Linux version 5.14.0-245.1949_758810022.el9 [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-245.1949_758810022.el9.x86_64+debug root=/dev/mapper/cs_sweetpig--4-root ro console=tty0 elevator=noop crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M resume=/dev/mapper/cs_sweetpig--4-swap rd.lvm.lv=cs_sweetpig-4/root rd.lvm.lv=cs_sweetpig-4/swap console=ttyS0 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 1776 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffc7fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bffc8000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000003f9afffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008] kvm-clock: using sched offset of 956094381569 cycles [ 0.000017] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000042] tsc: Detected 2099.998 MHz processor [ 0.001561] last_pfn = 0x3f9b00 max_arch_pfn = 0x400000000 [ 0.001615] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001637] last_pfn = 0xbffc8 max_arch_pfn = 0x400000000 [ 0.014708] found SMP MP-table at [mem 0x000f5ad0-0x000f5adf] [ 0.015053] Using GB pages for direct mapping [ 0.017001] RAMDISK: [mem 0x33a51000-0x35d20fff] [ 0.017042] ACPI: Early table checksum verification disabled [ 0.017087] ACPI: RSDP 0x00000000000F5A90 000014 (v00 BOCHS ) [ 0.017110] ACPI: RSDT 0x00000000BFFD1663 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017147] ACPI: FACP 0x00000000BFFD14EB 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017172] ACPI: DSDT 0x00000000BFFCFD40 0017AB (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017186] ACPI: FACS 0x00000000BFFCFD00 000040 [ 0.017199] ACPI: APIC 0x00000000BFFD155F 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017213] ACPI: TPM2 0x00000000BFFD15EF 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017227] ACPI: WAET 0x00000000BFFD163B 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017238] ACPI: Reserving FACP table memory at [mem 0xbffd14eb-0xbffd155e] [ 0.017244] ACPI: Reserving DSDT table memory at [mem 0xbffcfd40-0xbffd14ea] [ 0.017248] ACPI: Reserving FACS table memory at [mem 0xbffcfd00-0xbffcfd3f] [ 0.017252] ACPI: Reserving APIC table memory at [mem 0xbffd155f-0xbffd15ee] [ 0.017256] ACPI: Reserving TPM2 table memory at [mem 0xbffd15ef-0xbffd163a] [ 0.017260] ACPI: Reserving WAET table memory at [mem 0xbffd163b-0xbffd1662] [ 0.017869] No NUMA configuration found [ 0.017875] Faking a node at [mem 0x0000000000000000-0x00000003f9afffff] [ 0.017911] NODE_DATA(0) allocated [mem 0x3f9ad5000-0x3f9afffff] [ 0.018570] Reserving 256MB of memory at 2800MB for crashkernel (System RAM: 15258MB) [ 0.051487] Zone ranges: [ 0.051498] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.051509] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.051516] Normal [mem 0x0000000100000000-0x00000003f9afffff] [ 0.051523] Device empty [ 0.051528] Movable zone start for each node [ 0.051535] Early memory node ranges [ 0.051538] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.051543] node 0: [mem 0x0000000000100000-0x00000000bffc7fff] [ 0.051548] node 0: [mem 0x0000000100000000-0x00000003f9afffff] [ 0.051561] Initmem setup node 0 [mem 0x0000000000001000-0x00000003f9afffff] [ 0.051588] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.051789] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.090281] On node 0, zone Normal: 56 pages in unavailable ranges [ 0.091871] On node 0, zone Normal: 25856 pages in unavailable ranges [ 0.406171] kasan: KernelAddressSanitizer initialized [ 0.406899] ACPI: PM-Timer IO Port: 0x608 [ 0.406941] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.407040] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.407055] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.407063] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.407067] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.407074] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.407079] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.407096] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.407108] TSC deadline timer available [ 0.407116] smpboot: Allowing 4 CPUs, 0 hotplug CPUs [ 0.407219] kvm-guest: KVM setup pv remote TLB flush [ 0.407225] kvm-guest: setup PV sched yield [ 0.407304] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.407312] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.407316] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.407320] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.407326] PM: hibernation: Registered nosave memory: [mem 0xbffc8000-0xbfffffff] [ 0.407330] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.407334] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.407337] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.407341] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.407355] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.407363] Booting paravirtualized kernel on KVM [ 0.407394] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.428197] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 [ 0.432475] percpu: Embedded 515 pages/cpu s2072576 r8192 d28672 u4194304 [ 0.432733] kvm-guest: PV spinlocks enabled [ 0.432750] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.432823] Fallback order for Node 0: 0 [ 0.432853] Built 1 zonelists, mobility grouping on. Total pages: 3844956 [ 0.432857] Policy zone: Normal [ 0.432875] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-245.1949_758810022.el9.x86_64+debug root=/dev/mapper/cs_sweetpig--4-root ro console=tty0 elevator=noop crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M resume=/dev/mapper/cs_sweetpig--4-swap rd.lvm.lv=cs_sweetpig-4/root rd.lvm.lv=cs_sweetpig-4/swap console=ttyS0 [ 0.432980] Kernel parameter elevator= does not have any effect anymore. [ 0.432980] Please use sysfs to set IO scheduler for individual devices. [ 0.433079] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-245.1949_758810022.el9.x86_64+debug", will be passed to user space. [ 0.435387] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.436559] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.436781] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.436789] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.438087] software IO TLB: area num 4. [ 1.894482] Memory: 2786972K/15624600K available (38920K kernel code, 13003K rwdata, 14980K rodata, 5300K init, 42028K bss, 2987260K reserved, 0K cma-reserved) [ 1.894528] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 1.897377] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 1.897395] kmemleak: Kernel memory leak detector disabled [ 1.900355] Kernel/User page tables isolation: enabled [ 1.900646] ftrace: allocating 45748 entries in 179 pages [ 1.944186] ftrace: allocated 179 pages with 5 groups [ 1.948769] Dynamic Preempt: voluntary [ 1.949339] Running RCU self tests [ 1.949382] rcu: Preemptible hierarchical RCU implementation. [ 1.949386] rcu: RCU lockdep checking is enabled. [ 1.949389] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4. [ 1.949394] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.949398] Trampoline variant of Tasks RCU enabled. [ 1.949401] Rude variant of Tasks RCU enabled. [ 1.949404] Tracing variant of Tasks RCU enabled. [ 1.949412] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 1.949416] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 1.968066] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16 [ 1.968686] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.968750] random: crng init done (trusting CPU's manufacturer) [ 1.987570] Console: colour VGA+ 80x25 [ 2.053138] printk: console [tty0] enabled [ 2.286329] printk: console [ttyS0] enabled [ 2.287833] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.290480] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.291948] ... MAX_LOCK_DEPTH: 48 [ 2.293423] ... MAX_LOCKDEP_KEYS: 8192 [ 2.294958] ... CLASSHASH_SIZE: 4096 [ 2.296489] ... MAX_LOCKDEP_ENTRIES: 65536 [ 2.298049] ... MAX_LOCKDEP_CHAINS: 131072 [ 2.299624] ... CHAINHASH_SIZE: 65536 [ 2.301179] memory used by lock dependency info: 11641 kB [ 2.303052] memory used for stack traces: 4224 kB [ 2.304711] per task-struct memory footprint: 2688 bytes [ 2.306758] ACPI: Core revision 20211217 [ 2.308662] APIC: Switch to symmetric I/O mode setup [ 2.310798] x2apic enabled [ 2.312231] Switched APIC routing to physical x2apic. [ 2.313980] kvm-guest: setup PV IPIs [ 2.317224] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e452ea631d, max_idle_ns: 440795244572 ns [ 2.320849] Calibrating delay loop (skipped) preset value.. 4199.99 BogoMIPS (lpj=2099998) [ 2.321811] pid_max: default: 32768 minimum: 301 [ 2.321811] LSM: Security Framework initializing [ 2.321811] Yama: becoming mindful. [ 2.321811] SELinux: Initializing. [ 2.321811] LSM support for eBPF active [ 2.321811] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.321811] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.321811] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 2.321811] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 2.321811] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 2.321811] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.321811] Spectre V2 : Mitigation: Retpolines [ 2.321811] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.321811] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.321811] Speculative Store Bypass: Vulnerable [ 2.321811] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.321811] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.321811] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.321811] Freeing SMP alternatives memory: 32K [ 2.321811] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz (family: 0x6, model: 0x4f, stepping: 0x1) [ 2.324807] cblist_init_generic: Setting adjustable number of callback queues. [ 2.324820] cblist_init_generic: Setting shift to 2 and lim to 1. [ 2.326679] cblist_init_generic: Setting shift to 2 and lim to 1. [ 2.327614] cblist_init_generic: Setting shift to 2 and lim to 1. [ 2.328538] Running RCU-tasks wait API self tests [ 2.433132] Performance Events: Broadwell events, full-width counters, Intel PMU driver. [ 2.434562] ... version: 2 [ 2.435201] ... bit width: 48 [ 2.436219] ... generic registers: 4 [ 2.437207] ... value mask: 0000ffffffffffff [ 2.438269] ... max period: 00007fffffffffff [ 2.439269] ... fixed-purpose events: 3 [ 2.440199] ... event mask: 000000070000000f [ 2.442437] rcu: Hierarchical SRCU implementation. [ 2.443246] rcu: Max phase no-delay instances is 400. [ 2.447005] Callback from call_rcu_tasks_trace() invoked. [ 2.451191] smp: Bringing up secondary CPUs ... [ 2.454257] x86: Booting SMP configuration: [ 2.455263] .... node #0, CPUs: #1 [ 0.353110] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 2.461274] #2 [ 0.353110] smpboot: CPU 2 Converting physical 0 to logical die 2 [ 2.466875] #3 [ 0.353110] smpboot: CPU 3 Converting physical 0 to logical die 3 [ 2.471094] smp: Brought up 1 node, 4 CPUs [ 2.472824] smpboot: Max logical packages: 4 [ 2.474228] smpboot: Total of 4 processors activated (16799.98 BogoMIPS) [ 2.560949] Callback from call_rcu_tasks_rude() invoked. [ 3.266595] node 0 deferred pages initialised in 776ms [ 3.268623] pgdatinit0 (34) used greatest stack depth: 29008 bytes left [ 3.272569] devtmpfs: initialized [ 3.274415] x86/mm: Memory block size: 128MB [ 3.289008] Callback from call_rcu_tasks() invoked. [ 3.332280] DMA-API: preallocated 65536 debug entries [ 3.333284] DMA-API: debugging enabled by kernel config [ 3.334276] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 3.335603] futex hash table entries: 1024 (order: 5, 131072 bytes, linear) [ 3.337496] prandom: seed boundary self test passed [ 3.339243] prandom: 100 self tests passed [ 3.343991] prandom32: self test passed (less than 6 bits correlated) [ 3.345365] pinctrl core: initialized pinctrl subsystem [ 3.347478] [ 3.348100] ************************************************************* [ 3.349339] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 3.350353] ** ** [ 3.351339] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 3.352340] ** ** [ 3.353345] ** This means that this kernel is built to expose internal ** [ 3.354339] ** IOMMU data structures, which may compromise security on ** [ 3.355330] ** your system. ** [ 3.356338] ** ** [ 3.357333] ** If you see this message and you are not debugging the ** [ 3.358330] ** kernel, report this immediately to your vendor! ** [ 3.359337] ** ** [ 3.360328] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 3.361350] ************************************************************* [ 3.362526] PM: RTC time: 16:31:02, date: 2023-01-26 [ 3.368468] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 3.372445] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations [ 3.373550] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 3.374623] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 3.375761] audit: initializing netlink subsys (disabled) [ 3.376942] audit: type=2000 audit(1674768662.164:1): state=initialized audit_enabled=0 res=1 [ 3.379481] thermal_sys: Registered thermal governor 'fair_share' [ 3.379826] thermal_sys: Registered thermal governor 'step_wise' [ 3.381339] thermal_sys: Registered thermal governor 'user_space' [ 3.382628] cpuidle: using governor menu [ 3.384934] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 3.386451] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 3.388958] PCI: Using configuration type 1 for base access [ 3.447927] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 3.459469] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 3.461389] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.464343] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.480906] cryptd: max_cpu_qlen set to 1000 [ 3.486055] ACPI: Added _OSI(Module Device) [ 3.487247] ACPI: Added _OSI(Processor Device) [ 3.489235] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.491241] ACPI: Added _OSI(Processor Aggregator Device) [ 3.492318] ACPI: Added _OSI(Linux-Dell-Video) [ 3.494240] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.496302] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.542155] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 3.557129] ACPI: Interpreter enabled [ 3.558452] ACPI: PM: (supports S0 S5) [ 3.560224] ACPI: Using IOAPIC for interrupt routing [ 3.562507] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.565542] PCI: Using E820 reservations for host bridge windows [ 3.570427] ACPI: Enabled 2 GPEs in block 00 to 0F [ 3.664578] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.667396] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 3.669482] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.672096] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.688409] acpiphp: Slot [3] registered [ 3.690635] acpiphp: Slot [4] registered [ 3.692800] acpiphp: Slot [6] registered [ 3.694601] acpiphp: Slot [7] registered [ 3.696577] acpiphp: Slot [8] registered [ 3.697623] acpiphp: Slot [9] registered [ 3.699593] acpiphp: Slot [10] registered [ 3.701572] acpiphp: Slot [11] registered [ 3.703570] acpiphp: Slot [12] registered [ 3.705622] acpiphp: Slot [13] registered [ 3.707597] acpiphp: Slot [14] registered [ 3.708574] acpiphp: Slot [15] registered [ 3.710590] acpiphp: Slot [16] registered [ 3.712600] acpiphp: Slot [17] registered [ 3.714572] acpiphp: Slot [18] registered [ 3.716579] acpiphp: Slot [19] registered [ 3.718616] acpiphp: Slot [20] registered [ 3.720606] acpiphp: Slot [21] registered [ 3.721572] acpiphp: Slot [22] registered [ 3.723571] acpiphp: Slot [23] registered [ 3.725591] acpiphp: Slot [24] registered [ 3.727583] acpiphp: Slot [25] registered [ 3.729588] acpiphp: Slot [26] registered [ 3.731596] acpiphp: Slot [27] registered [ 3.732570] acpiphp: Slot [28] registered [ 3.734598] acpiphp: Slot [29] registered [ 3.736579] acpiphp: Slot [30] registered [ 3.738597] acpiphp: Slot [31] registered [ 3.740462] PCI host bridge to bus 0000:00 [ 3.742221] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.744340] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.746374] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.749468] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 3.751478] pci_bus 0000:00: root bus resource [mem 0x400000000-0x47fffffff window] [ 3.754485] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff] [ 3.756345] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.758805] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.789906] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 3.794638] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 3.800808] pci 0000:00:01.1: reg 0x20: [io 0xc140-0xc14f] [ 3.803512] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 3.806356] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 3.808331] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 3.811352] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 3.814417] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.817038] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 3.819472] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 3.822405] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 [ 3.827482] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] [ 3.832620] pci 0000:00:02.0: reg 0x18: [mem 0xfebd4000-0xfebd4fff] [ 3.840926] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 3.844176] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.872364] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 3.874725] pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] [ 3.876713] pci 0000:00:03.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff] [ 3.880828] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] [ 3.883503] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 3.911278] pci 0000:00:04.0: [8086:2668] type 00 class 0x040300 [ 3.912822] pci 0000:00:04.0: reg 0x10: [mem 0xfebd0000-0xfebd3fff] [ 3.943106] pci 0000:00:05.0: [8086:2934] type 00 class 0x0c0300 [ 3.946824] pci 0000:00:05.0: reg 0x20: [io 0xc0a0-0xc0bf] [ 3.975008] pci 0000:00:05.1: [8086:2935] type 00 class 0x0c0300 [ 3.978549] pci 0000:00:05.1: reg 0x20: [io 0xc0c0-0xc0df] [ 3.981469] pci 0000:00:05.2: [8086:2936] type 00 class 0x0c0300 [ 3.985068] pci 0000:00:05.2: reg 0x20: [io 0xc0e0-0xc0ff] [ 3.988525] pci 0000:00:05.7: [8086:293a] type 00 class 0x0c0320 [ 3.989822] pci 0000:00:05.7: reg 0x10: [mem 0xfebd6000-0xfebd6fff] [ 3.995074] pci 0000:00:06.0: [1af4:1003] type 00 class 0x078000 [ 3.997577] pci 0000:00:06.0: reg 0x10: [io 0xc000-0xc03f] [ 3.999464] pci 0000:00:06.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff] [ 4.003741] pci 0000:00:06.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] [ 4.031911] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000 [ 4.034528] pci 0000:00:07.0: reg 0x10: [io 0xc040-0xc07f] [ 4.036472] pci 0000:00:07.0: reg 0x14: [mem 0xfebd8000-0xfebd8fff] [ 4.040825] pci 0000:00:07.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] [ 4.069793] pci 0000:00:08.0: [1af4:1002] type 00 class 0x00ff00 [ 4.071281] pci 0000:00:08.0: reg 0x10: [io 0xc100-0xc11f] [ 4.074822] pci 0000:00:08.0: reg 0x20: [mem 0xfe00c000-0xfe00ffff 64bit pref] [ 4.104062] pci 0000:00:09.0: [1af4:1005] type 00 class 0x00ff00 [ 4.106273] pci 0000:00:09.0: reg 0x10: [io 0xc120-0xc13f] [ 4.109822] pci 0000:00:09.0: reg 0x20: [mem 0xfe010000-0xfe013fff 64bit pref] [ 4.147778] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 4.151155] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 4.154992] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 4.158956] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 4.161424] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 4.172057] iommu: Default domain type: Translated [ 4.173269] iommu: DMA domain TLB invalidation policy: lazy mode [ 4.177201] SCSI subsystem initialized [ 4.178747] ACPI: bus type USB registered [ 4.179653] usbcore: registered new interface driver usbfs [ 4.180502] usbcore: registered new interface driver hub [ 4.181418] usbcore: registered new device driver usb [ 4.182982] pps_core: LinuxPPS API ver. 1 registered [ 4.184256] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 4.185614] PTP clock support registered [ 4.186996] EDAC MC: Ver: 3.0.0 [ 4.193418] NetLabel: Initializing [ 4.194179] NetLabel: domain hash size = 128 [ 4.195229] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 4.196556] NetLabel: unlabeled traffic allowed by default [ 4.197282] PCI: Using ACPI for IRQ routing [ 4.200011] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 4.200811] pci 0000:00:02.0: vgaarb: bridge control possible [ 4.200811] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 4.200848] vgaarb: loaded [ 4.204362] clocksource: Switched to clocksource kvm-clock [ 4.577551] VFS: Disk quotas dquot_6.6.0 [ 4.579422] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.583139] pnp: PnP ACPI init [ 4.591927] pnp: PnP ACPI: found 5 devices [ 4.631626] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.634629] NET: Registered PF_INET protocol family [ 4.637302] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 4.645167] tcp_listen_portaddr_hash hash table entries: 8192 (order: 7, 655360 bytes, linear) [ 4.648709] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 4.651769] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 4.656328] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes, vmalloc hugepage) [ 4.662697] TCP: Hash tables configured (established 131072 bind 65536) [ 4.666518] MPTCP token hash table entries: 16384 (order: 8, 1572864 bytes, linear) [ 4.670537] UDP hash table entries: 8192 (order: 8, 1572864 bytes, linear) [ 4.674449] UDP-Lite hash table entries: 8192 (order: 8, 1572864 bytes, linear) [ 4.678746] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 4.680866] NET: Registered PF_XDP protocol family [ 4.682649] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.684836] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.687007] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.689369] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 4.691734] pci_bus 0000:00: resource 8 [mem 0x400000000-0x47fffffff window] [ 4.694178] pci_bus 0000:00: resource 9 [mem 0xfed40000-0xfed44fff] [ 4.697241] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 4.699338] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 6.868414] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 8.994577] pci 0000:00:05.0: quirk_usb_early_handoff+0x0/0x290 took 4192415 usecs [ 11.162641] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 13.285877] pci 0000:00:05.1: quirk_usb_early_handoff+0x0/0x290 took 4187830 usecs [ 15.458519] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 17.585095] pci 0000:00:05.2: quirk_usb_early_handoff+0x0/0x290 took 4195524 usecs [ 19.758745] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 21.885335] pci 0000:00:05.7: quirk_usb_early_handoff+0x0/0x290 took 4196473 usecs [ 21.888373] PCI: CLS 0 bytes, default 64 [ 21.889996] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 21.891539] Trying to unpack rootfs image as initramfs... [ 21.891748] software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) [ 21.897061] ACPI: bus type thunderbolt registered [ 21.899525] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e452ea631d, max_idle_ns: 440795244572 ns [ 21.918550] Initialise system trusted keyrings [ 21.920087] Key type blacklist registered [ 21.922255] workingset: timestamp_bits=36 max_order=22 bucket_order=0 [ 21.984440] zbud: loaded [ 21.995585] integrity: Platform Keyring initialized [ 22.009920] NET: Registered PF_ALG protocol family [ 22.011882] xor: automatically using best checksumming function avx [ 22.014345] Key type asymmetric registered [ 22.015921] Asymmetric key parser 'x509' registered [ 22.017719] Running certificate verification selftests [ 22.070021] cryptomgr_test (62) used greatest stack depth: 28752 bytes left [ 22.117754] cryptomgr_probe (61) used greatest stack depth: 28640 bytes left [ 22.119323] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 22.127003] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 22.130171] io scheduler mq-deadline registered [ 22.131891] io scheduler kyber registered [ 22.134279] io scheduler bfq registered [ 22.141163] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 22.147553] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 22.152026] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 22.156161] ACPI: button: Power Button [PWRF] [ 23.392497] Freeing initrd memory: 35648K [ 34.844934] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 34.848252] 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 34.858085] Non-volatile memory driver v1.3 [ 34.865604] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) [ 34.869183] tpm tpm0: A TPM error (256) occurred attempting the self test [ 34.871445] tpm tpm0: starting up the TPM manually [ 34.920584] rdac: device handler registered [ 34.922548] hp_sw: device handler registered [ 34.924203] emc: device handler registered [ 34.926084] alua: device handler registered [ 34.930253] libphy: Fixed MDIO Bus: probed [ 34.932776] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 34.935155] ehci-pci: EHCI PCI platform driver [ 37.497174] ehci-pci 0000:00:05.7: EHCI Host Controller [ 37.501111] ehci-pci 0000:00:05.7: new USB bus registered, assigned bus number 1 [ 37.504758] ehci-pci 0000:00:05.7: irq 10, io mem 0xfebd6000 [ 37.513989] ehci-pci 0000:00:05.7: USB 2.0 started, EHCI 1.00 [ 37.517866] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 37.520932] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 37.523583] usb usb1: Product: EHCI Host Controller [ 37.525360] usb usb1: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug ehci_hcd [ 37.528408] usb usb1: SerialNumber: 0000:00:05.7 [ 37.533733] hub 1-0:1.0: USB hub found [ 37.535725] hub 1-0:1.0: 6 ports detected [ 37.543364] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 37.545710] ohci-pci: OHCI PCI platform driver [ 37.547601] uhci_hcd: USB Universal Host Controller Interface driver [ 37.786958] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 37.932463] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 37.935548] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 37.938185] usb 1-1: Product: QEMU USB Tablet [ 37.939955] usb 1-1: Manufacturer: QEMU [ 37.954013] usb 1-1: SerialNumber: 42 [ 40.153587] uhci_hcd 0000:00:05.0: UHCI Host Controller [ 40.157254] uhci_hcd 0000:00:05.0: new USB bus registered, assigned bus number 2 [ 40.160052] uhci_hcd 0000:00:05.0: detected 2 ports [ 40.162261] uhci_hcd 0000:00:05.0: irq 10, io port 0x0000c0a0 [ 40.165892] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 40.168931] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 40.171554] usb usb2: Product: UHCI Host Controller [ 40.173315] usb usb2: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug uhci_hcd [ 40.176367] usb usb2: SerialNumber: 0000:00:05.0 [ 40.181235] hub 2-0:1.0: USB hub found [ 40.183091] hub 2-0:1.0: 2 ports detected [ 42.770018] uhci_hcd 0000:00:05.1: UHCI Host Controller [ 42.773083] uhci_hcd 0000:00:05.1: new USB bus registered, assigned bus number 3 [ 42.775839] uhci_hcd 0000:00:05.1: detected 2 ports [ 42.778041] uhci_hcd 0000:00:05.1: irq 11, io port 0x0000c0c0 [ 42.781118] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 42.784130] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 42.786737] usb usb3: Product: UHCI Host Controller [ 42.788510] usb usb3: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug uhci_hcd [ 42.791523] usb usb3: SerialNumber: 0000:00:05.1 [ 42.795771] hub 3-0:1.0: USB hub found [ 42.797795] hub 3-0:1.0: 2 ports detected [ 45.414580] uhci_hcd 0000:00:05.2: UHCI Host Controller [ 45.417988] uhci_hcd 0000:00:05.2: new USB bus registered, assigned bus number 4 [ 45.420837] uhci_hcd 0000:00:05.2: detected 2 ports [ 45.422945] uhci_hcd 0000:00:05.2: irq 11, io port 0x0000c0e0 [ 45.426001] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 45.428997] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 45.431646] usb usb4: Product: UHCI Host Controller [ 45.433434] usb usb4: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug uhci_hcd [ 45.436538] usb usb4: SerialNumber: 0000:00:05.2 [ 45.440656] hub 4-0:1.0: USB hub found [ 45.442305] hub 4-0:1.0: 2 ports detected [ 45.448379] usbcore: registered new interface driver usbserial_generic [ 45.451061] usbserial: USB Serial support registered for generic [ 45.453940] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 45.458850] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 45.460841] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 45.463913] mousedev: PS/2 mouse device common for all mice [ 45.469154] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 45.472183] rtc_cmos 00:04: RTC can wake from S4 [ 45.477980] rtc_cmos 00:04: registered as rtc0 [ 45.478154] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 45.479480] rtc_cmos 00:04: setting system clock to 2023-01-26T16:31:44 UTC (1674750704) [ 45.486075] rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram [ 45.486230] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 45.488016] intel_pstate: CPU model not supported [ 45.498193] hid: raw HID events driver (C) Jiri Kosina [ 45.506931] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input5 [ 45.513805] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:05.7-1/input0 [ 45.518514] usbcore: registered new interface driver usbhid [ 45.520546] usbhid: USB HID core driver [ 45.522252] drop_monitor: Initializing network drop monitor service [ 45.551420] Initializing XFRM netlink socket [ 45.556286] NET: Registered PF_INET6 protocol family [ 45.563948] Segment Routing with IPv6 [ 45.565517] NET: Registered PF_PACKET protocol family [ 45.567877] mpls_gso: MPLS GSO support [ 45.573066] No MBM correction factor available [ 45.574727] IPI shorthand broadcast: enabled [ 45.576564] sched_clock: Marking stable (45223772545, 352110621)->(45907920360, -332037194) [ 45.583775] registered taskstats version 1 [ 45.586662] Loading compiled-in X.509 certificates [ 45.591630] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2eaf607749b46a11017f55e47fc8a28584c90a9a' [ 45.596483] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 45.601319] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 45.609063] cryptomgr_test (82) used greatest stack depth: 27920 bytes left [ 45.610038] zswap: loaded using pool lzo/zbud [ 45.615070] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 46.445029] page_owner is disabled [ 46.447359] Key type big_key registered [ 46.487070] Key type trusted registered [ 46.521670] Key type encrypted registered [ 46.523168] Loading compiled-in module X.509 certificates [ 46.526282] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2eaf607749b46a11017f55e47fc8a28584c90a9a' [ 46.530334] ima: Allocated hash algorithm: sha256 [ 46.551035] ima: No architecture policies found [ 46.553031] evm: Initialising EVM extended attributes: [ 46.554923] evm: security.selinux [ 46.556193] evm: security.SMACK64 (disabled) [ 46.557573] evm: security.SMACK64EXEC (disabled) [ 46.559248] evm: security.SMACK64TRANSMUTE (disabled) [ 46.561072] evm: security.SMACK64MMAP (disabled) [ 46.562743] evm: security.apparmor (disabled) [ 46.564320] evm: security.ima [ 46.565478] evm: security.capability [ 46.566842] evm: HMAC attrs: 0x1 [ 46.581075] cryptomgr_test (107) used greatest stack depth: 27744 bytes left [ 46.613085] modprobe (113) used greatest stack depth: 27112 bytes left [ 46.780061] cryptomgr_test (169) used greatest stack depth: 27032 bytes left [ 46.962004] PM: Magic number: 7:99:541 [ 46.997790] Freeing unused decrypted memory: 2036K [ 47.006780] Freeing unused kernel image (initmem) memory: 5300K [ 47.008600] Write protecting the kernel read-only data: 57344k [ 47.016949] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 47.020879] Freeing unused kernel image (rodata/data gap) memory: 1404K [ 47.110220] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 47.111865] x86/mm: Checking user space page tables [ 47.195410] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 47.196940] Run /init as init process [ 47.291043] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 47.299841] systemd[1]: Detected virtualization kvm. [ 47.301046] systemd[1]: Detected architecture x86-64. [ 47.302195] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 47.308148] systemd[1]: Hostname set to . [ 47.898594] systemd[1]: Queued start job for default target Initrd Default Target. [ 47.918138] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 47.925158] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 47.930583] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 47.934463] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 47.937735] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 47.941238] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 47.944450] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 47.950189] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 47.956273] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 47.962064] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 47.967456] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 47.972387] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 47.976009] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 47.995715] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 48.025093] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 48.030324] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 48.047538] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 48.065517] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 48.106765] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 48.135138] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 48.185026] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 48.282258] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 48.302882] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 48.408548] systemd[1]: Finished Create Static Device Nodes in /dev. [ OK ] Finished Create Static Device Nodes in /dev . [ 48.474965] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 49.911460] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 49.915683] device-mapper: uevent: version 1.0.3 [ 49.919641] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ * ] (1 of 3) A start job is running for…s_sweetpig--4-swap (4s / no limit) M [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 52.716179] virtio_blk virtio2: [vda] 984563712 512-byte logical blocks (504 GB/469 GiB) [ 52.801379] vda: vda1 vda2 [ 52.974307] scsi host0: ata_piix [ 52.986704] scsi host1: ata_piix [ 52.992070] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc140 irq 14 [ 52.993561] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc148 irq 15 [ 53.005630] virtio_net virtio0 ens3: renamed from eth0 [ 53.935637] cp (441) used greatest stack depth: 26488 bytes left [ OK ] Found device /dev/mapper/cs_sweetpig--4-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_sweetpig--4-swap . Starting Resume from hiber…/mapper/cs_sweetpig--4-swap ... [ OK ] Finished Resume from hiber…ev/mapper/cs_sweetpig--4-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…/mapper/cs_sweetpig--4-root ... [ OK ] Finished File System Check…ev/mapper/cs_sweetpig--4-root . Mounting /sysroot ... [ 56.098292] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 56.158755] XFS (dm-0): Mounting V5 Filesystem [ 56.188587] XFS (dm-0): Ending clean mount [ 56.199713] mount (481) used greatest stack depth: 24232 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 56.280250] systemd-fstab-g (493) used greatest stack depth: 24136 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 57.306545] systemd-journald[214]: Received SIGTERM from PID 1 (systemd). [ 59.362933] SELinux: policy capability network_peer_controls=1 [ 59.365088] SELinux: policy capability open_perms=1 [ 59.366662] SELinux: policy capability extended_socket_class=1 [ 59.368424] SELinux: policy capability always_check_network=0 [ 59.369705] SELinux: policy capability cgroup_seclabel=1 [ 59.370948] SELinux: policy capability nnp_nosuid_transition=1 [ 59.372778] SELinux: policy capability genfs_seclabel_symlinks=1 [ 59.806109] audit: type=1403 audit(1674750718.825:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 59.828613] systemd[1]: Successfully loaded SELinux policy in 1.884811s. [ 59.873250] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 60.120463] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 184.281ms. [ 60.149194] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 60.158181] systemd[1]: Detected virtualization kvm. [ 60.159560] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 60.476020] kdump-dep-gener (525) used greatest stack depth: 24088 bytes left [ 60.486518] systemd-rc-local-generator[538]: /etc/rc.d/rc.local is not marked executable, skipping. [ 60.955288] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 61.225280] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 61.231567] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 61.238770] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 61.249639] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 61.260351] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 61.270110] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 61.280265] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 61.292756] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 61.298587] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 61.304957] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 61.314015] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 61.319535] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 61.323415] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 61.326741] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 61.330567] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 61.334439] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 61.338720] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 61.342055] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 61.345431] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 61.349066] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 61.355622] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 61.366168] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 61.456567] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 61.461121] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 61.471879] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 61.477622] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 61.488073] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 61.494316] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 61.514229] systemd[1]: Activating swap /dev/mapper/cs_sweetpig--4-swap... Activating swap /dev/mapper/cs_sweetpig--4-swap ... [ 61.540324] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 61.561958] Adding 7688188k swap on /dev/mapper/cs_sweetpig--4-swap. Priority:-2 extents:1 across:7688188k FS [ 61.563912] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 61.589104] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 61.612863] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 61.617010] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 61.638958] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 61.659992] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 61.682698] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 61.703675] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 61.724257] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 61.748152] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 61.754315] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 61.757514] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 61.771130] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 61.804724] fuse: init (API version 7.36) [ 61.813726] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 61.819321] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 61.839010] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 61.860651] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 61.867180] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 61.881933] ACPI: bus type drm_connector registered [ 61.895289] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 61.917265] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 61.949748] systemd[1]: Activated swap /dev/mapper/cs_sweetpig--4-swap. [ OK ] Activated swap /dev/mapper/cs_sweetpig--4-swap . [ 62.018763] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 62.304244] systemd-journald[562]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 64.125014] XFS (vda1): Mounting V5 Filesystem [ 64.205595] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ 64.463317] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ OK ] Started /usr/sbin/lvm vgch…ctivation event cs_sweetpig-4 . [ 64.547668] input: PC Speaker as /devices/platform/pcspkr/input/input6 [ 65.017378] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 65.116006] bochs-drm 0000:00:02.0: vgaarb: deactivate vga console [ 65.178771] Console: switching to colour dummy device 80x25 [ 65.194363] [drm] Found bochs VGA, ID 0xb0c5. [ 65.196105] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebd4000. [ 65.234158] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 0 [ 65.273166] fbcon: bochs-drmdrmfb (fb0) is primary device [ 65.302527] Console: switching to colour frame buffer device 128x48 [ 65.336700] bochs-drm 0000:00:02.0: [drm] fb0: bochs-drmdrmfb frame buffer device [ OK ] Found device /dev/mapper/cs_sweetpig--4-home . Mounting /home ... [ 65.471198] XFS (dm-2): Mounting V5 Filesystem [ 65.512077] XFS (dm-2): Ending clean mount [ OK ] Mounted /home . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ OK ] Started RPC Bind . [ 66.489065] RPC: Registered named UNIX socket transport module. [ 66.490772] RPC: Registered udp transport module. [ 66.492150] RPC: Registered tcp transport module. [ 66.492359] mktemp (674) used greatest stack depth: 23320 bytes left [ 66.493227] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... [ OK ] Started irqbalance daemon . [ OK ] Started QEMU Guest Agent . Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Started System Logging Service . [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started User Login Management . [ OK ] Started Network Manager . [ OK ] Created slice User Slice of UID 0 . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... Starting User Runtime Directory /run/user/0 ... Starting Hostname Service ... [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Started OpenSSH server daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting Permit User Sessions ... [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Finished Permit User Sessions . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Crash recovery kernel arming ... Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . [ OK ] Started User Manager for UID 0 . [ 69.901391] snd_hda_codec_generic hdaudioC0D0: autoconfig for Generic: line_outs=1 (0x3/0x0/0x0/0x0/0x0) type:line [ 69.904390] snd_hda_codec_generic hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 69.906304] snd_hda_codec_generic hdaudioC0D0: hp_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 69.908080] snd_hda_codec_generic hdaudioC0D0: mono: mono_out=0x0 [ 69.909586] snd_hda_codec_generic hdaudioC0D0: inputs: [ 69.911066] snd_hda_codec_generic hdaudioC0D0: Line=0x5 [ OK ] Reached target Sound Card . CentOS Stream 9 Kernel 5.14.0-245.1949_758810022.el9.x86_64+debug on an x86_64 sweetpig-4 login: [ 79.557027] restraintd[1280]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13292029/ [ 79.695256] restraintd[1280]: * Parsing recipe [ 79.702148] restraintd[1280]: * Running recipe [ 79.704081] restraintd[1280]: ** Continuing task: 155460266 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 79.711713] restraintd[1280]: ** Preparing metadata [ 79.854994] restraintd[1280]: ** Refreshing peer role hostnames: Retries 0 [ 79.987891] restraintd[1280]: ** Updating env vars [ 79.989865] restraintd[1280]: *** Current Time: Thu Jan 26 16:32:19 2023 Localwatchdog at: * Disabled! * [ 80.009066] restraintd[1280]: ** Running task: 155460266 [/distribution/reservesys] [ 81.964937] Running test [R:13292029 T:155460266 - /distribution/reservesys - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [ 90.108983] Running test [R:13292029 T:5 - Boot test - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [ 147.181071] sync (5095) used greatest stack depth: 21736 bytes left [ 149.116671] PKCS7: Message signed outside of X.509 validity window [ 166.110983] Running test [R:13292029 T:6 - /kernel/kdump/setup-nfsdump - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] Stopping Session 2 of User root ... [ OK ] Removed slice Slice /system/modprobe . [ OK ] Removed slice Slice /system/sshd-keygen . [ OK ] Removed slice Slice /system/systemd-hibernate-resume . [ OK ] Stopped target Multi-User System . [ OK ] Stopped target Login Prompts . [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target RPC Port Mapper . [ OK ] Stopped target Sound Card . [ OK ] Stopped target Timer Units . [ OK ] Stopped dnf makecache --timer . [ OK ] Stopped Daily rotation of log files . [ OK ] Stopped Daily Cleanup of Temporary Directories . [ OK ] Closed LVM2 poll daemon socket . [ OK ] Closed Process Core Dump Socket . [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch . Unmounting RPC Pipe File System ... Stopping Command Scheduler ... Stopping Restore /run/initramfs on shutdown ... Stopping Getty on tty1 ... Stopping irqbalance daemon ... Stopping Postfix Mail Transport Agent ... Stopping QEMU Guest Agent ... Stopping The restraint harness. ... Stopping System Logging Service ... Stopping Serial Getty on ttyS0 ... Stopping OpenSSH server daemon ... Stopping Hostname Service ... Stopping Load/Save Random Seed ... [ OK ] Stopped irqbalance daemon . [ 179.516351] vda1: Can't mount, would change RO state [ OK ] Stopped QEMU Guest Agent . [ OK ] Stopped OpenSSH server daemon . [ OK ] Stopped Getty on tty1 . [ OK ] Stopped System Logging Service . [ OK ] Stopped Serial Getty on ttyS0 . [ OK ] Stopped Command Scheduler . [ OK ] Stopped The restraint harness. . [ OK ] Stopped Hostname Service . [ OK ] Unmounted RPC Pipe File System . [ OK ] Stopped Load/Save Random Seed . [ OK ] Stopped Session 2 of User root . [ OK ] Removed slice Slice /system/getty . [ OK ] Removed slice Slice /system/serial-getty . [ OK ] Stopped target Network is Online . [ OK ] Stopped target sshd-keygen.target . [ OK ] Stopped target System Time Synchronized . [ OK ] Stopped target System Time Set . [ OK ] Stopped Network Manager Wait Online . [ OK ] Stopped Wait for chrony to synchronize system clock . Stopping NTP client/server ... Stopping User Login Management ... Stopping Permit User Sessions ... Stopping User Manager for UID 0 ... [ OK ] Stopped NTP client/server . [ OK ] Stopped User Manager for UID 0 . [ OK ] Stopped User Login Management . [ OK ] Stopped Permit User Sessions . [ OK ] Stopped target User and Group Name Lookups . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target NFS client services . Stopping GSSAPI Proxy Daemon ... Stopping User Runtime Directory /run/user/0 ... [ OK ] Stopped GSSAPI Proxy Daemon . [ OK ] Stopped Postfix Mail Transport Agent . [ OK ] Stopped target Network . Stopping Network Manager ... [ OK ] Unmounted /run/user/0 . [ OK ] Stopped User Runtime Directory /run/user/0 . [ OK ] Removed slice User Slice of UID 0 . [ OK ] Stopped Network Manager . [ OK ] Stopped target Preparation for Network . [ OK ] Stopped Generate network units from Kernel command line . [ * * * ] A stop job is running for Restore /…tramfs on shutdown (3s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (3s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ OK ] Stopped Restore /run/initramfs on shutdown . [ OK ] Stopped target Basic System . [ OK ] Stopped target Path Units . [ OK ] Stopped target Slice Units . [ OK ] Removed slice User and Session Slice . [ OK ] Stopped target Socket Units . [ OK ] Closed SSSD Kerberos Cache Manager responder socket . Stopping D-Bus System Message Bus ... [ OK ] Stopped D-Bus System Message Bus . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped target System Initialization . [ OK ] Unset automount Arbitrary …s File System Automount Point . [ OK ] Stopped target Local Encrypted Volumes . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped Forward Password R…uests to Wall Directory Watch . [ OK ] Stopped target Local Integrity Protected Volumes . [ OK ] Stopped target Swaps . [ OK ] Stopped target Local Verity Protected Volumes . Deactivating swap /dev/cs_sweetpig-4/swap ... [ OK ] Stopped Read and set NIS d…e from /etc/sysconfig/network . [ OK ] Stopped Automatic Boot Loader Update . [ OK ] Stopped Apply Kernel Variables . Stopping Record System Boot/Shutdown in UTMP ... [ OK ] Unmounted /run/credentials/systemd-sysctl.service . [ OK ] Deactivated swap /dev/disk…1-bf77-4e91-9d1c-053e28eac178 . [ OK ] Deactivated swap /dev/cs_sweetpig-4/swap . [ OK ] Deactivated swap /dev/disk…d/dm-name-cs_sweetpig--4-swap . [ OK ] Deactivated swap /dev/disk…PcyJp9LZvCfcEohxrK7A68GYBSXSv . [ OK ] Deactivated swap /dev/dm-1 . [ OK ] Deactivated swap /dev/mapper/cs_sweetpig--4-swap . [ OK ] Stopped Record System Boot/Shutdown in UTMP . Stopping Security Auditing Service ... [ 186.037739] audit: type=1305 audit(1674768845.504:125): op=set audit_pid=0 old=667 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped Security Auditing Service . [ 186.059800] audit: type=1131 audit(1674768845.527:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Volatile Files and Directories . [ 186.067198] audit: type=1131 audit(1674768845.534:127): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target Local File Systems . Unmounting /boot ... Unmounting /home ... Unmounting /run/credential…temd-tmpfiles-setup.service ... [ 186.129693] XFS (dm-2): Unmounting Filesystem Unmounting /run/credential…-tmpfiles-setup-dev.service ... [ OK ] Unmounted /run/credentials…ystemd-tmpfiles-setup.service . [ OK ] Unmounted /run/credentials…md-tmpfiles-setup-dev.service . [ 186.250912] XFS (vda1): Unmounting Filesystem [ OK ] Unmounted /home . [ OK ] Unmounted /boot . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Reached target Unmount All Filesystems . Stopping Monitoring of LVM…meventd or progress polling ... [ OK ] Stopped Remount Root and Kernel File Systems . [ 186.392735] audit: type=1131 audit(1674768845.860:128): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Static Device Nodes in /dev . [ 186.398662] audit: type=1131 audit(1674768845.866:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Monitoring of LVM2… dmeventd or progress polling . [ 186.561191] audit: type=1131 audit(1674768846.028:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Shutdown . [ OK ] Reached target Late Shutdown Services . [ OK ] Finished System Reboot . [ 186.575419] audit: type=1130 audit(1674768846.043:131): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 186.580671] audit: type=1131 audit(1674768846.043:132): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Reboot . [ 186.589649] audit: type=1334 audit(1674768846.057:133): prog-id=0 op=UNLOAD [ 186.591568] audit: type=1334 audit(1674768846.057:134): prog-id=0 op=UNLOAD [ 186.778729] systemd-shutdown[1]: Syncing filesystems and block devices. [ 186.788224] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 186.831581] systemd-journald[562]: Received SIGTERM from PID 1 (systemd-shutdow). [ 186.893479] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 186.938629] systemd-shutdown[1]: Unmounting file systems. [ 186.953216] [6247]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 187.094949] systemd-shutdown[1]: All filesystems unmounted. [ 187.096071] systemd-shutdown[1]: Deactivating swaps. [ 187.097706] systemd-shutdown[1]: All swaps deactivated. [ 187.099076] systemd-shutdown[1]: Detaching loop devices. [ 187.101363] systemd-shutdown[1]: All loop devices detached. [ 187.102790] systemd-shutdown[1]: Stopping MD devices. [ 187.104510] systemd-shutdown[1]: All MD devices stopped. [ 187.106059] systemd-shutdown[1]: Detaching DM devices. [ 187.118690] systemd-shutdown[1]: Detaching DM /dev/dm-2 (253:2). [ 187.154019] systemd-shutdown[1]: Detaching DM /dev/dm-1 (253:1). [ 187.181591] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 187.183991] systemd-shutdown[1]: Detaching DM devices. [ 187.188936] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 187.190436] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 187.212223] systemd-shutdown[1]: Successfully changed into root pivot. [ 187.213535] systemd-shutdown[1]: Returning to initrd... [ 187.708210] dracut Warning: Killing all remaining processes dracut Warning: Killing all remaining processes [ 188.466628] XFS (dm-0): Unmounting Filesystem [ 188.708089] dracut Warning: Unmounted /oldroot. dracut Warning: Unmounted /oldroot. [ 188.794654] dracut: Disassembling device-mapper devices Rebooting. [ 189.078636] kvm: exiting hardware virtualization [ 191.717020] reboot: Restarting system [ 191.721644] reboot: machine restart c [?7l SeaBIOS (version 1.15.0-1.el9) Machine UUID 8e659245-d6aa-48b9-85d6-a15f6d29a35a iPXE (http://ipxe.org) 00:03.0 CA00 PCI2.10 PnP PMM+BFF8D270+BFECD270 CA00 Press Ctrl-B to configure iPXE (PCI 00:03.0)... Booting from ROM... iPXE (PCI 00:03.0) starting execution...ok iPXE initialising devices...ok iPXE 1.0.0+ (4bd064de) -- Open Source Network Boot Firmware -- http://ipxe.org Features: DNS HTTP HTTPS iSCSI TFTP VLAN AoE ELF MBOOT PXE bzImage Menu PXEXT Press Ctrl-B for the iPXE command line... net0: 00:16:3e:2f:9b:5c using virtio-net on 0000:00:03.0 (open) [Link:up, TX:0 TXE:0 RX:0 RXE:0] Configuring (net0 00:16:3e:2f:9b:5c).............. ok net0: 10.16.209.37/255.255.255.0 gw 10.16.209.254 net0: 2620:52:0:10d1:216:3eff:fe2f:9b5c/64 gw fe80::200:5eff:fe00:201 net0: fe80::216:3eff:fe2f:9b5c/64 Next server: 10.19.165.164 Filename: pxelinux.0 tftp://10.19.165.164/pxelinux.0... ok pxelinux.0 : 26460 bytes [PXE-NBP] PXELINUX 4.05 2011-12-09 Copyright (C) 1994-2011 H. Peter Anvin et al !PXE entry point found (we hope) at 9C64:0160 via plan A UNDI code segment at 9C64 len 0842 UNDI data segment at 9C EC len 2D10 Getting cached packet 01 02 03 My IP address seems to be 0A10D125 10.16.209.37 ip=10.16.209.37:10.19.165.164:10.16.209.254:255.255.255.0 BOOTIF=01-00-16-3e-2f-9b-5c SYSUUID=4592658e-aad6-b948-85d6-a15f6d29a35a TFTP prefix: Trying to load: pxelinux.cfg/4592658e-aad6-b948-85d6-a15f6d29a35a Trying to load: pxelinux.cfg/01-00-16-3e-2f-9b-5c Trying to load: pxelinux.cfg/0A10D125 Trying to load: pxelinux.cfg/0A10D12 Trying to load: pxelinux.cfg/0A10D1 Trying to load: pxelinux.cfg/0A10D Trying to load: pxelinux.cfg/0A10 Trying to load: pxelinux.cfg/0A1 Trying to load: pxelinux.cfg/0A Trying to load: pxelinux.cfg/0 Trying to load: pxelinux.cfg/default ok ********************************************* Red Hat Engineering Labs Network Boot Press ENTER to boot from local disk Type "menu" at boot prompt to view install menu ********************************************* boot: Booting... .. [?25l Use the ^ and v keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-245.1949_758810022.el9.x86_64+debug) 9 with debugg> CentOS Stream (5.14.0-239.el9.x86_64) 9 CentOS Stream (0-rescue-9fee8219c901466fba85e4d9ce98f03c) 9 Use the ↑ and ↓ keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-245.1949_758810022.el9.x86_64+debug) 9 with debugg→ CentOS Stream (5.14.0-239.el9.x86_64) 9 CentOS Stream (0- rescue-9fee8219c901466fba85e4d9ce98f03c) 9 The selected entry will be started automatically in 5s. The selected entry will be started automatically in 5s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 0s. The selected entry will be started automatically in 0s. Probing EDD (edd=off to disable)... o c [?7l [ 0.000000] [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-245.1949_758810022.el9.x86_64+debug root=/dev/mapper/cs_sweetpig--4-root ro console=tty0 elevator=noop resume=/dev/mapper/cs_sweetpig--4-swap rd.lvm.lv=cs_sweetpig-4/root rd.lvm.lv=cs_sweetpig-4/swap console=ttyS0 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 1776 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffc7fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bffc8000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000003f9afffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008] kvm-clock: using sched offset of 1182587696682 cycles [ 0.000018] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000041] tsc: Detected 2099.998 MHz processor [ 0.001581] last_pfn = 0x3f9b00 max_arch_pfn = 0x400000000 [ 0.001635] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001657] last_pfn = 0xbffc8 max_arch_pfn = 0x400000000 [ 0.014739] found SMP MP-table at [mem 0x000f5ad0-0x000f5adf] [ 0.015117] Using GB pages for direct mapping [ 0.017012] RAMDISK: [mem 0x33a51000-0x35d20fff] [ 0.017053] ACPI: Early table checksum verification disabled [ 0.017097] ACPI: RSDP 0x00000000000F5A90 000014 (v00 BOCHS ) [ 0.017120] ACPI: RSDT 0x00000000BFFD1663 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017156] ACPI: FACP 0x00000000BFFD14EB 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017181] ACPI: DSDT 0x00000000BFFCFD40 0017AB (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017195] ACPI: FACS 0x00000000BFFCFD00 000040 [ 0.017208] ACPI: APIC 0x00000000BFFD155F 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017222] ACPI: TPM2 0x00000000BFFD15EF 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017236] ACPI: WAET 0x00000000BFFD163B 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017248] ACPI: Reserving FACP table memory at [mem 0xbffd14eb-0xbffd155e] [ 0.017253] ACPI: Reserving DSDT table memory at [mem 0xbffcfd40-0xbffd14ea] [ 0.017258] ACPI: Reserving FACS table memory at [mem 0xbffcfd00-0xbffcfd3f] [ 0.017262] ACPI: Reserving APIC table memory at [mem 0xbffd155f-0xbffd15ee] [ 0.017265] ACPI: Reserving TPM2 table memory at [mem 0xbffd15ef-0xbffd163a] [ 0.017269] ACPI: Reserving WAET table memory at [mem 0xbffd163b-0xbffd1662] [ 0.017853] No NUMA configuration found [ 0.017859] Faking a node at [mem 0x0000000000000000-0x00000003f9afffff] [ 0.017895] NODE_DATA(0) allocated [mem 0x3f9ad5000-0x3f9afffff] [ 0.018564] Reserving 1024MB of memory at 2032MB for crashkernel (System RAM: 15258MB) [ 0.051605] Zone ranges: [ 0.051616] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.051627] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.051634] Normal [mem 0x0000000100000000-0x00000003f9afffff] [ 0.051640] Device empty [ 0.051646] Movable zone start for each node [ 0.051652] Early memory node ranges [ 0.051655] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.051661] node 0: [mem 0x0000000000100000-0x00000000bffc7fff] [ 0.051666] node 0: [mem 0x0000000100000000-0x00000003f9afffff] [ 0.051678] Initmem setup node 0 [mem 0x0000000000001000-0x00000003f9afffff] [ 0.051706] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.051908] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.090644] On node 0, zone Normal: 56 pages in unavailable ranges [ 0.092228] On node 0, zone Normal: 25856 pages in unavailable ranges [ 0.394589] kasan: KernelAddressSanitizer initialized [ 0.395298] ACPI: PM-Timer IO Port: 0x608 [ 0.395341] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.395441] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.395456] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.395463] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.395468] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.395474] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.395479] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.395496] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.395509] TSC deadline timer available [ 0.395529] smpboot: Allowing 4 CPUs, 0 hotplug CPUs [ 0.395633] kvm-guest: KVM setup pv remote TLB flush [ 0.395639] kvm-guest: setup PV sched yield [ 0.395720] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.395729] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.395733] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.395737] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.395743] PM: hibernation: Registered nosave memory: [mem 0xbffc8000-0xbfffffff] [ 0.395747] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.395751] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.395754] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.395758] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.395773] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.395781] Booting paravirtualized kernel on KVM [ 0.395811] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.416666] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 [ 0.421052] percpu: Embedded 515 pages/cpu s2072576 r8192 d28672 u4194304 [ 0.421309] kvm-guest: PV spinlocks enabled [ 0.421324] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.421399] Fallback order for Node 0: 0 [ 0.421428] Built 1 zonelists, mobility grouping on. Total pages: 3844956 [ 0.421433] Policy zone: Normal [ 0.421440] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-245.1949_758810022.el9.x86_64+debug root=/dev/mapper/cs_sweetpig--4-root ro console=tty0 elevator=noop resume=/dev/mapper/cs_sweetpig--4-swap rd.lvm.lv=cs_sweetpig-4/root rd.lvm.lv=cs_sweetpig-4/swap console=ttyS0 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G [ 0.421567] Kernel parameter elevator= does not have any effect anymore. [ 0.421567] Please use sysfs to set IO scheduler for individual devices. [ 0.421668] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-245.1949_758810022.el9.x86_64+debug", will be passed to user space. [ 0.424017] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.425216] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.425435] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.425443] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.426732] software IO TLB: area num 4. [ 1.924506] Memory: 2125536K/15624600K available (38920K kernel code, 13003K rwdata, 14980K rodata, 5300K init, 42028K bss, 3773680K reserved, 0K cma-reserved) [ 1.924560] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 1.927416] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 1.927429] kmemleak: Kernel memory leak detector disabled [ 1.930330] Kernel/User page tables isolation: enabled [ 1.930625] ftrace: allocating 45748 entries in 179 pages [ 1.974156] ftrace: allocated 179 pages with 5 groups [ 1.978696] Dynamic Preempt: voluntary [ 1.979202] Running RCU self tests [ 1.979245] rcu: Preemptible hierarchical RCU implementation. [ 1.979248] rcu: RCU lockdep checking is enabled. [ 1.979251] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4. [ 1.979257] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.979261] Trampoline variant of Tasks RCU enabled. [ 1.979264] Rude variant of Tasks RCU enabled. [ 1.979267] Tracing variant of Tasks RCU enabled. [ 1.979273] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 1.979278] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 1.997928] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16 [ 1.998533] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.998618] random: crng init done (trusting CPU's manufacturer) [ 2.017603] Console: colour VGA+ 80x25 [ 2.084825] printk: console [tty0] enabled [ 2.320614] printk: console [ttyS0] enabled [ 2.322150] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.324866] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.326348] ... MAX_LOCK_DEPTH: 48 [ 2.327856] ... MAX_LOCKDEP_KEYS: 8192 [ 2.329415] ... CLASSHASH_SIZE: 4096 [ 2.330984] ... MAX_LOCKDEP_ENTRIES: 65536 [ 2.332558] ... MAX_LOCKDEP_CHAINS: 131072 [ 2.334170] ... CHAINHASH_SIZE: 65536 [ 2.335748] memory used by lock dependency info: 11641 kB [ 2.337651] memory used for stack traces: 4224 kB [ 2.339327] per task-struct memory footprint: 2688 bytes [ 2.341404] ACPI: Core revision 20211217 [ 2.343359] APIC: Switch to symmetric I/O mode setup [ 2.345505] x2apic enabled [ 2.346969] Switched APIC routing to physical x2apic. [ 2.348755] kvm-guest: setup PV IPIs [ 2.352034] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e452ea631d, max_idle_ns: 440795244572 ns [ 2.355683] Calibrating delay loop (skipped) preset value.. 4199.99 BogoMIPS (lpj=2099998) [ 2.356644] pid_max: default: 32768 minimum: 301 [ 2.356644] LSM: Security Framework initializing [ 2.356644] Yama: becoming mindful. [ 2.356644] SELinux: Initializing. [ 2.356644] LSM support for eBPF active [ 2.356644] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.356644] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.356644] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 2.356644] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 2.356644] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 2.356644] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.356644] Spectre V2 : Mitigation: Retpolines [ 2.356644] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.356644] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.356644] Speculative Store Bypass: Vulnerable [ 2.356644] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.356644] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.356644] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.356644] Freeing SMP alternatives memory: 32K [ 2.356644] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz (family: 0x6, model: 0x4f, stepping: 0x1) [ 2.359823] cblist_init_generic: Setting adjustable number of callback queues. [ 2.360656] cblist_init_generic: Setting shift to 2 and lim to 1. [ 2.362569] cblist_init_generic: Setting shift to 2 and lim to 1. [ 2.363435] cblist_init_generic: Setting shift to 2 and lim to 1. [ 2.364395] Running RCU-tasks wait API self tests [ 2.467974] Performance Events: Broadwell events, full-width counters, Intel PMU driver. [ 2.469422] ... version: 2 [ 2.470053] ... bit width: 48 [ 2.471041] ... generic registers: 4 [ 2.472048] ... value mask: 0000ffffffffffff [ 2.473117] ... max period: 00007fffffffffff [ 2.474107] ... fixed-purpose events: 3 [ 2.475045] ... event mask: 000000070000000f [ 2.477291] rcu: Hierarchical SRCU implementation. [ 2.478100] rcu: Max phase no-delay instances is 400. [ 2.481906] Callback from call_rcu_tasks_trace() invoked. [ 2.486278] smp: Bringing up secondary CPUs ... [ 2.489158] x86: Booting SMP configuration: [ 2.490089] .... node #0, CPUs: #1 [ 0.358084] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 2.496165] #2 [ 0.358084] smpboot: CPU 2 Converting physical 0 to logical die 2 [ 2.501776] #3 [ 0.358084] smpboot: CPU 3 Converting physical 0 to logical die 3 [ 2.505937] smp: Brought up 1 node, 4 CPUs [ 2.507655] smpboot: Max logical packages: 4 [ 2.509066] smpboot: Total of 4 processors activated (16799.98 BogoMIPS) [ 2.616464] Callback from call_rcu_tasks_rude() invoked. [ 2.685121] Callback from call_rcu_tasks() invoked. [ 3.269240] node 0 deferred pages initialised in 744ms [ 3.272948] pgdatinit0 (34) used greatest stack depth: 28896 bytes left [ 3.275142] devtmpfs: initialized [ 3.277238] x86/mm: Memory block size: 128MB [ 3.335491] DMA-API: preallocated 65536 debug entries [ 3.336131] DMA-API: debugging enabled by kernel config [ 3.337101] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 3.338432] futex hash table entries: 1024 (order: 5, 131072 bytes, linear) [ 3.340320] prandom: seed boundary self test passed [ 3.342081] prandom: 100 self tests passed [ 3.346802] prandom32: self test passed (less than 6 bits correlated) [ 3.348175] pinctrl core: initialized pinctrl subsystem [ 3.350194] [ 3.350655] ************************************************************* [ 3.352178] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 3.353175] ** ** [ 3.354168] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 3.355176] ** ** [ 3.356174] ** This means that this kernel is built to expose internal ** [ 3.357168] ** IOMMU data structures, which may compromise security on ** [ 3.358175] ** your system. ** [ 3.359179] ** ** [ 3.360180] ** If you see this message and you are not debugging the ** [ 3.361172] ** kernel, report this immediately to your vendor! ** [ 3.362173] ** ** [ 3.363172] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 3.364179] ************************************************************* [ 3.365379] PM: RTC time: 16:34:48, date: 2023-01-26 [ 3.371196] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 3.375006] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations [ 3.376343] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 3.377428] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 3.378526] audit: initializing netlink subsys (disabled) [ 3.379711] audit: type=2000 audit(1674768888.652:1): state=initialized audit_enabled=0 res=1 [ 3.382179] thermal_sys: Registered thermal governor 'fair_share' [ 3.382507] thermal_sys: Registered thermal governor 'step_wise' [ 3.383140] thermal_sys: Registered thermal governor 'user_space' [ 3.384328] cpuidle: using governor menu [ 3.386684] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 3.388216] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 3.390601] PCI: Using configuration type 1 for base access [ 3.447858] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 3.452314] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 3.453194] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.454179] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.467114] cryptd: max_cpu_qlen set to 1000 [ 3.471878] ACPI: Added _OSI(Module Device) [ 3.473071] ACPI: Added _OSI(Processor Device) [ 3.475394] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.477114] ACPI: Added _OSI(Processor Aggregator Device) [ 3.478152] ACPI: Added _OSI(Linux-Dell-Video) [ 3.480089] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.482126] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.527573] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 3.542468] ACPI: Interpreter enabled [ 3.544246] ACPI: PM: (supports S0 S5) [ 3.545059] ACPI: Using IOAPIC for interrupt routing [ 3.547337] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.550395] PCI: Using E820 reservations for host bridge windows [ 3.555197] ACPI: Enabled 2 GPEs in block 00 to 0F [ 3.648619] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.651242] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 3.653358] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.657881] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.673866] acpiphp: Slot [3] registered [ 3.675422] acpiphp: Slot [4] registered [ 3.677628] acpiphp: Slot [6] registered [ 3.679406] acpiphp: Slot [7] registered [ 3.681426] acpiphp: Slot [8] registered [ 3.683414] acpiphp: Slot [9] registered [ 3.684418] acpiphp: Slot [10] registered [ 3.686410] acpiphp: Slot [11] registered [ 3.688425] acpiphp: Slot [12] registered [ 3.690418] acpiphp: Slot [13] registered [ 3.692421] acpiphp: Slot [14] registered [ 3.694405] acpiphp: Slot [15] registered [ 3.695445] acpiphp: Slot [16] registered [ 3.697402] acpiphp: Slot [17] registered [ 3.699442] acpiphp: Slot [18] registered [ 3.701418] acpiphp: Slot [19] registered [ 3.703402] acpiphp: Slot [20] registered [ 3.704403] acpiphp: Slot [21] registered [ 3.706417] acpiphp: Slot [22] registered [ 3.708425] acpiphp: Slot [23] registered [ 3.710401] acpiphp: Slot [24] registered [ 3.712399] acpiphp: Slot [25] registered [ 3.713437] acpiphp: Slot [26] registered [ 3.715402] acpiphp: Slot [27] registered [ 3.717409] acpiphp: Slot [28] registered [ 3.719493] acpiphp: Slot [29] registered [ 3.721422] acpiphp: Slot [30] registered [ 3.723406] acpiphp: Slot [31] registered [ 3.724272] PCI host bridge to bus 0000:00 [ 3.726073] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.728181] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.731186] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.733317] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 3.736316] pci_bus 0000:00: root bus resource [mem 0x400000000-0x47fffffff window] [ 3.738309] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff] [ 3.741203] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.742607] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.771993] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 3.777935] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 3.783304] pci 0000:00:01.1: reg 0x20: [io 0xc140-0xc14f] [ 3.786346] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 3.789227] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 3.792190] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 3.794201] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 3.797295] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.799893] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 3.803307] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 3.806310] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 [ 3.810307] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] [ 3.815423] pci 0000:00:02.0: reg 0x18: [mem 0xfebd4000-0xfebd4fff] [ 3.822742] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 3.824637] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.840706] pci 0000:00:02.0: pci_fixup_video+0x0/0x200 took 15625 usecs [ 3.869362] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 3.871553] pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] [ 3.873535] pci 0000:00:03.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff] [ 3.877572] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] [ 3.879529] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 3.906671] pci 0000:00:04.0: [8086:2668] type 00 class 0x040300 [ 3.908657] pci 0000:00:04.0: reg 0x10: [mem 0xfebd0000-0xfebd3fff] [ 3.938714] pci 0000:00:05.0: [8086:2934] type 00 class 0x0c0300 [ 3.942588] pci 0000:00:05.0: reg 0x20: [io 0xc0a0-0xc0bf] [ 3.969455] pci 0000:00:05.1: [8086:2935] type 00 class 0x0c0300 [ 3.972391] pci 0000:00:05.1: reg 0x20: [io 0xc0c0-0xc0df] [ 3.974990] pci 0000:00:05.2: [8086:2936] type 00 class 0x0c0300 [ 3.978390] pci 0000:00:05.2: reg 0x20: [io 0xc0e0-0xc0ff] [ 3.981538] pci 0000:00:05.7: [8086:293a] type 00 class 0x0c0320 [ 3.982656] pci 0000:00:05.7: reg 0x10: [mem 0xfebd6000-0xfebd6fff] [ 3.988698] pci 0000:00:06.0: [1af4:1003] type 00 class 0x078000 [ 3.991277] pci 0000:00:06.0: reg 0x10: [io 0xc000-0xc03f] [ 3.993299] pci 0000:00:06.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff] [ 3.997344] pci 0000:00:06.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] [ 4.026176] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000 [ 4.028346] pci 0000:00:07.0: reg 0x10: [io 0xc040-0xc07f] [ 4.030657] pci 0000:00:07.0: reg 0x14: [mem 0xfebd8000-0xfebd8fff] [ 4.035364] pci 0000:00:07.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] [ 4.064265] pci 0000:00:08.0: [1af4:1002] type 00 class 0x00ff00 [ 4.066124] pci 0000:00:08.0: reg 0x10: [io 0xc100-0xc11f] [ 4.069658] pci 0000:00:08.0: reg 0x20: [mem 0xfe00c000-0xfe00ffff 64bit pref] [ 4.098344] pci 0000:00:09.0: [1af4:1005] type 00 class 0x00ff00 [ 4.100109] pci 0000:00:09.0: reg 0x10: [io 0xc120-0xc13f] [ 4.104115] pci 0000:00:09.0: reg 0x20: [mem 0xfe010000-0xfe013fff 64bit pref] [ 4.141532] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 4.144930] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 4.148845] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 4.152788] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 4.155228] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 4.166300] iommu: Default domain type: Translated [ 4.167101] iommu: DMA domain TLB invalidation policy: lazy mode [ 4.170857] SCSI subsystem initialized [ 4.172594] ACPI: bus type USB registered [ 4.173500] usbcore: registered new interface driver usbfs [ 4.174344] usbcore: registered new interface driver hub [ 4.175312] usbcore: registered new device driver usb [ 4.176805] pps_core: LinuxPPS API ver. 1 registered [ 4.178097] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 4.179469] PTP clock support registered [ 4.180859] EDAC MC: Ver: 3.0.0 [ 4.187233] NetLabel: Initializing [ 4.188024] NetLabel: domain hash size = 128 [ 4.189054] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 4.190409] NetLabel: unlabeled traffic allowed by default [ 4.191128] PCI: Using ACPI for IRQ routing [ 4.193781] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 4.194644] pci 0000:00:02.0: vgaarb: bridge control possible [ 4.194644] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 4.194679] vgaarb: loaded [ 4.198233] clocksource: Switched to clocksource kvm-clock [ 4.571808] VFS: Disk quotas dquot_6.6.0 [ 4.573637] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.577456] pnp: PnP ACPI init [ 4.586239] pnp: PnP ACPI: found 5 devices [ 4.626083] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.629941] NET: Registered PF_INET protocol family [ 4.632514] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 4.640511] tcp_listen_portaddr_hash hash table entries: 8192 (order: 7, 655360 bytes, linear) [ 4.644166] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 4.647110] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 4.651883] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes, vmalloc hugepage) [ 4.658247] TCP: Hash tables configured (established 131072 bind 65536) [ 4.662750] MPTCP token hash table entries: 16384 (order: 8, 1572864 bytes, linear) [ 4.666810] UDP hash table entries: 8192 (order: 8, 1572864 bytes, linear) [ 4.670563] UDP-Lite hash table entries: 8192 (order: 8, 1572864 bytes, linear) [ 4.675036] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 4.677178] NET: Registered PF_XDP protocol family [ 4.678985] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.681175] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.683332] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.685726] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 4.688126] pci_bus 0000:00: resource 8 [mem 0x400000000-0x47fffffff window] [ 4.690559] pci_bus 0000:00: resource 9 [mem 0xfed40000-0xfed44fff] [ 4.693675] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 4.695775] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 6.896281] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 9.048376] pci 0000:00:05.0: quirk_usb_early_handoff+0x0/0x290 took 4248411 usecs [ 11.242382] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 13.391407] pci 0000:00:05.1: quirk_usb_early_handoff+0x0/0x290 took 4238286 usecs [-- MARK -- Thu Jan 26 21:35:00 2023] [ 15.590382] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 17.739731] pci 0000:00:05.2: quirk_usb_early_handoff+0x0/0x290 took 4243847 usecs [ 19.934638] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 22.085905] pci 0000:00:05.7: quirk_usb_early_handoff+0x0/0x290 took 4241364 usecs [ 22.088939] PCI: CLS 0 bytes, default 64 [ 22.090576] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 22.092231] Trying to unpack rootfs image as initramfs... [ 22.092681] software IO TLB: mapped [mem 0x000000007b000000-0x000000007f000000] (64MB) [ 22.092767] ACPI: bus type thunderbolt registered [ 22.099955] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e452ea631d, max_idle_ns: 440795244572 ns [ 22.119289] Initialise system trusted keyrings [ 22.121187] Key type blacklist registered [ 22.123041] workingset: timestamp_bits=36 max_order=22 bucket_order=0 [ 22.185482] zbud: loaded [ 22.196925] integrity: Platform Keyring initialized [ 22.211215] NET: Registered PF_ALG protocol family [ 22.213146] xor: automatically using best checksumming function avx [ 22.215334] Key type asymmetric registered [ 22.216906] Asymmetric key parser 'x509' registered [ 22.218716] Running certificate verification selftests [ 22.270695] cryptomgr_test (62) used greatest stack depth: 28832 bytes left [ 22.321195] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 22.324299] cryptomgr_test (63) used greatest stack depth: 28408 bytes left [ 22.327439] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 22.330788] io scheduler mq-deadline registered [ 22.332526] io scheduler kyber registered [ 22.335056] io scheduler bfq registered [ 22.341986] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 22.348163] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 22.352590] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 22.356464] ACPI: button: Power Button [PWRF] [ 23.596790] Freeing initrd memory: 35648K [ 35.194264] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 35.197622] 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 35.207922] Non-volatile memory driver v1.3 [ 35.214883] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) [ 35.218546] tpm tpm0: A TPM error (256) occurred attempting the self test [ 35.220954] tpm tpm0: starting up the TPM manually [ 35.271586] rdac: device handler registered [ 35.273616] hp_sw: device handler registered [ 35.275218] emc: device handler registered [ 35.277234] alua: device handler registered [ 35.281418] libphy: Fixed MDIO Bus: probed [ 35.283947] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 35.286326] ehci-pci: EHCI PCI platform driver [ 37.833063] ehci-pci 0000:00:05.7: EHCI Host Controller [ 37.836542] ehci-pci 0000:00:05.7: new USB bus registered, assigned bus number 1 [ 37.840230] ehci-pci 0000:00:05.7: irq 10, io mem 0xfebd6000 [ 37.848874] ehci-pci 0000:00:05.7: USB 2.0 started, EHCI 1.00 [ 37.852788] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 37.855832] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 37.858407] usb usb1: Product: EHCI Host Controller [ 37.860207] usb usb1: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug ehci_hcd [ 37.863178] usb usb1: SerialNumber: 0000:00:05.7 [ 37.868370] hub 1-0:1.0: USB hub found [ 37.870185] hub 1-0:1.0: 6 ports detected [ 37.877823] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 37.880117] ohci-pci: OHCI PCI platform driver [ 37.881921] uhci_hcd: USB Universal Host Controller Interface driver [ 38.117857] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 38.263350] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 38.266393] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 38.269010] usb 1-1: Product: QEMU USB Tablet [ 38.283093] usb 1-1: Manufacturer: QEMU [ 38.284603] usb 1-1: SerialNumber: 42 [ 40.491308] uhci_hcd 0000:00:05.0: UHCI Host Controller [ 40.494950] uhci_hcd 0000:00:05.0: new USB bus registered, assigned bus number 2 [ 40.497764] uhci_hcd 0000:00:05.0: detected 2 ports [ 40.499965] uhci_hcd 0000:00:05.0: irq 10, io port 0x0000c0a0 [ 40.503595] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 40.506636] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 40.509372] usb usb2: Product: UHCI Host Controller [ 40.511169] usb usb2: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug uhci_hcd [ 40.514258] usb usb2: SerialNumber: 0000:00:05.0 [ 40.519249] hub 2-0:1.0: USB hub found [ 40.521133] hub 2-0:1.0: 2 ports detected [ 43.129710] uhci_hcd 0000:00:05.1: UHCI Host Controller [ 43.133080] uhci_hcd 0000:00:05.1: new USB bus registered, assigned bus number 3 [ 43.135833] uhci_hcd 0000:00:05.1: detected 2 ports [ 43.138039] uhci_hcd 0000:00:05.1: irq 11, io port 0x0000c0c0 [ 43.141147] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 43.144183] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 43.146738] usb usb3: Product: UHCI Host Controller [ 43.148508] usb usb3: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug uhci_hcd [ 43.151557] usb usb3: SerialNumber: 0000:00:05.1 [ 43.156001] hub 3-0:1.0: USB hub found [ 43.157845] hub 3-0:1.0: 2 ports detected [ 45.778033] uhci_hcd 0000:00:05.2: UHCI Host Controller [ 45.781062] uhci_hcd 0000:00:05.2: new USB bus registered, assigned bus number 4 [ 45.783800] uhci_hcd 0000:00:05.2: detected 2 ports [ 45.785908] uhci_hcd 0000:00:05.2: irq 11, io port 0x0000c0e0 [ 45.789060] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 45.792079] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 45.794614] usb usb4: Product: UHCI Host Controller [ 45.796417] usb usb4: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug uhci_hcd [ 45.799474] usb usb4: SerialNumber: 0000:00:05.2 [ 45.803430] hub 4-0:1.0: USB hub found [ 45.805150] hub 4-0:1.0: 2 ports detected [ 45.810584] usbcore: registered new interface driver usbserial_generic [ 45.813732] usbserial: USB Serial support registered for generic [ 45.816566] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 45.821460] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 45.823489] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 45.828280] mousedev: PS/2 mouse device common for all mice [ 45.832416] rtc_cmos 00:04: RTC can wake from S4 [ 45.833981] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 45.838085] rtc_cmos 00:04: registered as rtc0 [ 45.839977] rtc_cmos 00:04: setting system clock to 2023-01-26T16:35:31 UTC (1674750931) [ 45.843289] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 45.846099] rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram [ 45.848901] intel_pstate: CPU model not supported [ 45.849030] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 45.855487] hid: raw HID events driver (C) Jiri Kosina [ 45.864355] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input5 [ 45.871203] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:05.7-1/input0 [ 45.875332] usbcore: registered new interface driver usbhid [ 45.877438] usbhid: USB HID core driver [ 45.879161] drop_monitor: Initializing network drop monitor service [ 45.908577] Initializing XFRM netlink socket [ 45.913534] NET: Registered PF_INET6 protocol family [ 45.921013] Segment Routing with IPv6 [ 45.922576] NET: Registered PF_PACKET protocol family [ 45.925005] mpls_gso: MPLS GSO support [ 45.930157] No MBM correction factor available [ 45.931881] IPI shorthand broadcast: enabled [ 45.933491] sched_clock: Marking stable (45575713226, 357084967)->(46391464911, -458666718) [ 45.940540] registered taskstats version 1 [ 45.943378] Loading compiled-in X.509 certificates [ 45.947829] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2eaf607749b46a11017f55e47fc8a28584c90a9a' [ 45.952827] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 45.957721] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 45.965363] cryptomgr_test (82) used greatest stack depth: 27920 bytes left [ 45.966365] zswap: loaded using pool lzo/zbud [ 45.971567] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 46.795833] page_owner is disabled [ 46.798238] Key type big_key registered [ 46.819471] modprobe (84) used greatest stack depth: 27608 bytes left [ 46.838592] Key type trusted registered [ 46.874130] Key type encrypted registered [ 46.876019] Loading compiled-in module X.509 certificates [ 46.879087] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2eaf607749b46a11017f55e47fc8a28584c90a9a' [ 46.882745] ima: Allocated hash algorithm: sha256 [ 46.902985] ima: No architecture policies found [ 46.904886] evm: Initialising EVM extended attributes: [ 46.906797] evm: security.selinux [ 46.907791] evm: security.SMACK64 (disabled) [ 46.909361] evm: security.SMACK64EXEC (disabled) [ 46.911043] evm: security.SMACK64TRANSMUTE (disabled) [ 46.912857] evm: security.SMACK64MMAP (disabled) [ 46.914523] evm: security.apparmor (disabled) [ 46.916103] evm: security.ima [ 46.917255] evm: security.capability [ 46.918596] evm: HMAC attrs: 0x1 [ 47.028829] modprobe (120) used greatest stack depth: 27496 bytes left [ 47.084153] cryptomgr_test (130) used greatest stack depth: 27360 bytes left [ 47.143262] cryptomgr_test (169) used greatest stack depth: 27032 bytes left [ 47.326566] PM: Magic number: 7:649:591 [ 47.362110] Freeing unused decrypted memory: 2036K [ 47.370376] Freeing unused kernel image (initmem) memory: 5300K [ 47.372509] Write protecting the kernel read-only data: 57344k [ 47.380472] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 47.384532] Freeing unused kernel image (rodata/data gap) memory: 1404K [ 47.474202] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 47.476032] x86/mm: Checking user space page tables [ 47.563015] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 47.564937] Run /init as init process [ 47.662059] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 47.672459] systemd[1]: Detected virtualization kvm. [ 47.674134] systemd[1]: Detected architecture x86-64. [ 47.675723] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 47.681487] systemd[1]: Hostname set to . [ 48.251175] systemd[1]: Queued start job for default target Initrd Default Target. [ 48.270750] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 48.277771] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 48.283225] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 48.287486] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 48.290998] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 48.294621] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 48.297899] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 48.303829] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 48.310299] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 48.316529] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 48.322470] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 48.328034] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 48.331932] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 48.352539] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 48.383719] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 48.389077] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 48.407387] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 48.425943] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 48.443895] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 48.494511] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 48.532198] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 48.593500] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 48.632516] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 48.735260] systemd-tmpfile (224) used greatest stack depth: 26800 bytes left [ 48.739507] systemd[1]: Finished Create Static Device Nodes in /dev. [ OK ] Finished Create Static Device Nodes in /dev . [ 48.781932] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 50.294230] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 50.297413] device-mapper: uevent: version 1.0.3 [ 50.301055] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ * ] (1 of 3) A start job is running for…s_sweetpig--4-swap (4s / no limit) M [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 53.152002] virtio_blk virtio2: [vda] 984563712 512-byte logical blocks (504 GB/469 GiB) [ 53.273218] vda: vda1 vda2 [ 53.382205] virtio_net virtio0 ens3: renamed from eth0 [ 53.392088] scsi host0: ata_piix [ 53.408190] scsi host1: ata_piix [ 53.415041] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc140 irq 14 [ 53.431845] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc148 irq 15 [ 54.361184] cp (442) used greatest stack depth: 26312 bytes left [ OK ] Found device /dev/mapper/cs_sweetpig--4-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_sweetpig--4-swap . Starting Resume from hiber…/mapper/cs_sweetpig--4-swap ... [ OK ] Finished Resume from hiber…ev/mapper/cs_sweetpig--4-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…/mapper/cs_sweetpig--4-root ... [ OK ] Finished File System Check…ev/mapper/cs_sweetpig--4-root . Mounting /sysroot ... [ 56.607482] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 56.655588] XFS (dm-0): Mounting V5 Filesystem [ 56.742504] XFS (dm-0): Ending clean mount [ 56.766348] mount (482) used greatest stack depth: 25000 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 56.851465] systemd-fstab-g (494) used greatest stack depth: 24248 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 57.864297] systemd-journald[215]: Received SIGTERM from PID 1 (systemd). [ 59.936716] SELinux: policy capability network_peer_controls=1 [ 59.938728] SELinux: policy capability open_perms=1 [ 59.940190] SELinux: policy capability extended_socket_class=1 [ 59.942014] SELinux: policy capability always_check_network=0 [ 59.943808] SELinux: policy capability cgroup_seclabel=1 [ 59.945466] SELinux: policy capability nnp_nosuid_transition=1 [ 59.947268] SELinux: policy capability genfs_seclabel_symlinks=1 [ 60.388447] audit: type=1403 audit(1674750946.047:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 60.411231] systemd[1]: Successfully loaded SELinux policy in 1.898734s. [ 60.455235] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 60.716310] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 195.598ms. [ 60.746516] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 60.756367] systemd[1]: Detected virtualization kvm. [ 60.758014] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 61.050784] grep (542) used greatest stack depth: 24240 bytes left [ 61.064704] kdump-dep-gener (525) used greatest stack depth: 24056 bytes left [ 61.100179] systemd-rc-local-generator[538]: /etc/rc.d/rc.local is not marked executable, skipping. [ 61.538064] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 61.807699] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 61.814885] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 61.825760] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 61.833848] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 61.843256] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 61.852443] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 61.861751] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 61.873869] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 61.879633] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 61.885725] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 61.895082] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 61.899995] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 61.903895] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 61.906905] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 61.910206] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 61.913709] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 61.917337] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 61.919967] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 61.922864] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 61.925973] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 61.932084] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 61.941286] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 62.031738] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 62.036353] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 62.049869] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 62.055317] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 62.066565] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 62.073861] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 62.093823] systemd[1]: Activating swap /dev/mapper/cs_sweetpig--4-swap... Activating swap /dev/mapper/cs_sweetpig--4-swap ... [ 62.121447] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 62.142627] Adding 7688188k swap on /dev/mapper/cs_sweetpig--4-swap. Priority:-2 extents:1 across:7688188k FS [ 62.148026] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 62.174093] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 62.199587] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 62.203919] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 62.226734] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 62.248487] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 62.272224] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 62.296508] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 62.322383] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 62.369704] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 62.375713] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 62.379270] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 62.384544] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 62.407901] fuse: init (API version 7.36) [ 62.416427] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 62.422330] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 62.435409] nis-domainname (561) used greatest stack depth: 23032 bytes left [ 62.442767] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 62.465461] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 62.479850] ACPI: bus type drm_connector registered [ 62.484606] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 62.520222] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 62.548355] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 62.581446] systemd[1]: Activated swap /dev/mapper/cs_sweetpig--4-swap. [ OK ] Activated swap /dev/mapper/cs_sweetpig--4-swap . [ 62.615778] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 62.877556] systemd-journald[562]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 64.937582] XFS (vda1): Mounting V5 Filesystem [ 65.104149] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ OK ] Started /usr/sbin/lvm vgch…ctivation event cs_sweetpig-4 . [ 65.593804] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ 65.652136] input: PC Speaker as /devices/platform/pcspkr/input/input6 [ 65.792580] bochs-drm 0000:00:02.0: vgaarb: deactivate vga console [ 65.813545] Console: switching to colour dummy device 80x25 [ 65.821904] [drm] Found bochs VGA, ID 0xb0c5. [ 65.822700] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebd4000. [ 65.853133] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 0 [ 65.868935] fbcon: bochs-drmdrmfb (fb0) is primary device [ 65.879866] Console: switching to colour frame buffer device 128x48 [ 65.883386] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 65.892987] bochs-drm 0000:00:02.0: [drm] fb0: bochs-drmdrmfb frame buffer device [ OK ] Found device /dev/mapper/cs_sweetpig--4-home . Mounting /home ... [ 66.709776] XFS (dm-2): Mounting V5 Filesystem [ 66.754685] XFS (dm-2): Ending clean mount [ OK ] Mounted /home . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ OK ] Started RPC Bind . [ 67.643754] RPC: Registered named UNIX socket transport module. [ 67.645218] RPC: Registered udp transport module. [ 67.645968] RPC: Registered tcp transport module. [ 67.646695] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ 67.684167] mktemp (679) used greatest stack depth: 22192 bytes left [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... [ OK ] Started irqbalance daemon . [ OK ] Started QEMU Guest Agent . Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Started System Logging Service . [ OK ] Finished Restore /run/initramfs on shutdown . [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... Starting D-Bus System Message Bus ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started User Login Management . [ OK ] Started Network Manager . [ OK ] Created slice User Slice of UID 0 . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... Starting User Runtime Directory /run/user/0 ... Starting Hostname Service ... [ OK ] Started OpenSSH server daemon . [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting Permit User Sessions ... [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Finished Permit User Sessions . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Crash recovery kernel arming ... Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . [ OK ] Started User Manager for UID 0 . [ 71.075535] snd_hda_codec_generic hdaudioC0D0: autoconfig for Generic: line_outs=1 (0x3/0x0/0x0/0x0/0x0) type:line [ 71.077523] snd_hda_codec_generic hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 71.078737] snd_hda_codec_generic hdaudioC0D0: hp_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 71.079841] snd_hda_codec_generic hdaudioC0D0: mono: mono_out=0x0 [ 71.080775] snd_hda_codec_generic hdaudioC0D0: inputs: [ 71.081817] snd_hda_codec_generic hdaudioC0D0: Line=0x5 [ OK ] Reached target Sound Card . CentOS Stream 9 Kernel 5.14.0-245.1949_758810022.el9.x86_64+debug on an x86_64 sweetpig-4 login: [ 80.837550] restraintd[1369]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13292029/ [ 80.964375] restraintd[1369]: * Parsing recipe [ 80.971384] restraintd[1369]: * Running recipe [ 80.972442] restraintd[1369]: ** Continuing task: 155460266 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 80.979581] restraintd[1369]: ** Preparing metadata [ 80.928063] Running test [R:13292029 T:6 - /kernel/kdump/setup-nfsdump - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [ 81.120793] restraintd[1369]: ** Refreshing peer role hostnames: Retries 0 [ 81.239548] restraintd[1369]: ** Updating env vars [ 81.240166] restraintd[1369]: *** Current Time: Thu Jan 26 16:36:07 2023 Localwatchdog at: * Disabled! * [ 81.176072] PKCS7: Message signed outside of X.509 validity window [ 81.281408] restraintd[1369]: ** Running task: 155460266 [/distribution/reservesys] [ 83.271620] Running test [R:13292029 T:155460266 - /distribution/reservesys - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [ 90.447576] systemd-rc-local-generator[2130]: /etc/rc.d/rc.local is not marked executable, skipping. [ 91.621931] FS-Cache: Loaded [ 91.899645] Key type dns_resolver registered [ 92.362946] NFS: Registering the id_resolver key type [ 92.364319] Key type id_resolver registered [ 92.365178] Key type id_legacy registered [ 93.352063] mount.nfs (2140) used greatest stack depth: 21680 bytes left [ 169.973478] PKCS7: Message signed outside of X.509 validity window [-- MARK -- Thu Jan 26 21:40:00 2023] [ 610.037916] Running test [R:13292029 T:7 - crypto LTP - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [-- MARK -- Thu Jan 26 21:45:00 2023] [-- MARK -- Thu Jan 26 21:50:00 2023] [-- MARK -- Thu Jan 26 21:55:00 2023] [-- MARK -- Thu Jan 26 22:00:00 2023] [-- MARK -- Thu Jan 26 22:05:00 2023] [-- MARK -- Thu Jan 26 22:10:00 2023] [-- MARK -- Thu Jan 26 22:15:00 2023] [-- MARK -- Thu Jan 26 22:20:00 2023] [ 2798.385302] LTP: starting af_alg01 [ 2799.300484] LTP: starting af_alg02 [ 2799.400073] LTP: starting af_alg03 [ 2799.595070] LTP: starting af_alg04 [ 2804.379086] LTP: starting af_alg05 [ 2804.413721] LTP: starting af_alg06 [ 2804.494168] LTP: starting af_alg07 [ 2804.580717] LTP: starting pcrypt_aead01 [ 2920.822860] LTP: starting crypto_user01 [ 2920.861527] LTP: starting crypto_user02 [-- MARK -- Thu Jan 26 22:25:00 2023] [ 3060.306580] systemd-rc-local-generator[106090]: /etc/rc.d/rc.local is not marked executable, skipping. [ 3236.776601] Running test [R:13292029 T:8 - LTP: openposix test suite - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [-- MARK -- Thu Jan 26 22:30:00 2023] [-- MARK -- Thu Jan 26 22:35:00 2023] [-- MARK -- Thu Jan 26 22:40:00 2023] [-- MARK -- Thu Jan 26 22:45:00 2023] [ 4505.583585] mmap_6-1.run-te[163211]: segfault at 7fb263340000 ip 0000000000401392 sp 00007fff0f4ef9b0 error 6 in mmap_6-1.run-test[401000+1000] [ 4505.586263] Code: ff 8b 00 89 c7 e8 7e fd ff ff 48 89 c6 bf 62 20 40 00 b8 00 00 00 00 e8 0c fd ff ff b8 01 00 00 00 e9 e5 00 00 00 48 8b 45 d8 00 62 b8 00 00 00 00 e9 d4 00 00 00 e8 9c fc ff ff 8b 00 89 c7 [ 4506.250088] mmap_6-2.run-te[163232]: segfault at 7f52ac6cd000 ip 0000000000401414 sp 00007ffc9238c230 error 4 in mmap_6-2.run-test[401000+1000] [ 4506.253436] Code: ff 8b 00 89 c7 e8 0c fd ff ff 48 89 c6 bf 5e 20 40 00 b8 00 00 00 00 e8 9a fc ff ff b8 01 00 00 00 e9 fd 00 00 00 48 8b 45 c8 <0f> b6 00 3c 61 74 14 bf 78 20 40 00 e8 3b fc ff ff b8 01 00 00 00 [ 4506.893652] mmap_6-3.run-te[163253]: segfault at 7faed971d000 ip 000000000040134e sp 00007ffdbd088210 error 6 in mmap_6-3.run-test[401000+1000] [ 4506.896952] Code: ff 8b 00 89 c7 e8 c2 fd ff ff 48 89 c6 bf 48 20 40 00 b8 00 00 00 00 e8 50 fd ff ff b8 01 00 00 00 e9 cf 00 00 00 48 8b 45 d8 00 62 b8 00 00 00 00 e9 be 00 00 00 bf 5b 20 40 00 e8 7b fd ff [-- MARK -- Thu Jan 26 22:50:00 2023] [-- MARK -- Thu Jan 26 22:55:00 2023] [ 4860.985924] pthread_create_[191242]: segfault at 7fe9bb812ff8 ip 00007fe9bb71a95b sp 00007fe9bb813000 error 6 in libc.so.6[7fe9bb628000+175000] [ 4860.988903] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 4861.614652] pthread_create_[191250]: segfault at 7fe9bb812ff8 ip 00007fe9bb71a95b sp 00007fe9bb813000 error 6 in libc.so.6[7fe9bb628000+175000] [ 4861.621649] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 4862.919834] pthread_create_[191347]: segfault at 7fa3a7bf8ff8 ip 00007fa3a791a95b sp 00007fa3a7bf9000 error 6 in libc.so.6[7fa3a7828000+175000] [ 4862.929582] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 4863.556383] pthread_create_[191352]: segfault at 7fa3a7bf8ff8 ip 00007fa3a791a95b sp 00007fa3a7bf9000 error 6 in libc.so.6[7fa3a7828000+175000] [ 4863.567030] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 4864.220022] pthread_create_[191360]: segfault at 7fa3a7bf8ff8 ip 00007fa3a791a95b sp 00007fa3a7bf9000 error 6 in libc.so.6[7fa3a7828000+175000] [ 4864.230033] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 4864.858275] pthread_create_[191368]: segfault at 7fa3a7bf8ff8 ip 00007fa3a791a95b sp 00007fa3a7bf9000 error 6 in libc.so.6[7fa3a7828000+175000] [ 4864.868528] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 4865.489324] pthread_create_[191378]: segfault at 7fa3a7bf8ff8 ip 00007fa3a791a95b sp 00007fa3a7bf9000 error 6 in libc.so.6[7fa3a7828000+175000] [ 4865.501091] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [-- MARK -- Thu Jan 26 23:00:00 2023] [-- MARK -- Thu Jan 26 23:05:00 2023] [-- MARK -- Thu Jan 26 23:10:00 2023] [ 5777.769627] sched: RT throttling activated [ 5820.467991] Running test [R:13292029 T:9 - integrity LTP - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] Stopping Session 2 of User root ... [ OK ] Removed slice Slice /system/modprobe . [ OK ] Removed slice Slice /system/sshd-keygen . [ OK ] Removed slice Slice /system/systemd-coredump . [ OK ] Removed slice Slice /system/systemd-hibernate-resume . [ OK ] Stopped target Multi-User System . [ OK ] Stopped target Login Prompts . [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target RPC Port Mapper . [ OK ] Stopped target Sound Card . [ OK ] Stopped target Timer Units . [ OK ] Stopped dnf makecache --timer . [ OK ] Stopped Daily rotation of log files . [ OK ] Stopped Daily Cleanup of Temporary Directories . [ OK ] Closed LVM2 poll daemon socket . [ OK ] Closed Process Core Dump Socket . [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch . Unmounting RPC Pipe File System ... Stopping NTP client/server ... Stopping Command Scheduler ... Stopping Restore /run/initramfs on shutdown ... Stopping Getty on tty1 ... Stopping irqbalance daemon ... Stopping QEMU Guest Agent ... Stopping The restraint harness. ... Stopping System Logging Service ... Stopping Serial Getty on ttyS0 ... Stopping OpenSSH server daemon ... Stopping Hostname Service ... Stopping Load/Save Random Seed ... [ OK ] Stopped irqbalance daemon . [ OK ] Stopped QEMU Guest Agent . [ OK ] Stopped OpenSSH server daemon . [ 5826.601744] vda1: Can't mount, would change RO state [ OK ] Stopped System Logging Service . [ OK ] Stopped Getty on tty1 . [ OK ] Stopped Serial Getty on ttyS0 . [ OK ] Stopped The restraint harness. . [ OK ] Stopped Command Scheduler . [ OK ] Stopped Hostname Service . [ OK ] Stopped NTP client/server . [ OK ] Unmounted RPC Pipe File System . [ OK ] Stopped Load/Save Random Seed . [ OK ] Stopped Session 2 of User root . [ OK ] Removed slice Slice /system/getty . [ OK ] Removed slice Slice /system/serial-getty . [ OK ] Stopped target sshd-keygen.target . [ OK ] Stopped target System Time Synchronized . [ OK ] Stopped target System Time Set . Stopping User Login Management ... Stopping Permit User Sessions ... Stopping User Manager for UID 0 ... [ OK ] Stopped User Login Management . [ OK ] Stopped User Manager for UID 0 . [ OK ] Stopped Permit User Sessions . [ OK ] Stopped target User and Group Name Lookups . [ OK ] Stopped target Remote File Systems . Unmounting /var/crash ... Stopping User Runtime Directory /run/user/0 ... [ OK ] Unmounted /run/user/0 . [ OK ] Stopped User Runtime Directory /run/user/0 . [ OK ] Removed slice User Slice of UID 0 . [ OK ] Unmounted /var/crash . [ OK ] Stopped target Network is Online . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target NFS client services . [ OK ] Stopped Network Manager Wait Online . Stopping GSSAPI Proxy Daemon ... [ OK ] Stopped GSSAPI Proxy Daemon . [ OK ] Stopped target Network . Stopping Network Manager ... [ OK ] Stopped Network Manager . [ OK ] Stopped target Preparation for Network . [ OK ] Stopped Generate network units from Kernel command line . [ * * * ] A stop job is running for Restore /…tramfs on shutdown (3s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (3s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ OK ] Stopped Restore /run/initramfs on shutdown . [ OK ] Stopped target Basic System . [ OK ] Stopped target Path Units . [ OK ] Stopped target Slice Units . [ OK ] Removed slice User and Session Slice . [ OK ] Stopped target Socket Units . [ OK ] Closed SSSD Kerberos Cache Manager responder socket . Stopping D-Bus System Message Bus ... [ OK ] Stopped D-Bus System Message Bus . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped target System Initialization . [ OK ] Unset automount Arbitrary …s File System Automount Point . [ OK ] Stopped target Local Encrypted Volumes . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped Forward Password R…uests to Wall Directory Watch . [ OK ] Stopped target Local Integrity Protected Volumes . [ OK ] Stopped target Swaps . [ OK ] Stopped target Local Verity Protected Volumes . Deactivating swap /dev/cs_sweetpig-4/swap ... [ OK ] Stopped Read and set NIS d…e from /etc/sysconfig/network . [ OK ] Stopped Automatic Boot Loader Update . [ OK ] Stopped Apply Kernel Variables . Stopping Record System Boot/Shutdown in UTMP ... [ OK ] Unmounted /run/credentials/systemd-sysctl.service . [ OK ] Deactivated swap /dev/disk…d/dm-name-cs_sweetpig--4-swap . [ OK ] Deactivated swap /dev/disk…1-bf77-4e91-9d1c-053e28eac178 . [ OK ] Deactivated swap /dev/disk…PcyJp9LZvCfcEohxrK7A68GYBSXSv . [ OK ] Deactivated swap /dev/cs_sweetpig-4/swap . [ OK ] Deactivated swap /dev/dm-1 . [ OK ] Deactivated swap /dev/mapper/cs_sweetpig--4-swap . [ OK ] Stopped Record System Boot/Shutdown in UTMP . Stopping Security Auditing Service ... [ 5833.184097] audit: type=1305 audit(1674774719.166:736): op=set audit_pid=0 old=672 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped Security Auditing Service . [ 5833.210400] audit: type=1131 audit(1674774719.195:737): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Volatile Files and Directories . [ 5833.218614] audit: type=1131 audit(1674774719.203:738): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target Local File Systems . Unmounting /boot ... Unmounting /home ... Unmounting /run/credential…temd-tmpfiles-setup.service ... [ 5833.277880] XFS (dm-2): Unmounting Filesystem Unmounting /run/credential…-tmpfiles-setup-dev.service ... [ OK ] Unmounted /run/credentials…ystemd-tmpfiles-setup.service . [ OK ] Unmounted /run/credentials…md-tmpfiles-setup-dev.service . [ OK ] Unmounted /home . [ 5833.459871] XFS (vda1): Unmounting Filesystem [ OK ] Unmounted /boot . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Reached target Unmount All Filesystems . Stopping Monitoring of LVM…meventd or progress polling ... [ OK ] Stopped Remount Root and Kernel File Systems . [ 5833.602451] audit: type=1131 audit(1674774719.587:739): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Static Device Nodes in /dev . [ 5833.612783] audit: type=1131 audit(1674774719.598:740): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Monitoring of LVM2… dmeventd or progress polling . [ 5833.778374] audit: type=1131 audit(1674774719.763:741): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Shutdown . [ OK ] Reached target Late Shutdown Services . [ OK ] Finished System Reboot . [ 5833.791163] audit: type=1130 audit(1674774719.776:742): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5833.794499] audit: type=1131 audit(1674774719.776:743): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Reboot . [ 5833.808137] audit: type=1334 audit(1674774719.793:744): prog-id=0 op=UNLOAD [ 5833.809709] audit: type=1334 audit(1674774719.793:745): prog-id=0 op=UNLOAD [ 5833.991165] systemd-shutdown[1]: Syncing filesystems and block devices. [ 5834.000885] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 5834.044522] systemd-journald[562]: Received SIGTERM from PID 1 (systemd-shutdow). [ 5834.099229] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 5834.147745] systemd-shutdown[1]: Unmounting file systems. [ 5834.158053] [215611]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 5837.826775] systemd-shutdown[1]: All filesystems unmounted. [ 5837.834439] systemd-shutdown[1]: Deactivating swaps. [ 5837.853624] systemd-shutdown[1]: All swaps deactivated. [ 5837.858708] systemd-shutdown[1]: Detaching loop devices. [ 5837.863250] systemd-shutdown[1]: All loop devices detached. [ 5837.864576] systemd-shutdown[1]: Stopping MD devices. [ 5837.866628] systemd-shutdown[1]: All MD devices stopped. [ 5837.868100] systemd-shutdown[1]: Detaching DM devices. [ 5837.879764] systemd-shutdown[1]: Detaching DM /dev/dm-2 (253:2). [ 5837.918461] systemd-shutdown[1]: Detaching DM /dev/dm-1 (253:1). [ 5837.948240] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 5837.950524] systemd-shutdown[1]: Detaching DM devices. [ 5837.955556] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 5837.956798] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 5837.978809] systemd-shutdown[1]: Successfully changed into root pivot. [ 5837.980157] systemd-shutdown[1]: Returning to initrd... [ 5838.477468] dracut Warning: Killing all remaining processes dracut Warning: Killing all remaining processes [ 5844.254613] XFS (dm-0): Unmounting Filesystem [ 5846.795914] dracut Warning: Unmounted /oldroot. dracut Warning: Unmounted /oldroot. [ 5847.576882] dracut: Disassembling device-mapper devices Rebooting. [ 5847.969401] kvm: exiting hardware virtualization [ 5850.733396] reboot: Restarting system [ 5850.737859] reboot: machine restart c [?7l SeaBIOS (version 1.15.0-1.el9) Machine UUID 8e659245-d6aa-48b9-85d6-a15f6d29a35a iPXE (http://ipxe.org) 00:03.0 CA00 PCI2.10 PnP PMM+BFF8D270+BFECD270 CA00 Press Ctrl-B to configure iPXE (PCI 00:03.0)... Booting from ROM... iPXE (PCI 00:03.0) starting execution...ok iPXE initialising devices...ok iPXE 1.0.0+ (4bd064de) -- Open Source Network Boot Firmware -- http://ipxe.org Features: DNS HTTP HTTPS iSCSI TFTP VLAN AoE ELF MBOOT PXE bzImage Menu PXEXT Press Ctrl-B for the iPXE command line... net0: 00:16:3e:2f:9b:5c using virtio-net on 0000:00:03.0 (open) [Link:up, TX:0 TXE:0 RX:0 RXE:0] Configuring (net0 00:16:3e:2f:9b:5c).............. ok net0: 10.16.209.37/255.255.255.0 gw 10.16.209.254 net0: 2620:52:0:10d1:216:3eff:fe2f:9b5c/64 gw fe80::e6fc:8200:6722:cec0 net0: fe80::216:3eff:fe2f:9b5c/64 Next server: 10.19.165.164 Filename: pxelinux.0 tftp://10.19.165.164/pxelinux.0... ok pxelinux.0 : 26460 bytes [PXE-NBP] PXELINUX 4.05 2011-12-09 Copyright (C) 1994-2011 H. Peter Anvin et al !PXE entry point found (we hope) at 9C64:0160 via plan A UNDI code segment at 9C64 len 0842 UNDI data segment at 9CEC len 2D10 Getting cached packet 01 02 03 My IP address seems to be 0A10D125 10.16.209.37 ip=10.16.209.37:10.19.165.164:10.16.209.254:255.255.255.0 BOOTIF=01-00-16-3e-2f-9b-5c SYSUUID=4592658e-aad6-b948-85d6-a15f6d29a35a TFTP prefix: Trying to load: pxelinux.cfg/4592658e-aad6-b948-85d6-a15f6d29a35a Trying to load: pxelinux.cfg/01-00-16-3e-2f-9b-5c Trying to load: pxelinux.cfg/0A10D125 Trying to load: pxelinux.cfg/0A10D12 Trying to load: pxelinux.cfg/0A10D1 Trying to load: pxelinux.cfg/0A10D Trying to load: pxelinux.cfg/0A10 Trying to load: pxelinux.cfg/0A1 Trying to load: pxelinux.cfg/0A Trying to load: pxelinux.cfg/0 Trying to load: pxelinux.cfg/default ok ********************************************* Red Hat Engineering Labs Network Boot Press ENTER to boot from local disk Type "menu" at boot prompt to view install menu ********************************************* boot: Booting... .. [?25l Use the ^ and v keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-245.1949_758810022.el9.x86_64+debug) 9 with debugg> CentOS Stream (5.14.0-239.el9.x86_64) 9 CentOS Stream (0-rescue-9fee8219c901466fba85e4d9ce98f03c) 9 Use the ↑ and ↓ keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-245.1949_758810022.el9.x86_64+debug) 9 with debugg→ CentOS Stream (5.14.0-239.el9.x86_64) 9 CentOS Stream (0-rescue-9fee8219c901466fba85e4d9ce98f03c) 9 The selected entry will be started automatically in 5s. The selected entry will be started automatically in 5s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 0s. The selected entry will be started automatically in 0s. Probing EDD (edd=off to disable)... o c [?7l [ 0.000000] [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-245.1949_758810022.el9.x86_64+debug root=/dev/mapper/cs_sweetpig--4-root ro console=tty0 elevator=noop resume=/dev/mapper/cs_sweetpig--4-swap rd.lvm.lv=cs_sweetpig-4/root rd.lvm.lv=cs_sweetpig-4/swap console=ttyS0 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 1776 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffc7fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bffc8000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000003f9afffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008] kvm-clock: using sched offset of 7068223063270 cycles [ 0.000019] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000043] tsc: Detected 2099.998 MHz processor [ 0.001571] last_pfn = 0x3f9b00 max_arch_pfn = 0x400000000 [ 0.001627] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001650] last_pfn = 0xbffc8 max_arch_pfn = 0x400000000 [ 0.014732] found SMP MP-table at [mem 0x000f5ad0-0x000f5adf] [ 0.015152] Using GB pages for direct mapping [ 0.017036] RAMDISK: [mem 0x33a51000-0x35d20fff] [ 0.017080] ACPI: Early table checksum verification disabled [ 0.017125] ACPI: RSDP 0x00000000000F5A90 000014 (v00 BOCHS ) [ 0.017150] ACPI: RSDT 0x00000000BFFD1663 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017187] ACPI: FACP 0x00000000BFFD14EB 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017214] ACPI: DSDT 0x00000000BFFCFD40 0017AB (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017228] ACPI: FACS 0x00000000BFFCFD00 000040 [ 0.017241] ACPI: APIC 0x00000000BFFD155F 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017255] ACPI: TPM2 0x00000000BFFD15EF 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017269] ACPI: WAET 0x00000000BFFD163B 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017280] ACPI: Reserving FACP table memory at [mem 0xbffd14eb-0xbffd155e] [ 0.017286] ACPI: Reserving DSDT table memory at [mem 0xbffcfd40-0xbffd14ea] [ 0.017290] ACPI: Reserving FACS table memory at [mem 0xbffcfd00-0xbffcfd3f] [ 0.017294] ACPI: Reserving APIC table memory at [mem 0xbffd155f-0xbffd15ee] [ 0.017298] ACPI: Reserving TPM2 table memory at [mem 0xbffd15ef-0xbffd163a] [ 0.017302] ACPI: Reserving WAET table memory at [mem 0xbffd163b-0xbffd1662] [ 0.017881] No NUMA configuration found [ 0.017886] Faking a node at [mem 0x0000000000000000-0x00000003f9afffff] [ 0.017921] NODE_DATA(0) allocated [mem 0x3f9ad5000-0x3f9afffff] [ 0.018584] Reserving 1024MB of memory at 2032MB for crashkernel (System RAM: 15258MB) [ 0.052172] Zone ranges: [ 0.052183] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.052195] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.052202] Normal [mem 0x0000000100000000-0x00000003f9afffff] [ 0.052209] Device empty [ 0.052215] Movable zone start for each node [ 0.052221] Early memory node ranges [ 0.052224] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.052229] node 0: [mem 0x0000000000100000-0x00000000bffc7fff] [ 0.052234] node 0: [mem 0x0000000100000000-0x00000003f9afffff] [ 0.052247] Initmem setup node 0 [mem 0x0000000000001000-0x00000003f9afffff] [ 0.052274] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.052473] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.091021] On node 0, zone Normal: 56 pages in unavailable ranges [ 0.092599] On node 0, zone Normal: 25856 pages in unavailable ranges [ 0.404358] kasan: KernelAddressSanitizer initialized [ 0.405069] ACPI: PM-Timer IO Port: 0x608 [ 0.405112] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.405215] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.405231] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.405238] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.405243] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.405250] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.405255] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.405271] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.405285] TSC deadline timer available [ 0.405293] smpboot: Allowing 4 CPUs, 0 hotplug CPUs [ 0.405396] kvm-guest: KVM setup pv remote TLB flush [ 0.405402] kvm-guest: setup PV sched yield [ 0.405483] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.405491] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.405495] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.405499] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.405505] PM: hibernation: Registered nosave memory: [mem 0xbffc8000-0xbfffffff] [ 0.405509] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.405513] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.405517] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.405521] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.405535] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.405543] Booting paravirtualized kernel on KVM [ 0.405574] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.426301] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 [ 0.430677] percpu: Embedded 515 pages/cpu s2072576 r8192 d28672 u4194304 [ 0.430933] kvm-guest: PV spinlocks enabled [ 0.430957] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.431031] Fallback order for Node 0: 0 [ 0.431060] Built 1 zonelists, mobility grouping on. Total pages: 3844956 [ 0.431065] Policy zone: Normal [ 0.431072] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-245.1949_758810022.el9.x86_64+debug root=/dev/mapper/cs_sweetpig--4-root ro console=tty0 elevator=noop resume=/dev/mapper/cs_sweetpig--4-swap rd.lvm.lv=cs_sweetpig-4/root rd.lvm.lv=cs_sweetpig-4/swap console=ttyS0 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.431177] Kernel parameter elevator= does not have any effect anymore. [ 0.431177] Please use sysfs to set IO scheduler for individual devices. [ 0.431321] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-245.1949_758810022.el9.x86_64+debug", will be passed to user space. [ 0.433885] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.435144] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.435366] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.435374] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.436658] software IO TLB: area num 4. [ 1.938851] Memory: 2125536K/15624600K available (38920K kernel code, 13003K rwdata, 14980K rodata, 5300K init, 42028K bss, 3773684K reserved, 0K cma-reserved) [ 1.938895] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 1.941727] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 1.941742] kmemleak: Kernel memory leak detector disabled [ 1.944699] Kernel/User page tables isolation: enabled [ 1.944992] ftrace: allocating 45748 entries in 179 pages [ 1.988513] ftrace: allocated 179 pages with 5 groups [ 1.993078] Dynamic Preempt: voluntary [ 1.993601] Running RCU self tests [ 1.993646] rcu: Preemptible hierarchical RCU implementation. [ 1.993649] rcu: RCU lockdep checking is enabled. [ 1.993652] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4. [ 1.993658] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.993663] Trampoline variant of Tasks RCU enabled. [ 1.993666] Rude variant of Tasks RCU enabled. [ 1.993669] Tracing variant of Tasks RCU enabled. [ 1.993676] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 1.993681] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 2.012752] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16 [ 2.013393] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 2.013457] random: crng init done (trusting CPU's manufacturer) [ 2.032724] Console: colour VGA+ 80x25 [ 2.099555] printk: console [tty0] enabled [ 2.338540] printk: console [ttyS0] enabled [ 2.340075] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.342747] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.344230] ... MAX_LOCK_DEPTH: 48 [ 2.345734] ... MAX_LOCKDEP_KEYS: 8192 [ 2.347283] ... CLASSHASH_SIZE: 4096 [ 2.348822] ... MAX_LOCKDEP_ENTRIES: 65536 [ 2.350407] ... MAX_LOCKDEP_CHAINS: 131072 [ 2.352012] ... CHAINHASH_SIZE: 65536 [ 2.353580] memory used by lock dependency info: 11641 kB [ 2.355477] memory used for stack traces: 4224 kB [ 2.357161] per task-struct memory footprint: 2688 bytes [ 2.359260] ACPI: Core revision 20211217 [ 2.361239] APIC: Switch to symmetric I/O mode setup [ 2.363409] x2apic enabled [ 2.364859] Switched APIC routing to physical x2apic. [ 2.366660] kvm-guest: setup PV IPIs [ 2.370026] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e452ea631d, max_idle_ns: 440795244572 ns [ 2.373767] Calibrating delay loop (skipped) preset value.. 4199.99 BogoMIPS (lpj=2099998) [ 2.374728] pid_max: default: 32768 minimum: 301 [ 2.374728] LSM: Security Framework initializing [ 2.374728] Yama: becoming mindful. [ 2.374728] SELinux: Initializing. [ 2.374728] LSM support for eBPF active [ 2.374728] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.374728] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.374728] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 2.374728] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 2.374728] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 2.374728] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.374728] Spectre V2 : Mitigation: Retpolines [ 2.374728] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.374728] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.374728] Speculative Store Bypass: Vulnerable [ 2.374728] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.374728] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.374728] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.374728] Freeing SMP alternatives memory: 32K [ 2.374728] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz (family: 0x6, model: 0x4f, stepping: 0x1) [ 2.377750] cblist_init_generic: Setting adjustable number of callback queues. [ 2.378736] cblist_init_generic: Setting shift to 2 and lim to 1. [ 2.380518] cblist_init_generic: Setting shift to 2 and lim to 1. [ 2.381510] cblist_init_generic: Setting shift to 2 and lim to 1. [ 2.382451] Running RCU-tasks wait API self tests [ 2.486048] Performance Events: Broadwell events, full-width counters, Intel PMU driver. [ 2.487443] ... version: 2 [ 2.488130] ... bit width: 48 [ 2.489117] ... generic registers: 4 [ 2.490119] ... value mask: 0000ffffffffffff [ 2.491186] ... max period: 00007fffffffffff [ 2.492188] ... fixed-purpose events: 3 [ 2.493112] ... event mask: 000000070000000f [ 2.495306] rcu: Hierarchical SRCU implementation. [ 2.496171] rcu: Max phase no-delay instances is 400. [ 2.499826] Callback from call_rcu_tasks_trace() invoked. [ 2.504156] smp: Bringing up secondary CPUs ... [ 2.507165] x86: Booting SMP configuration: [ 2.508171] .... node #0, CPUs: #1 [ 0.361320] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 2.514156] #2 [ 0.361320] smpboot: CPU 2 Converting physical 0 to logical die 2 [ 2.519807] #3 [ 0.361320] smpboot: CPU 3 Converting physical 0 to logical die 3 [ 2.524001] smp: Brought up 1 node, 4 CPUs [ 2.525739] smpboot: Max logical packages: 4 [ 2.527133] smpboot: Total of 4 processors activated (16799.98 BogoMIPS) [ 2.615550] Callback from call_rcu_tasks_rude() invoked. [ 2.927457] Callback from call_rcu_tasks() invoked. [ 3.343467] node 0 deferred pages initialised in 800ms [ 3.346988] pgdatinit0 (34) used greatest stack depth: 29008 bytes left [ 3.349307] devtmpfs: initialized [ 3.351337] x86/mm: Memory block size: 128MB [ 3.409412] DMA-API: preallocated 65536 debug entries [ 3.410199] DMA-API: debugging enabled by kernel config [ 3.411179] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 3.412506] futex hash table entries: 1024 (order: 5, 131072 bytes, linear) [ 3.414397] prandom: seed boundary self test passed [ 3.416163] prandom: 100 self tests passed [ 3.420885] prandom32: self test passed (less than 6 bits correlated) [ 3.422249] pinctrl core: initialized pinctrl subsystem [ 3.424281] [ 3.424739] ************************************************************* [ 3.426253] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 3.427249] ** ** [ 3.428243] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 3.429244] ** ** [ 3.430250] ** This means that this kernel is built to expose internal ** [ 3.431258] ** IOMMU data structures, which may compromise security on ** [ 3.432247] ** your system. ** [ 3.433248] ** ** [ 3.434256] ** If you see this message and you are not debugging the ** [ 3.435255] ** kernel, report this immediately to your vendor! ** [ 3.436241] ** ** [ 3.437241] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 3.438247] ************************************************************* [ 3.439469] PM: RTC time: 18:12:54, date: 2023-01-26 [ 3.445325] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 3.449240] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations [ 3.450412] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 3.451501] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 3.452598] audit: initializing netlink subsys (disabled) [ 3.453812] audit: type=2000 audit(1674774774.255:1): state=initialized audit_enabled=0 res=1 [ 3.456193] thermal_sys: Registered thermal governor 'fair_share' [ 3.456742] thermal_sys: Registered thermal governor 'step_wise' [ 3.458220] thermal_sys: Registered thermal governor 'user_space' [ 3.459427] cpuidle: using governor menu [ 3.461780] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 3.463303] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 3.465699] PCI: Using configuration type 1 for base access [ 3.522388] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 3.533107] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 3.535764] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.537272] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.553134] cryptd: max_cpu_qlen set to 1000 [ 3.557838] ACPI: Added _OSI(Module Device) [ 3.559139] ACPI: Added _OSI(Processor Device) [ 3.560161] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.561189] ACPI: Added _OSI(Processor Aggregator Device) [ 3.562252] ACPI: Added _OSI(Linux-Dell-Video) [ 3.564159] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.566208] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.611877] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 3.626317] ACPI: Interpreter enabled [ 3.627369] ACPI: PM: (supports S0 S5) [ 3.629151] ACPI: Using IOAPIC for interrupt routing [ 3.630430] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.632473] PCI: Using E820 reservations for host bridge windows [ 3.637254] ACPI: Enabled 2 GPEs in block 00 to 0F [ 3.730462] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.732320] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 3.734435] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.738008] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.754231] acpiphp: Slot [3] registered [ 3.756532] acpiphp: Slot [4] registered [ 3.758710] acpiphp: Slot [6] registered [ 3.760509] acpiphp: Slot [7] registered [ 3.761519] acpiphp: Slot [8] registered [ 3.763488] acpiphp: Slot [9] registered [ 3.765507] acpiphp: Slot [10] registered [ 3.767502] acpiphp: Slot [11] registered [ 3.769507] acpiphp: Slot [12] registered [ 3.771493] acpiphp: Slot [13] registered [ 3.772504] acpiphp: Slot [14] registered [ 3.774504] acpiphp: Slot [15] registered [ 3.776500] acpiphp: Slot [16] registered [ 3.778490] acpiphp: Slot [17] registered [ 3.780555] acpiphp: Slot [18] registered [ 3.782508] acpiphp: Slot [19] registered [ 3.783486] acpiphp: Slot [20] registered [ 3.785492] acpiphp: Slot [21] registered [ 3.787503] acpiphp: Slot [22] registered [ 3.789511] acpiphp: Slot [23] registered [ 3.790497] acpiphp: Slot [24] registered [ 3.792505] acpiphp: Slot [25] registered [ 3.794503] acpiphp: Slot [26] registered [ 3.796485] acpiphp: Slot [27] registered [ 3.797518] acpiphp: Slot [28] registered [ 3.799544] acpiphp: Slot [29] registered [ 3.801496] acpiphp: Slot [30] registered [ 3.803482] acpiphp: Slot [31] registered [ 3.805373] PCI host bridge to bus 0000:00 [ 3.806153] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.809267] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.811262] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.813394] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 3.815412] pci_bus 0000:00: root bus resource [mem 0x400000000-0x47fffffff window] [ 3.818389] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff] [ 3.820278] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.822704] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.851393] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 3.857450] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 3.862742] pci 0000:00:01.1: reg 0x20: [io 0xc140-0xc14f] [ 3.865447] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 3.868292] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 3.870257] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 3.873276] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 3.876348] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.878974] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 3.881412] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 3.885648] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 [ 3.889521] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] [ 3.894540] pci 0000:00:02.0: reg 0x18: [mem 0xfebd4000-0xfebd4fff] [ 3.903449] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 3.905642] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.920776] pci 0000:00:02.0: pci_fixup_video+0x0/0x200 took 14648 usecs [ 3.949457] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 3.953641] pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] [ 3.956613] pci 0000:00:03.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff] [ 3.964661] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] [ 3.968737] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 3.998043] pci 0000:00:04.0: [8086:2668] type 00 class 0x040300 [ 4.001741] pci 0000:00:04.0: reg 0x10: [mem 0xfebd0000-0xfebd3fff] [ 4.032952] pci 0000:00:05.0: [8086:2934] type 00 class 0x0c0300 [ 4.037371] pci 0000:00:05.0: reg 0x20: [io 0xc0a0-0xc0bf] [ 4.065008] pci 0000:00:05.1: [8086:2935] type 00 class 0x0c0300 [ 4.068738] pci 0000:00:05.1: reg 0x20: [io 0xc0c0-0xc0df] [ 4.072506] pci 0000:00:05.2: [8086:2936] type 00 class 0x0c0300 [ 4.075998] pci 0000:00:05.2: reg 0x20: [io 0xc0e0-0xc0ff] [ 4.079274] pci 0000:00:05.7: [8086:293a] type 00 class 0x0c0320 [ 4.080738] pci 0000:00:05.7: reg 0x10: [mem 0xfebd6000-0xfebd6fff] [ 4.085987] pci 0000:00:06.0: [1af4:1003] type 00 class 0x078000 [ 4.088421] pci 0000:00:06.0: reg 0x10: [io 0xc000-0xc03f] [ 4.090316] pci 0000:00:06.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff] [ 4.094695] pci 0000:00:06.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] [ 4.125183] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000 [ 4.127400] pci 0000:00:07.0: reg 0x10: [io 0xc040-0xc07f] [ 4.129409] pci 0000:00:07.0: reg 0x14: [mem 0xfebd8000-0xfebd8fff] [ 4.133439] pci 0000:00:07.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] [ 4.162156] pci 0000:00:08.0: [1af4:1002] type 00 class 0x00ff00 [ 4.164210] pci 0000:00:08.0: reg 0x10: [io 0xc100-0xc11f] [ 4.168228] pci 0000:00:08.0: reg 0x20: [mem 0xfe00c000-0xfe00ffff 64bit pref] [ 4.196513] pci 0000:00:09.0: [1af4:1005] type 00 class 0x00ff00 [ 4.198216] pci 0000:00:09.0: reg 0x10: [io 0xc120-0xc13f] [ 4.201738] pci 0000:00:09.0: reg 0x20: [mem 0xfe010000-0xfe013fff 64bit pref] [ 4.239113] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 4.243006] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 4.246867] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 4.250927] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 4.253342] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 4.263991] iommu: Default domain type: Translated [ 4.265182] iommu: DMA domain TLB invalidation policy: lazy mode [ 4.269976] SCSI subsystem initialized [ 4.271680] ACPI: bus type USB registered [ 4.272615] usbcore: registered new interface driver usbfs [ 4.273410] usbcore: registered new interface driver hub [ 4.274334] usbcore: registered new device driver usb [ 4.275929] pps_core: LinuxPPS API ver. 1 registered [ 4.277171] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 4.278516] PTP clock support registered [ 4.279926] EDAC MC: Ver: 3.0.0 [ 4.286007] NetLabel: Initializing [ 4.287095] NetLabel: domain hash size = 128 [ 4.288137] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 4.289480] NetLabel: unlabeled traffic allowed by default [ 4.290210] PCI: Using ACPI for IRQ routing [ 4.292904] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 4.293728] pci 0000:00:02.0: vgaarb: bridge control possible [ 4.293728] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 4.293760] vgaarb: loaded [ 4.297273] clocksource: Switched to clocksource kvm-clock [ 4.682857] VFS: Disk quotas dquot_6.6.0 [ 4.684662] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.688336] pnp: PnP ACPI init [ 4.697274] pnp: PnP ACPI: found 5 devices [ 4.737669] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.741525] NET: Registered PF_INET protocol family [ 4.744001] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 4.751832] tcp_listen_portaddr_hash hash table entries: 8192 (order: 7, 655360 bytes, linear) [ 4.755021] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 4.757783] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 4.762592] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes, vmalloc hugepage) [ 4.769230] TCP: Hash tables configured (established 131072 bind 65536) [ 4.773960] MPTCP token hash table entries: 16384 (order: 8, 1572864 bytes, linear) [ 4.777987] UDP hash table entries: 8192 (order: 8, 1572864 bytes, linear) [ 4.781945] UDP-Lite hash table entries: 8192 (order: 8, 1572864 bytes, linear) [ 4.786381] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 4.788515] NET: Registered PF_XDP protocol family [ 4.790328] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.792338] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.794220] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.796633] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 4.799054] pci_bus 0000:00: resource 8 [mem 0x400000000-0x47fffffff window] [ 4.801531] pci_bus 0000:00: resource 9 [mem 0xfed40000-0xfed44fff] [ 4.804755] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 4.806886] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 6.978687] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 9.102884] pci 0000:00:05.0: quirk_usb_early_handoff+0x0/0x290 took 4193104 usecs [ 11.280418] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 13.402482] pci 0000:00:05.1: quirk_usb_early_handoff+0x0/0x290 took 4195875 usecs [ 15.573851] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 17.696459] pci 0000:00:05.2: quirk_usb_early_handoff+0x0/0x290 took 4190439 usecs [ 19.864131] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 21.990056] pci 0000:00:05.7: quirk_usb_early_handoff+0x0/0x290 took 4190457 usecs [ 21.993102] PCI: CLS 0 bytes, default 64 [ 21.994773] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 21.996440] Trying to unpack rootfs image as initramfs... [ 21.996521] software IO TLB: mapped [mem 0x000000007b000000-0x000000007f000000] (64MB) [ 22.001846] ACPI: bus type thunderbolt registered [ 22.004283] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e452ea631d, max_idle_ns: 440795244572 ns [ 22.023228] Initialise system trusted keyrings [ 22.025143] Key type blacklist registered [ 22.027390] workingset: timestamp_bits=36 max_order=22 bucket_order=0 [ 22.089272] zbud: loaded [ 22.100384] integrity: Platform Keyring initialized [ 22.114687] NET: Registered PF_ALG protocol family [ 22.116634] xor: automatically using best checksumming function avx [ 22.119216] Key type asymmetric registered [ 22.120813] Asymmetric key parser 'x509' registered [ 22.122601] Running certificate verification selftests [ 22.222081] cryptomgr_test (63) used greatest stack depth: 28184 bytes left [ 22.223517] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 22.231165] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 22.234320] io scheduler mq-deadline registered [ 22.236035] io scheduler kyber registered [ 22.238437] io scheduler bfq registered [ 22.244890] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 22.251287] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 22.255720] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 22.259899] ACPI: button: Power Button [PWRF] [ 23.495820] Freeing initrd memory: 35648K [ 34.926088] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 34.929345] 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 34.939294] Non-volatile memory driver v1.3 [ 34.946307] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) [ 34.949861] tpm tpm0: A TPM error (256) occurred attempting the self test [ 34.952265] tpm tpm0: starting up the TPM manually [ 35.001275] rdac: device handler registered [ 35.003474] hp_sw: device handler registered [ 35.005129] emc: device handler registered [ 35.007073] alua: device handler registered [ 35.011272] libphy: Fixed MDIO Bus: probed [ 35.014006] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 35.016159] ehci-pci: EHCI PCI platform driver [ 37.545151] ehci-pci 0000:00:05.7: EHCI Host Controller [ 37.548583] ehci-pci 0000:00:05.7: new USB bus registered, assigned bus number 1 [ 37.551580] ehci-pci 0000:00:05.7: irq 10, io mem 0xfebd6000 [ 37.559868] ehci-pci 0000:00:05.7: USB 2.0 started, EHCI 1.00 [ 37.562970] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 37.565973] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 37.568562] usb usb1: Product: EHCI Host Controller [ 37.570330] usb usb1: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug ehci_hcd [ 37.573329] usb usb1: SerialNumber: 0000:00:05.7 [ 37.578240] hub 1-0:1.0: USB hub found [ 37.580168] hub 1-0:1.0: 6 ports detected [ 37.587567] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 37.589325] ohci-pci: OHCI PCI platform driver [ 37.591117] uhci_hcd: USB Universal Host Controller Interface driver [ 37.823877] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 37.969404] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 37.972492] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 37.975134] usb 1-1: Product: QEMU USB Tablet [ 37.976902] usb 1-1: Manufacturer: QEMU [ 37.990787] usb 1-1: SerialNumber: 42 [ 40.209090] uhci_hcd 0000:00:05.0: UHCI Host Controller [ 40.212862] uhci_hcd 0000:00:05.0: new USB bus registered, assigned bus number 2 [ 40.215685] uhci_hcd 0000:00:05.0: detected 2 ports [ 40.217901] uhci_hcd 0000:00:05.0: irq 10, io port 0x0000c0a0 [ 40.221532] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 40.224582] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 40.227235] usb usb2: Product: UHCI Host Controller [ 40.229060] usb usb2: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug uhci_hcd [ 40.232142] usb usb2: SerialNumber: 0000:00:05.0 [ 40.237164] hub 2-0:1.0: USB hub found [ 40.239204] hub 2-0:1.0: 2 ports detected [ 42.829616] uhci_hcd 0000:00:05.1: UHCI Host Controller [ 42.832785] uhci_hcd 0000:00:05.1: new USB bus registered, assigned bus number 3 [ 42.835513] uhci_hcd 0000:00:05.1: detected 2 ports [ 42.837714] uhci_hcd 0000:00:05.1: irq 11, io port 0x0000c0c0 [ 42.840789] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 42.843872] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 42.846553] usb usb3: Product: UHCI Host Controller [ 42.848386] usb usb3: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug uhci_hcd [ 42.851477] usb usb3: SerialNumber: 0000:00:05.1 [ 42.855569] hub 3-0:1.0: USB hub found [ 42.857295] hub 3-0:1.0: 2 ports detected [ 45.448070] uhci_hcd 0000:00:05.2: UHCI Host Controller [ 45.451111] uhci_hcd 0000:00:05.2: new USB bus registered, assigned bus number 4 [ 45.453846] uhci_hcd 0000:00:05.2: detected 2 ports [ 45.455964] uhci_hcd 0000:00:05.2: irq 11, io port 0x0000c0e0 [ 45.459136] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 45.462155] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 45.464830] usb usb4: Product: UHCI Host Controller [ 45.466643] usb usb4: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug uhci_hcd [ 45.469690] usb usb4: SerialNumber: 0000:00:05.2 [ 45.473794] hub 4-0:1.0: USB hub found [ 45.475437] hub 4-0:1.0: 2 ports detected [ 45.481303] usbcore: registered new interface driver usbserial_generic [ 45.483875] usbserial: USB Serial support registered for generic [ 45.486672] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 45.491590] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 45.493700] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 45.498341] mousedev: PS/2 mouse device common for all mice [ 45.503505] rtc_cmos 00:04: RTC can wake from S4 [ 45.503863] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 45.508669] rtc_cmos 00:04: registered as rtc0 [ 45.510532] rtc_cmos 00:04: setting system clock to 2023-01-26T18:13:37 UTC (1674756817) [ 45.514176] rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram [ 45.514248] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 45.516116] intel_pstate: CPU model not supported [ 45.520944] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 45.526928] hid: raw HID events driver (C) Jiri Kosina [ 45.535891] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input5 [ 45.542543] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:05.7-1/input0 [ 45.547096] usbcore: registered new interface driver usbhid [ 45.549127] usbhid: USB HID core driver [ 45.550798] drop_monitor: Initializing network drop monitor service [ 45.580821] Initializing XFRM netlink socket [ 45.585570] NET: Registered PF_INET6 protocol family [ 45.593002] Segment Routing with IPv6 [ 45.594612] NET: Registered PF_PACKET protocol family [ 45.597311] mpls_gso: MPLS GSO support [ 45.602784] No MBM correction factor available [ 45.604558] IPI shorthand broadcast: enabled [ 45.606496] sched_clock: Marking stable (45245423861, 360320351)->(45939572158, -333827946) [ 45.613615] registered taskstats version 1 [ 45.616559] Loading compiled-in X.509 certificates [ 45.620206] cryptomgr_probe (80) used greatest stack depth: 28152 bytes left [ 45.621099] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2eaf607749b46a11017f55e47fc8a28584c90a9a' [ 45.627602] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 45.632572] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 45.640280] cryptomgr_test (82) used greatest stack depth: 27920 bytes left [ 45.641268] zswap: loaded using pool lzo/zbud [ 45.646245] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 46.501232] page_owner is disabled [ 46.503488] Key type big_key registered [ 46.524476] modprobe (84) used greatest stack depth: 27080 bytes left [ 46.543311] Key type trusted registered [ 46.580152] Key type encrypted registered [ 46.581883] Loading compiled-in module X.509 certificates [ 46.584986] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2eaf607749b46a11017f55e47fc8a28584c90a9a' [ 46.588895] ima: Allocated hash algorithm: sha256 [ 46.609435] ima: No architecture policies found [ 46.611135] evm: Initialising EVM extended attributes: [ 46.613007] evm: security.selinux [ 46.614281] evm: security.SMACK64 (disabled) [ 46.615827] evm: security.SMACK64EXEC (disabled) [ 46.617498] evm: security.SMACK64TRANSMUTE (disabled) [ 46.619297] evm: security.SMACK64MMAP (disabled) [ 46.620987] evm: security.apparmor (disabled) [ 46.622548] evm: security.ima [ 46.623695] evm: security.capability [ 46.625056] evm: HMAC attrs: 0x1 [ 46.752292] modprobe (113) used greatest stack depth: 26336 bytes left [ 47.115928] PM: Magic number: 7:2:242 [ 47.150164] Freeing unused decrypted memory: 2036K [ 47.158503] Freeing unused kernel image (initmem) memory: 5300K [ 47.160344] Write protecting the kernel read-only data: 57344k [ 47.167794] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 47.171656] Freeing unused kernel image (rodata/data gap) memory: 1404K [ 47.260805] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 47.262245] x86/mm: Checking user space page tables [ 47.346966] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 47.348463] Run /init as init process [ 47.549305] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 47.557680] systemd[1]: Detected virtualization kvm. [ 47.559196] systemd[1]: Detected architecture x86-64. [ 47.560365] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 47.570209] systemd[1]: Hostname set to . [ 48.067422] dracut-rootfs-g (178) used greatest stack depth: 25928 bytes left [ 48.355104] systemd[1]: Queued start job for default target Initrd Default Target. [ 48.376329] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 48.383429] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 48.388712] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 48.392709] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 48.396248] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 48.399581] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 48.402702] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 48.408886] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 48.415645] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 48.421643] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 48.427697] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 48.433224] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 48.437232] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 48.458595] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 48.492317] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 48.497979] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 48.518388] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 48.538868] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 48.559398] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 48.618065] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 48.689417] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 48.806013] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 48.831030] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 48.901289] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 50.577326] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 50.580962] device-mapper: uevent: version 1.0.3 [ 50.584502] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ * ] (1 of 3) A start job is running for…s_sweetpig--4-swap (4s / no limit) M [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 53.569477] virtio_blk virtio2: [vda] 984563712 512-byte logical blocks (504 GB/469 GiB) [ 53.686611] scsi host0: ata_piix [ 53.695251] scsi host1: ata_piix [ 53.702547] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc140 irq 14 [ 53.704630] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc148 irq 15 [ 53.706685] virtio_net virtio0 ens3: renamed from eth0 [ 53.707121] vda: vda1 vda2 [ OK ] Found device /dev/mapper/cs_sweetpig--4-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_sweetpig--4-swap . Starting Resume from hiber…/mapper/cs_sweetpig--4-swap ... [ OK ] Finished Resume from hiber…ev/mapper/cs_sweetpig--4-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…/mapper/cs_sweetpig--4-root ... [ OK ] Finished File System Check…ev/mapper/cs_sweetpig--4-root . Mounting /sysroot ... [ 56.917980] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 56.978249] XFS (dm-0): Mounting V5 Filesystem [ 57.009312] XFS (dm-0): Ending clean mount [ 57.020491] mount (482) used greatest stack depth: 25048 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 57.105147] systemd-fstab-g (494) used greatest stack depth: 23368 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 58.166593] systemd-journald[214]: Received SIGTERM from PID 1 (systemd). [ 60.415033] SELinux: policy capability network_peer_controls=1 [ 60.416908] SELinux: policy capability open_perms=1 [ 60.418124] SELinux: policy capability extended_socket_class=1 [ 60.419640] SELinux: policy capability always_check_network=0 [ 60.420927] SELinux: policy capability cgroup_seclabel=1 [ 60.422143] SELinux: policy capability nnp_nosuid_transition=1 [ 60.423433] SELinux: policy capability genfs_seclabel_symlinks=1 [ 60.859471] audit: type=1403 audit(1674756832.848:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 60.884041] systemd[1]: Successfully loaded SELinux policy in 1.922765s. [ 60.938690] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 61.230859] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 188.381ms. [ 61.257034] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 61.265639] systemd[1]: Detected virtualization kvm. [ 61.267256] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 61.577028] systemd-rc-local-generator[537]: /etc/rc.d/rc.local is not marked executable, skipping. [ 62.196259] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 62.629352] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 62.636165] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 62.644011] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 62.652052] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 62.662275] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 62.672422] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 62.682567] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 62.696414] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 62.702446] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 62.709809] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 62.718605] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 62.723670] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 62.727433] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 62.730823] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 62.734158] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 62.738026] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 62.742398] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 62.745487] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 62.748957] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 62.755764] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 62.766001] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 62.856025] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 62.860365] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 62.874433] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 62.879521] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 62.889939] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 62.895803] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 62.914915] systemd[1]: Activating swap /dev/mapper/cs_sweetpig--4-swap... Activating swap /dev/mapper/cs_sweetpig--4-swap ... [ 62.941666] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 62.966378] Adding 7688188k swap on /dev/mapper/cs_sweetpig--4-swap. Priority:-2 extents:1 across:7688188k FS [ 62.966618] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 62.995050] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 63.020252] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 63.024370] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 63.046077] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 63.068509] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 63.094245] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 63.116414] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 63.138544] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 63.164350] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 63.173319] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 63.181880] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 63.186714] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 63.218398] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 63.224210] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 63.237210] fuse: init (API version 7.36) [ 63.244530] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 63.266321] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 63.271489] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 63.292661] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 63.303291] ACPI: bus type drm_connector registered [ 63.313580] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 63.353888] systemd[1]: Activated swap /dev/mapper/cs_sweetpig--4-swap. [ OK ] Activated swap /dev/mapper/cs_sweetpig--4-swap . [ 63.391033] systemd[1]: Mounted Huge Pages File System. [ OK ] Mounted Huge Pages File System . [ 63.397958] systemd[1]: Mounted POSIX Message Queue File System. [ OK ] Mounted POSIX Message Queue File System . [ 63.403720] systemd[1]: Mounted Kernel Debug File System. [ OK ] Mounted Kernel Debug File System . [ 63.409378] systemd[1]: Mounted Kernel Trace File System. [ OK ] Mounted Kernel Trace File System . [ 63.419773] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 63.427488] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 63.685181] systemd-journald[562]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 65.555629] XFS (vda1): Mounting V5 Filesystem [ 65.598702] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ 65.984502] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ OK ] Started /usr/sbin/lvm vgch…ctivation event cs_sweetpig-4 . [ 66.189635] input: PC Speaker as /devices/platform/pcspkr/input/input6 [ 66.599053] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 66.737625] bochs-drm 0000:00:02.0: vgaarb: deactivate vga console [ 66.780592] Console: switching to colour dummy device 80x25 [ 66.796404] [drm] Found bochs VGA, ID 0xb0c5. [ 66.797711] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebd4000. [ 66.807662] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 0 [ 66.823261] fbcon: bochs-drmdrmfb (fb0) is primary device [ 66.843018] Console: switching to colour frame buffer device 128x48 [ 66.876368] bochs-drm 0000:00:02.0: [drm] fb0: bochs-drmdrmfb frame buffer device [ OK ] Found device /dev/mapper/cs_sweetpig--4-home . Mounting /home ... [ 67.053675] XFS (dm-2): Mounting V5 Filesystem [ 67.091125] XFS (dm-2): Ending clean mount [ OK ] Mounted /home . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ 67.944405] audit: type=1804 audit(1674774839.932:3): pid=663 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 op=invalid_pcr cause=open_writers comm="auditd" name="/var/log/audit/audit.log" dev="dm-0" ino=201866141 res=1 errno=0 [ OK ] Started RPC Bind . [ 68.110892] RPC: Registered named UNIX socket transport module. [ 68.112236] RPC: Registered udp transport module. [ 68.113363] RPC: Registered tcp transport module. [ 68.114420] RPC: Registered tcp NFSv4.1 backchannel transport module. [ 68.127024] mktemp (674) used greatest stack depth: 23208 bytes left [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started CUPS Scheduler . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Reached target Path Units . [ OK ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket . [ OK ] Listening on CUPS Scheduler . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting Avahi mDNS/DNS-SD Stack ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... [ OK ] Started irqbalance daemon . [ OK ] Started QEMU Guest Agent . Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started System Logging Service . [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started Avahi mDNS/DNS-SD Stack . [ OK ] Started User Login Management . [ OK ] Started Network Manager . [ OK ] Created slice User Slice of UID 0 . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting CUPS Scheduler ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... Starting Hostname Service ... Starting User Runtime Directory /run/user/0 ... [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Started CUPS Scheduler . [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Started OpenSSH server daemon . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . Mounting /var/crash ... [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . [ 70.575202] FS-Cache: Loaded [ 70.948339] Key type dns_resolver registered [ OK ] Started User Manager for UID 0 . [ 71.436343] NFS: Registering the id_resolver key type [ 71.437455] Key type id_resolver registered [ 71.438526] Key type id_legacy registered [ 71.871253] snd_hda_codec_generic hdaudioC0D0: autoconfig for Generic: line_outs=1 (0x3/0x0/0x0/0x0/0x0) type:line [ 71.873757] snd_hda_codec_generic hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 71.875174] snd_hda_codec_generic hdaudioC0D0: hp_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 71.876936] snd_hda_codec_generic hdaudioC0D0: mono: mono_out=0x0 [ 71.878470] snd_hda_codec_generic hdaudioC0D0: inputs: [ 71.879954] snd_hda_codec_generic hdaudioC0D0: Line=0x5 [ OK ] Reached target Sound Card . [ 72.435428] mount.nfs (755) used greatest stack depth: 22696 bytes left [ OK ] Mounted /var/crash . [ OK ] Reached target Remote File Systems . Starting Crash recovery kernel arming ... Starting Permit User Sessions ... [ OK ] Finished Permit User Sessions . [ OK ] Started Deferred execution scheduler . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ 77.786502] PKCS7: Message signed outside of X.509 validity window CentOS Stream 9 Kernel 5.14.0-245.1949_758810022.el9.x86_64+debug on an x86_64 sweetpig-4 login: [ 81.349931] restraintd[1028]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13292029/ [ 81.472899] restraintd[1028]: * Parsing recipe [ 81.480288] restraintd[1028]: * Running recipe [ 81.481767] restraintd[1028]: ** Continuing task: 155460266 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 81.489091] restraintd[1028]: ** Preparing metadata [ 81.598298] restraintd[1028]: ** Refreshing peer role hostnames: Retries 0 [ 81.735045] restraintd[1028]: ** Updating env vars [ 81.736122] restraintd[1028]: *** Current Time: Thu Jan 26 18:14:14 2023 Localwatchdog at: * Disabled! * [ 81.753188] restraintd[1028]: ** Running task: 155460266 [/distribution/reservesys] [ 86.158059] Running test [R:13292029 T:155460266 - /distribution/reservesys - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [-- MARK -- Thu Jan 26 23:15:00 2023] [ 194.478704] Running test [R:13292029 T:9 - integrity LTP - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [ 291.641847] cat (4809) used greatest stack depth: 22632 bytes left [-- MARK -- Thu Jan 26 23:20:00 2023] [-- MARK -- Thu Jan 26 23:25:00 2023] [-- MARK -- Thu Jan 26 23:30:00 2023] [-- MARK -- Thu Jan 26 23:35:00 2023] [-- MARK -- Thu Jan 26 23:40:00 2023] [-- MARK -- Thu Jan 26 23:45:00 2023] [-- MARK -- Thu Jan 26 23:50:00 2023] [ 2394.261835] LTP: starting ima_measurements (ima_measurements.sh) [ 2397.678510] LTP: starting ima_policy (ima_policy.sh) [ 2398.043471] ima: policy update failed [ 2398.086711] ima: policy update failed [ 2398.132898] ima: policy update failed [ 2398.159733] ima: policy update failed [ 2398.207435] ima: policy update completed [ 2398.268374] LTP: starting ima_tpm (ima_tpm.sh) [ 2399.782715] LTP: starting ima_violations (ima_violations.sh) [ 2403.639006] LTP: starting ima_keys (ima_keys.sh) [ 2404.084934] LTP: starting ima_kexec (ima_kexec.sh) [ 2404.525944] LTP: starting ima_selinux (ima_selinux.sh) [ 2404.960447] LTP: starting ima_conditionals (ima_conditionals.sh) [ 2405.355491] ima: policy update failed [ 2405.416878] ima: policy update completed [ 2406.766736] ima: policy update failed [ 2406.827058] ima: policy update completed [ 2407.931762] LTP: starting evm_overlay (evm_overlay.sh) [ 2509.487832] Running test [R:13292029 T:10 - KUNIT - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [ 2520.733691] # Subtest: bitfields [ 2520.733711] 1..2 [ 2520.735816] ok 1 - test_bitfields_constants [ 2520.736851] ok 2 - test_bitfields_variables [ 2520.737714] ok 1 - bitfields [ 2521.216001] # Subtest: cmdline [ 2521.216015] 1..4 [ 2521.217932] ok 1 - cmdline_test_noint [ 2521.218940] ok 2 - cmdline_test_lead_int [ 2521.220517] ok 3 - cmdline_test_tail_int [ 2521.222166] ok 4 - cmdline_test_range [ 2521.223271] ok 2 - cmdline [ 2521.693094] # Subtest: ext4_inode_test [ 2521.693110] 1..1 [ 2521.694667] # inode_test_xtimestamp_decoding: ok 1 - 1901-12-13 Lower bound of 32bit < 0 timestamp, no extra bits [ 2521.695530] # inode_test_xtimestamp_decoding: ok 2 - 1969-12-31 Upper bound of 32bit < 0 timestamp, no extra bits [ 2521.697625] # inode_test_xtimestamp_decoding: ok 3 - 1970-01-01 Lower bound of 32bit >=0 timestamp, no extra bits [ 2521.699713] # inode_test_xtimestamp_decoding: ok 4 - 2038-01-19 Upper bound of 32bit >=0 timestamp, no extra bits [ 2521.701825] # inode_test_xtimestamp_decoding: ok 5 - 2038-01-19 Lower bound of 32bit <0 timestamp, lo extra sec bit on [ 2521.703913] # inode_test_xtimestamp_decoding: ok 6 - 2106-02-07 Upper bound of 32bit <0 timestamp, lo extra sec bit on [ 2521.706067] # inode_test_xtimestamp_decoding: ok 7 - 2106-02-07 Lower bound of 32bit >=0 timestamp, lo extra sec bit on [ 2521.712106] # inode_test_xtimestamp_decoding: ok 8 - 2174-02-25 Upper bound of 32bit >=0 timestamp, lo extra sec bit on [ 2521.716972] # inode_test_xtimestamp_decoding: ok 9 - 2174-02-25 Lower bound of 32bit <0 timestamp, hi extra sec bit on [ 2521.722019] # inode_test_xtimestamp_decoding: ok 10 - 2242-03-16 Upper bound of 32bit <0 timestamp, hi extra sec bit on [ 2521.726850] # inode_test_xtimestamp_decoding: ok 11 - 2242-03-16 Lower bound of 32bit >=0 timestamp, hi extra sec bit on [ 2521.731362] # inode_test_xtimestamp_decoding: ok 12 - 2310-04-04 Upper bound of 32bit >=0 timestamp, hi extra sec bit on [ 2521.735693] # inode_test_xtimestamp_decoding: ok 13 - 2310-04-04 Upper bound of 32bit>=0 timestamp, hi extra sec bit 1. 1 ns [ 2521.740615] # inode_test_xtimestamp_decoding: ok 14 - 2378-04-22 Lower bound of 32bit>= timestamp. Extra sec bits 1. Max ns [ 2521.746734] # inode_test_xtimestamp_decoding: ok 15 - 2378-04-22 Lower bound of 32bit >=0 timestamp. All extra sec bits on [ 2521.753005] # inode_test_xtimestamp_decoding: ok 16 - 2446-05-10 Upper bound of 32bit >=0 timestamp. All extra sec bits on [ 2521.758274] ok 1 - inode_test_xtimestamp_decoding [ 2521.763957] ok 3 - ext4_inode_test [ 2522.773622] # Subtest: kunit-try-catch-test [ 2522.773636] 1..2 [ 2522.778956] ok 1 - kunit_test_try_catch_successful_try_no_catch [ 2522.782792] ok 2 - kunit_test_try_catch_unsuccessful_try_does_catch [ 2522.786034] ok 4 - kunit-try-catch-test [ 2522.792763] # Subtest: kunit-resource-test [ 2522.792778] 1..7 [ 2522.796610] ok 1 - kunit_resource_test_init_resources [ 2522.800230] ok 2 - kunit_resource_test_alloc_resource [ 2522.804132] ok 3 - kunit_resource_test_destroy_resource [ 2522.808100] ok 4 - kunit_resource_test_cleanup_resources [ 2522.812048] ok 5 - kunit_resource_test_proper_free_ordering [ 2522.815935] ok 6 - kunit_resource_test_static [ 2522.820380] ok 7 - kunit_resource_test_named [ 2522.823495] ok 5 - kunit-resource-test [ 2522.829395] # Subtest: kunit-log-test [ 2522.829407] 1..1 [ 2522.832970] put this in log. [ 2522.835416] this too. [ 2522.837852] add to suite log. [ 2522.840101] along with this. [ 2522.842527] ok 1 - kunit_log_test [ 2522.845277] ok 6 - kunit-log-test [ 2522.851772] # Subtest: kunit_status [ 2522.851787] 1..2 [ 2522.855991] ok 1 - kunit_status_set_failure_test [ 2522.860139] ok 2 - kunit_status_mark_skipped_test [ 2522.863160] ok 7 - kunit_status [ 2522.988433] # Subtest: rtc_lib_test_cases [ 2522.988479] 1..1 [ 2527.969796] ok 1 - rtc_time64_to_tm_test_date_range [ 2527.969814] ok 8 - rtc_lib_test_cases [ 2528.090196] # Subtest: list-kunit-test [ 2528.090212] 1..36 [ 2528.094776] ok 1 - list_test_list_init [ 2528.098183] ok 2 - list_test_list_add [ 2528.102616] ok 3 - list_test_list_add_tail [ 2528.106170] ok 4 - list_test_list_del [ 2528.109670] ok 5 - list_test_list_replace [ 2528.113377] ok 6 - list_test_list_replace_init [ 2528.117298] ok 7 - list_test_list_swap [ 2528.121252] ok 8 - list_test_list_del_init [ 2528.124891] ok 9 - list_test_list_move [ 2528.128424] ok 10 - list_test_list_move_tail [ 2528.131755] ok 11 - list_test_list_bulk_move_tail [ 2528.135231] ok 12 - list_test_list_is_first [ 2528.138809] ok 13 - list_test_list_is_last [ 2528.141938] ok 14 - list_test_list_empty [ 2528.144985] ok 15 - list_test_list_empty_careful [ 2528.148089] ok 16 - list_test_list_rotate_left [ 2528.151286] ok 17 - list_test_list_rotate_to_front [ 2528.154420] ok 18 - list_test_list_is_singular [ 2528.158764] ok 19 - list_test_list_cut_position [ 2528.161990] ok 20 - list_test_list_cut_before [ 2528.165157] ok 21 - list_test_list_splice [ 2528.169518] ok 22 - list_test_list_splice_tail [ 2528.172011] ok 23 - list_test_list_splice_init [ 2528.174478] ok 24 - list_test_list_splice_tail_init [ 2528.177357] ok 25 - list_test_list_entry [ 2528.180508] ok 26 - list_test_list_first_entry [ 2528.183374] ok 27 - list_test_list_last_entry [ 2528.186393] ok 28 - list_test_list_first_entry_or_null [ 2528.189354] ok 29 - list_test_list_next_entry [ 2528.192514] ok 30 - list_test_list_prev_entry [ 2528.195255] ok 31 - list_test_list_for_each [ 2528.198234] ok 32 - list_test_list_for_each_prev [ 2528.201090] ok 33 - list_test_list_for_each_safe [ 2528.204115] ok 34 - list_test_list_for_each_prev_safe [ 2528.207238] ok 35 - list_test_list_for_each_entry [ 2528.210324] ok 36 - list_test_list_for_each_entry_reverse [ 2528.212577] ok 9 - list-kunit-test [ 2528.336397] # Subtest: memcpy [ 2528.336412] 1..4 [ 2528.340014] # memset_test: ok: memset() direct assignment [ 2528.343851] # memset_test: ok: memset() complete overwrite [ 2528.346218] # memset_test: ok: memset() middle overwrite [ 2528.348478] # memset_test: ok: memset() argument side-effects [ 2528.350317] # memset_test: ok: memset() memset_after() [ 2528.352040] # memset_test: ok: memset() memset_startat() [ 2528.353858] ok 1 - memset_test [ 2528.354359] # memcpy_test: ok: memcpy() static initializers [ 2528.357861] # memcpy_test: ok: memcpy() direct assignment [ 2528.359719] # memcpy_test: ok: memcpy() complete overwrite [ 2528.361510] # memcpy_test: ok: memcpy() middle overwrite [ 2528.363434] # memcpy_test: ok: memcpy() argument side-effects [ 2528.365436] ok 2 - memcpy_test [ 2528.365829] # memmove_test: ok: memmove() static initializers [ 2528.369261] # memmove_test: ok: memmove() direct assignment [ 2528.371251] # memmove_test: ok: memmove() complete overwrite [ 2528.373351] # memmove_test: ok: memmove() middle overwrite [ 2528.375509] # memmove_test: ok: memmove() argument side-effects [ 2528.377501] # memmove_test: ok: memmove() overlapping write [ 2528.379458] ok 3 - memmove_test [ 2528.379916] ok 4 - strtomem_test [ 2528.381837] ok 10 - memcpy [ 2528.501059] # Subtest: mptcp-crypto [ 2528.501075] 1..1 [ 2528.504720] ok 1 - mptcp_crypto_test_basic [ 2528.506287] ok 11 - mptcp-crypto [[-- MARK -- Thu Jan 26 23:55:00 2023] 2528.626348] # Subtest: mptcp-token [ 2528.626364] 1..4 [ 2528.630189] ok 1 - mptcp_token_test_req_basic [ 2528.633438] ok 2 - mptcp_token_test_msk_basic [ 2528.637444] ok 3 - mptcp_token_test_accept [ 2528.641199] ok 4 - mptcp_token_test_destroyed [ 2528.643583] ok 12 - mptcp-token [ 2528.942763] # Subtest: rational [ 2528.942782] 1..1 [ 2528.946499] # rational_test: ok 1 - Exceeds bounds, semi-convergent term > 1/2 last term [ 2528.949270] # rational_test: ok 2 - Exceeds bounds, semi-convergent term < 1/2 last term [ 2528.953993] # rational_test: ok 3 - Closest to zero [ 2528.958451] # rational_test: ok 4 - Closest to smallest non-zero [ 2528.962411] # rational_test: ok 5 - Use convergent [ 2528.966301] # rational_test: ok 6 - Exact answer [ 2528.970143] # rational_test: ok 7 - Semiconvergent, numerator limit [ 2528.973345] # rational_test: ok 8 - Semiconvergent, denominator limit [ 2528.976242] ok 1 - rational_test [ 2528.979098] ok 13 - rational [ 2529.101090] # Subtest: resource [ 2529.101106] 1..2 [ 2529.104605] ok 1 - resource_test_union [ 2529.107854] ok 2 - resource_test_intersection [ 2529.110304] ok 14 - resource [ 2529.229606] # Subtest: slub_test [ 2529.229622] 1..2 [ 2529.304482] ok 1 - test_clobber_zone [ 2529.344603] ok 2 - test_clobber_redzone_free [ 2529.346922] ok 15 - slub_test [ 2529.583923] # Subtest: snd_soc_tplg_test [ 2529.583938] 1..11 [ 2529.589413] ok 1 - snd_soc_tplg_test_load_with_null_comp [ 2529.593033] ok 2 - snd_soc_tplg_test_load_with_null_ops [ 2529.596927] ok 3 - snd_soc_tplg_test_load_with_null_fw [ 2529.600653] ok 4 - snd_soc_tplg_test_load_empty_tplg [ 2529.604632] ok 5 - snd_soc_tplg_test_load_empty_tplg_bad_magic [ 2529.608420] ok 6 - snd_soc_tplg_test_load_empty_tplg_bad_abi [ 2529.612316] ok 7 - snd_soc_tplg_test_load_empty_tplg_bad_size [ 2529.616122] ok 8 - snd_soc_tplg_test_load_empty_tplg_bad_payload_size [ 2529.619959] ok 9 - snd_soc_tplg_test_load_pcm_tplg [ 2529.625067] ok 10 - snd_soc_tplg_test_load_pcm_tplg_reload_comp [ 2529.631822] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2529.642062] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2529.678277] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2529.684925] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2529.714950] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2529.722145] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2529.740261] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2529.747923] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2529.767291] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2529.775434] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2529.793241] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2529.801195] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2529.818826] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2529.827159] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2529.844347] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2529.852887] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2529.871263] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2529.880143] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2529.900000] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2529.908881] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2529.930259] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2529.939481] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2529.966648] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2529.976793] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2529.995496] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.005277] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.029951] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.040229] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.068694] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.079260] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.104173] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.116379] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.143882] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.155485] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.182896] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.194447] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.221061] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.232332] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.261836] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.274076] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.310527] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.322065] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.353798] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.365916] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.398600] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.408851] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.430125] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.442693] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.465281] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.476381] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.504759] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.515854] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.552243] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.563499] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.591881] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.603089] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.633908] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.646797] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.675888] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.686536] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.721292] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.732655] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.766324] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.777059] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.797392] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.808774] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.840360] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.851286] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.884109] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.896469] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.924282] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.936243] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.961948] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2530.972881] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2530.994724] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.006477] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.027049] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.038340] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.060274] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.071609] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.102852] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.114340] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.140498] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.151825] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.173168] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.184416] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.211167] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.222436] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.241323] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.253448] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.284723] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.295220] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.331649] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.343138] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.378756] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.390690] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.423389] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.433508] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.464530] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.477755] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.516493] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.527824] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.566749] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.577236] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.606150] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.617253] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.652346] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.663351] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.694252] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.705121] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.728233] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.739393] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.771677] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.782490] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.805549] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.816961] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.854395] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.865073] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.894193] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.905495] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.924953] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.935668] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2531.956124] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2531.966776] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.000867] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.012223] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.041095] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.051511] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.082000] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.092629] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.112230] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.122999] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.150996] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.162327] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.190781] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.201639] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.228941] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.239550] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.269802] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.281145] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.303532] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.315092] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.336174] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.348393] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.377794] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.389816] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.419990] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.430529] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.468841] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.480355] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.508520] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.519596] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.542451] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.554802] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.582509] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.594264] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.628653] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.640696] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.674936] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.686223] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.719050] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.730530] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.768895] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.780542] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.800455] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.811061] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.834970] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.846689] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.867020] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.877682] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.907176] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.918362] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.942584] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.953189] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2532.984183] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2532.995157] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.025780] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2533.038416] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.070375] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2533.081676] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.107756] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2533.119733] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.140291] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2533.151454] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.173167] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2533.184660] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.214213] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2533.225543] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.245427] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2533.256400] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.289496] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2533.300279] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.324844] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2533.335408] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.367440] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2533.378539] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.408738] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2533.419457] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.447318] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 2533.459009] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 2533.491286] ok 11 - snd_soc_tplg_test_load_pcm_tplg_reload_card [ 2533.491304] ok 16 - snd_soc_tplg_test [ 2533.625049] # Subtest: soc-utils [ 2533.625064] 1..1 [ 2533.630801] ok 1 - test_tdm_params_to_bclk [ 2533.634556] ok 17 - soc-utils [ 2533.934570] # Subtest: sysctl_test [ 2533.934585] 1..10 [ 2533.940225] ok 1 - sysctl_test_api_dointvec_null_tbl_data [ 2533.945691] ok 2 - sysctl_test_api_dointvec_table_maxlen_unset [ 2533.950469] ok 3 - sysctl_test_api_dointvec_table_len_is_zero [ 2533.955795] ok 4 - sysctl_test_api_dointvec_table_read_but_position_set [ 2533.961066] ok 5 - sysctl_test_dointvec_read_happy_single_positive [ 2533.966011] ok 6 - sysctl_test_dointvec_read_happy_single_negative [ 2533.971332] ok 7 - sysctl_test_dointvec_write_happy_single_positive [ 2533.977243] ok 8 - sysctl_test_dointvec_write_happy_single_negative [ 2533.982481] ok 9 - sysctl_test_api_dointvec_write_single_less_int_min [ 2533.987556] ok 10 - sysctl_test_api_dointvec_write_single_greater_int_max [ 2533.991898] ok 18 - sysctl_test [ 2534.118577] # Subtest: bits-test [ 2534.118592] 1..3 [ 2534.123196] ok 1 - genmask_test [ 2534.127453] ok 2 - genmask_ull_test [ 2534.131824] ok 3 - genmask_input_check_test [ 2534.135269] ok 19 - bits-test [ 2534.632306] # Subtest: kasan [ 2534.632320] 1..55 [ 2534.637134] ================================================================== [ 2534.643349] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2534.647115] Write of size 1 at addr ffff888109009673 by task kunit_try_catch/48243 [ 2534.650766] [ 2534.652968] CPU: 2 PID: 48243 Comm: kunit_try_catch Kdump: loaded Not tainted 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2534.657353] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2534.660791] Call Trace: [ 2534.663173] [ 2534.665576] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2534.668696] dump_stack_lvl+0x57/0x81 [ 2534.671233] print_address_description.constprop.0+0x1f/0x1e0 [ 2534.674050] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2534.677064] print_report.cold+0x5c/0x237 [ 2534.679740] kasan_report+0xc9/0x100 [ 2534.682190] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2534.685108] kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 2534.687945] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 2534.690804] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 2534.693612] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2534.696437] ? kunit_add_resource+0x197/0x280 [kunit] [ 2534.699155] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2534.701598] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2534.704206] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2534.706582] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2534.709215] kthread+0x2a7/0x350 [ 2534.711550] ? kthread_complete_and_exit+0x20/0x20 [ 2534.714175] ret_from_fork+0x22/0x30 [ 2534.716554] [ 2534.718609] [ 2534.720496] Allocated by task 48243: [ 2534.722581] kasan_save_stack+0x1e/0x40 [ 2534.724996] __kasan_kmalloc+0x81/0xa0 [ 2534.727388] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 2534.730082] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2534.732724] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2534.735652] kthread+0x2a7/0x350 [ 2534.738004] ret_from_fork+0x22/0x30 [ 2534.740405] [ 2534.742347] The buggy address belongs to the object at ffff888109009600 [ 2534.742347] which belongs to the cache kmalloc-128 of size 128 [ 2534.747542] The buggy address is located 115 bytes inside of [ 2534.747542] 128-byte region [ffff888109009600, ffff888109009680) [ 2534.753308] [ 2534.755338] The buggy address belongs to the physical page: [ 2534.758252] page:00000000d28f0944 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x109009 [ 2534.761972] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2534.765275] raw: 0017ffffc0000200 0000000000000000 dead000000000001 ffff8881000428c0 [ 2534.768802] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2534.772307] page dumped because: kasan: bad access detected [ 2534.775108] [ 2534.777217] Memory state around the buggy address: [ 2534.780022] ffff888109009500: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 fc fc [ 2534.782755] ffff888109009580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2534.785986] >ffff888109009600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 2534.789237] ^ [ 2534.792411] ffff888109009680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2534.795698] ffff888109009700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2534.798992] ================================================================== [ 2534.802343] Disabling lock debugging due to kernel taint [ 2534.805278] ================================================================== [ 2534.808605] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2534.812150] Write of size 1 at addr ffff888109009678 by task kunit_try_catch/48243 [ 2534.815637] [ 2534.817791] CPU: 2 PID: 48243 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2534.824522] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2534.827625] Call Trace: [ 2534.830105] [ 2534.832506] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2534.835164] dump_stack_lvl+0x57/0x81 [ 2534.837904] print_address_description.constprop.0+0x1f/0x1e0 [ 2534.840946] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2534.843605] print_report.cold+0x5c/0x237 [ 2534.846093] kasan_report+0xc9/0x100 [ 2534.848792] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2534.851908] kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 2534.854623] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 2534.857868] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 2534.861123] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2534.863859] ? kunit_add_resource+0x197/0x280 [kunit] [ 2534.866954] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2534.870000] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2534.873087] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2534.876130] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2534.879274] kthread+0x2a7/0x350 [ 2534.882011] ? kthread_complete_and_exit+0x20/0x20 [ 2534.884740] ret_from_fork+0x22/0x30 [ 2534.887520] [ 2534.889950] [ 2534.892358] Allocated by task 48243: [ 2534.894807] kasan_save_stack+0x1e/0x40 [ 2534.897560] __kasan_kmalloc+0x81/0xa0 [ 2534.900230] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 2534.903207] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2534.905874] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2534.908938] kthread+0x2a7/0x350 [ 2534.911381] ret_from_fork+0x22/0x30 [ 2534.913918] [ 2534.915890] The buggy address belongs to the object at ffff888109009600 [ 2534.915890] which belongs to the cache kmalloc-128 of size 128 [ 2534.922098] The buggy address is located 120 bytes inside of [ 2534.922098] 128-byte region [ffff888109009600, ffff888109009680) [ 2534.927104] [ 2534.929186] The buggy address belongs to the physical page: [ 2534.932195] page:00000000d28f0944 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x109009 [ 2534.935210] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2534.938081] raw: 0017ffffc0000200 0000000000000000 dead000000000001 ffff8881000428c0 [ 2534.941580] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2534.944584] page dumped because: kasan: bad access detected [ 2534.947594] [ 2534.949679] Memory state around the buggy address: [ 2534.952457] ffff888109009500: 00 00 00 00 00 00 00 00 00 00 00 00 00 01 fc fc [ 2534.955116] ffff888109009580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2534.957932] >ffff888109009600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 2534.961164] ^ [ 2534.964381] ffff888109009680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2534.967722] ffff888109009700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2534.970983] ================================================================== [ 2534.974255] ================================================================== [ 2534.977581] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2534.981062] Read of size 1 at addr ffff888109009680 by task kunit_try_catch/48243 [ 2534.984361] [ 2534.986476] CPU: 2 PID: 48243 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2534.993031] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2534.995714] Call Trace: [ 2534.998096] [ 2535.000395] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2535.003454] dump_stack_lvl+0x57/0x81 [ 2535.005786] print_address_description.constprop.0+0x1f/0x1e0 [ 2535.008888] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2535.011973] print_report.cold+0x5c/0x237 [ 2535.014637] kasan_report+0xc9/0x100 [ 2535.017251] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2535.020273] kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 2535.023306] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 2535.025893] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 2535.029058] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2535.032220] ? kunit_add_resource+0x197/0x280 [kunit] [ 2535.035117] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2535.037730] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2535.040463] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2535.043307] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2535.046126] kthread+0x2a7/0x350 [ 2535.048592] ? kthread_complete_and_exit+0x20/0x20 [ 2535.051212] ret_from_fork+0x22/0x30 [ 2535.053712] [ 2535.055928] [ 2535.058014] Allocated by task 48243: [ 2535.060469] kasan_save_stack+0x1e/0x40 [ 2535.062834] __kasan_kmalloc+0x81/0xa0 [ 2535.065266] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 2535.067843] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2535.070370] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2535.073013] kthread+0x2a7/0x350 [ 2535.075283] ret_from_fork+0x22/0x30 [ 2535.077534] [ 2535.079567] The buggy address belongs to the object at ffff888109009600 [ 2535.079567] which belongs to the cache kmalloc-128 of size 128 [ 2535.084904] The buggy address is located 0 bytes to the right of [ 2535.084904] 128-byte region [ffff888109009600, ffff888109009680) [ 2535.090353] [ 2535.092358] The buggy address belongs to the physical page: [ 2535.095271] page:00000000d28f0944 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x109009 [ 2535.098456] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2535.101244] raw: 0017ffffc0000200 0000000000000000 dead000000000001 ffff8881000428c0 [ 2535.104118] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2535.107262] page dumped because: kasan: bad access detected [ 2535.109853] [ 2535.111956] Memory state around the buggy address: [ 2535.114345] ffff888109009580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2535.117189] ffff888109009600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 2535.119931] >ffff888109009680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2535.122624] ^ [ 2535.124840] ffff888109009700: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2535.127616] ffff888109009780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2535.130700] ================================================================== [ 2535.133709] ok 1 - kmalloc_oob_right [ 2535.135715] ================================================================== [ 2535.141535] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2535.144456] Read of size 1 at addr ffff8881a0c1897f by task kunit_try_catch/48244 [ 2535.147288] [ 2535.149337] CPU: 3 PID: 48244 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2535.154902] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2535.157723] Call Trace: [ 2535.160018] [ 2535.162261] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2535.165329] dump_stack_lvl+0x57/0x81 [ 2535.168040] print_address_description.constprop.0+0x1f/0x1e0 [ 2535.171197] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2535.174018] print_report.cold+0x5c/0x237 [ 2535.176483] kasan_report+0xc9/0x100 [ 2535.178874] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2535.182203] kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 2535.185177] ? kmalloc_pagealloc_oob_right+0x290/0x290 [test_kasan] [ 2535.188763] ? do_raw_spin_trylock+0xb5/0x180 [ 2535.191937] ? do_raw_spin_lock+0x270/0x270 [ 2535.194927] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2535.197902] ? kunit_add_resource+0x197/0x280 [kunit] [ 2535.201105] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2535.203981] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2535.206881] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2535.209959] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2535.213185] kthread+0x2a7/0x350 [ 2535.215782] ? kthread_complete_and_exit+0x20/0x20 [ 2535.218398] ret_from_fork+0x22/0x30 [ 2535.221134] [ 2535.223558] [ 2535.225671] Allocated by task 47387: [ 2535.228338] kasan_save_stack+0x1e/0x40 [ 2535.231026] __kasan_kmalloc+0x81/0xa0 [ 2535.233635] memcg_alloc_slab_cgroups+0x82/0x130 [ 2535.236060] allocate_slab+0xdc/0x4a0 [ 2535.238645] ___slab_alloc+0x7d3/0x990 [ 2535.241202] __slab_alloc.constprop.0+0x4a/0x90 [ 2535.243802] kmem_cache_alloc_node+0xfa/0x410 [ 2535.246484] dup_task_struct+0x34/0x5a0 [ 2535.249025] copy_process+0x433/0x5300 [ 2535.251544] kernel_clone+0xba/0x890 [ 2535.254008] __do_sys_clone+0xa8/0xe0 [ 2535.256165] do_syscall_64+0x5c/0x90 [ 2535.258603] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2535.261343] [ 2535.263298] Freed by task 1: [ 2535.265282] kasan_save_stack+0x1e/0x40 [ 2535.267690] kasan_set_track+0x21/0x30 [ 2535.270029] kasan_set_free_info+0x20/0x40 [ 2535.272409] __kasan_slab_free+0x108/0x170 [ 2535.274406] slab_free_freelist_hook+0x11d/0x1d0 [ 2535.276604] kfree+0xe2/0x3c0 [ 2535.278621] __free_slab+0xb6/0x200 [ 2535.280517] __unfreeze_partials+0x15c/0x180 [ 2535.282771] qlist_free_all+0x6d/0x1a0 [ 2535.284599] kasan_quarantine_reduce+0x17a/0x1b0 [ 2535.286532] __kasan_slab_alloc+0x7c/0x80 [ 2535.288719] kmem_cache_alloc+0x161/0x310 [ 2535.290898] getname_flags.part.0+0x4f/0x450 [ 2535.293128] vfs_fstatat+0x3a/0x70 [ 2535.294870] __do_sys_newfstatat+0x72/0xd0 [ 2535.296938] do_syscall_64+0x5c/0x90 [ 2535.299007] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 2535.301386] [ 2535.302986] The buggy address belongs to the object at ffff8881a0c18960 [ 2535.302986] which belongs to the cache kmalloc-16 of size 16 [ 2535.307213] The buggy address is located 15 bytes to the right of [ 2535.307213] 16-byte region [ffff8881a0c18960, ffff8881a0c18970) [ 2535.312287] [ 2535.313890] The buggy address belongs to the physical page: [ 2535.316261] page:00000000aa5d47fc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1a0c18 [ 2535.319675] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2535.322038] raw: 0017ffffc0000200 0000000000000000 dead000000000001 ffff8881000423c0 [ 2535.324575] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2535.327568] page dumped because: kasan: bad access detected [ 2535.330212] [ 2535.331867] Memory state around the buggy address: [ 2535.334337] ffff8881a0c18800: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2535.336916] ffff8881a0c18880: 00 00 fc fc 00 00 fc fc 00 00 fc fc fa fb fc fc [ 2535.339500] >ffff8881a0c18900: 00 00 fc fc fb fb fc fc fa fb fc fc fa fb fc fc [ 2535.341880] ^ [ 2535.344742] ffff8881a0c18980: 00 07 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2535.347732] ffff8881a0c18a00: 00 00 fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 2535.350818] ================================================================== [ 2535.354031] ok 2 - kmalloc_oob_left [ 2535.355054] ================================================================== [ 2535.360765] BUG: KASAN: slab-out-of-bounds in kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2535.364317] Read of size 1 at addr ffff888107511000 by task kunit_try_catch/48245 [ 2535.367017] [ 2535.368921] CPU: 2 PID: 48245 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2535.375530] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2535.378291] Call Trace: [ 2535.380670] [ 2535.382958] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2535.385937] dump_stack_lvl+0x57/0x81 [ 2535.388599] print_address_description.constprop.0+0x1f/0x1e0 [ 2535.391716] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2535.394851] print_report.cold+0x5c/0x237 [ 2535.397237] kasan_report+0xc9/0x100 [ 2535.399942] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2535.403129] kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 2535.406056] ? pagealloc_uaf+0x2f0/0x2f0 [test_kasan] [ 2535.409058] ? do_raw_spin_trylock+0xb5/0x180 [ 2535.411921] ? do_raw_spin_lock+0x270/0x270 [ 2535.414740] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2535.417498] ? kunit_add_resource+0x197/0x280 [kunit] [ 2535.420516] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2535.423504] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2535.426195] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2535.429467] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2535.432529] kthread+0x2a7/0x350 [ 2535.435164] ? kthread_complete_and_exit+0x20/0x20 [ 2535.438007] ret_from_fork+0x22/0x30 [ 2535.440706] [ 2535.443073] [ 2535.445286] Allocated by task 48245: [ 2535.447672] kasan_save_stack+0x1e/0x40 [ 2535.450002] __kasan_kmalloc+0x81/0xa0 [ 2535.452270] kmalloc_node_oob_right+0x9a/0x2e0 [test_kasan] [ 2535.454970] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2535.457507] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2535.460041] kthread+0x2a7/0x350 [ 2535.462218] ret_from_fork+0x22/0x30 [ 2535.464438] [ 2535.466339] The buggy address belongs to the object at ffff888107510000 [ 2535.466339] which belongs to the cache kmalloc-4k of size 4096 [ 2535.471786] The buggy address is located 0 bytes to the right of [ 2535.471786] 4096-byte region [ffff888107510000, ffff888107511000) [ 2535.476987] [ 2535.478999] The buggy address belongs to the physical page: [ 2535.481501] page:000000007ba0fd1e refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x107510 [ 2535.484700] head:000000007ba0fd1e order:3 compound_mapcount:0 compound_pincount:0 [ 2535.487931] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2535.491066] raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100043040 [ 2535.494522] raw: 0000000000000000 0000000080040004 00000001ffffffff 0000000000000000 [ 2535.497645] page dumped because: kasan: bad access detected [ 2535.500505] [ 2535.502389] Memory state around the buggy address: [ 2535.504689] ffff888107510f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2535.507636] ffff888107510f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2535.510269] >ffff888107511000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2535.513531] ^ [ 2535.515917] ffff888107511080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2535.518557] ffff888107511100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2535.521693] ================================================================== [ 2535.525080] ok 3 - kmalloc_node_oob_right [ 2535.526394] ================================================================== [ 2535.531460] BUG: KASAN: slab-out-of-bounds in kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2535.535056] Write of size 1 at addr ffff88813c43a00a by task kunit_try_catch/48246 [ 2535.538123] [ 2535.540106] CPU: 1 PID: 48246 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2535.546770] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2535.549985] Call Trace: [ 2535.552230] [ 2535.554421] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2535.557690] dump_stack_lvl+0x57/0x81 [ 2535.560141] print_address_description.constprop.0+0x1f/0x1e0 [ 2535.563303] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2535.566596] print_report.cold+0x5c/0x237 [ 2535.569047] kasan_report+0xc9/0x100 [ 2535.571463] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2535.575046] kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 2535.578578] ? kmalloc_pagealloc_uaf+0x280/0x280 [test_kasan] [ 2535.581582] ? do_raw_spin_trylock+0xb5/0x180 [ 2535.584710] ? do_raw_spin_lock+0x270/0x270 [ 2535.587868] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2535.591328] ? kunit_add_resource+0x197/0x280 [kunit] [ 2535.594674] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2535.597966] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2535.600868] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2535.604345] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2535.607726] kthread+0x2a7/0x350 [ 2535.610493] ? kthread_complete_and_exit+0x20/0x20 [ 2535.613654] ret_from_fork+0x22/0x30 [ 2535.616654] [ 2535.619115] [ 2535.621412] The buggy address belongs to the physical page: [ 2535.624517] page:00000000d1878011 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13c438 [ 2535.628467] head:00000000d1878011 order:2 compound_mapcount:0 compound_pincount:0 [ 2535.631343] flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff) [ 2535.634526] raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2535.638117] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2535.641012] page dumped because: kasan: bad access detected [ 2535.643711] [ 2535.645886] Memory state around the buggy address: [ 2535.648750] ffff88813c439f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2535.651876] ffff88813c439f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2535.655335] >ffff88813c43a000: 00 02 fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2535.658792] ^ [ 2535.661141] ffff88813c43a080: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2535.664639] ffff88813c43a100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2535.668091] ================================================================== [ 2535.672023] ok 4 - kmalloc_pagealloc_oob_right [ 2535.673254] ================================================================== [ 2535.679925] BUG: KASAN: use-after-free in kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2535.683598] Read of size 1 at addr ffff88813c438000 by task kunit_try_catch/48247 [ 2535.687135] [ 2535.689332] CPU: 1 PID: 48247 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2535.695786] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2535.699056] Call Trace: [ 2535.701484] [ 2535.703673] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2535.706336] dump_stack_lvl+0x57/0x81 [ 2535.708772] print_address_description.constprop.0+0x1f/0x1e0 [ 2535.711663] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2535.714793] print_report.cold+0x5c/0x237 [ 2535.717568] kasan_report+0xc9/0x100 [ 2535.720228] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2535.722859] kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 2535.725493] ? kmalloc_pagealloc_invalid_free+0x250/0x250 [test_kasan] [ 2535.728781] ? do_raw_spin_trylock+0xb5/0x180 [ 2535.731270] ? do_raw_spin_lock+0x270/0x270 [ 2535.734066] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2535.737184] ? kunit_add_resource+0x197/0x280 [kunit] [ 2535.740057] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2535.742586] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2535.745645] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2535.748845] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2535.751420] kthread+0x2a7/0x350 [ 2535.754009] ? kthread_complete_and_exit+0x20/0x20 [ 2535.756930] ret_from_fork+0x22/0x30 [ 2535.759613] [ 2535.761805] [ 2535.763874] The buggy address belongs to the physical page: [ 2535.766922] page:00000000d1878011 refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13c438 [ 2535.770600] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff) [ 2535.773642] raw: 0017ffffc0000000 ffffea0004e59008 ffff8883631ff370 0000000000000000 [ 2535.777182] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 2535.780579] page dumped because: kasan: bad access detected [ 2535.783477] [ 2535.785561] Memory state around the buggy address: [ 2535.788085] ffff88813c437f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2535.791228] ffff88813c437f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2535.794551] >ffff88813c438000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2535.797970] ^ [ 2535.800526] ffff88813c438080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2535.803341] ffff88813c438100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2535.806731] ================================================================== [ 2535.810334] ok 5 - kmalloc_pagealloc_uaf [ 2535.811650] ================================================================== [ 2535.818046] BUG: KASAN: double-free or invalid-free in kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2535.821661] [ 2535.823889] CPU: 2 PID: 48248 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2535.830656] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2535.833805] Call Trace: [ 2535.836223] [ 2535.838552] dump_stack_lvl+0x57/0x81 [ 2535.841207] print_address_description.constprop.0+0x1f/0x1e0 [ 2535.843967] print_report.cold+0x5c/0x237 [ 2535.846723] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2535.850035] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2535.853176] kasan_report_invalid_free+0x99/0xc0 [ 2535.856034] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2535.859323] kfree+0x2ab/0x3c0 [ 2535.861733] kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 2535.864994] ? kmalloc_large_oob_right+0x2b0/0x2b0 [test_kasan] [ 2535.868411] ? do_raw_spin_trylock+0xb5/0x180 [ 2535.871473] ? do_raw_spin_lock+0x270/0x270 [ 2535.874061] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2535.877164] ? kunit_add_resource+0x197/0x280 [kunit] [ 2535.880142] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2535.882687] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2535.885409] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2535.888616] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2535.891580] kthread+0x2a7/0x350 [ 2535.894156] ? kthread_complete_and_exit+0x20/0x20 [ 2535.897079] ret_from_fork+0x22/0x30 [ 2535.899747] [ 2535.902016] [ 2535.904088] The buggy address belongs to the physical page: [ 2535.906975] page:000000002180b418 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x152ae4 [ 2535.910853] head:000000002180b418 order:2 compound_mapcount:0 compound_pincount:0 [ 2535.913785] flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff) [ 2535.917157] raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2535.920737] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2535.923649] page dumped because: kasan: bad access detected [ 2535.926734] [ 2535.928936] Memory state around the buggy address: [ 2535.931827] ffff888152ae3f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2535.935140] ffff888152ae3f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2535.938575] >ffff888152ae4000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2535.942011] ^ [ 2535.944315] ffff888152ae4080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2535.947797] ffff888152ae4100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2535.951225] ================================================================== [ 2535.954422] ok 6 - kmalloc_pagealloc_invalid_free [ 2535.955757] ok 7 - pagealloc_oob_right # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2535.959416] ================================================================== [ 2535.965657] BUG: KASAN: use-after-free in pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2535.969162] Read of size 1 at addr ffff8881384b0000 by task kunit_try_catch/48250 [ 2535.972564] [ 2535.974604] CPU: 2 PID: 48250 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2535.980145] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2535.983089] Call Trace: [ 2535.985555] [ 2535.987924] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2535.990985] dump_stack_lvl+0x57/0x81 [ 2535.993721] print_address_description.constprop.0+0x1f/0x1e0 [ 2535.996895] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2535.999951] print_report.cold+0x5c/0x237 [ 2536.002728] kasan_report+0xc9/0x100 [ 2536.005099] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2536.008100] pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 2536.011059] ? krealloc_more_oob+0x10/0x10 [test_kasan] [ 2536.013757] ? do_raw_spin_trylock+0xb5/0x180 [ 2536.016488] ? do_raw_spin_lock+0x270/0x270 [ 2536.019283] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2536.022406] ? kunit_add_resource+0x197/0x280 [kunit] [ 2536.025066] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2536.027992] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2536.030969] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2536.034156] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2536.036769] kthread+0x2a7/0x350 [ 2536.039345] ? kthread_complete_and_exit+0x20/0x20 [ 2536.042286] ret_from_fork+0x22/0x30 [ 2536.044817] [ 2536.047029] [ 2536.049078] The buggy address belongs to the physical page: [ 2536.051808] page:000000002b5df8e3 refcount:0 mapcount:-128 mapping:0000000000000000 index:0x0 pfn:0x1384b0 [ 2536.054993] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff) [ 2536.058318] raw: 0017ffffc0000000 ffffea00048fcc08 ffff8883f9ad6220 0000000000000000 [ 2536.061950] raw: 0000000000000000 0000000000000004 00000000ffffff7f 0000000000000000 [ 2536.065265] page dumped because: kasan: bad access detected [ 2536.067969] [ 2536.070121] Memory state around the buggy address: [ 2536.073097] ffff8881384aff00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.076323] ffff8881384aff80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.079823] >ffff8881384b0000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2536.083170] ^ [ 2536.085480] ffff8881384b0080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2536.088595] ffff8881384b0100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 2536.092094] ================================================================== [ 2536.095608] ok 8 - pagealloc_uaf [ 2536.095873] ================================================================== [ 2536.102055] BUG: KASAN: slab-out-of-bounds in kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2536.105867] Write of size 1 at addr ffff88813acf1f00 by task kunit_try_catch/48251 [ 2536.109112] [ 2536.111187] CPU: 1 PID: 48251 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2536.117623] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2536.120865] Call Trace: [ 2536.123242] [ 2536.125479] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2536.128151] dump_stack_lvl+0x57/0x81 [ 2536.130735] print_address_description.constprop.0+0x1f/0x1e0 [ 2536.133871] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2536.136796] print_report.cold+0x5c/0x237 [ 2536.139552] kasan_report+0xc9/0x100 [ 2536.142201] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2536.145377] kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 2536.148048] ? kmalloc_oob_16+0x3b0/0x3b0 [test_kasan] [ 2536.151067] ? do_raw_spin_trylock+0xb5/0x180 [ 2536.153910] ? do_raw_spin_lock+0x270/0x270 [ 2536.156353] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2536.159453] ? kunit_add_resource+0x197/0x280 [kunit] [ 2536.162433] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2536.165384] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2536.167990] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2536.170981] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2536.174033] kthread+0x2a7/0x350 [ 2536.176676] ? kthread_complete_and_exit+0x20/0x20 [ 2536.179648] ret_from_fork+0x22/0x30 [ 2536.182017] [ 2536.184396] [ 2536.186512] Allocated by task 48251: [ 2536.188850] kasan_save_stack+0x1e/0x40 [ 2536.191539] __kasan_kmalloc+0x81/0xa0 [ 2536.194149] kmalloc_large_oob_right+0x98/0x2b0 [test_kasan] [ 2536.196857] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2536.199744] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2536.202874] kthread+0x2a7/0x350 [ 2536.205372] ret_from_fork+0x22/0x30 [ 2536.207611] [ 2536.209682] The buggy address belongs to the object at ffff88813acf0000 [ 2536.209682] which belongs to the cache kmalloc-8k of size 8192 [ 2536.215995] The buggy address is located 7936 bytes inside of [ 2536.215995] 8192-byte region [ffff88813acf0000, ffff88813acf2000) [ 2536.222159] [ 2536.224191] The buggy address belongs to the physical page: [ 2536.226891] page:00000000c743e380 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13acf0 [ 2536.230789] head:00000000c743e380 order:3 compound_mapcount:0 compound_pincount:0 [ 2536.234270] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2536.237612] raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100043180 [ 2536.241140] raw: 0000000000000000 0000000080020002 00000001ffffffff 0000000000000000 [ 2536.244672] page dumped because: kasan: bad access detected [ 2536.247630] [ 2536.249653] Memory state around the buggy address: [ 2536.252367] ffff88813acf1e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2536.255631] ffff88813acf1e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2536.258722] >ffff88813acf1f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.261959] ^ [ 2536.264342] ffff88813acf1f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.267580] ffff88813acf2000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.270805] ================================================================== [ 2536.275165] ok 9 - kmalloc_large_oob_right [ 2536.275472] ================================================================== [ 2536.281533] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2536.285198] Write of size 1 at addr ffff8881bf9fb4eb by task kunit_try_catch/48252 [ 2536.288360] [ 2536.290491] CPU: 2 PID: 48252 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2536.297217] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2536.300398] Call Trace: [ 2536.302883] [ 2536.305247] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2536.308537] dump_stack_lvl+0x57/0x81 [ 2536.311265] print_address_description.constprop.0+0x1f/0x1e0 [ 2536.314492] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2536.317752] print_report.cold+0x5c/0x237 [ 2536.320577] kasan_report+0xc9/0x100 [ 2536.323310] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2536.326638] krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2536.329922] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 2536.333079] ? rcu_read_lock_sched_held+0x12/0x80 [ 2536.336134] ? rcu_read_lock_sched_held+0x12/0x80 [ 2536.338853] ? lock_acquire+0x4ea/0x620 [ 2536.341677] ? rcu_read_unlock+0x40/0x40 [ 2536.344510] ? rcu_read_unlock+0x40/0x40 [ 2536.347266] ? rcu_read_lock_sched_held+0x12/0x80 [ 2536.350224] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2536.353375] ? do_raw_spin_lock+0x270/0x270 [ 2536.356221] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2536.359534] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2536.362576] ? kunit_add_resource+0x197/0x280 [kunit] [ 2536.365605] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2536.368316] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2536.371314] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2536.374559] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2536.377575] kthread+0x2a7/0x350 [ 2536.379984] ? kthread_complete_and_exit+0x20/0x20 [ 2536.382829] ret_from_fork+0x22/0x30 [ 2536.385456] [ 2536.387702] [ 2536.389631] Allocated by task 48252: [ 2536.392128] kasan_save_stack+0x1e/0x40 [ 2536.394722] __kasan_krealloc+0xee/0x160 [ 2536.397291] krealloc+0x50/0xe0 [ 2536.399416] krealloc_more_oob_helper+0x1d5/0x610 [test_kasan] [ 2536.402153] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2536.404904] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2536.407950] kthread+0x2a7/0x350 [ 2536.410256] ret_from_fork+0x22/0x30 [ 2536.412733] [ 2536.414696] The buggy address belongs to the object at ffff8881bf9fb400 [ 2536.414696] which belongs to the cache kmalloc-256 of size 256 [ 2536.420270] The buggy address is located 235 bytes inside of [ 2536.420270] 256-byte region [ffff8881bf9fb400, ffff8881bf9fb500) [ 2536.425929] [ 2536.427770] The buggy address belongs to the physical page: [ 2536.430359] page:0000000072346aa5 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bf9fa [ 2536.433974] head:0000000072346aa5 order:1 compound_mapcount:0 compound_pincount:0 [ 2536.437185] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2536.439890] raw: 0017ffffc0010200 ffffea000410c500 dead000000000004 ffff888100042b40 [ 2536.443211] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2536.446496] page dumped because: kasan: bad access detected [ 2536.449301] [ 2536.451229] Memory state around the buggy address: [ 2536.453911] ffff8881bf9fb380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.457663] ffff8881bf9fb400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2536.460993] >ffff8881bf9fb480: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc [ 2536.464165] ^ [ 2536.467214] ffff8881bf9fb500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.469861] ffff8881bf9fb580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.473055] ================================================================== [ 2536.476358] ================================================================== [ 2536.479653] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2536.483255] Write of size 1 at addr ffff8881bf9fb4f0 by task kunit_try_catch/48252 [ 2536.486653] [ 2536.488744] CPU: 2 PID: 48252 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2536.495284] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2536.498551] Call Trace: [ 2536.500932] [ 2536.503226] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2536.506371] dump_stack_lvl+0x57/0x81 [ 2536.509015] print_address_description.constprop.0+0x1f/0x1e0 [ 2536.511933] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2536.515097] print_report.cold+0x5c/0x237 [ 2536.517840] kasan_report+0xc9/0x100 [ 2536.520181] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2536.523381] krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2536.526566] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 2536.529587] ? rcu_read_lock_sched_held+0x12/0x80 [ 2536.532554] ? rcu_read_lock_sched_held+0x12/0x80 [ 2536.535530] ? lock_acquire+0x4ea/0x620 [ 2536.538261] ? rcu_read_unlock+0x40/0x40 [ 2536.540975] ? rcu_read_unlock+0x40/0x40 [ 2536.543687] ? rcu_read_lock_sched_held+0x12/0x80 [ 2536.546573] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2536.549674] ? do_raw_spin_lock+0x270/0x270 [ 2536.552493] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2536.555689] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2536.558683] ? kunit_add_resource+0x197/0x280 [kunit] [ 2536.561669] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2536.564596] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2536.567526] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2536.570338] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2536.573261] kthread+0x2a7/0x350 [ 2536.575754] ? kthread_complete_and_exit+0x20/0x20 [ 2536.578562] ret_from_fork+0x22/0x30 [ 2536.581133] [ 2536.583281] [ 2536.585298] Allocated by task 48252: [ 2536.587757] kasan_save_stack+0x1e/0x40 [ 2536.590087] __kasan_krealloc+0xee/0x160 [ 2536.592595] krealloc+0x50/0xe0 [ 2536.594889] krealloc_more_oob_helper+0x1d5/0x610 [test_kasan] [ 2536.597840] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2536.600531] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2536.603479] kthread+0x2a7/0x350 [ 2536.605832] ret_from_fork+0x22/0x30 [ 2536.608220] [ 2536.610099] The buggy address belongs to the object at ffff8881bf9fb400 [ 2536.610099] which belongs to the cache kmalloc-256 of size 256 [ 2536.615976] The buggy address is located 240 bytes inside of [ 2536.615976] 256-byte region [ffff8881bf9fb400, ffff8881bf9fb500) [ 2536.621724] [ 2536.623512] The buggy address belongs to the physical page: [ 2536.625779] page:0000000072346aa5 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bf9fa [ 2536.629389] head:0000000072346aa5 order:1 compound_mapcount:0 compound_pincount:0 [ 2536.632302] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2536.635550] raw: 0017ffffc0010200 ffffea000410c500 dead000000000004 ffff888100042b40 [ 2536.638817] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2536.641618] page dumped because: kasan: bad access detected [ 2536.644475] [ 2536.646393] Memory state around the buggy address: [ 2536.649048] ffff8881bf9fb380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.651717] ffff8881bf9fb400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2536.654829] >ffff8881bf9fb480: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc [ 2536.657925] ^ [ 2536.660809] ffff8881bf9fb500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.664078] ffff8881bf9fb580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.667288] ================================================================== [ 2536.670706] ok 10 - krealloc_more_oob [ 2536.671047] ================================================================== [ 2536.676524] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2536.680140] Write of size 1 at addr ffff8881bc19c4c9 by task kunit_try_catch/48253 [ 2536.683540] [ 2536.685531] CPU: 3 PID: 48253 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2536.692102] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2536.694780] Call Trace: [ 2536.696998] [ 2536.699214] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2536.702385] dump_stack_lvl+0x57/0x81 [ 2536.705065] print_address_description.constprop.0+0x1f/0x1e0 [ 2536.707702] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2536.710704] print_report.cold+0x5c/0x237 [ 2536.713495] kasan_report+0xc9/0x100 [ 2536.715922] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2536.718635] krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2536.721853] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2536.724902] ? rcu_read_lock_sched_held+0x12/0x80 [ 2536.727527] ? rcu_read_lock_sched_held+0x12/0x80 [ 2536.730494] ? lock_acquire+0x4ea/0x620 [ 2536.733268] ? rcu_read_unlock+0x40/0x40 [ 2536.735911] ? rcu_read_unlock+0x40/0x40 [ 2536.738300] ? rcu_read_lock_sched_held+0x12/0x80 [ 2536.741225] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2536.743848] ? do_raw_spin_lock+0x270/0x270 [ 2536.746323] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2536.749287] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2536.752252] ? kunit_add_resource+0x197/0x280 [kunit] [ 2536.755231] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2536.757859] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2536.760826] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2536.763993] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2536.766554] kthread+0x2a7/0x350 [ 2536.769066] ? kthread_complete_and_exit+0x20/0x20 [ 2536.771894] ret_from_fork+0x22/0x30 [ 2536.774461] [ 2536.776536] [ 2536.778597] Allocated by task 48253: [ 2536.781068] kasan_save_stack+0x1e/0x40 [ 2536.783580] __kasan_krealloc+0xee/0x160 [ 2536.786023] krealloc+0x50/0xe0 [ 2536.788378] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2536.791296] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2536.793988] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2536.796646] kthread+0x2a7/0x350 [ 2536.799010] ret_from_fork+0x22/0x30 [ 2536.801419] [ 2536.803356] The buggy address belongs to the object at ffff8881bc19c400 [ 2536.803356] which belongs to the cache kmalloc-256 of size 256 [ 2536.808603] The buggy address is located 201 bytes inside of [ 2536.808603] 256-byte region [ffff8881bc19c400, ffff8881bc19c500) [ 2536.814024] [ 2536.815730] The buggy address belongs to the physical page: [ 2536.817942] page:00000000b5c0409c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bc19c [ 2536.820901] head:00000000b5c0409c order:1 compound_mapcount:0 compound_pincount:0 [ 2536.823698] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2536.826644] raw: 0017ffffc0010200 ffffea0004f4c300 dead000000000002 ffff888100042b40 [ 2536.829890] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2536.833143] page dumped because: kasan: bad access detected [ 2536.835942] [ 2536.837741] Memory state around the buggy address: [ 2536.840378] ffff8881bc19c380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.843560] ffff8881bc19c400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2536.846661] >ffff8881bc19c480: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2536.849193] ^ [ 2536.852010] ffff8881bc19c500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.855224] ffff8881bc19c580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2536.857935] ================================================================== [ 2536.861290] ================================================================== [ 2536.864548] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2536.867586] Write of size 1 at addr ffff8881bc19c4d0 by task kunit_try_catch/48253 [ 2536.870516] [ 2536.872467] CPU: 3 PID: 48253 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2536.878443] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2536.881142] Call Trace: [ 2536.883525] [ 2536.885809] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2536.888581] dump_stack_lvl+0x57/0x81 [ 2536.891096] print_address_description.constprop.0+0x1f/0x1e0 [ 2536.894167] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2536.897309] print_report.cold+0x5c/0x237 [ 2536.899787] kasan_report+0xc9/0x100 [ 2536.902412] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2536.905604] krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2536.908310] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2536.911562] ? rcu_read_lock_sched_held+0x12/0x80 [ 2536.914755] ? rcu_read_lock_sched_held+0x12/0x80 [ 2536.917860] ? lock_acquire+0x4ea/0x620 [ 2536.920534] ? rcu_read_unlock+0x40/0x40 [ 2536.923508] ? rcu_read_unlock+0x40/0x40 [ 2536.926431] ? rcu_read_lock_sched_held+0x12/0x80 [ 2536.929119] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2536.932407] ? do_raw_spin_lock+0x270/0x270 [ 2536.935411] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2536.938532] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2536.941302] ? kunit_add_resource+0x197/0x280 [kunit] [ 2536.944486] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2536.947625] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2536.950338] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2536.953479] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2536.956239] kthread+0x2a7/0x350 [ 2536.958685] ? kthread_complete_and_exit+0x20/0x20 [ 2536.961712] ret_from_fork+0x22/0x30 [ 2536.964448] [ 2536.966846] [ 2536.968916] Allocated by task 48253: [ 2536.971242] kasan_save_stack+0x1e/0x40 [ 2536.973940] __kasan_krealloc+0xee/0x160 [ 2536.976616] krealloc+0x50/0xe0 [ 2536.978861] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2536.981967] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2536.984842] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2536.987968] kthread+0x2a7/0x350 [ 2536.990236] ret_from_fork+0x22/0x30 [ 2536.992811] [ 2536.994944] The buggy address belongs to the object at ffff8881bc19c400 [ 2536.994944] which belongs to the cache kmalloc-256 of size 256 [ 2537.000716] The buggy address is located 208 bytes inside of [ 2537.000716] 256-byte region [ffff8881bc19c400, ffff8881bc19c500) [ 2537.006330] [ 2537.008341] The buggy address belongs to the physical page: [ 2537.011222] page:00000000b5c0409c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bc19c [ 2537.014975] head:00000000b5c0409c order:1 compound_mapcount:0 compound_pincount:0 [ 2537.018347] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2537.021093] raw: 0017ffffc0010200 ffffea0004f4c300 dead000000000002 ffff888100042b40 [ 2537.023993] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2537.027465] page dumped because: kasan: bad access detected [ 2537.029972] [ 2537.032081] Memory state around the buggy address: [ 2537.034933] ffff8881bc19c380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2537.038325] ffff8881bc19c400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2537.041073] >ffff8881bc19c480: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2537.044441] ^ [ 2537.047539] ffff8881bc19c500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2537.050723] ffff8881bc19c580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2537.054119] ================================================================== [ 2537.057816] ================================================================== [ 2537.061297] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2537.065131] Write of size 1 at addr ffff8881bc19c4da by task kunit_try_catch/48253 [ 2537.068746] [ 2537.071027] CPU: 3 PID: 48253 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2537.078036] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2537.080926] Call Trace: [ 2537.083533] [ 2537.086044] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2537.089426] dump_stack_lvl+0x57/0x81 [ 2537.092173] print_address_description.constprop.0+0x1f/0x1e0 [ 2537.095091] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2537.097843] print_report.cold+0x5c/0x237 [ 2537.100604] kasan_report+0xc9/0x100 [ 2537.103244] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2537.105992] krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2537.108784] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2537.111435] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.114092] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.116799] ? lock_acquire+0x4ea/0x620 [ 2537.119291] ? rcu_read_unlock+0x40/0x40 [ 2537.121841] ? rcu_read_unlock+0x40/0x40 [ 2537.124275] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.126821] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2537.129528] ? do_raw_spin_lock+0x270/0x270 [ 2537.132021] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2537.134777] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2537.137350] ? kunit_add_resource+0x197/0x280 [kunit] [ 2537.139927] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2537.142496] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2537.145447] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2537.148628] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2537.151129] kthread+0x2a7/0x350 [ 2537.153383] ? kthread_complete_and_exit+0x20/0x20 [ 2537.155801] ret_from_fork+0x22/0x30 [ 2537.158022] [ 2537.160026] [ 2537.161901] Allocated by task 48253: [ 2537.164088] kasan_save_stack+0x1e/0x40 [ 2537.166579] __kasan_krealloc+0xee/0x160 [ 2537.169038] krealloc+0x50/0xe0 [ 2537.171319] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2537.173727] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2537.176390] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2537.179311] kthread+0x2a7/0x350 [ 2537.181649] ret_from_fork+0x22/0x30 [ 2537.183997] [ 2537.185935] The buggy address belongs to the object at ffff8881bc19c400 [ 2537.185935] which belongs to the cache kmalloc-256 of size 256 [ 2537.191763] The buggy address is located 218 bytes inside of [ 2537.191763] 256-byte region [ffff8881bc19c400, ffff8881bc19c500) [ 2537.196324] [ 2537.198145] The buggy address belongs to the physical page: [ 2537.200827] page:00000000b5c0409c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bc19c [ 2537.204097] head:00000000b5c0409c order:1 compound_mapcount:0 compound_pincount:0 [ 2537.206642] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2537.209796] raw: 0017ffffc0010200 ffffea0004f4c300 dead000000000002 ffff888100042b40 [ 2537.212922] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2537.216162] page dumped because: kasan: bad access detected [ 2537.218959] [ 2537.220871] Memory state around the buggy address: [ 2537.223480] ffff8881bc19c380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2537.226227] ffff8881bc19c400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2537.229383] >ffff8881bc19c480: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2537.232531] ^ [ 2537.235336] ffff8881bc19c500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2537.238553] ffff8881bc19c580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2537.241745] ================================================================== [ 2537.244738] ================================================================== [ 2537.247954] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2537.251777] Write of size 1 at addr ffff8881bc19c4ea by task kunit_try_catch/48253 [ 2537.255030] [ 2537.257304] CPU: 3 PID: 48253 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2537.264269] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2537.267452] Call Trace: [ 2537.270059] [ 2537.272565] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2537.275412] dump_stack_lvl+0x57/0x81 [ 2537.278266] print_address_description.constprop.0+0x1f/0x1e0 [ 2537.281450] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2537.284448] print_report.cold+0x5c/0x237 [ 2537.286815] kasan_report+0xc9/0x100 [ 2537.289476] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2537.292684] krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2537.295421] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2537.298385] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.301320] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.304233] ? lock_acquire+0x4ea/0x620 [ 2537.306960] ? rcu_read_unlock+0x40/0x40 [ 2537.309695] ? rcu_read_unlock+0x40/0x40 [ 2537.312384] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.314904] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2537.317950] ? do_raw_spin_lock+0x270/0x270 [ 2537.320710] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2537.323867] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2537.326337] ? kunit_add_resource+0x197/0x280 [kunit] [ 2537.329271] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2537.332160] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2537.334847] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2537.337981] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2537.340885] kthread+0x2a7/0x350 [ 2537.343362] ? kthread_complete_and_exit+0x20/0x20 [ 2537.346010] ret_from_fork+0x22/0x30 [ 2537.348352] [ 2537.350394] [ 2537.352346] Allocated by task 48253: [ 2537.354647] kasan_save_stack+0x1e/0x40 [ 2537.356788] __kasan_krealloc+0xee/0x160 [ 2537.359239] krealloc+0x50/0xe0 [ 2537.361528] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2537.364399] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2537.366626] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2537.369527] kthread+0x2a7/0x350 [ 2537.371845] ret_from_fork+0x22/0x30 [ 2537.374213] [ 2537.376018] The buggy address belongs to the object at ffff8881bc19c400 [ 2537.376018] which belongs to the cache kmalloc-256 of size 256 [ 2537.381827] The buggy address is located 234 bytes inside of [ 2537.381827] 256-byte region [ffff8881bc19c400, ffff8881bc19c500) [ 2537.387296] [ 2537.388987] The buggy address belongs to the physical page: [ 2537.391668] page:00000000b5c0409c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bc19c [ 2537.395063] head:00000000b5c0409c order:1 compound_mapcount:0 compound_pincount:0 [ 2537.398204] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2537.401357] raw: 0017ffffc0010200 ffffea0004f4c300 dead000000000002 ffff888100042b40 [ 2537.404600] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2537.407824] page dumped because: kasan: bad access detected [ 2537.410607] [ 2537.412518] Memory state around the buggy address: [ 2537.415098] ffff8881bc19c380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2537.418246] ffff8881bc19c400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2537.421394] >ffff8881bc19c480: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2537.424538] ^ [ 2537.427158] ffff8881bc19c500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2537.430350] ffff8881bc19c580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2537.433525] ================================================================== [ 2537.436315] ================================================================== [ 2537.439167] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2537.442509] Write of size 1 at addr ffff8881bc19c4eb by task kunit_try_catch/48253 [ 2537.445341] [ 2537.447274] CPU: 3 PID: 48253 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2537.453758] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2537.456459] Call Trace: [ 2537.458822] [ 2537.461088] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2537.464203] dump_stack_lvl+0x57/0x81 [ 2537.466491] print_address_description.constprop.0+0x1f/0x1e0 [ 2537.469551] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2537.472672] print_report.cold+0x5c/0x237 [ 2537.475373] kasan_report+0xc9/0x100 [ 2537.477754] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2537.480915] krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2537.484059] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2537.487036] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.489574] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.492106] ? lock_acquire+0x4ea/0x620 [ 2537.494506] ? rcu_read_unlock+0x40/0x40 [ 2537.496896] ? rcu_read_unlock+0x40/0x40 [ 2537.499297] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.501761] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2537.504408] ? do_raw_spin_lock+0x270/0x270 [ 2537.506831] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2537.509625] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2537.512196] ? kunit_add_resource+0x197/0x280 [kunit] [ 2537.514717] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2537.517202] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2537.519779] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2537.522803] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2537.525709] kthread+0x2a7/0x350 [ 2537.528063] ? kthread_complete_and_exit+0x20/0x20 [ 2537.530448] ret_from_fork+0x22/0x30 [ 2537.532997] [ 2537.535209] [ 2537.537217] Allocated by task 48253: [ 2537.539343] kasan_save_stack+0x1e/0x40 [ 2537.541825] __kasan_krealloc+0xee/0x160 [ 2537.544284] krealloc+0x50/0xe0 [ 2537.546574] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 2537.549281] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2537.551959] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2537.554878] kthread+0x2a7/0x350 [ 2537.557207] ret_from_fork+0x22/0x30 [ 2537.559330] [ 2537.561273] The buggy address belongs to the object at ffff8881bc19c400 [ 2537.561273] which belongs to the cache kmalloc-256 of size 256 [ 2537.567106] The buggy address is located 235 bytes inside of [ 2537.567106] 256-byte region [ffff8881bc19c400, ffff8881bc19c500) [ 2537.571947] [ 2537.573774] The buggy address belongs to the physical page: [ 2537.576453] page:00000000b5c0409c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bc19c [ 2537.579605] head:00000000b5c0409c order:1 compound_mapcount:0 compound_pincount:0 [ 2537.582763] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2537.585926] raw: 0017ffffc0010200 ffffea0004f4c300 dead000000000002 ffff888100042b40 [ 2537.588837] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2537.591403] page dumped because: kasan: bad access detected [ 2537.594200] [ 2537.596114] Memory state around the buggy address: [ 2537.598660] ffff8881bc19c380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2537.601827] ffff8881bc19c400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2537.604991] >ffff8881bc19c480: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 2537.607954] ^ [ 2537.610746] ffff8881bc19c500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2537.613955] ffff8881bc19c580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2537.617149] ================================================================== [ 2537.620042] ok 11 - krealloc_less_oob [ 2537.620322] ================================================================== [ 2537.625845] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2537.629552] Write of size 1 at addr ffff888152ae60eb by task kunit_try_catch/48256 [ 2537.632991] [ 2537.635005] CPU: 2 PID: 48256 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2537.640901] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2537.644097] Call Trace: [ 2537.646549] [ 2537.648899] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2537.652125] dump_stack_lvl+0x57/0x81 [ 2537.654532] print_address_description.constprop.0+0x1f/0x1e0 [ 2537.657190] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2537.660405] print_report.cold+0x5c/0x237 [ 2537.663257] kasan_report+0xc9/0x100 [ 2537.665691] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2537.668965] krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 2537.672261] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 2537.675002] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.678029] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.681055] ? lock_acquire+0x4ea/0x620 [ 2537.683865] ? rcu_read_unlock+0x40/0x40 [ 2537.686401] ? rcu_read_unlock+0x40/0x40 [ 2537.689169] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.692147] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2537.695153] ? do_raw_spin_lock+0x270/0x270 [ 2537.697985] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2537.701234] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2537.704231] ? kunit_add_resource+0x197/0x280 [kunit] [ 2537.706823] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2537.709827] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2537.712874] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2537.715559] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2537.718528] kthread+0x2a7/0x350 [ 2537.721058] ? kthread_complete_and_exit+0x20/0x20 [ 2537.723949] ret_from_fork+0x22/0x30 [ 2537.726400] [ 2537.728447] [ 2537.730515] The buggy address belongs to the physical page: [ 2537.733485] page:000000002180b418 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x152ae4 [ 2537.736748] head:000000002180b418 order:2 compound_mapcount:0 compound_pincount:0 [ 2537.739814] flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff) [ 2537.743164] raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2537.746001] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2537.749497] page dumped because: kasan: bad access detected [ 2537.752567] [ 2537.754712] Memory state around the buggy address: [ 2537.757165] ffff888152ae5f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2537.760414] ffff888152ae6000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2537.763779] >ffff888152ae6080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe [ 2537.766412] ^ [ 2537.769570] ffff888152ae6100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2537.772807] ffff888152ae6180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2537.775590] ================================================================== [ 2537.778888] ================================================================== [ 2537.782054] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2537.785427] Write of size 1 at addr ffff888152ae60f0 by task kunit_try_catch/48256 [ 2537.788426] [ 2537.790413] CPU: 2 PID: 48256 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2537.796813] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2537.799451] Call Trace: [ 2537.801746] [ 2537.803932] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2537.806654] dump_stack_lvl+0x57/0x81 [ 2537.809229] print_address_description.constprop.0+0x1f/0x1e0 [ 2537.812254] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2537.815355] print_report.cold+0x5c/0x237 [ 2537.817676] kasan_report+0xc9/0x100 [ 2537.820226] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2537.823275] krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 2537.826342] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 2537.829307] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.831810] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.834420] ? lock_acquire+0x4ea/0x620 [ 2537.836882] ? rcu_read_unlock+0x40/0x40 [ 2537.839518] ? rcu_read_unlock+0x40/0x40 [ 2537.842157] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.844933] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2537.847531] ? do_raw_spin_lock+0x270/0x270 [ 2537.850195] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2537.853284] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2537.856014] ? kunit_add_resource+0x197/0x280 [kunit] [ 2537.858672] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2537.861535] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2537.864432] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2537.867016] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2537.869655] kthread+0x2a7/0x350 [ 2537.871888] ? kthread_complete_and_exit+0x20/0x20 [ 2537.874654] ret_from_fork+0x22/0x30 [ 2537.876888] [ 2537.878870] [ 2537.880878] The buggy address belongs to the physical page: [ 2537.883750] page:000000002180b418 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x152ae4 [ 2537.887486] head:000000002180b418 order:2 compound_mapcount:0 compound_pincount:0 [ 2537.890823] flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff) [ 2537.894072] raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2537.897099] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2537.900313] page dumped because: kasan: bad access detected [ 2537.903272] [ 2537.905392] Memory state around the buggy address: [ 2537.907799] ffff888152ae5f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2537.910783] ffff888152ae6000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2537.914106] >ffff888152ae6080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe [ 2537.917225] ^ [ 2537.920281] ffff888152ae6100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2537.923533] ffff888152ae6180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2537.926640] ================================================================== [ 2537.930012] ok 12 - krealloc_pagealloc_more_oob [ 2537.930335] ================================================================== [ 2537.936314] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2537.939131] Write of size 1 at addr ffff88813e1020c9 by task kunit_try_catch/48257 [ 2537.942207] [ 2537.944235] CPU: 1 PID: 48257 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2537.950060] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2537.953132] Call Trace: [ 2537.955461] [ 2537.957536] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2537.960636] dump_stack_lvl+0x57/0x81 [ 2537.963218] print_address_description.constprop.0+0x1f/0x1e0 [ 2537.966289] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2537.969416] print_report.cold+0x5c/0x237 [ 2537.972376] kasan_report+0xc9/0x100 [ 2537.975250] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2537.977964] krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 2537.981151] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2537.984139] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.987065] ? rcu_read_lock_sched_held+0x12/0x80 [ 2537.989583] ? lock_acquire+0x4ea/0x620 [ 2537.992309] ? rcu_read_unlock+0x40/0x40 [ 2537.995075] ? rcu_read_unlock+0x40/0x40 [ 2537.997779] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.000414] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2538.003298] ? do_raw_spin_lock+0x270/0x270 [ 2538.005887] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2538.009034] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2538.011994] ? kunit_add_resource+0x197/0x280 [kunit] [ 2538.014730] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2538.017443] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2538.020174] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2538.023079] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2538.025929] kthread+0x2a7/0x350 [ 2538.028355] ? kthread_complete_and_exit+0x20/0x20 [ 2538.030984] ret_from_fork+0x22/0x30 [ 2538.033444] [ 2538.035658] [ 2538.037752] The buggy address belongs to the physical page: [ 2538.040371] page:00000000c038d6eb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13e100 [ 2538.044096] head:00000000c038d6eb order:2 compound_mapcount:0 compound_pincount:0 [ 2538.047496] flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff) [ 2538.050739] raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2538.053805] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2538.056751] page dumped because: kasan: bad access detected [ 2538.059500] [ 2538.061608] Memory state around the buggy address: [ 2538.064073] ffff88813e101f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2538.067467] ffff88813e102000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2538.070322] >ffff88813e102080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2538.073611] ^ [ 2538.076526] ffff88813e102100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2538.079231] ffff88813e102180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2538.081747] ================================================================== [ 2538.085049] ================================================================== [ 2538.088220] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2538.091022] Write of size 1 at addr ffff88813e1020d0 by task kunit_try_catch/48257 [ 2538.094212] [ 2538.096196] CPU: 1 PID: 48257 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2538.102085] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2538.105094] Call Trace: [ 2538.107388] [ 2538.109398] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2538.111972] dump_stack_lvl+0x57/0x81 [ 2538.114181] print_address_description.constprop.0+0x1f/0x1e0 [ 2538.117187] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2538.119756] print_report.cold+0x5c/0x237 [ 2538.122415] kasan_report+0xc9/0x100 [ 2538.124983] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2538.128110] krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 2538.130742] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2538.133673] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.136533] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.139303] ? lock_acquire+0x4ea/0x620 [ 2538.141571] ? rcu_read_unlock+0x40/0x40 [ 2538.144191] ? rcu_read_unlock+0x40/0x40 [ 2538.146792] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.149442] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2538.152295] ? do_raw_spin_lock+0x270/0x270 [ 2538.154950] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2538.158023] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2538.160426] ? kunit_add_resource+0x197/0x280 [kunit] [ 2538.162921] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2538.165646] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2538.168531] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2538.171279] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2538.174162] kthread+0x2a7/0x350 [ 2538.176607] ? kthread_complete_and_exit+0x20/0x20 [ 2538.179362] ret_from_fork+0x22/0x30 [ 2538.181568] [ 2538.183741] [ 2538.185712] The buggy address belongs to the physical page: [ 2538.188566] page:00000000c038d6eb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13e100 [ 2538.191585] head:00000000c038d6eb order:2 compound_mapcount:0 compound_pincount:0 [ 2538.194670] flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff) [ 2538.197919] raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2538.200796] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2538.204293] page dumped because: kasan: bad access detected [ 2538.207248] [ 2538.209347] Memory state around the buggy address: [ 2538.211727] ffff88813e101f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2538.214627] ffff88813e102000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2538.217939] >ffff88813e102080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2538.220799] ^ [ 2538.223772] ffff88813e102100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2538.227016] ffff88813e102180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2538.230130] ================================================================== [ 2538.232755] ================================================================== [ 2538.235308] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2538.238437] Write of size 1 at addr ffff88813e1020da by task kunit_try_catch/48257 [ 2538.241097] [ 2538.242967] CPU: 1 PID: 48257 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2538.248694] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2538.251359] Call Trace: [ 2538.253428] [ 2538.255624] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2538.258673] dump_stack_lvl+0x57/0x81 [ 2538.260906] print_address_description.constprop.0+0x1f/0x1e0 [ 2538.263893] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2538.266972] print_report.cold+0x5c/0x237 [ 2538.269631] kasan_report+0xc9/0x100 [ 2538.271880] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2538.274439] krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 2538.277550] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2538.280462] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.282923] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.285747] ? lock_acquire+0x4ea/0x620 [ 2538.288363] ? rcu_read_unlock+0x40/0x40 [ 2538.290969] ? rcu_read_unlock+0x40/0x40 [ 2538.293442] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.296210] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2538.299165] ? do_raw_spin_lock+0x270/0x270 [ 2538.301541] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2538.304491] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2538.307320] ? kunit_add_resource+0x197/0x280 [kunit] [ 2538.310173] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2538.312717] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2538.315605] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2538.318716] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2538.321478] kthread+0x2a7/0x350 [ 2538.323627] ? kthread_complete_and_exit+0x20/0x20 [ 2538.326382] ret_from_fork+0x22/0x30 [ 2538.328866] [ 2538.331030] [ 2538.332900] The buggy address belongs to the physical page: [ 2538.335366] page:00000000c038d6eb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13e100 [ 2538.339102] head:00000000c038d6eb order:2 compound_mapcount:0 compound_pincount:0 [ 2538.341990] flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff) [ 2538.345250] raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2538.348711] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2538.351847] page dumped because: kasan: bad access detected [ 2538.354805] [ 2538.356905] Memory state around the buggy address: [ 2538.359708] ffff88813e101f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2538.362540] ffff88813e102000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2538.365854] >ffff88813e102080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2538.369132] ^ [ 2538.371984] ffff88813e102100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2538.375075] ffff88813e102180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2538.377753] ================================================================== [ 2538.380632] ================================================================== [ 2538.383349] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2538.386936] Write of size 1 at addr ffff88813e1020ea by task kunit_try_catch/48257 [ 2538.390224] [ 2538.392202] CPU: 1 PID: 48257 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2538.397497] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2538.400344] Call Trace: [ 2538.402643] [ 2538.404710] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2538.407988] dump_stack_lvl+0x57/0x81 [ 2538.410741] print_address_description.constprop.0+0x1f/0x1e0 [ 2538.413610] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2538.416920] print_report.cold+0x5c/0x237 [ 2538.419803] kasan_report+0xc9/0x100 [ 2538.422550] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2538.425116] krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 2538.428239] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2538.431149] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.433711] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.436522] ? lock_acquire+0x4ea/0x620 [ 2538.439134] ? rcu_read_unlock+0x40/0x40 [ 2538.441761] ? rcu_read_unlock+0x40/0x40 [ 2538.444041] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.446805] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2538.449750] ? do_raw_spin_lock+0x270/0x270 [ 2538.452386] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2538.454923] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2538.457740] ? kunit_add_resource+0x197/0x280 [kunit] [ 2538.460624] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2538.463444] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2538.466325] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2538.469434] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2538.472307] kthread+0x2a7/0x350 [ 2538.474463] ? kthread_complete_and_exit+0x20/0x20 [ 2538.477223] ret_from_fork+0x22/0x30 [ 2538.479710] [ 2538.481874] [ 2538.483745] The buggy address belongs to the physical page: [ 2538.486404] page:00000000c038d6eb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13e100 [ 2538.490122] head:00000000c038d6eb order:2 compound_mapcount:0 compound_pincount:0 [ 2538.493428] flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff) [ 2538.496678] raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2538.500112] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2538.503532] page dumped because: kasan: bad access detected [ 2538.506468] [ 2538.508445] Memory state around the buggy address: [ 2538.510908] ffff88813e101f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2538.514263] ffff88813e102000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2538.517571] >ffff88813e102080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2538.520824] ^ [ 2538.523941] ffff88813e102100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2538.527168] ffff88813e102180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2538.530323] ================================================================== [ 2538.533049] ================================================================== [ 2538.535552] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2538.539031] Write of size 1 at addr ffff88813e1020eb by task kunit_try_catch/48257 [ 2538.542281] [ 2538.544261] CPU: 1 PID: 48257 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2538.550362] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2538.553370] Call Trace: [ 2538.555589] [ 2538.557732] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2538.560762] dump_stack_lvl+0x57/0x81 [ 2538.563282] print_address_description.constprop.0+0x1f/0x1e0 [ 2538.566258] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2538.569319] print_report.cold+0x5c/0x237 [ 2538.571967] kasan_report+0xc9/0x100 [ 2538.574521] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2538.577122] krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 2538.580209] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 2538.583110] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.585581] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.588394] ? lock_acquire+0x4ea/0x620 [ 2538.591018] ? rcu_read_unlock+0x40/0x40 [ 2538.593651] ? rcu_read_unlock+0x40/0x40 [ 2538.595916] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.598682] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2538.601628] ? do_raw_spin_lock+0x270/0x270 [ 2538.604265] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 2538.607324] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2538.610142] ? kunit_add_resource+0x197/0x280 [kunit] [ 2538.612986] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2538.615481] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2538.617895] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2538.620997] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2538.623866] kthread+0x2a7/0x350 [ 2538.626021] ? kthread_complete_and_exit+0x20/0x20 [ 2538.628770] ret_from_fork+0x22/0x30 [ 2538.631244] [ 2538.633406] [ 2538.635253] The buggy address belongs to the physical page: [ 2538.638093] page:00000000c038d6eb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13e100 [ 2538.641790] head:00000000c038d6eb order:2 compound_mapcount:0 compound_pincount:0 [ 2538.645079] flags: 0x17ffffc0010000(head|node=0|zone=2|lastcpupid=0x1fffff) [ 2538.648298] raw: 0017ffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 2538.651719] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2538.655104] page dumped because: kasan: bad access detected [ 2538.657699] [ 2538.659785] Memory state around the buggy address: [ 2538.662561] ffff88813e101f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2538.665744] ffff88813e102000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2538.669016] >ffff88813e102080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 2538.672252] ^ [ 2538.675360] ffff88813e102100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2538.677918] ffff88813e102180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 2538.681055] ================================================================== [ 2538.684799] ok 13 - krealloc_pagealloc_less_oob [ 2538.685066] ================================================================== [ 2538.691118] BUG: KASAN: use-after-free in krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2538.694405] Read of size 1 at addr ffff8881bc19d200 by task kunit_try_catch/48258 [ 2538.697033] [ 2538.699056] CPU: 3 PID: 48258 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2538.705522] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2538.708708] Call Trace: [ 2538.711037] [ 2538.713316] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2538.716106] dump_stack_lvl+0x57/0x81 [ 2538.718683] print_address_description.constprop.0+0x1f/0x1e0 [ 2538.721773] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2538.724676] print_report.cold+0x5c/0x237 [ 2538.727281] kasan_report+0xc9/0x100 [ 2538.729917] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2538.732871] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2538.735765] __kasan_check_byte+0x36/0x50 [ 2538.738432] krealloc+0x2e/0xe0 [ 2538.740905] krealloc_uaf+0x1c7/0x450 [test_kasan] [ 2538.743764] ? kmalloc_memmove_negative_size+0x290/0x290 [test_kasan] [ 2538.746692] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.749520] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.752328] ? lock_acquire+0x4ea/0x620 [ 2538.754927] ? rcu_read_unlock+0x40/0x40 [ 2538.757182] ? rcu_read_unlock+0x40/0x40 [ 2538.759787] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.762532] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2538.765455] ? do_raw_spin_lock+0x270/0x270 [ 2538.767743] ? trace_hardirqs_on+0x2d/0x160 [ 2538.770380] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2538.773193] ? kunit_add_resource+0x197/0x280 [kunit] [ 2538.776043] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2538.778809] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2538.781573] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2538.784553] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2538.787001] kthread+0x2a7/0x350 [ 2538.789355] ? kthread_complete_and_exit+0x20/0x20 [ 2538.792016] ret_from_fork+0x22/0x30 [ 2538.794424] [ 2538.796504] [ 2538.798333] Allocated by task 48258: [ 2538.800715] kasan_save_stack+0x1e/0x40 [ 2538.803140] __kasan_kmalloc+0x81/0xa0 [ 2538.805502] krealloc_uaf+0xaa/0x450 [test_kasan] [ 2538.807730] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2538.810362] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2538.813230] kthread+0x2a7/0x350 [ 2538.815457] ret_from_fork+0x22/0x30 [ 2538.817426] [ 2538.819222] Freed by task 48258: [ 2538.821378] kasan_save_stack+0x1e/0x40 [ 2538.823638] kasan_set_track+0x21/0x30 [ 2538.825797] kasan_set_free_info+0x20/0x40 [ 2538.827720] __kasan_slab_free+0x108/0x170 [ 2538.829883] slab_free_freelist_hook+0x11d/0x1d0 [ 2538.832177] kfree+0xe2/0x3c0 [ 2538.834114] krealloc_uaf+0x147/0x450 [test_kasan] [ 2538.836472] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2538.838394] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2538.841022] kthread+0x2a7/0x350 [ 2538.843029] ret_from_fork+0x22/0x30 [ 2538.845116] [ 2538.846719] The buggy address belongs to the object at ffff8881bc19d200 [ 2538.846719] which belongs to the cache kmalloc-256 of size 256 [ 2538.852051] The buggy address is located 0 bytes inside of [ 2538.852051] 256-byte region [ffff8881bc19d200, ffff8881bc19d300) [ 2538.857262] [ 2538.858887] The buggy address belongs to the physical page: [ 2538.861456] page:00000000b5c0409c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bc19c [ 2538.864942] head:00000000b5c0409c order:1 compound_mapcount:0 compound_pincount:0 [ 2538.867690] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2538.870206] raw: 0017ffffc0010200 ffffea0004f4c300 dead000000000002 ffff888100042b40 [ 2538.873473] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2538.876781] page dumped because: kasan: bad access detected [ 2538.879070] [ 2538.881014] Memory state around the buggy address: [ 2538.883678] ffff8881bc19d100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2538.886898] ffff8881bc19d180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2538.890289] >ffff8881bc19d200: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2538.893471] ^ [ 2538.895804] ffff8881bc19d280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2538.899073] ffff8881bc19d300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2538.902297] ================================================================== [ 2538.905695] ================================================================== [ 2538.908989] BUG: KASAN: use-after-free in krealloc_uaf+0x42e/0x450 [test_kasan] [ 2538.912288] Read of size 1 at addr ffff8881bc19d200 by task kunit_try_catch/48258 [ 2538.915673] [ 2538.917733] CPU: 3 PID: 48258 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2538.924333] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2538.927540] Call Trace: [ 2538.929818] [ 2538.931977] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 2538.934682] dump_stack_lvl+0x57/0x81 [ 2538.937260] print_address_description.constprop.0+0x1f/0x1e0 [ 2538.940345] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 2538.943229] print_report.cold+0x5c/0x237 [ 2538.945828] kasan_report+0xc9/0x100 [ 2538.948485] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 2538.951502] krealloc_uaf+0x42e/0x450 [test_kasan] [ 2538.954564] ? kmalloc_memmove_negative_size+0x290/0x290 [test_kasan] [ 2538.957958] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.960986] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.963978] ? lock_acquire+0x4ea/0x620 [ 2538.966659] ? rcu_read_unlock+0x40/0x40 [ 2538.969516] ? rcu_read_unlock+0x40/0x40 [ 2538.972311] ? rcu_read_lock_sched_held+0x12/0x80 [ 2538.975259] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2538.977960] ? do_raw_spin_lock+0x270/0x270 [ 2538.980780] ? kunit_ptr_not_err_assert_format+0x210/0x210 [kunit] [ 2538.983971] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2538.986693] ? kunit_add_resource+0x197/0x280 [kunit] [ 2538.989626] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2538.992510] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2538.995416] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2538.998600] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2539.001541] kthread+0x2a7/0x350 [ 2539.004033] ? kthread_complete_and_exit+0x20/0x20 [ 2539.006842] ret_from_fork+0x22/0x30 [ 2539.009349] [ 2539.011531] [ 2539.013487] Allocated by task 48258: [ 2539.015603] kasan_save_stack+0x1e/0x40 [ 2539.018086] __kasan_kmalloc+0x81/0xa0 [ 2539.020484] krealloc_uaf+0xaa/0x450 [test_kasan] [ 2539.023126] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.025791] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.028750] kthread+0x2a7/0x350 [ 2539.031053] ret_from_fork+0x22/0x30 [ 2539.033464] [ 2539.035355] Freed by task 48258: [ 2539.037655] kasan_save_stack+0x1e/0x40 [ 2539.040073] kasan_set_track+0x21/0x30 [ 2539.042404] kasan_set_free_info+0x20/0x40 [ 2539.044801] __kasan_slab_free+0x108/0x170 [ 2539.047121] slab_free_freelist_hook+0x11d/0x1d0 [ 2539.049532] kfree+0xe2/0x3c0 [ 2539.051543] krealloc_uaf+0x147/0x450 [test_kasan] [ 2539.053968] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.056409] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.059106] kthread+0x2a7/0x350 [ 2539.061189] ret_from_fork+0x22/0x30 [ 2539.063338] [ 2539.065010] The buggy address belongs to the object at ffff8881bc19d200 [ 2539.065010] which belongs to the cache kmalloc-256 of size 256 [ 2539.070416] The buggy address is located 0 bytes inside of [ 2539.070416] 256-byte region [ffff8881bc19d200, ffff8881bc19d300) [ 2539.075715] [ 2539.077410] The buggy address belongs to the physical page: [ 2539.079996] page:00000000b5c0409c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bc19c [ 2539.083473] head:00000000b5c0409c order:1 compound_mapcount:0 compound_pincount:0 [ 2539.085973] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2539.088432] raw: 0017ffffc0010200 ffffea0004f4c300 dead000000000002 ffff888100042b40 [ 2539.091417] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2539.094662] page dumped because: kasan: bad access detected [ 2539.097437] [ 2539.099356] Memory state around the buggy address: [ 2539.102016] ffff8881bc19d100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2539.105191] ffff8881bc19d180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2539.108342] >ffff8881bc19d200: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2539.111530] ^ [ 2539.113831] ffff8881bc19d280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2539.117028] ffff8881bc19d300: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2539.120189] ================================================================== [ 2539.122831] ok 14 - krealloc_uaf [ 2539.123108] ================================================================== [ 2539.128855] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2539.132256] Write of size 16 at addr ffff888120f89da0 by task kunit_try_catch/48259 [ 2539.135713] [ 2539.137827] CPU: 2 PID: 48259 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2539.144635] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2539.147769] Call Trace: [ 2539.150245] [ 2539.152634] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2539.155643] dump_stack_lvl+0x57/0x81 [ 2539.158038] print_address_description.constprop.0+0x1f/0x1e0 [ 2539.160865] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2539.163721] print_report.cold+0x5c/0x237 [ 2539.166290] kasan_report+0xc9/0x100 [ 2539.168802] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2539.171581] kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 2539.174269] ? kmalloc_uaf_16+0x3b0/0x3b0 [test_kasan] [ 2539.177080] ? do_raw_spin_trylock+0xb5/0x180 [ 2539.180000] ? do_raw_spin_lock+0x270/0x270 [ 2539.182529] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2539.185285] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2539.187979] ? kunit_add_resource+0x197/0x280 [kunit] [ 2539.190677] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.193331] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2539.196132] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.198936] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2539.201663] kthread+0x2a7/0x350 [ 2539.204006] ? kthread_complete_and_exit+0x20/0x20 [ 2539.206962] ret_from_fork+0x22/0x30 [ 2539.209362] [ 2539.211729] [ 2539.213882] Allocated by task 48259: [ 2539.216447] kasan_save_stack+0x1e/0x40 [ 2539.218787] __kasan_kmalloc+0x81/0xa0 [ 2539.221031] kmalloc_oob_16+0xa4/0x3b0 [test_kasan] [ 2539.223589] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.226349] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.229199] kthread+0x2a7/0x350 [ 2539.231319] ret_from_fork+0x22/0x30 [ 2539.233786] [ 2539.235803] The buggy address belongs to the object at ffff888120f89da0 [ 2539.235803] which belongs to the cache kmalloc-16 of size 16 [ 2539.240932] The buggy address is located 0 bytes inside of [ 2539.240932] 16-byte region [ffff888120f89da0, ffff888120f89db0) [ 2539.245812] [ 2539.247880] The buggy address belongs to the physical page: [ 2539.250338] page:000000004d7e2383 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x120f89 [ 2539.253699] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2539.256911] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2539.259648] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2539.262892] page dumped because: kasan: bad access detected [ 2539.265772] [ 2539.267725] Memory state around the buggy address: [ 2539.270244] ffff888120f89c80: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2539.273339] ffff888120f89d00: 00 00 fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2539.276532] >ffff888120f89d80: 00 00 fc fc 00 05 fc fc fc fc fc fc fc fc fc fc [ 2539.279618] ^ [ 2539.281789] ffff888120f89e00: fc fc fc fc fc fc fc fc 00 00 fc fc fc fc fc fc [ 2539.284972] ffff888120f89e80: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2539.288123] ================================================================== [ 2539.291098] ok 15 - kmalloc_oob_16 [ 2539.291370] ================================================================== [ 2539.296884] BUG: KASAN: use-after-free in kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2539.299619] Read of size 16 at addr ffff8881086f6320 by task kunit_try_catch/48260 [ 2539.302352] [ 2539.304433] CPU: 3 PID: 48260 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2539.310846] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2539.313656] Call Trace: [ 2539.315882] [ 2539.318091] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2539.321058] dump_stack_lvl+0x57/0x81 [ 2539.323735] print_address_description.constprop.0+0x1f/0x1e0 [ 2539.326636] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2539.329296] print_report.cold+0x5c/0x237 [ 2539.331695] kasan_report+0xc9/0x100 [ 2539.334032] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2539.336906] kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 2539.339540] ? kmalloc_uaf+0x2b0/0x2b0 [test_kasan] [ 2539.342452] ? do_raw_spin_trylock+0xb5/0x180 [ 2539.345294] ? do_raw_spin_lock+0x270/0x270 [ 2539.348083] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2539.350736] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2539.353447] ? kunit_add_resource+0x197/0x280 [kunit] [ 2539.356443] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.359295] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2539.362260] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.365520] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2539.368523] kthread+0x2a7/0x350 [ 2539.370919] ? kthread_complete_and_exit+0x20/0x20 [ 2539.373870] ret_from_fork+0x22/0x30 [ 2539.376468] [ 2539.378790] [ 2539.380937] Allocated by task 48260: [ 2539.383387] kasan_save_stack+0x1e/0x40 [ 2539.385962] __kasan_kmalloc+0x81/0xa0 [ 2539.388479] kmalloc_uaf_16+0x15d/0x3b0 [test_kasan] [ 2539.391301] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.394054] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.397045] kthread+0x2a7/0x350 [ 2539.399413] ret_from_fork+0x22/0x30 [ 2539.401614] [ 2539.403634] Freed by task 48260: [ 2539.406002] kasan_save_stack+0x1e/0x40 [ 2539.408482] kasan_set_track+0x21/0x30 [ 2539.410704] kasan_set_free_info+0x20/0x40 [ 2539.412930] __kasan_slab_free+0x108/0x170 [ 2539.415419] slab_free_freelist_hook+0x11d/0x1d0 [ 2539.418000] kfree+0xe2/0x3c0 [ 2539.419945] kmalloc_uaf_16+0x1e8/0x3b0 [test_kasan] [ 2539.422226] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.424683] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.426942] kthread+0x2a7/0x350 [ 2539.429108] ret_from_fork+0x22/0x30 [ 2539.431041] [ 2539.432736] The buggy address belongs to the object at ffff8881086f6320 [ 2539.432736] which belongs to the cache kmalloc-16 of size 16 [ 2539.437557] The buggy address is located 0 bytes inside of [ 2539.437557] 16-byte region [ffff8881086f6320, ffff8881086f6330) [ 2539.442070] [ 2539.443726] The buggy address belongs to the physical page: [ 2539.446342] page:00000000c93fc3cc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1086f6 [ 2539.449781] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2539.452838] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2539.456076] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2539.459287] page dumped because: kasan: bad access detected [ 2539.461583] [ 2539.463334] Memory state around the buggy address: [ 2539.465851] ffff8881086f6200: fc fc fc fc fc fc fc fc fa fb fc fc fc fc fc fc [ 2539.469017] ffff8881086f6280: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2539.471511] >ffff8881086f6300: fc fc fc fc fa fb fc fc fc fc fc fc fa fb fc fc [ 2539.474645] ^ [ 2539.477151] ffff8881086f6380: fa fb fc fc fa fb fc fc fc fc fc fc fc fc fc fc [ 2539.480188] ffff8881086f6400: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2539.482703] ================================================================== [ 2539.485898] ok 16 - kmalloc_uaf_16 [ 2539.486170] ================================================================== [ 2539.491204] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2539.494696] Write of size 128 at addr ffff8881a1314600 by task kunit_try_catch/48261 [ 2539.498040] [ 2539.500062] CPU: 2 PID: 48261 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2539.505368] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2539.508587] Call Trace: [ 2539.510778] [ 2539.512897] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2539.515908] dump_stack_lvl+0x57/0x81 [ 2539.518549] print_address_description.constprop.0+0x1f/0x1e0 [ 2539.521196] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2539.523828] print_report.cold+0x5c/0x237 [ 2539.526266] kasan_report+0xc9/0x100 [ 2539.528610] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2539.531378] kasan_check_range+0xfd/0x1e0 [ 2539.534165] memset+0x20/0x50 [ 2539.536745] kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 2539.539890] ? kmalloc_oob_memset_2+0x290/0x290 [test_kasan] [ 2539.542576] ? do_raw_spin_trylock+0xb5/0x180 [ 2539.545086] ? do_raw_spin_lock+0x270/0x270 [ 2539.547929] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2539.551041] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2539.554059] ? kunit_add_resource+0x197/0x280 [kunit] [ 2539.557104] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.560119] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2539.563162] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.566423] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2539.569479] kthread+0x2a7/0x350 [ 2539.571863] ? kthread_complete_and_exit+0x20/0x20 [ 2539.574764] ret_from_fork+0x22/0x30 [ 2539.577487] [ 2539.579825] [ 2539.581958] Allocated by task 48261: [ 2539.584408] kasan_save_stack+0x1e/0x40 [ 2539.586733] __kasan_kmalloc+0x81/0xa0 [ 2539.589028] kmalloc_oob_in_memset+0x9c/0x280 [test_kasan] [ 2539.591617] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.594319] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.597046] kthread+0x2a7/0x350 [ 2539.599432] ret_from_fork+0x22/0x30 [ 2539.602052] [ 2539.604097] The buggy address belongs to the object at ffff8881a1314600 [ 2539.604097] which belongs to the cache kmalloc-128 of size 128 [ 2539.609423] The buggy address is located 0 bytes inside of [ 2539.609423] 128-byte region [ffff8881a1314600, ffff8881a1314680) [ 2539.614925] [ 2539.617024] The buggy address belongs to the physical page: [ 2539.619605] page:00000000cf9fffc4 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1a1314 [ 2539.622670] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2539.625448] raw: 0017ffffc0000200 ffffea0006840480 dead000000000003 ffff8881000428c0 [ 2539.628590] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2539.631368] page dumped because: kasan: bad access detected [ 2539.634082] [ 2539.635971] Memory state around the buggy address: [ 2539.638569] ffff8881a1314500: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2539.641675] ffff8881a1314580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2539.644331] >ffff8881a1314600: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2539.647022] ^ [ 2539.649947] ffff8881a1314680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2539.652735] ffff8881a1314700: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2539.655405] ================================================================== [ 2539.658301] ok 17 - kmalloc_oob_in_memset [ 2539.658587] ================================================================== [ 2539.664377] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2539.667906] Write of size 2 at addr ffff8881bd800477 by task kunit_try_catch/48262 [ 2539.670761] [ 2539.672856] CPU: 3 PID: 48262 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2539.678514] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2539.681394] Call Trace: [ 2539.683710] [ 2539.685955] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2539.688896] dump_stack_lvl+0x57/0x81 [ 2539.691614] print_address_description.constprop.0+0x1f/0x1e0 [ 2539.694347] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2539.697125] print_report.cold+0x5c/0x237 [ 2539.699969] kasan_report+0xc9/0x100 [ 2539.702458] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2539.705620] kasan_check_range+0xfd/0x1e0 [ 2539.708455] memset+0x20/0x50 [ 2539.710882] kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 2539.714090] ? kmalloc_oob_memset_4+0x290/0x290 [test_kasan] [ 2539.716915] ? do_raw_spin_trylock+0xb5/0x180 [ 2539.719604] ? do_raw_spin_lock+0x270/0x270 [ 2539.722232] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2539.725018] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2539.728025] ? kunit_add_resource+0x197/0x280 [kunit] [ 2539.731124] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.734186] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2539.737080] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.739975] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2539.742924] kthread+0x2a7/0x350 [ 2539.745625] ? kthread_complete_and_exit+0x20/0x20 [ 2539.748321] ret_from_fork+0x22/0x30 [ 2539.751011] [ 2539.753430] [ 2539.755611] Allocated by task 48262: [ 2539.758160] kasan_save_stack+0x1e/0x40 [ 2539.760548] __kasan_kmalloc+0x81/0xa0 [ 2539.762834] kmalloc_oob_memset_2+0x9c/0x290 [test_kasan] [ 2539.765584] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.768015] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.771147] kthread+0x2a7/0x350 [ 2539.773680] ret_from_fork+0x22/0x30 [ 2539.776247] [ 2539.778228] The buggy address belongs to the object at ffff8881bd800400 [ 2539.778228] which belongs to the cache kmalloc-128 of size 128 [ 2539.783533] The buggy address is located 119 bytes inside of [ 2539.783533] 128-byte region [ffff8881bd800400, ffff8881bd800480) [ 2539.789325] [ 2539.791438] The buggy address belongs to the physical page: [ 2539.793990] page:000000006adfb859 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bd800 [ 2539.797356] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2539.800172] raw: 0017ffffc0000200 ffffea0004f734c0 dead000000000002 ffff8881000428c0 [ 2539.803010] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2539.805803] page dumped because: kasan: bad access detected [ 2539.808675] [ 2539.810606] Memory state around the buggy address: [ 2539.813376] ffff8881bd800300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2539.816724] ffff8881bd800380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2539.820016] >ffff8881bd800400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2539.823313] ^ [ 2539.826353] ffff8881bd800480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2539.829150] ffff8881bd800500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2539.832061] ================================================================== [ 2539.835604] ok 18 - kmalloc_oob_memset_2 [ 2539.836013] ================================================================== [ 2539.841986] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2539.845567] Write of size 4 at addr ffff88815005a375 by task kunit_try_catch/48263 [ 2539.848979] [ 2539.851082] CPU: 0 PID: 48263 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2539.857742] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2539.861021] Call Trace: [ 2539.863479] [ 2539.865850] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2539.869246] dump_stack_lvl+0x57/0x81 [ 2539.872201] print_address_description.constprop.0+0x1f/0x1e0 [ 2539.875618] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2539.879004] print_report.cold+0x5c/0x237 [ 2539.882035] kasan_report+0xc9/0x100 [ 2539.884959] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2539.888357] kasan_check_range+0xfd/0x1e0 [ 2539.891415] memset+0x20/0x50 [ 2539.894262] kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 2539.897674] ? kmalloc_oob_memset_8+0x290/0x290 [test_kasan] [ 2539.901137] ? do_raw_spin_trylock+0xb5/0x180 [ 2539.904322] ? do_raw_spin_lock+0x270/0x270 [ 2539.907430] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2539.910867] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2539.914144] ? kunit_add_resource+0x197/0x280 [kunit] [ 2539.917459] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.920754] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2539.924066] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.927603] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2539.930922] kthread+0x2a7/0x350 [ 2539.933680] ? kthread_complete_and_exit+0x20/0x20 [ 2539.936904] ret_from_fork+0x22/0x30 [ 2539.939870] [ 2539.942463] [ 2539.944855] Allocated by task 48263: [ 2539.947658] kasan_save_stack+0x1e/0x40 [ 2539.950496] __kasan_kmalloc+0x81/0xa0 [ 2539.953283] kmalloc_oob_memset_4+0x9c/0x290 [test_kasan] [ 2539.956437] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2539.959479] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2539.962786] kthread+0x2a7/0x350 [ 2539.965465] ret_from_fork+0x22/0x30 [ 2539.968131] [ 2539.970329] The buggy address belongs to the object at ffff88815005a300 [ 2539.970329] which belongs to the cache kmalloc-128 of size 128 [ 2539.975593] The buggy address is located 117 bytes inside of [ 2539.975593] 128-byte region [ffff88815005a300, ffff88815005a380) [ 2539.980723] [ 2539.982709] The buggy address belongs to the physical page: [ 2539.985199] page:00000000650a8f69 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x15005a [ 2539.988175] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2539.990856] raw: 0017ffffc0000200 ffffea000640f6c0 dead000000000004 ffff8881000428c0 [ 2539.993632] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2539.996310] page dumped because: kasan: bad access detected [ 2539.998718] [ 2540.000597] Memory state around the buggy address: [ 2540.002965] ffff88815005a200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2540.005657] ffff88815005a280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2540.008769] >ffff88815005a300: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2540.011976] ^ [ 2540.015191] ffff88815005a380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2540.018063] ffff88815005a400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2540.020796] ================================================================== [ 2540.023739] ok 19 - kmalloc_oob_memset_4 [ 2540.023995] ================================================================== [ 2540.030133] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2540.033710] Write of size 8 at addr ffff888125684f71 by task kunit_try_catch/48264 [ 2540.037123] [ 2540.039260] CPU: 1 PID: 48264 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2540.045927] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2540.049207] Call Trace: [ 2540.051558] [ 2540.053936] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2540.057082] dump_stack_lvl+0x57/0x81 [ 2540.059805] print_address_description.constprop.0+0x1f/0x1e0 [ 2540.062458] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2540.065612] print_report.cold+0x5c/0x237 [ 2540.068401] kasan_report+0xc9/0x100 [ 2540.071082] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2540.074256] kasan_check_range+0xfd/0x1e0 [ 2540.077092] memset+0x20/0x50 [ 2540.079671] kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 2540.083105] ? kmalloc_oob_memset_16+0x290/0x290 [test_kasan] [ 2540.086621] ? do_raw_spin_trylock+0xb5/0x180 [ 2540.089822] ? do_raw_spin_lock+0x270/0x270 [ 2540.092581] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2540.096021] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2540.099321] ? kunit_add_resource+0x197/0x280 [kunit] [ 2540.102662] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2540.105966] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2540.109290] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2540.112833] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2540.116167] kthread+0x2a7/0x350 [ 2540.119082] ? kthread_complete_and_exit+0x20/0x20 [ 2540.122323] ret_from_fork+0x22/0x30 [ 2540.125263] [ 2540.127660] [ 2540.129841] Allocated by task 48264: [ 2540.132432] kasan_save_stack+0x1e/0x40 [ 2540.135075] __kasan_kmalloc+0x81/0xa0 [ 2540.137662] kmalloc_oob_memset_8+0x9c/0x290 [test_kasan] [ 2540.140617] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2540.143445] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2540.146541] kthread+0x2a7/0x350 [ 2540.149007] ret_from_fork+0x22/0x30 [ 2540.151373] [ 2540.153416] The buggy address belongs to the object at ffff888125684f00 [ 2540.153416] which belongs to the cache kmalloc-128 of size 128 [ 2540.159504] The buggy address is located 113 bytes inside of [ 2540.159504] 128-byte region [ffff888125684f00, ffff888125684f80) [ 2540.165418] [ 2540.167446] The buggy address belongs to the physical page: [ 2540.170326] page:0000000030d0b4d7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x125684 [ 2540.174042] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2540.177239] raw: 0017ffffc0000200 ffffea0006434f80 dead000000000004 ffff8881000428c0 [ 2540.180440] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2540.183753] page dumped because: kasan: bad access detected [ 2540.186092] [ 2540.187947] Memory state around the buggy address: [ 2540.190642] ffff888125684e00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2540.193889] ffff888125684e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2540.197088] >ffff888125684f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2540.199868] ^ [ 2540.203054] ffff888125684f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2540.206277] ffff888125685000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2540.209534] ================================================================== [ 2540.213916] ok 20 - kmalloc_oob_memset_8 [ 2540.214202] ================================================================== [ 2540.219694] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2540.223141] Write of size 16 at addr ffff88815005ac69 by task kunit_try_catch/48265 [ 2540.226635] [ 2540.228669] CPU: 0 PID: 48265 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2540.235345] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2540.238430] Call Trace: [ 2540.240707] [ 2540.242945] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2540.246141] dump_stack_lvl+0x57/0x81 [ 2540.248603] print_address_description.constprop.0+0x1f/0x1e0 [ 2540.251766] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2540.254940] print_report.cold+0x5c/0x237 [ 2540.257753] kasan_report+0xc9/0x100 [ 2540.260308] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2540.262996] kasan_check_range+0xfd/0x1e0 [ 2540.265837] memset+0x20/0x50 [ 2540.268456] kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 2540.271227] ? kmalloc_uaf_memset+0x280/0x280 [test_kasan] [ 2540.274404] ? do_raw_spin_trylock+0xb5/0x180 [ 2540.277357] ? do_raw_spin_lock+0x270/0x270 [ 2540.279897] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2540.282708] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2540.285780] ? kunit_add_resource+0x197/0x280 [kunit] [ 2540.288788] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2540.291429] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2540.294070] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2540.296851] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2540.299510] kthread+0x2a7/0x350 [ 2540.301913] ? kthread_complete_and_exit+0x20/0x20 [ 2540.304912] ret_from_fork+0x22/0x30 [ 2540.307665] [ 2540.309874] [ 2540.312055] Allocated by task 48265: [ 2540.314327] kasan_save_stack+0x1e/0x40 [ 2540.316969] __kasan_kmalloc+0x81/0xa0 [ 2540.319344] kmalloc_oob_memset_16+0x9c/0x290 [test_kasan] [ 2540.321938] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2540.324363] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2540.327309] kthread+0x2a7/0x350 [ 2540.329503] ret_from_fork+0x22/0x30 [ 2540.331727] [ 2540.333790] The buggy address belongs to the object at ffff88815005ac00 [ 2540.333790] which belongs to the cache kmalloc-128 of size 128 [ 2540.339909] The buggy address is located 105 bytes inside of [ 2540.339909] 128-byte region [ffff88815005ac00, ffff88815005ac80) [ 2540.344953] [ 2540.346876] The buggy address belongs to the physical page: [ 2540.349295] page:00000000650a8f69 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x15005a [ 2540.353005] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2540.356104] raw: 0017ffffc0000200 ffffea000640f6c0 dead000000000004 ffff8881000428c0 [ 2540.358835] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2540.362134] page dumped because: kasan: bad access detected [ 2540.364469] [ 2540.366314] Memory state around the buggy address: [ 2540.368603] ffff88815005ab00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2540.371320] ffff88815005ab80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2540.374551] >ffff88815005ac00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 2540.377774] ^ [ 2540.380352] ffff88815005ac80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2540.383594] ffff88815005ad00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2540.386245] ================================================================== [ 2540.389310] ok 21 - kmalloc_oob_memset_16 [ 2540.389604] ================================================================== [ 2540.395342] BUG: KASAN: out-of-bounds in kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2540.398679] Read of size 18446744073709551614 at addr ffff88813b618d84 by task kunit_try_catch/48266 [ 2540.401947] [ 2540.404098] CPU: 1 PID: 48266 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2540.410722] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2540.414089] Call Trace: [ 2540.416620] [ 2540.418947] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2540.422056] dump_stack_lvl+0x57/0x81 [ 2540.424674] print_address_description.constprop.0+0x1f/0x1e0 [ 2540.427493] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2540.430651] print_report.cold+0x5c/0x237 [ 2540.433496] kasan_report+0xc9/0x100 [ 2540.436309] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2540.439298] kasan_check_range+0xfd/0x1e0 [ 2540.441996] memmove+0x20/0x60 [ 2540.444526] kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 2540.447580] ? kmalloc_memmove_invalid_size+0x2a0/0x2a0 [test_kasan] [ 2540.450870] ? do_raw_spin_trylock+0xb5/0x180 [ 2540.453603] ? do_raw_spin_lock+0x270/0x270 [ 2540.456309] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2540.459400] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2540.462244] ? kunit_add_resource+0x197/0x280 [kunit] [ 2540.465048] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2540.467927] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2540.470758] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2540.474200] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2540.477099] kthread+0x2a7/0x350 [ 2540.479702] ? kthread_complete_and_exit+0x20/0x20 [ 2540.482443] ret_from_fork+0x22/0x30 [ 2540.485020] [ 2540.487365] [ 2540.489546] Allocated by task 48266: [ 2540.491956] kasan_save_stack+0x1e/0x40 [ 2540.494556] __kasan_kmalloc+0x81/0xa0 [ 2540.497214] kmalloc_memmove_negative_size+0x9c/0x290 [test_kasan] [ 2540.500200] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2540.502883] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2540.505710] kthread+0x2a7/0x350 [ 2540.508025] ret_from_fork+0x22/0x30 [ 2540.510368] [ 2540.512408] The buggy address belongs to the object at ffff88813b618d80 [ 2540.512408] which belongs to the cache kmalloc-64 of size 64 [ 2540.517775] The buggy address is located 4 bytes inside of [ 2540.517775] 64-byte region [ffff88813b618d80, ffff88813b618dc0) [ 2540.523281] [ 2540.525316] The buggy address belongs to the physical page: [ 2540.527844] page:0000000055829967 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13b618 [ 2540.531489] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2540.534517] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff888100042640 [ 2540.537728] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 2540.540763] page dumped because: kasan: bad access detected [ 2540.543230] [ 2540.545163] Memory state around the buggy address: [ 2540.547666] ffff88813b618c80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2540.550354] ffff88813b618d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2540.553048] >ffff88813b618d80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2540.555728] ^ [ 2540.557888] ffff88813b618e00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2540.560577] ffff88813b618e80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2540.563234] ================================================================== [ 2540.567380] ok 22 - kmalloc_memmove_negative_size [ 2540.567686] ================================================================== [ 2540.572899] BUG: KASAN: slab-out-of-bounds in kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2540.576599] Read of size 64 at addr ffff888107268584 by task kunit_try_catch/48267 [ 2540.579693] [ 2540.581785] CPU: 0 PID: 48267 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2540.588355] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2540.591055] Call Trace: [ 2540.593467] [ 2540.595753] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2540.599263] dump_stack_lvl+0x57/0x81 [ 2540.601862] print_address_description.constprop.0+0x1f/0x1e0 [ 2540.605241] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2540.608713] print_report.cold+0x5c/0x237 [ 2540.611372] kasan_report+0xc9/0x100 [ 2540.614287] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2540.617823] kasan_check_range+0xfd/0x1e0 [ 2540.620537] memmove+0x20/0x60 [ 2540.623387] kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 2540.626957] ? kmalloc_oob_in_memset+0x280/0x280 [test_kasan] [ 2540.630327] ? do_raw_spin_trylock+0xb5/0x180 [ 2540.632870] ? do_raw_spin_lock+0x270/0x270 [ 2540.635744] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2540.638913] ? kunit_add_resource+0x197/0x280 [kunit] [ 2540.641537] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2540.644547] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2540.647560] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2540.650461] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2540.653537] kthread+0x2a7/0x350 [ 2540.656183] ? kthread_complete_and_exit+0x20/0x20 [ 2540.659171] ret_from_fork+0x22/0x30 [ 2540.661713] [ 2540.664102] [ 2540.666216] Allocated by task 48267: [ 2540.668564] kasan_save_stack+0x1e/0x40 [ 2540.670857] __kasan_kmalloc+0x81/0xa0 [ 2540.673187] kmalloc_memmove_invalid_size+0xac/0x2a0 [test_kasan] [ 2540.676499] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2540.679554] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2540.682513] kthread+0x2a7/0x350 [ 2540.685195] ret_from_fork+0x22/0x30 [ 2540.687695] [ 2540.689994] The buggy address belongs to the object at ffff888107268580 [ 2540.689994] which belongs to the cache kmalloc-64 of size 64 [ 2540.695883] The buggy address is located 4 bytes inside of [ 2540.695883] 64-byte region [ffff888107268580, ffff8881072685c0) [ 2540.701764] [ 2540.703932] The buggy address belongs to the physical page: [ 2540.707103] page:000000000efa33f5 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888107268500 pfn:0x107268 [ 2540.711090] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2540.714611] raw: 0017ffffc0000200 0000000000000000 dead000000000001 ffff888100042640 [ 2540.718287] raw: ffff888107268500 000000008020001e 00000001ffffffff 0000000000000000 [ 2540.721322] page dumped because: kasan: bad access detected [ 2540.724461] [ 2540.726710] Memory state around the buggy address: [ 2540.729665] ffff888107268480: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2540.732558] ffff888107268500: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2540.736048] >ffff888107268580: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 2540.739511] ^ [ 2540.742108] ffff888107268600: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2540.745600] ffff888107268680: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 2540.749051] ================================================================== [ 2540.752197] ok 23 - kmalloc_memmove_invalid_size [ 2540.752496] ================================================================== [ 2540.758727] BUG: KASAN: use-after-free in kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2540.761672] Read of size 1 at addr ffff8881bf1bac68 by task kunit_try_catch/48268 [ 2540.765049] [ 2540.767148] CPU: 1 PID: 48268 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2540.773009] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2540.776131] Call Trace: [ 2540.778345] [ 2540.780494] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2540.783433] dump_stack_lvl+0x57/0x81 [ 2540.786111] print_address_description.constprop.0+0x1f/0x1e0 [ 2540.789209] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2540.791718] print_report.cold+0x5c/0x237 [ 2540.794458] kasan_report+0xc9/0x100 [ 2540.797104] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2540.799927] kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 2540.802522] ? kmalloc_uaf2+0x430/0x430 [test_kasan] [ 2540.805087] ? do_raw_spin_trylock+0xb5/0x180 [ 2540.807584] ? do_raw_spin_lock+0x270/0x270 [ 2540.810061] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2540.812708] ? kunit_add_resource+0x197/0x280 [kunit] [ 2540.815406] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2540.818130] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2540.820737] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2540.823438] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2540.826471] kthread+0x2a7/0x350 [ 2540.829085] ? kthread_complete_and_exit+0x20/0x20 [ 2540.831617] ret_from_fork+0x22/0x30 [ 2540.833966] [ 2540.836301] [ 2540.838461] Allocated by task 48268: [ 2540.840789] kasan_save_stack+0x1e/0x40 [ 2540.843325] __kasan_kmalloc+0x81/0xa0 [ 2540.845856] kmalloc_uaf+0x98/0x2b0 [test_kasan] [ 2540.848560] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2540.850889] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2540.853640] kthread+0x2a7/0x350 [ 2540.856010] ret_from_fork+0x22/0x30 [ 2540.858443] [ 2540.860276] Freed by task 48268: [ 2540.862627] kasan_save_stack+0x1e/0x40 [ 2540.865099] kasan_set_track+0x21/0x30 [ 2540.867531] kasan_set_free_info+0x20/0x40 [ 2540.869976] __kasan_slab_free+0x108/0x170 [ 2540.872455] slab_free_freelist_hook+0x11d/0x1d0 [ 2540.875045] kfree+0xe2/0x3c0 [ 2540.877244] kmalloc_uaf+0x12b/0x2b0 [test_kasan] [ 2540.879796] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2540.881936] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2540.884226] kthread+0x2a7/0x350 [ 2540.886123] ret_from_fork+0x22/0x30 [ 2540.888341] [ 2540.889989] The buggy address belongs to the object at ffff8881bf1bac60 [ 2540.889989] which belongs to the cache kmalloc-16 of size 16 [ 2540.895347] The buggy address is located 8 bytes inside of [ 2540.895347] 16-byte region [ffff8881bf1bac60, ffff8881bf1bac70) [ 2540.900555] [ 2540.902172] The buggy address belongs to the physical page: [ 2540.904432] page:00000000cb9db55e refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bf1ba [ 2540.907764] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2540.910505] raw: 0017ffffc0000200 0000000000000000 dead000000000001 ffff8881000423c0 [ 2540.913030] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2540.916216] page dumped because: kasan: bad access detected [ 2540.918952] [ 2540.920688] Memory state around the buggy address: [ 2540.923118] ffff8881bf1bab00: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2540.926254] ffff8881bf1bab80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2540.929358] >ffff8881bf1bac00: 00 00 fc fc 00 00 fc fc 00 00 fc fc fa fb fc fc [ 2540.932323] ^ [ 2540.935029] ffff8881bf1bac80: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2540.938133] ffff8881bf1bad00: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 2540.941118] ================================================================== [ 2540.944327] ok 24 - kmalloc_uaf [ 2540.944726] ================================================================== [ 2540.949930] BUG: KASAN: use-after-free in kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2540.953492] Write of size 33 at addr ffff888107268780 by task kunit_try_catch/48269 [ 2540.957007] [ 2540.959002] CPU: 0 PID: 48269 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2540.965096] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2540.967675] Call Trace: [ 2540.970006] [ 2540.972249] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2540.975246] dump_stack_lvl+0x57/0x81 [ 2540.977515] print_address_description.constprop.0+0x1f/0x1e0 [ 2540.980246] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2540.983266] print_report.cold+0x5c/0x237 [ 2540.985975] kasan_report+0xc9/0x100 [ 2540.988589] ? kmalloc_uaf_memset+0xc1/0x280 [test_kasan] [ 2540.991607] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2540.994644] kasan_check_range+0xfd/0x1e0 [ 2540.997366] memset+0x20/0x50 [ 2540.999620] kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 2541.002148] ? kmem_cache_accounted+0x170/0x170 [test_kasan] [ 2541.005250] ? do_raw_spin_trylock+0xb5/0x180 [ 2541.008077] ? do_raw_spin_lock+0x270/0x270 [ 2541.010487] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2541.013048] ? kunit_add_resource+0x197/0x280 [kunit] [ 2541.016015] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2541.018960] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2541.021909] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2541.025087] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2541.028049] kthread+0x2a7/0x350 [ 2541.030616] ? kthread_complete_and_exit+0x20/0x20 [ 2541.033083] ret_from_fork+0x22/0x30 [ 2541.035705] [ 2541.037971] [ 2541.040037] Allocated by task 48269: [ 2541.042271] kasan_save_stack+0x1e/0x40 [ 2541.044798] __kasan_kmalloc+0x81/0xa0 [ 2541.047024] kmalloc_uaf_memset+0x9a/0x280 [test_kasan] [ 2541.050044] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2541.052653] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2541.055836] kthread+0x2a7/0x350 [ 2541.058427] ret_from_fork+0x22/0x30 [ 2541.061112] [ 2541.063167] Freed by task 48269: [ 2541.065710] kasan_save_stack+0x1e/0x40 [ 2541.068392] kasan_set_track+0x21/0x30 [ 2541.071030] kasan_set_free_info+0x20/0x40 [ 2541.073343] __kasan_slab_free+0x108/0x170 [ 2541.075988] slab_free_freelist_hook+0x11d/0x1d0 [ 2541.078728] kfree+0xe2/0x3c0 [ 2541.081073] kmalloc_uaf_memset+0x137/0x280 [test_kasan] [ 2541.083696] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2541.086137] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2541.089050] kthread+0x2a7/0x350 [ 2541.091323] ret_from_fork+0x22/0x30 [ 2541.093654] [ 2541.095480] The buggy address belongs to the object at ffff888107268780 [ 2541.095480] which belongs to the cache kmalloc-64 of size 64 [ 2541.101258] The buggy address is located 0 bytes inside of [ 2541.101258] 64-byte region [ffff888107268780, ffff8881072687c0) [ 2541.106865] [ 2541.108635] The buggy address belongs to the physical page: [ 2541.111443] page:000000000efa33f5 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888107268500 pfn:0x107268 [ 2541.115427] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2541.118287] raw: 0017ffffc0000200 0000000000000000 dead000000000001 ffff888100042640 [ 2541.121698] raw: ffff888107268500 000000008020001e 00000001ffffffff 0000000000000000 [ 2541.125109] page dumped because: kasan: bad access detected [ 2541.128080] [ 2541.130026] Memory state around the buggy address: [ 2541.132824] ffff888107268680: 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc [ 2541.136172] ffff888107268700: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2541.139507] >ffff888107268780: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2541.142221] ^ [ 2541.144692] ffff888107268800: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2541.148047] ffff888107268880: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 2541.151067] ================================================================== [ 2541.155369] ok 25 - kmalloc_uaf_memset [ 2541.155697] ================================================================== [ 2541.160788] BUG: KASAN: use-after-free in kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2541.163506] Read of size 1 at addr ffff88813b618c28 by task kunit_try_catch/48270 [ 2541.166541] [ 2541.168622] CPU: 1 PID: 48270 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2541.175217] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2541.178357] Call Trace: [ 2541.180675] [ 2541.183024] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2541.185717] dump_stack_lvl+0x57/0x81 [ 2541.188054] print_address_description.constprop.0+0x1f/0x1e0 [ 2541.191205] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2541.193978] print_report.cold+0x5c/0x237 [ 2541.196746] kasan_report+0xc9/0x100 [ 2541.199187] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2541.201859] kmalloc_uaf2+0x402/0x430 [test_kasan] [ 2541.204810] ? kfree_via_page+0x290/0x290 [test_kasan] [ 2541.208124] ? rcu_read_lock_sched_held+0x12/0x80 [ 2541.211129] ? lock_acquire+0x4ea/0x620 [ 2541.213934] ? rcu_read_unlock+0x40/0x40 [ 2541.216565] ? rcu_read_unlock+0x40/0x40 [ 2541.219283] ? rcu_read_lock_sched_held+0x12/0x80 [ 2541.222169] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2541.225255] ? do_raw_spin_lock+0x270/0x270 [ 2541.227859] ? trace_hardirqs_on+0x2d/0x160 [ 2541.230687] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2541.233578] ? kunit_add_resource+0x197/0x280 [kunit] [ 2541.236348] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2541.238913] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2541.241959] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2541.244868] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2541.247796] kthread+0x2a7/0x350 [ 2541.250031] ? kthread_complete_and_exit+0x20/0x20 [ 2541.252728] ret_from_fork+0x22/0x30 [ 2541.255072] [ 2541.257069] [ 2541.259044] Allocated by task 48270: [ 2541.261475] kasan_save_stack+0x1e/0x40 [ 2541.263962] __kasan_kmalloc+0x81/0xa0 [ 2541.266175] kmalloc_uaf2+0xad/0x430 [test_kasan] [ 2541.268411] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2541.270969] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2541.273815] kthread+0x2a7/0x350 [ 2541.276142] ret_from_fork+0x22/0x30 [ 2541.278554] [ 2541.280465] Freed by task 48270: [ 2541.282726] kasan_save_stack+0x1e/0x40 [ 2541.285083] kasan_set_track+0x21/0x30 [ 2541.287399] kasan_set_free_info+0x20/0x40 [ 2541.289755] __kasan_slab_free+0x108/0x170 [ 2541.292076] slab_free_freelist_hook+0x11d/0x1d0 [ 2541.294480] kfree+0xe2/0x3c0 [ 2541.296480] kmalloc_uaf2+0x144/0x430 [test_kasan] [ 2541.298856] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2541.301163] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2541.303606] kthread+0x2a7/0x350 [ 2541.305653] ret_from_fork+0x22/0x30 [ 2541.307764] [ 2541.309403] The buggy address belongs to the object at ffff88813b618c00 [ 2541.309403] which belongs to the cache kmalloc-64 of size 64 [ 2541.314688] The buggy address is located 40 bytes inside of [ 2541.314688] 64-byte region [ffff88813b618c00, ffff88813b618c40) [ 2541.319870] [ 2541.321436] The buggy address belongs to the physical page: [ 2541.324008] page:0000000055829967 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13b618 [ 2541.326934] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2541.329903] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff888100042640 [ 2541.333066] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 2541.336255] page dumped because: kasan: bad access detected [ 2541.338896] [ 2541.340759] Memory state around the buggy address: [ 2541.343077] ffff88813b618b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2541.346212] ffff88813b618b80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2541.349326] >ffff88813b618c00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2541.352419] ^ [ 2541.354920] ffff88813b618c80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2541.358038] ffff88813b618d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2541.360928] ================================================================== [ 2541.364214] ok 26 - kmalloc_uaf2 [ 2541.365125] ok 27 - kfree_via_page [ 2541.368513] ok 28 - kfree_via_phys [ 2541.371646] ================================================================== [ 2541.377325] BUG: KASAN: slab-out-of-bounds in kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2541.380645] Read of size 1 at addr ffff88810ab99ca0 by task kunit_try_catch/48273 [ 2541.383925] [ 2541.385920] CPU: 1 PID: 48273 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2541.391749] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2541.394885] Call Trace: [ 2541.397199] [ 2541.399421] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2541.402322] dump_stack_lvl+0x57/0x81 [ 2541.404858] print_address_description.constprop.0+0x1f/0x1e0 [ 2541.407931] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2541.410887] print_report.cold+0x5c/0x237 [ 2541.413280] kasan_report+0xc9/0x100 [ 2541.415911] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2541.418877] kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 2541.421815] ? kmem_cache_double_free+0x280/0x280 [test_kasan] [ 2541.424920] ? do_raw_spin_trylock+0xb5/0x180 [ 2541.427748] ? do_raw_spin_lock+0x270/0x270 [ 2541.430548] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2541.433629] ? kunit_add_resource+0x197/0x280 [kunit] [ 2541.436579] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2541.439502] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2541.442146] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2541.444844] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2541.447345] kthread+0x2a7/0x350 [ 2541.449650] ? kthread_complete_and_exit+0x20/0x20 [ 2541.452340] ret_from_fork+0x22/0x30 [ 2541.454959] [ 2541.457236] [ 2541.459195] Allocated by task 48273: [ 2541.461527] kasan_save_stack+0x1e/0x40 [ 2541.464052] __kasan_slab_alloc+0x66/0x80 [ 2541.466607] kmem_cache_alloc+0x161/0x310 [ 2541.469026] kmem_cache_oob+0x121/0x2e0 [test_kasan] [ 2541.471743] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2541.474430] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2541.477373] kthread+0x2a7/0x350 [ 2541.479720] ret_from_fork+0x22/0x30 [ 2541.482143] [ 2541.484088] The buggy address belongs to the object at ffff88810ab99bd8 [ 2541.484088] which belongs to the cache test_cache of size 200 [ 2541.489612] The buggy address is located 0 bytes to the right of [ 2541.489612] 200-byte region [ffff88810ab99bd8, ffff88810ab99ca0) [ 2541.494331] [ 2541.496310] The buggy address belongs to the physical page: [ 2541.499013] page:0000000085ec0347 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10ab98 [ 2541.502361] head:0000000085ec0347 order:1 compound_mapcount:0 compound_pincount:0 [ 2541.505380] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2541.508691] raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff88813e0732c0 [ 2541.512066] raw: 0000000000000000 00000000801f001f 00000001ffffffff 0000000000000000 [ 2541.515403] page dumped because: kasan: bad access detected [ 2541.518261] [ 2541.520225] Memory state around the buggy address: [ 2541.522595] ffff88810ab99b80: fc fc fc fc fc fc fc fc fc fc fc 00 00 00 00 00 [ 2541.525723] ffff88810ab99c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2541.528771] >ffff88810ab99c80: 00 00 00 00 fc fc fc fc fc fc fc fc fc fc fc fc [ 2541.532054] ^ [ 2541.534414] ffff88810ab99d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2541.537158] ffff88810ab99d80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2541.540355] ================================================================== [ 2541.595246] ok 29 - kmem_cache_oob [ 2542.147668] ok 30 - kmem_cache_accounted [ 2542.195963] ok 31 - kmem_cache_bulk [ 2542.199396] ================================================================== [ 2542.204418] BUG: KASAN: global-out-of-bounds in kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2542.207292] Read of size 1 at addr ffffffffc1bc890d by task kunit_try_catch/48276 [ 2542.210039] [ 2542.211995] CPU: 1 PID: 48276 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2542.217430] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2542.220256] Call Trace: [ 2542.222462] [ 2542.224582] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2542.227213] dump_stack_lvl+0x57/0x81 [ 2542.229564] print_address_description.constprop.0+0x1f/0x1e0 [ 2542.232269] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2542.234933] print_report.cold+0x5c/0x237 [ 2542.237375] kasan_report+0xc9/0x100 [ 2542.239974] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2542.242739] kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 2542.245480] ? kasan_stack_oob+0x200/0x200 [test_kasan] [ 2542.248116] ? do_raw_spin_trylock+0xb5/0x180 [ 2542.250656] ? do_raw_spin_lock+0x270/0x270 [ 2542.253146] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2542.255811] ? kunit_add_resource+0x197/0x280 [kunit] [ 2542.258445] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2542.261080] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2542.263712] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2542.266478] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2542.269122] kthread+0x2a7/0x350 [ 2542.271473] ? kthread_complete_and_exit+0x20/0x20 [ 2542.274071] ret_from_fork+0x22/0x30 [ 2542.276453] [ 2542.278634] [ 2542.280703] The buggy address belongs to the variable: [ 2542.283155] global_array+0xd/0xfffffffffffe5700 [test_kasan] [ 2542.285854] [ 2542.287859] Memory state around the buggy address: [ 2542.290230] ffffffffc1bc8800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2542.292944] ffffffffc1bc8880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2542.295635] >ffffffffc1bc8900: 00 02 f9 f9 f9 f9 f9 f9 01 f9 f9 f9 f9 f9 f9 f9 [ 2542.298289] ^ [ 2542.300489] ffffffffc1bc8980: 02 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 f9 f9 [ 2542.303221] ffffffffc1bc8a00: f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 [ 2542.305934] ================================================================== [ 2542.308773] ok 32 - kasan_global_oob_right [ 2542.309096] ok 33 - kasan_global_oob_left # SKIP Test requires CONFIG_CC_IS_CLANG=y [ 2542.312317] ================================================================== [ 2542.317997] BUG: KASAN: stack-out-of-bounds in kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2542.320895] Read of size 1 at addr ffffc900017b7e7a by task kunit_try_catch/48279 [ 2542.323769] [ 2542.325827] CPU: 2 PID: 48279 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2542.331577] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2542.334273] Call Trace: [ 2542.336452] [ 2542.338523] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2542.340999] dump_stack_lvl+0x57/0x81 [ 2542.343251] print_address_description.constprop.0+0x1f/0x1e0 [ 2542.345830] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2542.348304] print_report.cold+0x5c/0x237 [ 2542.350710] kasan_report+0xc9/0x100 [ 2542.353105] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2542.355624] kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 2542.358260] ? match_all_mem_tag+0x20/0x20 [test_kasan] [ 2542.360987] ? rcu_read_unlock+0x40/0x40 [ 2542.363521] ? rcu_read_lock_sched_held+0x12/0x80 [ 2542.366105] ? do_raw_spin_trylock+0xb5/0x180 [ 2542.368632] ? do_raw_spin_lock+0x270/0x270 [ 2542.371116] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2542.373829] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2542.376442] ? kunit_add_resource+0x197/0x280 [kunit] [ 2542.379100] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2542.381791] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2542.384508] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2542.387260] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2542.389940] kthread+0x2a7/0x350 [ 2542.392486] ? kthread_complete_and_exit+0x20/0x20 [ 2542.395114] ret_from_fork+0x22/0x30 [ 2542.397543] [ 2542.399783] [ 2542.401922] The buggy address belongs to stack of task kunit_try_catch/48279 [ 2542.404960] and is located at offset 266 in frame: [ 2542.407683] kasan_stack_oob+0x0/0x200 [test_kasan] [ 2542.410297] [ 2542.412474] This frame has 4 objects: [ 2542.414900] [48, 56) 'array' [ 2542.414905] [80, 128) '__assertion' [ 2542.417283] [160, 224) '__assertion' [ 2542.419771] [256, 266) 'stack_array' [ 2542.422128] [ 2542.426154] The buggy address belongs to the virtual mapping at [ 2542.426154] [ffffc900017b0000, ffffc900017b9000) created by: [ 2542.426154] dup_task_struct+0x5e/0x5a0 [ 2542.433195] [ 2542.435117] The buggy address belongs to the physical page: [ 2542.437595] page:00000000b83fcb48 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10a855 [ 2542.440572] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff) [ 2542.443188] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2542.445894] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2542.448499] page dumped because: kasan: bad access detected [ 2542.450877] [ 2542.452670] Memory state around the buggy address: [ 2542.454903] ffffc900017b7d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 [ 2542.457465] ffffc900017b7d80: f1 f1 f1 f1 00 f2 f2 f2 00 00 00 00 00 00 f2 f2 [ 2542.460011] >ffffc900017b7e00: f2 f2 00 00 00 00 00 00 00 00 f2 f2 f2 f2 00 02 [ 2542.462578] ^ [ 2542.465188] ffffc900017b7e80: f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2542.467856] ffffc900017b7f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2542.470378] ================================================================== [ 2542.473083] ok 34 - kasan_stack_oob [ 2542.473367] ================================================================== [ 2542.478286] BUG: KASAN: alloca-out-of-bounds in kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2542.481353] Read of size 1 at addr ffffc90001887d1f by task kunit_try_catch/48280 [ 2542.484098] [ 2542.486023] CPU: 3 PID: 48280 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2542.491357] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2542.494031] Call Trace: [ 2542.496207] [ 2542.498322] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2542.501274] dump_stack_lvl+0x57/0x81 [ 2542.503595] print_address_description.constprop.0+0x1f/0x1e0 [ 2542.506217] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2542.508915] print_report.cold+0x5c/0x237 [ 2542.511311] kasan_report+0xc9/0x100 [ 2542.513727] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2542.516548] kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 2542.519303] ? rcu_read_lock_sched_held+0x12/0x80 [ 2542.521858] ? rcu_read_lock_sched_held+0x12/0x80 [ 2542.524573] ? lock_acquire+0x4ea/0x620 [ 2542.526934] ? kasan_alloca_oob_right+0x290/0x290 [test_kasan] [ 2542.529676] ? rcu_read_lock_sched_held+0x12/0x80 [ 2542.532180] ? do_raw_spin_trylock+0xb5/0x180 [ 2542.534641] ? do_raw_spin_lock+0x270/0x270 [ 2542.537067] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2542.539781] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2542.542319] ? kunit_add_resource+0x197/0x280 [kunit] [ 2542.544999] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2542.547527] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2542.550090] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2542.552776] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2542.555535] kthread+0x2a7/0x350 [ 2542.558125] ? kthread_complete_and_exit+0x20/0x20 [ 2542.560953] ret_from_fork+0x22/0x30 [ 2542.563285] [ 2542.565361] [ 2542.567439] The buggy address belongs to stack of task kunit_try_catch/48280 [ 2542.570157] [ 2542.572165] The buggy address belongs to the virtual mapping at [ 2542.572165] [ffffc90001880000, ffffc90001889000) created by: [ 2542.572165] dup_task_struct+0x5e/0x5a0 [ 2542.579773] [ 2542.581796] The buggy address belongs to the physical page: [ 2542.584411] page:000000005c664afb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x12236c [ 2542.587440] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff) [ 2542.590172] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2542.593360] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2542.596234] page dumped because: kasan: bad access detected [ 2542.598792] [ 2542.600785] Memory state around the buggy address: [ 2542.603174] ffffc90001887c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2542.605958] ffffc90001887c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2542.608723] >ffffc90001887d00: ca ca ca ca 00 02 cb cb cb cb cb cb 00 00 00 00 [ 2542.611309] ^ [ 2542.613481] ffffc90001887d80: f1 f1 f1 f1 04 f2 00 f2 f2 f2 00 00 00 00 00 00 [ 2542.616369] ffffc90001887e00: f2 f2 f2 f2 00 00 00 00 00 00 00 00 f3 f3 f3 f3 [ 2542.619086] ================================================================== [ 2542.622831] ok 35 - kasan_alloca_oob_left [ 2542.623163] ================================================================== [ 2542.628383] BUG: KASAN: alloca-out-of-bounds in kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2542.631877] Read of size 1 at addr ffffc900018c7d2a by task kunit_try_catch/48282 [ 2542.634597] [ 2542.636579] CPU: 0 PID: 48282 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2542.642497] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2542.645179] Call Trace: [ 2542.647451] [ 2542.649693] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2542.652348] dump_stack_lvl+0x57/0x81 [ 2542.654728] print_address_description.constprop.0+0x1f/0x1e0 [ 2542.657576] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2542.660249] print_report.cold+0x5c/0x237 [ 2542.662708] kasan_report+0xc9/0x100 [ 2542.665253] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2542.667932] kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 2542.670821] ? put_prev_task_fair+0x37/0x70 [ 2542.673519] ? rcu_read_lock_sched_held+0x12/0x80 [ 2542.676476] ? rcu_read_lock_sched_held+0x12/0x80 [ 2542.679192] ? lock_acquire+0x4ea/0x620 [ 2542.681788] ? ksize_unpoisons_memory+0x300/0x300 [test_kasan] [ 2542.684702] ? rcu_read_lock_sched_held+0x12/0x80 [ 2542.687423] ? do_raw_spin_trylock+0xb5/0x180 [ 2542.690364] ? do_raw_spin_lock+0x270/0x270 [ 2542.693152] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2542.695996] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2542.698747] ? kunit_add_resource+0x197/0x280 [kunit] [ 2542.701500] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2542.704158] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2542.706697] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2542.709364] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2542.712326] kthread+0x2a7/0x350 [ 2542.714866] ? kthread_complete_and_exit+0x20/0x20 [ 2542.717295] ret_from_fork+0x22/0x30 [ 2542.719661] [ 2542.721907] [ 2542.723856] The buggy address belongs to stack of task kunit_try_catch/48282 [ 2542.726749] [ 2542.728730] The buggy address belongs to the virtual mapping at [ 2542.728730] [ffffc900018c0000, ffffc900018c9000) created by: [ 2542.728730] dup_task_struct+0x5e/0x5a0 [ 2542.736620] [ 2542.738596] The buggy address belongs to the physical page: [ 2542.741070] page:00000000074e6197 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1067a7 [ 2542.744077] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff) [ 2542.747002] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2542.749810] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2542.753229] page dumped because: kasan: bad access detected [ 2542.755742] [ 2542.757701] Memory state around the buggy address: [ 2542.760059] ffffc900018c7c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2542.762750] ffffc900018c7c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2542.765822] >ffffc900018c7d00: ca ca ca ca 00 02 cb cb cb cb cb cb 00 00 00 00 [ 2542.768751] ^ [ 2542.770958] ffffc900018c7d80: f1 f1 f1 f1 04 f2 00 f2 f2 f2 00 00 00 00 00 00 [ 2542.773616] ffffc900018c7e00: f2 f2 f2 f2 00 00 00 00 00 00 00 00 f3 f3 f3 f3 [ 2542.776354] ================================================================== [ 2542.779628] ok 36 - kasan_alloca_oob_right [ 2542.779940] ================================================================== [ 2542.785090] BUG: KASAN: slab-out-of-bounds in ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2542.787959] Read of size 1 at addr ffff8881bd800880 by task kunit_try_catch/48283 [ 2542.790784] [ 2542.792791] CPU: 3 PID: 48283 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2542.798229] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2542.801096] Call Trace: [ 2542.803326] [ 2542.805501] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2542.808345] dump_stack_lvl+0x57/0x81 [ 2542.810750] print_address_description.constprop.0+0x1f/0x1e0 [ 2542.813465] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2542.816204] print_report.cold+0x5c/0x237 [ 2542.818778] kasan_report+0xc9/0x100 [ 2542.821220] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2542.823941] ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 2542.826622] ? ksize_uaf+0x4a0/0x4a0 [test_kasan] [ 2542.829191] ? do_raw_spin_trylock+0xb5/0x180 [ 2542.831762] ? do_raw_spin_lock+0x270/0x270 [ 2542.834231] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2542.836854] ? kunit_add_resource+0x197/0x280 [kunit] [ 2542.839422] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2542.842012] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2542.845017] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2542.847825] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2542.850535] kthread+0x2a7/0x350 [ 2542.852997] ? kthread_complete_and_exit+0x20/0x20 [ 2542.855576] ret_from_fork+0x22/0x30 [ 2542.858121] [ 2542.860324] [ 2542.862487] Allocated by task 48283: [ 2542.864844] kasan_save_stack+0x1e/0x40 [ 2542.867177] __kasan_kmalloc+0x81/0xa0 [ 2542.869575] ksize_unpoisons_memory+0x9a/0x300 [test_kasan] [ 2542.872074] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2542.874701] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2542.877378] kthread+0x2a7/0x350 [ 2542.879577] ret_from_fork+0x22/0x30 [ 2542.882010] [ 2542.883934] The buggy address belongs to the object at ffff8881bd800800 [ 2542.883934] which belongs to the cache kmalloc-128 of size 128 [ 2542.889156] The buggy address is located 0 bytes to the right of [ 2542.889156] 128-byte region [ffff8881bd800800, ffff8881bd800880) [ 2542.894238] [ 2542.896250] The buggy address belongs to the physical page: [ 2542.898792] page:000000006adfb859 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1bd800 [ 2542.901774] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2542.904449] raw: 0017ffffc0000200 ffffea0004f734c0 dead000000000002 ffff8881000428c0 [ 2542.907465] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2542.910354] page dumped because: kasan: bad access detected [ 2542.912839] [ 2542.914782] Memory state around the buggy address: [ 2542.917150] ffff8881bd800780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2542.919866] ffff8881bd800800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2542.922731] >ffff8881bd800880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2542.925597] ^ [ 2542.927919] ffff8881bd800900: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2542.930775] ffff8881bd800980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2542.933655] ================================================================== [ 2542.936803] ok 37 - ksize_unpoisons_memory [ 2542.937150] ================================================================== [ 2542.942444] BUG: KASAN: use-after-free in ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2542.945138] Read of size 1 at addr ffff888154a54900 by task kunit_try_catch/48284 [ 2542.947900] [ 2542.949908] CPU: 0 PID: 48284 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2542.955374] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2542.958409] Call Trace: [ 2542.960737] [ 2542.962935] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2542.965472] dump_stack_lvl+0x57/0x81 [ 2542.968013] print_address_description.constprop.0+0x1f/0x1e0 [ 2542.970686] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2542.973451] print_report.cold+0x5c/0x237 [ 2542.975999] kasan_report+0xc9/0x100 [ 2542.978463] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2542.981011] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2542.983650] __kasan_check_byte+0x36/0x50 [ 2542.986081] ksize+0x1b/0x50 [ 2542.988371] ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 2542.991391] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 2542.994213] ? do_raw_spin_trylock+0xb5/0x180 [ 2542.996979] ? do_raw_spin_lock+0x270/0x270 [ 2542.999647] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2543.002481] ? kunit_add_resource+0x197/0x280 [kunit] [ 2543.005280] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.008272] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2543.011310] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.014303] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2543.017091] kthread+0x2a7/0x350 [ 2543.019670] ? kthread_complete_and_exit+0x20/0x20 [ 2543.022755] ret_from_fork+0x22/0x30 [ 2543.025326] [ 2543.027717] [ 2543.029934] Allocated by task 48284: [ 2543.032332] kasan_save_stack+0x1e/0x40 [ 2543.034967] __kasan_kmalloc+0x81/0xa0 [ 2543.037335] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 2543.039800] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.042499] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.045595] kthread+0x2a7/0x350 [ 2543.048039] ret_from_fork+0x22/0x30 [ 2543.050353] [ 2543.052363] Freed by task 48284: [ 2543.054571] kasan_save_stack+0x1e/0x40 [ 2543.056988] kasan_set_track+0x21/0x30 [ 2543.059206] kasan_set_free_info+0x20/0x40 [ 2543.061433] __kasan_slab_free+0x108/0x170 [ 2543.063642] slab_free_freelist_hook+0x11d/0x1d0 [ 2543.066186] kfree+0xe2/0x3c0 [ 2543.068405] ksize_uaf+0x137/0x4a0 [test_kasan] [ 2543.070880] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.073215] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.075591] kthread+0x2a7/0x350 [ 2543.077490] ret_from_fork+0x22/0x30 [ 2543.079421] [ 2543.081090] The buggy address belongs to the object at ffff888154a54900 [ 2543.081090] which belongs to the cache kmalloc-128 of size 128 [ 2543.086393] The buggy address is located 0 bytes inside of [ 2543.086393] 128-byte region [ffff888154a54900, ffff888154a54980) [ 2543.090848] [ 2543.092595] The buggy address belongs to the physical page: [ 2543.094848] page:00000000b417faf3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x154a54 [ 2543.098413] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2543.100970] raw: 0017ffffc0000200 ffffea000640c580 dead000000000004 ffff8881000428c0 [ 2543.103644] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2543.106402] page dumped because: kasan: bad access detected [ 2543.108922] [ 2543.110885] Memory state around the buggy address: [ 2543.113235] ffff888154a54800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2543.116345] ffff888154a54880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2543.119078] >ffff888154a54900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2543.121757] ^ [ 2543.123951] ffff888154a54980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2543.126716] ffff888154a54a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2543.130047] ================================================================== [ 2543.133469] ================================================================== [ 2543.136820] BUG: KASAN: use-after-free in ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2543.140136] Read of size 1 at addr ffff888154a54900 by task kunit_try_catch/48284 [ 2543.143332] [ 2543.145494] CPU: 0 PID: 48284 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2543.151774] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2543.154646] Call Trace: [ 2543.156966] [ 2543.159417] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2543.162445] dump_stack_lvl+0x57/0x81 [ 2543.165231] print_address_description.constprop.0+0x1f/0x1e0 [ 2543.168471] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2543.171375] print_report.cold+0x5c/0x237 [ 2543.173928] kasan_report+0xc9/0x100 [ 2543.176422] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2543.178911] ksize_uaf+0x47d/0x4a0 [test_kasan] [ 2543.181510] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 2543.184160] ? do_raw_spin_trylock+0xb5/0x180 [ 2543.186737] ? do_raw_spin_lock+0x270/0x270 [ 2543.189354] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2543.191922] ? kunit_add_resource+0x197/0x280 [kunit] [ 2543.194886] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.197378] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2543.200014] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.202709] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2543.205247] kthread+0x2a7/0x350 [ 2543.207559] ? kthread_complete_and_exit+0x20/0x20 [ 2543.210055] ret_from_fork+0x22/0x30 [ 2543.212378] [ 2543.214549] [ 2543.216540] Allocated by task 48284: [ 2543.218811] kasan_save_stack+0x1e/0x40 [ 2543.221061] __kasan_kmalloc+0x81/0xa0 [ 2543.223274] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 2543.225544] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.227883] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.230340] kthread+0x2a7/0x350 [ 2543.232386] ret_from_fork+0x22/0x30 [ 2543.234476] [ 2543.236291] Freed by task 48284: [ 2543.238576] kasan_save_stack+0x1e/0x40 [ 2543.240949] kasan_set_track+0x21/0x30 [ 2543.243321] kasan_set_free_info+0x20/0x40 [ 2543.245374] __kasan_slab_free+0x108/0x170 [ 2543.247487] slab_free_freelist_hook+0x11d/0x1d0 [ 2543.249614] kfree+0xe2/0x3c0 [ 2543.251497] ksize_uaf+0x137/0x4a0 [test_kasan] [ 2543.253814] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.256558] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.259553] kthread+0x2a7/0x350 [ 2543.261907] ret_from_fork+0x22/0x30 [ 2543.264278] [ 2543.265988] The buggy address belongs to the object at ffff888154a54900 [ 2543.265988] which belongs to the cache kmalloc-128 of size 128 [ 2543.271699] The buggy address is located 0 bytes inside of [ 2543.271699] 128-byte region [ffff888154a54900, ffff888154a54980) [ 2543.276449] [ 2543.278213] The buggy address belongs to the physical page: [ 2543.280916] page:00000000b417faf3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x154a54 [ 2543.284290] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2543.287309] raw: 0017ffffc0000200 ffffea000640c580 dead000000000004 ffff8881000428c0 [ 2543.290469] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2543.293642] page dumped because: kasan: bad access detected [ 2543.296336] [ 2543.298196] Memory state around the buggy address: [ 2543.300761] ffff888154a54800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2543.303872] ffff888154a54880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2543.306862] >ffff888154a54900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2543.309957] ^ [ 2543.312260] ffff888154a54980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2543.315078] ffff888154a54a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2543.318203] ================================================================== [ 2543.321461] ================================================================== [ 2543.323932] BUG: KASAN: use-after-free in ksize_uaf+0x470/0x4a0 [test_kasan] [ 2543.326392] Read of size 1 at addr ffff888154a54978 by task kunit_try_catch/48284 [ 2543.329616] [ 2543.331576] CPU: 0 PID: 48284 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2543.337831] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2543.340972] Call Trace: [ 2543.343296] [ 2543.345372] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 2543.348068] dump_stack_lvl+0x57/0x81 [ 2543.350652] print_address_description.constprop.0+0x1f/0x1e0 [ 2543.353674] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 2543.356095] print_report.cold+0x5c/0x237 [ 2543.358656] kasan_report+0xc9/0x100 [ 2543.361231] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 2543.364063] ksize_uaf+0x470/0x4a0 [test_kasan] [ 2543.366486] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 2543.369426] ? do_raw_spin_trylock+0xb5/0x180 [ 2543.372219] ? do_raw_spin_lock+0x270/0x270 [ 2543.374592] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2543.377603] ? kunit_add_resource+0x197/0x280 [kunit] [ 2543.380530] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.383424] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2543.386366] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.389269] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2543.392232] kthread+0x2a7/0x350 [ 2543.394690] ? kthread_complete_and_exit+0x20/0x20 [ 2543.397530] ret_from_fork+0x22/0x30 [ 2543.400153] [ 2543.402448] [ 2543.404448] Allocated by task 48284: [ 2543.406697] kasan_save_stack+0x1e/0x40 [ 2543.409276] __kasan_kmalloc+0x81/0xa0 [ 2543.411802] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 2543.414438] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.416931] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.419917] kthread+0x2a7/0x350 [ 2543.422244] ret_from_fork+0x22/0x30 [ 2543.424311] [ 2543.426128] Freed by task 48284: [ 2543.428336] kasan_save_stack+0x1e/0x40 [ 2543.430633] kasan_set_track+0x21/0x30 [ 2543.432985] kasan_set_free_info+0x20/0x40 [ 2543.435132] __kasan_slab_free+0x108/0x170 [ 2543.437177] slab_free_freelist_hook+0x11d/0x1d0 [ 2543.439306] kfree+0xe2/0x3c0 [ 2543.441171] ksize_uaf+0x137/0x4a0 [test_kasan] [ 2543.443685] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.446117] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.448406] kthread+0x2a7/0x350 [ 2543.450588] ret_from_fork+0x22/0x30 [ 2543.452779] [ 2543.454462] The buggy address belongs to the object at ffff888154a54900 [ 2543.454462] which belongs to the cache kmalloc-128 of size 128 [ 2543.459133] The buggy address is located 120 bytes inside of [ 2543.459133] 128-byte region [ffff888154a54900, ffff888154a54980) [ 2543.464020] [ 2543.465753] The buggy address belongs to the physical page: [ 2543.467849] page:00000000b417faf3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x154a54 [ 2543.471314] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2543.474301] raw: 0017ffffc0000200 ffffea000640c580 dead000000000004 ffff8881000428c0 [ 2543.476857] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 2543.479318] page dumped because: kasan: bad access detected [ 2543.482081] [ 2543.483948] Memory state around the buggy address: [ 2543.486483] ffff888154a54800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2543.488973] ffff888154a54880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2543.492084] >ffff888154a54900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2543.495184] ^ [ 2543.498192] ffff888154a54980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2543.501235] ffff888154a54a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2543.504368] ================================================================== [ 2543.507523] ok 38 - ksize_uaf [ 2543.508666] ================================================================== [ 2543.515101] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x152/0x400 [ 2543.518977] [ 2543.521151] CPU: 3 PID: 48285 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2543.528671] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2543.532352] Call Trace: [ 2543.534923] [ 2543.537412] dump_stack_lvl+0x57/0x81 [ 2543.540342] print_address_description.constprop.0+0x1f/0x1e0 [ 2543.543863] print_report.cold+0x5c/0x237 [ 2543.546854] ? kmem_cache_free+0x152/0x400 [ 2543.549899] ? kmem_cache_free+0x152/0x400 [ 2543.552792] kasan_report_invalid_free+0x99/0xc0 [ 2543.555962] ? kmem_cache_free+0x152/0x400 [ 2543.558975] ? kmem_cache_free+0x152/0x400 [ 2543.561985] __kasan_slab_free+0x152/0x170 [ 2543.565040] slab_free_freelist_hook+0x11d/0x1d0 [ 2543.568219] ? kmem_cache_double_free+0x1bd/0x280 [test_kasan] [ 2543.571770] kmem_cache_free+0x152/0x400 [ 2543.574804] kmem_cache_double_free+0x1bd/0x280 [test_kasan] [ 2543.578319] ? kmem_cache_invalid_free+0x280/0x280 [test_kasan] [ 2543.581910] ? do_raw_spin_trylock+0xb5/0x180 [ 2543.585044] ? do_raw_spin_lock+0x270/0x270 [ 2543.588093] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2543.591560] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2543.594880] ? kunit_add_resource+0x197/0x280 [kunit] [ 2543.598195] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.601448] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2543.604752] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.608380] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2543.611727] kthread+0x2a7/0x350 [ 2543.614494] ? kthread_complete_and_exit+0x20/0x20 [ 2543.617677] ret_from_fork+0x22/0x30 [ 2543.620460] [ 2543.622844] [ 2543.624991] Allocated by task 48285: [ 2543.627684] kasan_save_stack+0x1e/0x40 [ 2543.630459] __kasan_slab_alloc+0x66/0x80 [ 2543.633258] kmem_cache_alloc+0x161/0x310 [ 2543.636024] kmem_cache_double_free+0x123/0x280 [test_kasan] [ 2543.639278] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.642316] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.645698] kthread+0x2a7/0x350 [ 2543.648232] ret_from_fork+0x22/0x30 [ 2543.650865] [ 2543.652914] Freed by task 48285: [ 2543.655392] kasan_save_stack+0x1e/0x40 [ 2543.658014] kasan_set_track+0x21/0x30 [ 2543.660560] kasan_set_free_info+0x20/0x40 [ 2543.663179] __kasan_slab_free+0x108/0x170 [ 2543.665748] slab_free_freelist_hook+0x11d/0x1d0 [ 2543.668417] kmem_cache_free+0x152/0x400 [ 2543.670866] kmem_cache_double_free+0x144/0x280 [test_kasan] [ 2543.673821] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.676557] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.679663] kthread+0x2a7/0x350 [ 2543.681992] ret_from_fork+0x22/0x30 [ 2543.684407] [ 2543.686180] The buggy address belongs to the object at ffff8881097c2f78 [ 2543.686180] which belongs to the cache test_cache of size 200 [ 2543.692474] The buggy address is located 0 bytes inside of [ 2543.692474] 200-byte region [ffff8881097c2f78, ffff8881097c3040) [ 2543.698600] [ 2543.700526] The buggy address belongs to the physical page: [ 2543.703617] page:0000000008a34501 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1097c2 [ 2543.707880] head:0000000008a34501 order:1 compound_mapcount:0 compound_pincount:0 [ 2543.711551] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2543.715248] raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff8881548cb900 [ 2543.719050] raw: 0000000000000000 00000000801f001f 00000001ffffffff 0000000000000000 [ 2543.722906] page dumped because: kasan: bad access detected [ 2543.726095] [ 2543.728133] Memory state around the buggy address: [ 2543.731093] ffff8881097c2e00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2543.734786] ffff8881097c2e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2543.738432] >ffff8881097c2f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fa [ 2543.742060] ^ [ 2543.745683] ffff8881097c2f80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2543.749325] ffff8881097c3000: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 2543.752961] ================================================================== [ 2543.801363] ok 39 - kmem_cache_double_free [ 2543.801975] ================================================================== [ 2543.807068] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x152/0x400 [ 2543.810308] [ 2543.812191] CPU: 0 PID: 48286 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2543.818607] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2543.821312] Call Trace: [ 2543.823668] [ 2543.825926] dump_stack_lvl+0x57/0x81 [ 2543.828512] print_address_description.constprop.0+0x1f/0x1e0 [ 2543.831143] print_report.cold+0x5c/0x237 [ 2543.833809] ? kmem_cache_free+0x152/0x400 [ 2543.836430] ? kmem_cache_free+0x152/0x400 [ 2543.839097] kasan_report_invalid_free+0x99/0xc0 [ 2543.841926] ? kmem_cache_free+0x152/0x400 [ 2543.844633] ? kmem_cache_free+0x152/0x400 [ 2543.847255] __kasan_slab_free+0x152/0x170 [ 2543.849936] slab_free_freelist_hook+0x11d/0x1d0 [ 2543.852479] ? kmem_cache_invalid_free+0x1b6/0x280 [test_kasan] [ 2543.855370] kmem_cache_free+0x152/0x400 [ 2543.858032] kmem_cache_invalid_free+0x1b6/0x280 [test_kasan] [ 2543.861050] ? kmem_cache_double_destroy+0x250/0x250 [test_kasan] [ 2543.863680] ? do_raw_spin_trylock+0xb5/0x180 [ 2543.866426] ? do_raw_spin_lock+0x270/0x270 [ 2543.869009] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2543.871549] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 2543.874419] ? kunit_add_resource+0x197/0x280 [kunit] [ 2543.877299] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.880124] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2543.882532] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.885244] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2543.888133] kthread+0x2a7/0x350 [ 2543.890573] ? kthread_complete_and_exit+0x20/0x20 [ 2543.892986] ret_from_fork+0x22/0x30 [ 2543.895462] [ 2543.897607] [ 2543.899558] Allocated by task 48286: [ 2543.901676] kasan_save_stack+0x1e/0x40 [ 2543.903764] __kasan_slab_alloc+0x66/0x80 [ 2543.906204] kmem_cache_alloc+0x161/0x310 [ 2543.908626] kmem_cache_invalid_free+0x126/0x280 [test_kasan] [ 2543.911376] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2543.913754] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2543.916649] kthread+0x2a7/0x350 [ 2543.918932] ret_from_fork+0x22/0x30 [ 2543.921285] [ 2543.923040] The buggy address belongs to the object at ffff8881522cf188 [ 2543.923040] which belongs to the cache test_cache of size 200 [ 2543.928738] The buggy address is located 1 bytes inside of [ 2543.928738] 200-byte region [ffff8881522cf188, ffff8881522cf250) [ 2543.933970] [ 2543.935667] The buggy address belongs to the physical page: [ 2543.938289] page:00000000f129caf4 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1522ce [ 2543.941684] head:00000000f129caf4 order:1 compound_mapcount:0 compound_pincount:0 [ 2543.944807] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2543.947915] raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff8881014397c0 [ 2543.951119] raw: 0000000000000000 00000000801f001f 00000001ffffffff 0000000000000000 [ 2543.953677] page dumped because: kasan: bad access detected [ 2543.956110] [ 2543.958007] Memory state around the buggy address: [ 2543.960648] ffff8881522cf080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2543.963255] ffff8881522cf100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2543.965909] >ffff8881522cf180: fc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2543.969096] ^ [ 2543.971511] ffff8881522cf200: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 2543.974374] ffff8881522cf280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2543.977617] ================================================================== [ 2544.026320] ok 40 - kmem_cache_invalid_free [ 2544.027332] ================================================================== [ 2544.033639] BUG: KASAN: use-after-free in kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2544.037343] Read of size 1 at addr ffff8881548ca000 by task kunit_try_catch/48287 [ 2544.040858] [ 2544.043057] CPU: 3 PID: 48287 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2544.049852] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2544.053208] Call Trace: [ 2544.055457] [ 2544.057881] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2544.061140] dump_stack_lvl+0x57/0x81 [ 2544.063900] print_address_description.constprop.0+0x1f/0x1e0 [ 2544.067122] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2544.070403] print_report.cold+0x5c/0x237 [ 2544.073277] kasan_report+0xc9/0x100 [ 2544.076079] ? kmem_cache_free+0x130/0x400 [ 2544.078948] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2544.082324] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2544.085719] __kasan_check_byte+0x36/0x50 [ 2544.088690] kmem_cache_destroy+0x21/0x170 [ 2544.091665] kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 2544.095069] ? kmalloc_oob_right+0x510/0x510 [test_kasan] [ 2544.098365] ? do_raw_spin_trylock+0xb5/0x180 [ 2544.101400] ? do_raw_spin_lock+0x270/0x270 [ 2544.104420] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2544.107724] ? kunit_add_resource+0x197/0x280 [kunit] [ 2544.110899] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2544.114011] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2544.117020] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2544.120069] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2544.123265] kthread+0x2a7/0x350 [ 2544.126007] ? kthread_complete_and_exit+0x20/0x20 [ 2544.129118] ret_from_fork+0x22/0x30 [ 2544.131911] [ 2544.134310] [ 2544.136520] Allocated by task 48287: [ 2544.139178] kasan_save_stack+0x1e/0x40 [ 2544.141853] __kasan_slab_alloc+0x66/0x80 [ 2544.144522] kmem_cache_alloc+0x161/0x310 [ 2544.147181] kmem_cache_create_usercopy+0x1b9/0x310 [ 2544.150009] kmem_cache_create+0x12/0x20 [ 2544.152602] kmem_cache_double_destroy+0x8d/0x250 [test_kasan] [ 2544.155370] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2544.158111] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2544.161138] kthread+0x2a7/0x350 [ 2544.163542] ret_from_fork+0x22/0x30 [ 2544.165974] [ 2544.167922] Freed by task 48287: [ 2544.170206] kasan_save_stack+0x1e/0x40 [ 2544.172607] kasan_set_track+0x21/0x30 [ 2544.174990] kasan_set_free_info+0x20/0x40 [ 2544.177369] __kasan_slab_free+0x108/0x170 [ 2544.179693] slab_free_freelist_hook+0x11d/0x1d0 [ 2544.182079] kmem_cache_free+0x152/0x400 [ 2544.184325] kobject_cleanup+0x104/0x390 [ 2544.186375] kmem_cache_double_destroy+0x12a/0x250 [test_kasan] [ 2544.189025] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2544.191450] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2544.194175] kthread+0x2a7/0x350 [ 2544.196241] ret_from_fork+0x22/0x30 [ 2544.198385] [ 2544.200035] The buggy address belongs to the object at ffff8881548ca000 [ 2544.200035] which belongs to the cache kmem_cache of size 240 [ 2544.205515] The buggy address is located 0 bytes inside of [ 2544.205515] 240-byte region [ffff8881548ca000, ffff8881548ca0f0) [ 2544.210800] [ 2544.212560] The buggy address belongs to the physical page: [ 2544.215239] page:000000007b616361 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1548ca [ 2544.218794] head:000000007b616361 order:1 compound_mapcount:0 compound_pincount:0 [ 2544.221934] flags: 0x17ffffc0010200(slab|head|node=0|zone=2|lastcpupid=0x1fffff) [ 2544.225085] raw: 0017ffffc0010200 0000000000000000 dead000000000122 ffff888100042000 [ 2544.228307] raw: 0000000000000000 0000000080190019 00000001ffffffff 0000000000000000 [ 2544.231521] page dumped because: kasan: bad access detected [ 2544.234270] [ 2544.236147] Memory state around the buggy address: [ 2544.238785] ffff8881548c9f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2544.241952] ffff8881548c9f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2544.245053] >ffff8881548ca000: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 2544.248145] ^ [ 2544.250418] ffff8881548ca080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 2544.253535] ffff8881548ca100: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 2544.256668] ================================================================== [ 2544.259993] ok 41 - kmem_cache_double_destroy [ 2544.260307] ok 42 - kasan_memchr # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 2544.264173] ok 43 - kasan_memcmp # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 2544.268252] ok 44 - kasan_strings # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 2544.272492] ================================================================== [ 2544.279279] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2544.283043] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2544.286470] [ 2544.288581] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2544.295203] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2544.298476] Call Trace: [ 2544.300928] [ 2544.303293] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2544.306659] dump_stack_lvl+0x57/0x81 [ 2544.309401] print_address_description.constprop.0+0x1f/0x1e0 [ 2544.312632] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2544.316052] print_report.cold+0x5c/0x237 [ 2544.318951] kasan_report+0xc9/0x100 [ 2544.321736] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2544.325176] kasan_check_range+0xfd/0x1e0 [ 2544.328075] kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 2544.331475] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2544.334618] ? put_prev_task_fair+0x37/0x70 [ 2544.337544] ? kunit_kfree+0x200/0x200 [kunit] [ 2544.340540] ? rcu_read_lock_sched_held+0x12/0x80 [ 2544.343615] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2544.346848] ? rcu_read_lock_held+0x30/0x50 [ 2544.349774] ? trace_kmalloc+0x3c/0x100 [ 2544.352610] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2544.355663] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2544.358318] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2544.361925] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2544.365163] ? kunit_add_resource+0x197/0x280 [kunit] [ 2544.368227] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2544.371225] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2544.374245] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2544.377503] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2544.380524] kthread+0x2a7/0x350 [ 2544.383132] ? kthread_complete_and_exit+0x20/0x20 [ 2544.386103] ret_from_fork+0x22/0x30 [ 2544.388781] [ 2544.391142] [ 2544.393340] Allocated by task 48291: [ 2544.395644] kasan_save_stack+0x1e/0x40 [ 2544.398298] __kasan_kmalloc+0x81/0xa0 [ 2544.400921] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2544.403900] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2544.406311] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2544.409419] kthread+0x2a7/0x350 [ 2544.411945] ret_from_fork+0x22/0x30 [ 2544.414517] [ 2544.416603] The buggy address belongs to the object at ffff88813d853420 [ 2544.416603] which belongs to the cache kmalloc-16 of size 16 [ 2544.422675] The buggy address is located 8 bytes inside of [ 2544.422675] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2544.428558] [ 2544.430527] The buggy address belongs to the physical page: [ 2544.433357] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2544.437043] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2544.440250] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2544.443635] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2544.447015] page dumped because: kasan: bad access detected [ 2544.449950] [ 2544.451975] Memory state around the buggy address: [ 2544.454702] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2544.457984] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2544.461227] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2544.464451] ^ [ 2544.467125] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2544.470354] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2544.473560] ================================================================== [ 2544.476892] ================================================================== [ 2544.480125] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2544.483843] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2544.487210] [ 2544.489271] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2544.495840] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2544.499081] Call Trace: [ 2544.501432] [ 2544.503701] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2544.506987] dump_stack_lvl+0x57/0x81 [ 2544.509628] print_address_description.constprop.0+0x1f/0x1e0 [ 2544.512717] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2544.515995] print_report.cold+0x5c/0x237 [ 2544.518723] kasan_report+0xc9/0x100 [ 2544.521344] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2544.524642] kasan_check_range+0xfd/0x1e0 [ 2544.527384] kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 2544.530685] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2544.533857] ? put_prev_task_fair+0x37/0x70 [ 2544.536725] ? kunit_kfree+0x200/0x200 [kunit] [ 2544.539641] ? rcu_read_lock_sched_held+0x12/0x80 [ 2544.542600] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2544.545737] ? rcu_read_lock_held+0x30/0x50 [ 2544.548560] ? trace_kmalloc+0x3c/0x100 [ 2544.551295] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2544.554234] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2544.556984] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2544.560525] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2544.563708] ? kunit_add_resource+0x197/0x280 [kunit] [ 2544.566744] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2544.569734] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2544.572754] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2544.575486] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2544.578507] kthread+0x2a7/0x350 [ 2544.581080] ? kthread_complete_and_exit+0x20/0x20 [ 2544.583974] ret_from_fork+0x22/0x30 [ 2544.586667] [ 2544.588849] [ 2544.590969] Allocated by task 48291: [ 2544.593397] kasan_save_stack+0x1e/0x40 [ 2544.595797] __kasan_kmalloc+0x81/0xa0 [ 2544.598178] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2544.600861] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2544.603896] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2544.607028] kthread+0x2a7/0x350 [ 2544.609379] ret_from_fork+0x22/0x30 [ 2544.611768] [ 2544.613869] The buggy address belongs to the object at ffff88813d853420 [ 2544.613869] which belongs to the cache kmalloc-16 of size 16 [ 2544.619614] The buggy address is located 8 bytes inside of [ 2544.619614] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2544.625371] [ 2544.627368] The buggy address belongs to the physical page: [ 2544.629840] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2544.633686] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2544.637084] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2544.639996] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2544.643485] page dumped because: kasan: bad access detected [ 2544.646537] [ 2544.648626] Memory state around the buggy address: [ 2544.651533] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2544.654994] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2544.657783] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2544.661194] ^ [ 2544.663748] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2544.667139] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2544.670518] ================================================================== [ 2544.674010] ================================================================== [ 2544.677303] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2544.681078] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2544.684549] [ 2544.686684] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2544.693300] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2544.696564] Call Trace: [ 2544.698953] [ 2544.701226] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2544.704072] dump_stack_lvl+0x57/0x81 [ 2544.706732] print_address_description.constprop.0+0x1f/0x1e0 [ 2544.709865] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2544.713177] print_report.cold+0x5c/0x237 [ 2544.715924] kasan_report+0xc9/0x100 [ 2544.718616] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2544.721950] kasan_check_range+0xfd/0x1e0 [ 2544.724718] kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 2544.728042] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2544.731079] ? put_prev_task_fair+0x37/0x70 [ 2544.733929] ? kunit_kfree+0x200/0x200 [kunit] [ 2544.736862] ? rcu_read_lock_sched_held+0x12/0x80 [ 2544.739883] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2544.743040] ? rcu_read_lock_held+0x30/0x50 [ 2544.745884] ? trace_kmalloc+0x3c/0x100 [ 2544.748662] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2544.751642] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2544.754750] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2544.758360] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2544.761579] ? kunit_add_resource+0x197/0x280 [kunit] [ 2544.764643] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2544.767739] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2544.770826] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2544.774114] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2544.777183] kthread+0x2a7/0x350 [ 2544.779832] ? kthread_complete_and_exit+0x20/0x20 [ 2544.782758] ret_from_fork+0x22/0x30 [ 2544.785391] [ 2544.787702] [ 2544.789808] Allocated by task 48291: [ 2544.792353] kasan_save_stack+0x1e/0x40 [ 2544.794941] __kasan_kmalloc+0x81/0xa0 [ 2544.797518] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2544.800346] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2544.802742] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2544.805811] kthread+0x2a7/0x350 [ 2544.808301] ret_from_fork+0x22/0x30 [ 2544.810830] [ 2544.812915] The buggy address belongs to the object at ffff88813d853420 [ 2544.812915] which belongs to the cache kmalloc-16 of size 16 [ 2544.819006] The buggy address is located 8 bytes inside of [ 2544.819006] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2544.824828] [ 2544.826786] The buggy address belongs to the physical page: [ 2544.829801] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2544.833495] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2544.836734] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2544.840136] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2544.843531] page dumped because: kasan: bad access detected [ 2544.846453] [ 2544.848481] Memory state around the buggy address: [ 2544.850979] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2544.854268] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2544.857520] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2544.860759] ^ [ 2544.863404] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2544.866639] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2544.869887] ================================================================== [ 2544.873215] ================================================================== [ 2544.876043] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2544.879578] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2544.882964] [ 2544.885037] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2544.891393] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2544.894624] Call Trace: [ 2544.896982] [ 2544.899087] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2544.902393] dump_stack_lvl+0x57/0x81 [ 2544.905058] print_address_description.constprop.0+0x1f/0x1e0 [ 2544.908168] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2544.911146] print_report.cold+0x5c/0x237 [ 2544.913695] kasan_report+0xc9/0x100 [ 2544.916311] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2544.919145] kasan_check_range+0xfd/0x1e0 [ 2544.921928] kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 2544.925138] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2544.928157] ? put_prev_task_fair+0x37/0x70 [ 2544.930857] ? kunit_kfree+0x200/0x200 [kunit] [ 2544.933845] ? rcu_read_lock_sched_held+0x12/0x80 [ 2544.936860] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2544.940039] ? rcu_read_lock_held+0x30/0x50 [ 2544.942905] ? trace_kmalloc+0x3c/0x100 [ 2544.945316] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2544.948263] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2544.950916] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2544.954478] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2544.957716] ? kunit_add_resource+0x197/0x280 [kunit] [ 2544.960637] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2544.963568] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2544.966650] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2544.969882] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2544.972694] kthread+0x2a7/0x350 [ 2544.975302] ? kthread_complete_and_exit+0x20/0x20 [ 2544.978108] ret_from_fork+0x22/0x30 [ 2544.980436] [ 2544.982749] [ 2544.984866] Allocated by task 48291: [ 2544.987399] kasan_save_stack+0x1e/0x40 [ 2544.989881] __kasan_kmalloc+0x81/0xa0 [ 2544.992200] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2544.994689] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2544.997330] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2544.999945] kthread+0x2a7/0x350 [ 2545.002161] ret_from_fork+0x22/0x30 [ 2545.004406] [ 2545.006388] The buggy address belongs to the object at ffff88813d853420 [ 2545.006388] which belongs to the cache kmalloc-16 of size 16 [ 2545.011719] The buggy address is located 8 bytes inside of [ 2545.011719] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2545.016677] [ 2545.018510] The buggy address belongs to the physical page: [ 2545.020872] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2545.023703] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2545.026295] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2545.029022] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2545.031836] page dumped because: kasan: bad access detected [ 2545.034247] [ 2545.036152] Memory state around the buggy address: [ 2545.038442] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.041261] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.044155] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2545.046838] ^ [ 2545.049127] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2545.051752] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.054297] ================================================================== [ 2545.056934] ================================================================== [ 2545.059503] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2545.062513] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2545.065275] [ 2545.067214] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2545.072506] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2545.075180] Call Trace: [ 2545.077315] [ 2545.079396] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2545.082057] dump_stack_lvl+0x57/0x81 [ 2545.084351] print_address_description.constprop.0+0x1f/0x1e0 [ 2545.086980] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2545.089851] print_report.cold+0x5c/0x237 [ 2545.092216] kasan_report+0xc9/0x100 [ 2545.094512] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2545.097198] kasan_check_range+0xfd/0x1e0 [ 2545.099580] kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 2545.102355] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2545.104987] ? put_prev_task_fair+0x37/0x70 [ 2545.107442] ? kunit_kfree+0x200/0x200 [kunit] [ 2545.109948] ? rcu_read_lock_sched_held+0x12/0x80 [ 2545.112523] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2545.115164] ? rcu_read_lock_held+0x30/0x50 [ 2545.117630] ? trace_kmalloc+0x3c/0x100 [ 2545.120045] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2545.122630] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2545.125258] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2545.128169] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2545.130991] ? kunit_add_resource+0x197/0x280 [kunit] [ 2545.133669] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2545.136396] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2545.139135] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2545.141865] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2545.144478] kthread+0x2a7/0x350 [ 2545.146786] ? kthread_complete_and_exit+0x20/0x20 [ 2545.149254] ret_from_fork+0x22/0x30 [ 2545.151730] [ 2545.153824] [ 2545.155800] Allocated by task 48291: [ 2545.158040] kasan_save_stack+0x1e/0x40 [ 2545.160296] __kasan_kmalloc+0x81/0xa0 [ 2545.162535] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2545.165062] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2545.167459] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2545.170004] kthread+0x2a7/0x350 [ 2545.172204] ret_from_fork+0x22/0x30 [ 2545.174416] [ 2545.176375] The buggy address belongs to the object at ffff88813d853420 [ 2545.176375] which belongs to the cache kmalloc-16 of size 16 [ 2545.181501] The buggy address is located 8 bytes inside of [ 2545.181501] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2545.186496] [ 2545.188357] The buggy address belongs to the physical page: [ 2545.190802] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2545.193638] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2545.196217] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2545.199046] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2545.202327] page dumped because: kasan: bad access detected [ 2545.204746] [ 2545.206643] Memory state around the buggy address: [ 2545.209040] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.211812] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.214433] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2545.217058] ^ [ 2545.219409] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2545.222064] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.224652] ================================================================== [ 2545.227366] ================================================================== [ 2545.229949] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2545.233244] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2545.236023] [ 2545.237962] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2545.243473] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2545.246309] Call Trace: [ 2545.248443] [ 2545.250688] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2545.253471] dump_stack_lvl+0x57/0x81 [ 2545.255855] print_address_description.constprop.0+0x1f/0x1e0 [ 2545.258457] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2545.261247] print_report.cold+0x5c/0x237 [ 2545.263623] kasan_report+0xc9/0x100 [ 2545.265952] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2545.268960] kasan_check_range+0xfd/0x1e0 [ 2545.271347] kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 2545.274269] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2545.276896] ? put_prev_task_fair+0x37/0x70 [ 2545.279358] ? kunit_kfree+0x200/0x200 [kunit] [ 2545.281916] ? rcu_read_lock_sched_held+0x12/0x80 [ 2545.284446] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2545.287241] ? rcu_read_lock_held+0x30/0x50 [ 2545.289773] ? trace_kmalloc+0x3c/0x100 [ 2545.292182] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2545.294783] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2545.297509] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2545.300408] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2545.303071] ? kunit_add_resource+0x197/0x280 [kunit] [ 2545.305655] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2545.308199] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2545.310785] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2545.313591] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2545.316339] kthread+0x2a7/0x350 [ 2545.318625] ? kthread_complete_and_exit+0x20/0x20 [ 2545.321236] ret_from_fork+0x22/0x30 [ 2545.323556] [ 2545.325643] [ 2545.327611] Allocated by task 48291: [ 2545.329834] kasan_save_stack+0x1e/0x40 [ 2545.332068] __kasan_kmalloc+0x81/0xa0 [ 2545.334314] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2545.336784] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2545.339246] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2545.341815] kthread+0x2a7/0x350 [ 2545.344014] ret_from_fork+0x22/0x30 [ 2545.346226] [ 2545.348185] The buggy address belongs to the object at ffff88813d853420 [ 2545.348185] which belongs to the cache kmalloc-16 of size 16 [ 2545.353227] The buggy address is located 8 bytes inside of [ 2545.353227] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2545.358049] [ 2545.359998] The buggy address belongs to the physical page: [ 2545.362588] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2545.365510] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2545.368215] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2545.370908] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2545.373708] page dumped because: kasan: bad access detected [ 2545.376218] [ 2545.378134] Memory state around the buggy address: [ 2545.380504] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.383137] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.385771] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2545.388334] ^ [ 2545.390696] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2545.393295] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.395901] ================================================================== [ 2545.398523] ================================================================== [ 2545.401167] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2545.404042] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2545.406722] [ 2545.408659] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2545.413984] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2545.416732] Call Trace: [ 2545.418863] [ 2545.420958] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2545.424044] dump_stack_lvl+0x57/0x81 [ 2545.426518] print_address_description.constprop.0+0x1f/0x1e0 [ 2545.429105] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2545.432001] print_report.cold+0x5c/0x237 [ 2545.434359] kasan_report+0xc9/0x100 [ 2545.436665] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2545.439350] kasan_check_range+0xfd/0x1e0 [ 2545.442095] kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 2545.445014] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2545.447649] ? put_prev_task_fair+0x37/0x70 [ 2545.450186] ? kunit_kfree+0x200/0x200 [kunit] [ 2545.452745] ? rcu_read_lock_sched_held+0x12/0x80 [ 2545.455307] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2545.458112] ? rcu_read_lock_held+0x30/0x50 [ 2545.460870] ? trace_kmalloc+0x3c/0x100 [ 2545.463273] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2545.465795] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2545.468425] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2545.471453] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2545.474225] ? kunit_add_resource+0x197/0x280 [kunit] [ 2545.476858] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2545.479420] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2545.482168] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2545.484909] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2545.487447] kthread+0x2a7/0x350 [ 2545.489847] ? kthread_complete_and_exit+0x20/0x20 [ 2545.492307] ret_from_fork+0x22/0x30 [ 2545.494622] [ 2545.496700] [ 2545.498665] Allocated by task 48291: [ 2545.500949] kasan_save_stack+0x1e/0x40 [ 2545.503193] __kasan_kmalloc+0x81/0xa0 [ 2545.505436] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2545.507923] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2545.510329] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2545.512906] kthread+0x2a7/0x350 [ 2545.515157] ret_from_fork+0x22/0x30 [ 2545.517357] [ 2545.519311] The buggy address belongs to the object at ffff88813d853420 [ 2545.519311] which belongs to the cache kmalloc-16 of size 16 [ 2545.524311] The buggy address is located 8 bytes inside of [ 2545.524311] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2545.529141] [ 2545.530978] The buggy address belongs to the physical page: [ 2545.533302] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2545.536568] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2545.539156] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2545.541850] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2545.544513] page dumped because: kasan: bad access detected [ 2545.547021] [ 2545.548918] Memory state around the buggy address: [ 2545.551218] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.553838] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.556499] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2545.559107] ^ [ 2545.561458] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2545.564055] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.566761] ================================================================== [ 2545.569376] ================================================================== [ 2545.571956] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2545.574799] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2545.577654] [ 2545.579639] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2545.585319] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2545.587948] Call Trace: [ 2545.590070] [ 2545.592141] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2545.594838] dump_stack_lvl+0x57/0x81 [ 2545.597130] print_address_description.constprop.0+0x1f/0x1e0 [ 2545.599696] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2545.602408] print_report.cold+0x5c/0x237 [ 2545.604848] kasan_report+0xc9/0x100 [ 2545.607128] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2545.609863] kasan_check_range+0xfd/0x1e0 [ 2545.612383] kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 2545.615107] ? kasan_test_init+0x50/0x50 [test_kasan] [ 2545.617668] ? put_prev_task_fair+0x37/0x70 [ 2545.620113] ? kunit_kfree+0x200/0x200 [kunit] [ 2545.622667] ? rcu_read_lock_sched_held+0x12/0x80 [ 2545.625195] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2545.627814] ? rcu_read_lock_held+0x30/0x50 [ 2545.630263] ? trace_kmalloc+0x3c/0x100 [ 2545.632789] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2545.635339] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 2545.637999] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2545.640872] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2545.643539] ? kunit_add_resource+0x197/0x280 [kunit] [ 2545.646130] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2545.648685] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2545.651248] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2545.653952] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2545.656550] kthread+0x2a7/0x350 [ 2545.658959] ? kthread_complete_and_exit+0x20/0x20 [ 2545.661410] ret_from_fork+0x22/0x30 [ 2545.663711] [ 2545.665824] [ 2545.667809] Allocated by task 48291: [ 2545.670032] kasan_save_stack+0x1e/0x40 [ 2545.672255] __kasan_kmalloc+0x81/0xa0 [ 2545.674514] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2545.677493] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2545.680086] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2545.682913] kthread+0x2a7/0x350 [ 2545.685313] ret_from_fork+0x22/0x30 [ 2545.687742] [ 2545.689894] The buggy address belongs to the object at ffff88813d853420 [ 2545.689894] which belongs to the cache kmalloc-16 of size 16 [ 2545.695255] The buggy address is located 8 bytes inside of [ 2545.695255] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2545.700556] [ 2545.702582] The buggy address belongs to the physical page: [ 2545.705113] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2545.708272] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2545.711252] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2545.714310] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2545.717423] page dumped because: kasan: bad access detected [ 2545.719986] [ 2545.721982] Memory state around the buggy address: [ 2545.724523] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.727318] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.730123] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2545.732857] ^ [ 2545.735280] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2545.738015] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.740792] ================================================================== [ 2545.743601] ================================================================== [ 2545.746401] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2545.749608] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2545.752561] [ 2545.754579] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2545.760044] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2545.762804] Call Trace: [ 2545.765007] [ 2545.767147] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2545.769984] dump_stack_lvl+0x57/0x81 [ 2545.772367] print_address_description.constprop.0+0x1f/0x1e0 [ 2545.775034] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2545.778006] print_report.cold+0x5c/0x237 [ 2545.780641] kasan_report+0xc9/0x100 [ 2545.783041] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2545.785998] kasan_check_range+0xfd/0x1e0 [ 2545.788470] kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 2545.791467] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2545.794352] ? put_prev_task_fair+0x37/0x70 [ 2545.796953] ? kunit_kfree+0x200/0x200 [kunit] [ 2545.799565] ? rcu_read_lock_sched_held+0x12/0x80 [ 2545.802225] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2545.804968] ? rcu_read_lock_held+0x30/0x50 [ 2545.807516] ? trace_kmalloc+0x3c/0x100 [ 2545.810100] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2545.812809] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2545.815563] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2545.818727] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2545.821523] ? kunit_add_resource+0x197/0x280 [kunit] [ 2545.824308] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2545.827081] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2545.830182] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2545.833178] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2545.835854] kthread+0x2a7/0x350 [ 2545.838247] ? kthread_complete_and_exit+0x20/0x20 [ 2545.840912] ret_from_fork+0x22/0x30 [ 2545.843380] [ 2545.845633] [ 2545.847695] Allocated by task 48291: [ 2545.850028] kasan_save_stack+0x1e/0x40 [ 2545.852378] __kasan_kmalloc+0x81/0xa0 [ 2545.854714] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2545.857269] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2545.859817] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2545.862427] kthread+0x2a7/0x350 [ 2545.864713] ret_from_fork+0x22/0x30 [ 2545.867009] [ 2545.869043] The buggy address belongs to the object at ffff88813d853420 [ 2545.869043] which belongs to the cache kmalloc-16 of size 16 [ 2545.874351] The buggy address is located 8 bytes inside of [ 2545.874351] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2545.879489] [ 2545.881480] The buggy address belongs to the physical page: [ 2545.883943] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2545.886923] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2545.889589] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2545.892556] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2545.895310] page dumped because: kasan: bad access detected [ 2545.897804] [ 2545.899750] Memory state around the buggy address: [ 2545.902101] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.904816] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.907546] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2545.910203] ^ [ 2545.912541] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2545.915253] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2545.917839] ================================================================== [ 2545.920556] ================================================================== [ 2545.923346] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2545.926434] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2545.929212] [ 2545.931201] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2545.937437] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2545.940249] Call Trace: [ 2545.942512] [ 2545.944852] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2545.947850] dump_stack_lvl+0x57/0x81 [ 2545.950277] print_address_description.constprop.0+0x1f/0x1e0 [ 2545.953105] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2545.956115] print_report.cold+0x5c/0x237 [ 2545.958621] kasan_report+0xc9/0x100 [ 2545.960999] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2545.963969] kasan_check_range+0xfd/0x1e0 [ 2545.966849] kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 2545.969965] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2545.972942] ? put_prev_task_fair+0x37/0x70 [ 2545.975585] ? kunit_kfree+0x200/0x200 [kunit] [ 2545.978289] ? rcu_read_lock_sched_held+0x12/0x80 [ 2545.980962] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2545.983751] ? rcu_read_lock_held+0x30/0x50 [ 2545.986340] ? trace_kmalloc+0x3c/0x100 [ 2545.989302] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2545.992120] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2545.994993] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2545.998062] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2546.000973] ? kunit_add_resource+0x197/0x280 [kunit] [ 2546.003765] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2546.006502] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2546.009319] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2546.012240] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2546.014952] kthread+0x2a7/0x350 [ 2546.017490] ? kthread_complete_and_exit+0x20/0x20 [ 2546.020164] ret_from_fork+0x22/0x30 [ 2546.022696] [ 2546.024897] [ 2546.026974] Allocated by task 48291: [ 2546.029273] kasan_save_stack+0x1e/0x40 [ 2546.031630] __kasan_kmalloc+0x81/0xa0 [ 2546.033974] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2546.036547] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2546.039158] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2546.041852] kthread+0x2a7/0x350 [ 2546.044156] ret_from_fork+0x22/0x30 [ 2546.046482] [ 2546.048569] The buggy address belongs to the object at ffff88813d853420 [ 2546.048569] which belongs to the cache kmalloc-16 of size 16 [ 2546.053700] The buggy address is located 8 bytes inside of [ 2546.053700] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2546.058845] [ 2546.060798] The buggy address belongs to the physical page: [ 2546.063653] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2546.067000] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2546.069817] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2546.072638] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2546.075393] page dumped because: kasan: bad access detected [ 2546.078147] [ 2546.080129] Memory state around the buggy address: [ 2546.082824] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.085947] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.089105] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2546.091801] ^ [ 2546.094102] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2546.096798] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.099765] ================================================================== [ 2546.102692] ================================================================== [ 2546.105357] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2546.108524] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2546.111381] [ 2546.113371] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2546.119164] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2546.122222] Call Trace: [ 2546.124439] [ 2546.126583] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2546.129908] dump_stack_lvl+0x57/0x81 _address_description.constprop.0+0x1f [ 2546.135099] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2546.138050] print_report.cold+0x5c/0x237 [ 2546.140551] kasan_report+0xc9/0x100 [ 2546.143147] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2546.146051] kasan_check_range+0xfd/0x1e0 [ 2546.148541] kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 2546.151521] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2546.154540] ? put_prev_task_fair+0x37/0x70 [ 2546.157112] ? kunit_kfree+0x200/0x200 [kunit] [ 2546.159 [ 2546.162727] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2546.165532] ? rcu_read_lock_held+0x30/0x50 [ 2546.168154] ? trace_kmalloc+0x3c/0x100 [ 2546.170995] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2546.174033] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2546.177273] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2546.180982] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2546.183853] ? kunit_add_resource+0x197/0x280 [kunit] [ 2546.186530] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2546.189428] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2546.192124] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2546.195142] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2546.197802] kthread+0x2a7/0x350 [ 2546.200203] ? kthread_complete_and_exit+0x20/0x20 [ 2546.203056] ret_from_fork+0x22/0x30 [ 2546.205493] [ 2546.207700] [ 2546.209775] Allocated by task 48291: [ 2546.212145] kasan_save_stack+0x1e/0x40 [ 2546.214535] __kasan_kmalloc+0x81/0xa0 [ 2546.216842] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2546.219480] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2546.222177] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2546.224890] kthread+0x2a7/0x350 [ 2546.227158] ret_from_fork+0x22/0x30 [ 2546.229698] [ 2546.231743] The buggy address belongs to the object at ffff88813d853420 [ 2546.231743] which belongs to the cache kmalloc-16 of s [ 2546.236829] The buggy address is located 8 bytes inside of [ 2546.236829] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2546.241819] [ 2546.243728] The buggy address belongs to the physical page: [ 2546.246121] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2546.249166] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2546.252040] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2546.255087] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2546.257976] page dumped because: kasan: bad access detected [ 2546.260769] [ 2546.262798] Memory state around the buggy address: [ 2546.265316] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.268206] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.271125] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2546.273805] ^ [ 2546.276102] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2546.278755] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.281593] ================================================================== [ 2546.284458] ================================================================== [ 2546.287348] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2546.290503] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2546.293383] [ 2546.295338] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2546.301709] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2546.304454] Call Trace: [ 2546.306660] [ 2546.308765] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2546.311760] dump_stack_lvl+0x57/0x81 [ 2546.314108] print_address_description.constprop.0+0x1f/0x1e0 [ 2546.316731] ? k [ 2546.319566] print_report.cold+0x5c/0x237 [ 2546.322030] kasan_report+0xc9/0x100 [ 2546.324501] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2546.327504] kasan_check_range+0xfd/0x1e0 [ 2546.330102] kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 2546.333021] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2546.335859] ? put_prev_task_fair+0x37/0x70 [ 2546.338431] ? kunit_kfree+0x200/0x200 [kunit] [ 2546.341142] ? rcu_read_lock_sched_held+0x1 [ 2546.343821] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2546.346630] ? rcu_read_lock_held+0x30/0x50 [ 2546.349189] ? trace_kmalloc+0x3c/0x100 [ 2546.351755] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2546.354355] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2546.357073] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2546.360170] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2546.362989] ? kunit_add_resource+0x197/0x280 [kunit] [ 2546.365760] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2546.368403] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2546.371137] kunit_generic_run_threadfn_a [ 2546.374976] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2546.37783 [ 2546.380213] ? kthread_complete_and_exit+0x20/0x20 [ 2546.382797] ret_from_fork+0x22/0x30 [ 2546.385212] [ 2546.387392] [ 2546.389438] Allocated by task 48291: [ 2546.391759] kasan_save_stack+0x1e/0x40 [ 2546.394101] __kasan_kmalloc+0x81/0xa0 [ 2546.396429] kasan_bitops_generic+0x86/0x164 [ [ 2546.399037] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2546.401566] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2546.404495] kthread+0x2a7/0x350 [ 2546.406804] ret_from_fork+0x22/0x30 [ 2546.409086] [ 2546.411185] The buggy address belongs to the object at ffff88813d853420 [ 2546.411185] which belongs to the cache kmalloc-16 of size 16 [ 2546.416775] The buggy address is located 8 bytes inside of [ 2546.416775] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2546.422288] [ 2546.424309] The buggy address belongs to the physical page: [ 2546.426774] page:00000000385e525c refcount:1 mapcount:0 mappi [ 2546.429978] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2546.433192] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2546.436069] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2546.439157] page dumped because: kasan: bad access detected [ 2546.441899] [ 2546.443861] Memory state around the buggy address: [ 2546.446577] fff [ 2546.449756] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.452588] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2546.455333] ^ [ 2546.458523] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2546.461352] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.464215] ================================================================== [ 2546.467093] ================================================================== [ 2546.469913] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2546.473211] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2546.476122] [ 2546.478098] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2546.483531] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2546.486547] Call Trace: [ 2546.488831] [ 2546.490956] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2546.493991] dump_stack_lvl+0x57/0x81 [ 2546.496410] print_address_description.constprop.0+0x1f/0x1e0 [ 2546.499092] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2546.502060] print_report.cold+0x5c/0x237 [ 2546.504454] kasan_report+0xc9/0x100 [ 2546.506819] ? kasan_bitops_test_and_modify.constprop.0+0x3 [ 2546.510048] kasan_check_range+0xfd/0x1e0 [ 2546.512488] kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 2546.515376] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2546.518531] ? put_prev_task_fair+0x37/0x70 [ 2546.521188] ? kunit_kfree+0x200/0x200 [kunit] [ 2546.523852] ? rcu_read_lock_sched_held+0x12/0x80 [ 2546.526637] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2546.529413] ? rcu_read_lock_held+0x30/0x50 [ 2546.531 [ 2546.534423] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2546.537065] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2546.539784] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2546.542940] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2546.545716] ? kunit_add_resource+0x197/0x280 [kunit] [ 2546.548370] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2546.551222] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2546.553900] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2546.556714] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2546.559351] kthread+0x2a7/0x350 [ 2546.561727] ? kthread_complete_and_exit+0x20/0x20 [ 2546.564467] ret_from_fork+0x22/0x30 [ 2546.566872] [ 2546.569108] [ 2546.571163] Allocated by task 48291: [ 2546.573536] kasan_save_stack+0x1e/0x40 [ 2546.575975] __kasan_kmalloc+0x81/0xa0 [ 2546.578376] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2546.581067] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2546.583732] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2546.586520] kthread+0x2a7/0x350 [ 2546.588935] ret_from_fork+0x22/0x30 [ 2546.591305] [ 2546.593466] The buggy address belongs to the object at ffff88813d853420 [ 2546.593466] which belongs to the cache kmalloc-16 of size 16 [ 2546.598820] The buggy address is located 8 bytes inside of [ 2546.598820] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2546.604119] [ 2546.606199] The buggy address belongs to the physical page: [ 2546.608771] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2546.611864] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2546.614712] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2546.617617] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2546.620557] page dumped because: kasan: bad access detected [ 2546.623222] [ 2546.625218] Memory state around the buggy address: [ 2546.627745] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.630529] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.633414] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2546.636175] ^ [ 2546.638676] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ [ 2546.644473] ================================================================== [ 2546.647287] ================================================================== [ 2546.650002] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2546.653653] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2546.656529] [ 2546.658521] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2546.664298] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2546.667 [ 2546.669385] [ 2546.671560] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2546.674482] dump_stack_lvl+0x57/0x81 [ 2546.676939] print_address_description.constprop.0+0x1f/0x1e0 [ [ 2546.682571] print_report.cold+0x5c/0x237 [ 2546.685059] kasan_report+0xc9/0x100 [ 2546.687448] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 2546.690372] kasan_check_range+0xfd/0x1e0 [ 2546.69 [ 2546.695956] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2546.699043] ? put_prev_task_fair+0x37/0x70 [ 2546.701721] ? kunit_kfree+0x200/0x200 [kunit] [ 2546.704326] ? rcu_read_lock_sched_held+0x12/0x80 [ 2546.707054] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2546.709800] ? rcu_read_lock_held+0x30/0x50 [ 2546.712344] ? trace_kmalloc+0x3c/0x100 [ 2546.714910] ? kmem_cache_alloc_trace+0x1af/0x320 [ [ 2546.720293] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2546.723354] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2546.726130] ? kunit_add_resource+0x197/0x280 [kunit] [ 2546.728895] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2546.731578] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2546.734571] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2546.737481] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2546.740195] kthread+0x2a7/0x350 [ 2546.742577] ? kthread_complete_and_exit+0x20/0x20 [ 2546.745128] ret_from_fork+0x22/0x30 [ 2546.747514] [ 2546.749780] [ 2546.751840] Allocated by task 48291: [ 2546.754221] kasan_save_stack+0x1e/0x40 [ 2546.756567] __kasan_kmalloc+0x81/0xa0 [ 2546.758911] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2546.761511] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2546.764007] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2546.766661] kthread+0x2a7/0x350 [ 2546.768945] ret_from_fork+0x22/0x30 [ [ 2546.773350] The buggy address belongs to the object at ffff88813d853420 [ 2546.773350] which belongs to the cache kmalloc-16 of size 16 [ 2546.778542] The buggy address is located 8 bytes inside of [ 2546.778542] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2546.783676] [ 2546.785583] The buggy address belongs to the physical page: [ 2546.788029] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index: [ 2546.791048] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2546.793875] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2546.796676] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2546.799485] page dumped because: kasan: bad access detected [ 2546.802237] [ 2546.804224] Memory state around the buggy address: [ 2546.806611] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.809339] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.812011] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2546.814706] ^ [ 2546.817028] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2546.8 [ 2546.822385] ================================================================== [ 2546.825051] ================================================================== [ 2546.827644] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2546.830680] Write of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2546.833521] [ 2546.835482] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2546.841249] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2546.844007] Call Trace: [ 2546.846207] [ 2546.848317] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2546.851158] dump_stack_lvl+0x57/0x81 [ 2546.853528] print_address_description.constprop.0+0x1f/0x1e0 [ 2546.856136] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2546.859014] print_report.cold+0x5c/0x237 [ 2546.861452] kasan_report+0xc9/0x100 [ 2546.863861] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2546.866946] kasan_check_range+0xfd/0x1e0 [ 2546.869392] kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 2546.872449] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2546.875297] ? put_prev_task_fair+0x37/0x70 [ 2546.877842] ? kunit_kfree+0x200/0x200 [kunit] [ 2546.880533] ? rcu_read_lock_sched_held+0x12/0x80 [ 2546.883176] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2546.885912] ? rcu_read_lock_held+0x30/0x50 [ 2546.888492] ? trace_kmalloc+0x3c/0x100 [ 2546.891296] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2546.893944] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2546.896680] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2546.900167] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2546.903170] ? kunit_add_resource+0x197/0x280 [kunit] [ 2546.905871] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2546.908544] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2546.911310] kunit_generi [ 2546.914146] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2546.916796] kthread+0x2a7/0x350 [ 2546.919207] ? kthread_complete_and_exit+0x20/0x20 [ 2546.921942] ret_from_fork+0x22/0x30 [ 2546.924456] [ 2546.926658] [ 2546.928847] Allocated by task 48291: [ 2546.931189] kasan_save_stack+0x1e/0x40 [ 2546.933568] __kasan_kmalloc+0x81/0xa0 [ 2546.935972 [ 2546.938610] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2546.941117] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2546.943796] kthread+0x2a7/0x350 [ 2546.946145] ret_from_fork+0x22/0x30 [ 2546.948502] [ 2546.950559] The buggy address belongs to the object at ffff88813d853420 [ 2546.950559] which belongs to the cache kmalloc-16 of size 16 [ [ 2546.960897] [ 2546.962835] The buggy address belongs to the physical [ 2546.965307] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2546.968250] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2546.970937] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2546.973808] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2546.976560] page dumped because: kasan: bad access detected [ 2546.979140] [ 2546.981140] Memory state around [ 2546.983574] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.986414] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.989168] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2546.991907] ^ [ 2546.994187] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2546.997046] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2546.999 [ 2547.002485] ================================================================== [ 2547.005196] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2547.008246] Read of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2547.011050] [ 2547.013014] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ [ 2547.021173] Call Trace: [ 2547.023336] [ 2547.025466] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2547.028280] dump_stack_lvl+0x57/0x81 [ 2547.030683] print_address_description.constprop.0+0x [ 2547.033364] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2547.036218] print_report.cold+0x5c/0x237 [ 2547.038660] kasan_report+0xc9/0x100 [ 2547.040999] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2547.043914] kasan_check_range+0xfd/0x1e0 [ 2547.046367] kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 2547.049325] ? kasan_bi [ 2547.052194] ? put_prev_task_fair+0x37/0x70 [ 2547.054759] ? kunit_kfree+0x200/0x200 [kunit] [ 2547.057445] ? rcu_read_lock_sched_held+0x12/0x80 [ 2547.060064] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2547.062859] ? rcu_read_lock_held+0x30/0x50 [ 2547.065493] ? trace_kmalloc+0x3c/0x100 [ 2547.068158] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2547.070780] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2547.073664] [ 2547.076805] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2547.079979] ? kunit_add_resource+0x197/0x280 [kunit] [ 2547.082704] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2547.085411] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2547.088091] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2547.090911] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2547.093562] kthread+0x2a7/0x350 [ 2547.096098] ? kthread_complete_and_exit+0x20/0x20 [ 2547.098673] ret_from_fork+0x22/0x30 [ 2547.101063] [ 2547.103250] [ 2547.105443] Allocated by task 48291: [ 2547.107798] kasan_save_stack+0x1e/0x40 [ 2547.110142] __kasan_kmalloc+0x81/0xa0 [ 2547.112729] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2547.115386] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2547.117925] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2547.120581] kthread+0x2a7/0x350 [ 2547.123015] ret [ 2547.125513] [ 2547.127616] The buggy address belongs to the object at ffff88813d853420 [ 2547.127616] which belongs to the cache kmalloc-16 of size 16 [ 2547.133013] The buggy address is located 8 bytes inside of [ 2547.133013] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2547.138260] [ 2547.140231] The buggy address belongs to the physical page: [ 2547.142823] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2547.146478] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2547.149944] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2547.153439] raw: 0000000000000000 0000000080800080 00000001f [ 2547.156993] page dumped because: kasan: bad access detected [ 2547.160115] [ 2547.162334] Memory state around the buggy address: [ 2547.165228] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2547.168604] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2547.171980] >ffff88813d853400: fc fc fc fc 00 01 fc [ 2547.175351] ^ [ 2547.178087] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2547.181163] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2547.184426] =============================================== [ 2547.187770] ================================================================== [ 2547.190365] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+ [ 2547.194303] Read of size 8 at addr ffff88813d853428 by task kunit_try_catch/48291 [ 2547.197689] [ 254 [ 2547.206558] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2547.209836] Call Trace: [ 2547.212237] [ 2547.214540] ? kasan_bitops_test_ [ 2547.218025] dump_stack_lvl+0x57/0x81 [ 2547.220713] print_address_description.constprop.0+0x1f/0x1e0 [ 2547.223882] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2547.227394] print_report.co [ 2547.230172] kasan_report+0xc9/0x100 [ 2547.232859] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2547.236396] kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 2547.239884] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test [ 2547.243280] ? put_prev_task_fair+0x37/0x70 [ 2547.246253] ? kunit_kfree+0x200/0x200 [kunit] [ 2547.249247] ? rcu_read_lock_sched_held+0x12/0x80 [ 2547.252278] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2547.255499] ? rcu_read_lock_held+0x30/0x50 [ 2547.258445] ? trace_kmalloc+0x3c/0x100 [ 2547.261252] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2547.264256] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2547.267492] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 2547.271118] ? kunit_unar [ 2547.274365] ? kunit_add_resource+0x197/0x280 [kunit] [ 2547.277509] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2547.280619] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2547.283712] kunit_generic_run_threadfn_adapter+0x4d/0x [ 2547.287031] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2547.290185] kthread+0x2a7/0x350 [ 2547.292871] ? kthread_complete_and_exit+0x20/0x20 [ 2547.295836] ret_from_fork+0x22/0x30 [ 2547.298526] [ 2547.300941] [ 2547.303008] Allocated by ta [ 2547.305652] kasan_save_stack+0x1e/0x40 [ 2547.308303] __kasan_kmalloc+0x81/0xa0 [ 2547.310962] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2547.313970] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2547.316930] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2547.320082] kthread+0x2a7/0x350 [ 2547.322597] ret_from_fork+0x22/0x30 [ 2547.325197] [ 2547.327316] The bugg [ 2547.333580] The buggy address is located 8 bytes inside of [ 2547.333580] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2547.339464] [ 2547.341415] The buggy address belongs to the physical page: [ 2547.344081] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2547.347819] flags: 0x17ffffc0000200(slab|node=0|zone=2|l [ 2547.351111] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2547.354334] raw: 0000000000000000 0000000080800080 [ 2547.357860] page dumped because: kasan: bad access detected [ 2547.360390] [ 2547.362474] Memory state around the buggy address: [ 2547.365195] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2547.368178] ffff88813d85338 [ 2547.371493] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2547.374790] ^ [ 2547.377483] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2547.380826] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2547.384114] ================================================================== [ 2547.387412] ============================================== [ 2547.390646] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2547.394574] Write [ 2547.398023] [ 2547.400125] CPU: 1 PID: 48291 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_75 [ 2547.406544] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2547.409735] Call Trace: [ 2547.412129] [ 2547.414416] ? kasan_bi [ 2547.417914] dump_stack_lvl+0x57/0x81 [ 2547.420567] print_address_description.constprop.0+0x1f/0x1e0 [ 2547.423735] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2547.427286] print_report.cold+0x5c/0x237 [ 2547.430063] kasan_report+0xc9/0x100 [ 2547.432752] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 2547.436297] kasan_check_range+0xfd/0x1e0 [ 2547.439104] kasan_bitops_ [ 2547.442625] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 2547.446064] ? put_prev [ 2547.449024] ? kunit_kfree+0x200/0x200 [kunit] [ 2547.452004] ? rcu_read_lock_sched_held+0x12/0x80 [ 2547.454679] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2547.457927] ? rcu_read_lock_held+0x30/0x50 [ 2547.460988] ? trace_kmalloc+0x3c/0x100 [ 2547.463826] ? kmem_cache_alloc_trace+0x1af/0x320 [ 2547.466861] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 2547.470089] ? kasan_bitops_test_an [ 2547.473742] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 2547.477031] ? kunit_add [ 2547.480207] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2547.483293] ? kunit_catch_run_case+0xe0/0xe0 [ [ 2547.486398] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2547.489741] ? kunit_try_catch_throw+0x [ 2547.492872] kthread+0x2a7/0x350 [ 2547.495516] ? kthread_complete_and_exit+0x20/0x20 [ 2547.498501] ret_from_fork+0x22/0x30 [ 2547.501253] [ 2547.503478] [ 2547.505664] Allocated by task 48291: [ 2547 [ 2547.511036] __kasan_kmalloc+0x81/0xa0 [ 2547.513712] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 2547.516767] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2547.519690] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2547.522906] kthread+0x2a7/0x350 [ 2547.525465] ret_from_fork+0x22/0x30 [ 2547.528074] [ 2547.530243] The buggy address belongs to the object at ffff88813d853420 [ 2547.530243] which belongs to the cache kmalloc-16 of size 16 [ 2547.536576] The buggy address is located 8 bytes inside of [ 2547.536576] 16-byte region [ffff88813d853420, ffff88813d853430) [ 2547.542617] [ 2547.544696] The bu [ 2547.547597] page:00000000385e525c refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13d853 [ 2547.551380] flags: 0x17ffffc000 [ 2547.554715] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2547.558198] raw: 0000000000000000 0000000080 [ 2547.561655] page dumped because: kasan: bad access detected [ 2547.564668] [ 2547.566763] Memory state around the buggy address: [ 2547.569562] ffff88813d853300: fa fb fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2547.572917] ffff88813d853380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2547.576222] >ffff88813d853400: fc fc fc fc 00 01 fc fc fa fb fc fc fc fc fc fc [ 2547.579480] ^ [ 2547.582173] ffff88813d853480: fc fc fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2547.585424] ffff88813d853500: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 2547.588681] ================================================================== [ 2547.592069] ok 45 - kasan_bitops_generic [ 2547.592344] ok 46 - kasan_bitop [ 2547.596204] ================================================================== [ 2547.603127] BUG: KASAN: use-after-free in kmalloc_double_k [ 2547.606666] Read of size 1 at addr ffff8881086f62e0 by task kunit_try_catch/48295 [ 2547.610101] [ 2547.612242] CPU: 3 PID: 48295 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2547.618908] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2547.622184] Call Trace: [ 2547.624615] [ 2547.626965] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2547.630085] dump_stack_lvl+0x57/0x81 [ 2547.632782] print_address_description.constprop.0+0x1f/0x1e0 [ 2547.635909] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2547.639022] print_report.cold+0x5c/0x237 [ 2547.641815] kasan_report+0xc9/0x100 [ 2547.644483] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2547. [ 2547.650804] __kasan_check_byte+0x36/0x50 [ 2547.653473] kfree_sensitive+0x1b/0x60 [ 2547.656225] kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2547.658865] ? vmalloc_oob+0x5e0/0x5e0 [test_kasan] [ 2547.6 [ 2547.664974] ? do_raw_spin_lock+0x270/0x270 [ 2547.667914] ? kunit_fail_assert_format+0x100/0x100 [ku [ 2547.671203] ? kunit_add_resource+0x197/0x280 [kunit] [ 2547.674369] kunit_try_run_case+0x10b/0x1a0 [kunit [ 2547.677462] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2547.680623] kunit_generic_run_threadfn_adapter+0x4d/0x90 [k [ 2547.683999] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2547.687125] kthread+0x2a7/0x350 [ 2547.689833] ? kthread_complete_and_exit+0x20/0x20 [ 2547.692890] ret_from_fork+0x22/0x30 [ 2547.695614] [ 2547.697910] [ 2547.699918] Allocated by task 48295: [ 2547.702248] kasan_save_stack+0x1e/0x40 [ 2547.704614] __kasan_kmalloc+0x81/0xa0 [ 2547.707219] [ 2547.710230] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2547.713124] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2547.716321] kthread+0x2a7/0x350 [ 2547.718857] ret_from_fork+0x22/0x30 [ [ 2547.723463] Freed by task 48295: [ 2547.725935] kasan_save_stack+0x1e/0x40 [ 2547.728517] kasan_set_track+0x21/0x30 [ 2547.731045] kasan_set_free_info+0x20/0x40 [ 2547.733635] __kasan_slab_free [ 2547.736249] slab_free_freelist_hook+0x11d/0x1d0 [ 2547.738925] kfree+0xe2/0x3c0 [ 2547.741192] kmalloc_double_kzfree+0x137/0x270 [test_kasan] [ 2547.744047] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2547.746722 [ 2547.749592] kthread+0x2a7/0x350 [ 2547.751795] ret_from_fork+0x22/0x30 [ 2547.753747] [ 2547.755449] The buggy address belongs to the object at ffff8881086f62e0 [ 2547.755449] which belongs to the cache kmalloc-16 of size 16 [ 2547.760902] The buggy address is located 0 bytes inside of [ 2547.760902] 16-byte region [ffff8881086f62e0, ffff8881086f62f0) [ 2547.766197] [ 2547.768016] The buggy address belongs to the physical page: [ 2547.770763] page:00000000c93fc3cc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1086f6 [ 2547.774385] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2547.777359] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2547.780637] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2547.783849] page dumped because: kasan: bad access detected [ 2547.786220] [ 2547.788175] Memory state around the buggy address: [ 2547.790837] ffff8881086f6180: fa fb fc fc fa [ 2547.794115] ffff8881086f6200: fa fb fc fc fc fc fc fc fa fb fc fc fa fb fc fc [ 2547.797340] >ffff8881086f6280: fa fb fc fc fc fc fc fc fc fc fc fc [ 2547.800475] ^ [ 2547.803339] ffff8881086f6300: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2547.806486] ffff8881086f6380: fa fb fc fc fa fb fc fc fa fb fc fc fc fc fc fc [ 2547.809669] ================================================================== [ 2547.813061] ================================================================== [ 2547.816243] BUG: KASAN: double-free or invalid-free in kfree+0xe2/0x3c0 [ 2547.819117] [ 2547.821030] CPU: 3 PID: 48295 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2547.827274] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2547.830169] Call [ 2547.832483] [ 2547.834709] dump_stack_lvl+0x57/0x81 [ [ 2547.840206] print_report.cold+0x5c/0x237 [ 2547.842817] ? kfree+0xe2/0x3c0 [ 2547.845210] ? kfree+0xe2/0x3c0 [ 2547.847612] kasan_report_invalid_free+0x99/0xc0 [ 2547.850386] ? kfree+0xe2/0x3c0 [ 2547.852870] ? kfree+0xe2/0x3c0 [ 2547.855318] __kasan_slab_free+0x152/0x170 [ 2547.857948] slab_free_freelist_hook+0x11 [ 2547.860641] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2547.863559] kfree+0xe2/0x3c0 [ 2547.865898] ? __kasan_check_byte+0x36/0x50 [ 2547.868467] kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 2547.871047] ? vmalloc_oob+0x5e0/0x5e0 [test_kasan] [ 2547.873924] ? do_raw_spin_trylock+0xb5/0x180 [ 2547 [ 2547.879083] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2547.882001] ? kunit_add_resource+0x197/0x280 [kunit] [ 2547.884817] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2547.887557] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2547.890366] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2547.893439] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2547.896248] kthread+0x2a7/0x350 [ 2547.898628] ? kthread_complete_and_exit+0x20/0x20 [ [ 2547.903909] [ 2547.905978] [ 2547.907852] Allocated by task 48295: [ 2547.910213] kasan_save_stack+0x1e/0x40 [ 2547.912608] __kasan_kmalloc+0x81/0xa0 [ 2547.914950] kmalloc [ 2547.917427] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2547.919715] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2547.922540] kthread+0x2a7/0x350 [ 2547.924779] ret_from_fork+0x22/0x30 [ 2547.927062] [ 2547.928915] Freed by task 48295: [ 2547.931126] kasan_save_stack+0x1e/0x40 [ 2547.933460] kasan_set_track+0x21/0x3 [ 2547.935753] kasan_set_free_info+0x20/0x40 [ 2547.937775] __kasan_slab_free+0x108/0x170 [ 2547.940053] slab_free_f [ 2547.942458] kfree+0xe2/0x3c0 [ 2547.944471] kmalloc_double_kzfree+0x137/0x270 [test_kasan] [ 2547.94 [ 2547.949388] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2547.952036] kthread+0x2a7/0x350 [ [ 2547.956215] [ 2547.957899] The buggy address belongs to the object at ffff8881086f62e0 [ 2547.957899] which belongs to the cache kmalloc-16 of size 16 [ 2547.963038] The buggy address is located 0 bytes inside of [ 2547.963038] 16-byte region [ffff8881086f62e0, ffff8881086f62f0) [ 2547.968282] [ 2547.969941] The buggy address belongs to the physical page: [ 2547.972601] page:00000000c93fc3cc refcount:1 mapcount [ 2547.976158] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 2547.979186] raw: 0017ffffc0000200 0000000000000000 dead000000000122 ffff8881000423c0 [ 2547.982290] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 2547.985577] page dumped because: kasan: bad access detected [ 2547.988205] [ 2547.990120] Memory state around the buggy address: [ 2547.992744] ffff8881086f6180: fa fb fc fc fa f [ 2547.995911] ffff8881086f6200: fa fb fc fc fc fc fc fc fa fb fc fc fa fb fc fc [ 2547.999045] >ffff8881086f6280: fa fb fc fc fc fc fc fc fc fc fc fc fa fb fc fc [ 2548.002192] ^ [ 2548.004948] ffff8881086f6300: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 2548.008135] ffff8881086f6380: fa fb fc fc fa fb fc fc fa fb fc fc fc fc fc fc [ 2548.010892] ================================================================== [ 2548.014229] ok 47 - kmalloc_double_kzfree [ 2548.014861] ok 48 - vmalloc_helpers_tags # SKIP Test requires CONFIG_KA [ 2548.018405] ================================================================== [ 2548.025180] BUG: KASAN: vmalloc-out-of-bounds in vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2548.028631] Read of size 1 at addr ffffc900000777f3 by task kunit_try_catch/48297 [ 2548.031831] [ 2548.033909] CPU: 3 PID: 48297 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2548.040461] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2548.043630] Call Trace: [ 2548.046070] [ 2548.048393] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2548.051300] dump_stack_lvl+0x57/0x81 [ 2548.053889] print_address_description.constprop.0+0x1f/0x1e0 [ 2548.057041] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2548.060001] print_report.cold+0x5c/0x237 [ 2548.062666] kasan_report+0xc9/0x100 [ 2548.065332] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2548.068307] vmalloc_oob+0x596/0x5e0 [test_kasan] [ 2548.071261] ? kasan_global_oob_right+0x1f0/0x1f0 [test_kasan] [ 2548.074446] ? do_raw_spin_trylock+0xb5/0x180 [ 2548.077327] ? do_raw_spin_lock+0x270/0x270 [ 2548.080189] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 2548.083309] ? kunit_add_resource+0x197/0x280 [kunit] [ 2548.086144] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2548.088640] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2548.091363] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2548.094695] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 2548.097832] kthread+0x2a7/0x350 [ [ 2548.103046] ret_from_fork+0x22/0x30 [ 2548.105455] [ 2548.107735] [ 2548.109887] The buggy address belongs to the virtual mapping at [ 2548.109887] [ffffc90000077000, ffffc90000079000) created by: [ 2548.109887] vmalloc_oob+0x78/0x5e0 [test_kasan] [ 2548.117964] [ 2548.120069] The buggy address belongs to the physical page: [ 2548.122901] page:0000000049c25e25 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1220fd [ 2548.126411] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff) [ 2548.129172] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2548.132094] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2548.135046] page dumped because: kasan: bad access detected [ 2548.137650] [ 2548.139706] Memory state around the buggy address: [ 2548.142156] ffffc90000077680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2548.144978] ffffc90000077700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2548.148060] >ffffc90000077780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f8 [ 2548.151232] ^ [ 2548.153965] ffffc90000077800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 2548.156741] ffffc90000077880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 2548.159687] ================================================================== [ 2548.162530] ================================================================== [ 2548.165325] BUG: KASAN: vmalloc-out-of-bounds in vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 2548.168028] Read of size 1 at addr ffffc9000007 [ 2548.170608] [ 2548.172488] CPU: 3 PID: 48297 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-245.1949_758810022.el9.x86_64+debug #1 [ 2548.177745] Hardware name: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 2548.180428] Call Trace: [ 2548.182543] [ 2548.184565] ? vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 2548.186985] dump_stack_lvl+0x57/0x81 [ 2548.189282] print_address_description.constprop.0+0x1f/0x1e0 [ 2548.191979] ? vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 2548.194452] print_report.cold+0x5c/0x237 [ 2548.196757] kasan_report+0xc9/0x100 [ 2548.198991] ? vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 2548.201408] vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 2548.203799] ? kasan_global_oob_right+0x1f0/0x1f0 [test_kasan] [ 2548.206534] ? do_raw_spin_trylock+0xb5/0x180 [ 2548.208927] ? do_raw_spin_lock+0x270/0x270 [ 2548.211251] ? kunit_fail_assert_format+0x10 [ 2548.214163] ? kunit_add_resource+0x197/0x280 [kunit] [ 2548.216635] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 2548.219386] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 2548.222125] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 2548.224 [ 2548.227485] kthread+0x2a7/0x350 [ 2548.229794] ? kthread_complete_and_exit+0x20/0x20 [ 2548.232362] ret_from_fork+0x22/0x30 [ 2548.234630] [ 2548.236700] [ 2548.238640] The buggy address belongs to the virtual mapping at [ 2548.238640] [ffffc90000077000, ffffc90000079000) created by: [ 2548.238640] vmalloc_oob+0x78/0x5e0 [test_kasan] [ 2548.246214] [ 2548.248170] The buggy address belongs to the physical page: [ 2548.250854] page:00000000 [ 2548.253781] flags: 0x17ffffc0000000(node=0|zone=2|lastcpupid=0x1fffff) [ 2548.256439] raw: 0017ffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 2548.259363] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 2548.262601] page dumped because: kasan: bad access detected [ 2548.265109] [ 2548.267083] Memory state around the buggy address: [ 2548.269513] ffffc90000077680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2548.272281] ffffc90000077700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 2548.275086] >ffffc90000077780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f8 [ 2548.278201] ^ [ 2548.280938] ffffc90000077800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 2548.284082] ffffc90000077880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 2548.286910] ================================================================== [ 2548.291095] ok 49 - vmalloc_oob [ 2548.291353] ok 50 - vmap_tags # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 2548.294402] ok 51 - vm_map_ram_tags # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 2548.298163] ok 52 - vmalloc_percpu # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 2548.302177] ok 53 - match_all_not_assigned # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2548.305865] ok 54 - match_all_ptr_tag # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 2548.309 [ 2548.313366] ok 20 - kasan [ 2548.461117] # Subtest: linear-ranges-test [ 2548.461130] 1..4 [ 2548.465204] ok 1 - range_test_get_value_amount [ 2548.468124] ok 2 - range_test_get_selector_high [ 2548.471436] ok 3 - range_test_get_selector_low [ 2548.475648] ok 4 - range_test_get_value [ 2548.478438] ok 21 - linear-ranges-test [ 2548.535526] # Subtest: list_sort [ 2548.535539] 1..1 [ 2548.548334] ok 1 - list_sort_test [ 2548.550588] ok 22 - list_sort [ 2548.686530] # Subtest: time_test_cases [ 2548.686541] 1..1 [ 2553.616777] ok 1 - time64_to_tm_test_date_range [ 2553.619306] ok 23 - time_test_cases [ 2727.963392] Running test [R:13292029 T:11 - AMTU (Abstract Machine Test Utility) - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [ 2745.464909] umip: amtu[59103] ip:402ed7 sp:7ffc36852650: SGDT instruction cannot be used by applications. [ 2745.469172] umip: amtu[59103] ip:402ed7 sp:7ffc36852650: For now, expensive software emulation returns the result. [ 2745.475728] umip: amtu[59104] ip:402f34 sp:7ffc36852650: SIDT instruction cannot be used by applications. [ 2745.479501] umip: amtu[59104] ip:402f34 sp:7ffc36852650: For now, expensive software emulation returns the result. [ 2766.126086] Running test [R:13292029 T:12 - Kernel Header Sanity Test - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [-- MARK -- Fri Jan 27 00:00:00 2023] [ 2851.212240] Running test [R:13292029 T:13 - Libkcapi AF_ALG test - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [ 2928.690787] alg: No test for fips(ansi_cprng) (fips_ansi_cprng) [-- MARK -- Fri Jan 27 00:05:00 2023] [-- MARK -- Fri Jan 27 00:10:00 2023] [ 3602.422032] Running test [R:13292029 T:14 - Reboot test - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [ 3602.572162] systemd-journald[562]: Received client request to flush runtime journal. Stopping Session 2 of User root ... [ OK ] Removed slice Slice /system/modprobe . [ OK ] Removed slice Slice /system/sshd-keygen . [ OK ] Removed slice Slice /system/systemd-hibernate-resume . [ OK ] Stopped target Multi-User System . [ OK ] Stopped target Login Prompts . [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target RPC Port Mapper . [ OK ] Stopped target Sound Card . [ OK ] Stopped target Timer Units . [ OK ] Stopped dnf makecache --timer . [ OK ] Stopped Daily rotation of log files . [ OK ] Stopped Daily Cleanup of Temporary Directories . [ OK ] Closed LVM2 poll daemon socket . [ OK ] Closed Process Core Dump Socket . [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch . Unmounting RPC Pipe File System ... Stopping Deferred execution scheduler ... Stopping Avahi mDNS/DNS-SD Stack ... Stopping Command Scheduler ... Stopping CUPS Scheduler ... Stopping Restore /run/initramfs on shutdown ... Stopping Getty on tty1 ... Stopping irqbalance daemon ... Stopping QEMU Guest Agent ... Stopping The restraint harness. ... Stopping System Logging Service ... Stopping Serial Getty on ttyS0 ... Stopping OpenSSH server daemon ... Stopping Hostname Service ... [ 3603.023189] vda1: Can't mount, would change RO state Stopping Load/Save Random Seed ... [ OK ] Stopped Avahi mDNS/DNS-SD Stack . [ OK ] Stopped irqbalance daemon . [ OK ] Stopped QEMU Guest Agent . [ OK ] Stopped CUPS Scheduler . [ OK ] Stopped OpenSSH server daemon . [ OK ] Stopped System Logging Service . [ OK ] Stopped Deferred execution scheduler . [ OK ] Stopped Getty on tty1 . [ OK ] Stopped Serial Getty on ttyS0 . [ OK ] Stopped Command Scheduler . [ OK ] Stopped The restraint harness. . [ OK ] Stopped Hostname Service . [ OK ] Unmounted RPC Pipe File System . [ OK ] Stopped Load/Save Random Seed . [ OK ] Stopped Session 2 of User root . [ OK ] Removed slice Slice /system/getty . [ OK ] Removed slice Slice /system/serial-getty . [ OK ] Stopped target sshd-keygen.target . [ OK ] Stopped target System Time Synchronized . [ OK ] Stopped target System Time Set . [ OK ] Stopped Wait for chrony to synchronize system clock . Stopping NTP client/server ... Stopping User Login Management ... Stopping Permit User Sessions ... Stopping User Manager for UID 0 ... [ OK ] Stopped NTP client/server . [ OK ] Stopped Permit User Sessions . [ OK ] Stopped User Manager for UID 0 . [ OK ] Stopped User Login Management . [ OK ] Stopped target User and Group Name Lookups . [ OK ] Stopped target Remote File Systems . Unmounting /var/crash ... Stopping User Runtime Directory /run/user/0 ... [ OK ] Unmounted /run/user/0 . [ OK ] Stopped User Runtime Directory /run/user/0 . [ OK ] Removed slice User Slice of UID 0 . [ OK ] Unmounted /var/crash . [ OK ] Stopped target Network is Online . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target NFS client services . [ OK ] Stopped Network Manager Wait Online . Stopping GSSAPI Proxy Daemon ... [ OK ] Stopped GSSAPI Proxy Daemon . [ OK ] Stopped target Network . Stopping Network Manager ... [ OK ] Stopped Network Manager . [ OK ] Stopped target Preparation for Network . [ OK ] Stopped Generate network units from Kernel command line . [ * * * ] A stop job is running for Restore /…tramfs on shutdown (2s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (3s / no limit) M [ OK ] Stopped Restore /run/initramfs on shutdown . [ OK ] Stopped target Basic System . [ OK ] Stopped target Path Units . [ OK ] Stopped CUPS Scheduler . [ OK ] Stopped target Slice Units . [ OK ] Removed slice User and Session Slice . [ OK ] Stopped target Socket Units . [ OK ] Closed Avahi mDNS/DNS-SD Stack Activation Socket . [ OK ] Closed CUPS Scheduler . [ OK ] Closed SSSD Kerberos Cache Manager responder socket . Stopping D-Bus System Message Bus ... [ OK ] Stopped D-Bus System Message Bus . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped target System Initialization . [ OK ] Unset automount Arbitrary …s File System Automount Point . [ OK ] Stopped target Local Encrypted Volumes . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped Forward Password R…uests to Wall Directory Watch . [ OK ] Stopped target Local Integrity Protected Volumes . [ OK ] Stopped target Swaps . [ OK ] Stopped target Local Verity Protected Volumes . Deactivating swap /dev/cs_sweetpig-4/swap ... [ OK ] Stopped Read and set NIS d…e from /etc/sysconfig/network . [ OK ] Stopped Automatic Boot Loader Update . [ OK ] Stopped Apply Kernel Variables . Stopping Record System Boot/Shutdown in UTMP ... [ OK ] Unmounted /run/credentials/systemd-sysctl.service . [ OK ] Deactivated swap /dev/disk…d/dm-name-cs_sweetpig--4-swap . [ OK ] Deactivated swap /dev/disk…1-bf77-4e91-9d1c-053e28eac178 . [ OK ] Deactivated swap /dev/cs_sweetpig-4/swap . [ OK ] Deactivated swap /dev/disk…PcyJp9LZvCfcEohxrK7A68GYBSXSv . [ OK ] Deactivated swap /dev/dm-1 . [ OK ] Deactivated swap /dev/mapper/cs_sweetpig--4-swap . [ OK ] Stopped Record System Boot/Shutdown in UTMP . Stopping Security Auditing Service ... [ 3606.784823] auditd (664) used greatest stack depth: 22616 bytes left [ 3606.788560] audit: type=1305 audit(1674778378.220:858): op=set audit_pid=0 old=663 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped Security Auditing Service . [ 3606.807859] audit: type=1131 audit(1674778378.240:859): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Volatile Files and Directories . [ 3606.826623] audit: type=1131 audit(1674778378.258:860): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target Local File Systems . Unmounting /boot ... Unmounting /home ... [ 3606.859063] XFS (dm-2): Unmounting Filesystem Unmounting /run/credential…temd-tmpfiles-setup.service ... Unmounting /run/credential…-tmpfiles-setup-dev.service ... [ OK ] Unmounted /run/credentials…ystemd-tmpfiles-setup.service . [ OK ] Unmounted /run/credentials…md-tmpfiles-setup-dev.service . [ 3606.927085] XFS (vda1): Unmounting Filesystem [ OK ] Unmounted /home . [ OK ] Unmounted /boot . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Reached target Unmount All Filesystems . Stopping Monitoring of LVM…meventd or progress polling ... [ OK ] Stopped Remount Root and Kernel File Systems . [ 3607.039005] audit: type=1131 audit(1674778378.471:861): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Static Device Nodes in /dev . [ 3607.045512] audit: type=1131 audit(1674778378.477:862): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Monitoring of LVM2… dmeventd or progress polling . [ 3607.142675] audit: type=1131 audit(1674778378.574:863): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Shutdown . [ OK ] Reached target Late Shutdown Services . [ OK ] Finished System Reboot . [ 3607.153133] audit: type=1130 audit(1674778378.585:864): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 3607.157972] audit: type=1131 audit(1674778378.585:865): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Reboot . [ 3607.170362] audit: type=1334 audit(1674778378.602:866): prog-id=0 op=UNLOAD [ 3607.171651] audit: type=1334 audit(1674778378.602:867): prog-id=0 op=UNLOAD [ 3607.242477] systemd-shutdown[1]: Syncing filesystems and block devices. [ 3607.264244] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 3607.286383] systemd-journald[562]: Received SIGTERM from PID 1 (systemd-shutdow). [ 3607.308537] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 3607.330974] systemd-shutdown[1]: Unmounting file systems. [ 3607.336633] [118487]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 3608.059205] systemd-shutdown[1]: All filesystems unmounted. [ 3608.061979] systemd-shutdown[1]: Deactivating swaps. [ 3608.069266] systemd-shutdown[1]: All swaps deactivated. [ 3608.071222] systemd-shutdown[1]: Detaching loop devices. [ 3608.072984] systemd-shutdown[1]: All loop devices detached. [ 3608.074392] systemd-shutdown[1]: Stopping MD devices. [ 3608.075926] systemd-shutdown[1]: All MD devices stopped. [ 3608.076793] systemd-shutdown[1]: Detaching DM devices. [ 3608.082594] systemd-shutdown[1]: Detaching DM /dev/dm-2 (253:2). [ 3608.109598] systemd-shutdown[1]: Detaching DM /dev/dm-1 (253:1). [ 3608.133046] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 3608.134801] systemd-shutdown[1]: Detaching DM devices. [ 3608.137904] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 3608.139571] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 3608.149929] systemd-shutdown[1]: Successfully changed into root pivot. [ 3608.151582] systemd-shutdown[1]: Returning to initrd... [ 3608.347403] dracut Warning: Killing all remaining processes dracut Warning: Killing all remaining processes [ 3609.964100] XFS (dm-0): Unmounting Filesystem [ 3610.792177] dracut Warning: Unmounted /oldroot. dracut Warning: Unmounted /oldroot. [ 3610.892040] dracut: Disassembling device-mapper devices Rebooting. [ 3611.161251] kvm: exiting hardware virtualization [ 3612.753229] reboot: Restarting system [ 3612.757003] reboot: machine restart c [?7l SeaBIOS (version 1.15.0-1.el9) Machine UUID 8e659245-d6aa-48b9-85d6-a15f6d29a35a iPXE (http://ipxe.org) 00:03.0 CA00 PCI2.10 PnP PMM+BFF8D270+BFECD270 CA00 Press Ctrl-B to configure iPXE (PCI 00:03.0)... Booting from ROM... iPXE (PCI 00:03.0) starting execution...ok iPXE initialising devices...ok iPXE 1.0.0+ (4bd064de) -- Open Source Network Boot Firmware -- http://ipxe.org Features: DNS HTTP HTTPS iSCSI TFTP VLAN AoE ELF MBOOT PXE bzImage Menu PXEXT Press Ctrl-B for the iPXE command line... net0: 00:16:3e:2f:9b:5c using virtio-net on 0000:00:03.0 (open) [Link:up, TX:0 TXE:0 RX:0 RXE:0] Configuring (net0 00:16:3e:2f:9b:5c).............. ok net0: 10.16.209.37/255.255.255.0 gw 10.16.209.254 net0: 2620:52:0:10d1:216:3eff:fe2f:9b5c/64 gw fe80::e6fc:8200:6722:f1c0 net0: fe80::216:3eff:fe2f:9b5c/64 Next server: 10.19.165.164 Filename: pxelinux.0 tftp://10.19.165.164/pxelinux.0... ok pxelinux.0 : 26460 bytes [PXE-NBP] PXELINUX 4.05 2011-12-09 Copyright (C) 1994-2011 H. Peter Anvin et al !PXE entry point found (we hope) at 9C64:0160 via plan A UNDI code segment at 9C64 len 0842 UNDI data segment at 9CEC len 2D10 Getting cached packet 01 02 03 My IP address seems to be 0A10D125 10.16.209.37 ip=10.16.209.37:10.19.165.164:10.16.209.254:255.255.255.0 BOOTIF=01-00-16-3e-2f-9b-5c SYSUUID=4592658e-aad6-b948-85d6-a15f6d29a35a TFTP prefix: Trying to load: pxelinux.cfg/4592658e-aad6-b948-85d6-a15f6d29a35a Trying to load: pxelinux.cfg/01-00-16-3e-2f-9b-5c Trying to load: pxelinux.cfg/0A10D125 Trying to load: pxelinux.cfg/0A10D12 Trying to load: pxelinux.cfg/0A10D1 Trying to load: pxelinux.cfg/0A10D Trying to load: pxelinux.cfg/0A10 Trying to load: pxelinux.cfg/0A1 Trying to load: pxelinux.cfg/0A Trying to load: pxelinux.cfg/0 Trying to load: pxelinux.cfg/default ok ********************************************* Red Hat Engineering Labs Network Boot Press ENTER to boot from local disk Type "menu" at boot prompt to view install menu ********************************************* boot: Booting... .. [?25l Use the ^ and v keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-245.1949_758810022.el9.x86_64+debug) 9 with debugg> CentOS Stream (5.14.0-239.el9.x86_64) 9 CentOS Stream (0-rescue-9fee8219c901466fba85e4d9ce98f03c) 9 Use the ↑ and ↓ keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-245.1949_758810022.el9.x86_64+debug) 9 with debugg→ CentOS Stream (5.14.0-239.el9.x86_64) 9 CentOS Stream (0-rescue-9fee8219c901466fba85e4d9ce98f03c) 9 The selected entry will be started automatically in 5s. The selected entry will be started automatically in 5s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 0s. The selected entry will be started automatically in 0s. Probing EDD (edd=off to disable)... ok c [?7l [ 0.000000] [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-245.1949_758810022.el9.x86_64+debug root=/dev/mapper/cs_sweetpig--4-root ro console=tty0 elevator=noop resume=/dev/mapper/cs_sweetpig--4-swap rd.lvm.lv=cs_sweetpig-4/root rd.lvm.lv=cs_sweetpig-4/swap console=ttyS0 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 1776 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bffc7fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bffc8000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x00000003f9afffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.8 present. [ 0.000000] DMI: Red Hat KVM, BIOS 1.15.0-1.el9 04/01/2014 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000008] kvm-clock: using sched offset of 10715848711724 cycles [ 0.000018] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000041] tsc: Detected 2099.998 MHz processor [ 0.001517] last_pfn = 0x3f9b00 max_arch_pfn = 0x400000000 [ 0.001571] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.001593] last_pfn = 0xbffc8 max_arch_pfn = 0x400000000 [ 0.014681] found SMP MP-table at [mem 0x000f5ad0-0x000f5adf] [ 0.014994] Using GB pages for direct mapping [ 0.016925] RAMDISK: [mem 0x33a51000-0x35d20fff] [ 0.016966] ACPI: Early table checksum verification disabled [ 0.017009] ACPI: RSDP 0x00000000000F5A90 000014 (v00 BOCHS ) [ 0.017032] ACPI: RSDT 0x00000000BFFD1663 000034 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017067] ACPI: FACP 0x00000000BFFD14EB 000074 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017093] ACPI: DSDT 0x00000000BFFCFD40 0017AB (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017108] ACPI: FACS 0x00000000BFFCFD00 000040 [ 0.017121] ACPI: APIC 0x00000000BFFD155F 000090 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017134] ACPI: TPM2 0x00000000BFFD15EF 00004C (v04 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017148] ACPI: WAET 0x00000000BFFD163B 000028 (v01 BOCHS BXPC 00000001 BXPC 00000001) [ 0.017160] ACPI: Reserving FACP table memory at [mem 0xbffd14eb-0xbffd155e] [ 0.017165] ACPI: Reserving DSDT table memory at [mem 0xbffcfd40-0xbffd14ea] [ 0.017169] ACPI: Reserving FACS table memory at [mem 0xbffcfd00-0xbffcfd3f] [ 0.017173] ACPI: Reserving APIC table memory at [mem 0xbffd155f-0xbffd15ee] [ 0.017177] ACPI: Reserving TPM2 table memory at [mem 0xbffd15ef-0xbffd163a] [ 0.017180] ACPI: Reserving WAET table memory at [mem 0xbffd163b-0xbffd1662] [ 0.017747] No NUMA configuration found [ 0.017753] Faking a node at [mem 0x0000000000000000-0x00000003f9afffff] [ 0.017798] NODE_DATA(0) allocated [mem 0x3f9ad5000-0x3f9afffff] [ 0.018455] Reserving 1024MB of memory at 2032MB for crashkernel (System RAM: 15258MB) [ 0.053272] Zone ranges: [ 0.053279] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.053289] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.053296] Normal [mem 0x0000000100000000-0x00000003f9afffff] [ 0.053303] Device empty [ 0.053308] Movable zone start for each node [ 0.053314] Early memory node ranges [ 0.053317] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.053322] node 0: [mem 0x0000000000100000-0x00000000bffc7fff] [ 0.053326] node 0: [mem 0x0000000100000000-0x00000003f9afffff] [ 0.053339] Initmem setup node 0 [mem 0x0000000000001000-0x00000003f9afffff] [ 0.053365] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.053565] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.092093] On node 0, zone Normal: 56 pages in unavailable ranges [ 0.093669] On node 0, zone Normal: 25856 pages in unavailable ranges [ 0.394159] kasan: KernelAddressSanitizer initialized [ 0.394868] ACPI: PM-Timer IO Port: 0x608 [ 0.394909] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.395005] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.395020] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.395026] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.395031] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.395037] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.395042] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.395058] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.395070] TSC deadline timer available [ 0.395077] smpboot: Allowing 4 CPUs, 0 hotplug CPUs [ 0.395173] kvm-guest: KVM setup pv remote TLB flush [ 0.395179] kvm-guest: setup PV sched yield [ 0.395254] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.395263] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.395267] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.395270] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.395277] PM: hibernation: Registered nosave memory: [mem 0xbffc8000-0xbfffffff] [ 0.395280] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.395284] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.395287] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.395291] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.395305] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.395312] Booting paravirtualized kernel on KVM [ 0.395340] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.415815] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:4 nr_cpu_ids:4 nr_node_ids:1 [ 0.420051] percpu: Embedded 515 pages/cpu s2072576 r8192 d28672 u4194304 [ 0.420282] kvm-guest: PV spinlocks enabled [ 0.420298] PV qspinlock hash table entries: 256 (order: 0, 4096 bytes, linear) [ 0.420361] Fallback order for Node 0: 0 [ 0.420389] Built 1 zonelists, mobility grouping on. Total pages: 3844956 [ 0.420394] Policy zone: Normal [ 0.420400] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-245.1949_758810022.el9.x86_64+debug root=/dev/mapper/cs_sweetpig--4-root ro console=tty0 elevator=noop resume=/dev/mapper/cs_sweetpig--4-swap rd.lvm.lv=cs_sweetpig-4/root rd.lvm.lv=cs_sweetpig-4/swap console=ttyS0 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.420493] Kernel parameter elevator= does not have any effect anymore. [ 0.420493] Please use sysfs to set IO scheduler for individual devices. [ 0.420633] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-245.1949_758810022.el9.x86_64+debug", will be passed to user space. [ 0.423156] Dentry cache hash table entries: 2097152 (order: 12, 16777216 bytes, linear) [ 0.424362] Inode-cache hash table entries: 1048576 (order: 11, 8388608 bytes, linear) [ 0.424562] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.424570] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.425840] software IO TLB: area num 4. [ 1.896940] Memory: 2125536K/15624600K available (38920K kernel code, 13003K rwdata, 14980K rodata, 5300K init, 42028K bss, 3773684K reserved, 0K cma-reserved) [ 1.896976] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 1.899759] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=4, Nodes=1 [ 1.899771] kmemleak: Kernel memory leak detector disabled [ 1.902606] Kernel/User page tables isolation: enabled [ 1.902890] ftrace: allocating 45748 entries in 179 pages [ 1.944723] ftrace: allocated 179 pages with 5 groups [ 1.949044] Dynamic Preempt: voluntary [ 1.949536] Running RCU self tests [ 1.949576] rcu: Preemptible hierarchical RCU implementation. [ 1.949579] rcu: RCU lockdep checking is enabled. [ 1.949582] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=4. [ 1.949587] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.949591] Trampoline variant of Tasks RCU enabled. [ 1.949594] Rude variant of Tasks RCU enabled. [ 1.949597] Tracing variant of Tasks RCU enabled. [ 1.949604] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 1.949608] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=4 [ 1.967859] NR_IRQS: 524544, nr_irqs: 456, preallocated irqs: 16 [ 1.968445] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.968502] random: crng init done (trusting CPU's manufacturer) [ 1.987582] Console: colour VGA+ 80x25 [ 2.054357] printk: console [tty0] enabled [ 2.292300] printk: console [ttyS0] enabled [ 2.293818] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 2.296530] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 2.298000] ... MAX_LOCK_DEPTH: 48 [ 2.299502] ... MAX_LOCKDEP_KEYS: 8192 [ 2.301062] ... CLASSHASH_SIZE: 4096 [ 2.302607] ... MAX_LOCKDEP_ENTRIES: 65536 [ 2.304195] ... MAX_LOCKDEP_CHAINS: 131072 [ 2.305805] ... CHAINHASH_SIZE: 65536 [ 2.307400] memory used by lock dependency info: 11641 kB [ 2.309304] memory used for stack traces: 4224 kB [ 2.310997] per task-struct memory footprint: 2688 bytes [ 2.313050] ACPI: Core revision 20211217 [ 2.314967] APIC: Switch to symmetric I/O mode setup [ 2.317096] x2apic enabled [ 2.318525] Switched APIC routing to physical x2apic. [ 2.320291] kvm-guest: setup PV IPIs [ 2.323530] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x1e452ea631d, max_idle_ns: 440795244572 ns [ 2.327182] Calibrating delay loop (skipped) preset value.. 4199.99 BogoMIPS (lpj=2099998) [ 2.328150] pid_max: default: 32768 minimum: 301 [ 2.328150] LSM: Security Framework initializing [ 2.328150] Yama: becoming mindful. [ 2.328150] SELinux: Initializing. [ 2.328150] LSM support for eBPF active [ 2.328150] Mount-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.328150] Mountpoint-cache hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.328150] x86/cpu: User Mode Instruction Prevention (UMIP) activated [ 2.328150] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 2.328150] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 2.328150] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 2.328150] Spectre V2 : Mitigation: Retpolines [ 2.328150] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 2.328150] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 2.328150] Speculative Store Bypass: Vulnerable [ 2.328150] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.328150] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.328150] MMIO Stale Data: Vulnerable: Clear CPU buffers attempted, no microcode [ 2.328150] Freeing SMP alternatives memory: 32K [ 2.328150] smpboot: CPU0: Intel(R) Xeon(R) CPU E5-2620 v4 @ 2.10GHz (family: 0x6, model: 0x4f, stepping: 0x1) [ 2.331260] cblist_init_generic: Setting adjustable number of callback queues. [ 2.332165] cblist_init_generic: Setting shift to 2 and lim to 1. [ 2.334067] cblist_init_generic: Setting shift to 2 and lim to 1. [ 2.335035] cblist_init_generic: Setting shift to 2 and lim to 1. [ 2.335961] Running RCU-tasks wait API self tests [ 2.439433] Performance Events: Broadwell events, full-width counters, Intel PMU driver. [ 2.440891] ... version: 2 [ 2.441564] ... bit width: 48 [ 2.442552] ... generic registers: 4 [ 2.443540] ... value mask: 0000ffffffffffff [ 2.444610] ... max period: 00007fffffffffff [ 2.445622] ... fixed-purpose events: 3 [ 2.446546] ... event mask: 000000070000000f [ 2.448672] rcu: Hierarchical SRCU implementation. [ 2.449584] rcu: Max phase no-delay instances is 400. [ 2.453333] Callback from call_rcu_tasks_trace() invoked. [ 2.457636] smp: Bringing up secondary CPUs ... [ 2.460647] x86: Booting SMP configuration: [ 2.461599] .... node #0, CPUs: #1 [ 0.359691] smpboot: CPU 1 Converting physical 0 to logical die 1 [ 2.467506] #2 [ 0.359691] smpboot: CPU 2 Converting physical 0 to logical die 2 [ 2.473120] #3 [ 0.359691] smpboot: CPU 3 Converting physical 0 to logical die 3 [ 2.477425] smp: Brought up 1 node, 4 CPUs [ 2.479160] smpboot: Max logical packages: 4 [ 2.480556] smpboot: Total of 4 processors activated (16799.98 BogoMIPS) [ 2.556558] Callback from call_rcu_tasks_rude() invoked. [ 3.192055] Callback from call_rcu_tasks() invoked. [ 3.243101] node 0 deferred pages initialised in 748ms [ 3.244955] pgdatinit0 (34) used greatest stack depth: 29008 bytes left [ 3.248650] devtmpfs: initialized [ 3.250741] x86/mm: Memory block size: 128MB [ 3.308382] DMA-API: preallocated 65536 debug entries [ 3.309626] DMA-API: debugging enabled by kernel config [ 3.310613] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 3.311939] futex hash table entries: 1024 (order: 5, 131072 bytes, linear) [ 3.313791] prandom: seed boundary self test passed [ 3.315598] prandom: 100 self tests passed [ 3.320331] prandom32: self test passed (less than 6 bits correlated) [ 3.321683] pinctrl core: initialized pinctrl subsystem [ 3.323760] [ 3.324161] ************************************************************* [ 3.325678] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 3.326684] ** ** [ 3.327670] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 3.328670] ** ** [ 3.329680] ** This means that this kernel is built to expose internal ** [ 3.330669] ** IOMMU data structures, which may compromise security on ** [ 3.331669] ** your system. ** [ 3.332679] ** ** [ 3.333676] ** If you see this message and you are not debugging the ** [ 3.334675] ** kernel, report this immediately to your vendor! ** [ 3.335688] ** ** [ 3.336675] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 3.337679] ************************************************************* [ 3.338843] PM: RTC time: 19:13:42, date: 2023-01-26 [ 3.344578] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 3.348616] DMA: preallocated 2048 KiB GFP_KERNEL pool for atomic allocations [ 3.349833] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 3.350918] DMA: preallocated 2048 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 3.352022] audit: initializing netlink subsys (disabled) [ 3.353041] audit: type=2000 audit(1674778421.717:1): state=initialized audit_enabled=0 res=1 [ 3.355527] thermal_sys: Registered thermal governor 'fair_share' [ 3.356163] thermal_sys: Registered thermal governor 'step_wise' [ 3.357646] thermal_sys: Registered thermal governor 'user_space' [ 3.358835] cpuidle: using governor menu [ 3.361141] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 3.361734] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 3.364103] PCI: Using configuration type 1 for base access [ 3.421132] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 3.436725] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 3.438749] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 3.441712] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 3.457772] cryptd: max_cpu_qlen set to 1000 [ 3.462283] ACPI: Added _OSI(Module Device) [ 3.463564] ACPI: Added _OSI(Processor Device) [ 3.465584] ACPI: Added _OSI(3.0 _SCP Extensions) [ 3.467579] ACPI: Added _OSI(Processor Aggregator Device) [ 3.468628] ACPI: Added _OSI(Linux-Dell-Video) [ 3.470594] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 3.472645] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 3.518398] ACPI: 1 ACPI AML tables successfully acquired and loaded [ 3.533456] ACPI: Interpreter enabled [ 3.534760] ACPI: PM: (supports S0 S5) [ 3.536555] ACPI: Using IOAPIC for interrupt routing [ 3.537836] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 3.540916] PCI: Using E820 reservations for host bridge windows [ 3.545698] ACPI: Enabled 2 GPEs in block 00 to 0F [ 3.639890] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 3.641754] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 3.644839] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 3.648366] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 3.664499] acpiphp: Slot [3] registered [ 3.665957] acpiphp: Slot [4] registered [ 3.668120] acpiphp: Slot [6] registered [ 3.669923] acpiphp: Slot [7] registered [ 3.671907] acpiphp: Slot [8] registered [ 3.673930] acpiphp: Slot [9] registered [ 3.675927] acpiphp: Slot [10] registered [ 3.677934] acpiphp: Slot [11] registered [ 3.679916] acpiphp: Slot [12] registered [ 3.680934] acpiphp: Slot [13] registered [ 3.682942] acpiphp: Slot [14] registered [ 3.684934] acpiphp: Slot [15] registered [ 3.686912] acpiphp: Slot [16] registered [ 3.688934] acpiphp: Slot [17] registered [ 3.690911] acpiphp: Slot [18] registered [ 3.691921] acpiphp: Slot [19] registered [ 3.693949] acpiphp: Slot [20] registered [ 3.695940] acpiphp: Slot [21] registered [ 3.697924] acpiphp: Slot [22] registered [ 3.699935] acpiphp: Slot [23] registered [ 3.701932] acpiphp: Slot [24] registered [ 3.703937] acpiphp: Slot [25] registered [ 3.704975] acpiphp: Slot [26] registered [ 3.706946] acpiphp: Slot [27] registered [ 3.708922] acpiphp: Slot [28] registered [ 3.710950] acpiphp: Slot [29] registered [ 3.712918] acpiphp: Slot [30] registered [ 3.713929] acpiphp: Slot [31] registered [ 3.715814] PCI host bridge to bus 0000:00 [ 3.717577] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 3.719703] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 3.721693] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 3.724832] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 3.726809] pci_bus 0000:00: root bus resource [mem 0x400000000-0x47fffffff window] [ 3.729834] pci_bus 0000:00: root bus resource [mem 0xfed40000-0xfed44fff] [ 3.731699] pci_bus 0000:00: root bus resource [bus 00-ff] [ 3.734140] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 3.763726] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 3.769902] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 3.774808] pci 0000:00:01.1: reg 0x20: [io 0xc140-0xc14f] [ 3.777873] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 3.780730] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 3.782687] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 3.785718] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 3.788794] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 3.791433] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 3.793825] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 3.797831] pci 0000:00:02.0: [1234:1111] type 00 class 0x030000 [ 3.801830] pci 0000:00:02.0: reg 0x10: [mem 0xfd000000-0xfdffffff pref] [ 3.806927] pci 0000:00:02.0: reg 0x18: [mem 0xfebd4000-0xfebd4fff] [ 3.814204] pci 0000:00:02.0: reg 0x30: [mem 0xfebc0000-0xfebcffff pref] [ 3.817418] pci 0000:00:02.0: Video device with shadowed ROM at [mem 0x000c0000-0x000dffff] [ 3.845659] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 3.848043] pci 0000:00:03.0: reg 0x10: [io 0xc080-0xc09f] [ 3.850039] pci 0000:00:03.0: reg 0x14: [mem 0xfebd5000-0xfebd5fff] [ 3.854162] pci 0000:00:03.0: reg 0x20: [mem 0xfe000000-0xfe003fff 64bit pref] [ 3.857028] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 3.883849] pci 0000:00:04.0: [8086:2668] type 00 class 0x040300 [ 3.885160] pci 0000:00:04.0: reg 0x10: [mem 0xfebd0000-0xfebd3fff] [ 3.915597] pci 0000:00:05.0: [8086:2934] type 00 class 0x0c0300 [ 3.918918] pci 0000:00:05.0: reg 0x20: [io 0xc0a0-0xc0bf] [ 3.946067] pci 0000:00:05.1: [8086:2935] type 00 class 0x0c0300 [ 3.948899] pci 0000:00:05.1: reg 0x20: [io 0xc0c0-0xc0df] [ 3.952126] pci 0000:00:05.2: [8086:2936] type 00 class 0x0c0300 [ 3.954851] pci 0000:00:05.2: reg 0x20: [io 0xc0e0-0xc0ff] [ 3.957535] pci 0000:00:05.7: [8086:293a] type 00 class 0x0c0320 [ 3.959161] pci 0000:00:05.7: reg 0x10: [mem 0xfebd6000-0xfebd6fff] [ 3.964286] pci 0000:00:06.0: [1af4:1003] type 00 class 0x078000 [ 3.967161] pci 0000:00:06.0: reg 0x10: [io 0xc000-0xc03f] [ 3.969748] pci 0000:00:06.0: reg 0x14: [mem 0xfebd7000-0xfebd7fff] [ 3.974161] pci 0000:00:06.0: reg 0x20: [mem 0xfe004000-0xfe007fff 64bit pref] [ 4.003115] pci 0000:00:07.0: [1af4:1001] type 00 class 0x010000 [ 4.004846] pci 0000:00:07.0: reg 0x10: [io 0xc040-0xc07f] [ 4.006841] pci 0000:00:07.0: reg 0x14: [mem 0xfebd8000-0xfebd8fff] [ 4.011172] pci 0000:00:07.0: reg 0x20: [mem 0xfe008000-0xfe00bfff 64bit pref] [ 4.040588] pci 0000:00:08.0: [1af4:1002] type 00 class 0x00ff00 [ 4.042650] pci 0000:00:08.0: reg 0x10: [io 0xc100-0xc11f] [ 4.046651] pci 0000:00:08.0: reg 0x20: [mem 0xfe00c000-0xfe00ffff 64bit pref] [ 4.075099] pci 0000:00:09.0: [1af4:1005] type 00 class 0x00ff00 [ 4.076633] pci 0000:00:09.0: reg 0x10: [io 0xc120-0xc13f] [ 4.080550] pci 0000:00:09.0: reg 0x20: [mem 0xfe010000-0xfe013fff 64bit pref] [ 4.119036] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 4.122431] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 4.126371] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 4.130321] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 4.132782] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 4.143397] iommu: Default domain type: Translated [ 4.144870] iommu: DMA domain TLB invalidation policy: lazy mode [ 4.148257] SCSI subsystem initialized [ 4.150069] ACPI: bus type USB registered [ 4.151012] usbcore: registered new interface driver usbfs [ 4.151842] usbcore: registered new interface driver hub [ 4.152752] usbcore: registered new device driver usb [ 4.154313] pps_core: LinuxPPS API ver. 1 registered [ 4.155591] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 4.156954] PTP clock support registered [ 4.158310] EDAC MC: Ver: 3.0.0 [ 4.164241] NetLabel: Initializing [ 4.165526] NetLabel: domain hash size = 128 [ 4.166554] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 4.167943] NetLabel: unlabeled traffic allowed by default [ 4.168627] PCI: Using ACPI for IRQ routing [ 4.171318] pci 0000:00:02.0: vgaarb: setting as boot VGA device [ 4.172150] pci 0000:00:02.0: vgaarb: bridge control possible [ 4.172150] pci 0000:00:02.0: vgaarb: VGA device added: decodes=io+mem,owns=io+mem,locks=none [ 4.172183] vgaarb: loaded [ 4.187936] clocksource: Switched to clocksource kvm-clock [ 4.564095] VFS: Disk quotas dquot_6.6.0 [ 4.565930] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 4.569733] pnp: PnP ACPI init [ 4.578737] pnp: PnP ACPI: found 5 devices [ 4.619024] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 4.622755] NET: Registered PF_INET protocol family [ 4.625467] IP idents hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 4.633389] tcp_listen_portaddr_hash hash table entries: 8192 (order: 7, 655360 bytes, linear) [ 4.636955] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 4.639996] TCP established hash table entries: 131072 (order: 8, 1048576 bytes, linear) [ 4.644398] TCP bind hash table entries: 65536 (order: 10, 5242880 bytes, vmalloc hugepage) [ 4.650838] TCP: Hash tables configured (established 131072 bind 65536) [ 4.655093] MPTCP token hash table entries: 16384 (order: 8, 1572864 bytes, linear) [ 4.659091] UDP hash table entries: 8192 (order: 8, 1572864 bytes, linear) [ 4.662987] UDP-Lite hash table entries: 8192 (order: 8, 1572864 bytes, linear) [ 4.667335] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 4.669452] NET: Registered PF_XDP protocol family [ 4.671257] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 4.673059] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 4.675234] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 4.677656] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 4.680054] pci_bus 0000:00: resource 8 [mem 0x400000000-0x47fffffff window] [ 4.682464] pci_bus 0000:00: resource 9 [mem 0xfed40000-0xfed44fff] [ 4.685543] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 4.687674] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 6.902358] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 9.092455] pci 0000:00:05.0: quirk_usb_early_handoff+0x0/0x290 took 4299394 usecs [ 11.277979] ACPI: \_SB_.LNKB: Enabled at IRQ 11 [ 13.417314] pci 0000:00:05.1: quirk_usb_early_handoff+0x0/0x290 took 4220602 usecs [ 15.604989] ACPI: \_SB_.LNKC: Enabled at IRQ 11 [ 17.742252] pci 0000:00:05.2: quirk_usb_early_handoff+0x0/0x290 took 4220659 usecs [ 19.922120] ACPI: \_SB_.LNKD: Enabled at IRQ 10 [ 22.061711] pci 0000:00:05.7: quirk_usb_early_handoff+0x0/0x290 took 4215286 usecs [ 22.064773] PCI: CLS 0 bytes, default 64 [ 22.066442] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 22.068713] software IO TLB: mapped [mem 0x000000007b000000-0x000000007f000000] (64MB) [ 22.069813] Trying to unpack rootfs image as initramfs... [ 22.071081] ACPI: bus type thunderbolt registered [ 22.076099] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x1e452ea631d, max_idle_ns: 440795244572 ns [ 22.095415] Initialise system trusted keyrings [ 22.097361] Key type blacklist registered [ 22.099602] workingset: timestamp_bits=36 max_order=22 bucket_order=0 [ 22.161871] zbud: loaded [ 22.173510] integrity: Platform Keyring initialized [ 22.187821] NET: Registered PF_ALG protocol family [ 22.189806] xor: automatically using best checksumming function avx [ 22.192284] Key type asymmetric registered [ 22.193859] Asymmetric key parser 'x509' registered [ 22.195675] Running certificate verification selftests [ 22.247563] cryptomgr_test (62) used greatest stack depth: 28752 bytes left [ 22.295238] cryptomgr_probe (61) used greatest stack depth: 28152 bytes left [ 22.296743] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 22.305253] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 22.308546] io scheduler mq-deadline registered [ 22.310266] io scheduler kyber registered [ 22.312757] io scheduler bfq registered [ 22.319284] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 22.325731] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 22.330187] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 22.334384] ACPI: button: Power Button [PWRF] [ 23.548933] Freeing initrd memory: 35648K [ 35.010901] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 35.014059] 00:00: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 35.023612] Non-volatile memory driver v1.3 [ 35.030324] tpm_tis MSFT0101:00: 2.0 TPM (device-id 0x1, rev-id 1) [ 35.033859] tpm tpm0: A TPM error (256) occurred attempting the self test [ 35.036278] tpm tpm0: starting up the TPM manually [ 35.086331] rdac: device handler registered [ 35.088531] hp_sw: device handler registered [ 35.090149] emc: device handler registered [ 35.092116] alua: device handler registered [ 35.096295] libphy: Fixed MDIO Bus: probed [ 35.098987] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 35.101416] ehci-pci: EHCI PCI platform driver [ 37.659759] ehci-pci 0000:00:05.7: EHCI Host Controller [ 37.663702] ehci-pci 0000:00:05.7: new USB bus registered, assigned bus number 1 [ 37.667252] ehci-pci 0000:00:05.7: irq 10, io mem 0xfebd6000 [ 37.676304] ehci-pci 0000:00:05.7: USB 2.0 started, EHCI 1.00 [ 37.680068] usb usb1: New USB device found, idVendor=1d6b, idProduct=0002, bcdDevice= 5.14 [ 37.683074] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 37.685695] usb usb1: Product: EHCI Host Controller [ 37.687471] usb usb1: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug ehci_hcd [ 37.690461] usb usb1: SerialNumber: 0000:00:05.7 [ 37.695847] hub 1-0:1.0: USB hub found [ 37.697677] hub 1-0:1.0: 6 ports detected [ 37.705308] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 37.707112] ohci-pci: OHCI PCI platform driver [ 37.708967] uhci_hcd: USB Universal Host Controller Interface driver [ 37.945336] usb 1-1: new high-speed USB device number 2 using ehci-pci [ 38.091950] usb 1-1: New USB device found, idVendor=0627, idProduct=0001, bcdDevice= 0.00 [ 38.095090] usb 1-1: New USB device strings: Mfr=1, Product=3, SerialNumber=10 [ 38.097755] usb 1-1: Product: QEMU USB Tablet [ 38.100718] usb 1-1: Manufacturer: QEMU [ 38.114529] usb 1-1: SerialNumber: 42 [ 40.318297] uhci_hcd 0000:00:05.0: UHCI Host Controller [ 40.322519] uhci_hcd 0000:00:05.0: new USB bus registered, assigned bus number 2 [ 40.325924] uhci_hcd 0000:00:05.0: detected 2 ports [ 40.328537] uhci_hcd 0000:00:05.0: irq 10, io port 0x0000c0a0 [ 40.332641] usb usb2: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 40.336525] usb usb2: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 40.339857] usb usb2: Product: UHCI Host Controller [ 40.342120] usb usb2: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug uhci_hcd [ 40.345929] usb usb2: SerialNumber: 0000:00:05.0 [ 40.351305] hub 2-0:1.0: USB hub found [ 40.353508] hub 2-0:1.0: 2 ports detected [ 42.952140] uhci_hcd 0000:00:05.1: UHCI Host Controller [ 42.955651] uhci_hcd 0000:00:05.1: new USB bus registered, assigned bus number 3 [ 42.959020] uhci_hcd 0000:00:05.1: detected 2 ports [ 42.961646] uhci_hcd 0000:00:05.1: irq 11, io port 0x0000c0c0 [ 42.965202] usb usb3: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 42.969009] usb usb3: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 42.972341] usb usb3: Product: UHCI Host Controller [ 42.974601] usb usb3: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug uhci_hcd [ 42.978473] usb usb3: SerialNumber: 0000:00:05.1 [ 42.983084] hub 3-0:1.0: USB hub found [ 42.984812] hub 3-0:1.0: 2 ports detected [ 45.592025] uhci_hcd 0000:00:05.2: UHCI Host Controller [ 45.595097] uhci_hcd 0000:00:05.2: new USB bus registered, assigned bus number 4 [ 45.597862] uhci_hcd 0000:00:05.2: detected 2 ports [ 45.599934] uhci_hcd 0000:00:05.2: irq 11, io port 0x0000c0e0 [ 45.603101] usb usb4: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 45.606137] usb usb4: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 45.608810] usb usb4: Product: UHCI Host Controller [ 45.610630] usb usb4: Manufacturer: Linux 5.14.0-245.1949_758810022.el9.x86_64+debug uhci_hcd [ 45.613755] usb usb4: SerialNumber: 0000:00:05.2 [ 45.617881] hub 4-0:1.0: USB hub found [ 45.620116] hub 4-0:1.0: 2 ports detected [ 45.625636] usbcore: registered new interface driver usbserial_generic [ 45.629268] usbserial: USB Serial support registered for generic [ 45.632625] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 45.638308] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 45.640714] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 45.645749] mousedev: PS/2 mouse device common for all mice [ 45.651432] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 45.659644] rtc_cmos 00:04: RTC can wake from S4 [ 45.664354] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 45.670963] rtc_cmos 00:04: registered as rtc0 [ 45.672820] rtc_cmos 00:04: setting system clock to 2023-01-26T19:14:24 UTC (1674760464) [ 45.676240] rtc_cmos 00:04: alarms up to one day, y3k, 242 bytes nvram [ 45.678773] intel_pstate: CPU model not supported [ 45.683246] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 45.691237] hid: raw HID events driver (C) Jiri Kosina [ 45.699965] input: QEMU QEMU USB Tablet as /devices/pci0000:00/0000:00:05.7/usb1/1-1/1-1:1.0/0003:0627:0001.0001/input/input5 [ 45.706891] hid-generic 0003:0627:0001.0001: input,hidraw0: USB HID v0.01 Mouse [QEMU QEMU USB Tablet] on usb-0000:00:05.7-1/input0 [ 45.711521] usbcore: registered new interface driver usbhid [ 45.713512] usbhid: USB HID core driver [ 45.715250] drop_monitor: Initializing network drop monitor service [ 45.744146] Initializing XFRM netlink socket [ 45.749009] NET: Registered PF_INET6 protocol family [ 45.756610] Segment Routing with IPv6 [ 45.758513] NET: Registered PF_PACKET protocol family [ 45.761341] mpls_gso: MPLS GSO support [ 45.766730] No MBM correction factor available [ 45.768481] IPI shorthand broadcast: enabled [ 45.770350] sched_clock: Marking stable (45411471679, 358691356)->(46107059470, -336896435) [ 45.777105] registered taskstats version 1 [ 45.779852] Loading compiled-in X.509 certificates [ 45.784533] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2eaf607749b46a11017f55e47fc8a28584c90a9a' [ 45.789489] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 45.794408] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 45.801940] cryptomgr_test (83) used greatest stack depth: 27920 bytes left [ 45.802858] zswap: loaded using pool lzo/zbud [ 45.808518] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 46.620750] page_owner is disabled [ 46.622912] Key type big_key registered [ 46.661650] Key type trusted registered [ 46.678366] modprobe (89) used greatest stack depth: 27192 bytes left [ 46.696399] Key type encrypted registered [ 46.698263] Loading compiled-in module X.509 certificates [ 46.701389] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 2eaf607749b46a11017f55e47fc8a28584c90a9a' [ 46.705308] ima: Allocated hash algorithm: sha256 [ 46.726213] ima: No architecture policies found [ 46.728412] evm: Initialising EVM extended attributes: [ 46.730292] evm: security.selinux [ 46.731567] evm: security.SMACK64 (disabled) [ 46.733150] evm: security.SMACK64EXEC (disabled) [ 46.734859] evm: security.SMACK64TRANSMUTE (disabled) [ 46.736666] evm: security.SMACK64MMAP (disabled) [ 46.738370] evm: security.apparmor (disabled) [ 46.739970] evm: security.ima [ 46.741133] evm: security.capability [ 46.742487] evm: HMAC attrs: 0x1 [ 46.870421] modprobe (114) used greatest stack depth: 26376 bytes left [ 47.212111] PM: Magic number: 7:108:244 [ 47.246313] Freeing unused decrypted memory: 2036K [ 47.253893] Freeing unused kernel image (initmem) memory: 5300K [ 47.255642] Write protecting the kernel read-only data: 57344k [ 47.263345] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 47.267559] Freeing unused kernel image (rodata/data gap) memory: 1404K [ 47.357856] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 47.359332] x86/mm: Checking user space page tables [ 47.443339] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 47.445034] Run /init as init process [ 47.641389] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 47.649378] systemd[1]: Detected virtualization kvm. [ 47.651194] systemd[1]: Detected architecture x86-64. [ 47.652772] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 47.662919] systemd[1]: Hostname set to . [ 48.391444] systemd[1]: Queued start job for default target Initrd Default Target. [ 48.410759] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 48.417580] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 48.422805] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 48.426591] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 48.430003] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 48.433255] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 48.436214] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 48.441956] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 48.448421] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 48.454838] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 48.460906] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 48.466427] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 48.470568] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 48.489592] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 48.520047] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 48.524921] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 48.543516] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 48.562428] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 48.580276] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 48.620040] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 48.685365] systemd-sysctl (216) used greatest stack depth: 26352 bytes left [ 48.693078] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 48.811218] systemd-sysuser (218) used greatest stack depth: 26320 bytes left [ 48.815250] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 48.838863] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 48.933609] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 50.547120] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 50.551785] device-mapper: uevent: version 1.0.3 [ 50.555746] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ * ] (1 of 3) A start job is running for…s_sweetpig--4-root (4s / no limit) M [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 53.360677] virtio_blk virtio2: [vda] 984563712 512-byte logical blocks (504 GB/469 GiB) [ 53.395971] vda: vda1 vda2 [ 53.659533] virtio_net virtio0 ens3: renamed from eth0 [ 53.680471] scsi host0: ata_piix [ 53.689916] scsi host1: ata_piix [ 53.694913] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc140 irq 14 [ 53.697084] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc148 irq 15 [ 54.613816] cp (442) used greatest stack depth: 26312 bytes left [ OK ] Found device /dev/mapper/cs_sweetpig--4-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_sweetpig--4-swap . Starting Resume from hiber…/mapper/cs_sweetpig--4-swap ... [ OK ] Finished Resume from hiber…ev/mapper/cs_sweetpig--4-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…/mapper/cs_sweetpig--4-root ... [ OK ] Finished File System Check…ev/mapper/cs_sweetpig--4-root . Mounting /sysroot ... [ 56.974101] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 57.034421] XFS (dm-0): Mounting V5 Filesystem [ 57.064818] XFS (dm-0): Ending clean mount [ 57.075745] mount (482) used greatest stack depth: 25024 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 57.159519] systemd-fstab-g (494) used greatest stack depth: 23432 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 58.251525] systemd-journald[215]: Received SIGTERM from PID 1 (systemd). [ 60.512000] SELinux: policy capability network_peer_controls=1 [ 60.514208] SELinux: policy capability open_perms=1 [ 60.515783] SELinux: policy capability extended_socket_class=1 [ 60.517606] SELinux: policy capability always_check_network=0 [ 60.518859] SELinux: policy capability cgroup_seclabel=1 [ 60.520565] SELinux: policy capability nnp_nosuid_transition=1 [ 60.522076] SELinux: policy capability genfs_seclabel_symlinks=1 [ 60.959390] audit: type=1403 audit(1674760479.786:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 60.980756] systemd[1]: Successfully loaded SELinux policy in 1.929511s. [ 61.036234] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 61.321767] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 183.899ms. [ 61.348644] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 + KBCOMMON +UTMP +SYS [ 61.358405] systemd[1]: Detected virtualization kvm. [ 61.359839] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 61.658673] systemd-rc-local-generator[537]: /etc/rc.d/rc.local is not marked executable, skipping. [ 61.770267] sed (546) used greatest stack depth: 23416 bytes left [ 62.304662] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 62.726514] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 62.732919] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 62.741583] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 62.751112] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 62.760464] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 62.769914] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 62.779912] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 62.791924] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 62.797914] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 62.804095] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 62.812763] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 62.817864] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 62.821291] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 62.825488] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 62.829034] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 62.832738] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 62.836783] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 62.839840] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 62.843332] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 62.849249] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 62.858654] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 62.946603] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 62.950763] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 62.964494] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 62.969346] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 62.979968] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 62.986335] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 63.005084] systemd[1]: Activating swap /dev/mapper/cs_sweetpig--4-swap... Activating swap /dev/mapper/cs_sweetpig--4-swap ... [ 63.032548] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 63.056915] systemd[1]: Mounting POSIX Message Queue File System... [ 63.058567] Adding 7688188k swap on /dev/mapper/cs_sweetpig--4-swap. Priority:-2 extents:1 across:7688188k FS Mounting POSIX Message Queue File System ... [ 63.071660] mount (552) used greatest stack depth: 23320 bytes left [ 63.086299] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 63.110412] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 63.114471] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 63.135732] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 63.156437] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 63.180642] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 63.204236] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 63.227120] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 63.250697] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 63.261689] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 63.265060] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 63.281712] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 63.356361] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 63.363706] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 63.375924] fuse: init (API version 7.36) [ 63.393555] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 63.417249] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 63.422621] ACPI: bus type drm_connector registered [ 63.433290] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 63.455274] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 63.477813] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 63.513343] systemd[1]: Activated swap /dev/mapper/cs_sweetpig--4-swap. [ OK ] Activated swap /dev/mapper/cs_sweetpig--4-swap . [ 63.548273] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 63.827861] systemd-journald[562]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 65.717450] XFS (vda1): Mounting V5 Filesystem [ 65.752714] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Started /usr/sbin/lvm vgch…ctivation event cs_sweetpig-4 . [ 66.135750] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ 66.174960] input: PC Speaker as /devices/platform/pcspkr/input/input6 [ 66.611711] RAPL PMU: API unit is 2^-32 Joules, 0 fixed counters, 10737418240 ms ovfl timer [ 66.811712] bochs-drm 0000:00:02.0: vgaarb: deactivate vga console [ 66.836097] Console: switching to colour dummy device 80x25 [ 66.865726] [drm] Found bochs VGA, ID 0xb0c5. [ 66.866740] [drm] Framebuffer size 16384 kB @ 0xfd000000, mmio @ 0xfebd4000. [ 66.959325] [drm] Initialized bochs-drm 1.0.0 20130925 for 0000:00:02.0 on minor 0 [ 66.983395] fbcon: bochs-drmdrmfb (fb0) is primary device [ 66.991409] Console: switching to colour frame buffer device 128x48 [ 67.040509] bochs-drm 0000:00:02.0: [drm] fb0: bochs-drmdrmfb frame buffer device [ OK ] Found device /dev/mapper/cs_sweetpig--4-home . Mounting /home ... [ 67.268448] XFS (dm-2): Mounting V5 Filesystem [ 67.314873] XFS (dm-2): Ending clean mount [ OK ] Mounted /home . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ 67.977467] systemd-tmpfile (654) used greatest stack depth: 21296 bytes left [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ 68.205247] audit: type=1804 audit(1674778487.027:3): pid=673 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 op=invalid_pcr cause=open_writers comm="auditd" name="/var/log/audit/audit.log" dev="dm-0" ino=201866141 res=1 errno=0 [ OK ] Started RPC Bind . [ 68.370938] RPC: Registered named UNIX socket transport module. [ 68.372833] RPC: Registered udp transport module. [ 68.373737] RPC: Registered tcp transport module. [ 68.374657] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started CUPS Scheduler . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Reached target Path Units . [ OK ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket . [ OK ] Listening on CUPS Scheduler . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting Avahi mDNS/DNS-SD Stack ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... [ OK ] Started irqbalance daemon . [ OK ] Started QEMU Guest Agent . Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started System Logging Service . [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started User Login Management . [ OK ] Started Avahi mDNS/DNS-SD Stack . [ OK ] Started Network Manager . [ OK ] Created slice User Slice of UID 0 . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting CUPS Scheduler ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... Starting Hostname Service ... Starting User Runtime Directory /run/user/0 ... [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Started OpenSSH server daemon . [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Started CUPS Scheduler . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . Mounting /var/crash ... [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . [ 70.935435] FS-Cache: Loaded [ 71.286508] Key type dns_resolver registered [ OK ] Started User Manager for UID 0 . [ 71.780948] NFS: Registering the id_resolver key type [ 71.782504] Key type id_resolver registered [ 71.783626] Key type id_legacy registered [ 71.884236] snd_hda_codec_generic hdaudioC0D0: autoconfig for Generic: line_outs=1 (0x3/0x0/0x0/0x0/0x0) type:line [ 71.886132] snd_hda_codec_generic hdaudioC0D0: speaker_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 71.888021] snd_hda_codec_generic hdaudioC0D0: hp_outs=0 (0x0/0x0/0x0/0x0/0x0) [ 71.889537] snd_hda_codec_generic hdaudioC0D0: mono: mono_out=0x0 [ 71.890864] snd_hda_codec_generic hdaudioC0D0: inputs: [ 71.892352] snd_hda_codec_generic hdaudioC0D0: Line=0x5 [ OK ] Reached target Sound Card . [ OK ] Mounted /var/crash . [ OK ] Reached target Remote File Systems . Starting Crash recovery kernel arming ... Starting Permit User Sessions ... [ OK ] Finished Permit User Sessions . [ OK ] Started Deferred execution scheduler . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ 78.082468] PKCS7: Message signed outside of X.509 validity window CentOS Stream 9 Kernel 5.14.0-245.1949_758810022.el9.x86_64+debug on an x86_64 sweetpig-4 login: [ 79.623859] restraintd[1028]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13292029/ [ 79.777529] restraintd[1028]: * Parsing recipe [ 79.788984] restraintd[1028]: * Running recipe [ 79.790157] restraintd[1028]: ** Continuing task: 155460266 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 79.807506] restraintd[1028]: ** Preparing metadata [ 79.924796] restraintd[1028]: ** Refreshing peer role hostnames: Retries 0 [ 80.050491] restraintd[1028]: ** Updating env vars [ 80.051054] restraintd[1028]: *** Current Time: Thu Jan 26 19:14:59 2023 Localwatchdog at: * Disabled! * [ 80.069593] restraintd[1028]: ** Running task: 155460266 [/distribution/reservesys] [-- MARK -- Fri Jan 27 00:15:00 2023] [ 82.709198] rpm (1103) used greatest stack depth: 21192 bytes left [ 83.777399] Running test [R:13292029 T:155460266 - /distribution/reservesys - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [ 83.879045] Running test [R:13292029 T:14 - Reboot test - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug] [ 87.005399] journalctl (1329) used greatest stack depth: 21136 bytes left [ 113.403905] Running test [R:13292029 T:15 - /distribution/command - Kernel: 5.14.0-245.1949_758810022.el9.x86_64+debug]