than 6 bits correlated) [ 1.741248] pinctrl core: initialized pinctrl subsystem [ 1.743302] [ 1.743664] ************************************************************* [ 1.744240] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.745238] ** ** [ 1.746239] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 1.747239] ** ** [ 1.748239] ** This means that this kernel is built to expose internal ** [ 1.749239] ** IOMMU data structures, which may compromise security on ** [ 1.750238] ** your system. ** [ 1.751239] ** ** [ 1.752239] ** If you see this message and you are not debugging the ** [ 1.753238] ** kernel, report this immediately to your vendor! ** [ 1.754248] ** ** [ 1.755238] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.756238] ************************************************************* [ 1.757442] PM: RTC time: 11:25:42, date: 2023-01-20 [ 1.759876] Callback from call_rcu_tasks_rude() invoked. [ 1.764428] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.768496] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 1.769309] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 1.770297] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 1.771445] audit: initializing netlink subsys (disabled) [ 1.772608] audit: type=2000 audit(1674231220.013:1): state=initialized audit_enabled=0 res=1 [ 1.775176] thermal_sys: Registered thermal governor 'fair_share' [ 1.775187] thermal_sys: Registered thermal governor 'step_wise' [ 1.775245] thermal_sys: Registered thermal governor 'user_space' [ 1.776430] cpuidle: using governor menu [ 1.778711] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 1.779271] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.781676] PCI: Using configuration type 1 for base access [ 1.844425] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.864472] Callback from call_rcu_tasks() invoked. [ 1.883821] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 1.884260] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.885242] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.898263] cryptd: max_cpu_qlen set to 1000 [ 1.902821] ACPI: Added _OSI(Module Device) [ 1.903244] ACPI: Added _OSI(Processor Device) [ 1.904156] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.904241] ACPI: Added _OSI(Processor Aggregator Device) [ 1.905256] ACPI: Added _OSI(Linux-Dell-Video) [ 1.906177] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.906258] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.982713] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.005864] ACPI: Interpreter enabled [ 2.006482] ACPI: PM: (supports S0 S5) [ 2.007264] ACPI: Using IOAPIC for interrupt routing [ 2.008534] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.009241] PCI: Using E820 reservations for host bridge windows [ 2.013837] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.123693] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.124293] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 2.125242] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.126702] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.144367] acpiphp: Slot [3] registered [ 2.145685] acpiphp: Slot [4] registered [ 2.146679] acpiphp: Slot [5] registered [ 2.147617] acpiphp: Slot [6] registered [ 2.148655] acpiphp: Slot [7] registered [ 2.149619] acpiphp: Slot [8] registered [ 2.150679] acpiphp: Slot [9] registered [ 2.151635] acpiphp: Slot [10] registered [ 2.152631] acpiphp: Slot [11] registered [ 2.153716] acpiphp: Slot [12] registered [ 2.154638] acpiphp: Slot [13] registered [ 2.155640] acpiphp: Slot [14] registered [ 2.156707] acpiphp: Slot [15] registered [ 2.157673] acpiphp: Slot [16] registered [ 2.158641] acpiphp: Slot [17] registered [ 2.159617] acpiphp: Slot [18] registered [ 2.160665] acpiphp: Slot [19] registered [ 2.161634] acpiphp: Slot [20] registered [ 2.162623] acpiphp: Slot [21] registered [ 2.163635] acpiphp: Slot [22] registered [ 2.164627] acpiphp: Slot [23] registered [ 2.165645] acpiphp: Slot [24] registered [ 2.166624] acpiphp: Slot [25] registered [ 2.167630] acpiphp: Slot [26] registered [ 2.168635] acpiphp: Slot [27] registered [ 2.169672] acpiphp: Slot [28] registered [ 2.170616] acpiphp: Slot [29] registered [ 2.171616] acpiphp: Slot [30] registered [ 2.172692] acpiphp: Slot [31] registered [ 2.173457] PCI host bridge to bus 0000:00 [ 2.174255] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.175247] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.176246] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.177246] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 2.178250] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.179709] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.182194] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 2.186481] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 2.192241] pci 0000:00:01.1: reg 0x20: [io 0xc0a0-0xc0af] [ 2.195291] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 2.196240] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 2.197239] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 2.198240] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 2.200444] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 2.206239] pci 0000:00:01.2: reg 0x20: [io 0xc040-0xc05f] [ 2.210504] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.212191] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 2.212258] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 2.216410] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 2.219239] pci 0000:00:03.0: reg 0x10: [io 0xc060-0xc07f] [ 2.222239] pci 0000:00:03.0: reg 0x14: [mem 0xfebc0000-0xfebc0fff] [ 2.233240] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 2.237777] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 2.240239] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 2.243238] pci 0000:00:04.0: reg 0x14: [mem 0xfebc1000-0xfebc1fff] [ 2.257657] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 2.259240] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] [ 2.283427] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.287464] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.291417] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.295263] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.297440] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.308700] iommu: Default domain type: Translated [ 2.309247] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.313042] SCSI subsystem initialized [ 2.313787] ACPI: bus type USB registered [ 2.314684] usbcore: registered new interface driver usbfs [ 2.315450] usbcore: registered new interface driver hub [ 2.316370] usbcore: registered new device driver usb [ 2.317975] pps_core: LinuxPPS API ver. 1 registered [ 2.318239] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.319298] PTP clock support registered [ 2.320621] EDAC MC: Ver: 3.0.0 [ 2.326456] NetLabel: Initializing [ 2.327203] NetLabel: domain hash size = 128 [ 2.327240] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.328520] NetLabel: unlabeled traffic allowed by default [ 2.329240] PCI: Using ACPI for IRQ routing [ 2.331293] vgaarb: loaded [ 2.334525] clocksource: Switched to clocksource kvm-clock [ 2.763703] VFS: Disk quotas dquot_6.6.0 [ 2.764842] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.767804] pnp: PnP ACPI init [ 2.781258] pnp: PnP ACPI: found 5 devices [ 2.820317] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.822960] NET: Registered PF_INET protocol family [ 2.824480] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.829474] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 2.831469] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.833310] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.836293] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 2.839963] TCP: Hash tables configured (established 32768 bind 32768) [ 2.842405] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 2.844625] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 2.846470] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 2.849477] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.850950] NET: Registered PF_XDP protocol family [ 2.852042] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.853321] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.854607] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.856026] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 2.858637] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 2.860037] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.873673] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 2.884793] pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x290 took 22774 usecs [ 2.886623] PCI: CLS 0 bytes, default 64 [ 2.887667] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.889164] software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) [ 2.889436] Trying to unpack rootfs image as initramfs... [ 2.891037] ACPI: bus type thunderbolt registered [ 2.894034] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e33052aadd, max_idle_ns: 440795310221 ns [ 2.908789] Initialise system trusted keyrings [ 2.909877] Key type blacklist registered [ 2.911280] workingset: timestamp_bits=36 max_order=20 bucket_order=0 [ 2.987132] zbud: loaded [ 2.998770] integrity: Platform Keyring initialized [ 3.009224] NET: Registered PF_ALG protocol family [ 3.010485] xor: automatically using best checksumming function avx [ 3.012031] Key type asymmetric registered [ 3.013023] Asymmetric key parser 'x509' registered [ 3.014152] Running certificate verification selftests [ 3.059299] cryptomgr_test (50) used greatest stack depth: 28344 bytes left [ 3.101966] cryptomgr_probe (49) used greatest stack depth: 28088 bytes left [ 3.105064] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 3.109447] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 3.111741] io scheduler mq-deadline registered [ 3.112851] io scheduler kyber registered [ 3.115502] io scheduler bfq registered [ 3.120989] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 3.126671] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 3.130112] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.133144] ACPI: button: Power Button [PWRF] [ 3.152207] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 3.153364] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.165937] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.182737] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 3.183905] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 3.187801] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 3.190403] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.200126] Non-volatile memory driver v1.3 [ 3.206714] rdac: device handler registered [ 3.208540] hp_sw: device handler registered [ 3.209594] emc: device handler registered [ 3.210973] alua: device handler registered [ 3.214764] libphy: Fixed MDIO Bus: probed [ 3.216638] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.218147] ehci-pci: EHCI PCI platform driver [ 3.219379] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.220868] ohci-pci: OHCI PCI platform driver [ 3.222109] uhci_hcd: USB Universal Host Controller Interface driver [ 3.236963] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 3.239780] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 3.241429] uhci_hcd 0000:00:01.2: detected 2 ports [ 3.242973] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c040 [ 3.245888] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 3.247899] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.249597] usb usb1: Product: UHCI Host Controller [ 3.250821] usb usb1: Manufacturer: Linux 5.14.0-239.1865_753259309.el9.x86_64+debug uhci_hcd [ 3.252851] usb usb1: SerialNumber: 0000:00:01.2 [ 3.257608] hub 1-0:1.0: USB hub found [ 3.258832] hub 1-0:1.0: 2 ports detected [ 3.265411] usbcore: registered new interface driver usbserial_generic [ 3.268285] usbserial: USB Serial support registered for generic [ 3.270299] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.273944] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.275129] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.279013] mousedev: PS/2 mouse device common for all mice [ 3.282995] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 3.289649] rtc_cmos 00:00: RTC can wake from S4 [ 3.294691] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 3.300146] rtc_cmos 00:00: registered as rtc0 [ 3.301505] rtc_cmos 00:00: setting system clock to 2023-01-20T11:25:44 UTC (1674213944) [ 3.303991] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 3.307646] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.309120] intel_pstate: CPU model not supported [ 3.314875] hid: raw HID events driver (C) Jiri Kosina [ 3.316901] usbcore: registered new interface driver usbhid [ 3.318219] usbhid: USB HID core driver [ 3.319257] drop_monitor: Initializing network drop monitor service [ 3.347873] Initializing XFRM netlink socket [ 3.352352] NET: Registered PF_INET6 protocol family [ 3.359407] Segment Routing with IPv6 [ 3.360600] NET: Registered PF_PACKET protocol family [ 3.362277] mpls_gso: MPLS GSO support [ 3.365753] No MBM correction factor available [ 3.366711] IPI shorthand broadcast: enabled [ 3.367780] AVX2 version of gcm_enc/dec engaged. [ 3.369056] AES CTR mode by8 optimization enabled [ 3.373017] sched_clock: Marking stable (3170308030, 201933750)->(3508754799, -136513019) [ 3.377991] registered taskstats version 1 [ 3.380296] Loading compiled-in X.509 certificates [ 3.384025] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: dedddb6b180a738d9b413ee15fb6fefffc6854e9' [ 3.387530] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 3.390741] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 3.396645] zswap: loaded using pool lzo/zbud [ 3.397837] cryptomgr_test (74) used greatest stack depth: 27920 bytes left [ 3.400589] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 4.300704] page_owner is disabled [ 4.302127] Key type big_key registered [ 4.531263] Freeing initrd memory: 35932K [ 4.551597] modprobe (76) used greatest stack depth: 27016 bytes left [ 4.574736] Key type encrypted registered [ 4.576131] ima: No TPM chip found, activating TPM-bypass! [ 4.577487] Loading compiled-in module X.509 certificates [ 4.579916] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: dedddb6b180a738d9b413ee15fb6fefffc6854e9' [ 4.582513] ima: Allocated hash algorithm: sha256 [ 4.583795] ima: No architecture policies found [ 4.585337] evm: Initialising EVM extended attributes: [ 4.586591] evm: security.selinux [ 4.587387] evm: security.SMACK64 (disabled) [ 4.588386] evm: security.SMACK64EXEC (disabled) [ 4.589462] evm: security.SMACK64TRANSMUTE (disabled) [ 4.590633] evm: security.SMACK64MMAP (disabled) [ 4.591707] evm: security.apparmor (disabled) [ 4.592730] evm: security.ima [ 4.593449] evm: security.capability [ 4.594295] evm: HMAC attrs: 0x1 [ 5.192130] PM: Magic number: 7:13:429 [ 5.227060] Freeing unused decrypted memory: 2036K [ 5.233351] Freeing unused kernel image (initmem) memory: 5300K [ 5.234605] Write protecting the kernel read-only data: 57344k [ 5.242490] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 5.246067] Freeing unused kernel image (rodata/data gap) memory: 1420K [ 5.316314] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 5.317288] x86/mm: Checking user space page tables [ 5.383006] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 5.384050] Run /init as init process [ 5.486890] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 5.496028] systemd[1]: Detected virtualization kvm. [ 5.497193] systemd[1]: Detected architecture x86-64. [ 5.498688] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 5.506637] systemd[1]: Hostname set to . [ 6.199157] systemd[1]: Queued start job for default target Initrd Default Target. [ 6.217173] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 6.222667] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 6.225964] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 6.228540] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 6.230873] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 6.232980] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 6.235148] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 6.239470] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 6.244325] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 6.249473] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 6.254537] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 6.258620] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 6.260944] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 6.280003] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 6.313766] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 6.317705] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 6.335049] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 6.358408] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 6.397728] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 6.459556] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 6.573311] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 6.684674] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 6.724162] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 6.828132] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 8.487636] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 8.490216] device-mapper: uevent: version 1.0.3 [ 8.493454] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 11.542556] virtio_blk virtio1: [vda] 106954752 512-byte logical blocks (54.8 GB/51.0 GiB) [ 11.600359] vda: vda1 vda2 [ 11.751452] virtio_net virtio0 ens3: renamed from eth0 [ 11.757547] scsi host0: ata_piix [ 11.775058] scsi host1: ata_piix [ 11.779492] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0a0 irq 14 [ 11.780482] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0a8 irq 15 [ 12.686635] cp (457) used greatest stack depth: 26296 bytes left [ OK ] Found device /dev/mapper/cs_kvm--07--guest04-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_kvm--07--guest04-swap . Starting Resume from hiber…er/cs_kvm--07--guest04-swap ... [ OK ] Finished Resume from hiber…pper/cs_kvm--07--guest04-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…er/cs_kvm--07--guest04-root ... [ OK ] Finished File System Check…pper/cs_kvm--07--guest04-root . Mounting /sysroot ... [ 14.992976] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 15.058941] XFS (dm-0): Mounting V5 Filesystem [ 15.078841] XFS (dm-0): Ending clean mount [ 15.090045] mount (497) used greatest stack depth: 25072 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 15.183066] systemd-fstab-g (509) used greatest stack depth: 24248 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 16.358552] systemd-journald[232]: Received SIGTERM from PID 1 (systemd). [ 18.915489] SELinux: policy capability network_peer_controls=1 [ 18.916612] SELinux: policy capability open_perms=1 [ 18.917442] SELinux: policy capability extended_socket_class=1 [ 18.918410] SELinux: policy capability always_check_network=0 [ 18.919359] SELinux: policy capability cgroup_seclabel=1 [ 18.920213] SELinux: policy capability nnp_nosuid_transition=1 [ 18.921178] SELinux: policy capability genfs_seclabel_symlinks=1 [ 19.432734] audit: type=1403 audit(1674213960.630:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 19.451840] systemd[1]: Successfully loaded SELinux policy in 2.381984s. [ 19.494968] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 19.713185] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 185.489ms. [ 19.739423] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 19.744284] systemd[1]: Detected virtualization kvm. [ 19.744958] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 20.124715] kdump-dep-gener (540) used greatest stack depth: 24072 bytes left [ 20.389992] systemd-rc-local-generator[557]: /etc/rc.d/rc.local is not marked executable, skipping. [ 20.924876] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 21.214998] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 21.219700] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 21.226969] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 21.239131] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 21.247559] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 21.256210] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 21.264379] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 21.275285] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 21.279451] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 21.283827] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 21.290626] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 21.296728] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 21.299027] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 21.301214] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 21.303378] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 21.305571] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 21.308287] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 21.310137] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 21.312380] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 21.314568] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 21.320134] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 21.327907] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 21.423970] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 21.426837] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 21.439129] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 21.443493] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 21.452889] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 21.458307] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 21.478089] systemd[1]: Activating swap /dev/mapper/cs_kvm--07--guest04-swap... Activating swap /dev/mapper/cs_kvm--07--guest04-swap ... [ 21.508377] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 21.530433] Adding 4145148k swap on /dev/mapper/cs_kvm--07--guest04-swap. Priority:-2 extents:1 across:4145148k FS [ 21.537081] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 21.563163] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 21.596927] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 21.599926] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 21.628005] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 21.656897] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 21.690927] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 21.715067] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 21.767755] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 21.824806] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 21.849290] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 21.851637] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 21.864206] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 21.939888] fuse: init (API version 7.36) [ 21.948654] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 21.968788] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 22.018143] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 22.111646] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 22.115743] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 22.142558] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 22.165703] ACPI: bus type drm_connector registered [ 22.208465] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 22.304768] systemd[1]: Activated swap /dev/mapper/cs_kvm--07--guest04-swap. [ OK ] Activated swap /dev/mapper/cs_kvm--07--guest04-swap . [ 22.364167] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 22.810076] systemd-journald[577]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 24.745957] XFS (vda1): Mounting V5 Filesystem [ 24.874954] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ OK ] Started RPC Bind . [ 26.109909] mktemp (641) used greatest stack depth: 23384 bytes left [ 26.170687] RPC: Registered named UNIX socket transport module. [ 26.171651] RPC: Registered udp transport module. [ 26.172270] RPC: Registered tcp transport module. [ 26.172856] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ 26.250857] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ 26.305402] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... [ OK ] Started irqbalance daemon . Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Started System Logging Service . [ OK ] Finished Restore /run/initramfs on shutdown . [ OK ] Started /usr/sbin/lvm vgch…ation event cs_kvm-07-guest04 . Starting D-Bus System Message Bus ... [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started User Login Management . [ OK ] Started Network Manager . [ OK ] Created slice User Slice of UID 0 . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... Starting User Runtime Directory /run/user/0 ... Starting Hostname Service ... [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Started OpenSSH server daemon . [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting Permit User Sessions ... [ OK ] Finished Permit User Sessions . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Crash recovery kernel arming ... Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . [ OK ] Started User Manager for UID 0 . [ OK ] Started Session 2 of User root . CentOS Stream 9 Kernel 5.14.0-239.1865_753259309.el9.x86_64+debug on an x86_64 kvm-07-guest04 login: [ 35.958457] Running test [R:13264610 T:5 - Boot test - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [ 40.815787] restraintd[1327]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13264610/ [ 40.948621] restraintd[1327]: * Parsing recipe [ 40.963749] restraintd[1327]: * Running recipe [ 40.966052] restraintd[1327]: ** Continuing task: 155235130 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 40.974440] restraintd[1327]: ** Preparing metadata [ 41.094052] restraintd[1327]: ** Refreshing peer role hostnames: Retries 0 [ 41.228667] restraintd[1327]: ** Updating env vars [ 41.229151] restraintd[1327]: *** Current Time: Fri Jan 20 11:26:22 2023 Localwatchdog at: * Disabled! * [ 41.255660] restraintd[1327]: ** Running task: 155235130 [/distribution/reservesys] [ 44.525307] Running test [R:13264610 T:155235130 - /distribution/reservesys - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [ 126.406441] Running test [R:13264610 T:6 - /kernel/kdump/setup-nfsdump - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [ 136.330357] sync (5634) used greatest stack depth: 22720 bytes left [ 138.941994] PKCS7: Message signed outside of X.509 validity window Stopping Session 2 of User root ... [ OK ] Removed slice Slice /system/modprobe . [ OK ] Removed slice Slice /system/sshd-keygen . [ OK ] Removed slice Slice /system/systemd-hibernate-resume . [ OK ] Stopped target Multi-User System . [ OK ] Stopped target Login Prompts . [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target RPC Port Mapper . [ OK ] Stopped target Timer Units . [ OK ] Stopped dnf makecache --timer . [ OK ] Stopped Daily rotation of log files . [ OK ] Stopped Daily Cleanup of Temporary Directories . [ OK ] Closed LVM2 poll daemon socket . [ OK ] Closed Process Core Dump Socket . [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch . Unmounting RPC Pipe File System ... Stopping Command Scheduler ... Stopping Restore /run/initramfs on shutdown ... Stopping Getty on tty1 ... Stopping irqbalance daemon ... Stopping Postfix Mail Transport Agent ... Stopping The restraint harness. ... Stopping System Logging Service ... Stopping Serial Getty on ttyS0 ... Stopping OpenSSH server daemon ... Stopping Hostname Service ... Stopping Load/Save Random Seed ... [ OK ] Stopped irqbalance daemon . [ OK ] Stopped System Logging Service . [ OK ] Stopped OpenSSH server daemon . [ OK ] Stopped Getty on tty1 . [ OK ] Stopped Serial Getty on ttyS0 . [ OK ] Stopped Command Scheduler . [ OK ] Stopped The restraint harness. . [ OK ] Stopped Hostname Service . [ OK ] Unmounted RPC Pipe File System . [ 145.074109] vda1: Can't mount, would change RO state [ OK ] Stopped Session 2 of User root . [ OK ] Stopped Load/Save Random Seed . [ OK ] Removed slice Slice /system/getty . [ OK ] Removed slice Slice /system/serial-getty . [ OK ] Stopped target Network is Online . [ OK ] Stopped target sshd-keygen.target . [ OK ] Stopped target System Time Synchronized . [ OK ] Stopped target System Time Set . [ OK ] Stopped Network Manager Wait Online . [ OK ] Stopped Wait for chrony to synchronize system clock . Stopping NTP client/server ... Stopping User Login Management ... Stopping Permit User Sessions ... Stopping User Manager for UID 0 ... [ OK ] Stopped NTP client/server . [ OK ] Stopped User Manager for UID 0 . [ OK ] Stopped User Login Management . Stopping User Runtime Directory /run/user/0 ... [ OK ] Stopped Permit User Sessions . [ OK ] Stopped target User and Group Name Lookups . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target NFS client services . Stopping GSSAPI Proxy Daemon ... [ OK ] Unmounted /run/user/0 . [ OK ] Stopped GSSAPI Proxy Daemon . [ OK ] Stopped User Runtime Directory /run/user/0 . [ OK ] Removed slice User Slice of UID 0 . [ OK ] Stopped Postfix Mail Transport Agent . [ OK ] Stopped target Network . Stopping Network Manager ... [ 147.184674] NetworkManager (664) used greatest stack depth: 21216 bytes left [ OK ] Stopped Network Manager . [ OK ] Stopped target Preparation for Network . [ OK ] Stopped Generate network units from Kernel command line . [ * * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (7s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (7s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (8s / no limit) M [ OK ] Stopped Restore /run/initramfs on shutdown . [ OK ] Stopped target Basic System . [ OK ] Stopped target Path Units . [ OK ] Stopped target Slice Units . [ OK ] Removed slice User and Session Slice . [ OK ] Stopped target Socket Units . [ OK ] Closed SSSD Kerberos Cache Manager responder socket . Stopping D-Bus System Message Bus ... [ OK ] Stopped D-Bus System Message Bus . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped target System Initialization . [ OK ] Unset automount Arbitrary …s File System Automount Point . [ OK ] Stopped target Local Encrypted Volumes . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped Forward Password R…uests to Wall Directory Watch . [ OK ] Stopped target Local Integrity Protected Volumes . [ OK ] Stopped target Swaps . [ OK ] Stopped target Local Verity Protected Volumes . Deactivating swap /dev/cs_kvm-07-guest04/swap ... [ OK ] Stopped Read and set NIS d…e from /etc/sysconfig/network . [ OK ] Stopped Automatic Boot Loader Update . [ OK ] Stopped Apply Kernel Variables . Stopping Record System Boot/Shutdown in UTMP ... [ OK ] Unmounted /run/credentials/systemd-sysctl.service . [ OK ] Deactivated swap /dev/disk…name-cs_kvm--07--guest04-swap . [ OK ] Deactivated swap /dev/cs_kvm-07-guest04/swap . [ OK ] Deactivated swap /dev/disk…f-d9fe-4de1-be52-dc9bdbe9b677 . [ OK ] Deactivated swap /dev/disk…QYl1OVdLJHw6AIaN8UGYOalDWPSF1 . [ OK ] Deactivated swap /dev/dm-1 . [ OK ] Deactivated swap /dev/mapper/cs_kvm--07--guest04-swap . [ OK ] Stopped Record System Boot/Shutdown in UTMP . Stopping Security Auditing Service ... [ 153.074300] audit: type=1305 audit(1674232094.415:125): op=set audit_pid=0 old=637 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped Security Auditing Service . [ 153.098822] audit: type=1131 audit(1674232094.439:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Volatile Files and Directories . [ 153.119586] audit: type=1131 audit(1674232094.460:127): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target Local File Systems . Unmounting /boot ... Unmounting /run/credential…temd-tmpfiles-setup.service ... Unmounting /run/credential…-tmpfiles-setup-dev.service ... [ OK ] Unmounted /run/credentials…ystemd-tmpfiles-setup.service . [ OK ] Unmounted /run/credentials…md-tmpfiles-setup-dev.service . [ 153.380028] XFS (vda1): Unmounting Filesystem [ OK ] Unmounted /boot . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Reached target Unmount All Filesystems . Stopping Monitoring of LVM…meventd or progress polling ... [ OK ] Stopped Remount Root and Kernel File Systems . [ 153.501254] audit: type=1131 audit(1674232094.842:128): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Static Device Nodes in /dev . [ 153.507501] audit: type=1131 audit(1674232094.848:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Monitoring of LVM2… dmeventd or progress polling . [ 153.674802] audit: type=1131 audit(1674232095.015:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Shutdown . [ OK ] Reached target Late Shutdown Services . [ OK ] Finished System Reboot . [ 153.687508] audit: type=1130 audit(1674232095.028:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK [[ 153.690404] audit: type=1131 audit(1674232095.028:132): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' 0m] Reached target System Reboot . [ 153.697875] audit: type=1334 audit(1674232095.039:133): prog-id=0 op=UNLOAD [ 153.698790] audit: type=1334 audit(1674232095.039:134): prog-id=0 op=UNLOAD [ 153.889210] systemd-shutdown[1]: Syncing filesystems and block devices. [ 153.900085] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 153.941167] systemd-journald[577]: Received SIGTERM from PID 1 (systemd-shutdow). [ 153.999896] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 154.041167] systemd-shutdown[1]: Unmounting file systems. [ 154.055626] [6212]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 154.242770] systemd-shutdown[1]: All filesystems unmounted. [ 154.243617] systemd-shutdown[1]: Deactivating swaps. [ 154.244724] systemd-shutdown[1]: All swaps deactivated. [ 154.245412] systemd-shutdown[1]: Detaching loop devices. [ 154.247094] systemd-shutdown[1]: All loop devices detached. [ 154.248156] systemd-shutdown[1]: Stopping MD devices. [ 154.249593] systemd-shutdown[1]: All MD devices stopped. [ 154.250382] systemd-shutdown[1]: Detaching DM devices. [ 154.257744] systemd-shutdown[1]: Detaching DM /dev/dm-1 (253:1). [ 154.290343] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 154.291950] systemd-shutdown[1]: Detaching DM devices. [ 154.297411] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 154.298500] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 154.321829] systemd-shutdown[1]: Successfully changed into root pivot. [ 154.322710] systemd-shutdown[1]: Returning to initrd... [ 154.836250] dracut Warning: Killing all remaining processes dracut Warning: Killing all remaining processes [ 155.656223] XFS (dm-0): Unmounting Filesystem [ 156.024387] dracut Warning: Unmounted /oldroot. dracut Warning: Unmounted /oldroot. [ 156.119937] dracut: Disassembling device-mapper devices Rebooting. [ 156.318846] reboot: Restarting system [ 156.319442] reboot: machine restart [?25l Use the ^ and v keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-239.1865_753259309.el9.x86_64+debug) 9 with debugg> CentOS Stream (5.14.0-234.el9.x86_64) 9 CentOS Stream (0-rescue-be73443026774564864f916130901b16) 9 The selected entry will be started automatically in 5s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 0s. [ 0.000000] [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-239.1865_753259309.el9.x86_64+debug root=/dev/mapper/cs_kvm--07--guest04-root ro resume=/dev/mapper/cs_kvm--07--guest04-swap rd.lvm.lv=cs_kvm-07-guest04/root rd.lvm.lv=cs_kvm-07-guest04/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 960, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 1024, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 1088, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1152, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1664, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2688, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2696 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff9fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffa000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000007] kvm-clock: using sched offset of 1975856964725114 cycles [ 0.000014] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000036] tsc: Detected 2095.076 MHz processor [ 0.000763] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.000829] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000851] last_pfn = 0xbfffa max_arch_pfn = 0x400000000 [ 0.013583] found SMP MP-table at [mem 0x000f6390-0x000f639f] [ 0.013654] Using GB pages for direct mapping [ 0.015194] RAMDISK: [mem 0x339c3000-0x35cd9fff] [ 0.015217] ACPI: Early table checksum verification disabled [ 0.015282] ACPI: RSDP 0x00000000000F61A0 000014 (v00 BOCHS ) [ 0.015305] ACPI: RSDT 0x00000000BFFFFB40 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.015338] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.015366] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.015383] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.015399] ACPI: SSDT 0x00000000BFFFF1EB 0008D5 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.015416] ACPI: APIC 0x00000000BFFFFAC0 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.015430] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.015436] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.015441] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.015446] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffabf] [ 0.015450] ACPI: Reserving APIC table memory at [mem 0xbffffac0-0xbffffb3f] [ 0.016110] No NUMA configuration found [ 0.016115] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.016152] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.016972] Reserving 1024MB of memory at 2032MB for crashkernel (System RAM: 4095MB) [ 0.025672] Zone ranges: [ 0.025677] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.025686] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.025693] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.025700] Device empty [ 0.025706] Movable zone start for each node [ 0.025712] Early memory node ranges [ 0.025715] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.025719] node 0: [mem 0x0000000000100000-0x00000000bfff9fff] [ 0.025724] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.025730] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.025754] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.025973] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.073084] On node 0, zone Normal: 6 pages in unavailable ranges [ 0.178313] kasan: KernelAddressSanitizer initialized [ 0.178942] ACPI: PM-Timer IO Port: 0x608 [ 0.178981] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.179054] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.179065] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.179072] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.179077] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.179087] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.179092] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.179107] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.179119] TSC deadline timer available [ 0.179124] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.179266] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.179274] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.179279] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.179282] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.179289] PM: hibernation: Registered nosave memory: [mem 0xbfffa000-0xbfffffff] [ 0.179293] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.179297] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.179300] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.179304] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.179316] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.179321] Booting paravirtualized kernel on KVM [ 0.179339] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.199098] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 [ 0.202423] percpu: Embedded 516 pages/cpu s2076672 r8192 d28672 u4194304 [ 0.202638] kvm-guest: PV spinlocks enabled [ 0.202657] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.202701] Fallback order for Node 0: 0 [ 0.202721] Built 1 zonelists, mobility grouping on. Total pages: 1031930 [ 0.202726] Policy zone: Normal [ 0.202732] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-239.1865_753259309.el9.x86_64+debug root=/dev/mapper/cs_kvm--07--guest04-root ro resume=/dev/mapper/cs_kvm--07--guest04-swap rd.lvm.lv=cs_kvm-07-guest04/root rd.lvm.lv=cs_kvm-07-guest04/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G [ 0.202912] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-239.1865_753259309.el9.x86_64+debug", will be passed to user space. [ 0.203543] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.203868] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.204006] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.204011] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.205284] software IO TLB: area num 2. [ 1.179480] Memory: 2000456K/4193888K available (38920K kernel code, 13000K rwdata, 14964K rodata, 5300K init, 42036K bss, 2142356K reserved, 0K cma-reserved) [ 1.179515] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 1.182019] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 1.182030] kmemleak: Kernel memory leak detector disabled [ 1.185436] Kernel/User page tables isolation: enabled [ 1.185709] ftrace: allocating 45675 entries in 179 pages [ 1.233313] ftrace: allocated 179 pages with 5 groups [ 1.238104] Dynamic Preempt: voluntary [ 1.238571] Running RCU self tests [ 1.238599] rcu: Preemptible hierarchical RCU implementation. [ 1.238603] rcu: RCU lockdep checking is enabled. [ 1.238606] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2. [ 1.238612] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.238617] Trampoline variant of Tasks RCU enabled. [ 1.238620] Rude variant of Tasks RCU enabled. [ 1.238623] Tracing variant of Tasks RCU enabled. [ 1.238627] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 1.238631] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.258643] NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16 [ 1.259227] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.259277] random: crng init done (trusting CPU's manufacturer) [ 1.259703] Console: colour *CGA 80x25 [ 1.451056] printk: console [ttyS0] enabled [ 1.451900] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.453454] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.454294] ... MAX_LOCK_DEPTH: 48 [ 1.455144] ... MAX_LOCKDEP_KEYS: 8192 [ 1.456036] ... CLASSHASH_SIZE: 4096 [ 1.456972] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.457913] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.458833] ... CHAINHASH_SIZE: 65536 [ 1.459729] memory used by lock dependency info: 11641 kB [ 1.460898] memory used for stack traces: 4224 kB [ 1.461996] per task-struct memory footprint: 2688 bytes [ 1.463370] ACPI: Core revision 20211217 [ 1.465102] APIC: Switch to symmetric I/O mode setup [ 1.466673] x2apic enabled [ 1.467794] Switched APIC routing to physical x2apic. [ 1.471265] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.472827] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e33052aadd, max_idle_ns: 440795310221 ns [ 1.475587] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095076) [ 1.477557] pid_max: default: 32768 minimum: 301 [ 1.479891] LSM: Security Framework initializing [ 1.480651] Yama: becoming mindful. [ 1.481652] SELinux: Initializing. [ 1.482830] LSM support for eBPF active [ 1.485058] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.486572] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.492843] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 1.493558] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 1.495580] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.497559] Spectre V2 : Mitigation: IBRS [ 1.498557] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.500557] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.502557] RETBleed: Mitigation: IBRS [ 1.503565] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.505558] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.507606] MDS: Mitigation: Clear CPU buffers [ 1.508557] TAA: Mitigation: Clear CPU buffers [ 1.509556] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.562366] Freeing SMP alternatives memory: 32K [ 1.564444] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 1.567132] cblist_init_generic: Setting adjustable number of callback queues. [ 1.567558] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.568872] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.569869] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.570784] Running RCU-tasks wait API self tests [ 1.675835] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 1.677123] rcu: Hierarchical SRCU implementation. [ 1.677561] rcu: Max phase no-delay instances is 400. [ 1.682643] Callback from call_rcu_tasks_trace() invoked. [ 1.683836] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.685290] smp: Bringing up secondary CPUs ... [ 1.687494] x86: Booting SMP configuration: [ 1.687581] .... node #0, CPUs: #1 [ 0.209314] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 1.691050] smp: Brought up 1 node, 2 CPUs [ 1.691578] smpboot: Max logical packages: 2 [ 1.692464] smpboot: Total of 2 processors activated (8380.30 BogoMIPS) [ 1.711646] node 0 deferred pages initialised in 18ms [ 1.713858] pgdatinit0 (25) used greatest stack depth: 29432 bytes left [ 1.716048] devtmpfs: initialized [ 1.717823] x86/mm: Memory block size: 128MB [ 1.750782] DMA-API: preallocated 65536 debug entries [ 1.751562] DMA-API: debugging enabled by kernel config [ 1.752562] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.753577] futex hash table entries: 512 (order: 4, 65536 bytes, linear) [ 1.755517] prandom: seed boundary self test passed [ 1.756910] prandom: 100 self tests passed [ 1.761762] prandom32: self test passed (less than 6 bits correlated) [ 1.762569] pinctrl core: initialized pinctrl subsystem [ 1.764589] [ 1.764924] ************************************************************* [ 1.765560] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.766559] ** ** [ 1.767559] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 1.768559] ** ** [ 1.769559] ** This means that this kernel is built to expose internal ** [ 1.770559] ** IOMMU data structures, which may compromise security on ** [ 1.771559] ** your system. ** [ 1.772559] ** ** [ 1.773559] ** If you see this message and you are not debugging the ** [ 1.774569] ** kernel, report this immediately to your vendor! ** [ 1.775559] ** ** [ 1.776560] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.777559] ************************************************************* [ 1.778743] PM: RTC time: 11:28:51, date: 2023-01-20 [ 1.780319] Callback from call_rcu_tasks_rude() invoked. [ 1.785364] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.788599] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations [ 1.789612] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 1.790613] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 1.791764] audit: initializing netlink subsys (disabled) [ 1.792949] audit: type=2000 audit(1674231409.043:1): state=initialized audit_enabled=0 res=1 [ 1.795393] thermal_sys: Registered thermal governor 'fair_share' [ 1.795402] thermal_sys: Registered thermal governor 'step_wise' [ 1.795564] thermal_sys: Registered thermal governor 'user_space' [ 1.796733] cpuidle: using governor menu [ 1.798942] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 1.799594] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.802050] PCI: Using configuration type 1 for base access [ 1.864725] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.884743] Callback from call_rcu_tasks() invoked. [ 1.902231] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 1.902580] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.903564] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.915921] cryptd: max_cpu_qlen set to 1000 [ 1.920341] ACPI: Added _OSI(Module Device) [ 1.920566] ACPI: Added _OSI(Processor Device) [ 1.921542] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.921565] ACPI: Added _OSI(Processor Aggregator Device) [ 1.922577] ACPI: Added _OSI(Linux-Dell-Video) [ 1.923575] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.924575] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.004347] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.026255] ACPI: Interpreter enabled [ 2.026801] ACPI: PM: (supports S0 S5) [ 2.027581] ACPI: Using IOAPIC for interrupt routing [ 2.028852] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.029562] PCI: Using E820 reservations for host bridge windows [ 2.033946] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.146798] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.147608] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 2.148562] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.150079] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.168103] acpiphp: Slot [3] registered [ 2.169006] acpiphp: Slot [4] registered [ 2.169974] acpiphp: Slot [5] registered [ 2.170976] acpiphp: Slot [6] registered [ 2.171966] acpiphp: Slot [7] registered [ 2.172987] acpiphp: Slot [8] registered [ 2.173986] acpiphp: Slot [9] registered [ 2.174956] acpiphp: Slot [10] registered [ 2.175995] acpiphp: Slot [11] registered [ 2.176995] acpiphp: Slot [12] registered [ 2.177948] acpiphp: Slot [13] registered [ 2.178952] acpiphp: Slot [14] registered [ 2.180026] acpiphp: Slot [15] registered [ 2.180947] acpiphp: Slot [16] registered [ 2.181961] acpiphp: Slot [17] registered [ 2.182939] acpiphp: Slot [18] registered [ 2.183945] acpiphp: Slot [19] registered [ 2.184978] acpiphp: Slot [20] registered [ 2.185938] acpiphp: Slot [21] registered [ 2.186956] acpiphp: Slot [22] registered [ 2.187949] acpiphp: Slot [23] registered [ 2.188995] acpiphp: Slot [24] registered [ 2.189987] acpiphp: Slot [25] registered [ 2.190985] acpiphp: Slot [26] registered [ 2.191963] acpiphp: Slot [27] registered [ 2.193002] acpiphp: Slot [28] registered [ 2.193966] acpiphp: Slot [29] registered [ 2.194944] acpiphp: Slot [30] registered [ 2.195961] acpiphp: Slot [31] registered [ 2.196779] PCI host bridge to bus 0000:00 [ 2.197577] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.198567] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.199567] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.200567] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 2.201571] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.202990] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.205508] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 2.210001] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 2.215572] pci 0000:00:01.1: reg 0x20: [io 0xc0a0-0xc0af] [ 2.218606] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 2.219561] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 2.220560] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 2.221560] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 2.223638] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 2.229559] pci 0000:00:01.2: reg 0x20: [io 0xc040-0xc05f] [ 2.233786] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.235515] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 2.235576] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 2.239439] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 2.241559] pci 0000:00:03.0: reg 0x10: [io 0xc060-0xc07f] [ 2.244559] pci 0000:00:03.0: reg 0x14: [mem 0xfebc0000-0xfebc0fff] [ 2.255559] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 2.259776] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 2.262560] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 2.265560] pci 0000:00:04.0: reg 0x14: [mem 0xfebc1000-0xfebc1fff] [ 2.279612] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 2.281559] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] [ 2.305281] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.308567] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.312598] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.316568] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.318847] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.330346] iommu: Default domain type: Translated [ 2.330568] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.334335] SCSI subsystem initialized [ 2.335182] ACPI: bus type USB registered [ 2.336045] usbcore: registered new interface driver usbfs [ 2.336797] usbcore: registered new interface driver hub [ 2.337690] usbcore: registered new device driver usb [ 2.339387] pps_core: LinuxPPS API ver. 1 registered [ 2.339579] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.340620] PTP clock support registered [ 2.341918] EDAC MC: Ver: 3.0.0 [ 2.347895] NetLabel: Initializing [ 2.348563] NetLabel: domain hash size = 128 [ 2.349559] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.350884] NetLabel: unlabeled traffic allowed by default [ 2.351562] PCI: Using ACPI for IRQ routing [ 2.353659] vgaarb: loaded [ 2.356688] clocksource: Switched to clocksource kvm-clock [ 2.779534] VFS: Disk quotas dquot_6.6.0 [ 2.780693] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.783685] pnp: PnP ACPI init [ 2.797201] pnp: PnP ACPI: found 5 devices [ 2.834683] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.837297] NET: Registered PF_INET protocol family [ 2.838786] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.843366] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 2.845289] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.846989] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.849767] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 2.853165] TCP: Hash tables configured (established 32768 bind 32768) [ 2.855360] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 2.857334] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 2.859089] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 2.861685] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.862990] NET: Registered PF_XDP protocol family [ 2.864318] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.865621] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.866900] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.868438] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 2.870782] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 2.872142] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.885231] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 2.895148] pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x290 took 21205 usecs [ 2.896836] PCI: CLS 0 bytes, default 64 [ 2.897885] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.899399] software IO TLB: mapped [mem 0x000000007b000000-0x000000007f000000] (64MB) [ 2.899688] Trying to unpack rootfs image as initramfs... [ 2.901080] ACPI: bus type thunderbolt registered [ 2.903805] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e33052aadd, max_idle_ns: 440795310221 ns [ 2.917459] Initialise system trusted keyrings [ 2.918599] Key type blacklist registered [ 2.919918] workingset: timestamp_bits=36 max_order=19 bucket_order=0 [ 2.990240] zbud: loaded [ 3.001853] integrity: Platform Keyring initialized [ 3.012409] NET: Registered PF_ALG protocol family [ 3.013668] xor: automatically using best checksumming function avx [ 3.015293] Key type asymmetric registered [ 3.016293] Asymmetric key parser 'x509' registered [ 3.017475] Running certificate verification selftests [ 3.063863] cryptomgr_test (50) used greatest stack depth: 28344 bytes left [ 3.106734] cryptomgr_probe (49) used greatest stack depth: 28088 bytes left [ 3.109967] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 3.114855] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 3.117199] io scheduler mq-deadline registered [ 3.118295] io scheduler kyber registered [ 3.120791] io scheduler bfq registered [ 3.126502] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 3.132407] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 3.136144] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.139541] ACPI: button: Power Button [PWRF] [ 3.159265] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 3.160468] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.173245] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.190974] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 3.192040] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 3.195762] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 3.197980] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.207471] Non-volatile memory driver v1.3 [ 3.217892] rdac: device handler registered [ 3.221776] hp_sw: device handler registered [ 3.222753] emc: device handler registered [ 3.225744] alua: device handler registered [ 3.229941] libphy: Fixed MDIO Bus: probed [ 3.235832] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.237382] ehci-pci: EHCI PCI platform driver [ 3.238517] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.239841] ohci-pci: OHCI PCI platform driver [ 3.241008] uhci_hcd: USB Universal Host Controller Interface driver [ 3.269915] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 3.281613] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 3.283489] uhci_hcd 0000:00:01.2: detected 2 ports [ 3.285403] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c040 [ 3.294254] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 3.296316] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.298112] usb usb1: Product: UHCI Host Controller [ 3.299286] usb usb1: Manufacturer: Linux 5.14.0-239.1865_753259309.el9.x86_64+debug uhci_hcd [ 3.301301] usb usb1: SerialNumber: 0000:00:01.2 [ 3.306723] hub 1-0:1.0: USB hub found [ 3.307971] hub 1-0:1.0: 2 ports detected [ 3.314479] usbcore: registered new interface driver usbserial_generic [ 3.317396] usbserial: USB Serial support registered for generic [ 3.319537] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.323772] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.324964] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.329034] mousedev: PS/2 mouse device common for all mice [ 3.333413] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 3.340948] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 3.343487] rtc_cmos 00:00: RTC can wake from S4 [ 3.348627] rtc_cmos 00:00: registered as rtc0 [ 3.349918] rtc_cmos 00:00: setting system clock to 2023-01-20T11:28:53 UTC (1674214133) [ 3.352021] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.353438] intel_pstate: CPU model not supported [ 3.356738] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 3.363820] hid: raw HID events driver (C) Jiri Kosina [ 3.366407] usbcore: registered new interface driver usbhid [ 3.367710] usbhid: USB HID core driver [ 3.368725] drop_monitor: Initializing network drop monitor service [ 3.398244] Initializing XFRM netlink socket [ 3.402735] NET: Registered PF_INET6 protocol family [ 3.409417] Segment Routing with IPv6 [ 3.410434] NET: Registered PF_PACKET protocol family [ 3.412147] mpls_gso: MPLS GSO support [ 3.416251] No MBM correction factor available [ 3.417341] IPI shorthand broadcast: enabled [ 3.418444] AVX2 version of gcm_enc/dec engaged. [ 3.419806] AES CTR mode by8 optimization enabled [ 3.423983] sched_clock: Marking stable (3215419818, 208314225)->(3555617367, -131883324) [ 3.429229] registered taskstats version 1 [ 3.432011] Loading compiled-in X.509 certificates [ 3.435942] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: dedddb6b180a738d9b413ee15fb6fefffc6854e9' [ 3.439309] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 3.443046] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 3.449294] zswap: loaded using pool lzo/zbud [ 3.450533] cryptomgr_test (75) used greatest stack depth: 27672 bytes left [ 3.453650] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 3.465470] page_owner is disabled [ 3.466716] Key type big_key registered [ 4.555183] Freeing initrd memory: 35932K [ 4.594241] Key type encrypted registered [ 4.595280] ima: No TPM chip found, activating TPM-bypass! [ 4.596639] Loading compiled-in module X.509 certificates [ 4.599128] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: dedddb6b180a738d9b413ee15fb6fefffc6854e9' [ 4.601773] ima: Allocated hash algorithm: sha256 [ 4.603055] ima: No architecture policies found [ 4.604466] evm: Initialising EVM extended attributes: [ 4.605639] evm: security.selinux [ 4.606409] evm: security.SMACK64 (disabled) [ 4.607331] evm: security.SMACK64EXEC (disabled) [ 4.608356] evm: security.SMACK64TRANSMUTE (disabled) [ 4.609433] evm: security.SMACK64MMAP (disabled) [ 4.610400] evm: security.apparmor (disabled) [ 4.611318] evm: security.ima [ 4.611963] evm: security.capability [ 4.612720] evm: HMAC attrs: 0x1 [ 4.654370] cryptomgr_test (83) used greatest stack depth: 27368 bytes left [ 4.696702] cryptomgr_test (88) used greatest stack depth: 27304 bytes left [ 5.059457] cryptomgr_test (191) used greatest stack depth: 27032 bytes left [ 5.215052] PM: Magic number: 7:563:479 [ 5.249351] Freeing unused decrypted memory: 2036K [ 5.255627] Freeing unused kernel image (initmem) memory: 5300K [ 5.256888] Write protecting the kernel read-only data: 57344k [ 5.264536] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 5.267875] Freeing unused kernel image (rodata/data gap) memory: 1420K [ 5.337107] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 5.338038] x86/mm: Checking user space page tables [ 5.403962] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 5.404857] Run /init as init process [ 5.500299] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 5.505473] systemd[1]: Detected virtualization kvm. [ 5.506314] systemd[1]: Detected architecture x86-64. [ 5.507093] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 5.511969] systemd[1]: Hostname set to . [ 5.678278] mkdir (205) used greatest stack depth: 27016 bytes left [ 6.220677] systemd[1]: Queued start job for default target Initrd Default Target. [ 6.239872] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 6.245218] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 6.248696] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 6.251295] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 6.253498] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 6.256036] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 6.258151] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 6.262972] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 6.269202] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 6.274469] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 6.279831] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 6.283931] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 6.286065] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 6.305292] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 6.337028] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 6.341203] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 6.359451] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 6.385207] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 6.429510] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 6.481828] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 6.593747] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 6.741821] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 6.774265] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 6.778507] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 8.509874] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 8.512432] device-mapper: uevent: version 1.0.3 [ 8.515443] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 11.327291] virtio_blk virtio1: [vda] 106954752 512-byte logical blocks (54.8 GB/51.0 GiB) [ 11.428801] vda: vda1 vda2 [ 11.444651] virtio_net virtio0 ens3: renamed from eth0 [ 11.685020] scsi host0: ata_piix [ 11.698284] scsi host1: ata_piix [ 11.703447] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0a0 irq 14 [ 11.704524] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0a8 irq 15 [ 12.505209] cp (454) used greatest stack depth: 26488 bytes left [ OK ] Found device /dev/mapper/cs_kvm--07--guest04-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_kvm--07--guest04-swap . Starting Resume from hiber…er/cs_kvm--07--guest04-swap ... [ OK ] Finished Resume from hiber…pper/cs_kvm--07--guest04-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…er/cs_kvm--07--guest04-root ... [ 13.798207] fsck (492) used greatest stack depth: 25384 bytes left [ OK ] Finished File System Check…pper/cs_kvm--07--guest04-root . Mounting /sysroot ... [ 14.800087] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 14.848770] XFS (dm-0): Mounting V5 Filesystem [ 14.867791] XFS (dm-0): Ending clean mount [ 14.878873] mount (494) used greatest stack depth: 25088 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 14.994421] systemd-fstab-g (506) used greatest stack depth: 24280 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 16.121506] systemd-journald[234]: Received SIGTERM from PID 1 (systemd). [ 18.417081] SELinux: policy capability network_peer_controls=1 [ 18.418073] SELinux: policy capability open_perms=1 [ 18.418805] SELinux: policy capability extended_socket_class=1 [ 18.419646] SELinux: policy capability always_check_network=0 [ 18.420449] SELinux: policy capability cgroup_seclabel=1 [ 18.421223] SELinux: policy capability nnp_nosuid_transition=1 [ 18.422071] SELinux: policy capability genfs_seclabel_symlinks=1 [ 18.874093] audit: type=1403 audit(1674214149.023:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 18.892359] systemd[1]: Successfully loaded SELinux policy in 2.071254s. [ 18.934202] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 19.138541] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 173.987ms. [ 19.167675] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 19.172944] systemd[1]: Detected virtualization kvm. [ 19.173627] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 19.567084] kdump-dep-gener (537) used greatest stack depth: 23328 bytes left [ 19.804229] systemd-rc-local-generator[554]: /etc/rc.d/rc.local is not marked executable, skipping. [ 20.285613] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 20.531049] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 20.535778] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 20.543454] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 20.552168] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 20.561476] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 20.570307] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 20.580064] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 20.591676] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 20.595820] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 20.600270] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 20.607096] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 20.610228] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 20.612618] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 20.614862] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 20.617175] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 20.619443] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 20.622085] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 20.624081] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 20.626251] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 20.628528] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 20.633918] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 20.642273] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 20.742914] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 20.745770] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 20.755948] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 20.760292] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 20.769369] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 20.774430] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 20.794892] systemd[1]: Activating swap /dev/mapper/cs_kvm--07--guest04-swap... Activating swap /dev/mapper/cs_kvm--07--guest04-swap ... [ 20.823677] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 20.850808] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 20.853612] Adding 4145148k swap on /dev/mapper/cs_kvm--07--guest04-swap. Priority:-2 extents:1 across:4145148k FS [ 20.885812] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 20.920900] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 20.923988] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 20.948096] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 20.983368] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 21.008379] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 21.052008] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 21.097617] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 21.150286] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 21.169674] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 21.171787] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 21.188635] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 21.250302] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 21.271091] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 21.297922] fuse: init (API version 7.36) [ 21.341019] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 21.395303] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 21.411054] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 21.483047] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ...[ 21.495252] ACPI: bus type drm_connector registered [ 21.547031] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 21.669306] systemd[1]: Activated swap /dev/mapper/cs_kvm--07--guest04-swap. [ OK ] Activated swap /dev/mapper/cs_kvm--07--guest04-swap . [ 21.723310] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 22.140206] systemd-journald[574]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 24.076481] XFS (vda1): Mounting V5 Filesystem [ 24.149465] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ 24.649103] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ OK ] Started RPC Bind . [ 25.384196] mktemp (633) used greatest stack depth: 23288 bytes left [ 25.420154] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ 25.462116] RPC: Registered named UNIX socket transport module. [ 25.463221] RPC: Registered udp transport module. [ 25.464251] RPC: Registered tcp transport module. [ 25.464886] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... [ OK ] Started irqbalance daemon . Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Started System Logging Service . [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started /usr/sbin/lvm vgch…ation event cs_kvm-07-guest04 . [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started Network Manager . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... Starting Hostname Service ... [ OK ] Started User Login Management . [ OK ] Created slice User Slice of UID 0 . Starting User Runtime Directory /run/user/0 ... [ OK ] Started OpenSSH server daemon . [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting Permit User Sessions ... [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Finished Permit User Sessions . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ OK ] Started Hostname Service . Starting Network Manager Script Dispatcher Service ... [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Crash recovery kernel arming ... Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . [ OK ] Started User Manager for UID 0 . [ OK ] Started Session 2 of User root . CentOS Stream 9 Kernel 5.14.0-239.1865_753259309.el9.x86_64+debug on an x86_64 kvm-07-guest04 login: [ 36.094386] Running test [R:13264610 T:6 - /kernel/kdump/setup-nfsdump - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [ 41.163685] restraintd[1475]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13264610/ [ 41.297681] restraintd[1475]: * Parsing recipe [ 41.304142] restraintd[1475]: * Running recipe [ 41.306220] restraintd[1475]: ** Continuing task: 155235130 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 41.312846] restraintd[1475]: ** Preparing metadata [ 41.446942] restraintd[1475]: ** Refreshing peer role hostnames: Retries 0 [ 41.589314] restraintd[1475]: ** Updating env vars [ 41.590669] restraintd[1475]: *** Current Time: Fri Jan 20 11:29:31 2023 Localwatchdog at: * Disabled! * [ 41.611544] restraintd[1475]: ** Running task: 155235130 [/distribution/reservesys] [ 45.772184] Running test [R:13264610 T:155235130 - /distribution/reservesys - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [ 47.652415] PKCS7: Message signed outside of X.509 validity window [ 50.251149] systemd-rc-local-generator[2106]: /etc/rc.d/rc.local is not marked executable, skipping. [ 51.476255] FS-Cache: Loaded [ 51.750911] Key type dns_resolver registered [ 52.201972] NFS: Registering the id_resolver key type [ 52.202774] Key type id_resolver registered [ 52.203348] Key type id_legacy registered [ 53.205804] mount.nfs (2118) used greatest stack depth: 21512 bytes left [-- MARK -- Fri Jan 20 16:30:00 2023] [ 137.920411] PKCS7: Message signed outside of X.509 validity window [-- MARK -- Fri Jan 20 16:35:00 2023] [ 607.589030] Running test [R:13264610 T:7 - crypto LTP - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [-- MARK -- Fri Jan 20 16:40:00 2023] [-- MARK -- Fri Jan 20 16:45:00 2023] [-- MARK -- Fri Jan 20 16:50:00 2023] [-- MARK -- Fri Jan 20 16:55:00 2023] [-- MARK -- Fri Jan 20 17:00:00 2023] [-- MARK -- Fri Jan 20 17:05:00 2023] [-- MARK -- Fri Jan 20 17:10:00 2023] [-- MARK -- Fri Jan 20 17:15:00 2023] [-- MARK -- Fri Jan 20 17:20:00 2023] [ 3217.858133] LTP: starting af_alg01 [ 3219.298209] LTP: starting af_alg02 [ 3219.452805] LTP: starting af_alg03 [ 3219.728408] LTP: starting af_alg04 [ 3227.383324] LTP: starting af_alg05 [ 3227.482166] LTP: starting af_alg06 [ 3227.583650] LTP: starting af_alg07 [ 3227.658489] LTP: starting pcrypt_aead01 [-- MARK -- Fri Jan 20 17:25:00 2023] [ 3416.161299] LTP: starting crypto_user01 [ 3416.214276] LTP: starting crypto_user02 [ 3623.750155] systemd-rc-local-generator[105700]: /etc/rc.d/rc.local is not marked executable, skipping. [-- MARK -- Fri Jan 20 17:30:00 2023] [ 3866.251390] Running test [R:13264610 T:8 - LTP: openposix test suite - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [-- MARK -- Fri Jan 20 17:35:00 2023] [-- MARK -- Fri Jan 20 17:40:00 2023] [-- MARK -- Fri Jan 20 17:45:00 2023] [-- MARK -- Fri Jan 20 17:50:00 2023] [-- MARK -- Fri Jan 20 17:55:00 2023] [-- MARK -- Fri Jan 20 18:00:00 2023] [ 5516.117692] mmap_6-1.run-te[162428]: segfault at 7fad6259e000 ip 0000000000401392 sp 00007ffc10a2af10 error 6 in mmap_6-1.run-test[401000+1000] [ 5516.121174] Code: ff 8b 00 89 c7 e8 7e fd ff ff 48 89 c6 bf 62 20 40 00 b8 00 00 00 00 e8 0c fd ff ff b8 01 00 00 00 e9 e5 00 00 00 48 8b 45 d8 00 62 b8 00 00 00 00 e9 d4 00 00 00 e8 9c fc ff ff 8b 00 89 c7 [ 5517.091904] mmap_6-2.run-te[162449]: segfault at 7fcebf052000 ip 0000000000401414 sp 00007ffd7668ff00 error 4 in mmap_6-2.run-test[401000+1000] [ 5517.094797] Code: ff 8b 00 89 c7 e8 0c fd ff ff 48 89 c6 bf 5e 20 40 00 b8 00 00 00 00 e8 9a fc ff ff b8 01 00 00 00 e9 fd 00 00 00 48 8b 45 c8 <0f> b6 00 3c 61 74 14 bf 78 20 40 00 e8 3b fc ff ff b8 01 00 00 00 [ 5518.127098] mmap_6-3.run-te[162472]: segfault at 7f788bde1000 ip 000000000040134e sp 00007ffeb977d940 error 6 in mmap_6-3.run-test[401000+1000] [ 5518.129085] Code: ff 8b 00 89 c7 e8 c2 fd ff ff 48 89 c6 bf 48 20 40 00 b8 00 00 00 00 e8 50 fd ff ff b8 01 00 00 00 e9 cf 00 00 00 48 8b 45 d8 00 62 b8 00 00 00 00 e9 be 00 00 00 bf 5b 20 40 00 e8 7b fd ff [-- MARK -- Fri Jan 20 18:05:00 2023] [ 5851.785885] pthread_create_[188911]: segfault at 7f851b5f7ff8 ip 00007f851bf1a95b sp 00007f851b5f8000 error 6 in libc.so.6[7f851be28000+175000] [ 5851.789140] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 5852.671872] pthread_create_[188919]: segfault at 7f851b5f7ff8 ip 00007f851bf1a95b sp 00007f851b5f8000 error 6 in libc.so.6[7f851be28000+175000] [ 5852.674608] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 5854.665229] pthread_create_[189014]: segfault at 7f5069d08ff8 ip 00007f5069b1a95b sp 00007f5069d09000 error 6 in libc.so.6[7f5069a28000+175000] [ 5854.667834] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 5855.566222] pthread_create_[189021]: segfault at 7f5069d08ff8 ip 00007f5069b1a95b sp 00007f5069d09000 error 6 in libc.so.6[7f5069a28000+175000] [ 5855.568905] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 5856.548579] pthread_create_[189029]: segfault at 7f5069d08ff8 ip 00007f5069b1a95b sp 00007f5069d09000 error 6 in libc.so.6[7f5069a28000+175000] [ 5856.551265] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 5857.456444] pthread_create_[189037]: segfault at 7f5069d08ff8 ip 00007f5069b1a95b sp 00007f5069d09000 error 6 in libc.so.6[7f5069a28000+175000] [ 5857.458916] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 5858.413603] pthread_create_[189045]: segfault at 7f5069d08ff8 ip 00007f5069b1a95b sp 00007f5069d09000 error 6 in libc.so.6[7f5069a28000+175000] [ 5858.416161] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [-- MARK -- Fri Jan 20 18:10:00 2023] [-- MARK -- Fri Jan 20 18:15:00 2023] [-- MARK -- Fri Jan 20 18:20:00 2023] [ 6968.582156] sched: RT throttling activated [-- MARK -- Fri Jan 20 18:25:00 2023] [ 7017.212692] Running test [R:13264610 T:9 - integrity LTP - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] Stopping Session 2 of User root ... [ OK ] Removed slice Slice /system/modprobe . [ OK ] Removed slice Slice /system/sshd-keygen . [ OK ] Removed slice Slice /system/systemd-coredump . [ OK ] Removed slice Slice /system/systemd-hibernate-resume . [ OK ] Stopped target Multi-User System . [ OK ] Stopped target Login Prompts . [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target RPC Port Mapper . [ OK ] Stopped target Timer Units . [ OK ] Stopped dnf makecache --timer . [ OK ] Stopped Daily rotation of log files . [ OK ] Stopped Daily Cleanup of Temporary Directories . [ OK ] Closed LVM2 poll daemon socket . [ OK ] Closed Process Core Dump Socket . [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch . Unmounting RPC Pipe File System ... Stopping NTP client/server ... Stopping Command Scheduler ... Stopping Restore /run/initramfs on shutdown ... Stopping Getty on tty1 ... Stopping irqbalance daemon ... Stopping The restraint harness. ... Stopping System Logging Service ... Stopping Serial Getty on ttyS0 ... Stopping OpenSSH server daemon ... Stopping Hostname Service ... Stopping Load/Save Random Seed ... [ OK ] Stopped irqbalance daemon . [ OK ] Stopped Getty on tty1 . [ OK ] Stopped Serial Getty on ttyS0 . [ OK ] Stopped Command Scheduler . [ OK ] Stopped The restraint harness. . [ OK ] Stopped NTP client/server . [ OK ] Stopped OpenSSH server daemon . [ OK ] Stopped System Logging Service . [ OK ] Stopped Hostname Service . [ OK ] Unmounted RPC Pipe File System . [ OK ] Stopped Session 2 of User root . [ OK ] Removed slice Slice /system/getty . [ OK ] Removed slice Slice /system/serial-getty . [ OK ] Stopped target sshd-keygen.target . [ OK ] Stopped target System Time Synchronized . [ OK ] Stopped target System Time Set . Stopping User Login Management ... Stopping Permit User Sessions ... Stopping User Manager for UID 0 ... [ OK ] Stopped User Login Management . [ 7026.550675] vda1: Can't mount, would change RO state [ OK ] Stopped Load/Save Random Seed . [ OK ] Stopped User Manager for UID 0 . Stopping User Runtime Directory /run/user/0 ... [ OK ] Stopped Permit User Sessions . [ OK ] Stopped target User and Group Name Lookups . [ OK ] Stopped target Remote File Systems . Unmounting /var/crash ... [ OK ] Unmounted /run/user/0 . [ OK ] Stopped User Runtime Directory /run/user/0 . [ OK ] Removed slice User Slice of UID 0 . [ OK ] Unmounted /var/crash . [ OK ] Stopped target Network is Online . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target NFS client services . [ OK ] Stopped Network Manager Wait Online . Stopping GSSAPI Proxy Daemon ... [ OK ] Stopped GSSAPI Proxy Daemon . [ OK ] Stopped target Network . Stopping Network Manager ... [ 7027.468446] NetworkManager (658) used greatest stack depth: 21216 bytes left [ OK ] Stopped Network Manager . [ OK ] Stopped target Preparation for Network . [ OK ] Stopped Generate network units from Kernel command line . [ * * * ] A stop job is running for Restore /…tramfs on shutdown (3s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (7s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (7s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (8s / no limit) M [ * ] A stop job is running for Restore /…tramfs on shutdown (8s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (9s / no limit) M [ OK ] Stopped Restore /run/initramfs on shutdown . [ OK ] Stopped target Basic System . [ OK ] Stopped target Path Units . [ OK ] Stopped target Slice Units . [ OK ] Removed slice User and Session Slice . [ OK ] Stopped target Socket Units . [ OK ] Closed SSSD Kerberos Cache Manager responder socket . Stopping D-Bus System Message Bus ... [ OK ] Stopped D-Bus System Message Bus . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped target System Initialization . [ OK ] Unset automount Arbitrary …s File System Automount Point . [ OK ] Stopped target Local Encrypted Volumes . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped Forward Password R…uests to Wall Directory Watch . [ OK ] Stopped target Local Integrity Protected Volumes . [ OK ] Stopped target Swaps . [ OK ] Stopped target Local Verity Protected Volumes . Deactivating swap /dev/cs_kvm-07-guest04/swap ... [ OK ] Stopped Read and set NIS d…e from /etc/sysconfig/network . [ OK ] Stopped Automatic Boot Loader Update . [ OK ] Stopped Apply Kernel Variables . Stopping Record System Boot/Shutdown in UTMP ... [ OK ] Unmounted /run/credentials/systemd-sysctl.service . [ OK ] Stopped Record System Boot/Shutdown in UTMP . Stopping Security Auditing Service ... [ OK ] Stopped Security Auditing Service . [ 7035.866132] audit: type=1131 audit(1674239166.795:729): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Deactivated swap /dev/disk…f-d9fe-4de1-be52-dc9bdbe9b677 . [ OK ] Deactivated swap /dev/disk…QYl1OVdLJHw6AIaN8UGYOalDWPSF1 . [ OK ] Deactivated swap /dev/cs_kvm-07-guest04/swap . [ OK ] Deactivated swap /dev/disk…name-cs_kvm--07--guest04-swap . [ OK ] Deactivated swap /dev/dm-1 . [ OK ] Deactivated swap /dev/mapper/cs_kvm--07--guest04-swap . [ OK ] Stopped Create Volatile Files and Directories . [ 7035.925856] audit: type=1131 audit(1674239166.855:730): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target Local File Systems . Unmounting /boot ... Unmounting /run/credential…temd-tmpfiles-setup.service ... Unmounting /run/credential…-tmpfiles-setup-dev.service ... [ OK ] Unmounted /run/credentials…ystemd-tmpfiles-setup.service . [ OK ] Unmounted /run/credentials…md-tmpfiles-setup-dev.service . [ 7036.167316] XFS (vda1): Unmounting Filesystem [ OK ] Unmounted /boot . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Reached target Unmount All Filesystems . Stopping Monitoring of LVM…meventd or progress polling ... [ OK ] Stopped Remount Root and Kernel File Systems . [ 7036.352740] audit: type=1131 audit(1674239167.281:731): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Static Device Nodes in /dev . [ 7036.360049] audit: type=1131 audit(1674239167.289:732): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Monitoring of LVM2… dmeventd or progress polling . [ 7036.723195] audit: type=1131 audit(1674239167.652:733): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Shutdown . [ OK ] Reached target Late Shutdown Services . [ OK ] Finished System Reboot . [ 7036.738752] audit: type=1130 audit(1674239167.668:734): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 7036.742775] audit: type=1131 audit(1674239167.668:735): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Reboot . [ 7036.755580] audit: type=1334 audit(1674239167.684:736): prog-id=0 op=UNLOAD [ 7036.757539] audit: type=1334 audit(1674239167.686:737): prog-id=0 op=UNLOAD [ 7036.771244] audit: type=1334 audit(1674239167.700:738): prog-id=0 op=UNLOAD [ 7037.047329] systemd-shutdown[1]: Syncing filesystems and block devices. [ 7037.059183] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 7037.111430] systemd-journald[574]: Received SIGTERM from PID 1 (systemd-shutdow). [ 7037.191445] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 7037.245164] systemd-shutdown[1]: Unmounting file systems. [ 7037.261305] [212514]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 7040.632587] systemd-shutdown[1]: All filesystems unmounted. [ 7040.633532] systemd-shutdown[1]: Deactivating swaps. [ 7040.634662] systemd-shutdown[1]: All swaps deactivated. [ 7040.635698] systemd-shutdown[1]: Detaching loop devices. [ 7040.637556] systemd-shutdown[1]: All loop devices detached. [ 7040.638453] systemd-shutdown[1]: Stopping MD devices. [ 7040.640136] systemd-shutdown[1]: All MD devices stopped. [ 7040.641163] systemd-shutdown[1]: Detaching DM devices. [ 7040.650404] systemd-shutdown[1]: Detaching DM /dev/dm-1 (253:1). [ 7040.684351] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 7040.686126] systemd-shutdown[1]: Detaching DM devices. [ 7040.693032] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 7040.694205] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 7040.725161] systemd-shutdown[1]: Successfully changed into root pivot. [ 7040.726176] systemd-shutdown[1]: Returning to initrd... [ 7041.407192] dracut Warning: Killing all remaining processes dracut Warning: Killing all remaining processes [ 7047.911669] XFS (dm-0): Unmounting Filesystem [ 7049.581528] dracut Warning: Unmounted /oldroot. dracut Warning: Unmounted /oldroot. [ 7050.347259] dracut: Disassembling device-mapper devices Rebooting. [ 7050.583612] reboot: Restarting system [ 7050.584230] reboot: machine restart [?25l Use the ^ and v keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-239.1865_753259309.el9.x86_64+debug) 9 with debugg> CentOS Stream (5.14.0-234.el9.x86_64) 9 CentOS Stream (0-rescue-be73443026774564864f916130901b16) 9 The selected entry will be started automatically in 5s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 0s. [ 0.000000] [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-239.1865_753259309.el9.x86_64+debug root=/dev/mapper/cs_kvm--07--guest04-root ro resume=/dev/mapper/cs_kvm--07--guest04-swap rd.lvm.lv=cs_kvm-07-guest04/root rd.lvm.lv=cs_kvm-07-guest04/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 960, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 1024, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 1088, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1152, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1664, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2688, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2696 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff9fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffa000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000009] kvm-clock: using sched offset of 1982940327735702 cycles [ 0.000016] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000041] tsc: Detected 2095.076 MHz processor [ 0.000844] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.000919] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000946] last_pfn = 0xbfffa max_arch_pfn = 0x400000000 [ 0.015268] found SMP MP-table at [mem 0x000f6390-0x000f639f] [ 0.015351] Using GB pages for direct mapping [ 0.016870] RAMDISK: [mem 0x339c3000-0x35cd9fff] [ 0.016896] ACPI: Early table checksum verification disabled [ 0.016943] ACPI: RSDP 0x00000000000F61A0 000014 (v00 BOCHS ) [ 0.016966] ACPI: RSDT 0x00000000BFFFFB40 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.017015] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.017043] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.017061] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.017077] ACPI: SSDT 0x00000000BFFFF1EB 0008D5 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.017094] ACPI: APIC 0x00000000BFFFFAC0 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.017108] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.017115] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.017120] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.017124] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffabf] [ 0.017129] ACPI: Reserving APIC table memory at [mem 0xbffffac0-0xbffffb3f] [ 0.017803] No NUMA configuration found [ 0.017808] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.017840] NODE_DATA(0) allocated [mem 0x13ffd5000-0x13fffffff] [ 0.018665] Reserving 1024MB of memory at 2032MB for crashkernel (System RAM: 4095MB) [ 0.027559] Zone ranges: [ 0.027567] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.027578] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.027586] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.027593] Device empty [ 0.027600] Movable zone start for each node [ 0.027606] Early memory node ranges [ 0.027610] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.027615] node 0: [mem 0x0000000000100000-0x00000000bfff9fff] [ 0.027620] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.027628] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.027655] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.027901] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.080982] On node 0, zone Normal: 6 pages in unavailable ranges [ 0.190288] kasan: KernelAddressSanitizer initialized [ 0.190984] ACPI: PM-Timer IO Port: 0x608 [ 0.191029] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.191111] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.191124] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.191131] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.191136] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.191156] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.191161] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.191178] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.191192] TSC deadline timer available [ 0.191197] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.191347] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.191356] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.191360] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.191365] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.191372] PM: hibernation: Registered nosave memory: [mem 0xbfffa000-0xbfffffff] [ 0.191377] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.191381] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.191385] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.191389] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.191402] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.191407] Booting paravirtualized kernel on KVM [ 0.191427] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.213468] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 [ 0.217002] percpu: Embedded 516 pages/cpu s2076672 r8192 d28672 u4194304 [ 0.217258] kvm-guest: PV spinlocks enabled [ 0.217279] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.217328] Fallback order for Node 0: 0 [ 0.217351] Built 1 zonelists, mobility grouping on. Total pages: 1031930 [ 0.217356] Policy zone: Normal [ 0.217363] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-239.1865_753259309.el9.x86_64+debug root=/dev/mapper/cs_kvm--07--guest04-root ro resume=/dev/mapper/cs_kvm--07--guest04-swap rd.lvm.lv=cs_kvm-07-guest04/root rd.lvm.lv=cs_kvm-07-guest04/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.217613] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-239.1865_753259309.el9.x86_64+debug", will be passed to user space. [ 0.218268] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.218610] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.218763] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.218769] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.220075] software IO TLB: area num 2. [ 1.368854] Memory: 2050924K/4193888K available (38920K kernel code, 13000K rwdata, 14964K rodata, 5300K init, 42036K bss, 2142348K reserved, 0K cma-reserved) [ 1.368891] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 1.371716] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 1.371730] kmemleak: Kernel memory leak detector disabled [ 1.375533] Kernel/User page tables isolation: enabled [ 1.375839] ftrace: allocating 45675 entries in 179 pages [ 1.428482] ftrace: allocated 179 pages with 5 groups [ 1.433291] Dynamic Preempt: voluntary [ 1.433769] Running RCU self tests [ 1.433799] rcu: Preemptible hierarchical RCU implementation. [ 1.433802] rcu: RCU lockdep checking is enabled. [ 1.433806] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2. [ 1.433811] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.433815] Trampoline variant of Tasks RCU enabled. [ 1.433819] Rude variant of Tasks RCU enabled. [ 1.433822] Tracing variant of Tasks RCU enabled. [ 1.433826] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 1.433830] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.456268] NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16 [ 1.456922] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.456980] random: crng init done (trusting CPU's manufacturer) [ 1.457427] Console: colour *CGA 80x25 [ 1.666993] printk: console [ttyS0] enabled [ 1.667952] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.669694] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.670633] ... MAX_LOCK_DEPTH: 48 [ 1.671582] ... MAX_LOCKDEP_KEYS: 8192 [ 1.672570] ... CLASSHASH_SIZE: 4096 [ 1.673559] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.674567] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.675603] ... CHAINHASH_SIZE: 65536 [ 1.676612] memory used by lock dependency info: 11641 kB [ 1.677854] memory used for stack traces: 4224 kB [ 1.678939] per task-struct memory footprint: 2688 bytes [ 1.680363] ACPI: Core revision 20211217 [ 1.682118] APIC: Switch to symmetric I/O mode setup [ 1.683728] x2apic enabled [ 1.684902] Switched APIC routing to physical x2apic. [ 1.688534] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.690068] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e33052aadd, max_idle_ns: 440795310221 ns [ 1.692852] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095076) [ 1.695823] pid_max: default: 32768 minimum: 301 [ 1.697168] LSM: Security Framework initializing [ 1.697910] Yama: becoming mindful. [ 1.698907] SELinux: Initializing. [ 1.701006] LSM support for eBPF active [ 1.702456] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.703837] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.710576] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 1.711822] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 1.712840] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.714825] Spectre V2 : Mitigation: IBRS [ 1.716822] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.718822] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.719822] RETBleed: Mitigation: IBRS [ 1.720830] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.723823] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.725871] MDS: Mitigation: Clear CPU buffers [ 1.726822] TAA: Mitigation: Clear CPU buffers [ 1.727822] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.781882] Freeing SMP alternatives memory: 32K [ 1.784014] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 1.787555] cblist_init_generic: Setting adjustable number of callback queues. [ 1.787825] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.789154] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.790130] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.791112] Running RCU-tasks wait API self tests [ 1.894286] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 1.895450] rcu: Hierarchical SRCU implementation. [ 1.895829] rcu: Max phase no-delay instances is 400. [ 1.900932] Callback from call_rcu_tasks_trace() invoked. [ 1.903573] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.904660] smp: Bringing up secondary CPUs ... [ 1.907040] x86: Booting SMP configuration: [ 1.907849] .... node #0, CPUs: #1 [ 0.229881] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 1.911334] smp: Brought up 1 node, 2 CPUs [ 1.911851] smpboot: Max logical packages: 2 [ 1.912829] smpboot: Total of 2 processors activated (8380.30 BogoMIPS) [ 1.916379] node 0 deferred pages initialised in 0ms [ 1.918307] pgdatinit0 (25) used greatest stack depth: 29432 bytes left [ 1.920535] devtmpfs: initialized [ 1.922234] x86/mm: Memory block size: 128MB [ 1.958648] DMA-API: preallocated 65536 debug entries [ 1.958828] DMA-API: debugging enabled by kernel config [ 1.959836] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.960843] futex hash table entries: 512 (order: 4, 65536 bytes, linear) [ 1.962910] prandom: seed boundary self test passed [ 1.965335] prandom: 100 self tests passed [ 1.970397] prandom32: self test passed (less than 6 bits correlated) [ 1.970840] pinctrl core: initialized pinctrl subsystem [ 1.972981] [ 1.973351] ************************************************************* [ 1.973828] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.974826] ** ** [ 1.975826] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 1.976826] ** ** [ 1.977826] ** This means that this kernel is built to expose internal ** [ 1.978825] ** IOMMU data structures, which may compromise security on ** [ 1.979825] ** your system. ** [ 1.980825] ** ** [ 1.981826] ** If you see this message and you are not debugging the ** [ 1.982826] ** kernel, report this immediately to your vendor! ** [ 1.983829] ** ** [ 1.984826] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.985826] ************************************************************* [ 1.987062] PM: RTC time: 13:26:56, date: 2023-01-20 [ 1.993532] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.997239] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations [ 1.998481] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 1.998849] Callback from call_rcu_tasks_rude() invoked. [ 1.999929] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 2.001082] audit: initializing netlink subsys (disabled) [ 2.003933] audit: type=2000 audit(1674238492.595:1): state=initialized audit_enabled=0 res=1 [ 2.005166] thermal_sys: Registered thermal governor 'fair_share' [ 2.005832] thermal_sys: Registered thermal governor 'step_wise' [ 2.006831] thermal_sys: Registered thermal governor 'user_space' [ 2.008051] cpuidle: using governor menu [ 2.010391] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 2.010881] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 2.013453] PCI: Using configuration type 1 for base access [ 2.080346] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 2.102314] Callback from call_rcu_tasks() invoked. [ 2.119446] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 2.119861] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.120831] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.137333] cryptd: max_cpu_qlen set to 1000 [ 2.143553] ACPI: Added _OSI(Module Device) [ 2.143841] ACPI: Added _OSI(Processor Device) [ 2.144831] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.145829] ACPI: Added _OSI(Processor Aggregator Device) [ 2.146854] ACPI: Added _OSI(Linux-Dell-Video) [ 2.147844] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.148843] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.251180] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.278443] ACPI: Interpreter enabled [ 2.279064] ACPI: PM: (supports S0 S5) [ 2.279859] ACPI: Using IOAPIC for interrupt routing [ 2.281270] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.281838] PCI: Using E820 reservations for host bridge windows [ 2.287816] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.415201] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.415880] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 2.416829] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.418353] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.436798] acpiphp: Slot [3] registered [ 2.437270] acpiphp: Slot [4] registered [ 2.438255] acpiphp: Slot [5] registered [ 2.439254] acpiphp: Slot [6] registered [ 2.440292] acpiphp: Slot [7] registered [ 2.441271] acpiphp: Slot [8] registered [ 2.442261] acpiphp: Slot [9] registered [ 2.443271] acpiphp: Slot [10] registered [ 2.444260] acpiphp: Slot [11] registered [ 2.445285] acpiphp: Slot [12] registered [ 2.446258] acpiphp: Slot [13] registered [ 2.447269] acpiphp: Slot [14] registered [ 2.448295] acpiphp: Slot [15] registered [ 2.449257] acpiphp: Slot [16] registered [ 2.450278] acpiphp: Slot [17] registered [ 2.451254] acpiphp: Slot [18] registered [ 2.452264] acpiphp: Slot [19] registered [ 2.453274] acpiphp: Slot [20] registered [ 2.454254] acpiphp: Slot [21] registered [ 2.455271] acpiphp: Slot [22] registered [ 2.456265] acpiphp: Slot [23] registered [ 2.457280] acpiphp: Slot [24] registered [ 2.458275] acpiphp: Slot [25] registered [ 2.459254] acpiphp: Slot [26] registered [ 2.460278] acpiphp: Slot [27] registered [ 2.461254] acpiphp: Slot [28] registered [ 2.462251] acpiphp: Slot [29] registered [ 2.463260] acpiphp: Slot [30] registered [ 2.464294] acpiphp: Slot [31] registered [ 2.465047] PCI host bridge to bus 0000:00 [ 2.465840] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.466836] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.467834] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.468836] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 2.469839] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.471390] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.474051] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 2.479459] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 2.484829] pci 0000:00:01.1: reg 0x20: [io 0xc0a0-0xc0af] [ 2.487889] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 2.488832] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 2.489829] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 2.490830] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 2.493132] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 2.498827] pci 0000:00:01.2: reg 0x20: [io 0xc040-0xc05f] [ 2.503176] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.504800] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 2.504862] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 2.509204] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 2.511827] pci 0000:00:03.0: reg 0x10: [io 0xc060-0xc07f] [ 2.514826] pci 0000:00:03.0: reg 0x14: [mem 0xfebc0000-0xfebc0fff] [ 2.525828] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 2.530446] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 2.532827] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 2.535826] pci 0000:00:04.0: reg 0x14: [mem 0xfebc1000-0xfebc1fff] [ 2.550260] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 2.551834] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] [ 2.576286] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.580061] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.584006] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.587963] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.590137] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.601865] iommu: Default domain type: Translated [ 2.602830] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.606660] SCSI subsystem initialized [ 2.607458] ACPI: bus type USB registered [ 2.608347] usbcore: registered new interface driver usbfs [ 2.609072] usbcore: registered new interface driver hub [ 2.609982] usbcore: registered new device driver usb [ 2.611632] pps_core: LinuxPPS API ver. 1 registered [ 2.611826] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.612894] PTP clock support registered [ 2.614400] EDAC MC: Ver: 3.0.0 [ 2.620342] NetLabel: Initializing [ 2.620830] NetLabel: domain hash size = 128 [ 2.621811] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.622170] NetLabel: unlabeled traffic allowed by default [ 2.622828] PCI: Using ACPI for IRQ routing [ 2.625141] vgaarb: loaded [ 2.628624] clocksource: Switched to clocksource kvm-clock [ 3.141797] VFS: Disk quotas dquot_6.6.0 [ 3.142958] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.145998] pnp: PnP ACPI init [ 3.160655] pnp: PnP ACPI: found 5 devices [ 3.202023] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.204679] NET: Registered PF_INET protocol family [ 3.206200] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.211327] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 3.213486] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 3.215305] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 3.218270] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 3.222046] TCP: Hash tables configured (established 32768 bind 32768) [ 3.224540] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 3.226976] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 3.228996] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 3.232002] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.233426] NET: Registered PF_XDP protocol family [ 3.234581] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.236039] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.237483] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.239076] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 3.241695] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 3.243127] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.257883] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 3.269376] pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x290 took 24210 usecs [ 3.271363] PCI: CLS 0 bytes, default 64 [ 3.272519] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.274085] software IO TLB: mapped [mem 0x000000007b000000-0x000000007f000000] (64MB) [ 3.278203] Trying to unpack rootfs image as initramfs... [ 3.285064] ACPI: bus type thunderbolt registered [ 3.287045] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e33052aadd, max_idle_ns: 440795310221 ns [ 3.311959] Initialise system trusted keyrings [ 3.313182] Key type blacklist registered [ 3.314679] workingset: timestamp_bits=36 max_order=19 bucket_order=0 [ 3.394122] zbud: loaded [ 3.406687] integrity: Platform Keyring initialized [ 3.417522] NET: Registered PF_ALG protocol family [ 3.418764] xor: automatically using best checksumming function avx [ 3.420397] Key type asymmetric registered [ 3.421412] Asymmetric key parser 'x509' registered [ 3.422593] Running certificate verification selftests [ 3.471876] cryptomgr_test (50) used greatest stack depth: 28640 bytes left [ 3.528883] cryptomgr_probe (49) used greatest stack depth: 28088 bytes left [ 3.534364] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 3.542769] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 3.546514] io scheduler mq-deadline registered [ 3.548247] io scheduler kyber registered [ 3.552703] io scheduler bfq registered [ 3.563187] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 3.574198] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 3.581245] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.587096] ACPI: button: Power Button [PWRF] [ 3.620759] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 3.622003] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.636565] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.663509] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 3.665085] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 3.670520] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 3.674179] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.689529] Non-volatile memory driver v1.3 [ 3.699799] rdac: device handler registered [ 3.701663] hp_sw: device handler registered [ 3.702872] emc: device handler registered [ 3.704446] alua: device handler registered [ 3.709297] libphy: Fixed MDIO Bus: probed [ 3.711563] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.713564] ehci-pci: EHCI PCI platform driver [ 3.715057] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.716848] ohci-pci: OHCI PCI platform driver [ 3.718240] uhci_hcd: USB Universal Host Controller Interface driver [ 3.736321] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 3.739962] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 3.742105] uhci_hcd 0000:00:01.2: detected 2 ports [ 3.744107] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c040 [ 3.747886] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 3.750263] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.752285] usb usb1: Product: UHCI Host Controller [ 3.753728] usb usb1: Manufacturer: Linux 5.14.0-239.1865_753259309.el9.x86_64+debug uhci_hcd [ 3.756096] usb usb1: SerialNumber: 0000:00:01.2 [ 3.761885] hub 1-0:1.0: USB hub found [ 3.763346] hub 1-0:1.0: 2 ports detected [ 3.772527] usbcore: registered new interface driver usbserial_generic [ 3.774531] usbserial: USB Serial support registered for generic [ 3.776948] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.781765] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.783389] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.788496] mousedev: PS/2 mouse device common for all mice [ 3.793912] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 3.800902] rtc_cmos 00:00: RTC can wake from S4 [ 3.807718] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 3.813274] rtc_cmos 00:00: registered as rtc0 [ 3.814893] rtc_cmos 00:00: setting system clock to 2023-01-20T13:26:58 UTC (1674221218) [ 3.819742] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.822976] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 3.827463] intel_pstate: CPU model not supported [ 3.835043] hid: raw HID events driver (C) Jiri Kosina [ 3.837514] usbcore: registered new interface driver usbhid [ 3.839041] usbhid: USB HID core driver [ 3.840283] drop_monitor: Initializing network drop monitor service [ 3.875706] Initializing XFRM netlink socket [ 3.881282] NET: Registered PF_INET6 protocol family [ 3.889798] Segment Routing with IPv6 [ 3.891189] NET: Registered PF_PACKET protocol family [ 3.893217] mpls_gso: MPLS GSO support [ 3.897455] No MBM correction factor available [ 3.898704] IPI shorthand broadcast: enabled [ 3.900089] AVX2 version of gcm_enc/dec engaged. [ 3.901571] AES CTR mode by8 optimization enabled [ 3.907016] sched_clock: Marking stable (3677949749, 228881517)->(4071315802, -164484536) [ 3.913585] registered taskstats version 1 [ 3.916582] Loading compiled-in X.509 certificates [ 3.921266] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: dedddb6b180a738d9b413ee15fb6fefffc6854e9' [ 3.925470] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 3.929703] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 3.936706] zswap: loaded using pool lzo/zbud [ 3.940069] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 3.959685] page_owner is disabled [ 3.961223] Key type big_key registered [ 5.110587] Freeing initrd memory: 35932K [ 5.132993] modprobe (76) used greatest stack depth: 27992 bytes left [ 5.157520] Key type encrypted registered [ 5.158772] ima: No TPM chip found, activating TPM-bypass! [ 5.160113] Loading compiled-in module X.509 certificates [ 5.162604] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: dedddb6b180a738d9b413ee15fb6fefffc6854e9' [ 5.165321] ima: Allocated hash algorithm: sha256 [ 5.166631] ima: No architecture policies found [ 5.168171] evm: Initialising EVM extended attributes: [ 5.169396] evm: security.selinux [ 5.170189] evm: security.SMACK64 (disabled) [ 5.171196] evm: security.SMACK64EXEC (disabled) [ 5.172292] evm: security.SMACK64TRANSMUTE (disabled) [ 5.173461] evm: security.SMACK64MMAP (disabled) [ 5.174533] evm: security.apparmor (disabled) [ 5.175558] evm: security.ima [ 5.176290] evm: security.capability [ 5.177146] evm: HMAC attrs: 0x1 [ 5.260062] modprobe (82) used greatest stack depth: 26520 bytes left [ 5.962928] PM: Magic number: 7:225:433 [ 6.002586] Freeing unused decrypted memory: 2036K [ 6.010533] Freeing unused kernel image (initmem) memory: 5300K [ 6.011903] Write protecting the kernel read-only data: 57344k [ 6.021104] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 6.024981] Freeing unused kernel image (rodata/data gap) memory: 1420K [ 6.103681] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 6.104659] x86/mm: Checking user space page tables [ 6.178412] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 6.179422] Run /init as init process [ 6.351362] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 6.358025] systemd[1]: Detected virtualization kvm. [ 6.358798] systemd[1]: Detected architecture x86-64. [ 6.359552] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 6.365238] systemd[1]: Hostname set to . [ 7.285909] systemd[1]: Queued start job for default target Initrd Default Target. [ 7.305722] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 7.311703] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 7.315315] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 7.318117] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 7.320618] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 7.323044] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 7.325331] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 7.330240] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 7.335741] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 7.341172] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 7.347938] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 7.354289] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 7.357487] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 7.383274] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 7.418240] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 7.423229] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 7.445248] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 7.491468] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 7.536281] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 7.659451] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 7.729135] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 7.967490] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 7.986809] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Static Device Nodes in /dev ... Starting Create Volatile Files and Directories ... [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 10.371797] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 10.375045] device-mapper: uevent: version 1.0.3 [ 10.378716] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 13.647709] virtio_blk virtio1: [vda] 106954752 512-byte logical blocks (54.8 GB/51.0 GiB) [ 13.865478] vda: vda1 vda2 [ 13.990576] virtio_net virtio0 ens3: renamed from eth0 [ 14.136048] scsi host0: ata_piix [ 14.146812] scsi host1: ata_piix [ 14.158301] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0a0 irq 14 [ 14.159453] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0a8 irq 15 [ 15.210379] cp (453) used greatest stack depth: 26376 bytes left [ OK ] Found device /dev/mapper/cs_kvm--07--guest04-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_kvm--07--guest04-swap . Starting Resume from hiber…er/cs_kvm--07--guest04-swap ... [ OK ] Finished Resume from hiber…pper/cs_kvm--07--guest04-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…er/cs_kvm--07--guest04-root ... [ OK ] Finished File System Check…pper/cs_kvm--07--guest04-root . Mounting /sysroot ... [ 18.312615] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 18.369508] XFS (dm-0): Mounting V5 Filesystem [ 18.391737] XFS (dm-0): Ending clean mount [ 18.407495] mount (493) used greatest stack depth: 24872 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 18.518566] systemd-fstab-g (505) used greatest stack depth: 23400 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 19.925429] systemd-journald[233]: Received SIGTERM from PID 1 (systemd). [ 22.942697] SELinux: policy capability network_peer_controls=1 [ 22.943697] SELinux: policy capability open_perms=1 [ 22.944433] SELinux: policy capability extended_socket_class=1 [ 22.945285] SELinux: policy capability always_check_network=0 [ 22.946135] SELinux: policy capability cgroup_seclabel=1 [ 22.946963] SELinux: policy capability nnp_nosuid_transition=1 [ 22.947806] SELinux: policy capability genfs_seclabel_symlinks=1 [ 23.452321] audit: type=1403 audit(1674221238.137:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 23.473191] systemd[1]: Successfully loaded SELinux policy in 2.322971s. [ 23.575413] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 23.840660] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 227.765ms. [ 23.915013] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 23.920256] systemd[1]: Detected virtualization kvm. [ 23.921149] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 24.755059] systemd-rc-local-generator[548]: /etc/rc.d/rc.local is not marked executable, skipping. [ 25.819386] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 26.198075] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 26.206300] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 26.218088] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 26.228706] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 26.240506] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 26.255697] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 26.272085] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 26.293985] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 26.301628] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 26.309636] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 26.324354] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 26.329445] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 26.333186] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 26.336464] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 26.339479] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 26.342292] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 26.345405] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 26.347809] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 26.350422] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 26.357749] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 26.367688] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 26.494320] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 26.498399] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 26.514400] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 26.520183] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 26.531527] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 26.538231] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 26.559799] systemd[1]: Activating swap /dev/mapper/cs_kvm--07--guest04-swap... Activating swap /dev/mapper/cs_kvm--07--guest04-swap ... [ 26.590759] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 26.622259] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 26.630313] Adding 4145148k swap on /dev/mapper/cs_kvm--07--guest04-swap. Priority:-2 extents:1 across:4145148k FS [ 26.668048] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 26.723025] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 26.727352] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 26.797159] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 26.821353] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 26.847809] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 26.881733] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 26.930425] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 27.028403] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 27.051725] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 27.054491] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 27.067559] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 27.173889] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 27.198046] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 27.215264] fuse: init (API version 7.36) [ 27.266418] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 27.371247] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 27.390941] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 27.491185] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 27.548258] ACPI: bus type drm_connector registered [ 27.588640] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 27.759013] systemd[1]: Activated swap /dev/mapper/cs_kvm--07--guest04-swap. [ OK ] Activated swap /dev/mapper/cs_kvm--07--guest04-swap . [ 27.842276] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 28.419191] systemd-journald[573]: Received client request to flush runtime journal. [ OK ] Finished Apply Kernel Variables . [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 30.980661] XFS (vda1): Mounting V5 Filesystem [ 31.066285] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ 31.741938] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ 31.838212] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ 32.950272] audit: type=1804 audit(1674239247.634:3): pid=634 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 op=invalid_pcr cause=open_writers comm="auditd" name="/var/log/audit/audit.log" dev="dm-0" ino=67608511 res=1 errno=0 [ 32.962342] RPC: Registered named UNIX socket transport module. [ 32.963360] RPC: Registered udp transport module. [ 32.964098] RPC: Registered tcp transport module. [ 32.964759] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ OK ] Started RPC Bind . [ OK ] Started /usr/sbin/lvm vgch…ation event cs_kvm-07-guest04 . [ 33.312398] mktemp (641) used greatest stack depth: 23192 bytes left [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started CUPS Scheduler . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Reached target Path Units . [ OK ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket . [ OK ] Listening on CUPS Scheduler . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting Avahi mDNS/DNS-SD Stack ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... [ OK ] Started irqbalance daemon . Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Started System Logging Service . [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started User Login Management . [ OK ] Started Avahi mDNS/DNS-SD Stack . [ OK ] Started Network Manager . [ OK ] Created slice User Slice of UID 0 . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting CUPS Scheduler ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... Starting User Runtime Directory /run/user/0 ... Starting Hostname Service ... [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Started OpenSSH server daemon . [ OK ] Started CUPS Scheduler . [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . Mounting /var/crash ... [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . [ 38.336337] FS-Cache: Loaded [ 38.994735] Key type dns_resolver registered [ OK ] Started User Manager for UID 0 . [ 39.885064] NFS: Registering the id_resolver key type [ 39.886084] Key type id_resolver registered [ 39.886970] Key type id_legacy registered [ 41.081759] mount.nfs (725) used greatest stack depth: 22584 bytes left [ OK ] Mounted /var/crash . [ OK ] Reached target Remote File Systems . Starting Crash recovery kernel arming ... Starting Permit User Sessions ... [ OK ] Finished Permit User Sessions . [ OK ] Started Deferred execution scheduler . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ 47.093281] PKCS7: Message signed outside of X.509 validity window CentOS Stream 9 Kernel 5.14.0-239.1865_753259309.el9.x86_64+debug on an x86_64 kvm-07-guest04 login: [ 52.366029] restraintd[1002]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13264610/ [ 52.525795] restraintd[1002]: * Parsing recipe [ 52.530731] restraintd[1002]: * Running recipe [ 52.532613] restraintd[1002]: ** Continuing task: 155235130 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 52.541393] restraintd[1002]: ** Preparing metadata [ 52.703126] restraintd[1002]: ** Refreshing peer role hostnames: Retries 0 [ 52.866084] restraintd[1002]: ** Updating env vars [ 52.867922] restraintd[1002]: *** Current Time: Fri Jan 20 13:27:47 2023 Localwatchdog at: * Disabled! * [ 52.889362] restraintd[1002]: ** Running task: 155235130 [/distribution/reservesys] [ 56.651339] rpm (1050) used greatest stack depth: 21272 bytes left [ 58.124848] Running test [R:13264610 T:155235130 - /distribution/reservesys - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [ 71.243189] Running test [R:13264610 T:9 - integrity LTP - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [-- MARK -- Fri Jan 20 18:30:00 2023] [-- MARK -- Fri Jan 20 18:35:00 2023] [-- MARK -- Fri Jan 20 18:40:00 2023] [-- MARK -- Fri Jan 20 18:45:00 2023] [-- MARK -- Fri Jan 20 18:50:00 2023] [-- MARK -- Fri Jan 20 18:55:00 2023] [-- MARK -- Fri Jan 20 19:00:00 2023] [-- MARK -- Fri Jan 20 19:05:00 2023] [-- MARK -- Fri Jan 20 19:10:00 2023] [ 2741.247644] LTP: starting ima_measurements (ima_measurements.sh) [ 2745.193012] LTP: starting ima_policy (ima_policy.sh) [ 2745.599600] ima: policy update failed [ 2745.646377] ima: policy update failed [ 2745.696040] ima: policy update failed [ 2745.722947] ima: policy update failed [ 2745.773069] ima: policy update completed [ 2745.845617] LTP: starting ima_tpm (ima_tpm.sh) [ 2747.430018] LTP: starting ima_violations (ima_violations.sh) [ 2751.363307] LTP: starting ima_keys (ima_keys.sh) [ 2751.865468] LTP: starting ima_kexec (ima_kexec.sh) [ 2752.440902] LTP: starting ima_selinux (ima_selinux.sh) [ 2752.966120] LTP: starting ima_conditionals (ima_conditionals.sh) [ 2753.462939] ima: policy update failed [ 2753.531638] ima: policy update completed [ 2755.051991] ima: policy update failed [ 2755.119425] ima: policy update completed [ 2756.360300] LTP: starting evm_overlay (evm_overlay.sh) [ 2864.177642] Running test [R:13264610 T:10 - KUNIT - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [ 2876.746234] # Subtest: bitfields [ 2876.746248] 1..2 [ 2876.748699] ok 1 - test_bitfields_constants [ 2876.749532] ok 2 - test_bitfields_variables [ 2876.750437] ok 1 - bitfields [ 2877.337947] # Subtest: cmdline [ 2877.337961] 1..4 [ 2877.338912] ok 1 - cmdline_test_noint [ 2877.339585] ok 2 - cmdline_test_lead_int [ 2877.340717] ok 3 - cmdline_test_tail_int [ 2877.341679] ok 4 - cmdline_test_range [ 2877.342289] ok 2 - cmdline [ 2877.928670] # Subtest: ext4_inode_test [ 2877.928682] 1..1 [ 2877.929748] # inode_test_xtimestamp_decoding: ok 1 - 1901-12-13 Lower bound of 32bit < 0 timestamp, no extra bits [ 2877.930910] # inode_test_xtimestamp_decoding: ok 2 - 1969-12-31 Upper bound of 32bit < 0 timestamp, no extra bits [ 2877.932708] # inode_test_xtimestamp_decoding: ok 3 - 1970-01-01 Lower bound of 32bit >=0 timestamp, no extra bits [ 2877.934642] # inode_test_xtimestamp_decoding: ok 4 - 2038-01-19 Upper bound of 32bit >=0 timestamp, no extra bits [ 2877.936850] # inode_test_xtimestamp_decoding: ok 5 - 2038-01-19 Lower bound of 32bit <0 timestamp, lo extra sec bit on [ 2877.939011] # inode_test_xtimestamp_decoding: ok 6 - 2106-02-07 Upper bound of 32bit <0 timestamp, lo extra sec bit on [ 2877.942395] # inode_test_xtimestamp_decoding: ok 7 - 2106-02-07 Lower bound of 32bit >=0 timestamp, lo extra sec bit on [ 2877.945012] # inode_test_xtimestamp_decoding: ok 8 - 2174-02-25 Upper bound of 32bit >=0 timestamp, lo extra sec bit on [ 2877.947151] # inode_test_xtimestamp_decoding: ok 9 - 2174-02-25 Lower bound of 32bit <0 timestamp, hi extra sec bit on [ 2877.949212] # inode_test_xtimestamp_decoding: ok 10 - 2242-03-16 Upper bound of 32bit <0 timestamp, hi extra sec bit on [ 2877.951651] # inode_test_xtimestamp_decoding: ok 11 - 2242-03-16 Lower bound of 32bit >=0 timestamp, hi extra sec bit on [ 2877.953800] # inode_test_xtimestamp_decoding: ok 12 - 2310-04-04 Upper bound of 32bit >=0 timestamp, hi extra sec bit on [ 2877.957871] # inode_test_xtimestamp_decoding: ok 13 - 2310-04-04 Upper bound of 32bit>=0 timestamp, hi extra sec bit 1. 1 ns [ 2877.959891] # inode_test_xtimestamp_decoding: ok 14 - 2378-04-22 Lower bound of 32bit>= timestamp. Extra sec bits 1. Max ns [ 2877.961929] # inode_test_xtimestamp_decoding: ok 15 - 2378-04-22 Lower bound of 32bit >=0 timestamp. All extra sec bits on [ 2877.964054] # inode_test_xtimestamp_decoding: ok 16 - 2446-05-10 Upper bound of 32bit >=0 timestamp. All extra sec bits on [ 2877.965961] ok 1 - inode_test_xtimestamp_decoding [ 2877.967658] ok 3 - ext4_inode_test [ 2879.197211] # Subtest: kunit-try-catch-test [ 2879.197223] 1..2 [ 2879.199122] ok 1 - kunit_test_try_catch_successful_try_no_catch [ 2879.200621] ok 2 - kunit_test_try_catch_unsuccessful_try_does_catch [ 2879.201453] ok 4 - kunit-try-catch-test [ 2879.203155] # Subtest: kunit-resource-test [ 2879.203162] 1..7 [ 2879.204113] ok 1 - kunit_resource_test_init_resources [ 2879.204812] ok 2 - kunit_resource_test_alloc_resource [ 2879.205924] ok 3 - kunit_resource_test_destroy_resource [ 2879.207247] ok 4 - kunit_resource_test_cleanup_resources [ 2879.208659] ok 5 - kunit_resource_test_proper_free_ordering [ 2879.209907] ok 6 - kunit_resource_test_static [ 2879.211168] ok 7 - kunit_resource_test_named [ 2879.211962] ok 5 - kunit-resource-test [ 2879.213641] # Subtest: kunit-log-test [ 2879.213648] 1..1 [ 2879.214628] put this in log. [ 2879.215073] this too. [ 2879.215535] add to suite log. [ 2879.215873] along with this. [ 2879.216452] ok 1 - kunit_log_test [ 2879.216885] ok 6 - kunit-log-test [ 2879.218904] # Subtest: kunit_status [ 2879.218915] 1..2 [ 2879.219905] ok 1 - kunit_status_set_failure_test [ 2879.220635] ok 2 - kunit_status_mark_skipped_test [ 2879.221386] ok 7 - kunit_status [ 2879.357325] # Subtest: rtc_lib_test_cases [ 2879.357336] 1..1 [ 2885.225837] ok 1 - rtc_time64_to_tm_test_date_range [ 2885.226490] ok 8 - rtc_lib_test_cases [ 2885.405513] # Subtest: list-kunit-test [ 2885.405525] 1..36 [ 2885.407082] ok 1 - list_test_list_init [ 2885.408203] ok 2 - list_test_list_add [ 2885.409193] ok 3 - list_test_list_add_tail [ 2885.410814] ok 4 - list_test_list_del [ 2885.412137] ok 5 - list_test_list_replace [ 2885.413082] ok 6 - list_test_list_replace_init [ 2885.414196] ok 7 - list_test_list_swap [ 2885.415495] ok 8 - list_test_list_del_init [ 2885.416789] ok 9 - list_test_list_move [ 2885.417969] ok 10 - list_test_list_move_tail [ 2885.418932] ok 11 - list_test_list_bulk_move_tail [ 2885.420204] ok 12 - list_test_list_is_first [ 2885.421311] ok 13 - list_test_list_is_last [ 2885.422415] ok 14 - list_test_list_empty [ 2885.423452] ok 15 - list_test_list_empty_careful [ 2885.424528] ok 16 - list_test_list_rotate_left [ 2885.425813] ok 17 - list_test_list_rotate_to_front [ 2885.426911] ok 18 - list_test_list_is_singular [ 2885.428040] ok 19 - list_test_list_cut_position [ 2885.429338] ok 20 - list_test_list_cut_before [ 2885.430619] ok 21 - list_test_list_splice [ 2885.432022] ok 22 - list_test_list_splice_tail [ 2885.433160] ok 23 - list_test_list_splice_init [ 2885.434368] ok 24 - list_te[-- MARK -- Fri Jan 20 19:15:00 2023] st_list_splice_tail_init [ 2885.435666] ok 25 - list_test_list_entry [ 2885.436931] ok 26 - list_test_list_first_entry [ 2885.438322] ok 27 - list_test_list_last_entry [ 2885.439371] ok 28 - list_test_list_first_entry_or_null [ 2885.440590] ok 29 - list_test_list_next_entry [ 2885.441880] ok 30 - list_test_list_prev_entry [ 2885.443594] ok 31 - list_test_list_for_each [ 2885.444660] ok 32 - list_test_list_for_each_prev [ 2885.445771] ok 33 - list_test_list_for_each_safe [ 2885.446866] ok 34 - list_test_list_for_each_prev_safe [ 2885.448333] ok 35 - list_test_list_for_each_entry [ 2885.449457] ok 36 - list_test_list_for_each_entry_reverse [ 2885.450225] ok 9 - list-kunit-test [ 2885.601816] # Subtest: memcpy [ 2885.601828] 1..4 [ 2885.603065] # memset_test: ok: memset() direct assignment [ 2885.604187] # memset_test: ok: memset() complete overwrite [ 2885.604959] # memset_test: ok: memset() middle overwrite [ 2885.605886] # memset_test: ok: memset() argument side-effects [ 2885.606833] # memset_test: ok: memset() memset_after() [ 2885.607709] # memset_test: ok: memset() memset_startat() [ 2885.608572] ok 1 - memset_test [ 2885.608977] # memcpy_test: ok: memcpy() static initializers [ 2885.610424] # memcpy_test: ok: memcpy() direct assignment [ 2885.611253] # memcpy_test: ok: memcpy() complete overwrite [ 2885.612037] # memcpy_test: ok: memcpy() middle overwrite [ 2885.612900] # memcpy_test: ok: memcpy() argument side-effects [ 2885.614072] ok 2 - memcpy_test [ 2885.614533] # memmove_test: ok: memmove() static initializers [ 2885.616113] # memmove_test: ok: memmove() direct assignment [ 2885.616998] # memmove_test: ok: memmove() complete overwrite [ 2885.617830] # memmove_test: ok: memmove() middle overwrite [ 2885.618625] # memmove_test: ok: memmove() argument side-effects [ 2885.619567] # memmove_test: ok: memmove() overlapping write [ 2885.620645] ok 3 - memmove_test [ 2885.621106] ok 4 - strtomem_test [ 2885.621619] ok 10 - memcpy [ 2885.761397] # Subtest: mptcp-crypto [ 2885.761410] 1..1 [ 2885.762890] ok 1 - mptcp_crypto_test_basic [ 2885.763259] ok 11 - mptcp-crypto [ 2885.906618] # Subtest: mptcp-token [ 2885.906632] 1..4 [ 2885.907813] ok 1 - mptcp_token_test_req_basic [ 2885.909167] ok 2 - mptcp_token_test_msk_basic [ 2885.910432] ok 3 - mptcp_token_test_accept [ 2885.912216] ok 4 - mptcp_token_test_destroyed [ 2885.913159] ok 12 - mptcp-token [ 2886.267413] # Subtest: rational [ 2886.267426] 1..1 [ 2886.268812] # rational_test: ok 1 - Exceeds bounds, semi-convergent term > 1/2 last term [ 2886.269436] # rational_test: ok 2 - Exceeds bounds, semi-convergent term < 1/2 last term [ 2886.270970] # rational_test: ok 3 - Closest to zero [ 2886.272858] # rational_test: ok 4 - Closest to smallest non-zero [ 2886.274043] # rational_test: ok 5 - Use convergent [ 2886.275345] # rational_test: ok 6 - Exact answer [ 2886.276499] # rational_test: ok 7 - Semiconvergent, numerator limit [ 2886.277561] # rational_test: ok 8 - Semiconvergent, denominator limit [ 2886.278552] ok 1 - rational_test [ 2886.279538] ok 13 - rational [ 2886.417560] # Subtest: resource [ 2886.417571] 1..2 [ 2886.418437] ok 1 - resource_test_union [ 2886.419225] ok 2 - resource_test_intersection [ 2886.419893] ok 14 - resource [ 2886.558951] # Subtest: slub_test [ 2886.558963] 1..2 [ 2886.574709] ok 1 - test_clobber_zone [ 2886.584113] ok 2 - test_clobber_redzone_free [ 2886.584899] ok 15 - slub_test [ 2887.137421] # Subtest: snd_soc_tplg_test [ 2887.137433] 1..11 [ 2887.140669] ok 1 - snd_soc_tplg_test_load_with_null_comp [ 2887.147222] ok 2 - snd_soc_tplg_test_load_with_null_ops [ 2887.149209] ok 3 - snd_soc_tplg_test_load_with_null_fw [ 2887.151233] ok 4 - snd_soc_tplg_test_load_empty_tplg [ 2887.153631] ok 5 - snd_soc_tplg_test_load_empty_tplg_bad_magic [ 2887.155412] ok 6 - snd_soc_tplg_test_load_empty_tplg_bad_abi [ 2887.158306] ok 7 - snd_soc_tplg_test_load_empty_tplg_bad_size [ 2887.160673] ok 8 - snd_soc_tplg_test_load_empty_tplg_bad_payload_size [ 2887.162487] ok 9 - snd_soc_tplg_test_load_pcm_tplg [ 2887.166095] ok 10 - snd_soc_tplg_test_load_pcm_tplg_reload_comp [ 2887.170906] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.175680] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.220313] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.224327] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.250868] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.253478] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.282725] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.286208] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.316277] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.324043] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.354065] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.356797] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.378789] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.382448] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.448642] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.452596] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.492699] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.496347] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.521978] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.524770] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.577234] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.584299] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.611529] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.614540] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.660666] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.666719] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.729177] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.732193] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.761587] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.764688] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.797851] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.800862] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.818678] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.821772] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.852029] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.854755] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.879898] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.883008] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.919872] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.922625] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.957561] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.960788] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2887.987175] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2887.990510] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.023537] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.026765] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.064393] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.067072] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.095405] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.102279] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.121402] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.124186] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.151677] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.160124] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.186080] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.188784] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.209657] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.217223] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.237139] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.239809] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.256127] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.258820] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.287970] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.290644] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.320360] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.323066] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.351662] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.354407] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.378000] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.380881] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.408266] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.414429] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.443189] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.445878] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.482305] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.484983] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.511859] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.514638] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.541193] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.543992] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.571641] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.576051] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.593267] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.600287] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.621255] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.623964] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.649883] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.652508] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.687643] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.690458] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.712119] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.714764] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.750267] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.753932] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.777057] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.779764] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.810489] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.816603] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.840254] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.842972] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.881834] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.884540] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.909523] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.912330] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.950128] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.952879] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2888.981647] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2888.984334] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.023952] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.027214] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.048553] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.051251] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.097152] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.099824] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.119266] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.122145] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.154763] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.161123] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.180862] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.186739] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.234622] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.238443] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.255934] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.259189] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.290082] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.293794] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.318996] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.322130] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.370998] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.379510] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.400914] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.407276] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.440573] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.449008] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.469623] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.474729] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.502128] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.505043] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.532752] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.535490] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.589217] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.593062] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.624221] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.628123] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.654946] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.657939] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.703647] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.711435] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.740781] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.743490] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.762689] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.766030] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.793226] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.795927] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.837752] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.842452] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.870356] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.873073] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.901903] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.909048] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.933680] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.936707] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.954915] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.959134] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2889.986845] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2889.989402] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.013290] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.016359] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.034171] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.036987] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.077889] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.081888] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.099179] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.103086] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.153033] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.155703] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.191653] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.194261] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.224652] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.227190] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.252061] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.265757] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.296587] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.300143] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.357963] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.360772] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.384104] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.389327] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.409829] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.412374] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.434089] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.436656] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.474014] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.480848] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.509395] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.512160] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.534869] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.541089] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.565639] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2890.570314] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2890.608438] ok 11 - snd_soc_tplg_test_load_pcm_tplg_reload_card [ 2890.608454] ok 16 - snd_soc_tplg_test [ 2890.832054] # Subtest: soc-utils [ 2890.832067] 1..1 [ 2890.833162] ok 1 - test_tdm_params_to_bclk [ 2890.833570] ok 17 - soc-utils [ 2891.358763] # Subtest: sysctl_test [ 2891.358775] 1..10 [ 2891.359759] ok 1 - sysctl_test_api_dointvec_null_tbl_data [ 2891.362940] ok 2 - sysctl_test_api_dointvec_table_maxlen_unset [ 2891.364359] ok 3 - sysctl_test_api_dointvec_table_len_is_zero [ 2891.365806] ok 4 - sysctl_test_api_dointvec_table_read_but_position_set [ 2891.371549] ok 5 - sysctl_test_dointvec_read_happy_single_positive [ 2891.373123] ok 6 - sysctl_test_dointvec_read_happy_single_negative [ 2891.374646] ok 7 - sysctl_test_dointvec_write_happy_single_positive [ 2891.376024] ok 8 - sysctl_test_dointvec_write_happy_single_negative [ 2891.377586] ok 9 - sysctl_test_api_dointvec_write_single_less_int_min [ 2891.379141] ok 10 - sysctl_test_api_dointvec_write_single_greater_int_max [ 2891.380140] ok 18 - sysctl_test [ 2891.611835] # Subtest: bits-test [ 2891.611846] 1..3 [ 2891.614487] ok 1 - genmask_test [ 2891.615151] ok 2 - genmask_ull_test [ 2891.626420] ok 3 - genmask_input_check_test [ 2891.627032] ok 19 - bits-test [ 2892.571152] # Subtest: kasan [ 2892.571166] 1..55 [ 2892.572076] ================================================================== [ 2892.573406] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2892.574522] Write of size 1 at addr ffff888002e30f73 by task kunit_try_catch/48390 [ 2892.575549] [ 2892.575795] CPU: 0 PID: 48390 Comm: kunit_try_catch Kdump: loaded Not tainted 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2892.577291] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2892.578091] Call Trace: [ 2892.578459] [ 2892.578773] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2892.579538] dump_stack_lvl+0x57/0x81 [ 2892.580069] print_address_description.constprop.0+0x1f/0x1e0 [ 2892.580872] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2892.581620] print_report.cold+0x5c/0x237 [ 2892.582180] kasan_report+0xc9/0x100 [ 2892.582692] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2892.583442] kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2892.584166] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 2892.584911] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 2892.585710] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2892.586498] ? kunit_add_resource+0x197/0x280 [kunit] [ 2892.587204] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.587887] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2892.588591] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.589438] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2892.590147] kthread+0x2a4/0x350 [ 2892.590620] ? kthread_complete_and_exit+0x20/0x20 [ 2892.591282] ret_from_fork+0x1f/0x30 [ 2892.591801] [ 2892.592123] [ 2892.592360] Allocated by task 48390: [ 2892.592877] kasan_save_stack+0x1e/0x40 [ 2892.593420] __kasan_kmalloc+0x81/0xa0 [ 2892.593945] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 2892.594661] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.595336] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.596173] kthread+0x2a4/0x350 [ 2892.596637] ret_from_fork+0x1f/0x30 [ 2892.597141] [ 2892.597376] The buggy address belongs to the object at ffff888002e30f00 [ 2892.597376] which belongs to the cache kmalloc-128 of size 128 [ 2892.599042] The buggy address is located 115 bytes inside of [ 2892.599042] 128-byte region [ffff888002e30f00, ffff888002e30f80) [ 2892.600629] [ 2892.600865] The buggy address belongs to the physical page: [ 2892.601627] page:00000000929d69e4 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2e30 [ 2892.602904] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2892.603844] raw: 000fffffc0000200 ffffea00001bfd80 dead000000000006 ffff8881000418c0 [ 2892.604893] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2892.605948] page dumped because: kasan: bad access detected [ 2892.606716] [ 2892.606952] Memory state around the buggy address: [ 2892.607624] ffff888002e30e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.608609] ffff888002e30e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2892.609592] >ffff888002e30f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 2892.610572] ^ [ 2892.611497] ffff888002e30f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2892.612481] ffff888002e31000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.613465] ================================================================== [ 2892.614516] Disabling lock debugging due to kernel taint [ 2892.615259] ================================================================== [ 2892.616246] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2892.617343] Write of size 1 at addr ffff888002e30f78 by task kunit_try_catch/48390 [ 2892.618376] [ 2892.618619] CPU: 0 PID: 48390 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2892.620451] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2892.621236] Call Trace: [ 2892.621597] [ 2892.621911] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2892.622659] dump_stack_lvl+0x57/0x81 [ 2892.623175] print_address_description.constprop.0+0x1f/0x1e0 [ 2892.623971] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2892.624716] print_report.cold+0x5c/0x237 [ 2892.625277] kasan_report+0xc9/0x100 [ 2892.625791] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2892.626540] kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2892.627259] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 2892.627997] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 2892.628796] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2892.629567] ? kunit_add_resource+0x197/0x280 [kunit] [ 2892.630268] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.630949] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2892.631650] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.632488] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2892.633198] kthread+0x2a4/0x350 [ 2892.633667] ? kthread_complete_and_exit+0x20/0x20 [ 2892.634335] ret_from_fork+0x1f/0x30 [ 2892.634857] [ 2892.635180] [ 2892.635420] Allocated by task 48390: [ 2892.635921] kasan_save_stack+0x1e/0x40 [ 2892.636460] __kasan_kmalloc+0x81/0xa0 [ 2892.636982] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 2892.637693] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.638366] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.639200] kthread+0x2a4/0x350 [ 2892.639664] ret_from_fork+0x1f/0x30 [ 2892.640175] [ 2892.640416] The buggy address belongs to the object at ffff888002e30f00 [ 2892.640416] which belongs to the cache kmalloc-128 of size 128 [ 2892.642080] The buggy address is located 120 bytes inside of [ 2892.642080] 128-byte region [ffff888002e30f00, ffff888002e30f80) [ 2892.643660] [ 2892.643894] The buggy address belongs to the physical page: [ 2892.644655] page:00000000929d69e4 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2e30 [ 2892.645892] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2892.646832] raw: 000fffffc0000200 ffffea00001bfd80 dead000000000006 ffff8881000418c0 [ 2892.647880] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2892.648925] page dumped because: kasan: bad access detected [ 2892.649687] [ 2892.649922] Memory state around the buggy address: [ 2892.650587] ffff888002e30e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.652070] ffff888002e30e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2892.653658] >ffff888002e30f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 2892.655213] ^ [ 2892.656693] ffff888002e30f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2892.658071] ffff888002e31000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.659458] ================================================================== [ 2892.660848] ================================================================== [ 2892.662041] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2892.663171] Read of size 1 at addr ffff888002e30f80 by task kunit_try_catch/48390 [ 2892.664314] [ 2892.664563] CPU: 0 PID: 48390 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2892.666424] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2892.667227] Call Trace: [ 2892.667600] [ 2892.667922] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2892.668686] dump_stack_lvl+0x57/0x81 [ 2892.669218] print_address_description.constprop.0+0x1f/0x1e0 [ 2892.670031] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2892.670786] print_report.cold+0x5c/0x237 [ 2892.671358] kasan_report+0xc9/0x100 [ 2892.671877] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2892.672634] kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2892.673363] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 2892.674112] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 2892.674922] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2892.675705] ? kunit_add_resource+0x197/0x280 [kunit] [ 2892.676421] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.677107] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2892.677819] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.678672] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2892.679395] kthread+0x2a4/0x350 [ 2892.679869] ? kthread_complete_and_exit+0x20/0x20 [ 2892.680546] ret_from_fork+0x1f/0x30 [ 2892.681071] [ 2892.681400] [ 2892.681646] Allocated by task 48390: [ 2892.682156] kasan_save_stack+0x1e/0x40 [ 2892.682706] __kasan_kmalloc+0x81/0xa0 [ 2892.683235] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 2892.683954] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.684644] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.685497] kthread+0x2a4/0x350 [ 2892.685961] ret_from_fork+0x1f/0x30 [ 2892.686477] [ 2892.686716] The buggy address belongs to the object at ffff888002e30f00 [ 2892.686716] which belongs to the cache kmalloc-128 of size 128 [ 2892.688394] The buggy address is located 0 bytes to the right of [ 2892.688394] 128-byte region [ffff888002e30f00, ffff888002e30f80) [ 2892.690029] [ 2892.690265] The buggy address belongs to the physical page: [ 2892.691034] page:00000000929d69e4 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2e30 [ 2892.692288] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2892.693238] raw: 000fffffc0000200 ffffea00001bfd80 dead000000000006 ffff8881000418c0 [ 2892.694305] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2892.695364] page dumped because: kasan: bad access detected [ 2892.696133] [ 2892.696370] Memory state around the buggy address: [ 2892.697040] ffff888002e30e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2892.698042] ffff888002e30f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 2892.699051] >ffff888002e30f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2892.700060] ^ [ 2892.700536] ffff888002e31000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.701537] ffff888002e31080: 00 fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 [ 2892.702531] ================================================================== [ 2892.703624] ok 1 - kmalloc_oob_right [ 2892.703906] ================================================================== [ 2892.705462] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2892.706558] Read of size 1 at addr ffff8880041dd69f by task kunit_try_catch/48391 [ 2892.707581] [ 2892.707820] CPU: 0 PID: 48391 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2892.709661] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2892.710463] Call Trace: [ 2892.710822] [ 2892.711138] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2892.711883] dump_stack_lvl+0x57/0x81 [ 2892.712416] print_address_description.constprop.0+0x1f/0x1e0 [ 2892.713223] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2892.713967] print_report.cold+0x5c/0x237 [ 2892.714547] kasan_report+0xc9/0x100 [ 2892.715064] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2892.715813] kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2892.716539] ? kmalloc_pagealloc_oob_right+0x290/0x290 [test_kasan] [ 2892.717439] ? do_raw_spin_trylock+0xb5/0x180 [ 2892.718058] ? do_raw_spin_lock+0x270/0x270 [ 2892.718657] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2892.719436] ? kunit_add_resource+0x197/0x280 [kunit] [ 2892.720145] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.720831] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2892.721541] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.722378] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2892.723101] kthread+0x2a4/0x350 [ 2892.723576] ? kthread_complete_and_exit+0x20/0x20 [ 2892.724246] ret_from_fork+0x1f/0x30 [ 2892.724772] [ 2892.725095] [ 2892.725332] Allocated by task 0: [ 2892.725805] (stack is not available) [ 2892.726308] [ 2892.726550] Freed by task 48161: [ 2892.727013] kasan_save_stack+0x1e/0x40 [ 2892.727556] kasan_set_track+0x21/0x30 [ 2892.728083] kasan_set_free_info+0x20/0x40 [ 2892.728662] __kasan_slab_free+0x108/0x170 [ 2892.729233] slab_free_freelist_hook+0x11d/0x1d0 [ 2892.729882] kfree+0xe2/0x3c0 [ 2892.730313] shmem_free_in_core_inode+0x71/0x90 [ 2892.730954] rcu_do_batch+0x3c2/0xdc0 [ 2892.731479] rcu_core+0x3de/0x5a0 [ 2892.731954] __do_softirq+0x2d0/0x9a8 [ 2892.732480] [ 2892.732717] The buggy address belongs to the object at ffff8880041dd680 [ 2892.732717] which belongs to the cache kmalloc-16 of size 16 [ 2892.734372] The buggy address is located 15 bytes to the right of [ 2892.734372] 16-byte region [ffff8880041dd680, ffff8880041dd690) [ 2892.736022] [ 2892.736264] The buggy address belongs to the physical page: [ 2892.737042] page:00000000129a5a44 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x41dd [ 2892.738300] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2892.739245] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 2892.740305] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2892.741362] page dumped because: kasan: bad access detected [ 2892.742133] [ 2892.742370] Memory state around the buggy address: [ 2892.743042] ffff8880041dd580: fa fb fc fc fa fb fc fc fb fb fc fc 00 00 fc fc [ 2892.744037] ffff8880041dd600: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2892.745030] >ffff8880041dd680: fa fb fc fc 00 07 fc fc fa fb fc fc fb fb fc fc [ 2892.746025] ^ [ 2892.746595] ffff8880041dd700: 00 00 fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 2892.747593] ffff8880041dd780: fa fb fc fc fa fb fc fc fb fb fc fc fa fb fc fc [ 2892.748591] ================================================================== [ 2892.752381] ok 2 - kmalloc_oob_left [ 2892.763971] ================================================================== [ 2892.765549] BUG: KASAN: slab-out-of-bounds in kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2892.766709] Read of size 1 at addr ffff888032119000 by task kunit_try_catch/48392 [ 2892.767718] [ 2892.767952] CPU: 1 PID: 48392 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2892.769772] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2892.770561] Call Trace: [ 2892.770913] [ 2892.771223] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2892.772028] dump_stack_lvl+0x57/0x81 [ 2892.772552] print_address_description.constprop.0+0x1f/0x1e0 [ 2892.773342] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2892.774145] print_report.cold+0x5c/0x237 [ 2892.774710] kasan_report+0xc9/0x100 [ 2892.775214] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2892.776017] kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2892.776798] ? pagealloc_uaf+0x2f0/0x2f0 [test_kasan] [ 2892.777496] ? do_raw_spin_trylock+0xb5/0x180 [ 2892.778106] ? do_raw_spin_lock+0x270/0x270 [ 2892.778697] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2892.779469] ? kunit_add_resource+0x197/0x280 [kunit] [ 2892.780169] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.780854] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2892.781562] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.782393] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2892.783108] kthread+0x2a4/0x350 [ 2892.783573] ? kthread_complete_and_exit+0x20/0x20 [ 2892.784234] ret_from_fork+0x1f/0x30 [ 2892.784750] [ 2892.785068] [ 2892.785301] Allocated by task 48392: [ 2892.785808] kasan_save_stack+0x1e/0x40 [ 2892.786342] __kasan_kmalloc+0x81/0xa0 [ 2892.786866] kmalloc_node_oob_right+0x9a/0x2e0 [test_kasan] [ 2892.787627] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.788295] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.789132] kthread+0x2a4/0x350 [ 2892.789599] ret_from_fork+0x1f/0x30 [ 2892.790099] [ 2892.790331] The buggy address belongs to the object at ffff888032118000 [ 2892.790331] which belongs to the cache kmalloc-4k of size 4096 [ 2892.792138] The buggy address is located 0 bytes to the right of [ 2892.792138] 4096-byte region [ffff888032118000, ffff888032119000) [ 2892.793753] [ 2892.793985] The buggy address belongs to the physical page: [ 2892.794741] page:0000000097ceaf00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x32118 [ 2892.795980] head:0000000097ceaf00 order:3 compound_mapcount:0 compound_pincount:0 [ 2892.796990] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2892.797985] raw: 000fffffc0010200 0000000000000000 dead000000000001 ffff888100042140 [ 2892.799027] raw: 0000000000000000 0000000080040004 00000001ffffffff 0000000000000000 [ 2892.800065] page dumped because: kasan: bad access detected [ 2892.800818] [ 2892.801050] Memory state around the buggy address: [ 2892.801710] ffff888032118f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.802687] ffff888032118f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.803669] >ffff888032119000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2892.804646] ^ [ 2892.805101] ffff888032119080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2892.806175] ffff888032119100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2892.807176] ================================================================== [ 2892.808469] ok 3 - kmalloc_node_oob_right [ 2892.813184] ================================================================== [ 2892.814877] BUG: KASAN: slab-out-of-bounds in kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2892.816111] Write of size 1 at addr ffff88801f1ba00a by task kunit_try_catch/48393 [ 2892.817152] [ 2892.817392] CPU: 0 PID: 48393 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2892.819247] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2892.820050] Call Trace: [ 2892.820417] [ 2892.820735] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2892.821616] dump_stack_lvl+0x57/0x81 [ 2892.822142] print_address_description.constprop.0+0x1f/0x1e0 [ 2892.822951] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2892.823829] print_report.cold+0x5c/0x237 [ 2892.824407] kasan_report+0xc9/0x100 [ 2892.824924] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2892.825938] kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2892.826804] ? kmalloc_pagealloc_uaf+0x280/0x280 [test_kasan] [ 2892.827621] ? do_raw_spin_trylock+0xb5/0x180 [ 2892.828246] ? do_raw_spin_lock+0x270/0x270 [ 2892.828848] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2892.829634] ? kunit_add_resource+0x197/0x280 [kunit] [ 2892.830347] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.831038] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2892.831762] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.832628] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2892.833352] kthread+0x2a4/0x350 [ 2892.833831] ? kthread_complete_and_exit+0x20/0x20 [ 2892.834515] ret_from_fork+0x1f/0x30 [ 2892.835038] [ 2892.835364] [ 2892.835608] The buggy address belongs to the physical page: [ 2892.836373] page:00000000461a549a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1f1b8 [ 2892.837650] head:00000000461a549a order:2 compound_mapcount:0 compound_pincount:0 [ 2892.838676] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2892.839626] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2892.840689] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2892.841745] page dumped because: kasan: bad access detected [ 2892.842517] [ 2892.842754] Memory state around the buggy address: [ 2892.843424] ffff88801f1b9f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.844417] ffff88801f1b9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.845414] >ffff88801f1ba000: 00 02 fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2892.846409] ^ [ 2892.846908] ffff88801f1ba080: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2892.847903] ffff88801f1ba100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2892.848897] ================================================================== [ 2892.850586] ok 4 - kmalloc_pagealloc_oob_right [ 2892.850899] ================================================================== [ 2892.852601] BUG: KASAN: use-after-free in kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2892.853720] Read of size 1 at addr ffff88801f1b8000 by task kunit_try_catch/48394 [ 2892.854751] [ 2892.854991] CPU: 0 PID: 48394 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2892.856839] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2892.857676] Call Trace: [ 2892.858036] [ 2892.858500] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2892.859304] dump_stack_lvl+0x57/0x81 [ 2892.859837] print_address_description.constprop.0+0x1f/0x1e0 [ 2892.860640] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2892.861444] print_report.cold+0x5c/0x237 [ 2892.862012] kasan_report+0xc9/0x100 [ 2892.862534] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2892.863333] kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2892.864114] ? kmalloc_pagealloc_invalid_free+0x250/0x250 [test_kasan] [ 2892.865059] ? do_raw_spin_trylock+0xb5/0x180 [ 2892.865719] ? do_raw_spin_lock+0x270/0x270 [ 2892.866368] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2892.867158] ? kunit_add_resource+0x197/0x280 [kunit] [ 2892.867885] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.868603] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2892.869312] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.870179] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2892.870911] kthread+0x2a4/0x350 [ 2892.871379] ? kthread_complete_and_exit+0x20/0x20 [ 2892.872062] ret_from_fork+0x1f/0x30 [ 2892.872610] [ 2892.872935] [ 2892.873172] The buggy address belongs to the physical page: [ 2892.873964] page:00000000461a549a refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1f1b8 [ 2892.875240] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2892.876140] raw: 000fffffc0000000 ffffea00007a6e08 ffff888104400270 0000000000000000 [ 2892.877220] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 2892.878299] page dumped because: kasan: bad access detected [ 2892.879075] [ 2892.879311] Memory state around the buggy address: [ 2892.879991] ffff88801f1b7f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.880999] ffff88801f1b7f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.882012] >ffff88801f1b8000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2892.883021] ^ [ 2892.883501] ffff88801f1b8080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2892.884521] ffff88801f1b8100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2892.885535] ================================================================== [ 2892.888042] ok 5 - kmalloc_pagealloc_uaf [ 2892.889874] ================================================================== [ 2892.891553] BUG: KASAN: double-free or invalid-free in kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2892.892945] [ 2892.893188] CPU: 0 PID: 48395 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2892.895068] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2892.895890] Call Trace: [ 2892.896257] [ 2892.896605] dump_stack_lvl+0x57/0x81 [ 2892.897135] print_address_description.constprop.0+0x1f/0x1e0 [ 2892.897970] print_report.cold+0x5c/0x237 [ 2892.898561] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2892.899553] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2892.900500] kasan_report_invalid_free+0x99/0xc0 [ 2892.901168] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2892.902102] kfree+0x2ab/0x3c0 [ 2892.902576] kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2892.903479] ? kmalloc_large_oob_right+0x2b0/0x2b0 [test_kasan] [ 2892.904308] ? do_raw_spin_trylock+0xb5/0x180 [ 2892.904961] ? do_raw_spin_lock+0x270/0x270 [ 2892.905582] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2892.906360] ? kunit_add_resource+0x197/0x280 [kunit] [ 2892.907085] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.907787] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2892.908522] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.909370] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2892.910110] kthread+0x2a4/0x350 [ 2892.910589] ? kthread_complete_and_exit+0x20/0x20 [ 2892.911265] ret_from_fork+0x1f/0x30 [ 2892.911800] [ 2892.912126] [ 2892.912365] The buggy address belongs to the physical page: [ 2892.913162] page:00000000461a549a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1f1b8 [ 2892.914477] head:00000000461a549a order:2 compound_mapcount:0 compound_pincount:0 [ 2892.915530] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2892.916510] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2892.917596] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2892.918674] page dumped because: kasan: bad access detected [ 2892.919464] [ 2892.919704] Memory state around the buggy address: [ 2892.920379] ffff88801f1b7f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.921412] ffff88801f1b7f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.922426] >ffff88801f1b8000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.923434] ^ [ 2892.923901] ffff88801f1b8080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.924923] ffff88801f1b8100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2892.925933] ================================================================== [ 2892.927491] ok 6 - kmalloc_pagealloc_invalid_free [ 2892.927770] ok 7 - pagealloc_oob_right # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2892.928910] ================================================================== [ 2892.931037] BUG: KASAN: use-after-free in pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2892.932074] Read of size 1 at addr ffff888079470000 by task kunit_try_catch/48397 [ 2892.933135] [ 2892.933375] CPU: 0 PID: 48397 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2892.935248] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2892.936065] Call Trace: [ 2892.936451] [ 2892.936770] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2892.937511] dump_stack_lvl+0x57/0x81 [ 2892.938038] print_address_description.constprop.0+0x1f/0x1e0 [ 2892.938863] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2892.939587] print_report.cold+0x5c/0x237 [ 2892.940160] kasan_report+0xc9/0x100 [ 2892.940704] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2892.941430] pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2892.942124] ? krealloc_more_oob+0x10/0x10 [test_kasan] [ 2892.942872] ? do_raw_spin_trylock+0xb5/0x180 [ 2892.943512] ? do_raw_spin_lock+0x270/0x270 [ 2892.944109] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2892.944909] ? kunit_add_resource+0x197/0x280 [kunit] [ 2892.945650] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.946340] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2892.947069] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.947933] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2892.948681] kthread+0x2a4/0x350 [ 2892.949151] ? kthread_complete_and_exit+0x20/0x20 [ 2892.949858] ret_from_fork+0x1f/0x30 [ 2892.950396] [ 2892.950727] [ 2892.950965] The buggy address belongs to the physical page: [ 2892.951744] page:000000004e51c41e refcount:0 mapcount:-128 mapping:0000000000000000 index:0x0 pfn:0x79470 [ 2892.953193] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2892.954116] raw: 000fffffc0000000 ffffea0000c48008 ffff88813ffd5aa0 0000000000000000 [ 2892.955198] raw: 0000000000000000 0000000000000004 00000000ffffff7f 0000000000000000 [ 2892.956273] page dumped because: kasan: bad access detected [ 2892.957055] [ 2892.957293] Memory state around the buggy address: [ 2892.957982] ffff88807946ff00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2892.958988] ffff88807946ff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2892.959995] >ffff888079470000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2892.961007] ^ [ 2892.961505] ffff888079470080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2892.962519] ffff888079470100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2892.963526] ================================================================== [ 2892.965197] ok 8 - pagealloc_uaf [ 2892.965472] ================================================================== [ 2892.967021] BUG: KASAN: slab-out-of-bounds in kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2892.968223] Write of size 1 at addr ffff8880024c1f00 by task kunit_try_catch/48398 [ 2892.969286] [ 2892.969557] CPU: 0 PID: 48398 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2892.971444] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2892.972247] Call Trace: [ 2892.972627] [ 2892.972946] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2892.973800] dump_stack_lvl+0x57/0x81 [ 2892.974328] print_address_description.constprop.0+0x1f/0x1e0 [ 2892.975145] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2892.975986] print_report.cold+0x5c/0x237 [ 2892.976580] kasan_report+0xc9/0x100 [ 2892.977096] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2892.977948] kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2892.978774] ? kmalloc_oob_16+0x3b0/0x3b0 [test_kasan] [ 2892.979513] ? do_raw_spin_trylock+0xb5/0x180 [ 2892.980134] ? do_raw_spin_lock+0x270/0x270 [ 2892.980749] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2892.981544] ? kunit_add_resource+0x197/0x280 [kunit] [ 2892.982258] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.982959] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2892.983687] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.984556] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2892.985276] kthread+0x2a4/0x350 [ 2892.985767] ? kthread_complete_and_exit+0x20/0x20 [ 2892.986456] ret_from_fork+0x1f/0x30 [ 2892.986981] [ 2892.987309] [ 2892.987563] Allocated by task 48398: [ 2892.988073] kasan_save_stack+0x1e/0x40 [ 2892.988638] __kasan_kmalloc+0x81/0xa0 [ 2892.989172] kmalloc_large_oob_right+0x98/0x2b0 [test_kasan] [ 2892.989979] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2892.990685] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2892.991551] kthread+0x2a4/0x350 [ 2892.992017] ret_from_fork+0x1f/0x30 [ 2892.992548] [ 2892.992785] The buggy address belongs to the object at ffff8880024c0000 [ 2892.992785] which belongs to the cache kmalloc-8k of size 8192 [ 2892.994497] The buggy address is located 7936 bytes inside of [ 2892.994497] 8192-byte region [ffff8880024c0000, ffff8880024c2000) [ 2892.996125] [ 2892.996364] The buggy address belongs to the physical page: [ 2892.997158] page:00000000d95abfdf refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x24c0 [ 2892.998447] head:00000000d95abfdf order:3 compound_mapcount:0 compound_pincount:0 [ 2892.999487] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.000517] raw: 000fffffc0010200 ffffea0000275600 dead000000000005 ffff888100042280 [ 2893.001601] raw: 0000000000000000 0000000080020002 00000001ffffffff 0000000000000000 [ 2893.002682] page dumped because: kasan: bad access detected [ 2893.003467] [ 2893.003705] Memory state around the buggy address: [ 2893.004374] ffff8880024c1e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.005390] ffff8880024c1e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.006396] >ffff8880024c1f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.007399] ^ [ 2893.007870] ffff8880024c1f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.008881] ffff8880024c2000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.009896] ================================================================== [ 2893.012474] ok 9 - kmalloc_large_oob_right [ 2893.018521] ================================================================== [ 2893.020217] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2893.021468] Write of size 1 at addr ffff8880317ef6eb by task kunit_try_catch/48399 [ 2893.022523] [ 2893.022763] CPU: 0 PID: 48399 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.024647] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.025463] Call Trace: [ 2893.025824] [ 2893.026144] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2893.026994] dump_stack_lvl+0x57/0x81 [ 2893.027538] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.028348] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2893.029206] print_report.cold+0x5c/0x237 [ 2893.029797] kasan_report+0xc9/0x100 [ 2893.030316] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2893.031171] krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2893.032011] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 2893.032763] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.033457] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.034123] ? lock_acquire+0x4ea/0x620 [ 2893.034688] ? rcu_read_unlock+0x40/0x40 [ 2893.035247] ? rcu_read_unlock+0x40/0x40 [ 2893.035815] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.036500] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.037278] ? do_raw_spin_lock+0x270/0x270 [ 2893.037887] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.038753] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.039461] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.040177] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.040886] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.041610] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.042474] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.043199] kthread+0x2a4/0x350 [ 2893.043683] ? kthread_complete_and_exit+0x20/0x20 [ 2893.044368] ret_from_fork+0x1f/0x30 [ 2893.044915] [ 2893.045242] [ 2893.045501] Allocated by task 48399: [ 2893.046012] kasan_save_stack+0x1e/0x40 [ 2893.046577] __kasan_krealloc+0xee/0x160 [ 2893.047129] krealloc+0x50/0xe0 [ 2893.047605] krealloc_more_oob_helper+0x1d5/0x610 [test_kasan] [ 2893.048445] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.049128] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.049990] kthread+0x2a4/0x350 [ 2893.050478] ret_from_fork+0x1f/0x30 [ 2893.050991] [ 2893.051230] The buggy address belongs to the object at ffff8880317ef600 [ 2893.051230] which belongs to the cache kmalloc-256 of size 256 [ 2893.052940] The buggy address is located 235 bytes inside of [ 2893.052940] 256-byte region [ffff8880317ef600, ffff8880317ef700) [ 2893.054543] [ 2893.054781] The buggy address belongs to the physical page: [ 2893.055562] page:0000000073918922 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x317ee [ 2893.056846] head:0000000073918922 order:1 compound_mapcount:0 compound_pincount:0 [ 2893.057895] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.058928] raw: 000fffffc0010200 dead000000000100 dead000000000122 ffff888100041b40 [ 2893.060007] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2893.061090] page dumped because: kasan: bad access detected [ 2893.061870] [ 2893.062109] Memory state around the buggy address: [ 2893.062795] ffff8880317ef580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.063802] ffff8880317ef600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.064816] >ffff8880317ef680: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc [ 2893.065830] ^ [ 2893.066755] ffff8880317ef700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.067762] ffff8880317ef780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.068772] ================================================================== [ 2893.069944] ================================================================== [ 2893.070969] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2893.072179] Write of size 1 at addr ffff8880317ef6f0 by task kunit_try_catch/48399 [ 2893.073240] [ 2893.073501] CPU: 0 PID: 48399 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.075363] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.076183] Call Trace: [ 2893.076565] [ 2893.076885] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2893.077740] dump_stack_lvl+0x57/0x81 [ 2893.078269] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.079089] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2893.079937] print_report.cold+0x5c/0x237 [ 2893.080533] kasan_report+0xc9/0x100 [ 2893.081048] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2893.081911] krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2893.082743] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 2893.083493] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.084160] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.084840] ? lock_acquire+0x4ea/0x620 [ 2893.085394] ? rcu_read_unlock+0x40/0x40 [ 2893.085956] ? rcu_read_unlock+0x40/0x40 [ 2893.086528] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.087195] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.087990] ? do_raw_spin_lock+0x270/0x270 [ 2893.088606] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.089472] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.090166] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.090897] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.091605] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.092315] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.093187] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.093925] kthread+0x2a4/0x350 [ 2893.094407] ? kthread_complete_and_exit+0x20/0x20 [ 2893.095083] ret_from_fork+0x1f/0x30 [ 2893.095622] [ 2893.095947] [ 2893.096183] Allocated by task 48399: [ 2893.096708] kasan_save_stack+0x1e/0x40 [ 2893.097250] __kasan_krealloc+0xee/0x160 [ 2893.097819] krealloc+0x50/0xe0 [ 2893.098274] krealloc_more_oob_helper+0x1d5/0x610 [test_kasan] [ 2893.099102] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.099802] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.100670] kthread+0x2a4/0x350 [ 2893.101135] ret_from_fork+0x1f/0x30 [ 2893.101660] [ 2893.101897] The buggy address belongs to the object at ffff8880317ef600 [ 2893.101897] which belongs to the cache kmalloc-256 of size 256 [ 2893.103600] The buggy address is located 240 bytes inside of [ 2893.103600] 256-byte region [ffff8880317ef600, ffff8880317ef700) [ 2893.105200] [ 2893.105459] The buggy address belongs to the physical page: [ 2893.106227] page:0000000073918922 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x317ee [ 2893.107520] head:0000000073918922 order:1 compound_mapcount:0 compound_pincount:0 [ 2893.108566] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.109586] raw: 000fffffc0010200 dead000000000100 dead000000000122 ffff888100041b40 [ 2893.110653] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2893.111721] page dumped because: kasan: bad access detected [ 2893.112506] [ 2893.112744] Memory state around the buggy address: [ 2893.113432] ffff8880317ef580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.114437] ffff8880317ef600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.115446] >ffff8880317ef680: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc [ 2893.116458] ^ [ 2893.117422] ffff8880317ef700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.118428] ffff8880317ef780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.119438] ================================================================== [ 2893.120828] ok 10 - krealloc_more_oob [ 2893.127347] ================================================================== [ 2893.128982] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2893.130207] Write of size 1 at addr ffff8880317ef0c9 by task kunit_try_catch/48400 [ 2893.131268] [ 2893.131528] CPU: 0 PID: 48400 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.133419] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.134228] Call Trace: [ 2893.134604] [ 2893.134924] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2893.135779] dump_stack_lvl+0x57/0x81 [ 2893.136308] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.137141] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2893.137992] print_report.cold+0x5c/0x237 [ 2893.138584] kasan_report+0xc9/0x100 [ 2893.139100] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2893.139956] krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2893.140801] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2893.141518] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.142190] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.142873] ? lock_acquire+0x4ea/0x620 [ 2893.143442] ? rcu_read_unlock+0x40/0x40 [ 2893.144000] ? rcu_read_unlock+0x40/0x40 [ 2893.144566] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.145229] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.146037] ? do_raw_spin_lock+0x270/0x270 [ 2893.146637] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.147515] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.148211] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.148932] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.149646] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.150358] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.151212] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.151946] kthread+0x2a4/0x350 [ 2893.152426] ? kthread_complete_and_exit+0x20/0x20 [ 2893.153099] ret_from_fork+0x1f/0x30 [ 2893.153647] [ 2893.153973] [ 2893.154214] Allocated by task 48400: [ 2893.154734] kasan_save_stack+0x1e/0x40 [ 2893.155276] __kasan_krealloc+0xee/0x160 [ 2893.155854] krealloc+0x50/0xe0 [ 2893.156314] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2893.157142] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.157851] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.158704] kthread+0x2a4/0x350 [ 2893.159171] ret_from_fork+0x1f/0x30 [ 2893.159702] [ 2893.159942] The buggy address belongs to the object at ffff8880317ef000 [ 2893.159942] which belongs to the cache kmalloc-256 of size 256 [ 2893.161660] The buggy address is located 201 bytes inside of [ 2893.161660] 256-byte region [ffff8880317ef000, ffff8880317ef100) [ 2893.163260] [ 2893.163518] The buggy address belongs to the physical page: [ 2893.164290] page:0000000073918922 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x317ee [ 2893.165596] head:0000000073918922 order:1 compound_mapcount:0 compound_pincount:0 [ 2893.166635] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.167665] raw: 000fffffc0010200 dead000000000100 dead000000000122 ffff888100041b40 [ 2893.168738] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2893.169821] page dumped because: kasan: bad access detected [ 2893.170591] [ 2893.170828] Memory state around the buggy address: [ 2893.171520] ffff8880317eef80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.172515] ffff8880317ef000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.173527] >ffff8880317ef080: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2893.174525] ^ [ 2893.175292] ffff8880317ef100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.176304] ffff8880317ef180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.177306] ================================================================== [ 2893.178535] ================================================================== [ 2893.179568] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2893.180776] Write of size 1 at addr ffff8880317ef0d0 by task kunit_try_catch/48400 [ 2893.181839] [ 2893.182137] CPU: 0 PID: 48400 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.184072] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.184880] Call Trace: [ 2893.185243] [ 2893.185584] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2893.186430] dump_stack_lvl+0x57/0x81 [ 2893.186954] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.187785] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2893.188637] print_report.cold+0x5c/0x237 [ 2893.189209] kasan_report+0xc9/0x100 [ 2893.189750] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2893.190603] krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2893.191445] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2893.192143] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.192813] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.193497] ? lock_acquire+0x4ea/0x620 [ 2893.194047] ? rcu_read_unlock+0x40/0x40 [ 2893.194619] ? rcu_read_unlock+0x40/0x40 [ 2893.195175] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.195863] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.196647] ? do_raw_spin_lock+0x270/0x270 [ 2893.197241] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.198121] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.198834] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.199578] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.200273] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.201001] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.201875] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.202600] kthread+0x2a4/0x350 [ 2893.203066] ? kthread_complete_and_exit+0x20/0x20 [ 2893.203766] ret_from_fork+0x1f/0x30 [ 2893.204289] [ 2893.204630] [ 2893.204869] Allocated by task 48400: [ 2893.205390] kasan_save_stack+0x1e/0x40 [ 2893.205937] __kasan_krealloc+0xee/0x160 [ 2893.206496] krealloc+0x50/0xe0 [ 2893.206950] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2893.207787] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.208480] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.209326] kthread+0x2a4/0x350 [ 2893.209813] ret_from_fork+0x1f/0x30 [ 2893.210324] [ 2893.210574] The buggy address belongs to the object at ffff8880317ef000 [ 2893.210574] which belongs to the cache kmalloc-256 of size 256 [ 2893.212256] The buggy address is located 208 bytes inside of [ 2893.212256] 256-byte region [ffff8880317ef000, ffff8880317ef100) [ 2893.213860] [ 2893.214099] The buggy address belongs to the physical page: [ 2893.214869] page:0000000073918922 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x317ee [ 2893.216143] head:0000000073918922 order:1 compound_mapcount:0 compound_pincount:0 [ 2893.217172] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.218184] raw: 000fffffc0010200 dead000000000100 dead000000000122 ffff888100041b40 [ 2893.219247] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2893.220309] page dumped because: kasan: bad access detected [ 2893.221081] [ 2893.221320] Memory state around the buggy address: [ 2893.221996] ffff8880317eef80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.223006] ffff8880317ef000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.224007] >ffff8880317ef080: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2893.225002] ^ [ 2893.225814] ffff8880317ef100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.226834] ffff8880317ef180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.227851] ================================================================== [ 2893.228892] ================================================================== [ 2893.229898] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2893.231106] Write of size 1 at addr ffff8880317ef0da by task kunit_try_catch/48400 [ 2893.232147] [ 2893.232394] CPU: 0 PID: 48400 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.234243] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.235045] Call Trace: [ 2893.235430] [ 2893.235781] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2893.236632] dump_stack_lvl+0x57/0x81 [ 2893.237156] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.237980] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2893.238942] print_report.cold+0x5c/0x237 [ 2893.239523] kasan_report+0xc9/0x100 [ 2893.240040] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2893.240888] krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2893.241721] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2893.242427] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.243097] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.243809] ? lock_acquire+0x4ea/0x620 [ 2893.244358] ? rcu_read_unlock+0x40/0x40 [ 2893.244922] ? rcu_read_unlock+0x40/0x40 [ 2893.245492] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.246157] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.246941] ? do_raw_spin_lock+0x270/0x270 [ 2893.247539] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.248395] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.249091] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.249812] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.250508] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.251220] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.252071] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.252844] kthread+0x2a4/0x350 [ 2893.253311] ? kthread_complete_and_exit+0x20/0x20 [ 2893.253995] ret_from_fork+0x1f/0x30 [ 2893.254523] [ 2893.254850] [ 2893.255088] Allocated by task 48400: [ 2893.255604] kasan_save_stack+0x1e/0x40 [ 2893.256147] __kasan_krealloc+0xee/0x160 [ 2893.256707] krealloc+0x50/0xe0 [ 2893.257164] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2893.257983] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.258674] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.259555] kthread+0x2a4/0x350 [ 2893.260020] ret_from_fork+0x1f/0x30 [ 2893.260546] [ 2893.260783] The buggy address belongs to the object at ffff8880317ef000 [ 2893.260783] which belongs to the cache kmalloc-256 of size 256 [ 2893.262496] The buggy address is located 218 bytes inside of [ 2893.262496] 256-byte region [ffff8880317ef000, ffff8880317ef100) [ 2893.264098] [ 2893.264336] The buggy address belongs to the physical page: [ 2893.265114] page:0000000073918922 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x317ee [ 2893.266390] head:0000000073918922 order:1 compound_mapcount:0 compound_pincount:0 [ 2893.267422] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.268432] raw: 000fffffc0010200 dead000000000100 dead000000000122 ffff888100041b40 [ 2893.269506] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2893.270569] page dumped because: kasan: bad access detected [ 2893.271338] [ 2893.271582] Memory state around the buggy address: [ 2893.272252] ffff8880317eef80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.273250] ffff8880317ef000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.274250] >ffff8880317ef080: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2893.275265] ^ [ 2893.276109] ffff8880317ef100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.277108] ffff8880317ef180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.278105] ================================================================== [ 2893.279136] ================================================================== [ 2893.280173] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2893.281390] Write of size 1 at addr ffff8880317ef0ea by task kunit_try_catch/48400 [ 2893.282438] [ 2893.282678] CPU: 0 PID: 48400 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.284576] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.285385] Call Trace: [ 2893.285750] [ 2893.286070] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2893.286917] dump_stack_lvl+0x57/0x81 [ 2893.287474] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.288276] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2893.289125] print_report.cold+0x5c/0x237 [ 2893.289711] kasan_report+0xc9/0x100 [ 2893.290227] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2893.291078] krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2893.291931] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2893.292642] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.293307] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.293987] ? lock_acquire+0x4ea/0x620 [ 2893.294542] ? rcu_read_unlock+0x40/0x40 [ 2893.295102] ? rcu_read_unlock+0x40/0x40 [ 2893.295699] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.296377] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.297156] ? do_raw_spin_lock+0x270/0x270 [ 2893.297767] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.298624] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.299325] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.300077] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.300787] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.301515] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.302368] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.303194] kthread+0x2a4/0x350 [ 2893.303698] ? kthread_complete_and_exit+0x20/0x20 [ 2893.304386] ret_from_fork+0x1f/0x30 [ 2893.304907] [ 2893.305233] [ 2893.305484] Allocated by task 48400: [ 2893.305991] kasan_save_stack+0x1e/0x40 [ 2893.306537] __kasan_krealloc+0xee/0x160 [ 2893.307086] krealloc+0x50/0xe0 [ 2893.307581] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2893.308399] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.309083] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.309939] kthread+0x2a4/0x350 [ 2893.310417] ret_from_fork+0x1f/0x30 [ 2893.310925] [ 2893.311163] The buggy address belongs to the object at ffff8880317ef000 [ 2893.311163] which belongs to the cache kmalloc-256 of size 256 [ 2893.312874] The buggy address is located 234 bytes inside of [ 2893.312874] 256-byte region [ffff8880317ef000, ffff8880317ef100) [ 2893.314474] [ 2893.314711] The buggy address belongs to the physical page: [ 2893.315507] page:0000000073918922 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x317ee [ 2893.316773] head:0000000073918922 order:1 compound_mapcount:0 compound_pincount:0 [ 2893.317813] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.318828] raw: 000fffffc0010200 dead000000000100 dead000000000122 ffff888100041b40 [ 2893.319912] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2893.320979] page dumped because: kasan: bad access detected [ 2893.321761] [ 2893.321997] Memory state around the buggy address: [ 2893.322686] ffff8880317eef80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.323702] ffff8880317ef000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.324708] >ffff8880317ef080: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2893.325708] ^ [ 2893.326621] ffff8880317ef100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.327633] ffff8880317ef180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.328626] ================================================================== [ 2893.329661] ================================================================== [ 2893.330660] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2893.331881] Write of size 1 at addr ffff8880317ef0eb by task kunit_try_catch/48400 [ 2893.332921] [ 2893.333158] CPU: 0 PID: 48400 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.335014] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.335840] Call Trace: [ 2893.336201] [ 2893.336524] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2893.337370] dump_stack_lvl+0x57/0x81 [ 2893.337903] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.338712] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2893.339579] print_report.cold+0x5c/0x237 [ 2893.340150] kasan_report+0xc9/0x100 [ 2893.340674] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2893.341531] krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2893.342347] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2893.343049] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.343738] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.344413] ? lock_acquire+0x4ea/0x620 [ 2893.344961] ? rcu_read_unlock+0x40/0x40 [ 2893.345541] ? rcu_read_unlock+0x40/0x40 [ 2893.346103] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.346778] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.347592] ? do_raw_spin_lock+0x270/0x270 [ 2893.348187] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.349055] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.349771] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.350492] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.351180] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.351922] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.352779] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.353518] kthread+0x2a4/0x350 [ 2893.353985] ? kthread_complete_and_exit+0x20/0x20 [ 2893.354661] ret_from_fork+0x1f/0x30 [ 2893.355182] [ 2893.355537] [ 2893.355773] Allocated by task 48400: [ 2893.356284] kasan_save_stack+0x1e/0x40 [ 2893.356834] __kasan_krealloc+0xee/0x160 [ 2893.357407] krealloc+0x50/0xe0 [ 2893.357861] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2893.358690] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.359396] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.360249] kthread+0x2a4/0x350 [ 2893.360726] ret_from_fork+0x1f/0x30 [ 2893.361239] [ 2893.361497] The buggy address belongs to the object at ffff8880317ef000 [ 2893.361497] which belongs to the cache kmalloc-256 of size 256 [ 2893.363310] The buggy address is located 235 bytes inside of [ 2893.363310] 256-byte region [ffff8880317ef000, ffff8880317ef100) [ 2893.364924] [ 2893.365162] The buggy address belongs to the physical page: [ 2893.365947] page:0000000073918922 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x317ee [ 2893.367219] head:0000000073918922 order:1 compound_mapcount:0 compound_pincount:0 [ 2893.368271] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.369290] raw: 000fffffc0010200 dead000000000100 dead000000000122 ffff888100041b40 [ 2893.370380] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2893.371439] page dumped because: kasan: bad access detected [ 2893.372205] [ 2893.372449] Memory state around the buggy address: [ 2893.373117] ffff8880317eef80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.374117] ffff8880317ef000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.375120] >ffff8880317ef080: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2893.376116] ^ [ 2893.377048] ffff8880317ef100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.378048] ffff8880317ef180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.379050] ================================================================== [ 2893.380278] ok 11 - krealloc_less_oob [ 2893.380588] ================================================================== [ 2893.382170] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2893.383380] Write of size 1 at addr ffff88801f1ba0eb by task kunit_try_catch/48401 [ 2893.384425] [ 2893.384665] CPU: 0 PID: 48401 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.386580] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.387391] Call Trace: [ 2893.387751] [ 2893.388068] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2893.388910] dump_stack_lvl+0x57/0x81 [ 2893.389444] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.390253] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2893.391089] print_report.cold+0x5c/0x237 [ 2893.391669] kasan_report+0xc9/0x100 [ 2893.392189] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2893.393039] krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2893.393865] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 2893.394606] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.395278] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.396017] ? lock_acquire+0x4ea/0x620 [ 2893.396570] ? rcu_read_unlock+0x40/0x40 [ 2893.397124] ? rcu_read_unlock+0x40/0x40 [ 2893.397684] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.398359] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.399138] ? do_raw_spin_lock+0x270/0x270 [ 2893.399738] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.400603] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.401311] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.402033] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.402729] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.403442] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.404296] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.405021] kthread+0x2a4/0x350 [ 2893.405497] ? kthread_complete_and_exit+0x20/0x20 [ 2893.406172] ret_from_fork+0x1f/0x30 [ 2893.406704] [ 2893.407030] [ 2893.407270] The buggy address belongs to the physical page: [ 2893.408048] page:00000000461a549a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1f1b8 [ 2893.409327] head:00000000461a549a order:2 compound_mapcount:0 compound_pincount:0 [ 2893.410362] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.411306] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2893.412374] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2893.413434] page dumped because: kasan: bad access detected [ 2893.414201] [ 2893.414444] Memory state around the buggy address: [ 2893.415112] ffff88801f1b9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.416111] ffff88801f1ba000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.417110] >ffff88801f1ba080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe [ 2893.418110] ^ [ 2893.419025] ffff88801f1ba100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.420024] ffff88801f1ba180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.421062] ================================================================== [ 2893.422135] ================================================================== [ 2893.423145] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2893.424360] Write of size 1 at addr ffff88801f1ba0f0 by task kunit_try_catch/48401 [ 2893.425403] [ 2893.425648] CPU: 0 PID: 48401 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.427555] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.428362] Call Trace: [ 2893.428731] [ 2893.429051] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2893.429898] dump_stack_lvl+0x57/0x81 [ 2893.430428] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.431235] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2893.432110] print_report.cold+0x5c/0x237 [ 2893.432689] kasan_report+0xc9/0x100 [ 2893.433201] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2893.434052] krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2893.434871] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 2893.435636] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.436299] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.436962] ? lock_acquire+0x4ea/0x620 [ 2893.437510] ? rcu_read_unlock+0x40/0x40 [ 2893.438065] ? rcu_read_unlock+0x40/0x40 [ 2893.438623] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.439286] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.440084] ? do_raw_spin_lock+0x270/0x270 [ 2893.440691] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.441555] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.442256] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.442977] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.443698] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.444429] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.445274] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.446007] kthread+0x2a4/0x350 [ 2893.446488] ? kthread_complete_and_exit+0x20/0x20 [ 2893.447161] ret_from_fork+0x1f/0x30 [ 2893.447718] [ 2893.448044] [ 2893.448282] The buggy address belongs to the physical page: [ 2893.449064] page:00000000461a549a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1f1b8 [ 2893.450333] head:00000000461a549a order:2 compound_mapcount:0 compound_pincount:0 [ 2893.451381] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.452333] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2893.453407] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2893.454477] page dumped because: kasan: bad access detected [ 2893.455241] [ 2893.455505] Memory state around the buggy address: [ 2893.456175] ffff88801f1b9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.457175] ffff88801f1ba000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.458181] >ffff88801f1ba080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe [ 2893.459182] ^ [ 2893.460150] ffff88801f1ba100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.461146] ffff88801f1ba180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.462139] ================================================================== [ 2893.463202] ok 12 - krealloc_pagealloc_more_oob [ 2893.463488] ================================================================== [ 2893.465318] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2893.466542] Write of size 1 at addr ffff88801f1ba0c9 by task kunit_try_catch/48402 [ 2893.467610] [ 2893.467849] CPU: 0 PID: 48402 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.469732] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.470535] Call Trace: [ 2893.470894] [ 2893.471212] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2893.472075] dump_stack_lvl+0x57/0x81 [ 2893.472606] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.473430] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2893.474266] print_report.cold+0x5c/0x237 [ 2893.474842] kasan_report+0xc9/0x100 [ 2893.475366] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2893.476236] krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2893.477055] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2893.477781] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.478449] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.479108] ? lock_acquire+0x4ea/0x620 [ 2893.479676] ? rcu_read_unlock+0x40/0x40 [ 2893.480230] ? rcu_read_unlock+0x40/0x40 [ 2893.480790] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.481483] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.482256] ? do_raw_spin_lock+0x270/0x270 [ 2893.482858] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.483733] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.484434] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.485144] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.485852] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.486564] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.487431] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.488151] kthread+0x2a4/0x350 [ 2893.488626] ? kthread_complete_and_exit+0x20/0x20 [ 2893.489300] ret_from_fork+0x1f/0x30 [ 2893.489851] [ 2893.490179] [ 2893.490432] The buggy address belongs to the physical page: [ 2893.491201] page:00000000461a549a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1f1b8 [ 2893.492508] head:00000000461a549a order:2 compound_mapcount:0 compound_pincount:0 [ 2893.493553] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.494508] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2893.495584] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2893.496642] page dumped because: kasan: bad access detected [ 2893.497433] [ 2893.497670] Memory state around the buggy address: [ 2893.498345] ffff88801f1b9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.499336] ffff88801f1ba000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.500369] >ffff88801f1ba080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2893.501383] ^ [ 2893.502160] ffff88801f1ba100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.503158] ffff88801f1ba180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.504156] ================================================================== [ 2893.505356] ================================================================== [ 2893.506368] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2893.507617] Write of size 1 at addr ffff88801f1ba0d0 by task kunit_try_catch/48402 [ 2893.508661] [ 2893.508902] CPU: 0 PID: 48402 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.510755] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.511587] Call Trace: [ 2893.511948] [ 2893.512267] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2893.513114] dump_stack_lvl+0x57/0x81 [ 2893.513646] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.514456] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2893.515293] print_report.cold+0x5c/0x237 [ 2893.515867] kasan_report+0xc9/0x100 [ 2893.516389] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2893.517229] krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2893.518073] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2893.518771] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.519443] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.520104] ? lock_acquire+0x4ea/0x620 [ 2893.520659] ? rcu_read_unlock+0x40/0x40 [ 2893.521216] ? rcu_read_unlock+0x40/0x40 [ 2893.521776] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.522445] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.523223] ? do_raw_spin_lock+0x270/0x270 [ 2893.523821] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.524678] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.525383] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.526100] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.526798] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.527515] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.528367] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.529091] kthread+0x2a4/0x350 [ 2893.529564] ? kthread_complete_and_exit+0x20/0x20 [ 2893.530235] ret_from_fork+0x1f/0x30 [ 2893.530766] [ 2893.531092] [ 2893.531329] The buggy address belongs to the physical page: [ 2893.532106] page:00000000461a549a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1f1b8 [ 2893.533377] head:00000000461a549a order:2 compound_mapcount:0 compound_pincount:0 [ 2893.534408] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.535365] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2893.536432] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2893.537500] page dumped because: kasan: bad access detected [ 2893.538266] [ 2893.538509] Memory state around the buggy address: [ 2893.539176] ffff88801f1b9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.540175] ffff88801f1ba000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.541179] >ffff88801f1ba080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2893.542174] ^ [ 2893.542987] ffff88801f1ba100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.543981] ffff88801f1ba180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.544971] ================================================================== [ 2893.546002] ================================================================== [ 2893.547005] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2893.548201] Write of size 1 at addr ffff88801f1ba0da by task kunit_try_catch/48402 [ 2893.549241] [ 2893.549485] CPU: 0 PID: 48402 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.551328] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.552135] Call Trace: [ 2893.552500] [ 2893.552818] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2893.553662] dump_stack_lvl+0x57/0x81 [ 2893.554185] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.554999] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2893.555843] print_report.cold+0x5c/0x237 [ 2893.556418] kasan_report+0xc9/0x100 [ 2893.556932] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2893.557774] krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2893.558592] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2893.559286] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.559953] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.560617] ? lock_acquire+0x4ea/0x620 [ 2893.561162] ? rcu_read_unlock+0x40/0x40 [ 2893.561721] ? rcu_read_unlock+0x40/0x40 [ 2893.562275] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.562956] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.563846] ? do_raw_spin_lock+0x270/0x270 [ 2893.564446] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.565409] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.566128] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.566874] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.567580] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.568290] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.569141] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.569893] kthread+0x2a4/0x350 [ 2893.570385] ? kthread_complete_and_exit+0x20/0x20 [ 2893.571063] ret_from_fork+0x1f/0x30 [ 2893.571596] [ 2893.571921] [ 2893.572157] The buggy address belongs to the physical page: [ 2893.572928] page:00000000461a549a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1f1b8 [ 2893.574207] head:00000000461a549a order:2 compound_mapcount:0 compound_pincount:0 [ 2893.575245] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.576189] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2893.577251] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2893.578330] page dumped because: kasan: bad access detected [ 2893.579109] [ 2893.579354] Memory state around the buggy address: [ 2893.580024] ffff88801f1b9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.581020] ffff88801f1ba000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.582018] >ffff88801f1ba080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2893.583015] ^ [ 2893.583864] ffff88801f1ba100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.584857] ffff88801f1ba180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.585853] ================================================================== [ 2893.586898] ================================================================== [ 2893.587900] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2893.589095] Write of size 1 at addr ffff88801f1ba0ea by task kunit_try_catch/48402 [ 2893.590251] [ 2893.590498] CPU: 0 PID: 48402 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.592350] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.593142] Call Trace: [ 2893.593504] [ 2893.593820] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2893.594661] dump_stack_lvl+0x57/0x81 [ 2893.595185] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.595989] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2893.596936] print_report.cold+0x5c/0x237 [ 2893.597514] kasan_report+0xc9/0x100 [ 2893.598026] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2893.598869] krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2893.599690] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2893.600394] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.601058] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.601724] ? lock_acquire+0x4ea/0x620 [ 2893.602271] ? rcu_read_unlock+0x40/0x40 [ 2893.602834] ? rcu_read_unlock+0x40/0x40 [ 2893.603394] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.604164] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.604942] ? do_raw_spin_lock+0x270/0x270 [ 2893.605621] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.606481] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.607181] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.607900] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.608593] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.609307] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.610269] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.610996] kthread+0x2a4/0x350 [ 2893.611471] ? kthread_complete_and_exit+0x20/0x20 [ 2893.612145] ret_from_fork+0x1f/0x30 [ 2893.612677] [ 2893.613005] [ 2893.613245] The buggy address belongs to the physical page: [ 2893.614014] page:00000000461a549a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1f1b8 [ 2893.615279] head:00000000461a549a order:2 compound_mapcount:0 compound_pincount:0 [ 2893.616308] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.617261] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2893.618345] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2893.619434] page dumped because: kasan: bad access detected [ 2893.620213] [ 2893.620459] Memory state around the buggy address: [ 2893.621124] ffff88801f1b9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.622118] ffff88801f1ba000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.623115] >ffff88801f1ba080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2893.624109] ^ [ 2893.625022] ffff88801f1ba100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.626019] ffff88801f1ba180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.627012] ================================================================== [ 2893.628055] ================================================================== [ 2893.629058] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2893.630268] Write of size 1 at addr ffff88801f1ba0eb by task kunit_try_catch/48402 [ 2893.631315] [ 2893.631561] CPU: 0 PID: 48402 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.633559] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.634612] Call Trace: [ 2893.635039] [ 2893.635404] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2893.636463] dump_stack_lvl+0x57/0x81 [ 2893.637114] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.638004] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2893.638883] print_report.cold+0x5c/0x237 [ 2893.639468] kasan_report+0xc9/0x100 [ 2893.640000] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2893.640922] krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2893.641781] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2893.642492] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.643173] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.643869] ? lock_acquire+0x4ea/0x620 [ 2893.644420] ? rcu_read_unlock+0x40/0x40 [ 2893.644984] ? rcu_read_unlock+0x40/0x40 [ 2893.645545] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.646223] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.647030] ? do_raw_spin_lock+0x270/0x270 [ 2893.647629] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2893.648485] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.649183] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.649902] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.650599] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.651311] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.652167] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.652892] kthread+0x2a4/0x350 [ 2893.653368] ? kthread_complete_and_exit+0x20/0x20 [ 2893.654040] ret_from_fork+0x1f/0x30 [ 2893.654567] [ 2893.654892] [ 2893.655130] The buggy address belongs to the physical page: [ 2893.655908] page:00000000461a549a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1f1b8 [ 2893.657171] head:00000000461a549a order:2 compound_mapcount:0 compound_pincount:0 [ 2893.658207] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.659160] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2893.660227] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2893.661292] page dumped because: kasan: bad access detected [ 2893.662082] [ 2893.662321] Memory state around the buggy address: [ 2893.662999] ffff88801f1b9f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.664005] ffff88801f1ba000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.665111] >ffff88801f1ba080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2893.666105] ^ [ 2893.667015] ffff88801f1ba100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.668011] ffff88801f1ba180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2893.669010] ================================================================== [ 2893.671384] ok 13 - krealloc_pagealloc_less_oob [ 2893.671801] ================================================================== [ 2893.673536] BUG: KASAN: use-after-free in krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2893.674550] Read of size 1 at addr ffff8880317efa00 by task kunit_try_catch/48403 [ 2893.675579] [ 2893.675818] CPU: 0 PID: 48403 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.677677] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.678480] Call Trace: [ 2893.678841] [ 2893.679159] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2893.679863] dump_stack_lvl+0x57/0x81 [ 2893.680393] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.681195] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2893.681896] print_report.cold+0x5c/0x237 [ 2893.682474] kasan_report+0xc9/0x100 [ 2893.682987] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2893.683696] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2893.684404] __kasan_check_byte+0x36/0x50 [ 2893.684994] krealloc+0x2e/0xe0 [ 2893.685466] krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2893.686141] ? kmalloc_memmove_negative_size+0x290/0x290 [test_kasan] [ 2893.687053] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.687726] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.688399] ? lock_acquire+0x4ea/0x620 [ 2893.688951] ? rcu_read_unlock+0x40/0x40 [ 2893.689513] ? rcu_read_unlock+0x40/0x40 [ 2893.690069] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.690739] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.691527] ? do_raw_spin_lock+0x270/0x270 [ 2893.692122] ? trace_hardirqs_on+0x2d/0x160 [ 2893.692719] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.693418] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.694133] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.694827] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.695546] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.696397] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.697115] kthread+0x2a4/0x350 [ 2893.697584] ? kthread_complete_and_exit+0x20/0x20 [ 2893.698258] ret_from_fork+0x1f/0x30 [ 2893.698793] [ 2893.699119] [ 2893.699366] Allocated by task 48403: [ 2893.699877] kasan_save_stack+0x1e/0x40 [ 2893.700427] __kasan_kmalloc+0x81/0xa0 [ 2893.700960] krealloc_uaf+0xaa/0x450 [test_kasan] [ 2893.701622] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.702309] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.703158] kthread+0x2a4/0x350 [ 2893.703630] ret_from_fork+0x1f/0x30 [ 2893.704140] [ 2893.704383] Freed by task 48403: [ 2893.704846] kasan_save_stack+0x1e/0x40 [ 2893.705395] kasan_set_track+0x21/0x30 [ 2893.705928] kasan_set_free_info+0x20/0x40 [ 2893.706510] __kasan_slab_free+0x108/0x170 [ 2893.707085] slab_free_freelist_hook+0x11d/0x1d0 [ 2893.707744] kfree+0xe2/0x3c0 [ 2893.708178] krealloc_uaf+0x147/0x450 [test_kasan] [ 2893.708853] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.709543] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.710397] kthread+0x2a4/0x350 [ 2893.710862] ret_from_fork+0x1f/0x30 [ 2893.711379] [ 2893.711616] The buggy address belongs to the object at ffff8880317efa00 [ 2893.711616] which belongs to the cache kmalloc-256 of size 256 [ 2893.713298] The buggy address is located 0 bytes inside of [ 2893.713298] 256-byte region [ffff8880317efa00, ffff8880317efb00) [ 2893.714876] [ 2893.715116] The buggy address belongs to the physical page: [ 2893.715890] page:0000000073918922 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x317ee [ 2893.717179] head:0000000073918922 order:1 compound_mapcount:0 compound_pincount:0 [ 2893.718210] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.719239] raw: 000fffffc0010200 dead000000000100 dead000000000122 ffff888100041b40 [ 2893.720299] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2893.721371] page dumped because: kasan: bad access detected [ 2893.722136] [ 2893.722381] Memory state around the buggy address: [ 2893.723050] ffff8880317ef900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.724042] ffff8880317ef980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.725035] >ffff8880317efa00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2893.726028] ^ [ 2893.726520] ffff8880317efa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2893.727514] ffff8880317efb00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.728507] ================================================================== [ 2893.729710] ================================================================== [ 2893.730820] BUG: KASAN: use-after-free in krealloc_uaf+0x42e/0x450 [test_kasan] [ 2893.731840] Read of size 1 at addr ffff8880317efa00 by task kunit_try_catch/48403 [ 2893.732867] [ 2893.733114] CPU: 0 PID: 48403 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.734979] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.735783] Call Trace: [ 2893.736144] [ 2893.736469] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 2893.737170] dump_stack_lvl+0x57/0x81 [ 2893.737703] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.738520] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 2893.739214] print_report.cold+0x5c/0x237 [ 2893.739789] kasan_report+0xc9/0x100 [ 2893.740308] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 2893.741010] krealloc_uaf+0x42e/0x450 [test_kasan] [ 2893.741691] ? kmalloc_memmove_negative_size+0x290/0x290 [test_kasan] [ 2893.742595] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.743258] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.743928] ? lock_acquire+0x4ea/0x620 [ 2893.744486] ? rcu_read_unlock+0x40/0x40 [ 2893.745041] ? rcu_read_unlock+0x40/0x40 [ 2893.745601] ? rcu_read_lock_sched_held+0x12/0x80 [ 2893.746262] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.747042] ? do_raw_spin_lock+0x270/0x270 [ 2893.747701] ? kunit_ptr_not_err_assert_format+0x210/0x210 [kunit] [ 2893.748586] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.749282] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.750004] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.750716] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.751464] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.752336] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.753070] kthread+0x2a4/0x350 [ 2893.753568] ? kthread_complete_and_exit+0x20/0x20 [ 2893.754242] ret_from_fork+0x1f/0x30 [ 2893.754788] [ 2893.755114] [ 2893.755370] Allocated by task 48403: [ 2893.755888] kasan_save_stack+0x1e/0x40 [ 2893.756450] __kasan_kmalloc+0x81/0xa0 [ 2893.756979] krealloc_uaf+0xaa/0x450 [test_kasan] [ 2893.757673] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.758381] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.759224] kthread+0x2a4/0x350 [ 2893.759713] ret_from_fork+0x1f/0x30 [ 2893.760228] [ 2893.760487] Freed by task 48403: [ 2893.760952] kasan_save_stack+0x1e/0x40 [ 2893.761524] kasan_set_track+0x21/0x30 [ 2893.762057] kasan_set_free_info+0x20/0x40 [ 2893.762647] __kasan_slab_free+0x108/0x170 [ 2893.763221] slab_free_freelist_hook+0x11d/0x1d0 [ 2893.763890] kfree+0xe2/0x3c0 [ 2893.764333] krealloc_uaf+0x147/0x450 [test_kasan] [ 2893.765009] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.765721] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.766581] kthread+0x2a4/0x350 [ 2893.767043] ret_from_fork+0x1f/0x30 [ 2893.767573] [ 2893.767810] The buggy address belongs to the object at ffff8880317efa00 [ 2893.767810] which belongs to the cache kmalloc-256 of size 256 [ 2893.769520] The buggy address is located 0 bytes inside of [ 2893.769520] 256-byte region [ffff8880317efa00, ffff8880317efb00) [ 2893.771090] [ 2893.771334] The buggy address belongs to the physical page: [ 2893.772112] page:0000000073918922 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x317ee [ 2893.773407] head:0000000073918922 order:1 compound_mapcount:0 compound_pincount:0 [ 2893.774451] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.775484] raw: 000fffffc0010200 dead000000000100 dead000000000122 ffff888100041b40 [ 2893.776588] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2893.777673] page dumped because: kasan: bad access detected [ 2893.778463] [ 2893.778702] Memory state around the buggy address: [ 2893.779402] ffff8880317ef900: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.780424] ffff8880317ef980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.781456] >ffff8880317efa00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2893.782469] ^ [ 2893.782933] ffff8880317efa80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2893.783953] ffff8880317efb00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.784974] ================================================================== [ 2893.786202] ok 14 - krealloc_uaf [ 2893.793539] ================================================================== [ 2893.795175] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2893.796236] Write of size 16 at addr ffff888078e2ece0 by task kunit_try_catch/48404 [ 2893.797267] [ 2893.797507] CPU: 1 PID: 48404 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.799312] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.800100] Call Trace: [ 2893.800460] [ 2893.800771] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2893.801479] dump_stack_lvl+0x57/0x81 [ 2893.801996] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.802789] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2893.803499] print_report.cold+0x5c/0x237 [ 2893.804055] kasan_report+0xc9/0x100 [ 2893.804565] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2893.805283] kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2893.805976] ? kmalloc_uaf_16+0x3b0/0x3b0 [test_kasan] [ 2893.806688] ? do_raw_spin_trylock+0xb5/0x180 [ 2893.807293] ? do_raw_spin_lock+0x270/0x270 [ 2893.807879] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.808644] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.809330] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.810025] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.810702] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.811400] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.812226] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.812932] kthread+0x2a4/0x350 [ 2893.813401] ? kthread_complete_and_exit+0x20/0x20 [ 2893.814057] ret_from_fork+0x1f/0x30 [ 2893.814578] [ 2893.814896] [ 2893.815128] Allocated by task 48404: [ 2893.815630] kasan_save_stack+0x1e/0x40 [ 2893.816161] __kasan_kmalloc+0x81/0xa0 [ 2893.816687] kmalloc_oob_16+0xa4/0x3b0 [test_kasan] [ 2893.817365] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.818035] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.818881] kthread+0x2a4/0x350 [ 2893.819345] ret_from_fork+0x1f/0x30 [ 2893.819847] [ 2893.820080] The buggy address belongs to the object at ffff888078e2ece0 [ 2893.820080] which belongs to the cache kmalloc-16 of size 16 [ 2893.821722] The buggy address is located 0 bytes inside of [ 2893.821722] 16-byte region [ffff888078e2ece0, ffff888078e2ecf0) [ 2893.823253] [ 2893.823497] The buggy address belongs to the physical page: [ 2893.824247] page:0000000039a8984d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x78e2e [ 2893.825494] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.826425] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2893.827464] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2893.828500] page dumped because: kasan: bad access detected [ 2893.829248] [ 2893.829484] Memory state around the buggy address: [ 2893.830140] ffff888078e2eb80: 00 00 fc fc fa fb fc fc fb fb fc fc fa fb fc fc [ 2893.831116] ffff888078e2ec00: fb fb fc fc fb fb fc fc fa fb fc fc 00 00 fc fc [ 2893.832095] >ffff888078e2ec80: 00 00 fc fc fa fb fc fc fa fb fc fc 00 05 fc fc [ 2893.833069] ^ [ 2893.833962] ffff888078e2ed00: fb fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2893.834954] ffff888078e2ed80: 00 00 fc fc fb fb fc fc fa fb fc fc fb fb fc fc [ 2893.835926] ================================================================== [ 2893.837238] ok 15 - kmalloc_oob_16 [ 2893.839348] ================================================================== [ 2893.841000] BUG: KASAN: use-after-free in kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2893.842025] Read of size 16 at addr ffff888078e2ea60 by task kunit_try_catch/48405 [ 2893.843046] [ 2893.843283] CPU: 1 PID: 48405 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.845102] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.845896] Call Trace: [ 2893.846252] [ 2893.846575] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2893.847284] dump_stack_lvl+0x57/0x81 [ 2893.847810] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.848608] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2893.849323] print_report.cold+0x5c/0x237 [ 2893.849883] kasan_report+0xc9/0x100 [ 2893.850394] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2893.851105] kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2893.851799] ? kmalloc_uaf+0x2b0/0x2b0 [test_kasan] [ 2893.852478] ? do_raw_spin_trylock+0xb5/0x180 [ 2893.853087] ? do_raw_spin_lock+0x270/0x270 [ 2893.853675] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.854459] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.855144] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.855847] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.856527] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.857224] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.858061] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.858771] kthread+0x2a4/0x350 [ 2893.859231] ? kthread_complete_and_exit+0x20/0x20 [ 2893.859898] ret_from_fork+0x1f/0x30 [ 2893.860424] [ 2893.860751] [ 2893.860987] Allocated by task 48405: [ 2893.861497] kasan_save_stack+0x1e/0x40 [ 2893.862027] __kasan_kmalloc+0x81/0xa0 [ 2893.862554] kmalloc_uaf_16+0x15d/0x3b0 [test_kasan] [ 2893.863239] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.863933] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.864770] kthread+0x2a4/0x350 [ 2893.865227] ret_from_fork+0x1f/0x30 [ 2893.865733] [ 2893.865965] Freed by task 48405: [ 2893.866425] kasan_save_stack+0x1e/0x40 [ 2893.866957] kasan_set_track+0x21/0x30 [ 2893.867483] kasan_set_free_info+0x20/0x40 [ 2893.868045] __kasan_slab_free+0x108/0x170 [ 2893.868613] slab_free_freelist_hook+0x11d/0x1d0 [ 2893.869248] kfree+0xe2/0x3c0 [ 2893.869680] kmalloc_uaf_16+0x1e8/0x3b0 [test_kasan] [ 2893.870373] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.871042] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.871876] kthread+0x2a4/0x350 [ 2893.872338] ret_from_fork+0x1f/0x30 [ 2893.872836] [ 2893.873071] The buggy address belongs to the object at ffff888078e2ea60 [ 2893.873071] which belongs to the cache kmalloc-16 of size 16 [ 2893.874957] The buggy address is located 0 bytes inside of [ 2893.874957] 16-byte region [ffff888078e2ea60, ffff888078e2ea70) [ 2893.876488] [ 2893.876721] The buggy address belongs to the physical page: [ 2893.877478] page:0000000039a8984d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x78e2e [ 2893.878717] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.879644] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 2893.880688] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2893.881727] page dumped because: kasan: bad access detected [ 2893.882484] [ 2893.882716] Memory state around the buggy address: [ 2893.883374] ffff888078e2e900: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2893.884352] ffff888078e2e980: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2893.885325] >ffff888078e2ea00: fb fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2893.886293] ^ [ 2893.887154] ffff888078e2ea80: 00 00 fc fc fb fb fc fc fa fb fc fc fa fb fc fc [ 2893.888130] ffff888078e2eb00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2893.889104] ================================================================== [ 2893.890228] ok 16 - kmalloc_uaf_16 [ 2893.894442] ================================================================== [ 2893.895988] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2893.897130] Write of size 128 at addr ffff888006a1f800 by task kunit_try_catch/48406 [ 2893.898173] [ 2893.898415] CPU: 1 PID: 48406 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.900261] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.901048] Call Trace: [ 2893.901408] [ 2893.901720] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2893.902517] dump_stack_lvl+0x57/0x81 [ 2893.903032] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.903830] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2893.904625] print_report.cold+0x5c/0x237 [ 2893.905184] kasan_report+0xc9/0x100 [ 2893.905698] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2893.906487] kasan_check_range+0xfd/0x1e0 [ 2893.907043] memset+0x20/0x50 [ 2893.907473] kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2893.908233] ? kmalloc_oob_memset_2+0x290/0x290 [test_kasan] [ 2893.909016] ? do_raw_spin_trylock+0xb5/0x180 [ 2893.909632] ? do_raw_spin_lock+0x270/0x270 [ 2893.910215] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.910979] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.911667] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.912374] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.913046] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.913754] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.914594] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.915296] kthread+0x2a4/0x350 [ 2893.915764] ? kthread_complete_and_exit+0x20/0x20 [ 2893.916428] ret_from_fork+0x1f/0x30 [ 2893.916940] [ 2893.917261] [ 2893.917501] Allocated by task 48406: [ 2893.918000] kasan_save_stack+0x1e/0x40 [ 2893.918538] __kasan_kmalloc+0x81/0xa0 [ 2893.919060] kmalloc_oob_in_memset+0x9c/0x280 [test_kasan] [ 2893.919809] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.920488] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.921325] kthread+0x2a4/0x350 [ 2893.921781] ret_from_fork+0x1f/0x30 [ 2893.922282] [ 2893.922523] The buggy address belongs to the object at ffff888006a1f800 [ 2893.922523] which belongs to the cache kmalloc-128 of size 128 [ 2893.924173] The buggy address is located 0 bytes inside of [ 2893.924173] 128-byte region [ffff888006a1f800, ffff888006a1f880) [ 2893.925716] [ 2893.925950] The buggy address belongs to the physical page: [ 2893.926709] page:00000000685c008a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x6a1f [ 2893.927946] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.928877] raw: 000fffffc0000200 ffffea00007ce3c0 dead000000000004 ffff8881000418c0 [ 2893.929921] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2893.930960] page dumped because: kasan: bad access detected [ 2893.931720] [ 2893.931953] Memory state around the buggy address: [ 2893.932615] ffff888006a1f700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2893.933597] ffff888006a1f780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.934579] >ffff888006a1f800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2893.935558] ^ [ 2893.936524] ffff888006a1f880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.937507] ffff888006a1f900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2893.938487] ================================================================== [ 2893.939593] ok 17 - kmalloc_oob_in_memset [ 2893.939870] ================================================================== [ 2893.941603] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2893.942732] Write of size 2 at addr ffff888006a1ff77 by task kunit_try_catch/48407 [ 2893.943757] [ 2893.943994] CPU: 1 PID: 48407 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.945819] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.946605] Call Trace: [ 2893.946957] [ 2893.947268] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2893.948051] dump_stack_lvl+0x57/0x81 [ 2893.948582] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.949461] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2893.950243] print_report.cold+0x5c/0x237 [ 2893.950808] kasan_report+0xc9/0x100 [ 2893.951316] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2893.952087] kasan_check_range+0xfd/0x1e0 [ 2893.952649] memset+0x20/0x50 [ 2893.953077] kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2893.953832] ? kmalloc_oob_memset_4+0x290/0x290 [test_kasan] [ 2893.954608] ? do_raw_spin_trylock+0xb5/0x180 [ 2893.955212] ? do_raw_spin_lock+0x270/0x270 [ 2893.955799] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2893.956560] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2893.957238] ? kunit_add_resource+0x197/0x280 [kunit] [ 2893.957939] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.958613] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2893.959310] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.960137] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2893.960846] kthread+0x2a4/0x350 [ 2893.961311] ? kthread_complete_and_exit+0x20/0x20 [ 2893.961970] ret_from_fork+0x1f/0x30 [ 2893.962487] [ 2893.962805] [ 2893.963039] Allocated by task 48407: [ 2893.963544] kasan_save_stack+0x1e/0x40 [ 2893.964073] __kasan_kmalloc+0x81/0xa0 [ 2893.964599] kmalloc_oob_memset_2+0x9c/0x290 [test_kasan] [ 2893.965338] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2893.966006] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2893.966841] kthread+0x2a4/0x350 [ 2893.967296] ret_from_fork+0x1f/0x30 [ 2893.967800] [ 2893.968034] The buggy address belongs to the object at ffff888006a1ff00 [ 2893.968034] which belongs to the cache kmalloc-128 of size 128 [ 2893.969682] The buggy address is located 119 bytes inside of [ 2893.969682] 128-byte region [ffff888006a1ff00, ffff888006a1ff80) [ 2893.971228] [ 2893.971466] The buggy address belongs to the physical page: [ 2893.972213] page:00000000685c008a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x6a1f [ 2893.973440] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2893.974363] raw: 000fffffc0000200 ffffea00007ce3c0 dead000000000004 ffff8881000418c0 [ 2893.975401] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2893.976431] page dumped because: kasan: bad access detected [ 2893.977180] [ 2893.977418] Memory state around the buggy address: [ 2893.978076] ffff888006a1fe00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.979055] ffff888006a1fe80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.980035] >ffff888006a1ff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2893.981007] ^ [ 2893.981966] ffff888006a1ff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2893.982937] ffff888006a20000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2893.983906] ================================================================== [ 2893.985137] ok 18 - kmalloc_oob_memset_2 [ 2893.986631] ================================================================== [ 2893.988232] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2893.989368] Write of size 4 at addr ffff888006a1f275 by task kunit_try_catch/48408 [ 2893.990389] [ 2893.990625] CPU: 1 PID: 48408 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2893.992542] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2893.993339] Call Trace: [ 2893.993702] [ 2893.994019] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2893.994806] dump_stack_lvl+0x57/0x81 [ 2893.995328] print_address_description.constprop.0+0x1f/0x1e0 [ 2893.996118] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2893.996900] print_report.cold+0x5c/0x237 [ 2893.997468] kasan_report+0xc9/0x100 [ 2893.997972] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2893.998759] kasan_check_range+0xfd/0x1e0 [ 2893.999324] memset+0x20/0x50 [ 2893.999755] kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2894.000520] ? kmalloc_oob_memset_8+0x290/0x290 [test_kasan] [ 2894.001306] ? do_raw_spin_trylock+0xb5/0x180 [ 2894.001914] ? do_raw_spin_lock+0x270/0x270 [ 2894.002503] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2894.003271] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2894.003963] ? kunit_add_resource+0x197/0x280 [kunit] [ 2894.004671] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.005351] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2894.006047] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.006884] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2894.007598] kthread+0x2a4/0x350 [ 2894.008062] ? kthread_complete_and_exit+0x20/0x20 [ 2894.008728] ret_from_fork+0x1f/0x30 [ 2894.009242] [ 2894.009568] [ 2894.009804] Allocated by task 48408: [ 2894.010310] kasan_save_stack+0x1e/0x40 [ 2894.010841] __kasan_kmalloc+0x81/0xa0 [ 2894.011370] kmalloc_oob_memset_4+0x9c/0x290 [test_kasan] [ 2894.012108] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.012785] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.013618] kthread+0x2a4/0x350 [ 2894.014074] ret_from_fork+0x1f/0x30 [ 2894.014578] [ 2894.014811] The buggy address belongs to the object at ffff888006a1f200 [ 2894.014811] which belongs to the cache kmalloc-128 of size 128 [ 2894.016469] The buggy address is located 117 bytes inside of [ 2894.016469] 128-byte region [ffff888006a1f200, ffff888006a1f280) [ 2894.018023] [ 2894.018258] The buggy address belongs to the physical page: [ 2894.019012] page:00000000685c008a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x6a1f [ 2894.020243] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2894.021173] raw: 000fffffc0000200 ffffea00007ce3c0 dead000000000004 ffff8881000418c0 [ 2894.022213] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2894.023252] page dumped because: kasan: bad access detected [ 2894.024008] [ 2894.024240] Memory state around the buggy address: [ 2894.024900] ffff888006a1f100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2894.025876] ffff888006a1f180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2894.026855] >ffff888006a1f200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2894.027832] ^ [ 2894.028801] ffff888006a1f280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2894.029773] ffff888006a1f300: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2894.030752] ================================================================== [ 2894.032000] ok 19 - kmalloc_oob_memset_4 [ 2894.033295] ================================================================== [ 2894.034232] systemd-journald[573]: Data hash table of /run/log/journal/be73443026774564864f916130901b16/system.journal has a fill level at 75.0 (6997 of 9329 items, 5373952 file size, 768 bytes per hash table item), suggesting rotation. [ 2894.034919] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2894.037823] systemd-journald[573]: /run/log/journal/be73443026774564864f916130901b16/system.journal: Journal header limits reached or header out-of-date, rotating. [ 2894.038897] Write of size 8 at addr ffff888006a1f171 by task kunit_try_catch/48409 [ 2894.038903] [ 2894.038906] CPU: 1 PID: 48409 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2894.038913] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2894.044786] Call Trace: [ 2894.045142] [ 2894.045466] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2894.046251] dump_stack_lvl+0x57/0x81 [ 2894.046776] print_address_description.constprop.0+0x1f/0x1e0 [ 2894.047574] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2894.048362] print_report.cold+0x5c/0x237 [ 2894.049236] kasan_report+0xc9/0x100 [ 2894.050040] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2894.051185] kasan_check_range+0xfd/0x1e0 [ 2894.051944] memset+0x20/0x50 [ 2894.052497] kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2894.053477] ? kmalloc_oob_memset_16+0x290/0x290 [test_kasan] [ 2894.054518] ? do_raw_spin_trylock+0xb5/0x180 [ 2894.055286] ? do_raw_spin_lock+0x270/0x270 [ 2894.056076] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2894.057045] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2894.057956] ? kunit_add_resource+0x197/0x280 [kunit] [ 2894.058867] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.059759] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2894.060707] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.061899] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2894.062850] kthread+0x2a4/0x350 [ 2894.063438] ? kthread_complete_and_exit+0x20/0x20 [ 2894.064332] ret_from_fork+0x1f/0x30 [ 2894.065007] [ 2894.065417] [ 2894.065713] Allocated by task 48409: [ 2894.066387] kasan_save_stack+0x1e/0x40 [ 2894.067101] __kasan_kmalloc+0x81/0xa0 [ 2894.067765] kmalloc_oob_memset_8+0x9c/0x290 [test_kasan] [ 2894.068752] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.069630] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.070735] kthread+0x2a4/0x350 [ 2894.071336] ret_from_fork+0x1f/0x30 [ 2894.071964] [ 2894.072257] The buggy address belongs to the object at ffff888006a1f100 [ 2894.072257] which belongs to the cache kmalloc-128 of size 128 [ 2894.074411] The buggy address is located 113 bytes inside of [ 2894.074411] 128-byte region [ffff888006a1f100, ffff888006a1f180) [ 2894.076416] [ 2894.076728] The buggy address belongs to the physical page: [ 2894.077719] page:00000000685c008a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x6a1f [ 2894.079329] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2894.080491] raw: 000fffffc0000200 ffffea00007ce3c0 dead000000000004 ffff8881000418c0 [ 2894.081848] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2894.083183] page dumped because: kasan: bad access detected [ 2894.084149] [ 2894.084453] Memory state around the buggy address: [ 2894.085315] ffff888006a1f000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2894.086550] ffff888006a1f080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2894.087839] >ffff888006a1f100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2894.089088] ^ [ 2894.090352] ffff888006a1f180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2894.091631] ffff888006a1f200: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2894.092870] ================================================================== [ 2894.094589] ok 20 - kmalloc_oob_memset_8 [ 2894.102087] ================================================================== [ 2894.103769] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2894.104933] Write of size 16 at addr ffff8880312f5669 by task kunit_try_catch/48411 [ 2894.105979] [ 2894.106219] CPU: 0 PID: 48411 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2894.108063] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2894.108865] Call Trace: [ 2894.109224] [ 2894.109549] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2894.110354] dump_stack_lvl+0x57/0x81 [ 2894.110881] print_address_description.constprop.0+0x1f/0x1e0 [ 2894.111687] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2894.112489] print_report.cold+0x5c/0x237 [ 2894.113055] kasan_report+0xc9/0x100 [ 2894.113571] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2894.114378] kasan_check_range+0xfd/0x1e0 [ 2894.114941] memset+0x20/0x50 [ 2894.115383] kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2894.116155] ? kmalloc_uaf_memset+0x280/0x280 [test_kasan] [ 2894.116920] ? do_raw_spin_trylock+0xb5/0x180 [ 2894.117542] ? do_raw_spin_lock+0x270/0x270 [ 2894.118134] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2894.118916] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2894.119616] ? kunit_add_resource+0x197/0x280 [kunit] [ 2894.120333] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.121016] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2894.121728] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.122579] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2894.123298] kthread+0x2a4/0x350 [ 2894.123773] ? kthread_complete_and_exit+0x20/0x20 [ 2894.124444] ret_from_fork+0x1f/0x30 [ 2894.124962] [ 2894.125285] [ 2894.125528] Allocated by task 48411: [ 2894.126030] kasan_save_stack+0x1e/0x40 [ 2894.126572] __kasan_kmalloc+0x81/0xa0 [ 2894.127099] kmalloc_oob_memset_16+0x9c/0x290 [test_kasan] [ 2894.127857] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.128541] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.129379] kthread+0x2a4/0x350 [ 2894.129837] ret_from_fork+0x1f/0x30 [ 2894.130348] [ 2894.130584] The buggy address belongs to the object at ffff8880312f5600 [ 2894.130584] which belongs to the cache kmalloc-128 of size 128 [ 2894.132251] The buggy address is located 105 bytes inside of [ 2894.132251] 128-byte region [ffff8880312f5600, ffff8880312f5680) [ 2894.133832] [ 2894.134067] The buggy address belongs to the physical page: [ 2894.134835] page:000000009c19455c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x312f5 [ 2894.136090] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2894.137028] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 2894.138078] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2894.139128] page dumped because: kasan: bad access detected [ 2894.139891] [ 2894.140126] Memory state around the buggy address: [ 2894.140795] ffff8880312f5500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2894.141789] ffff8880312f5580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2894.142780] >ffff8880312f5600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2894.143767] ^ [ 2894.144746] ffff8880312f5680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2894.145737] ffff8880312f5700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2894.146724] ================================================================== [ 2894.147803] ok 21 - kmalloc_oob_memset_16 [ 2894.151720] ================================================================== [ 2894.153354] BUG: KASAN: out-of-bounds in kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2894.154536] Read of size 18446744073709551614 at addr ffff888079901b84 by task kunit_try_catch/48412 [ 2894.155752] [ 2894.155988] CPU: 1 PID: 48412 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2894.157922] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2894.158721] Call Trace: [ 2894.159076] [ 2894.159396] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2894.160269] dump_stack_lvl+0x57/0x81 [ 2894.160793] print_address_description.constprop.0+0x1f/0x1e0 [ 2894.161586] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2894.162462] print_report.cold+0x5c/0x237 [ 2894.163023] kasan_report+0xc9/0x100 [ 2894.163532] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2894.164411] kasan_check_range+0xfd/0x1e0 [ 2894.164965] memmove+0x20/0x60 [ 2894.165410] kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2894.166259] ? kmalloc_memmove_invalid_size+0x2a0/0x2a0 [test_kasan] [ 2894.167127] ? do_raw_spin_trylock+0xb5/0x180 [ 2894.167742] ? do_raw_spin_lock+0x270/0x270 [ 2894.168330] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2894.169087] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2894.169772] ? kunit_add_resource+0x197/0x280 [kunit] [ 2894.170474] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.171145] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2894.171843] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.172675] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2894.173388] kthread+0x2a4/0x350 [ 2894.173844] ? kthread_complete_and_exit+0x20/0x20 [ 2894.174513] ret_from_fork+0x1f/0x30 [ 2894.175024] [ 2894.175351] [ 2894.175584] Allocated by task 48412: [ 2894.176081] kasan_save_stack+0x1e/0x40 [ 2894.176618] __kasan_kmalloc+0x81/0xa0 [ 2894.177139] kmalloc_memmove_negative_size+0x9c/0x290 [test_kasan] [ 2894.177978] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.178649] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.179482] kthread+0x2a4/0x350 [ 2894.179937] ret_from_fork+0x1f/0x30 [ 2894.180444] [ 2894.180676] The buggy address belongs to the object at ffff888079901b80 [ 2894.180676] which belongs to the cache kmalloc-64 of size 64 [ 2894.182304] The buggy address is located 4 bytes inside of [ 2894.182304] 64-byte region [ffff888079901b80, ffff888079901bc0) [ 2894.183822] [ 2894.184055] The buggy address belongs to the physical page: [ 2894.184809] page:000000008945d7f1 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888079901b00 pfn:0x79901 [ 2894.186212] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2894.187142] raw: 000fffffc0000200 ffffea0000d10d80 dead000000000007 ffff888100041640 [ 2894.188185] raw: ffff888079901b00 000000008020000f 00000001ffffffff 0000000000000000 [ 2894.189229] page dumped because: kasan: bad access detected [ 2894.189984] [ 2894.190216] Memory state around the buggy address: [ 2894.190877] ffff888079901a80: 00 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc [ 2894.191852] ffff888079901b00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2894.192829] >ffff888079901b80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2894.193805] ^ [ 2894.194259] ffff888079901c00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2894.195231] ffff888079901c80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2894.196205] ================================================================== [ 2894.197329] ok 22 - kmalloc_memmove_negative_size [ 2894.202577] ================================================================== [ 2894.204309] BUG: KASAN: slab-out-of-bounds in kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2894.205529] Read of size 64 at addr ffff888079901684 by task kunit_try_catch/48413 [ 2894.206550] [ 2894.206787] CPU: 1 PID: 48413 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2894.208611] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2894.209406] Call Trace: [ 2894.209763] [ 2894.210078] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2894.210949] dump_stack_lvl+0x57/0x81 [ 2894.211473] print_address_description.constprop.0+0x1f/0x1e0 [ 2894.212267] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2894.213140] print_report.cold+0x5c/0x237 [ 2894.213708] kasan_report+0xc9/0x100 [ 2894.214215] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2894.215084] kasan_check_range+0xfd/0x1e0 [ 2894.215650] memmove+0x20/0x60 [ 2894.216090] kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2894.216944] ? kmalloc_oob_in_memset+0x280/0x280 [test_kasan] [ 2894.217847] ? do_raw_spin_trylock+0xb5/0x180 [ 2894.218465] ? do_raw_spin_lock+0x270/0x270 [ 2894.219053] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2894.219819] ? kunit_add_resource+0x197/0x280 [kunit] [ 2894.220531] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.221204] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2894.221913] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.222751] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2894.223463] kthread+0x2a4/0x350 [ 2894.223922] ? kthread_complete_and_exit+0x20/0x20 [ 2894.224588] ret_from_fork+0x1f/0x30 [ 2894.225102] [ 2894.225429] [ 2894.225662] Allocated by task 48413: [ 2894.226163] kasan_save_stack+0x1e/0x40 [ 2894.226700] __kasan_kmalloc+0x81/0xa0 [ 2894.227218] kmalloc_memmove_invalid_size+0xac/0x2a0 [test_kasan] [ 2894.228053] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.228729] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.229567] kthread+0x2a4/0x350 [ 2894.230023] ret_from_fork+0x1f/0x30 [ 2894.230529] [ 2894.230762] The buggy address belongs to the object at ffff888079901680 [ 2894.230762] which belongs to the cache kmalloc-64 of size 64 [ 2894.232397] The buggy address is located 4 bytes inside of [ 2894.232397] 64-byte region [ffff888079901680, ffff8880799016c0) [ 2894.233921] [ 2894.234156] The buggy address belongs to the physical page: [ 2894.234917] page:000000008945d7f1 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888079901b00 pfn:0x79901 [ 2894.236336] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2894.237263] raw: 000fffffc0000200 ffffea0000d10d80 dead000000000007 ffff888100041640 [ 2894.238311] raw: ffff888079901b00 000000008020000f 00000001ffffffff 0000000000000000 [ 2894.239351] page dumped because: kasan: bad access detected [ 2894.240103] [ 2894.240342] Memory state around the buggy address: [ 2894.240999] ffff888079901580: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2894.241976] ffff888079901600: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2894.242954] >ffff888079901680: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2894.243931] ^ [ 2894.244654] ffff888079901700: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2894.245630] ffff888079901780: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 2894.246609] ================================================================== [ 2894.247749] ok 23 - kmalloc_memmove_invalid_size [ 2894.251320] ================================================================== [ 2894.253018] BUG: KASAN: use-after-free in kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2894.254004] Read of size 1 at addr ffff8880795bf548 by task kunit_try_catch/48414 [ 2894.255008] [ 2894.255245] CPU: 0 PID: 48414 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2894.257064] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2894.257882] Call Trace: [ 2894.258236] [ 2894.258553] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2894.259230] dump_stack_lvl+0x57/0x81 [ 2894.259752] print_address_description.constprop.0+0x1f/0x1e0 [ 2894.260544] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2894.261216] print_report.cold+0x5c/0x237 [ 2894.261782] kasan_report+0xc9/0x100 [ 2894.262298] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2894.262970] kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2894.263630] ? kmalloc_uaf2+0x430/0x430 [test_kasan] [ 2894.264318] ? do_raw_spin_trylock+0xb5/0x180 [ 2894.264932] ? do_raw_spin_lock+0x270/0x270 [ 2894.265520] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2894.266283] ? kunit_add_resource+0x197/0x280 [kunit] [ 2894.266986] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.267666] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2894.268366] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.269196] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2894.269981] kthread+0x2a4/0x350 [ 2894.270462] ? kthread_complete_and_exit+0x20/0x20 [ 2894.271130] ret_from_fork+0x1f/0x30 [ 2894.271669] [ 2894.271995] [ 2894.272232] Allocated by task 48414: [ 2894.272744] kasan_save_stack+0x1e/0x40 [ 2894.273288] __kasan_kmalloc+0x81/0xa0 [ 2894.273819] kmalloc_uaf+0x98/0x2b0 [test_kasan] [ 2894.274472] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.275148] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.275985] kthread+0x2a4/0x350 [ 2894.276450] ret_from_fork+0x1f/0x30 [ 2894.276950] [ 2894.277185] Freed by task 48414: [ 2894.277645] kasan_save_stack+0x1e/0x40 [ 2894.278176] kasan_set_track+0x21/0x30 [ 2894.278702] kasan_set_free_info+0x20/0x40 [ 2894.279266] __kasan_slab_free+0x108/0x170 [ 2894.279832] slab_free_freelist_hook+0x11d/0x1d0 [ 2894.280474] kfree+0xe2/0x3c0 [ 2894.280897] kmalloc_uaf+0x12b/0x2b0 [test_kasan] [ 2894.281599] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.282274] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.283220] kthread+0x2a4/0x350 [ 2894.283690] ret_from_fork+0x1f/0x30 [ 2894.284207] [ 2894.284445] The buggy address belongs to the object at ffff8880795bf540 [ 2894.284445] which belongs to the cache kmalloc-16 of size 16 [ 2894.286149] The buggy address is located 8 bytes inside of [ 2894.286149] 16-byte region [ffff8880795bf540, ffff8880795bf550) [ 2894.287685] [ 2894.287920] The buggy address belongs to the physical page: [ 2894.288678] page:00000000916a73f4 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x795bf [ 2894.289926] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2894.290854] raw: 000fffffc0000200 ffffea0000ddb780 dead000000000002 ffff8881000413c0 [ 2894.291895] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2894.292932] page dumped because: kasan: bad access detected [ 2894.293684] [ 2894.293916] Memory state around the buggy address: [ 2894.294577] ffff8880795bf400: 00 00 fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2894.295558] ffff8880795bf480: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 2894.296530] >ffff8880795bf500: 00 00 fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2894.297504] ^ [ 2894.298255] ffff8880795bf580: 00 00 fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2894.299232] ffff8880795bf600: 00 00 fc fc 00 00 fc fc 00 00 fc fc fa fb fc fc [ 2894.300209] ================================================================== [ 2894.301735] ok 24 - kmalloc_uaf [ 2894.306536] ================================================================== [ 2894.308046] BUG: KASAN: use-after-free in kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2894.309105] Write of size 33 at addr ffff888079901700 by task kunit_try_catch/48416 [ 2894.310136] [ 2894.310377] CPU: 1 PID: 48416 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2894.312189] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2894.312973] Call Trace: [ 2894.313334] [ 2894.313644] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2894.314397] dump_stack_lvl+0x57/0x81 [ 2894.314915] print_address_description.constprop.0+0x1f/0x1e0 [ 2894.315710] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2894.316461] print_report.cold+0x5c/0x237 [ 2894.317020] kasan_report+0xc9/0x100 [ 2894.317528] ? kmalloc_uaf_memset+0xc1/0x280 [test_kasan] [ 2894.318260] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2894.319013] kasan_check_range+0xfd/0x1e0 [ 2894.319574] memset+0x20/0x50 [ 2894.320000] kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2894.320729] ? kmem_cache_accounted+0x170/0x170 [test_kasan] [ 2894.321510] ? do_raw_spin_trylock+0xb5/0x180 [ 2894.322117] ? do_raw_spin_lock+0x270/0x270 [ 2894.322705] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2894.323467] ? kunit_add_resource+0x197/0x280 [kunit] [ 2894.324165] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.324842] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2894.325540] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.326371] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2894.327074] kthread+0x2a4/0x350 [ 2894.327538] ? kthread_complete_and_exit+0x20/0x20 [ 2894.328196] ret_from_fork+0x1f/0x30 [ 2894.328714] [ 2894.329034] [ 2894.329268] Allocated by task 48416: [ 2894.329773] kasan_save_stack+0x1e/0x40 [ 2894.330309] __kasan_kmalloc+0x81/0xa0 [ 2894.330829] kmalloc_uaf_memset+0x9a/0x280 [test_kasan] [ 2894.331546] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.332215] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.333045] kthread+0x2a4/0x350 [ 2894.333507] ret_from_fork+0x1f/0x30 [ 2894.334006] [ 2894.334238] Freed by task 48416: [ 2894.334698] kasan_save_stack+0x1e/0x40 [ 2894.335226] kasan_set_track+0x21/0x30 [ 2894.335752] kasan_set_free_info+0x20/0x40 [ 2894.336322] __kasan_slab_free+0x108/0x170 [ 2894.336884] slab_free_freelist_hook+0x11d/0x1d0 [ 2894.337527] kfree+0xe2/0x3c0 [ 2894.337951] kmalloc_uaf_memset+0x137/0x280 [test_kasan] [ 2894.338679] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.339356] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.340184] kthread+0x2a4/0x350 [ 2894.340643] ret_from_fork+0x1f/0x30 [ 2894.341142] [ 2894.341382] The buggy address belongs to the object at ffff888079901700 [ 2894.341382] which belongs to the cache kmalloc-64 of size 64 [ 2894.343008] The buggy address is located 0 bytes inside of [ 2894.343008] 64-byte region [ffff888079901700, ffff888079901740) [ 2894.344534] [ 2894.344768] The buggy address belongs to the physical page: [ 2894.345526] page:000000008945d7f1 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x79901 [ 2894.346763] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2894.347695] raw: 000fffffc0000200 ffffea0000d10d80 dead000000000007 ffff888100041640 [ 2894.348735] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 2894.349770] page dumped because: kasan: bad access detected [ 2894.350525] [ 2894.350756] Memory state around the buggy address: [ 2894.351418] ffff888079901600: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2894.352388] ffff888079901680: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2894.353364] >ffff888079901700: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2894.354335] ^ [ 2894.354789] ffff888079901780: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 2894.355767] ffff888079901800: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2894.356738] ================================================================== [ 2894.358340] ok 25 - kmalloc_uaf_memset [ 2894.358772] ================================================================== [ 2894.360339] BUG: KASAN: use-after-free in kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2894.361335] Read of size 1 at addr ffff888079901a28 by task kunit_try_catch/48417 [ 2894.362340] [ 2894.362576] CPU: 1 PID: 48417 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2894.364398] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2894.365177] Call Trace: [ 2894.365537] [ 2894.365849] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2894.366539] dump_stack_lvl+0x57/0x81 [ 2894.367054] print_address_description.constprop.0+0x1f/0x1e0 [ 2894.367846] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2894.368535] print_report.cold+0x5c/0x237 [ 2894.369094] kasan_report+0xc9/0x100 [ 2894.369601] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2894.370290] kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2894.370951] ? kfree_via_page+0x290/0x290 [test_kasan] [ 2894.371665] ? rcu_read_lock_sched_held+0x12/0x80 [ 2894.372320] ? lock_acquire+0x4ea/0x620 [ 2894.372855] ? rcu_read_unlock+0x40/0x40 [ 2894.373405] ? rcu_read_unlock+0x40/0x40 [ 2894.373949] ? rcu_read_lock_sched_held+0x12/0x80 [ 2894.374607] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2894.375371] ? do_raw_spin_lock+0x270/0x270 [ 2894.375954] ? trace_hardirqs_on+0x2d/0x160 [ 2894.376536] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2894.377218] ? kunit_add_resource+0x197/0x280 [kunit] [ 2894.377918] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.378597] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2894.379297] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.380126] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2894.380836] kthread+0x2a4/0x350 [ 2894.381296] ? kthread_complete_and_exit+0x20/0x20 [ 2894.381955] ret_from_fork+0x1f/0x30 [ 2894.382471] [ 2894.382787] [ 2894.383021] Allocated by task 48417: [ 2894.383524] kasan_save_stack+0x1e/0x40 [ 2894.384054] __kasan_kmalloc+0x81/0xa0 [ 2894.384578] kmalloc_uaf2+0xad/0x430 [test_kasan] [ 2894.385225] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.385901] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.386734] kthread+0x2a4/0x350 [ 2894.387190] ret_from_fork+0x1f/0x30 [ 2894.387694] [ 2894.387928] Freed by task 48417: [ 2894.388389] kasan_save_stack+0x1e/0x40 [ 2894.388917] kasan_set_track+0x21/0x30 [ 2894.389442] kasan_set_free_info+0x20/0x40 [ 2894.390006] __kasan_slab_free+0x108/0x170 [ 2894.390574] slab_free_freelist_hook+0x11d/0x1d0 [ 2894.391212] kfree+0xe2/0x3c0 [ 2894.391640] kmalloc_uaf2+0x144/0x430 [test_kasan] [ 2894.392302] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2894.392974] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2894.393806] kthread+0x2a4/0x350 [ 2894.394263] ret_from_fork+0x1f/0x30 [ 2894.394770] [ 2894.395002] The buggy address belongs to the object at ffff888079901a00 [ 2894.395002] which belongs to the cache kmalloc-64 of size 64 [ 2894.396642] The buggy address is located 40 bytes inside of [ 2894.396642] 64-byte region [ffff888079901a00, ffff888079901a40) [ 2894.398178] [ 2894.398418] The buggy address belongs to the physical page: [ 2894.399171] page:000000008945d7f1 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x79901 [ 2894.400413] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2894.401344] raw: 000fffffc0000200 ffffea0000d10d80 dead000000000007 ffff888100041640 [ 2894.402384] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 2894.403424] page dumped because: kasan: bad access detected [ 2894.404173] [ 2894.404410] Memory state around the buggy address: [ 2894.405064] ffff888079901900: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2894.406036] ffff888079901980: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 2894.407012] >ffff888079901a00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2894.407984] ^ [ 2894.408618] ffff888079901a80: 00 00 00 00 00 00 04 fc fc fc fc fc fc fc fc fc [ 2894.409590] ffff888079901b00: fa fb f fc fc fc fc fc [ 2894.4 [ 2894.411717] ok 26 - kmalloc_uaf2 [ 2894.412305] ok 27 - kfree_via_page [ 2894.413609] ok 28 - kfree_via_phys [ 2894.414682] ================================================================== [ 2894.416253] BUG: KASAN: slab-out-of-bounds in kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2894.417328] Read of size 1 at addr ffff888009152a10 by task kunit_try_catch/48420 [ 2894.418336] [ 2894.418569] CPU: 0 PID: 48420 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2894.420437] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2894.421224] Call Trace: [ 2894.421587] [ 2894.421899] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2894.422614] dump_stack_lvl+0x57/0x81 [ 2894.423134] print_address_description.constprop.0+0x1f/0x1e0 [ 2894.423933] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2894.424650] print_report.cold+0x5c/0x237 [ 2894.425212] kasan_report+0xc9/0x100 [ 2894.425723] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2894.426441] kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2894.427132] ? kmem_cache_double_free+0x280/0x280 [test_kasan] [ 2894.427950] ? do_raw_spin_trylock+0xb5/0x180 [ 2894.428576] ? do_raw_spin_lock+0x270/0x270 [ 2894.429164] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2894.429933] ? kunit_add_resource [ 2894.463882] ok 29 - kmem_cache_oob [ 2894.995211] ok 30 - kmem_cache_accounted [ 2895.001552] ok 31 - kmem_cache_bulk [ 2895.002454] ================================================================== [ 2895.003978] BUG: KASAN: global-out-of-bounds in kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2895.005147] Read of size 1 at addr ffffffffc169590d by task kunit_try_catch/48423 [ 2895.006146] [ 2895.006386] CPU: 1 PID: 48423 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.008183] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.008963] Call Trace: [ 2895.009317] [ 2895.009625] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2895.010363] dump_stack_lvl+0x57/0x81 [ 2895.010822] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.011528] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2895.012244] print_report.cold+0x5c/0x237 [ 2895.012740] kasan_report+0xc9/0x100 [ 2895.013187] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2895.013904] kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2895.014703] ? kasan_stack_oob+0x200/0x200 [test_kasan] [ 2895.015424] ? do_raw_spin_trylock+0xb5/0x180 [ 2895.016029] ? do_raw_spin_lock+0x270/0x270 [ 2895.016619] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.017381] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.018078] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.018754] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.019453] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.020283] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.020985] kthread+0x2a4/0x350 [ 2895.021444] ? kthread_complete_and_exit+0x20/0x20 [ 2895.022102] ret_from_fork+0x1f/0x30 [ 2895.022617] [ 2895.022935] [ 2895.023167] The buggy address belongs to the variable: [ 2895.023867] global_array+0xd/0xfffffffffffe5700 [test_kasan] [ 2895.024653] [ 2895.024886] Memory state around the buggy address: [ 2895.025544] ffffffffc1695800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2895.026519] ffffffffc1695880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2895.027491] >ffffffffc1695900: 00 02 f9 f9 f9 f9 f9 f9 01 f9 f9 f9 f9 f9 f9 f9 [ 2895.028463] ^ [ 2895.028956] ffffffffc1695980: 02 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 f9 f9 [ 2895.029928] ffffffffc1695a00: f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 [ 2895.030898] ================================================================== [ 2895.032070] ok 32 - kasan_global_oob_right [ 2895.032249] ok 33 - kasan_global_oob_left # SKIP Test requires CONFIG_CC_IS_CLANG=y [ 2895.033165] ================================================================== [ 2895.035224] BUG: KASAN: stack-out-of-bounds in kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2895.036305] Read of size 1 at addr ffffc900012afe7a by task kunit_try_catch/48425 [ 2895.037314] [ 2895.037547] CPU: 1 PID: 48425 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.039359] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.040138] Call Trace: [ 2895.040493] [ 2895.040801] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2895.041523] dump_stack_lvl+0x57/0x81 [ 2895.042036] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.042828] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2895.043543] print_report.cold+0x5c/0x237 [ 2895.044102] kasan_report+0xc9/0x100 [ 2895.044609] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2895.045329] kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2895.046023] ? match_all_mem_tag+0x20/0x20 [test_kasan] [ 2895.046741] ? rcu_read_unlock+0x40/0x40 [ 2895.047289] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.047939] ? do_raw_spin_trylock+0xb5/0x180 [ 2895.048553] ? do_raw_spin_lock+0x270/0x270 [ 2895.049133] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.049896] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2895.050584] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.051284] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.051957] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.052660] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.053497] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.054199] kthread+0x2a4/0x350 [ 2895.054664] ? kthread_complete_and_exit+0x20/0x20 [ 2895.055332] ret_from_fork+0x1f/0x30 [ 2895.055844] [ 2895.056163] [ 2895.056403] The buggy address belongs to stack of task kunit_try_catch/48425 [ 2895.057356] and is located at offset 266 in frame: [ 2895.058023] kasan_stack_oob+0x0/0x200 [test_kasan] [ 2895.058704] [ 2895.058939] This frame has 4 objects: [ 2895.059457] [48, 56) 'array' [ 2895.059462] [80, 128) '__assertion' [ 2895.059888] [160, 224) '__assertion' [ 2895.060392] [256, 266) 'stack_array' [ 2895.060909] [ 2895.061661] The buggy address belongs to the virtual mapping at [ 2895.061661] [ffffc900012a8000, ffffc900012b1000) created by: [ 2895.061661] dup_task_struct+0x5e/0x5a0 [ 2895.063715] [ 2895.063949] The buggy address belongs to the physical page: [ 2895.064705] page:00000000350dbbb0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x923c [ 2895.065942] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2895.066819] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2895.067859] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2895.068897] page dumped because: kasan: bad access detected [ 2895.069654] [ 2895.069887] Memory state around the buggy address: [ 2895.070549] ffffc900012afd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 [ 2895.071523] ffffc900012afd80: f1 f1 f1 f1 00 f2 f2 f2 00 00 00 00 00 00 f2 f2 [ 2895.072497] >ffffc900012afe00: f2 f2 00 00 00 00 00 00 00 00 f2 f2 f2 f2 00 02 [ 2895.073471] ^ [ 2895.074441] ffffc900012afe80: f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2895.075434] ffffc900012aff00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2895.076417] ================================================================== [ 2895.077677] ok 34 - kasan_stack_oob [ 2895.077886] ================================================================== [ 2895.079425] BUG: KASAN: alloca-out-of-bounds in kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2895.080587] Read of size 1 at addr ffffc90001037d1f by task kunit_try_catch/48426 [ 2895.081600] [ 2895.081837] CPU: 1 PID: 48426 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.083667] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.084459] Call Trace: [ 2895.084811] [ 2895.085121] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2895.085911] dump_stack_lvl+0x57/0x81 [ 2895.086432] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.087223] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2895.088008] print_report.cold+0x5c/0x237 [ 2895.088571] kasan_report+0xc9/0x100 [ 2895.089074] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2895.089868] kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2895.090638] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.091295] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.091946] ? lock_acquire+0x4ea/0x620 [ 2895.092490] ? kasan_alloca_oob_right+0x290/0x290 [test_kasan] [ 2895.093300] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.093951] ? do_raw_spin_trylock+0xb5/0x180 [ 2895.094565] ? do_raw_spin_lock+0x270/0x270 [ 2895.095148] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.095913] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2895.096600] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.097305] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.097975] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.098677] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.099511] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.100220] kthread+0x2a4/0x350 [ 2895.100680] ? kthread_complete_and_exit+0x20/0x20 [ 2895.101343] ret_from_fork+0x1f/0x30 [ 2895.101855] [ 2895.102175] [ 2895.102412] The buggy address belongs to stack of task kunit_try_catch/48426 [ 2895.103373] [ 2895.103608] The buggy address belongs to the virtual mapping at [ 2895.103608] [ffffc90001030000, ffffc90001039000) created by: [ 2895.103608] dup_task_struct+0x5e/0x5a0 [ 2895.105655] [ 2895.105890] The buggy address belongs to the physical page: [ 2895.106648] page:0000000004313e74 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3345c [ 2895.107889] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2895.108765] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2895.109801] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2895.110842] page dumped because: kasan: bad access detected [ 2895.111597] [ 2895.111828] Memory state around the buggy address: [ 2895.112488] ffffc90001037c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2895.113460] ffffc90001037c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2895.114438] >ffffc90001037d00: ca ca ca ca 00 02 cb cb cb cb cb cb 00 00 00 00 [ 2895.115411] ^ [ 2895.115961] ffffc90001037d80: f1 f1 f1 f1 04 f2 00 f2 f2 f2 00 00 00 00 00 00 [ 2895.116932] ffffc90001037e00: f2 f2 f2 f2 00 00 00 00 00 00 00 00 f3 f3 f3 f3 [ 2895.117903] ================================================================== [ 2895.118972] ok 35 - kasan_alloca_oob_left [ 2895.119194] ================================================================== [ 2895.120791] BUG: KASAN: alloca-out-of-bounds in kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2895.121962] Read of size 1 at addr ffffc900012afd2a by task kunit_try_catch/48427 [ 2895.122968] [ 2895.123203] CPU: 1 PID: 48427 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.125017] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.125804] Call Trace: [ 2895.126156] [ 2895.126469] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2895.127270] dump_stack_lvl+0x57/0x81 [ 2895.127784] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.128581] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2895.129383] print_report.cold+0x5c/0x237 [ 2895.129941] kasan_report+0xc9/0x100 [ 2895.130449] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2895.131251] kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2895.132030] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.132685] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.133336] ? lock_acquire+0x4ea/0x620 [ 2895.133871] ? ksize_unpoisons_memory+0x300/0x300 [test_kasan] [ 2895.134674] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.135330] ? do_raw_spin_trylock+0xb5/0x180 [ 2895.135936] ? do_raw_spin_lock+0x270/0x270 [ 2895.136523] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.137291] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2895.137970] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.138674] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.139353] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.140050] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.140884] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.141597] kthread+0x2a4/0x350 [ 2895.142056] ? kthread_complete_and_exit+0x20/0x20 [ 2895.142723] ret_from_fork+0x1f/0x30 [ 2895.143245] [ 2895.143563] [ 2895.143797] The buggy address belongs to stack of task kunit_try_catch/48427 [ 2895.144761] [ 2895.144999] The buggy address belongs to the virtual mapping at [ 2895.144999] [ffffc900012a8000, ffffc900012b1000) created by: [ 2895.144999] dup_task_struct+0x5e/0x5a0 [ 2895.147047] [ 2895.147287] The buggy address belongs to the physical page: [ 2895.148037] page:00000000350dbbb0 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x923c [ 2895.149277] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2895.150151] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2895.151193] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2895.152238] page dumped because: kasan: bad access detected [ 2895.152987] [ 2895.153226] Memory state around the buggy address: [ 2895.153881] ffffc900012afc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2895.154856] ffffc900012afc80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2895.155829] >ffffc900012afd00: ca ca ca ca 00 02 cb cb cb cb cb cb 00 00 00 00 [ 2895.156800] ^ [ 2895.157429] ffffc900012afd80: f1 f1 f1 f1 04 f2 00 f2 f2 f2 00 00 00 00 00 00 [ 2895.158400] ffffc900012afe00: f2 f2 f2 f2 00 00 00 00 00 00 00 00 f3 f3 f3 f3 [ 2895.159377] ================================================================== [ 2895.160603] ok 36 - kasan_alloca_oob_right [ 2895.160819] ================================================================== [ 2895.162434] BUG: KASAN: slab-out-of-bounds in ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2895.163582] Read of size 1 at addr ffff888009b3ae80 by task kunit_try_catch/48428 [ 2895.164594] [ 2895.164828] CPU: 1 PID: 48428 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.166641] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.167425] Call Trace: [ 2895.167776] [ 2895.168086] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2895.168884] dump_stack_lvl+0x57/0x81 [ 2895.169400] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.170185] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2895.170986] print_report.cold+0x5c/0x237 [ 2895.171549] kasan_report+0xc9/0x100 [ 2895.172050] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2895.172853] ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2895.173634] ? ksize_uaf+0x4a0/0x4a0 [test_kasan] [ 2895.174286] ? do_raw_spin_trylock+0xb5/0x180 [ 2895.174891] ? do_raw_spin_lock+0x270/0x270 [ 2895.175478] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.176254] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.176952] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.177629] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.178326] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.179157] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.179863] kthread+0x2a4/0x350 [ 2895.180326] ? kthread_complete_and_exit+0x20/0x20 [ 2895.180984] ret_from_fork+0x1f/0x30 [ 2895.181501] [ 2895.181822] [ 2895.182057] Allocated by task 48428: [ 2895.182559] kasan_save_stack+0x1e/0x40 [ 2895.183090] __kasan_kmalloc+0x81/0xa0 [ 2895.183615] ksize_unpoisons_memory+0x9a/0x300 [test_kasan] [ 2895.184382] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.185051] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.185887] kthread+0x2a4/0x350 [ 2895.186350] ret_from_fork+0x1f/0x30 [ 2895.186848] [ 2895.187079] The buggy address belongs to the object at ffff888009b3ae00 [ 2895.187079] which belongs to the cache kmalloc-128 of size 128 [ 2895.188735] The buggy address is located 0 bytes to the right of [ 2895.188735] 128-byte region [ffff888009b3ae00, ffff888009b3ae80) [ 2895.190354] [ 2895.190586] The buggy address belongs to the physical page: [ 2895.191343] page:00000000c60a26ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x9b3a [ 2895.192577] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.193506] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 2895.194548] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2895.195588] page dumped because: kasan: bad access detected [ 2895.196344] [ 2895.196577] Memory state around the buggy address: [ 2895.197239] ffff888009b3ad80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.198214] ffff888009b3ae00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2895.199189] >ffff888009b3ae80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.200166] ^ [ 2895.200625] ffff888009b3af00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2895.201603] ffff888009b3af80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.202583] ================================================================== [ 2895.203639] ok 37 - ksize_unpoisons_memory [ 2895.203868] ================================================================== [ 2895.205480] BUG: KASAN: use-after-free in ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2895.206439] Read of size 1 at addr ffff888009b3ac00 by task kunit_try_catch/48429 [ 2895.207449] [ 2895.207684] CPU: 1 PID: 48429 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.209502] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.210291] Call Trace: [ 2895.210644] [ 2895.210955] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2895.211616] dump_stack_lvl+0x57/0x81 [ 2895.212135] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.212928] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2895.213581] print_report.cold+0x5c/0x237 [ 2895.214139] kasan_report+0xc9/0x100 [ 2895.214647] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2895.215304] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2895.215954] __kasan_check_byte+0x36/0x50 [ 2895.216518] ksize+0x1b/0x50 [ 2895.216937] ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2895.217571] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 2895.218279] ? do_raw_spin_trylock+0xb5/0x180 [ 2895.218885] ? do_raw_spin_lock+0x270/0x270 [ 2895.219474] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.220242] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.220941] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.221621] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.222322] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.223153] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.223859] kthread+0x2a4/0x350 [ 2895.224323] ? kthread_complete_and_exit+0x20/0x20 [ 2895.224985] ret_from_fork+0x1f/0x30 [ 2895.225503] [ 2895.225821] [ 2895.226054] Allocated by task 48429: [ 2895.226559] kasan_save_stack+0x1e/0x40 [ 2895.227089] __kasan_kmalloc+0x81/0xa0 [ 2895.227616] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 2895.228237] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.228908] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.229743] kthread+0x2a4/0x350 [ 2895.230203] ret_from_fork+0x1f/0x30 [ 2895.230704] [ 2895.230938] Freed by task 48429: [ 2895.231398] kasan_save_stack+0x1e/0x40 [ 2895.231927] kasan_set_track+0x21/0x30 [ 2895.232455] kasan_set_free_info+0x20/0x40 [ 2895.233020] __kasan_slab_free+0x108/0x170 [ 2895.233589] slab_free_freelist_hook+0x11d/0x1d0 [ 2895.234231] kfree+0xe2/0x3c0 [ 2895.234659] ksize_uaf+0x137/0x4a0 [test_kasan] [ 2895.235293] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.235961] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.236794] kthread+0x2a4/0x350 [ 2895.237254] ret_from_fork+0x1f/0x30 [ 2895.237754] [ 2895.237986] The buggy address belongs to the object at ffff888009b3ac00 [ 2895.237986] which belongs to the cache kmalloc-128 of size 128 [ 2895.239644] The buggy address is located 0 bytes inside of [ 2895.239644] 128-byte region [ffff888009b3ac00, ffff888009b3ac80) [ 2895.241176] [ 2895.241414] The buggy address belongs to the physical page: [ 2895.242166] page:00000000c60a26ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x9b3a [ 2895.243404] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.244333] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 2895.245376] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2895.246413] page dumped because: kasan: bad access detected [ 2895.247164] [ 2895.247401] Memory state around the buggy address: [ 2895.248054] ffff888009b3ab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2895.249029] ffff888009b3ab80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.250007] >ffff888009b3ac00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2895.250980] ^ [ 2895.251442] ffff888009b3ac80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.252416] ffff888009b3ad00: 00 00 00 00 00 00 00 00 00 00 00 00 00 04 fc fc [ 2895.253391] ================================================================== [ 2895.254563] ================================================================== [ 2895.255545] BUG: KASAN: use-after-free in ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2895.256511] Read of size 1 at addr ffff888009b3ac00 by task kunit_try_catch/48429 [ 2895.257521] [ 2895.257756] CPU: 1 PID: 48429 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.259577] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.260365] Call Trace: [ 2895.260719] [ 2895.261029] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2895.261687] dump_stack_lvl+0x57/0x81 [ 2895.262208] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.262997] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2895.263653] print_report.cold+0x5c/0x237 [ 2895.264218] kasan_report+0xc9/0x100 [ 2895.264721] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2895.265385] ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2895.266019] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 2895.266732] ? do_raw_spin_trylock+0xb5/0x180 [ 2895.267355] ? do_raw_spin_lock+0x270/0x270 [ 2895.267937] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.268702] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.269405] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.270078] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.270778] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.271622] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.272337] kthread+0x2a4/0x350 [ 2895.272799] ? kthread_complete_and_exit+0x20/0x20 [ 2895.273471] ret_from_fork+0x1f/0x30 [ 2895.273987] [ 2895.274311] [ 2895.274545] Allocated by task 48429: [ 2895.275047] kasan_save_stack+0x1e/0x40 [ 2895.275586] __kasan_kmalloc+0x81/0xa0 [ 2895.276105] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 2895.276727] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.277402] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.278240] kthread+0x2a4/0x350 [ 2895.278697] ret_from_fork+0x1f/0x30 [ 2895.279200] [ 2895.279433] Freed by task 48429: [ 2895.279888] kasan_save_stack+0x1e/0x40 [ 2895.280422] kasan_set_track+0x21/0x30 [ 2895.280941] kasan_set_free_info+0x20/0x40 [ 2895.281510] __kasan_slab_free+0x108/0x170 [ 2895.282075] slab_free_freelist_hook+0x11d/0x1d0 [ 2895.282720] kfree+0xe2/0x3c0 [ 2895.283147] ksize_uaf+0x137/0x4a0 [test_kasan] [ 2895.283785] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.284468] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.285312] kthread+0x2a4/0x350 [ 2895.285771] ret_from_fork+0x1f/0x30 [ 2895.286275] [ 2895.286507] The buggy address belongs to the object at ffff888009b3ac00 [ 2895.286507] which belongs to the cache kmalloc-128 of size 128 [ 2895.288165] The buggy address is located 0 bytes inside of [ 2895.288165] 128-byte region [ffff888009b3ac00, ffff888009b3ac80) [ 2895.289712] [ 2895.289945] The buggy address belongs to the physical page: [ 2895.290703] page:00000000c60a26ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x9b3a [ 2895.291939] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.292874] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 2895.293919] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2895.294968] page dumped because: kasan: bad access detected [ 2895.295731] [ 2895.295964] Memory state around the buggy address: [ 2895.296623] ffff888009b3ab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2895.297600] ffff888009b3ab80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.298574] >ffff888009b3ac00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2895.299550] ^ [ 2895.300006] ffff888009b3ac80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.300981] ffff888009b3ad00: 00 00 00 00 00 00 00 00 00 00 00 00 00 04 fc fc [ 2895.301954] ================================================================== [ 2895.302968] ================================================================== [ 2895.303954] BUG: KASAN: use-after-free in ksize_uaf+0x470/0x4a0 [test_kasan] [ 2895.304913] Read of size 1 at addr ffff888009b3ac78 by task kunit_try_catch/48429 [ 2895.305918] [ 2895.306151] CPU: 1 PID: 48429 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.307960] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.308747] Call Trace: [ 2895.309101] [ 2895.309415] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 2895.310066] dump_stack_lvl+0x57/0x81 [ 2895.310584] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.311373] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 2895.312022] print_report.cold+0x5c/0x237 [ 2895.312586] kasan_report+0xc9/0x100 [ 2895.313093] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 2895.313753] ksize_uaf+0x470/0x4a0 [test_kasan] [ 2895.314386] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 2895.315088] ? do_raw_spin_trylock+0xb5/0x180 [ 2895.315715] ? do_raw_spin_lock+0x270/0x270 [ 2895.316303] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.317065] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.317766] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.318443] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.319136] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.319968] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.320674] kthread+0x2a4/0x350 [ 2895.321130] ? kthread_complete_and_exit+0x20/0x20 [ 2895.321794] ret_from_fork+0x1f/0x30 [ 2895.322312] [ 2895.322631] [ 2895.322862] Allocated by task 48429: [ 2895.323363] kasan_save_stack+0x1e/0x40 [ 2895.323894] __kasan_kmalloc+0x81/0xa0 [ 2895.324419] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 2895.325036] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.325713] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.326545] kthread+0x2a4/0x350 [ 2895.326999] ret_from_fork+0x1f/0x30 [ 2895.327502] [ 2895.327735] Freed by task 48429: [ 2895.328196] kasan_save_stack+0x1e/0x40 [ 2895.328727] kasan_set_track+0x21/0x30 [ 2895.329252] kasan_set_free_info+0x20/0x40 [ 2895.329814] __kasan_slab_free+0x108/0x170 [ 2895.330382] slab_free_freelist_hook+0x11d/0x1d0 [ 2895.331016] kfree+0xe2/0x3c0 [ 2895.331445] ksize_uaf+0x137/0x4a0 [test_kasan] [ 2895.332073] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.332745] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.333577] kthread+0x2a4/0x350 [ 2895.334033] ret_from_fork+0x1f/0x30 [ 2895.334539] [ 2895.334771] The buggy address belongs to the object at ffff888009b3ac00 [ 2895.334771] which belongs to the cache kmalloc-128 of size 128 [ 2895.336427] The buggy address is located 120 bytes inside of [ 2895.336427] 128-byte region [ffff888009b3ac00, ffff888009b3ac80) [ 2895.337977] [ 2895.338215] The buggy address belongs to the physical page: [ 2895.338962] page:00000000c60a26ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x9b3a [ 2895.340198] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.341121] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 2895.342162] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2895.343203] page dumped because: kasan: bad access detected [ 2895.343951] [ 2895.344183] Memory state around the buggy address: [ 2895.344842] ffff888009b3ab00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2895.345817] ffff888009b3ab80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.346790] >ffff888009b3ac00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2895.347762] ^ [ 2895.348729] ffff888009b3ac80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.349708] ffff888009b3ad00: 00 00 00 00 00 00 00 00 00 00 00 00 00 04 fc fc [ 2895.350684] ================================================================== [ 2895.351721] ok 38 - ksize_uaf [ 2895.352327] ================================================================== [ 2895.353782] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x152/0x400 [ 2895.354799] [ 2895.355033] CPU: 1 PID: 48430 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.356851] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.357634] Call Trace: [ 2895.357985] [ 2895.358301] dump_stack_lvl+0x57/0x81 [ 2895.358816] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.359607] print_report.cold+0x5c/0x237 [ 2895.360164] ? kmem_cache_free+0x152/0x400 [ 2895.360735] ? kmem_cache_free+0x152/0x400 [ 2895.361303] kasan_report_invalid_free+0x99/0xc0 [ 2895.361943] ? kmem_cache_free+0x152/0x400 [ 2895.362513] ? kmem_cache_free+0x152/0x400 [ 2895.363077] __kasan_slab_free+0x152/0x170 [ 2895.363647] slab_free_freelist_hook+0x11d/0x1d0 [ 2895.364295] ? kmem_cache_double_free+0x1bd/0x280 [test_kasan] [ 2895.365095] kmem_cache_free+0x152/0x400 [ 2895.365648] kmem_cache_double_free+0x1bd/0x280 [test_kasan] [ 2895.366431] ? kmem_cache_invalid_free+0x280/0x280 [test_kasan] [ 2895.367243] ? do_raw_spin_trylock+0xb5/0x180 [ 2895.367852] ? do_raw_spin_lock+0x270/0x270 [ 2895.368438] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.369204] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2895.369889] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.370591] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.371271] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.371969] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.372805] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.373513] kthread+0x2a4/0x350 [ 2895.373971] ? kthread_complete_and_exit+0x20/0x20 [ 2895.374636] ret_from_fork+0x1f/0x30 [ 2895.375154] [ 2895.375479] [ 2895.375712] Allocated by task 48430: [ 2895.376212] kasan_save_stack+0x1e/0x40 [ 2895.376741] __kasan_slab_alloc+0x66/0x80 [ 2895.377298] kmem_cache_alloc+0x161/0x310 [ 2895.377847] kmem_cache_double_free+0x123/0x280 [test_kasan] [ 2895.378630] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.379305] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.380136] kthread+0x2a4/0x350 [ 2895.380601] ret_from_fork+0x1f/0x30 [ 2895.381105] [ 2895.381345] Freed by task 48430: [ 2895.381802] kasan_save_stack+0x1e/0x40 [ 2895.382340] kasan_set_track+0x21/0x30 [ 2895.382859] kasan_set_free_info+0x20/0x40 [ 2895.383427] __kasan_slab_free+0x108/0x170 [ 2895.383988] slab_free_freelist_hook+0x11d/0x1d0 [ 2895.384638] kmem_cache_free+0x152/0x400 [ 2895.385179] kmem_cache_double_free+0x144/0x280 [test_kasan] [ 2895.385962] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.386638] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.387473] kthread+0x2a4/0x350 [ 2895.387928] ret_from_fork+0x1f/0x30 [ 2895.388434] [ 2895.388669] The buggy address belongs to the object at ffff888007b55318 [ 2895.388669] which belongs to the cache test_cache of size 200 [ 2895.390315] The buggy address is located 0 bytes inside of [ 2895.390315] 200-byte region [ffff888007b55318, ffff888007b553e0) [ 2895.391846] [ 2895.392078] The buggy address belongs to the physical page: [ 2895.392831] page:00000000750d7384 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7b55 [ 2895.394061] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.394990] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff88800b38db40 [ 2895.396034] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 2895.397076] page dumped because: kasan: bad access detected [ 2895.397832] [ 2895.398063] Memory state around the buggy address: [ 2895.398723] ffff888007b55200: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.399711] ffff888007b55280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.400690] >ffff888007b55300: fc fc fc fa fb fb fb fb fb fb fb fb fb fb fb fb [ 2895.401662] ^ [ 2895.402220] ffff888007b55380: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 2895.403195] ffff888007b55400: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.404170] ================================================================== [ 2895.411970] ok 39 - kmem_cache_double_free [ 2895.412492] ================================================================== [ 2895.414122] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x152/0x400 [ 2895.415144] [ 2895.415382] CPU: 1 PID: 48431 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.417198] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.417981] Call Trace: [ 2895.418337] [ 2895.418649] dump_stack_lvl+0x57/0x81 [ 2895.419164] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.419955] print_report.cold+0x5c/0x237 [ 2895.420516] ? kmem_cache_free+0x152/0x400 [ 2895.421079] ? kmem_cache_free+0x152/0x400 [ 2895.421650] kasan_report_invalid_free+0x99/0xc0 [ 2895.422296] ? kmem_cache_free+0x152/0x400 [ 2895.422859] ? kmem_cache_free+0x152/0x400 [ 2895.423426] __kasan_slab_free+0x152/0x170 [ 2895.423990] slab_free_freelist_hook+0x11d/0x1d0 [ 2895.424634] ? kmem_cache_invalid_free+0x1b6/0x280 [test_kasan] [ 2895.425446] kmem_cache_free+0x152/0x400 [ 2895.425995] kmem_cache_invalid_free+0x1b6/0x280 [test_kasan] [ 2895.426786] ? kmem_cache_double_destroy+0x250/0x250 [test_kasan] [ 2895.427621] ? do_raw_spin_trylock+0xb5/0x180 [ 2895.428233] ? do_raw_spin_lock+0x270/0x270 [ 2895.428818] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.429582] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2895.430271] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.430968] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.431644] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.432342] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.433171] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.433882] kthread+0x2a4/0x350 [ 2895.434345] ? kthread_complete_and_exit+0x20/0x20 [ 2895.435003] ret_from_fork+0x1f/0x30 [ 2895.435520] [ 2895.435838] [ 2895.436072] Allocated by task 48431: [ 2895.436574] kasan_save_stack+0x1e/0x40 [ 2895.437104] __kasan_slab_alloc+0x66/0x80 [ 2895.437663] kmem_cache_alloc+0x161/0x310 [ 2895.438221] kmem_cache_invalid_free+0x126/0x280 [test_kasan] [ 2895.439006] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.439687] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.440522] kthread+0x2a4/0x350 [ 2895.440981] ret_from_fork+0x1f/0x30 [ 2895.441487] [ 2895.441720] The buggy address belongs to the object at ffff888007b55420 [ 2895.441720] which belongs to the cache test_cache of size 200 [ 2895.443381] The buggy address is located 1 bytes inside of [ 2895.443381] 200-byte region [ffff888007b55420, ffff888007b554e8) [ 2895.444925] [ 2895.445162] The buggy address belongs to the physical page: [ 2895.445923] page:00000000750d7384 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x7b55 [ 2895.447155] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.448080] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff88800b38ddc0 [ 2895.449120] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 2895.450158] page dumped because: kasan: bad access detected [ 2895.450912] [ 2895.451144] Memory state around the buggy address: [ 2895.451804] ffff888007b55300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.452779] ffff888007b55380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.453757] >ffff888007b55400: fc fc fc fc 00 00 00 00 00 00 00 00 00 00 00 00 [ 2895.454735] ^ [ 2895.455330] ffff888007b55480: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 2895.456304] ffff888007b55500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.457279] ================================================================== [ 2895.463894] ok 40 - kmem_cache_invalid_free [ 2895.464836] ================================================================== [ 2895.466476] BUG: KASAN: use-after-free in kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2895.467619] Read of size 1 at addr ffff8880062443c0 by task kunit_try_catch/48432 [ 2895.468624] [ 2895.468857] CPU: 0 PID: 48432 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.470660] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.471446] Call Trace: [ 2895.471796] [ 2895.472108] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2895.472964] dump_stack_lvl+0x57/0x81 [ 2895.473485] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.474275] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2895.475103] print_report.cold+0x5c/0x237 [ 2895.475663] kasan_report+0xc9/0x100 [ 2895.476165] ? kmem_cache_free+0x90/0x400 [ 2895.476724] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2895.477559] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2895.478389] __kasan_check_byte+0x36/0x50 [ 2895.478943] kmem_cache_destroy+0x21/0x170 [ 2895.479517] kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2895.480329] ? kmalloc_oob_right+0x510/0x510 [test_kasan] [ 2895.481082] ? do_raw_spin_trylock+0xb5/0x180 [ 2895.481697] ? do_raw_spin_lock+0x270/0x270 [ 2895.482285] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.483046] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.483748] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.484429] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.485122] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.485955] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.486668] kthread+0x2a4/0x350 [ 2895.487126] ? kthread_complete_and_exit+0x20/0x20 [ 2895.487790] ret_from_fork+0x1f/0x30 [ 2895.488307] [ 2895.488625] [ 2895.488859] Allocated by task 48432: [ 2895.489364] kasan_save_stack+0x1e/0x40 [ 2895.489897] __kasan_slab_alloc+0x66/0x80 [ 2895.490455] kmem_cache_alloc+0x161/0x310 [ 2895.491025] kmem_cache_create_usercopy+0x1b9/0x310 [ 2895.491696] kmem_cache_create+0x12/0x20 [ 2895.492245] kmem_cache_double_destroy+0x8d/0x250 [test_kasan] [ 2895.493039] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.493713] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.494545] kthread+0x2a4/0x350 [ 2895.495019] ret_from_fork+0x1f/0x30 [ 2895.495526] [ 2895.495759] Freed by task 48432: [ 2895.496222] kasan_save_stack+0x1e/0x40 [ 2895.496755] kasan_set_track+0x21/0x30 [ 2895.497279] kasan_set_free_info+0x20/0x40 [ 2895.497842] __kasan_slab_free+0x108/0x170 [ 2895.498408] slab_free_freelist_hook+0x11d/0x1d0 [ 2895.499047] kmem_cache_free+0x152/0x400 [ 2895.499600] kobject_cleanup+0x101/0x390 [ 2895.500144] kmem_cache_double_destroy+0x12a/0x250 [test_kasan] [ 2895.500958] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.501635] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.502471] kthread+0x2a4/0x350 [ 2895.502929] ret_from_fork+0x1f/0x30 [ 2895.503434] [ 2895.503666] The buggy address belongs to the object at ffff8880062443c0 [ 2895.503666] which belongs to the cache kmem_cache of size 240 [ 2895.505349] The buggy address is located 0 bytes inside of [ 2895.505349] 240-byte region [ffff8880062443c0, ffff8880062444b0) [ 2895.506881] [ 2895.507113] The buggy address belongs to the physical page: [ 2895.507867] page:00000000492b2f9f refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x6244 [ 2895.509100] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.510028] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff888100041000 [ 2895.511067] raw: 0000000000000000 00000000800c000c 00000001ffffffff 0000000000000000 [ 2895.512105] page dumped because: kasan: bad access detected [ 2895.512864] [ 2895.513096] Memory state around the buggy address: [ 2895.513754] ffff888006244280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.514731] ffff888006244300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2895.515703] >ffff888006244380: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 2895.516681] ^ [ 2895.517407] ffff888006244400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2895.518385] ffff888006244480: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 2895.519360] ================================================================== [ 2895.520527] ok 41 - kmem_cache_double_destroy [ 2895.520748] ok 42 - kasan_memchr # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 2895.521682] ok 43 - kasan_memcmp # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 2895.522924] ok 44 - kasan_strings # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 2895.524244] ================================================================== [ 2895.526250] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2895.527484] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2895.528506] [ 2895.528740] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.530555] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.531341] Call Trace: [ 2895.531692] [ 2895.531999] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2895.532884] dump_stack_lvl+0x57/0x81 [ 2895.533403] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.534192] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2895.535071] print_report.cold+0x5c/0x237 [ 2895.535631] kasan_report+0xc9/0x100 [ 2895.536131] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2895.537017] kasan_check_range+0xfd/0x1e0 [ 2895.537574] kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2895.538438] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2895.539191] ? kunit_kfree+0x200/0x200 [kunit] [ 2895.539814] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.540469] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.541229] ? rcu_read_lock_held+0x30/0x50 [ 2895.541804] ? trace_kmalloc+0x3c/0x100 [ 2895.542345] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2895.542994] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2895.543738] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2895.544739] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2895.545520] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.546218] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.546888] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.547588] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.548419] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.549119] kthread+0x2a4/0x350 [ 2895.549587] ? kthread_complete_and_exit+0x20/0x20 [ 2895.550249] ret_from_fork+0x1f/0x30 [ 2895.550761] [ 2895.551081] [ 2895.551321] Allocated by task 48436: [ 2895.551819] kasan_save_stack+0x1e/0x40 [ 2895.552357] __kasan_kmalloc+0x81/0xa0 [ 2895.552879] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2895.553616] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.554294] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.555151] kthread+0x2a4/0x350 [ 2895.555612] ret_from_fork+0x1f/0x30 [ 2895.556113] [ 2895.556351] The buggy address belongs to the object at ffff8880377c9b40 [ 2895.556351] which belongs to the cache kmalloc-16 of size 16 [ 2895.557980] The buggy address is located 8 bytes inside of [ 2895.557980] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2895.559505] [ 2895.559736] The buggy address belongs to the physical page: [ 2895.560492] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2895.561732] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.562661] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2895.563698] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2895.564736] page dumped because: kasan: bad access detected [ 2895.565493] [ 2895.565727] Memory state around the buggy address: [ 2895.566408] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2895.567379] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2895.568354] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2895.569325] ^ [ 2895.570072] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2895.571046] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2895.572019] ================================================================== [ 2895.573063] ================================================================== [ 2895.574040] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2895.575295] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2895.576313] [ 2895.576546] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.578356] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.579136] Call Trace: [ 2895.579494] [ 2895.579804] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2895.580701] dump_stack_lvl+0x57/0x81 [ 2895.581221] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.582008] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2895.582905] print_report.cold+0x5c/0x237 [ 2895.583513] kasan_report+0xc9/0x100 [ 2895.584015] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2895.584911] kasan_check_range+0xfd/0x1e0 [ 2895.585473] kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2895.586347] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2895.587040] ? kunit_kfree+0x200/0x200 [kunit] [ 2895.587663] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.588318] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.589073] ? rcu_read_lock_held+0x30/0x50 [ 2895.589702] ? trace_kmalloc+0x3c/0x100 [ 2895.590244] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2895.590893] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2895.591631] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2895.592631] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2895.593411] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.594106] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.594779] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.595479] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.596313] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.597014] kthread+0x2a4/0x350 [ 2895.597477] ? kthread_complete_and_exit+0x20/0x20 [ 2895.598131] ret_from_fork+0x1f/0x30 [ 2895.598648] [ 2895.598965] [ 2895.599202] Allocated by task 48436: [ 2895.599702] kasan_save_stack+0x1e/0x40 [ 2895.600240] __kasan_kmalloc+0x81/0xa0 [ 2895.600926] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2895.601716] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.602392] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.603223] kthread+0x2a4/0x350 [ 2895.603678] ret_from_fork+0x1f/0x30 [ 2895.604183] [ 2895.604414] The buggy address belongs to the object at ffff8880377c9b40 [ 2895.604414] which belongs to the cache kmalloc-16 of size 16 [ 2895.606042] The buggy address is located 8 bytes inside of [ 2895.606042] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2895.607563] [ 2895.607794] The buggy address belongs to the physical page: [ 2895.608547] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2895.609786] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.610712] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2895.611752] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2895.612789] page dumped because: kasan: bad access detected [ 2895.613542] [ 2895.613776] Memory state around the buggy address: [ 2895.614434] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2895.615406] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2895.616409] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2895.617381] ^ [ 2895.618132] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2895.619108] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2895.620080] ================================================================== [ 2895.621255] ================================================================== [ 2895.622242] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2895.623486] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2895.624504] [ 2895.624740] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.626561] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.627351] Call Trace: [ 2895.627704] [ 2895.628013] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2895.628909] dump_stack_lvl+0x57/0x81 [ 2895.629430] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.630221] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2895.631126] print_report.cold+0x5c/0x237 [ 2895.631693] kasan_report+0xc9/0x100 [ 2895.632203] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2895.633100] kasan_check_range+0xfd/0x1e0 [ 2895.633661] kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2895.634535] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2895.635241] ? kunit_kfree+0x200/0x200 [kunit] [ 2895.635861] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.636518] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.637279] ? rcu_read_lock_held+0x30/0x50 [ 2895.637854] ? trace_kmalloc+0x3c/0x100 [ 2895.638389] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2895.639041] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2895.639813] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2895.640826] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2895.641607] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.642309] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.642987] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.643685] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.644516] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.645225] kthread+0x2a4/0x350 [ 2895.645682] ? kthread_complete_and_exit+0x20/0x20 [ 2895.646347] ret_from_fork+0x1f/0x30 [ 2895.646858] [ 2895.647186] [ 2895.647422] Allocated by task 48436: [ 2895.647925] kasan_save_stack+0x1e/0x40 [ 2895.648473] __kasan_kmalloc+0x81/0xa0 [ 2895.648995] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2895.649736] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.650415] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.651251] kthread+0x2a4/0x350 [ 2895.651704] ret_from_fork+0x1f/0x30 [ 2895.652208] [ 2895.652440] The buggy address belongs to the object at ffff8880377c9b40 [ 2895.652440] which belongs to the cache kmalloc-16 of size 16 [ 2895.654067] The buggy address is located 8 bytes inside of [ 2895.654067] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2895.655591] [ 2895.655824] The buggy address belongs to the physical page: [ 2895.656584] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2895.657823] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.658752] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2895.659790] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2895.660824] page dumped because: kasan: bad access detected [ 2895.661579] [ 2895.661810] Memory state around the buggy address: [ 2895.662470] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2895.663440] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2895.664417] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2895.665387] ^ [ 2895.666140] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2895.667144] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2895.668178] ================================================================== [ 2895.669443] ================================================================== [ 2895.670471] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2895.671718] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2895.672743] [ 2895.672976] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.674787] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.675574] Call Trace: [ 2895.675926] [ 2895.676248] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2895.677139] dump_stack_lvl+0x57/0x81 [ 2895.677661] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.678452] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2895.679349] print_report.cold+0x5c/0x237 [ 2895.679904] kasan_report+0xc9/0x100 [ 2895.680414] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2895.681312] kasan_check_range+0xfd/0x1e0 [ 2895.681868] kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2895.682744] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2895.683446] ? kunit_kfree+0x200/0x200 [kunit] [ 2895.684067] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.684722] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.685485] ? rcu_read_lock_held+0x30/0x50 [ 2895.686059] ? trace_kmalloc+0x3c/0x100 [ 2895.686594] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2895.687249] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2895.687986] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2895.688986] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2895.689816] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.690521] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.691199] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.691893] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.692729] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.693440] kthread+0x2a4/0x350 [ 2895.693899] ? kthread_complete_and_exit+0x20/0x20 [ 2895.694564] ret_from_fork+0x1f/0x30 [ 2895.695075] [ 2895.695399] [ 2895.695631] Allocated by task 48436: [ 2895.696132] kasan_save_stack+0x1e/0x40 [ 2895.696674] __kasan_kmalloc+0x81/0xa0 [ 2895.697199] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2895.697932] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.698607] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.699480] kthread+0x2a4/0x350 [ 2895.699940] ret_from_fork+0x1f/0x30 [ 2895.700448] [ 2895.700698] The buggy address belongs to the object at ffff8880377c9b40 [ 2895.700698] which belongs to the cache kmalloc-16 of size 16 [ 2895.702328] The buggy address is located 8 bytes inside of [ 2895.702328] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2895.703870] [ 2895.704103] The buggy address belongs to the physical page: [ 2895.704862] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2895.706099] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.707050] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2895.708089] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2895.709125] page dumped because: kasan: bad access detected [ 2895.709882] [ 2895.710116] Memory state around the buggy address: [ 2895.710778] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2895.711754] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2895.712730] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2895.713705] ^ [ 2895.714464] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2895.715463] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2895.716436] ================================================================== [ 2895.717475] ================================================================== [ 2895.718455] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2895.719711] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2895.720734] [ 2895.720968] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.722794] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.723587] Call Trace: [ 2895.723942] [ 2895.724263] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2895.725164] dump_stack_lvl+0x57/0x81 [ 2895.725682] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.726479] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2895.727386] print_report.cold+0x5c/0x237 [ 2895.727946] kasan_report+0xc9/0x100 [ 2895.728456] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2895.729358] kasan_check_range+0xfd/0x1e0 [ 2895.729914] kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2895.730793] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2895.731527] ? kunit_kfree+0x200/0x200 [kunit] [ 2895.732151] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.732815] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.733583] ? rcu_read_lock_held+0x30/0x50 [ 2895.734166] ? trace_kmalloc+0x3c/0x100 [ 2895.734699] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2895.735356] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2895.736097] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2895.737110] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2895.737891] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.738599] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.739278] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.740004] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.740840] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.741551] kthread+0x2a4/0x350 [ 2895.742014] ? kthread_complete_and_exit+0x20/0x20 [ 2895.742681] ret_from_fork+0x1f/0x30 [ 2895.743202] [ 2895.743520] [ 2895.743752] Allocated by task 48436: [ 2895.744253] kasan_save_stack+0x1e/0x40 [ 2895.744785] __kasan_kmalloc+0x81/0xa0 [ 2895.745311] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2895.746052] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.746730] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.747567] kthread+0x2a4/0x350 [ 2895.748023] ret_from_fork+0x1f/0x30 [ 2895.748528] [ 2895.748761] The buggy address belongs to the object at ffff8880377c9b40 [ 2895.748761] which belongs to the cache kmalloc-16 of size 16 [ 2895.750396] The buggy address is located 8 bytes inside of [ 2895.750396] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2895.751922] [ 2895.752163] The buggy address belongs to the physical page: [ 2895.752926] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2895.754178] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.755108] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2895.756150] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2895.757205] page dumped because: kasan: bad access detected [ 2895.757965] [ 2895.758208] Memory state around the buggy address: [ 2895.758875] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2895.759858] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2895.760842] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2895.761825] ^ [ 2895.762588] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2895.763604] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2895.764594] ================================================================== [ 2895.765627] ================================================================== [ 2895.766615] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2895.767872] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2895.768897] [ 2895.769132] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.770947] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.771738] Call Trace: [ 2895.772092] [ 2895.772408] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2895.773312] dump_stack_lvl+0x57/0x81 [ 2895.773825] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.774618] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2895.775517] print_report.cold+0x5c/0x237 [ 2895.776075] kasan_report+0xc9/0x100 [ 2895.776583] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2895.777487] kasan_check_range+0xfd/0x1e0 [ 2895.778044] kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2895.778922] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2895.779627] ? kunit_kfree+0x200/0x200 [kunit] [ 2895.780253] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.780904] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.781668] ? rcu_read_lock_held+0x30/0x50 [ 2895.782251] ? trace_kmalloc+0x3c/0x100 [ 2895.782783] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2895.783443] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2895.784185] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2895.785214] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2895.785994] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.786699] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.787376] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.788072] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.788914] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.789660] kthread+0x2a4/0x350 [ 2895.790171] ? kthread_complete_and_exit+0x20/0x20 [ 2895.790869] ret_from_fork+0x1f/0x30 [ 2895.791394] [ 2895.791715] [ 2895.791950] Allocated by task 48436: [ 2895.792475] kasan_save_stack+0x1e/0x40 [ 2895.793007] __kasan_kmalloc+0x81/0xa0 [ 2895.793534] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2895.794278] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.794953] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.795845] kthread+0x2a4/0x350 [ 2895.796311] ret_from_fork+0x1f/0x30 [ 2895.796810] [ 2895.797043] The buggy address belongs to the object at ffff8880377c9b40 [ 2895.797043] which belongs to the cache kmalloc-16 of size 16 [ 2895.798724] The buggy address is located 8 bytes inside of [ 2895.798724] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2895.800296] [ 2895.800538] The buggy address belongs to the physical page: [ 2895.801293] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2895.802555] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.803486] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2895.804558] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2895.805624] page dumped because: kasan: bad access detected [ 2895.806397] [ 2895.806628] Memory state around the buggy address: [ 2895.807290] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2895.808301] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2895.809510] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2895.810714] ^ [ 2895.811647] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2895.812847] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2895.814062] ================================================================== [ 2895.815351] ================================================================== [ 2895.816564] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2895.818102] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2895.819368] [ 2895.819661] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.821913] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.822887] Call Trace: [ 2895.823328] [ 2895.823713] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2895.824823] dump_stack_lvl+0x57/0x81 [ 2895.825466] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.826439] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2895.827549] print_report.cold+0x5c/0x237 [ 2895.828243] kasan_report+0xc9/0x100 [ 2895.828869] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2895.829985] kasan_check_range+0xfd/0x1e0 [ 2895.830596] kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2895.831484] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2895.832188] ? kunit_kfree+0x200/0x200 [kunit] [ 2895.832805] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.833464] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.834230] ? rcu_read_lock_held+0x30/0x50 [ 2895.834805] ? trace_kmalloc+0x3c/0x100 [ 2895.835341] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2895.835994] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2895.836737] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2895.837740] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2895.838524] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.839229] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.839902] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.840601] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.841435] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.842136] kthread+0x2a4/0x350 [ 2895.842599] ? kthread_complete_and_exit+0x20/0x20 [ 2895.843265] ret_from_fork+0x1f/0x30 [ 2895.843779] [ 2895.844100] [ 2895.844339] Allocated by task 48436: [ 2895.844835] kasan_save_stack+0x1e/0x40 [ 2895.845373] __kasan_kmalloc+0x81/0xa0 [ 2895.845892] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2895.846629] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.847305] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.848133] kthread+0x2a4/0x350 [ 2895.848597] ret_from_fork+0x1f/0x30 [ 2895.849096] [ 2895.849334] The buggy address belongs to the object at ffff8880377c9b40 [ 2895.849334] which belongs to the cache kmalloc-16 of size 16 [ 2895.850969] The buggy address is located 8 bytes inside of [ 2895.850969] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2895.852499] [ 2895.852731] The buggy address belongs to the physical page: [ 2895.853483] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2895.854724] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.855652] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2895.856694] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2895.857734] page dumped because: kasan: bad access detected [ 2895.858493] [ 2895.858726] Memory state around the buggy address: [ 2895.859388] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2895.860365] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2895.861343] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2895.862316] ^ [ 2895.863067] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2895.864043] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2895.865019] ================================================================== [ 2895.866028] ================================================================== [ 2895.867009] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2895.868256] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2895.869296] [ 2895.869530] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.871362] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.872153] Call Trace: [ 2895.872506] [ 2895.872817] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2895.873712] dump_stack_lvl+0x57/0x81 [ 2895.874230] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.875016] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2895.875918] print_report.cold+0x5c/0x237 [ 2895.876482] kasan_report+0xc9/0x100 [ 2895.876985] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2895.877908] kasan_check_range+0xfd/0x1e0 [ 2895.878478] kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2895.879352] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2895.880065] ? kunit_kfree+0x200/0x200 [kunit] [ 2895.880692] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.881358] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.882120] ? rcu_read_lock_held+0x30/0x50 [ 2895.882699] ? trace_kmalloc+0x3c/0x100 [ 2895.883246] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2895.883893] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2895.884628] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2895.885643] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2895.886454] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.887166] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.887841] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.888537] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.889380] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.890084] kthread+0x2a4/0x350 [ 2895.890569] ? kthread_complete_and_exit+0x20/0x20 [ 2895.891244] ret_from_fork+0x1f/0x30 [ 2895.891766] [ 2895.892085] [ 2895.892324] Allocated by task 48436: [ 2895.892820] kasan_save_stack+0x1e/0x40 [ 2895.893362] __kasan_kmalloc+0x81/0xa0 [ 2895.893885] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2895.894640] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.895326] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.896167] kthread+0x2a4/0x350 [ 2895.896626] ret_from_fork+0x1f/0x30 [ 2895.897151] [ 2895.897387] The buggy address belongs to the object at ffff8880377c9b40 [ 2895.897387] which belongs to the cache kmalloc-16 of size 16 [ 2895.899041] The buggy address is located 8 bytes inside of [ 2895.899041] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2895.900582] [ 2895.900816] The buggy address belongs to the physical page: [ 2895.901583] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2895.902838] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.903776] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2895.904813] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2895.905856] page dumped because: kasan: bad access detected [ 2895.906636] [ 2895.906868] Memory state around the buggy address: [ 2895.907539] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2895.908512] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2895.909504] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2895.910487] ^ [ 2895.911252] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2895.912232] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2895.913222] ================================================================== [ 2895.914253] ================================================================== [ 2895.915242] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2895.916596] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2895.917641] [ 2895.917883] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.919703] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.920499] Call Trace: [ 2895.920851] [ 2895.921186] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2895.922190] dump_stack_lvl+0x57/0x81 [ 2895.922702] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.923501] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2895.924502] print_report.cold+0x5c/0x237 [ 2895.925080] kasan_report+0xc9/0x100 [ 2895.925593] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2895.926595] kasan_check_range+0xfd/0x1e0 [ 2895.927155] kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2895.928137] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2895.929042] ? kunit_kfree+0x200/0x200 [kunit] [ 2895.929666] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.930366] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.931122] ? rcu_read_lock_held+0x30/0x50 [ 2895.931712] ? trace_kmalloc+0x3c/0x100 [ 2895.932255] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2895.932904] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2895.933654] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2895.934665] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2895.935460] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.936175] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.936848] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.937556] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.938395] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.939104] kthread+0x2a4/0x350 [ 2895.939578] ? kthread_complete_and_exit+0x20/0x20 [ 2895.940248] ret_from_fork+0x1f/0x30 [ 2895.940760] [ 2895.941080] [ 2895.941320] Allocated by task 48436: [ 2895.941821] kasan_save_stack+0x1e/0x40 [ 2895.942359] __kasan_kmalloc+0x81/0xa0 [ 2895.942894] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2895.943640] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.944312] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.945149] kthread+0x2a4/0x350 [ 2895.945603] ret_from_fork+0x1f/0x30 [ 2895.946099] [ 2895.946344] The buggy address belongs to the object at ffff8880377c9b40 [ 2895.946344] which belongs to the cache kmalloc-16 of size 16 [ 2895.947978] The buggy address is located 8 bytes inside of [ 2895.947978] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2895.949516] [ 2895.949748] The buggy address belongs to the physical page: [ 2895.950513] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2895.951758] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2895.952692] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2895.953737] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2895.954781] page dumped because: kasan: bad access detected [ 2895.955550] [ 2895.955782] Memory state around the buggy address: [ 2895.956441] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2895.957429] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2895.958405] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2895.959385] ^ [ 2895.960147] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2895.961124] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2895.962103] ================================================================== [ 2895.963116] ================================================================== [ 2895.964103] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2895.965462] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2895.966483] [ 2895.966718] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2895.968537] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2895.969332] Call Trace: [ 2895.969683] [ 2895.969995] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2895.971002] dump_stack_lvl+0x57/0x81 [ 2895.971519] print_address_description.constprop.0+0x1f/0x1e0 [ 2895.972313] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2895.973318] print_report.cold+0x5c/0x237 [ 2895.973878] kasan_report+0xc9/0x100 [ 2895.974388] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2895.975391] kasan_check_range+0xfd/0x1e0 [ 2895.975951] kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2895.976939] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2895.977843] ? kunit_kfree+0x200/0x200 [kunit] [ 2895.978471] ? rcu_read_lock_sched_held+0x12/0x80 [ 2895.979124] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2895.979887] ? rcu_read_lock_held+0x30/0x50 [ 2895.980470] ? trace_kmalloc+0x3c/0x100 [ 2895.981004] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2895.981660] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2895.982415] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2895.983419] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2895.984198] ? kunit_add_resource+0x197/0x280 [kunit] [ 2895.984894] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.985570] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2895.986269] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.987097] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2895.987806] kthread+0x2a4/0x350 [ 2895.988267] ? kthread_complete_and_exit+0x20/0x20 [ 2895.988925] ret_from_fork+0x1f/0x30 [ 2895.989442] [ 2895.989759] [ 2895.989991] Allocated by task 48436: [ 2895.990492] kasan_save_stack+0x1e/0x40 [ 2895.991021] __kasan_kmalloc+0x81/0xa0 [ 2895.991542] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2895.992285] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2895.992953] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2895.993801] kthread+0x2a4/0x350 [ 2895.994319] ret_from_fork+0x1f/0x30 [ 2895.994839] [ 2895.995072] The buggy address belongs to the object at ffff8880377c9b40 [ 2895.995072] which belongs to the cache kmalloc-16 of size 16 [ 2895.996732] The buggy address is located 8 bytes inside of [ 2895.996732] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2895.998258] [ 2895.998490] The buggy address belongs to the physical page: [ 2895.999243] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2896.000484] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2896.001410] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2896.002447] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2896.003483] page dumped because: kasan: bad access detected [ 2896.004238] [ 2896.004470] Memory state around the buggy address: [ 2896.005122] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2896.006095] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2896.007068] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2896.008041] ^ [ 2896.008795] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.009768] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.010744] ================================================================== [ 2896.011864] ================================================================== [ 2896.012853] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2896.014209] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2896.015224] [ 2896.015458] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2896.017268] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2896.018049] Call Trace: [ 2896.018403] [ 2896.018713] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2896.019710] dump_stack_lvl+0x57/0x81 [ 2896.020224] print_address_description.constprop.0+0x1f/0x1e0 [ 2896.021010] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2896.022009] print_report.cold+0x5c/0x237 [ 2896.022573] kasan_report+0xc9/0x100 [ 2896.023074] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2896.024073] kasan_check_range+0xfd/0x1e0 [ 2896.024635] kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2896.025615] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2896.026515] ? kunit_kfree+0x200/0x200 [kunit] [ 2896.027132] ? rcu_read_lock_sched_held+0x12/0x80 [ 2896.027789] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2896.028548] ? rcu_read_lock_held+0x30/0x50 [ 2896.029121] ? trace_kmalloc+0x3c/0x100 [ 2896.029655] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2896.030311] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2896.031064] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2896.032070] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2896.032852] ? kunit_add_resource+0x197/0x280 [kunit] [ 2896.033552] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.034227] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2896.034917] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.035753] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2896.036459] kthread+0x2a4/0x350 [ 2896.036914] ? kthread_complete_and_exit+0x20/0x20 [ 2896.037579] ret_from_fork+0x1f/0x30 [ 2896.038091] [ 2896.038415] [ 2896.038648] Allocated by task 48436: [ 2896.039147] kasan_save_stack+0x1e/0x40 [ 2896.039675] __kasan_kmalloc+0x81/0xa0 [ 2896.040196] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2896.040931] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.041603] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.042387] kthread+0x2a4/0x350 [ 2896.042807] ret_from_fork+0x1f/0x30 [ 2896.043257] [ 2896.043463] The buggy address belongs to the object at ffff8880377c9b40 [ 2896.043463] which belongs to the cache kmalloc-16 of size 16 [ 2896.044909] The buggy address is located 8 bytes inside of [ 2896.044909] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2896.046272] [ 2896.046478] The buggy address belongs to the physical page: [ 2896.047153] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2896.048259] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2896.049085] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2896.050081] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2896.051120] page dumped because: kasan: bad access detected [ 2896.051896] [ 2896.052128] Memory state around the buggy address: [ 2896.052787] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2896.053761] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2896.054731] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2896.055702] ^ [ 2896.056457] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.057417] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.058287] ================================================================== [ 2896.059329] ================================================================== [ 2896.060307] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2896.061540] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2896.062449] [ 2896.062681] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2896.064493] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2896.065283] Call Trace: [ 2896.065596] [ 2896.065872] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2896.066764] dump_stack_lvl+0x57/0x81 [ 2896.067225] print_address_description.constprop.0+0x1f/0x1e0 [ 2896.067925] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2896.068821] print_report.cold+0x5c/0x237 [ 2896.069320] kasan_report+0xc9/0x100 [ 2896.069771] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2896.070665] kasan_check_range+0xfd/0x1e0 [ 2896.071166] kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2896.072036] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2896.072844] ? kunit_kfree+0x200/0x200 [kunit] [ 2896.073402] ? rcu_read_lock_sched_held+0x12/0x80 [ 2896.073988] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2896.074671] ? rcu_read_lock_held+0x30/0x50 [ 2896.075187] ? trace_kmalloc+0x3c/0x100 [ 2896.075663] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2896.076248] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2896.076912] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2896.077811] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2896.078508] ? kunit_add_resource+0x197/0x280 [kunit] [ 2896.079217] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.079883] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2896.080507] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.081253] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2896.081880] kthread+0x2a4/0x350 [ 2896.082298] ? kthread_complete_and_exit+0x20/0x20 [ 2896.082886] ret_from_fork+0x1f/0x30 [ 2896.083347] [ 2896.083631] [ 2896.083838] Allocated by task 48436: [ 2896.084286] kasan_save_stack+0x1e/0x40 [ 2896.084759] __kasan_kmalloc+0x81/0xa0 [ 2896.085281] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2896.086017] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.086691] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.087497] kthread+0x2a4/0x350 [ 2896.087904] ret_from_fork+0x1f/0x30 [ 2896.088353] [ 2896.088559] The buggy address belongs to the object at ffff8880377c9b40 [ 2896.088559] which belongs to the cache kmalloc-16 of size 16 [ 2896.090097] The buggy address is located 8 bytes inside of [ 2896.090097] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2896.091626] [ 2896.091858] The buggy address belongs to the physical page: [ 2896.092612] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2896.093849] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2896.094778] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2896.095816] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2896.096850] page dumped because: kasan: bad access detected [ 2896.097603] [ 2896.097835] Memory state around the buggy address: [ 2896.098493] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2896.099468] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2896.100438] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2896.101410] ^ [ 2896.102168] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.103141] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.104107] ================================================================== [ 2896.105109] ================================================================== [ 2896.106086] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2896.107436] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2896.108448] [ 2896.108681] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2896.110488] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2896.111268] Call Trace: [ 2896.111618] [ 2896.111927] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2896.112926] dump_stack_lvl+0x57/0x81 [ 2896.113447] print_address_description.constprop.0+0x1f/0x1e0 [ 2896.114237] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2896.115238] print_report.cold+0x5c/0x237 [ 2896.115794] kasan_report+0xc9/0x100 [ 2896.116302] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2896.117302] kasan_check_range+0xfd/0x1e0 [ 2896.117857] kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2896.118836] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2896.119739] ? kunit_kfree+0x200/0x200 [kunit] [ 2896.120364] ? rcu_read_lock_sched_held+0x12/0x80 [ 2896.121012] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2896.121775] ? rcu_read_lock_held+0x30/0x50 [ 2896.122356] ? trace_kmalloc+0x3c/0x100 [ 2896.122887] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2896.123541] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2896.124292] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2896.125294] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2896.126070] ? kunit_add_resource+0x197/0x280 [kunit] [ 2896.126773] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.127449] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2896.128146] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.128972] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2896.129680] kthread+0x2a4/0x350 [ 2896.130142] ? kthread_complete_and_exit+0x20/0x20 [ 2896.130799] ret_from_fork+0x1f/0x30 [ 2896.131313] [ 2896.131631] [ 2896.131863] Allocated by task 48436: [ 2896.132364] kasan_save_stack+0x1e/0x40 [ 2896.132894] __kasan_kmalloc+0x81/0xa0 [ 2896.133418] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2896.134158] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.134824] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.135657] kthread+0x2a4/0x350 [ 2896.136113] ret_from_fork+0x1f/0x30 [ 2896.136620] [ 2896.136852] The buggy address belongs to the object at ffff8880377c9b40 [ 2896.136852] which belongs to the cache kmalloc-16 of size 16 [ 2896.138486] The buggy address is located 8 bytes inside of [ 2896.138486] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2896.140005] [ 2896.140244] The buggy address belongs to the physical page: [ 2896.140992] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2896.142242] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2896.143170] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2896.144209] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2896.145248] page dumped because: kasan: bad access detected [ 2896.145998] [ 2896.146237] Memory state around the buggy address: [ 2896.146893] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2896.147866] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2896.148844] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2896.149819] ^ [ 2896.150576] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.151549] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.152528] ================================================================== [ 2896.153543] ================================================================== [ 2896.154532] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2896.155884] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2896.156910] [ 2896.157153] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2896.158975] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2896.159775] Call Trace: [ 2896.160137] [ 2896.160452] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2896.161456] dump_stack_lvl+0x57/0x81 [ 2896.161974] print_address_description.constprop.0+0x1f/0x1e0 [ 2896.162769] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2896.163784] print_report.cold+0x5c/0x237 [ 2896.164347] kasan_report+0xc9/0x100 [ 2896.164852] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2896.165855] kasan_check_range+0xfd/0x1e0 [ 2896.166417] kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2896.167397] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2896.168293] ? kunit_kfree+0x200/0x200 [kunit] [ 2896.168909] ? rcu_read_lock_sched_held+0x12/0x80 [ 2896.169564] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2896.170327] ? rcu_read_lock_held+0x30/0x50 [ 2896.170900] ? trace_kmalloc+0x3c/0x100 [ 2896.171434] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2896.172085] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2896.172832] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2896.173833] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2896.174614] ? kunit_add_resource+0x197/0x280 [kunit] [ 2896.175317] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.175987] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2896.176685] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.177526] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2896.178230] kthread+0x2a4/0x350 [ 2896.178683] ? kthread_complete_and_exit+0x20/0x20 [ 2896.179342] ret_from_fork+0x1f/0x30 [ 2896.179849] [ 2896.180173] [ 2896.180404] Allocated by task 48436: [ 2896.180900] kasan_save_stack+0x1e/0x40 [ 2896.181436] __kasan_kmalloc+0x81/0xa0 [ 2896.181955] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2896.182693] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.183367] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.184193] kthread+0x2a4/0x350 [ 2896.184645] ret_from_fork+0x1f/0x30 [ 2896.185148] [ 2896.185379] The buggy address belongs to the object at ffff8880377c9b40 [ 2896.185379] which belongs to the cache kmalloc-16 of size 16 [ 2896.187002] The buggy address is located 8 bytes inside of [ 2896.187002] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2896.188526] [ 2896.188757] The buggy address belongs to the physical page: [ 2896.189511] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2896.190742] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2896.191665] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2896.192696] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2896.193737] page dumped because: kasan: bad access detected [ 2896.194491] [ 2896.194722] Memory state around the buggy address: [ 2896.195383] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2896.196355] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2896.197334] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2896.198311] ^ [ 2896.199060] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.200034] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.201014] ================================================================== [ 2896.202021] ================================================================== [ 2896.202993] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2896.204333] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2896.205345] [ 2896.205577] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2896.207383] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2896.208162] Call Trace: [ 2896.208511] [ 2896.208818] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2896.209815] dump_stack_lvl+0x57/0x81 [ 2896.210333] print_address_description.constprop.0+0x1f/0x1e0 [ 2896.211112] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2896.212106] print_report.cold+0x5c/0x237 [ 2896.212672] kasan_report+0xc9/0x100 [ 2896.213181] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2896.214185] kasan_check_range+0xfd/0x1e0 [ 2896.214740] kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2896.215722] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2896.216624] ? kunit_kfree+0x200/0x200 [kunit] [ 2896.217251] ? rcu_read_lock_sched_held+0x12/0x80 [ 2896.217900] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2896.218659] ? rcu_read_lock_held+0x30/0x50 [ 2896.219237] ? trace_kmalloc+0x3c/0x100 [ 2896.219770] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2896.220427] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2896.221178] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2896.222182] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2896.222954] ? kunit_add_resource+0x197/0x280 [kunit] [ 2896.223652] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.224330] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2896.225022] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.225856] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2896.226563] kthread+0x2a4/0x350 [ 2896.227018] ? kthread_complete_and_exit+0x20/0x20 [ 2896.227682] ret_from_fork+0x1f/0x30 [ 2896.228199] [ 2896.228517] [ 2896.228748] Allocated by task 48436: [ 2896.229249] kasan_save_stack+0x1e/0x40 [ 2896.229781] __kasan_kmalloc+0x81/0xa0 [ 2896.230303] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2896.231033] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.231705] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.232536] kthread+0x2a4/0x350 [ 2896.232988] ret_from_fork+0x1f/0x30 [ 2896.233497] [ 2896.233732] The buggy address belongs to the object at ffff8880377c9b40 [ 2896.233732] which belongs to the cache kmalloc-16 of size 16 [ 2896.235359] The buggy address is located 8 bytes inside of [ 2896.235359] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2896.236885] [ 2896.237124] The buggy address belongs to the physical page: [ 2896.237874] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2896.239115] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2896.240039] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2896.241071] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2896.242103] page dumped because: kasan: bad access detected [ 2896.242853] [ 2896.243083] Memory state around the buggy address: [ 2896.243736] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2896.244699] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2896.245665] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2896.246628] ^ [ 2896.247377] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.248343] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.249316] ================================================================== [ 2896.250315] ================================================================== [ 2896.251288] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2896.252640] Read of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2896.253648] [ 2896.253881] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2896.255697] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2896.256487] Call Trace: [ 2896.256841] [ 2896.257161] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2896.258163] dump_stack_lvl+0x57/0x81 [ 2896.258674] print_address_description.constprop.0+0x1f/0x1e0 [ 2896.259461] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2896.260457] print_report.cold+0x5c/0x237 [ 2896.261014] kasan_report+0xc9/0x100 [ 2896.261522] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2896.262524] kasan_check_range+0xfd/0x1e0 [ 2896.263077] kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2896.264059] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2896.264958] ? kunit_kfree+0x200/0x200 [kunit] [ 2896.265582] ? rcu_read_lock_sched_held+0x12/0x80 [ 2896.266239] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2896.266992] ? rcu_read_lock_held+0x30/0x50 [ 2896.267567] ? trace_kmalloc+0x3c/0x100 [ 2896.268097] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2896.268750] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2896.269505] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2896.270505] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2896.271288] ? kunit_add_resource+0x197/0x280 [kunit] [ 2896.271988] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.272662] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2896.273356] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.274192] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2896.274894] kthread+0x2a4/0x350 [ 2896.275354] ? kthread_complete_and_exit+0x20/0x20 [ 2896.276012] ret_from_fork+0x1f/0x30 [ 2896.276532] [ 2896.276851] [ 2896.277085] Allocated by task 48436: [ 2896.277588] kasan_save_stack+0x1e/0x40 [ 2896.278125] __kasan_kmalloc+0x81/0xa0 [ 2896.278653] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2896.279392] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.280061] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.280893] kthread+0x2a4/0x350 [ 2896.281351] ret_from_fork+0x1f/0x30 [ 2896.281854] [ 2896.282087] The buggy address belongs to the object at ffff8880377c9b40 [ 2896.282087] which belongs to the cache kmalloc-16 of size 16 [ 2896.283755] The buggy address is located 8 bytes inside of [ 2896.283755] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2896.285286] [ 2896.285518] The buggy address belongs to the physical page: [ 2896.286271] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2896.287511] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2896.288438] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2896.289480] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2896.290518] page dumped because: kasan: bad access detected [ 2896.291268] [ 2896.291501] Memory state around the buggy address: [ 2896.292164] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2896.293136] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2896.294108] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2896.295082] ^ [ 2896.295843] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.296819] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.297796] ================================================================== [ 2896.298802] ================================================================== [ 2896.299781] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2896.301142] Read of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2896.302152] [ 2896.302385] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2896.304198] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2896.304980] Call Trace: [ 2896.305338] [ 2896.305650] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2896.306651] dump_stack_lvl+0x57/0x81 [ 2896.307168] print_address_description.constprop.0+0x1f/0x1e0 [ 2896.307956] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2896.308957] print_report.cold+0x5c/0x237 [ 2896.309519] kasan_report+0xc9/0x100 [ 2896.310023] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2896.311028] kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2896.312011] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2896.312907] ? kunit_kfree+0x200/0x200 [kunit] [ 2896.313531] ? rcu_read_lock_sched_held+0x12/0x80 [ 2896.314188] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2896.314947] ? rcu_read_lock_held+0x30/0x50 [ 2896.315532] ? trace_kmalloc+0x3c/0x100 [ 2896.316065] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2896.316722] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2896.317475] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2896.318483] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2896.319273] ? kunit_add_resource+0x197/0x280 [kunit] [ 2896.319973] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.320653] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2896.321356] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.322188] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2896.322895] kthread+0x2a4/0x350 [ 2896.323359] ? kthread_complete_and_exit+0x20/0x20 [ 2896.324018] ret_from_fork+0x1f/0x30 [ 2896.324536] [ 2896.324853] [ 2896.325085] Allocated by task 48436: [ 2896.325590] kasan_save_stack+0x1e/0x40 [ 2896.326128] __kasan_kmalloc+0x81/0xa0 [ 2896.326648] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2896.327388] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.328058] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.328892] kthread+0x2a4/0x350 [ 2896.329353] ret_from_fork+0x1f/0x30 [ 2896.329852] [ 2896.330085] The buggy address belongs to the object at ffff8880377c9b40 [ 2896.330085] which belongs to the cache kmalloc-16 of size 16 [ 2896.331723] The buggy address is located 8 bytes inside of [ 2896.331723] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2896.333254] [ 2896.333487] The buggy address belongs to the physical page: [ 2896.334240] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2896.335542] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2896.336470] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2896.337522] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2896.338559] page dumped because: kasan: bad access detected [ 2896.339317] [ 2896.339550] Memory state around the buggy address: [ 2896.340209] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2896.341186] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2896.342163] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2896.343142] ^ [ 2896.343898] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.344875] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.345858] ================================================================== [ 2896.346870] ================================================================== [ 2896.347855] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2896.349216] Write of size 8 at addr ffff8880377c9b48 by task kunit_try_catch/48436 [ 2896.350241] [ 2896.350479] CPU: 1 PID: 48436 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2896.352302] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2896.353085] Call Trace: [ 2896.353445] [ 2896.353757] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2896.354760] dump_stack_lvl+0x57/0x81 [ 2896.355284] print_address_description.constprop.0+0x1f/0x1e0 [ 2896.356076] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2896.357083] print_report.cold+0x5c/0x237 [ 2896.357652] kasan_report+0xc9/0x100 [ 2896.358165] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2896.359175] kasan_check_range+0xfd/0x1e0 [ 2896.359737] kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2896.360723] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2896.361630] ? kunit_kfree+0x200/0x200 [kunit] [ 2896.362260] ? rcu_read_lock_sched_held+0x12/0x80 [ 2896.362914] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2896.363679] ? rcu_read_lock_held+0x30/0x50 [ 2896.364260] ? trace_kmalloc+0x3c/0x100 [ 2896.364794] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2896.365451] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2896.366203] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2896.367214] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2896.367994] ? kunit_add_resource+0x197/0x280 [kunit] [ 2896.368698] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.369381] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2896.370081] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.370921] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2896.371636] kthread+0x2a4/0x350 [ 2896.372097] ? kthread_complete_and_exit+0x20/0x20 [ 2896.372764] ret_from_fork+0x1f/0x30 [ 2896.373284] [ 2896.373605] [ 2896.373841] Allocated by task 48436: [ 2896.374346] kasan_save_stack+0x1e/0x40 [ 2896.374877] __kasan_kmalloc+0x81/0xa0 [ 2896.375402] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2896.376139] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.376812] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.377650] kthread+0x2a4/0x350 [ 2896.378112] ret_from_fork+0x1f/0x30 [ 2896.378611] [ 2896.378842] The buggy address belongs to the object at ffff8880377c9b40 [ 2896.378842] which belongs to the cache kmalloc-16 of size 16 [ 2896.380476] The buggy address is located 8 bytes inside of [ 2896.380476] 16-byte region [ffff8880377c9b40, ffff8880377c9b50) [ 2896.381995] [ 2896.382237] The buggy address belongs to the physical page: [ 2896.382988] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2896.384237] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2896.385166] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2896.386207] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2896.387243] page dumped because: kasan: bad access detected [ 2896.387995] [ 2896.388231] Memory state around the buggy address: [ 2896.388893] ffff8880377c9a00: fa fb fc fc fb fb fc fc 00 00 fc fc fb fb fc fc [ 2896.389869] ffff8880377c9a80: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 2896.390856] >ffff8880377c9b00: 00 00 fc fc 00 00 fc fc 00 01 fc fc fb fb fc fc [ 2896.391837] ^ [ 2896.392620] ffff8880377c9b80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.393605] ffff8880377c9c00: 00 00 fc fc fb fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.394577] ================================================================== [ 2896.396224] ok 45 - kasan_bitops_generic [ 2896.396558] ok 46 - kasan_bitops_tags # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2896.397619] ================================================================== [ 2896.399663] BUG: KASAN: use-after-free in kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2896.400753] Read of size 1 at addr ffff8880377c9180 by task kunit_try_catch/48438 [ 2896.401765] [ 2896.402000] CPU: 1 PID: 48438 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2896.403824] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2896.404615] Call Trace: [ 2896.404970] [ 2896.405287] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2896.406072] dump_stack_lvl+0x57/0x81 [ 2896.406594] print_address_description.constprop.0+0x1f/0x1e0 [ 2896.407389] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2896.408180] print_report.cold+0x5c/0x237 [ 2896.408741] kasan_report+0xc9/0x100 [ 2896.409252] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2896.410038] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2896.410827] __kasan_check_byte+0x36/0x50 [ 2896.411385] kfree_sensitive+0x1b/0x60 [ 2896.411907] kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2896.412674] ? vmalloc_oob+0x5e0/0x5e0 [test_kasan] [ 2896.413353] ? do_raw_spin_trylock+0xb5/0x180 [ 2896.413960] ? do_raw_spin_lock+0x270/0x270 [ 2896.414545] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2896.415308] ? kunit_add_resource+0x197/0x280 [kunit] [ 2896.416006] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.416683] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2896.417384] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.418224] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2896.418927] kthread+0x2a4/0x350 [ 2896.419393] ? kthread_complete_and_exit+0x20/0x20 [ 2896.420050] ret_from_fork+0x1f/0x30 [ 2896.420573] [ 2896.420894] [ 2896.421130] Allocated by task 48438: [ 2896.421598] kasan_save_stack+0x1e/0x40 [ 2896.422134] __kasan_kmalloc+0x81/0xa0 [ 2896.422656] kmalloc_double_kzfree+0x9a/0x270 [test_kasan] [ 2896.423408] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.424065] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.424859] kthread+0x2a4/0x350 [ 2896.425319] ret_from_fork+0x1f/0x30 [ 2896.425818] [ 2896.426050] Freed by task 48438: [ 2896.426509] kasan_save_stack+0x1e/0x40 [ 2896.427041] kasan_set_track+0x21/0x30 [ 2896.427567] kasan_set_free_info+0x20/0x40 [ 2896.428135] __kasan_slab_free+0x108/0x170 [ 2896.428697] slab_free_freelist_hook+0x11d/0x1d0 [ 2896.429338] kfree+0xe2/0x3c0 [ 2896.429763] kmalloc_double_kzfree+0x137/0x270 [test_kasan] [ 2896.430521] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.431195] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.432022] kthread+0x2a4/0x350 [ 2896.432483] ret_from_fork+0x1f/0x30 [ 2896.432983] [ 2896.433222] The buggy address belongs to the object at ffff8880377c9180 [ 2896.433222] which belongs to the cache kmalloc-16 of size 16 [ 2896.434853] The buggy address is located 0 bytes inside of [ 2896.434853] 16-byte region [ffff8880377c9180, ffff8880377c9190) [ 2896.436380] [ 2896.436613] The buggy address belongs to the physical page: [ 2896.437371] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2896.438611] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2896.439542] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2896.440585] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2896.441626] page dumped because: kasan: bad access detected [ 2896.442383] [ 2896.442616] Memory state around the buggy address: [ 2896.443285] ffff8880377c9080: fa fb fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.444161] ffff8880377c9100: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 2896.445027] >ffff8880377c9180: fa fb fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.445985] ^ [ 2896.446445] ffff8880377c9200: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.447422] ffff8880377c9280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.448401] ================================================================== [ 2896.449435] ================================================================== [ 2896.450415] BUG: KASAN: double-free or invalid-free in kfree+0xe2/0x3c0 [ 2896.451308] [ 2896.451542] CPU: 1 PID: 48438 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2896.453357] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2896.454140] Call Trace: [ 2896.454494] [ 2896.454809] dump_stack_lvl+0x57/0x81 [ 2896.455329] print_address_description.constprop.0+0x1f/0x1e0 [ 2896.456120] print_report.cold+0x5c/0x237 [ 2896.456672] ? kfree+0xe2/0x3c0 [ 2896.457128] ? kfree+0xe2/0x3c0 [ 2896.457576] kasan_report_invalid_free+0x99/0xc0 [ 2896.458221] ? kfree+0xe2/0x3c0 [ 2896.458667] ? kfree+0xe2/0x3c0 [ 2896.459120] __kasan_slab_free+0x152/0x170 [ 2896.459686] slab_free_freelist_hook+0x11d/0x1d0 [ 2896.460333] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2896.461124] kfree+0xe2/0x3c0 [ 2896.461552] ? __kasan_check_byte+0x36/0x50 [ 2896.462134] kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2896.462891] ? vmalloc_oob+0x5e0/0x5e0 [test_kasan] [ 2896.463570] ? do_raw_spin_trylock+0xb5/0x180 [ 2896.464180] ? do_raw_spin_lock+0x270/0x270 [ 2896.464762] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2896.465525] ? kunit_add_resource+0x197/0x280 [kunit] [ 2896.466230] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.466906] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2896.467603] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.468435] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2896.469147] kthread+0x2a4/0x350 [ 2896.469603] ? kthread_complete_and_exit+0x20/0x20 [ 2896.470269] ret_from_fork+0x1f/0x30 [ 2896.470780] [ 2896.471104] [ 2896.471336] Allocated by task 48438: [ 2896.471832] kasan_save_stack+0x1e/0x40 [ 2896.472366] __kasan_kmalloc+0x81/0xa0 [ 2896.472886] kmalloc_double_kzfree+0x9a/0x270 [test_kasan] [ 2896.473632] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.474303] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.475132] kthread+0x2a4/0x350 [ 2896.475584] ret_from_fork+0x1f/0x30 [ 2896.476079] [ 2896.476316] Freed by task 48438: [ 2896.476766] kasan_save_stack+0x1e/0x40 [ 2896.477297] kasan_set_track+0x21/0x30 [ 2896.477813] kasan_set_free_info+0x20/0x40 [ 2896.478379] __kasan_slab_free+0x108/0x170 [ 2896.478940] slab_free_freelist_hook+0x11d/0x1d0 [ 2896.479580] kfree+0xe2/0x3c0 [ 2896.480005] kmalloc_double_kzfree+0x137/0x270 [test_kasan] [ 2896.480763] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.481439] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.482268] kthread+0x2a4/0x350 [ 2896.482724] ret_from_fork+0x1f/0x30 [ 2896.483231] [ 2896.483463] The buggy address belongs to the object at ffff8880377c9180 [ 2896.483463] which belongs to the cache kmalloc-16 of size 16 [ 2896.485090] The buggy address is located 0 bytes inside of [ 2896.485090] 16-byte region [ffff8880377c9180, ffff8880377c9190) [ 2896.486623] [ 2896.486855] The buggy address belongs to the physical page: [ 2896.487611] page:00000000fb376c59 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x377c9 [ 2896.488852] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 2896.489779] raw: 000fffffc0000200 ffffea0001e38200 dead000000000002 ffff8881000413c0 [ 2896.490819] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2896.491855] page dumped because: kasan: bad access detected [ 2896.492610] [ 2896.492842] Memory state around the buggy address: [ 2896.493501] ffff8880377c9080: fa fb fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.494473] ffff8880377c9100: 00 00 fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 2896.495443] >ffff8880377c9180: fa fb fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.496416] ^ [ 2896.496854] ffff8880377c9200: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 2896.497725] ffff8880377c9280: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2896.498598] ================================================================== [ 2896.499767] ok 47 - kmalloc_double_kzfree [ 2896.500033] ok 48 - vmalloc_helpers_tags # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2896.501046] ================================================================== [ 2896.503134] BUG: KASAN: vmalloc-out-of-bounds in vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2896.504185] Read of size 1 at addr ffffc900000777f3 by task kunit_try_catch/48440 [ 2896.505080] [ 2896.505295] CPU: 1 PID: 48440 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2896.506950] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2896.507741] Call Trace: [ 2896.508102] [ 2896.508412] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2896.509048] dump_stack_lvl+0x57/0x81 [ 2896.509569] print_address_description.constprop.0+0x1f/0x1e0 [ 2896.510362] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2896.511031] print_report.cold+0x5c/0x237 [ 2896.511594] kasan_report+0xc9/0x100 [ 2896.512103] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2896.512776] vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2896.513433] ? kasan_global_oob_right+0x1f0/0x1f0 [test_kasan] [ 2896.514236] ? do_raw_spin_trylock+0xb5/0x180 [ 2896.514842] ? do_raw_spin_lock+0x270/0x270 [ 2896.515429] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2896.516194] ? kunit_add_resource+0x197/0x280 [kunit] [ 2896.516893] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.517532] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2896.518155] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.518946] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2896.519653] kthread+0x2a4/0x350 [ 2896.520116] ? kthread_complete_and_exit+0x20/0x20 [ 2896.520775] ret_from_fork+0x1f/0x30 [ 2896.521292] [ 2896.521609] [ 2896.521841] The buggy address belongs to the virtual mapping at [ 2896.521841] [ffffc90000077000, ffffc90000079000) created by: [ 2896.521841] vmalloc_oob+0x78/0x5e0 [test_kasan] [ 2896.523848] [ 2896.524101] The buggy address belongs to the physical page: [ 2896.524851] page:000000006c8086e4 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xb565 [ 2896.525980] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2896.526768] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2896.527704] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2896.528741] page dumped because: kasan: bad access detected [ 2896.529501] [ 2896.529765] Memory state around the buggy address: [ 2896.530426] ffffc90000077680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2896.531352] ffffc90000077700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2896.532293] >ffffc90000077780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f8 [ 2896.533255] ^ [ 2896.534077] ffffc90000077800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 2896.534944] ffffc90000077880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 2896.535816] ================================================================== [ 2896.536830] ================================================================== [ 2896.537739] BUG: KASAN: vmalloc-out-of-bounds in vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 2896.538689] Read of size 1 at addr ffffc900000777f8 by task kunit_try_catch/48440 [ 2896.539593] [ 2896.539802] CPU: 1 PID: 48440 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-239.1865_753259309.el9.x86_64+debug #1 [ 2896.541622] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 2896.542409] Call Trace: [ 2896.542761] [ 2896.543073] ? vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 2896.543753] dump_stack_lvl+0x57/0x81 [ 2896.544271] print_address_description.constprop.0+0x1f/0x1e0 [ 2896.545057] ? vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 2896.545735] print_report.cold+0x5c/0x237 [ 2896.546299] kasan_report+0xc9/0x100 [ 2896.546803] ? vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 2896.547481] vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 2896.548145] ? kasan_global_oob_right+0x1f0/0x1f0 [test_kasan] [ 2896.548945] ? do_raw_spin_trylock+0xb5/0x180 [ 2896.549560] ? do_raw_spin_lock+0x270/0x270 [ 2896.550152] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2896.550919] ? kunit_add_resource+0x197/0x280 [kunit] [ 2896.551628] kunit_try_run_case+0x108/0x1a0 [kunit] [ 2896.552308] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2896.553007] kunit_generic_run_threadfn_adapter+0x4a/0x90 [kunit] [ 2896.553844] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2896.554555] kthread+0x2a4/0x350 [ 2896.555012] ? kthread_complete_and_exit+0x20/0x20 [ 2896.555675] ret_from_fork+0x1f/0x30 [ 2896.556193] [ 2896.556510] [ 2896.556743] The buggy address belongs to the virtual mapping at [ 2896.556743] [ffffc90000077000, ffffc90000079000) created by: [ 2896.556743] vmalloc_oob+0x78/0x5e0 [test_kasan] [ 2896.558889] [ 2896.559128] The buggy address belongs to the physical page: [ 2896.559880] page:000000006c8086e4 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0xb565 [ 2896.561122] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 2896.561993] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2896.563031] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2896.564082] page dumped because: kasan: bad access detected [ 2896.564837] [ 2896.565069] Memory state around the buggy address: [ 2896.565729] ffffc90000077680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2896.566707] ffffc90000077700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2896.567678] >ffffc90000077780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f8 [ 2896.568656] ^ [ 2896.569621] ffffc90000077800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 2896.570596] ffffc90000077880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 2896.571571] ================================================================== [ 2896.572627] ok 49 - vmalloc_oob [ 2896.572883] ok 50 - vmap_tags # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 2896.573572] ok 51 - vm_map_ram_tags # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 2896.574915] ok 52 - vmalloc_percpu # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 2896.576157] ok 53 - match_all_not_assigned # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2896.577376] ok 54 - match_all_ptr_tag # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2896.578880] ok 55 - match_all_mem_tag # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2896.580148] ok 20 - kasan [ 2896.730375] # Subtest: linear-ranges-test [ 2896.730384] 1..4 [ 2896.731255] ok 1 - range_test_get_value_amount [ 2896.731843] ok 2 - range_test_get_selector_high [ 2896.732685] ok 3 - range_test_get_selector_low [ 2896.733669] ok 4 - range_test_get_value [ 2896.734383] ok 21 - linear-ranges-test [ 2896.790686] # Subtest: list_sort [ 2896.790694] 1..1 [ 2896.802296] ok 1 - list_sort_test [ 2896.802616] ok 22 - list_sort [ 2896.941639] # Subtest: time_test_cases [ 2896.941648] 1..1 [ 2902.342803] ok 1 - time64_to_tm_test_date_range [ 2902.343414] ok 23 - time_test_cases [ 3079.578001] Running test [R:13264610 T:11 - AMTU (Abstract Machine Test Utility) - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [ 3116.776493] Running test [R:13264610 T:12 - Kernel Header Sanity Test - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [-- MARK -- Fri Jan 20 19:20:00 2023] [ 3216.473302] Running test [R:13264610 T:13 - Libkcapi AF_ALG test - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [ 3307.232399] alg: No test for fips(ansi_cprng) (fips_ansi_cprng) [-- MARK -- Fri Jan 20 19:25:00 2023] [-- MARK -- Fri Jan 20 19:30:00 2023] [-- MARK -- Fri Jan 20 19:35:00 2023] [ 4201.275568] Running test [R:13264610 T:14 - Reboot test - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [ 4201.456096] systemd-journald[573]: Received client request to flush runtime journal. Stopping Session 2 of User root ... [ OK ] Removed slice Slice /system/modprobe . [ OK ] Removed slice Slice /system/sshd-keygen . [ OK ] Removed slice Slice /system/systemd-hibernate-resume . [ OK ] Stopped target Multi-User System . [ OK ] Stopped target Login Prompts . [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target RPC Port Mapper . [ OK ] Stopped target Timer Units . [ OK ] Stopped dnf makecache --timer . [ OK ] Stopped Daily rotation of log files . [ OK ] Stopped Daily Cleanup of Temporary Directories . [ OK ] Closed LVM2 poll daemon socket . [ OK ] Closed Process Core Dump Socket . [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch . Unmounting RPC Pipe File System ... Stopping Deferred execution scheduler ... Stopping Avahi mDNS/DNS-SD Stack ... Stopping Command Scheduler ... Stopping CUPS Scheduler ... Stopping Restore /run/initramfs on shutdown ... Stopping Getty on tty1 ... Stopping irqbalance daemon ... Stopping The restraint harness. ... Stopping System Logging Service ... Stopping Serial Getty on ttyS0 ... Stopping OpenSSH server daemon ... Stopping Hostname Service ... Stopping Load/Save Random Seed ... [ OK ] Stopped irqbalance daemon . [ OK ] Stopped OpenSSH server daemon . [ OK ] Stopped Avahi mDNS/DNS-SD Stack . [ OK ] Stopped CUPS Scheduler . [ OK ] Stopped Deferred execution scheduler . [ OK ] Stopped Getty on tty1 . [ OK ] Stopped System Logging Service . [ OK ] Stopped Serial Getty on ttyS0 . [ OK ] Stopped Command Scheduler . [ OK ] Stopped The restraint harness. . [ 4202.145349] vda1: Can't mount, would change RO state [ OK ] Stopped Hostname Service . [ OK ] Unmounted RPC Pipe File System . [ OK ] Stopped Load/Save Random Seed . [ OK ] Stopped Session 2 of User root . [ OK ] Removed slice Slice /system/getty . [ OK ] Removed slice Slice /system/serial-getty . [ OK ] Stopped target sshd-keygen.target . [ OK ] Stopped target System Time Synchronized . [ OK ] Stopped target System Time Set . [ OK ] Stopped Wait for chrony to synchronize system clock . Stopping NTP client/server ... Stopping User Login Management ... Stopping Permit User Sessions ... Stopping User Manager for UID 0 ... [ OK ] Stopped NTP client/server . [ OK ] Stopped User Manager for UID 0 . Stopping User Runtime Directory /run/user/0 ... [ OK ] Stopped User Login Management . [ OK ] Unmounted /run/user/0 . [ OK ] Stopped Permit User Sessions . [ OK ] Stopped User Runtime Directory /run/user/0 . [ OK ] Removed slice User Slice of UID 0 . [ OK ] Stopped target User and Group Name Lookups . [ OK ] Stopped target Remote File Systems . Unmounting /var/crash ... [ OK ] Unmounted /var/crash . [ OK ] Stopped target Network is Online . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target NFS client services . [ OK ] Stopped Network Manager Wait Online . Stopping GSSAPI Proxy Daemon ... [ OK ] Stopped GSSAPI Proxy Daemon . [ OK ] Stopped target Network . Stopping Network Manager ... [ 4202.929832] NetworkManager (667) used greatest stack depth: 21216 bytes left [ OK ] Stopped Network Manager . [ OK ] Stopped target Preparation for Network . [ OK ] Stopped Generate network units from Kernel command line . [ * ] A stop job is running for Restore /…tramfs on shutdown (3s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (3s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ OK ] Stopped Restore /run/initramfs on shutdown . [ OK ] Stopped target Basic System . [ OK ] Stopped target Path Units . [ OK ] Stopped CUPS Scheduler . [ OK ] Stopped target Slice Units . [ OK ] Removed slice User and Session Slice . [ OK ] Stopped target Socket Units . [ OK ] Closed Avahi mDNS/DNS-SD Stack Activation Socket . [ OK ] Closed CUPS Scheduler . [ OK ] Closed SSSD Kerberos Cache Manager responder socket . Stopping D-Bus System Message Bus ... [ OK ] Stopped D-Bus System Message Bus . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped target System Initialization . [ OK ] Unset automount Arbitrary …s File System Automount Point . [ OK ] Stopped target Local Encrypted Volumes . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped Forward Password R…uests to Wall Directory Watch . [ OK ] Stopped target Local Integrity Protected Volumes . [ OK ] Stopped target Swaps . [ OK ] Stopped target Local Verity Protected Volumes . Deactivating swap /dev/cs_kvm-07-guest04/swap ... [ OK ] Stopped Read and set NIS d…e from /etc/sysconfig/network . [ OK ] Stopped Automatic Boot Loader Update . [ OK ] Stopped Apply Kernel Variables . Stopping Record System Boot/Shutdown in UTMP ... [ OK ] Unmounted /run/credentials/systemd-sysctl.service . [ OK ] Deactivated swap /dev/cs_kvm-07-guest04/swap . [ OK ] Deactivated swap /dev/disk…f-d9fe-4de1-be52-dc9bdbe9b677 . [ OK ] Deactivated swap /dev/disk…QYl1OVdLJHw6AIaN8UGYOalDWPSF1 . [ OK ] Deactivated swap /dev/disk…name-cs_kvm--07--guest04-swap . [ OK ] Deactivated swap /dev/dm-1 . [ OK ] Deactivated swap /dev/mapper/cs_kvm--07--guest04-swap . [ OK ] Stopped Record System Boot/Shutdown in UTMP . Stopping Security Auditing Service ... [ 4207.010087] audit: type=1305 audit(1674243421.680:975): op=set audit_pid=0 old=634 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped Security Auditing Service . [ 4207.026913] audit: type=1131 audit(1674243421.697:976): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Volatile Files and Directories . [ 4207.036863] audit: type=1131 audit(1674243421.707:977): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target Local File Systems . Unmounting /boot ... Unmounting /run/credential…temd-tmpfiles-setup.service ... Unmounting /run/credential…-tmpfiles-setup-dev.service ... [ OK ] Unmounted /run/credentials…ystemd-tmpfiles-setup.service . [ OK ] Unmounted /run/credentials…md-tmpfiles-setup-dev.service . [ 4207.144014] XFS (vda1): Unmounting Filesystem [ OK ] Unmounted /boot . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Reached target Unmount All Filesystems . Stopping Monitoring of LVM…meventd or progress polling ... [ OK ] Stopped Remount Root and Kernel File Systems . [ 4207.236140] audit: type=1131 audit(1674243421.906:978): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Static Device Nodes in /dev . [ 4207.241124] audit: type=1131 audit(1674243421.911:979): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Monitoring of LVM2… dmeventd or progress polling . [ 4207.355916] audit: type=1131 audit(1674243422.027:980): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Shutdown . [ OK ] Reached target Late Shutdown Services . [ OK ] Finished System Reboot . [ 4207.366489] audit: type=1130 audit(1674243422.037:981): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 4207.369431] audit: type=1131 audit(1674243422.037:982): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Reboot . [ 4207.386027] audit: type=1334 audit(1674243422.056:983): prog-id=0 op=UNLOAD [ 4207.387112] audit: type=1334 audit(1674243422.056:984): prog-id=0 op=UNLOAD [ 4207.478204] systemd-shutdown[1]: Syncing filesystems and block devices. [ 4207.507769] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 4207.528871] systemd-journald[573]: Received SIGTERM from PID 1 (systemd-shutdow). [ 4207.566782] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 4207.587182] systemd-shutdown[1]: Unmounting file systems. [ 4207.594014] [121738]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 4208.543058] systemd-shutdown[1]: All filesystems unmounted. [ 4208.545120] systemd-shutdown[1]: Deactivating swaps. [ 4208.550637] systemd-shutdown[1]: All swaps deactivated. [ 4208.551777] systemd-shutdown[1]: Detaching loop devices. [ 4208.553718] systemd-shutdown[1]: All loop devices detached. [ 4208.554814] systemd-shutdown[1]: Stopping MD devices. [ 4208.556493] systemd-shutdown[1]: All MD devices stopped. [ 4208.557556] systemd-shutdown[1]: Detaching DM devices. [ 4208.564602] systemd-shutdown[1]: Detaching DM /dev/dm-1 (253:1). [ 4208.590462] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 4208.591859] systemd-shutdown[1]: Detaching DM devices. [ 4208.594691] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 4208.595628] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 4208.607425] systemd-shutdown[1]: Successfully changed into root pivot. [ 4208.608696] systemd-shutdown[1]: Returning to initrd... [ 4208.875736] dracut Warning: Killing all remaining processes dracut Warning: Killing all remaining processes [ 4210.876787] XFS (dm-0): Unmounting Filesystem [ 4212.231113] dracut Warning: Unmounted /oldroot. dracut Warning: Unmounted /oldroot. [ 4212.424931] dracut: Disassembling device-mapper devices Rebooting. [ 4212.543608] reboot: Restarting system [ 4212.544151] reboot: machine restart [?25l Use the ^ and v keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-239.1865_753259309.el9.x86_64+debug) 9 with debugg> CentOS Stream (5.14.0-234.el9.x86_64) 9 CentOS Stream (0-rescue-be73443026774564864f916130901b16) 9 The selected entry will be started automatically in 5s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 0s. [ 0.000000] [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-239.1865_753259309.el9.x86_64+debug root=/dev/mapper/cs_kvm--07--guest04-root ro resume=/dev/mapper/cs_kvm--07--guest04-swap rd.lvm.lv=cs_kvm-07-guest04/root rd.lvm.lv=cs_kvm-07-guest04/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x008: 'MPX bounds registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x010: 'MPX CSR' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x020: 'AVX-512 opmask' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x040: 'AVX-512 Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x080: 'AVX-512 ZMM_Hi256' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x200: 'Protection Keys User registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: xstate_offset[3]: 960, xstate_sizes[3]: 64 [ 0.000000] x86/fpu: xstate_offset[4]: 1024, xstate_sizes[4]: 64 [ 0.000000] x86/fpu: xstate_offset[5]: 1088, xstate_sizes[5]: 64 [ 0.000000] x86/fpu: xstate_offset[6]: 1152, xstate_sizes[6]: 512 [ 0.000000] x86/fpu: xstate_offset[7]: 1664, xstate_sizes[7]: 1024 [ 0.000000] x86/fpu: xstate_offset[9]: 2688, xstate_sizes[9]: 8 [ 0.000000] x86/fpu: Enabled xstate features 0x2ff, context size is 2696 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 3632 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff9fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffa000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000009] kvm-clock: using sched offset of 1987185759031430 cycles [ 0.000016] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000040] tsc: Detected 2095.076 MHz processor [ 0.000859] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.000934] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000959] last_pfn = 0xbfffa max_arch_pfn = 0x400000000 [ 0.015139] found SMP MP-table at [mem 0x000f6390-0x000f639f] [ 0.015231] Using GB pages for direct mapping [ 0.016769] RAMDISK: [mem 0x339c3000-0x35cd9fff] [ 0.016793] ACPI: Early table checksum verification disabled [ 0.016840] ACPI: RSDP 0x00000000000F61A0 000014 (v00 BOCHS ) [ 0.016863] ACPI: RSDT 0x00000000BFFFFB40 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.016896] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.016924] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.016941] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.016957] ACPI: SSDT 0x00000000BFFFF1EB 0008D5 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.016975] ACPI: APIC 0x00000000BFFFFAC0 000080 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.016989] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.016995] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.017000] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.017005] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffabf] [ 0.017009] ACPI: Reserving APIC table memory at [mem 0xbffffac0-0xbffffb3f] [ 0.017698] No NUMA configuration found [ 0.017703] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.017735] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.018568] Reserving 1024MB of memory at 2032MB for crashkernel (System RAM: 4095MB) [ 0.027450] Zone ranges: [ 0.027457] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.027467] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.027475] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.027483] Device empty [ 0.027490] Movable zone start for each node [ 0.027496] Early memory node ranges [ 0.027499] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.027505] node 0: [mem 0x0000000000100000-0x00000000bfff9fff] [ 0.027510] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.027517] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.027543] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.027791] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.081112] On node 0, zone Normal: 6 pages in unavailable ranges [ 0.189660] kasan: KernelAddressSanitizer initialized [ 0.190376] ACPI: PM-Timer IO Port: 0x608 [ 0.190419] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.190500] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.190512] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.190519] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.190524] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.190535] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.190540] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.190557] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.190571] TSC deadline timer available [ 0.190576] smpboot: Allowing 2 CPUs, 0 hotplug CPUs [ 0.190725] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.190734] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.190739] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.190743] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.190750] PM: hibernation: Registered nosave memory: [mem 0xbfffa000-0xbfffffff] [ 0.190755] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.190759] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.190763] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.190767] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.190781] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.190786] Booting paravirtualized kernel on KVM [ 0.190805] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.213082] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:2 nr_cpu_ids:2 nr_node_ids:1 [ 0.216615] percpu: Embedded 516 pages/cpu s2076672 r8192 d28672 u4194304 [ 0.216859] kvm-guest: PV spinlocks enabled [ 0.216879] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.216928] Fallback order for Node 0: 0 [ 0.216951] Built 1 zonelists, mobility grouping on. Total pages: 1031930 [ 0.216956] Policy zone: Normal [ 0.216963] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-239.1865_753259309.el9.x86_64+debug root=/dev/mapper/cs_kvm--07--guest04-root ro resume=/dev/mapper/cs_kvm--07--guest04-swap rd.lvm.lv=cs_kvm-07-guest04/root rd.lvm.lv=cs_kvm-07-guest04/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.217215] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-239.1865_753259309.el9.x86_64+debug", will be passed to user space. [ 0.217875] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.218211] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.218362] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.218377] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.219671] software IO TLB: area num 2. [ 1.333616] Memory: 2000456K/4193888K available (38920K kernel code, 13000K rwdata, 14964K rodata, 5300K init, 42036K bss, 2142356K reserved, 0K cma-reserved) [ 1.333652] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 1.336472] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=2, Nodes=1 [ 1.336484] kmemleak: Kernel memory leak detector disabled [ 1.340238] Kernel/User page tables isolation: enabled [ 1.340553] ftrace: allocating 45675 entries in 179 pages [ 1.393148] ftrace: allocated 179 pages with 5 groups [ 1.397970] Dynamic Preempt: voluntary [ 1.398454] Running RCU self tests [ 1.398482] rcu: Preemptible hierarchical RCU implementation. [ 1.398486] rcu: RCU lockdep checking is enabled. [ 1.398489] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=2. [ 1.398495] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.398499] Trampoline variant of Tasks RCU enabled. [ 1.398502] Rude variant of Tasks RCU enabled. [ 1.398506] Tracing variant of Tasks RCU enabled. [ 1.398510] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 1.398514] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=2 [ 1.420880] NR_IRQS: 524544, nr_irqs: 440, preallocated irqs: 16 [ 1.421535] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.421595] random: crng init done (trusting CPU's manufacturer) [ 1.422033] Console: colour *CGA 80x25 [ 1.631624] printk: console [ttyS0] enabled [ 1.632589] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.634331] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.635268] ... MAX_LOCK_DEPTH: 48 [ 1.636224] ... MAX_LOCKDEP_KEYS: 8192 [ 1.637226] ... CLASSHASH_SIZE: 4096 [ 1.638223] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.639232] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.640270] ... CHAINHASH_SIZE: 65536 [ 1.641287] memory used by lock dependency info: 11641 kB [ 1.642525] memory used for stack traces: 4224 kB [ 1.643622] per task-struct memory footprint: 2688 bytes [ 1.645034] ACPI: Core revision 20211217 [ 1.646777] APIC: Switch to symmetric I/O mode setup [ 1.648352] x2apic enabled [ 1.649447] Switched APIC routing to physical x2apic. [ 1.652983] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.654571] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e33052aadd, max_idle_ns: 440795310221 ns [ 1.657762] Calibrating delay loop (skipped) preset value.. 4190.15 BogoMIPS (lpj=2095076) [ 1.660732] pid_max: default: 32768 minimum: 301 [ 1.663076] LSM: Security Framework initializing [ 1.664830] Yama: becoming mindful. [ 1.666785] SELinux: Initializing. [ 1.668036] LSM support for eBPF active [ 1.670377] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.672748] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.680585] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 1.682738] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 1.684767] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.687742] Spectre V2 : Mitigation: IBRS [ 1.688737] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.691736] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.694736] RETBleed: Mitigation: IBRS [ 1.695756] Spectre V2 : mitigation: Enabling conditional Indirect Branch Prediction Barrier [ 1.698739] Speculative Store Bypass: Mitigation: Speculative Store Bypass disabled via prctl [ 1.701819] MDS: Mitigation: Clear CPU buffers [ 1.703735] TAA: Mitigation: Clear CPU buffers [ 1.705735] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.759670] Freeing SMP alternatives memory: 32K [ 1.761825] smpboot: CPU0: Intel Xeon Processor (Skylake, IBRS) (family: 0x6, model: 0x55, stepping: 0x4) [ 1.765500] cblist_init_generic: Setting adjustable number of callback queues. [ 1.765734] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.767067] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.768054] cblist_init_generic: Setting shift to 1 and lim to 1. [ 1.768997] Running RCU-tasks wait API self tests [ 1.874044] Performance Events: unsupported p6 CPU model 85 no PMU driver, software events only. [ 1.875565] rcu: Hierarchical SRCU implementation. [ 1.875742] rcu: Max phase no-delay instances is 400. [ 1.880858] Callback from call_rcu_tasks_trace() invoked. [ 1.885535] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.887006] smp: Bringing up secondary CPUs ... [ 1.891232] x86: Booting SMP configuration: [ 1.891745] .... node #0, CPUs: #1 [ 0.229178] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 1.896239] smp: Brought up 1 node, 2 CPUs [ 1.896760] smpboot: Max logical packages: 2 [ 1.897739] smpboot: Total of 2 processors activated (8380.30 BogoMIPS) [ 1.919074] node 0 deferred pages initialised in 18ms [ 1.921053] pgdatinit0 (25) used greatest stack depth: 29432 bytes left [ 1.924892] devtmpfs: initialized [ 1.927983] x86/mm: Memory block size: 128MB [ 1.978644] Callback from call_rcu_tasks_rude() invoked. [ 1.982411] DMA-API: preallocated 65536 debug entries [ 1.982748] DMA-API: debugging enabled by kernel config [ 1.983748] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.984778] futex hash table entries: 512 (order: 4, 65536 bytes, linear) [ 1.987538] prandom: seed boundary self test passed [ 1.990274] prandom: 100 self tests passed [ 2.000113] prandom32: self test passed (less than 6 bits correlated) [ 2.000761] pinctrl core: initialized pinctrl subsystem [ 2.003095] [ 2.003559] ************************************************************* [ 2.003741] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 2.004742] ** ** [ 2.005738] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 2.006736] ** ** [ 2.007737] ** This means that this kernel is built to expose internal ** [ 2.008736] ** IOMMU data structures, which may compromise security on ** [ 2.009737] ** your system. ** [ 2.010736] ** ** [ 2.011737] ** If you see this message and you are not debugging the ** [ 2.012737] ** kernel, report this immediately to your vendor! ** [ 2.013736] ** ** [ 2.014737] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 2.015736] ************************************************************* [ 2.017007] PM: RTC time: 14:37:42, date: 2023-01-20 [ 2.023594] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 2.027080] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations [ 2.027795] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 2.028804] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 2.029955] audit: initializing netlink subsys (disabled) [ 2.034044] thermal_sys: Registered thermal governor 'fair_share' [ 2.034055] thermal_sys: Registered thermal governor 'step_wise' [ 2.033973] audit: type=2000 audit(1674242738.056:1): state=initialized audit_enabled=0 res=1 [ 2.034737] thermal_sys: Registered thermal governor 'user_space' [ 2.036952] cpuidle: using governor menu [ 2.039330] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 2.039773] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 2.042336] PCI: Using configuration type 1 for base access [ 2.081970] Callback from call_rcu_tasks() invoked. [ 2.109775] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 2.152880] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 2.153757] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 2.154737] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 2.167804] cryptd: max_cpu_qlen set to 1000 [ 2.173272] ACPI: Added _OSI(Module Device) [ 2.173742] ACPI: Added _OSI(Processor Device) [ 2.174740] ACPI: Added _OSI(3.0 _SCP Extensions) [ 2.175738] ACPI: Added _OSI(Processor Aggregator Device) [ 2.176758] ACPI: Added _OSI(Linux-Dell-Video) [ 2.177749] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 2.178751] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 2.263685] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 2.287144] ACPI: Interpreter enabled [ 2.287971] ACPI: PM: (supports S0 S5) [ 2.288759] ACPI: Using IOAPIC for interrupt routing [ 2.290029] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 2.290738] PCI: Using E820 reservations for host bridge windows [ 2.295465] ACPI: Enabled 16 GPEs in block 00 to 0F [ 2.417050] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 2.417789] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 2.418738] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 2.420271] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 2.438879] acpiphp: Slot [3] registered [ 2.440200] acpiphp: Slot [4] registered [ 2.441286] acpiphp: Slot [5] registered [ 2.442182] acpiphp: Slot [6] registered [ 2.443201] acpiphp: Slot [7] registered [ 2.444181] acpiphp: Slot [8] registered [ 2.445160] acpiphp: Slot [9] registered [ 2.446179] acpiphp: Slot [10] registered [ 2.447171] acpiphp: Slot [11] registered [ 2.448187] acpiphp: Slot [12] registered [ 2.449183] acpiphp: Slot [13] registered [ 2.450169] acpiphp: Slot [14] registered [ 2.451199] acpiphp: Slot [15] registered [ 2.452165] acpiphp: Slot [16] registered [ 2.453171] acpiphp: Slot [17] registered [ 2.454168] acpiphp: Slot [18] registered [ 2.455179] acpiphp: Slot [19] registered [ 2.456172] acpiphp: Slot [20] registered [ 2.457169] acpiphp: Slot [21] registered [ 2.458187] acpiphp: Slot [22] registered [ 2.459180] acpiphp: Slot [23] registered [ 2.460185] acpiphp: Slot [24] registered [ 2.461174] acpiphp: Slot [25] registered [ 2.462169] acpiphp: Slot [26] registered [ 2.463179] acpiphp: Slot [27] registered [ 2.464168] acpiphp: Slot [28] registered [ 2.465166] acpiphp: Slot [29] registered [ 2.466158] acpiphp: Slot [30] registered [ 2.467200] acpiphp: Slot [31] registered [ 2.468042] PCI host bridge to bus 0000:00 [ 2.468754] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 2.469744] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 2.470747] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 2.471745] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 2.472749] pci_bus 0000:00: root bus resource [bus 00-ff] [ 2.474234] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 2.476899] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 2.482234] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 2.488481] pci 0000:00:01.1: reg 0x20: [io 0xc0a0-0xc0af] [ 2.490780] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 2.491737] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 2.492736] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 2.493736] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 2.495995] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 2.501736] pci 0000:00:01.2: reg 0x20: [io 0xc040-0xc05f] [ 2.506051] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 2.507685] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 2.507755] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 2.511932] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 2.514736] pci 0000:00:03.0: reg 0x10: [io 0xc060-0xc07f] [ 2.517735] pci 0000:00:03.0: reg 0x14: [mem 0xfebc0000-0xfebc0fff] [ 2.528737] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 2.533337] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 2.535737] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 2.538735] pci 0000:00:04.0: reg 0x14: [mem 0xfebc1000-0xfebc1fff] [ 2.553174] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 2.554737] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] [ 2.579209] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 2.582962] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 2.587907] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 2.592064] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 2.594094] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 2.605834] iommu: Default domain type: Translated [ 2.606739] iommu: DMA domain TLB invalidation policy: lazy mode [ 2.610585] SCSI subsystem initialized [ 2.611380] ACPI: bus type USB registered [ 2.612258] usbcore: registered new interface driver usbfs [ 2.613015] usbcore: registered new interface driver hub [ 2.613890] usbcore: registered new device driver usb [ 2.615561] pps_core: LinuxPPS API ver. 1 registered [ 2.615735] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 2.616806] PTP clock support registered [ 2.618373] EDAC MC: Ver: 3.0.0 [ 2.624242] NetLabel: Initializing [ 2.624737] NetLabel: domain hash size = 128 [ 2.625715] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 2.626081] NetLabel: unlabeled traffic allowed by default [ 2.626737] PCI: Using ACPI for IRQ routing [ 2.629068] vgaarb: loaded [ 2.632624] clocksource: Switched to clocksource kvm-clock [ 3.100579] VFS: Disk quotas dquot_6.6.0 [ 3.101714] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 3.104694] pnp: PnP ACPI init [ 3.121139] pnp: PnP ACPI: found 5 devices [ 3.172030] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 3.175854] NET: Registered PF_INET protocol family [ 3.177536] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 3.183052] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 3.185266] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 3.187116] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 3.190087] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 3.193887] TCP: Hash tables configured (established 32768 bind 32768) [ 3.196342] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 3.198564] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 3.200519] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 3.203449] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 3.204919] NET: Registered PF_XDP protocol family [ 3.206115] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 3.207576] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 3.209028] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 3.210621] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 3.213432] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 3.214884] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 3.229758] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 3.241207] pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x290 took 24266 usecs [ 3.243070] PCI: CLS 0 bytes, default 64 [ 3.244140] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 3.245642] software IO TLB: mapped [mem 0x000000007b000000-0x000000007f000000] (64MB) [ 3.249018] Trying to unpack rootfs image as initramfs... [ 3.260101] ACPI: bus type thunderbolt registered [ 3.262059] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e33052aadd, max_idle_ns: 440795310221 ns [ 3.278213] Initialise system trusted keyrings [ 3.279701] Key type blacklist registered [ 3.287134] workingset: timestamp_bits=36 max_order=19 bucket_order=0 [ 3.364512] zbud: loaded [ 3.376839] integrity: Platform Keyring initialized [ 3.387725] NET: Registered PF_ALG protocol family [ 3.389083] xor: automatically using best checksumming function avx [ 3.390671] Key type asymmetric registered [ 3.391635] Asymmetric key parser 'x509' registered [ 3.392758] Running certificate verification selftests [ 3.441700] cryptomgr_test (51) used greatest stack depth: 28544 bytes left [ 3.488691] cryptomgr_probe (50) used greatest stack depth: 28088 bytes left [ 3.492022] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 3.497244] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 3.499635] io scheduler mq-deadline registered [ 3.500797] io scheduler kyber registered [ 3.503477] io scheduler bfq registered [ 3.509768] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 3.516117] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 3.520156] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 3.523658] ACPI: button: Power Button [PWRF] [ 3.545393] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 3.546646] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.560770] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.579647] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 3.580824] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 3.585023] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 3.587552] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.597630] Non-volatile memory driver v1.3 [ 3.605339] rdac: device handler registered [ 3.606946] hp_sw: device handler registered [ 3.607987] emc: device handler registered [ 3.609371] alua: device handler registered [ 3.613446] libphy: Fixed MDIO Bus: probed [ 3.615393] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.617024] ehci-pci: EHCI PCI platform driver [ 3.618257] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.619781] ohci-pci: OHCI PCI platform driver [ 3.620997] uhci_hcd: USB Universal Host Controller Interface driver [ 3.636415] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 3.639611] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 3.641545] uhci_hcd 0000:00:01.2: detected 2 ports [ 3.643298] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c040 [ 3.646608] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 3.648686] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.650396] usb usb1: Product: UHCI Host Controller [ 3.651597] usb usb1: Manufacturer: Linux 5.14.0-239.1865_753259309.el9.x86_64+debug uhci_hcd [ 3.653534] usb usb1: SerialNumber: 0000:00:01.2 [ 3.658559] hub 1-0:1.0: USB hub found [ 3.659771] hub 1-0:1.0: 2 ports detected [ 3.667550] usbcore: registered new interface driver usbserial_generic [ 3.669364] usbserial: USB Serial support registered for generic [ 3.671665] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.675642] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.676941] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.681373] mousedev: PS/2 mouse device common for all mice [ 3.686364] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 3.692662] rtc_cmos 00:00: RTC can wake from S4 [ 3.698374] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 3.703085] rtc_cmos 00:00: registered as rtc0 [ 3.704366] rtc_cmos 00:00: setting system clock to 2023-01-20T14:37:43 UTC (1674225463) [ 3.706650] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.708181] intel_pstate: CPU model not supported [ 3.712886] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 3.730509] hid: raw HID events driver (C) Jiri Kosina [ 3.733585] usbcore: registered new interface driver usbhid [ 3.735390] usbhid: USB HID core driver [ 3.736906] drop_monitor: Initializing network drop monitor service [ 3.796184] Initializing XFRM netlink socket [ 3.801222] NET: Registered PF_INET6 protocol family [ 3.813536] Segment Routing with IPv6 [ 3.815008] NET: Registered PF_PACKET protocol family [ 3.817605] mpls_gso: MPLS GSO support [ 3.821571] No MBM correction factor available [ 3.822640] IPI shorthand broadcast: enabled [ 3.823851] AVX2 version of gcm_enc/dec engaged. [ 3.825117] AES CTR mode by8 optimization enabled [ 3.829880] sched_clock: Marking stable (3601564387, 228178353)->(4000986784, -171244044) [ 3.835614] registered taskstats version 1 [ 3.838069] Loading compiled-in X.509 certificates [ 3.842191] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: dedddb6b180a738d9b413ee15fb6fefffc6854e9' [ 3.845961] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 3.849718] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 3.856343] zswap: loaded using pool lzo/zbud [ 3.857915] cryptomgr_test (74) used greatest stack depth: 27920 bytes left [ 3.861165] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 3.878468] page_owner is disabled [ 3.879983] Key type big_key registered [ 5.098763] Freeing initrd memory: 35932K [ 5.142105] Key type encrypted registered [ 5.143404] ima: No TPM chip found, activating TPM-bypass! [ 5.144774] Loading compiled-in module X.509 certificates [ 5.147287] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: dedddb6b180a738d9b413ee15fb6fefffc6854e9' [ 5.149980] ima: Allocated hash algorithm: sha256 [ 5.151305] ima: No architecture policies found [ 5.152866] evm: Initialising EVM extended attributes: [ 5.154092] evm: security.selinux [ 5.154901] evm: security.SMACK64 (disabled) [ 5.155939] evm: security.SMACK64EXEC (disabled) [ 5.157033] evm: security.SMACK64TRANSMUTE (disabled) [ 5.158227] evm: security.SMACK64MMAP (disabled) [ 5.159315] evm: security.apparmor (disabled) [ 5.160350] evm: security.ima [ 5.161086] evm: security.capability [ 5.161954] evm: HMAC attrs: 0x1 [ 5.234017] modprobe (82) used greatest stack depth: 26648 bytes left [ 5.896121] PM: Magic number: 7:537:637 [ 5.935780] Freeing unused decrypted memory: 2036K [ 5.944368] Freeing unused kernel image (initmem) memory: 5300K [ 5.945705] Write protecting the kernel read-only data: 57344k [ 5.954184] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 5.957838] Freeing unused kernel image (rodata/data gap) memory: 1420K [ 6.035490] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 6.036415] x86/mm: Checking user space page tables [ 6.109673] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 6.110651] Run /init as init process [ 6.295848] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 6.302715] systemd[1]: Detected virtualization kvm. [ 6.303600] systemd[1]: Detected architecture x86-64. [ 6.304452] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 6.310643] systemd[1]: Hostname set to . [ 7.189113] systemd[1]: Queued start job for default target Initrd Default Target. [ 7.207879] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 7.214248] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 7.217808] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 7.220478] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 7.222940] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 7.225235] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 7.227436] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 7.232161] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 7.237325] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 7.242473] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 7.247476] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 7.251669] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 7.254200] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 7.281361] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 7.334606] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 7.340797] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 7.371173] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 7.415978] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 7.457427] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 7.517523] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 7.595263] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 7.773511] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 7.808696] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 7.813553] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 9.906030] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 9.908419] device-mapper: uevent: version 1.0.3 [ 9.911915] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 12.418311] dracut-initqueu (379) used greatest stack depth: 26472 bytes left [ 13.116605] virtio_blk virtio1: [vda] 106954752 512-byte logical blocks (54.8 GB/51.0 GiB) [ 13.228315] vda: vda1 vda2 [ 13.340514] virtio_net virtio0 ens3: renamed from eth0 [ 13.364842] scsi host0: ata_piix [ 13.390659] scsi host1: ata_piix [ 13.393852] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0a0 irq 14 [ 13.394994] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0a8 irq 15 [ 14.364613] cp (453) used greatest stack depth: 26312 bytes left [ OK ] Found device /dev/mapper/cs_kvm--07--guest04-root . [ OK ] Reached target Initrd Root Device . [ 15.322020] lvm (471) used greatest stack depth: 26024 bytes left [ OK ] Found device /dev/mapper/cs_kvm--07--guest04-swap . Starting Resume from hiber…er/cs_kvm--07--guest04-swap ... [ OK ] Finished Resume from hiber…pper/cs_kvm--07--guest04-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…er/cs_kvm--07--guest04-root ... [ OK ] Finished File System Check…pper/cs_kvm--07--guest04-root . Mounting /sysroot ... [ 16.868482] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 16.925606] XFS (dm-0): Mounting V5 Filesystem [ 16.946596] XFS (dm-0): Ending clean mount [ 16.958321] mount (493) used greatest stack depth: 25072 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 17.057284] systemd-fstab-g (505) used greatest stack depth: 23400 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 18.294647] systemd-journald[232]: Received SIGTERM from PID 1 (systemd). [ 20.935437] SELinux: policy capability network_peer_controls=1 [ 20.936433] SELinux: policy capability open_perms=1 [ 20.937158] SELinux: policy capability extended_socket_class=1 [ 20.938005] SELinux: policy capability always_check_network=0 [ 20.938841] SELinux: policy capability cgroup_seclabel=1 [ 20.939588] SELinux: policy capability nnp_nosuid_transition=1 [ 20.940433] SELinux: policy capability genfs_seclabel_symlinks=1 [ 21.434715] audit: type=1403 audit(1674225481.229:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 21.457238] systemd[1]: Successfully loaded SELinux policy in 2.252864s. [ 21.499327] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 21.722461] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 193.987ms. [ 21.751133] systemd[1]: systemd 252-2.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 21.756266] systemd[1]: Detected virtualization kvm. [ 21.757260] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 22.516170] systemd-rc-local-generator[548]: /etc/rc.d/rc.local is not marked executable, skipping. [ 23.058053] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 23.353991] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 23.359706] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 23.367664] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 23.382605] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 23.391912] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 23.401086] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 23.410164] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 23.422646] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 23.427807] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 23.432696] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 23.440303] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 23.443695] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 23.446372] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 23.449635] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 23.452139] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 23.454641] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 23.457528] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 23.459801] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 23.462138] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 23.467993] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 23.476328] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 23.582570] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 23.585603] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 23.598127] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 23.602584] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 23.611955] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 23.617320] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 23.638131] systemd[1]: Activating swap /dev/mapper/cs_kvm--07--guest04-swap... Activating swap /dev/mapper/cs_kvm--07--guest04-swap ... [ 23.667343] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 23.697394] systemd[1]: Mounting POSIX Message Queue File System... [ 23.698081] Adding 4145148k swap on /dev/mapper/cs_kvm--07--guest04-swap. Priority:-2 extents:1 across:4145148k FS Mounting POSIX Message Queue File System ... [ 23.733044] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 23.778169] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 23.781553] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 23.809861] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 23.843117] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 23.870096] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 23.924910] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 23.981388] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 24.041433] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 24.045525] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 24.048965] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 24.062952] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 24.133780] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 24.158161] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 24.230125] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 24.247455] fuse: init (API version 7.36) [ 24.300865] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 24.319406] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 24.404413] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 24.500065] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 24.553281] ACPI: bus type drm_connector registered [ 24.598581] systemd[1]: Activated swap /dev/mapper/cs_kvm--07--guest04-swap. [ OK ] Activated swap /dev/mapper/cs_kvm--07--guest04-swap . [ 24.678372] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 25.188461] systemd-journald[573]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 27.425100] XFS (vda1): Mounting V5 Filesystem [ 27.456154] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ 28.288423] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ 28.322176] systemd-tmpfile (623) used greatest stack depth: 21400 bytes left [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ OK ] Started RPC Bind . [ 28.714636] audit: type=1804 audit(1674243488.508:3): pid=629 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 op=invalid_pcr cause=open_writers comm="auditd" name="/var/log/audit/audit.log" dev="dm-0" ino=67608511 res=1 errno=0 [ 28.908159] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ 29.008117] RPC: Registered named UNIX socket transport module. [ 29.009098] RPC: Registered udp transport module. [ 29.009801] RPC: Registered tcp transport module. [ 29.010460] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started CUPS Scheduler . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Reached target Path Units . [ OK ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket . [ OK ] Listening on CUPS Scheduler . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Started /usr/sbin/lvm vgch…ation event cs_kvm-07-guest04 . [ OK ] Reached target Basic System . Starting Network Manager ... Starting Avahi mDNS/DNS-SD Stack ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... [ OK ] Started irqbalance daemon . Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Finished Restore /run/initramfs on shutdown . [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started System Logging Service . Starting D-Bus System Message Bus ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started User Login Management . [ OK ] Started Avahi mDNS/DNS-SD Stack . [ OK ] Started Network Manager . [ OK ] Created slice User Slice of UID 0 . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting CUPS Scheduler ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... Starting User Runtime Directory /run/user/0 ... Starting Hostname Service ... [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Started OpenSSH server daemon . [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Started CUPS Scheduler . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . Mounting /var/crash ... [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . [ 34.520090] FS-Cache: Loaded [ OK ] Started User Manager for UID 0 . [ 34.992857] Key type dns_resolver registered [ 35.533444] NFS: Registering the id_resolver key type [ 35.534275] Key type id_resolver registered [ 35.534907] Key type id_legacy registered [ OK ] Mounted /var/crash . [ OK ] Reached target Remote File Systems . Starting Crash recovery kernel arming ... Starting Permit User Sessions ... [ OK ] Finished Permit User Sessions . [ OK ] Started Deferred execution scheduler . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . CentOS Stream 9 Kernel 5.14.0-239.1865_753259309.el9.x86_64+debug on an x86_64 kvm-07-guest04 login: [ 43.080870] PKCS7: Message signed outside of X.509 validity window [ 45.858368] restraintd[1005]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13264610/ [ 46.002749] restraintd[1005]: * Parsing recipe [ 46.009430] restraintd[1005]: * Running recipe [ 46.011994] restraintd[1005]: ** Continuing task: 155235130 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 46.018427] restraintd[1005]: ** Preparing metadata [ 46.160479] restraintd[1005]: ** Refreshing peer role hostnames: Retries 0 [ 46.300351] restraintd[1005]: ** Updating env vars [ 46.302007] restraintd[1005]: *** Current Time: Fri Jan 20 14:38:26 2023 Localwatchdog at: * Disabled! * [ 46.331459] restraintd[1005]: ** Running task: 155235130 [/distribution/reservesys] [ 49.293523] rpm (1053) used greatest stack depth: 21288 bytes left [ 50.863376] Running test [R:13264610 T:155235130 - /distribution/reservesys - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [ 53.376959] Running test [R:13264610 T:14 - Reboot test - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug] [ 89.292432] Running test [R:13264610 T:15 - /distribution/command - Kernel: 5.14.0-239.1865_753259309.el9.x86_64+debug]