Linux version 5.14.0-253.1995_764580423.el9 [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-253.1995_764580423.el9.x86_64+debug root=/dev/mapper/cs_kvm--02--guest19-root ro crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M resume=/dev/mapper/cs_kvm--02--guest19-swap rd.lvm.lv=cs_kvm-02-guest19/root rd.lvm.lv=cs_kvm-02-guest19/swap console=ttyS0,115200 [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 1776 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff9fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffa000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006] kvm-clock: using sched offset of 1555449556027564 cycles [ 0.000014] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000032] tsc: Detected 1999.998 MHz processor [ 0.000386] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.000434] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000457] last_pfn = 0xbfffa max_arch_pfn = 0x400000000 [ 0.013845] found SMP MP-table at [mem 0x000f63a0-0x000f63af] [ 0.013902] Using GB pages for direct mapping [ 0.014928] RAMDISK: [mem 0x33a5b000-0x35d25fff] [ 0.014952] ACPI: Early table checksum verification disabled [ 0.014986] ACPI: RSDP 0x00000000000F61E0 000014 (v00 BOCHS ) [ 0.015004] ACPI: RSDT 0x00000000BFFFFAD7 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.015038] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.015061] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.015074] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.015085] ACPI: SSDT 0x00000000BFFFF1EB 000874 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.015096] ACPI: APIC 0x00000000BFFFFA5F 000078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.015106] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.015110] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.015113] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.015116] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffa5e] [ 0.015120] ACPI: Reserving APIC table memory at [mem 0xbffffa5f-0xbffffad6] [ 0.015660] No NUMA configuration found [ 0.015665] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.015687] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.016176] Reserving 256MB of memory at 2800MB for crashkernel (System RAM: 4095MB) [ 0.025398] Zone ranges: [ 0.025405] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.025429] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.025434] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.025439] Device empty [ 0.025443] Movable zone start for each node [ 0.025447] Early memory node ranges [ 0.025449] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.025453] node 0: [mem 0x0000000000100000-0x00000000bfff9fff] [ 0.025457] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.025468] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.025508] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.025658] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.056785] On node 0, zone Normal: 6 pages in unavailable ranges [ 0.159822] kasan: KernelAddressSanitizer initialized [ 0.160338] ACPI: PM-Timer IO Port: 0x608 [ 0.160371] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.160443] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.160453] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.160458] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.160462] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.160470] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.160474] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.160508] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.160517] TSC deadline timer available [ 0.160520] smpboot: Allowing 1 CPUs, 0 hotplug CPUs [ 0.160631] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.160638] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.160641] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.160644] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.160649] PM: hibernation: Registered nosave memory: [mem 0xbfffa000-0xbfffffff] [ 0.160652] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.160656] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.160658] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.160661] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.160670] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.160673] Booting paravirtualized kernel on KVM [ 0.160692] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.177559] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 [ 0.179530] percpu: Embedded 515 pages/cpu s2072576 r8192 d28672 u4194304 [ 0.179671] kvm-guest: PV spinlocks disabled, single CPU [ 0.179706] Fallback order for Node 0: 0 [ 0.179722] Built 1 zonelists, mobility grouping on. Total pages: 1031930 [ 0.179726] Policy zone: Normal [ 0.179731] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-253.1995_764580423.el9.x86_64+debug root=/dev/mapper/cs_kvm--02--guest19-root ro crashkernel=1G-4G:192M,4G-64G:256M,64G-:512M resume=/dev/mapper/cs_kvm--02--guest19-swap rd.lvm.lv=cs_kvm-02-guest19/root rd.lvm.lv=cs_kvm-02-guest19/swap console=ttyS0,115200 [ 0.179863] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-253.1995_764580423.el9.x86_64+debug", will be passed to user space. [ 0.180431] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.180618] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.180702] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.180710] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.181863] software IO TLB: area num 1. [ 0.900665] Memory: 2787192K/4193888K available (38920K kernel code, 13007K rwdata, 14984K rodata, 5300K init, 42020K bss, 1353548K reserved, 0K cma-reserved) [ 0.900701] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 0.902301] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 [ 0.902315] kmemleak: Kernel memory leak detector disabled [ 0.904601] Kernel/User page tables isolation: enabled [ 0.904810] ftrace: allocating 45745 entries in 179 pages [ 0.941920] ftrace: allocated 179 pages with 5 groups [ 0.945308] Dynamic Preempt: voluntary [ 0.945672] Running RCU self tests [ 0.945690] rcu: Preemptible hierarchical RCU implementation. [ 0.945693] rcu: RCU lockdep checking is enabled. [ 0.945696] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=1. [ 0.945700] rcu: RCU callback double-/use-after-free debug is enabled. [ 0.945703] Trampoline variant of Tasks RCU enabled. [ 0.945705] Rude variant of Tasks RCU enabled. [ 0.945707] Tracing variant of Tasks RCU enabled. [ 0.945710] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.945713] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 [ 0.961126] NR_IRQS: 524544, nr_irqs: 256, preallocated irqs: 16 [ 0.961638] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.961682] random: crng init done (trusting CPU's manufacturer) [ 0.962024] Console: colour *CGA 80x25 [ 1.114902] printk: console [ttyS0] enabled [ 1.115751] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.117219] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.118015] ... MAX_LOCK_DEPTH: 48 [ 1.118790] ... MAX_LOCKDEP_KEYS: 8192 [ 1.119613] ... CLASSHASH_SIZE: 4096 [ 1.120431] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.121247] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.122070] ... CHAINHASH_SIZE: 65536 [ 1.122858] memory used by lock dependency info: 11641 kB [ 1.123828] memory used for stack traces: 4224 kB [ 1.124680] per task-struct memory footprint: 2688 bytes [ 1.125783] ACPI: Core revision 20211217 [ 1.127179] APIC: Switch to symmetric I/O mode setup [ 1.128526] x2apic enabled [ 1.129518] Switched APIC routing to physical x2apic. [ 1.133436] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.134698] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39a8595ce59, max_idle_ns: 881590778713 ns [ 1.136864] Calibrating delay loop (skipped) preset value.. 3999.99 BogoMIPS (lpj=1999998) [ 1.138837] pid_max: default: 32768 minimum: 301 [ 1.140136] LSM: Security Framework initializing [ 1.140912] Yama: becoming mindful. [ 1.141913] SELinux: Initializing. [ 1.143080] LSM support for eBPF active [ 1.144364] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.145852] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.151176] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 1.151839] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 1.152850] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.154838] Spectre V2 : Mitigation: Retpolines [ 1.155837] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.156837] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.158837] Speculative Store Bypass: Vulnerable [ 1.159850] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.160837] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.161837] MMIO Stale Data: Unknown: No mitigations [ 1.162837] SRBDS: Unknown: Dependent on hypervisor status [ 1.215362] Freeing SMP alternatives memory: 32K [ 1.217063] smpboot: CPU0: Intel Core Processor (Broadwell) (family: 0x6, model: 0x3d, stepping: 0x2) [ 1.220073] cblist_init_generic: Setting adjustable number of callback queues. [ 1.220840] cblist_init_generic: Setting shift to 0 and lim to 1. [ 1.222090] cblist_init_generic: Setting shift to 0 and lim to 1. [ 1.223086] cblist_init_generic: Setting shift to 0 and lim to 1. [ 1.224047] Running RCU-tasks wait API self tests [ 1.331117] Performance Events: unsupported p6 CPU model 61 no PMU driver, software events only. [ 1.332361] rcu: Hierarchical SRCU implementation. [ 1.332851] rcu: Max phase no-delay instances is 400. [ 1.337727] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.337929] Callback from call_rcu_tasks_trace() invoked. [ 1.339339] smp: Bringing up secondary CPUs ... [ 1.339868] smp: Brought up 1 node, 1 CPU [ 1.340843] smpboot: Max logical packages: 1 [ 1.341842] smpboot: Total of 1 processors activated (3999.99 BogoMIPS) [ 1.357634] node 0 deferred pages initialised in 13ms [ 1.359321] pgdatinit0 (20) used greatest stack depth: 29432 bytes left [ 1.360618] devtmpfs: initialized [ 1.361978] x86/mm: Memory block size: 128MB [ 1.391713] DMA-API: preallocated 65536 debug entries [ 1.391843] DMA-API: debugging enabled by kernel config [ 1.392843] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.393856] futex hash table entries: 256 (order: 3, 32768 bytes, linear) [ 1.395707] prandom: seed boundary self test passed [ 1.396824] prandom: 100 self tests passed [ 1.400464] prandom32: self test passed (less than 6 bits correlated) [ 1.400850] pinctrl core: initialized pinctrl subsystem [ 1.402830] [ 1.402843] ************************************************************* [ 1.403841] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.404841] ** ** [ 1.405841] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 1.406841] ** ** [ 1.407841] ** This means that this kernel is built to expose internal ** [ 1.408841] ** IOMMU data structures, which may compromise security on ** [ 1.409841] ** your system. ** [ 1.410841] ** ** [ 1.411841] ** If you see this message and you are not debugging the ** [ 1.412841] ** kernel, report this immediately to your vendor! ** [ 1.413841] ** ** [ 1.414862] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.415841] ************************************************************* [ 1.417072] PM: RTC time: 17:30:46, date: 2023-02-01 [ 1.422172] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.425496] DMA: preallocated 512 KiB GFP_KERNEL pool for atomic allocations [ 1.425925] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 1.426920] DMA: preallocated 512 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 1.428070] audit: initializing netlink subsys (disabled) [ 1.431431] thermal_sys: Registered thermal governor 'fair_share' [ 1.431441] thermal_sys: Registered thermal governor 'step_wise' [ 1.431846] thermal_sys: Registered thermal governor 'user_space' [ 1.432875] audit: type=2000 audit(1675290535.167:1): state=initialized audit_enabled=0 res=1 [ 1.434928] Callback from call_rcu_tasks_rude() invoked. [ 1.436061] cpuidle: using governor menu [ 1.437306] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 1.437869] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.440227] PCI: Using configuration type 1 for base access [ 1.493682] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.536924] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 1.537870] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.538866] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.539860] Callback from call_rcu_tasks() invoked. [ 1.549735] cryptd: max_cpu_qlen set to 1000 [ 1.552958] ACPI: Added _OSI(Module Device) [ 1.553849] ACPI: Added _OSI(Processor Device) [ 1.554864] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.555844] ACPI: Added _OSI(Processor Aggregator Device) [ 1.556882] ACPI: Added _OSI(Linux-Dell-Video) [ 1.557855] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.558858] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.623892] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.639993] ACPI: Interpreter enabled [ 1.641067] ACPI: PM: (supports S0 S5) [ 1.641888] ACPI: Using IOAPIC for interrupt routing [ 1.643213] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.643864] PCI: Using E820 reservations for host bridge windows [ 1.647678] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.738557] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.738887] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 1.739845] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 1.741291] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 1.755841] acpiphp: Slot [3] registered [ 1.757223] acpiphp: Slot [4] registered [ 1.758234] acpiphp: Slot [5] registered [ 1.759232] acpiphp: Slot [6] registered [ 1.760209] acpiphp: Slot [7] registered [ 1.761266] acpiphp: Slot [8] registered [ 1.762198] acpiphp: Slot [9] registered [ 1.763231] acpiphp: Slot [10] registered [ 1.764226] acpiphp: Slot [11] registered [ 1.765242] acpiphp: Slot [12] registered [ 1.766223] acpiphp: Slot [13] registered [ 1.767237] acpiphp: Slot [14] registered [ 1.768249] acpiphp: Slot [15] registered [ 1.769235] acpiphp: Slot [16] registered [ 1.770225] acpiphp: Slot [17] registered [ 1.771238] acpiphp: Slot [18] registered [ 1.772258] acpiphp: Slot [19] registered [ 1.773242] acpiphp: Slot [20] registered [ 1.774236] acpiphp: Slot [21] registered [ 1.775214] acpiphp: Slot [22] registered [ 1.776222] acpiphp: Slot [23] registered [ 1.777227] acpiphp: Slot [24] registered [ 1.778245] acpiphp: Slot [25] registered [ 1.779228] acpiphp: Slot [26] registered [ 1.780238] acpiphp: Slot [27] registered [ 1.781229] acpiphp: Slot [28] registered [ 1.782240] acpiphp: Slot [29] registered [ 1.783216] acpiphp: Slot [30] registered [ 1.784229] acpiphp: Slot [31] registered [ 1.785066] PCI host bridge to bus 0000:00 [ 1.785855] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.786851] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.787851] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.788851] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 1.789854] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.791269] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.793685] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 1.797551] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 1.802840] pci 0000:00:01.1: reg 0x20: [io 0xc0a0-0xc0af] [ 1.805884] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 1.806843] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 1.807843] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 1.808843] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 1.810832] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 1.815840] pci 0000:00:01.2: reg 0x20: [io 0xc040-0xc05f] [ 1.819860] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.821735] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 1.821892] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 1.825386] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 1.827840] pci 0000:00:03.0: reg 0x10: [io 0xc060-0xc07f] [ 1.830840] pci 0000:00:03.0: reg 0x14: [mem 0xfebc0000-0xfebc0fff] [ 1.841840] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 1.845602] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 1.847841] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 1.850840] pci 0000:00:04.0: reg 0x14: [mem 0xfebc1000-0xfebc1fff] [ 1.864476] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 1.865841] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] [ 1.886520] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.889551] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.892395] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.895418] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.896938] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.903325] iommu: Default domain type: Translated [ 1.903843] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.907226] SCSI subsystem initialized [ 1.908414] ACPI: bus type USB registered [ 1.909278] usbcore: registered new interface driver usbfs [ 1.910085] usbcore: registered new interface driver hub [ 1.911017] usbcore: registered new device driver usb [ 1.912583] pps_core: LinuxPPS API ver. 1 registered [ 1.912863] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.913911] PTP clock support registered [ 1.915358] EDAC MC: Ver: 3.0.0 [ 1.920118] NetLabel: Initializing [ 1.920844] NetLabel: domain hash size = 128 [ 1.921841] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.923168] NetLabel: unlabeled traffic allowed by default [ 1.923843] PCI: Using ACPI for IRQ routing [ 1.925964] vgaarb: loaded [ 1.928356] clocksource: Switched to clocksource kvm-clock [ 2.284900] VFS: Disk quotas dquot_6.6.0 [ 2.286107] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.292505] pnp: PnP ACPI init [ 2.304371] pnp: PnP ACPI: found 5 devices [ 2.337994] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.340654] NET: Registered PF_INET protocol family [ 2.342219] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.346818] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 2.349069] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.351027] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.353909] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 2.357379] TCP: Hash tables configured (established 32768 bind 32768) [ 2.359819] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 2.362000] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 2.364025] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 2.366632] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.368239] NET: Registered PF_XDP protocol family [ 2.369527] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.371077] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.372617] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.374307] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 2.376822] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 2.378307] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.390076] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 2.398962] pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x290 took 18639 usecs [ 2.400918] PCI: CLS 0 bytes, default 64 [ 2.402003] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.403616] software IO TLB: mapped [mem 0x00000000ab000000-0x00000000af000000] (64MB) [ 2.406726] Trying to unpack rootfs image as initramfs... [ 2.415142] ACPI: bus type thunderbolt registered [ 2.418494] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x39a8595ce59, max_idle_ns: 881590778713 ns [ 2.442558] Initialise system trusted keyrings [ 2.446114] Key type blacklist registered [ 2.451228] workingset: timestamp_bits=36 max_order=20 bucket_order=0 [ 2.570812] zbud: loaded [ 2.595575] integrity: Platform Keyring initialized [ 2.622981] NET: Registered PF_ALG protocol family [ 2.626272] xor: automatically using best checksumming function avx [ 2.631235] Key type asymmetric registered [ 2.632334] Asymmetric key parser 'x509' registered [ 2.633577] Running certificate verification selftests [ 2.744128] cryptomgr_test (44) used greatest stack depth: 28424 bytes left [ 2.851226] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 2.861276] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 2.867270] io scheduler mq-deadline registered [ 2.868460] io scheduler kyber registered [ 2.872712] io scheduler bfq registered [ 2.885120] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 2.893921] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 2.903044] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 2.911670] ACPI: button: Power Button [PWRF] [ 2.945770] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 2.951287] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 2.972808] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.000700] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 3.008079] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 3.017116] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 3.019576] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.041647] Non-volatile memory driver v1.3 [ 3.051477] rdac: device handler registered [ 3.057199] hp_sw: device handler registered [ 3.058342] emc: device handler registered [ 3.060944] alua: device handler registered [ 3.066645] libphy: Fixed MDIO Bus: probed [ 3.072193] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.076091] ehci-pci: EHCI PCI platform driver [ 3.079135] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.084120] ohci-pci: OHCI PCI platform driver [ 3.087145] uhci_hcd: USB Universal Host Controller Interface driver [ 3.115997] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 3.122114] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 3.128245] uhci_hcd 0000:00:01.2: detected 2 ports [ 3.131411] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c040 [ 3.139392] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 3.141604] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.143468] usb usb1: Product: UHCI Host Controller [ 3.144712] usb usb1: Manufacturer: Linux 5.14.0-253.1995_764580423.el9.x86_64+debug uhci_hcd [ 3.146890] usb usb1: SerialNumber: 0000:00:01.2 [ 3.158706] hub 1-0:1.0: USB hub found [ 3.163116] hub 1-0:1.0: 2 ports detected [ 3.175547] usbcore: registered new interface driver usbserial_generic [ 3.181286] usbserial: USB Serial support registered for generic [ 3.185550] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.195930] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.200028] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.206016] mousedev: PS/2 mouse device common for all mice [ 3.213283] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 3.216079] rtc_cmos 00:00: RTC can wake from S4 [ 3.225679] rtc_cmos 00:00: registered as rtc0 [ 3.229201] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 3.235242] rtc_cmos 00:00: setting system clock to 2023-02-01T17:30:48 UTC (1675272648) [ 3.241337] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.244505] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 3.251078] intel_pstate: CPU model not supported [ 3.264205] hid: raw HID events driver (C) Jiri Kosina [ 3.268626] usbcore: registered new interface driver usbhid [ 3.270111] usbhid: USB HID core driver [ 3.274044] drop_monitor: Initializing network drop monitor service [ 3.327974] Initializing XFRM netlink socket [ 3.336802] NET: Registered PF_INET6 protocol family [ 3.346619] Segment Routing with IPv6 [ 3.350025] NET: Registered PF_PACKET protocol family [ 3.355016] mpls_gso: MPLS GSO support [ 3.357685] IPI shorthand broadcast: enabled [ 3.358963] AVX2 version of gcm_enc/dec engaged. [ 3.360187] AES CTR mode by8 optimization enabled [ 3.378289] sched_clock: Marking stable (3208668283, 169182543)->(3510877605, -133026779) [ 3.382402] registered taskstats version 1 [ 3.385729] Loading compiled-in X.509 certificates [ 3.397323] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 0ab4d868e205f0710f0bbd4b1a39593b3a7004ae' [ 3.402300] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 3.410335] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 3.421164] zswap: loaded using pool lzo/zbud [ 3.423970] cryptomgr_test (66) used greatest stack depth: 27920 bytes left [ 3.426994] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 4.165304] page_owner is disabled [ 4.895752] Key type big_key registered [ 5.044814] Freeing initrd memory: 35628K [ 5.079382] Key type encrypted registered [ 5.080718] ima: No TPM chip found, activating TPM-bypass! [ 5.082225] Loading compiled-in module X.509 certificates [ 5.085044] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 0ab4d868e205f0710f0bbd4b1a39593b3a7004ae' [ 5.088043] ima: Allocated hash algorithm: sha256 [ 5.089427] ima: No architecture policies found [ 5.091051] evm: Initialising EVM extended attributes: [ 5.092310] evm: security.selinux [ 5.093174] evm: security.SMACK64 (disabled) [ 5.094259] evm: security.SMACK64EXEC (disabled) [ 5.095413] evm: security.SMACK64TRANSMUTE (disabled) [ 5.096667] evm: security.SMACK64MMAP (disabled) [ 5.097829] evm: security.apparmor (disabled) [ 5.098942] evm: security.ima [ 5.099692] evm: security.capability [ 5.100592] evm: HMAC attrs: 0x1 [ 5.115833] modprobe (74) used greatest stack depth: 27864 bytes left [ 5.135393] cryptomgr_test (73) used greatest stack depth: 27368 bytes left [ 5.487085] cryptomgr_test (181) used greatest stack depth: 27032 bytes left [ 5.658782] PM: Magic number: 11:330:541 [ 5.687313] Freeing unused decrypted memory: 2036K [ 5.692922] Freeing unused kernel image (initmem) memory: 5300K [ 5.694038] Write protecting the kernel read-only data: 57344k [ 5.701064] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 5.703952] Freeing unused kernel image (rodata/data gap) memory: 1400K [ 5.798355] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 5.799219] x86/mm: Checking user space page tables [ 5.879154] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 5.880025] Run /init as init process [ 5.965081] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 5.970275] systemd[1]: Detected virtualization kvm. [ 5.971086] systemd[1]: Detected architecture x86-64. [ 5.971792] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 5.976632] systemd[1]: Hostname set to . [ 6.283990] systemd-hiberna (192) used greatest stack depth: 26856 bytes left [ 6.709551] systemd[1]: Queued start job for default target Initrd Default Target. [ 6.726009] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 6.731146] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 6.734448] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 6.737177] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 6.739506] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 6.741819] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 6.744032] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 6.748322] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 6.753161] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 6.757737] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 6.762324] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 6.766321] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 6.768977] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 6.785671] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 6.836259] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 6.845338] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 6.877735] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 6.938770] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 7.005595] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 7.108140] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 7.212260] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 7.427170] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 7.472822] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 7.626070] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 9.136170] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 9.138477] device-mapper: uevent: version 1.0.3 [ 9.141173] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 12.223463] virtio_blk virtio1: [vda] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) [ 12.308570] vda: vda1 vda2 [ 12.455266] virtio_net virtio0 ens3: renamed from eth0 [ 12.772481] scsi host0: ata_piix [ 12.790989] scsi host1: ata_piix [ 12.799967] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0a0 irq 14 [ 12.800820] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0a8 irq 15 [ 13.651726] cp (446) used greatest stack depth: 26296 bytes left [ OK ] Found device /dev/mapper/cs_kvm--02--guest19-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_kvm--02--guest19-swap . Starting Resume from hiber…er/cs_kvm--02--guest19-swap ... [ OK ] Finished Resume from hiber…pper/cs_kvm--02--guest19-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…er/cs_kvm--02--guest19-root ... [ 14.873346] fsck (484) used greatest stack depth: 25176 bytes left [ OK ] Finished File System Check…pper/cs_kvm--02--guest19-root . Mounting /sysroot ... [ 15.645950] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 15.695757] XFS (dm-0): Mounting V5 Filesystem [ 15.925537] XFS (dm-0): Ending clean mount [ 15.938495] mount (486) used greatest stack depth: 24920 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 16.016403] systemd-fstab-g (498) used greatest stack depth: 24200 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 17.042153] systemd-journald[224]: Received SIGTERM from PID 1 (systemd). [ 18.728710] SELinux: policy capability network_peer_controls=1 [ 18.729621] SELinux: policy capability open_perms=1 [ 18.730208] SELinux: policy capability extended_socket_class=1 [ 18.730925] SELinux: policy capability always_check_network=0 [ 18.731597] SELinux: policy capability cgroup_seclabel=1 [ 18.732231] SELinux: policy capability nnp_nosuid_transition=1 [ 18.732922] SELinux: policy capability genfs_seclabel_symlinks=1 [ 19.052413] audit: type=1403 audit(1675272664.316:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 19.068213] systemd[1]: Successfully loaded SELinux policy in 1.478375s. [ 19.102806] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 19.275044] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 149.151ms. [ 19.299281] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 19.303465] systemd[1]: Detected virtualization kvm. [ 19.304174] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 19.866658] grep (540) used greatest stack depth: 23192 bytes left [ 20.165038] systemd-rc-local-generator[546]: /etc/rc.d/rc.local is not marked executable, skipping. [ 20.660428] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 20.904716] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 20.908971] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 20.916302] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 20.923454] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 20.930733] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 20.938167] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 20.945444] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 20.955362] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 20.959370] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 20.964767] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 20.971000] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 20.974040] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 20.976498] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 20.978589] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 20.980915] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 20.983307] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 20.985960] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 20.988099] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 20.990219] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 20.992410] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 20.996820] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 21.003676] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 21.075193] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 21.078156] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 21.086644] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 21.090454] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 21.097836] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 21.102494] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 21.119504] systemd[1]: Activating swap /dev/mapper/cs_kvm--02--guest19-swap... Activating swap /dev/mapper/cs_kvm--02--guest19-swap ... [ 21.163955] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 21.185930] Adding 4145148k swap on /dev/mapper/cs_kvm--02--guest19-swap. Priority:-2 extents:1 across:4145148k FS [ 21.221318] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 21.272283] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 21.313242] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 21.319495] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 21.357789] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 21.401040] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 21.445680] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 21.512104] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 21.578853] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 21.654794] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 21.675506] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 21.687105] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 21.697980] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 21.819929] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 21.836713] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 21.905638] fuse: init (API version 7.36) [ 21.943673] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 22.027950] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 22.044209] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 22.140160] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 22.210589] ACPI: bus type drm_connector registered [ 22.230780] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 22.395676] systemd[1]: Activated swap /dev/mapper/cs_kvm--02--guest19-swap. [ OK ] Activated swap /dev/mapper/cs_kvm--02--guest19-swap . [ 22.493266] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... [ 23.126385] systemd-journald[566]: Received client request to flush runtime journal. Starting Create Static Device Nodes in /dev ... [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 25.977181] XFS (vda1): Mounting V5 Filesystem [ 26.026156] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ OK ] Started RPC Bind . [ 28.099684] RPC: Registered named UNIX socket transport module. [ 28.100625] RPC: Registered udp transport module. [ 28.101492] RPC: Registered tcp transport module. [ 28.102089] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ 28.585559] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... [ 28.951203] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Started System Logging Service . [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started User Login Management . [ OK ] Started Network Manager . [ OK ] Created slice User Slice of UID 0 . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... Starting User Runtime Directory /run/user/0 ... [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... Starting Hostname Service ... [ OK ] Started /usr/sbin/lvm vgch…ation event cs_kvm-02-guest19 . [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting Permit User Sessions ... [ OK ] Started OpenSSH server daemon . [ OK ] Started User Manager for UID 0 . [ OK ] Finished Permit User Sessions . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Crash recovery kernel arming ... Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . CentOS Stream 9 Kernel 5.14.0-253.1995_764580423.el9.x86_64+debug on an x86_64 kvm-02-guest19 login: [ 46.900301] Running test [R:13322103 T:5 - Boot test - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [ 47.753562] restraintd[1262]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13322103/ [ 47.927927] restraintd[1262]: * Parsing recipe [ 47.945618] restraintd[1262]: * Running recipe [ 47.949972] restraintd[1262]: ** Continuing task: 155676393 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 47.984138] restraintd[1262]: ** Preparing metadata [ 48.112020] restraintd[1262]: ** Refreshing peer role hostnames: Retries 0 [ 48.245290] restraintd[1262]: ** Updating env vars [ 48.248635] restraintd[1262]: *** Current Time: Wed Feb 01 17:31:33 2023 Localwatchdog at: * Disabled! * [ 48.308549] restraintd[1262]: ** Running task: 155676393 [/distribution/reservesys] [ 55.339040] Running test [R:13322103 T:155676393 - /distribution/reservesys - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [ 153.103362] Running test [R:13322103 T:6 - /kernel/kdump/setup-nfsdump - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] Stopping Session 2 of User root ... [ 180.071399] restraintd (1017) used greatest stack depth: 21120 bytes left [ OK ] Removed slice Slice /system/modprobe . [ OK ] Removed slice Slice /system/sshd-keygen . [ OK ] Removed slice Slice /system/systemd-hibernate-resume . [ OK ] Stopped target Multi-User System . [ OK ] Stopped target Login Prompts . [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target RPC Port Mapper . [ OK ] Stopped target Timer Units . [ OK ] Stopped dnf makecache --timer . [ OK ] Stopped Daily rotation of log files . [ OK ] Stopped Daily Cleanup of Temporary Directories . [ OK ] Closed LVM2 poll daemon socket . [ OK ] Closed Process Core Dump Socket . [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch . Unmounting RPC Pipe File System ... Stopping Command Scheduler ... Stopping Restore /run/initramfs on shutdown ... Stopping Getty on tty1 ... Stopping Postfix Mail Transport Agent ... Stopping The restraint harness. ... Stopping System Logging Service ... Stopping Serial Getty on ttyS0 ... Stopping OpenSSH server daemon ... Stopping Hostname Service ... Stopping Load/Save Random Seed ... [ OK ] Stopped Getty on tty1 . [ OK ] Stopped Serial Getty on ttyS0 . [ OK ] Stopped Command Scheduler . [ OK ] Stopped The restraint harness. . [ OK ] Stopped Session 2 of User root . [ OK ] Stopped System Logging Service . [ OK ] Stopped OpenSSH server daemon . [ OK ] Stopped Hostname Service . [ OK ] Removed slice Slice /system/getty . [ OK ] Removed slice Slice /system/serial-getty . [ OK ] Stopped target Network is Online . [ OK ] Stopped target sshd-keygen.target . [ OK ] Stopped target System Time Synchronized . [ OK ] Stopped target System Time Set . [ OK ] Stopped Network Manager Wait Online . [ OK ] Stopped Wait for chrony to synchronize system clock . Stopping NTP client/server ... Stopping User Login Management ... Stopping Permit User Sessions ... Stopping User Manager for UID 0 ... [ OK ] Stopped User Manager for UID 0 . [ OK ] Stopped NTP client/server . [ OK ] Unmounted RPC Pipe File System . [ OK ] Stopped User Login Management . [ 181.300043] vda1: Can't mount, would change RO state [ OK ] Stopped Load/Save Random Seed . Stopping User Runtime Directory /run/user/0 ... [ OK ] Stopped Permit User Sessions . [ OK ] Stopped target User and Group Name Lookups . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target NFS client services . Stopping GSSAPI Proxy Daemon ... [ OK ] Stopped GSSAPI Proxy Daemon . [ OK ] Unmounted /run/user/0 . [ OK ] Stopped User Runtime Directory /run/user/0 . [ OK ] Removed slice User Slice of UID 0 . [ OK ] Stopped Postfix Mail Transport Agent . [ OK ] Stopped target Network . Stopping Network Manager ... [ OK ] Stopped Network Manager . [ OK ] Stopped target Preparation for Network . [ OK ] Stopped Generate network units from Kernel command line . [ * * ] (2 of 2) A start job is running for…ernel arming (2min 44s / no limit) M [ * * * ] (2 of 2) A start job is running for…ernel arming (2min 45s / no limit) M [ * * * ] (2 of 2) A start job is running for…ernel arming (2min 45s / no limit) M [ * * * ] (1 of 2) A stop job is running for …tramfs on shutdown (7s / no limit) M [ * * * ] (1 of 2) A stop job is running for …tramfs on shutdown (8s / no limit) M [ * * ] (1 of 2) A stop job is running for …tramfs on shutdown (8s / no limit) M [ * ] (2 of 2) A start job is running for…ernel arming (2min 47s / no limit) M [ * * ] (2 of 2) A start job is running for…ernel arming (2min 48s / no limit) M [ * * * ] (2 of 2) A start job is running for…ernel arming (2min 48s / no limit) M [ * * * ] (1 of 2) A stop job is running for …ramfs on shutdown (10s / no limit) M [ * * * ] (1 of 2) A stop job is running for …ramfs on shutdown (11s / no limit) M [ * * * ] (1 of 2) A stop job is running for …ramfs on shutdown (11s / no limit) M [ * * ] (2 of 2) A start job is running for…ernel arming (2min 50s / no limit) M [ * ] (2 of 2) A start job is running for…ernel arming (2min 51s / no limit) M [ * * ] (2 of 2) A start job is running for…ernel arming (2min 51s / no limit) M [ * * * ] (1 of 2) A stop job is running for …ramfs on shutdown (13s / no limit) M [ * * * ] (1 of 2) A stop job is running for …ramfs on shutdown (14s / no limit) M [ * * * ] (1 of 2) A stop job is running for …ramfs on shutdown (14s / no limit) [ 194.779387] PKCS7: Message signed outside of X.509 validity window M [ * * * ] (2 of 2) A start job is running for…ernel arming (2min 54s / no limit) M [ * * ] (2 of 2) A start job is running for…ernel arming (2min 54s / no limit) M [ OK ] Finished Crash recovery kernel arming . [ * ] A stop job is running for Restore /…ramfs on shutdown (18s / no limit) M [ OK ] Stopped Restore /run/initramfs on shutdown . [ OK ] Stopped target Basic System . [ OK ] Stopped target Path Units . [ OK ] Stopped target Slice Units . [ OK ] Removed slice User and Session Slice . [ OK ] Stopped target Socket Units . [ OK ] Closed SSSD Kerberos Cache Manager responder socket . Stopping D-Bus System Message Bus ... [ OK ] Stopped D-Bus System Message Bus . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped target System Initialization . [ OK ] Unset automount Arbitrary …s File System Automount Point . [ OK ] Stopped target Local Encrypted Volumes . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped Forward Password R…uests to Wall Directory Watch . [ OK ] Stopped target Local Integrity Protected Volumes . [ OK ] Stopped target Swaps . [ OK ] Stopped target Local Verity Protected Volumes . Deactivating swap /dev/cs_kvm-02-guest19/swap ... [ OK ] Stopped Read and set NIS d…e from /etc/sysconfig/network . [ OK ] Stopped Automatic Boot Loader Update . [ OK ] Stopped Apply Kernel Variables . Stopping Record System Boot/Shutdown in UTMP ... [ OK ] Unmounted /run/credentials/systemd-sysctl.service . [ OK ] Deactivated swap /dev/disk…HFN1GLJGM4rQPqNBHGqctIVCzussN . [ OK ] Deactivated swap /dev/cs_kvm-02-guest19/swap . [ OK ] Deactivated swap /dev/disk…name-cs_kvm--02--guest19-swap . [ OK ] Deactivated swap /dev/disk…1-8b9a-4ccf-8305-edb33dd9423c . [ OK ] Deactivated swap /dev/dm-1 . [ OK ] Deactivated swap /dev/mapper/cs_kvm--02--guest19-swap . [ OK ] Stopped Record System Boot/Shutdown in UTMP . Stopping Security Auditing Service ... [ 198.595530] audit: type=1305 audit(1675290843.385:123): op=set audit_pid=0 old=623 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped Security Auditing Service . [ 198.628280] audit: type=1131 audit(1675290843.418:124): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Volatile Files and Directories . [ 198.640169] audit: type=1131 audit(1675290843.430:125): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target Local File Systems . Unmounting /boot ... Unmounting /run/credential…temd-tmpfiles-setup.service ... Unmounting /run/credential…-tmpfiles-setup-dev.service ... [ OK ] Unmounted /run/credentials…ystemd-tmpfiles-setup.service . [ OK ] Unmounted /run/credentials…md-tmpfiles-setup-dev.service . [ 199.022661] XFS (vda1): Unmounting Filesystem [ OK ] Unmounted /boot . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Reached target Unmount All Filesystems . Stopping Monitoring of LVM…meventd or progress polling ... [ OK ] Stopped Remount Root and Kernel File Systems . [ 199.104497] audit: type=1131 audit(1675290843.894:126): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Static Device Nodes in /dev . [ 199.115752] audit: type=1131 audit(1675290843.906:127): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Monitoring of LVM2… dmeventd or progress polling . [ 199.253313] audit: type=1131 audit(1675290844.043:128): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Shutdown . [ OK ] Reached target Late Shutdown Services . [ OK ] Finished System Reboot . [ 199.265417] audit: type=1130 audit(1675290844.055:129): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 199.267909] audit: type=1131 audit(1675290844.058:130): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Reboot . [ 199.287127] audit: type=1334 audit(1675290844.077:131): prog-id=0 op=UNLOAD [ 199.288265] audit: type=1334 audit(1675290844.078:132): prog-id=0 op=UNLOAD [ 199.437890] systemd-shutdown[1]: Syncing filesystems and block devices. [ 199.447235] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 199.472747] systemd-journald[566]: Received SIGTERM from PID 1 (systemd-shutdow). [ 199.541793] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 199.577522] systemd-shutdown[1]: Unmounting file systems. [ 199.586050] [6128]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 199.749964] systemd-shutdown[1]: All filesystems unmounted. [ 199.750693] systemd-shutdown[1]: Deactivating swaps. [ 199.751603] systemd-shutdown[1]: All swaps deactivated. [ 199.752152] systemd-shutdown[1]: Detaching loop devices. [ 199.753469] systemd-shutdown[1]: All loop devices detached. [ 199.754152] systemd-shutdown[1]: Stopping MD devices. [ 199.755290] systemd-shutdown[1]: All MD devices stopped. [ 199.755977] systemd-shutdown[1]: Detaching DM devices. [ 199.762216] systemd-shutdown[1]: Detaching DM /dev/dm-1 (253:1). [ 199.775748] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 199.777131] systemd-shutdown[1]: Detaching DM devices. [ 199.781887] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 199.782661] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 199.799100] systemd-shutdown[1]: Successfully changed into root pivot. [ 199.799920] systemd-shutdown[1]: Returning to initrd... [ 200.192942] dracut Warning: Killing all remaining processes dracut Warning: Killing all remaining processes [ 200.822731] XFS (dm-0): Unmounting Filesystem [ 201.100180] dracut Warning: Unmounted /oldroot. dracut Warning: Unmounted /oldroot. [ 201.174442] dracut: Disassembling device-mapper devices Rebooting. [ 201.315717] reboot: Restarting system [ 201.316166] reboot: machine restart [?25l Use the ^ and v keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-253.1995_764580423.el9.x86_64+debug) 9 with debugg> CentOS Stream (5.14.0-247.el9.x86_64) 9 CentOS Stream (0-rescue-ed2acc9453d44c2a88e8e35173ed2323) 9 The selected entry will be started automatically in 5s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 0s. [ 0.000000] [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-253.1995_764580423.el9.x86_64+debug root=/dev/mapper/cs_kvm--02--guest19-root ro resume=/dev/mapper/cs_kvm--02--guest19-swap rd.lvm.lv=cs_kvm-02-guest19/root rd.lvm.lv=cs_kvm-02-guest19/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 1776 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff9fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffa000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006] kvm-clock: using sched offset of 1555683413428146 cycles [ 0.000014] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000034] tsc: Detected 1999.998 MHz processor [ 0.000435] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.000510] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000534] last_pfn = 0xbfffa max_arch_pfn = 0x400000000 [ 0.012353] found SMP MP-table at [mem 0x000f63a0-0x000f63af] [ 0.012407] Using GB pages for direct mapping [ 0.013438] RAMDISK: [mem 0x33a5b000-0x35d25fff] [ 0.013460] ACPI: Early table checksum verification disabled [ 0.013518] ACPI: RSDP 0x00000000000F61E0 000014 (v00 BOCHS ) [ 0.013538] ACPI: RSDT 0x00000000BFFFFAD7 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.013572] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.013595] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.013608] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.013619] ACPI: SSDT 0x00000000BFFFF1EB 000874 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.013631] ACPI: APIC 0x00000000BFFFFA5F 000078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.013641] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.013645] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.013649] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.013652] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffa5e] [ 0.013655] ACPI: Reserving APIC table memory at [mem 0xbffffa5f-0xbffffad6] [ 0.014186] No NUMA configuration found [ 0.014190] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.014211] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.014765] Reserving 1024MB of memory at 2032MB for crashkernel (System RAM: 4095MB) [ 0.023579] Zone ranges: [ 0.023586] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.023594] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.023600] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.023605] Device empty [ 0.023610] Movable zone start for each node [ 0.023615] Early memory node ranges [ 0.023617] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.023621] node 0: [mem 0x0000000000100000-0x00000000bfff9fff] [ 0.023625] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.023636] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.023654] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.023832] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.055086] On node 0, zone Normal: 6 pages in unavailable ranges [ 0.158762] kasan: KernelAddressSanitizer initialized [ 0.159342] ACPI: PM-Timer IO Port: 0x608 [ 0.159377] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.159466] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.159485] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.159508] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.159512] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.159521] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.159525] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.159537] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.159547] TSC deadline timer available [ 0.159551] smpboot: Allowing 1 CPUs, 0 hotplug CPUs [ 0.159671] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.159678] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.159682] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.159685] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.159691] PM: hibernation: Registered nosave memory: [mem 0xbfffa000-0xbfffffff] [ 0.159694] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.159697] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.159700] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.159704] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.159714] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.159718] Booting paravirtualized kernel on KVM [ 0.159738] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.178077] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 [ 0.180232] percpu: Embedded 515 pages/cpu s2072576 r8192 d28672 u4194304 [ 0.180384] kvm-guest: PV spinlocks disabled, single CPU [ 0.180421] Fallback order for Node 0: 0 [ 0.180438] Built 1 zonelists, mobility grouping on. Total pages: 1031930 [ 0.180442] Policy zone: Normal [ 0.180447] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-253.1995_764580423.el9.x86_64+debug root=/dev/mapper/cs_kvm--02--guest19-root ro resume=/dev/mapper/cs_kvm--02--guest19-swap rd.lvm.lv=cs_kvm-02-guest19/root rd.lvm.lv=cs_kvm-02-guest19/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G [ 0.180617] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-253.1995_764580423.el9.x86_64+debug", will be passed to user space. [ 0.181221] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.181538] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.181630] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.181639] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.182858] software IO TLB: area num 1. [ 0.961710] Memory: 2000760K/4193888K available (38920K kernel code, 13007K rwdata, 14984K rodata, 5300K init, 42020K bss, 2139980K reserved, 0K cma-reserved) [ 0.961767] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 0.963682] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 [ 0.963698] kmemleak: Kernel memory leak detector disabled [ 0.966398] Kernel/User page tables isolation: enabled [ 0.966668] ftrace: allocating 45745 entries in 179 pages [ 1.009949] ftrace: allocated 179 pages with 5 groups [ 1.014147] Dynamic Preempt: voluntary [ 1.014527] Running RCU self tests [ 1.014547] rcu: Preemptible hierarchical RCU implementation. [ 1.014550] rcu: RCU lockdep checking is enabled. [ 1.014553] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=1. [ 1.014558] rcu: RCU callback double-/use-after-free debug is enabled. [ 1.014561] Trampoline variant of Tasks RCU enabled. [ 1.014563] Rude variant of Tasks RCU enabled. [ 1.014566] Tracing variant of Tasks RCU enabled. [ 1.014569] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 1.014573] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 [ 1.031479] NR_IRQS: 524544, nr_irqs: 256, preallocated irqs: 16 [ 1.032047] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 1.032094] random: crng init done (trusting CPU's manufacturer) [ 1.032436] Console: colour *CGA 80x25 [ 1.185982] printk: console [ttyS0] enabled [ 1.186754] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.188125] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.188870] ... MAX_LOCK_DEPTH: 48 [ 1.189648] ... MAX_LOCKDEP_KEYS: 8192 [ 1.190419] ... CLASSHASH_SIZE: 4096 [ 1.191198] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.192006] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.192821] ... CHAINHASH_SIZE: 65536 [ 1.193619] memory used by lock dependency info: 11641 kB [ 1.194606] memory used for stack traces: 4224 kB [ 1.195458] per task-struct memory footprint: 2688 bytes [ 1.196615] ACPI: Core revision 20211217 [ 1.198034] APIC: Switch to symmetric I/O mode setup [ 1.199383] x2apic enabled [ 1.200373] Switched APIC routing to physical x2apic. [ 1.204069] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.205316] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39a8595ce59, max_idle_ns: 881590778713 ns [ 1.207495] Calibrating delay loop (skipped) preset value.. 3999.99 BogoMIPS (lpj=1999998) [ 1.209458] pid_max: default: 32768 minimum: 301 [ 1.210750] LSM: Security Framework initializing [ 1.211533] Yama: becoming mindful. [ 1.212535] SELinux: Initializing. [ 1.213694] LSM support for eBPF active [ 1.214997] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.216472] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.221696] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 1.222459] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 1.223471] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.225459] Spectre V2 : Mitigation: Retpolines [ 1.226458] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.227458] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.229457] Speculative Store Bypass: Vulnerable [ 1.230471] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.231458] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.232458] MMIO Stale Data: Unknown: No mitigations [ 1.233458] SRBDS: Unknown: Dependent on hypervisor status [ 1.286233] Freeing SMP alternatives memory: 32K [ 1.287967] smpboot: CPU0: Intel Core Processor (Broadwell) (family: 0x6, model: 0x3d, stepping: 0x2) [ 1.290675] cblist_init_generic: Setting adjustable number of callback queues. [ 1.291461] cblist_init_generic: Setting shift to 0 and lim to 1. [ 1.292732] cblist_init_generic: Setting shift to 0 and lim to 1. [ 1.293706] cblist_init_generic: Setting shift to 0 and lim to 1. [ 1.294679] Running RCU-tasks wait API self tests [ 1.401704] Performance Events: unsupported p6 CPU model 61 no PMU driver, software events only. [ 1.402924] rcu: Hierarchical SRCU implementation. [ 1.403462] rcu: Max phase no-delay instances is 400. [ 1.408362] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.408535] Callback from call_rcu_tasks_trace() invoked. [ 1.409906] smp: Bringing up secondary CPUs ... [ 1.410489] smp: Brought up 1 node, 1 CPU [ 1.411319] smpboot: Max logical packages: 1 [ 1.411462] smpboot: Total of 1 processors activated (3999.99 BogoMIPS) [ 1.427290] node 0 deferred pages initialised in 13ms [ 1.428907] pgdatinit0 (20) used greatest stack depth: 29432 bytes left [ 1.430227] devtmpfs: initialized [ 1.431573] x86/mm: Memory block size: 128MB [ 1.462123] DMA-API: preallocated 65536 debug entries [ 1.462462] DMA-API: debugging enabled by kernel config [ 1.463463] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.464476] futex hash table entries: 256 (order: 3, 32768 bytes, linear) [ 1.466289] prandom: seed boundary self test passed [ 1.467463] prandom: 100 self tests passed [ 1.471914] prandom32: self test passed (less than 6 bits correlated) [ 1.472470] pinctrl core: initialized pinctrl subsystem [ 1.474407] [ 1.474463] ************************************************************* [ 1.475462] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.476460] ** ** [ 1.477460] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 1.478460] ** ** [ 1.479460] ** This means that this kernel is built to expose internal ** [ 1.480460] ** IOMMU data structures, which may compromise security on ** [ 1.481460] ** your system. ** [ 1.482460] ** ** [ 1.483460] ** If you see this message and you are not debugging the ** [ 1.484460] ** kernel, report this immediately to your vendor! ** [ 1.485460] ** ** [ 1.486460] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.487460] ************************************************************* [ 1.488658] PM: RTC time: 17:34:40, date: 2023-02-01 [ 1.493767] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.497066] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations [ 1.497512] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 1.498511] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 1.499644] audit: initializing netlink subsys (disabled) [ 1.502998] thermal_sys: Registered thermal governor 'fair_share' [ 1.503007] thermal_sys: Registered thermal governor 'step_wise' [ 1.503465] thermal_sys: Registered thermal governor 'user_space' [ 1.504494] audit: type=2000 audit(1675290769.095:1): state=initialized audit_enabled=0 res=1 [ 1.506500] Callback from call_rcu_tasks_rude() invoked. [ 1.507637] cpuidle: using governor menu [ 1.508887] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 1.509487] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.511772] PCI: Using configuration type 1 for base access [ 1.565393] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.608668] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 1.609512] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.610463] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.611478] Callback from call_rcu_tasks() invoked. [ 1.621353] cryptd: max_cpu_qlen set to 1000 [ 1.624539] ACPI: Added _OSI(Module Device) [ 1.625411] ACPI: Added _OSI(Processor Device) [ 1.625468] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.626429] ACPI: Added _OSI(Processor Aggregator Device) [ 1.626496] ACPI: Added _OSI(Linux-Dell-Video) [ 1.627420] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.627473] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.692803] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.708652] ACPI: Interpreter enabled [ 1.709607] ACPI: PM: (supports S0 S5) [ 1.710408] ACPI: Using IOAPIC for interrupt routing [ 1.710687] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.711462] PCI: Using E820 reservations for host bridge windows [ 1.715357] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.806609] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.807506] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 1.808464] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 1.809877] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 1.824409] acpiphp: Slot [3] registered [ 1.824829] acpiphp: Slot [4] registered [ 1.825815] acpiphp: Slot [5] registered [ 1.826813] acpiphp: Slot [6] registered [ 1.827813] acpiphp: Slot [7] registered [ 1.828870] acpiphp: Slot [8] registered [ 1.829815] acpiphp: Slot [9] registered [ 1.830813] acpiphp: Slot [10] registered [ 1.831822] acpiphp: Slot [11] registered [ 1.832815] acpiphp: Slot [12] registered [ 1.833816] acpiphp: Slot [13] registered [ 1.834804] acpiphp: Slot [14] registered [ 1.835835] acpiphp: Slot [15] registered [ 1.836835] acpiphp: Slot [16] registered [ 1.837802] acpiphp: Slot [17] registered [ 1.838813] acpiphp: Slot [18] registered [ 1.839822] acpiphp: Slot [19] registered [ 1.840823] acpiphp: Slot [20] registered [ 1.841822] acpiphp: Slot [21] registered [ 1.842803] acpiphp: Slot [22] registered [ 1.843803] acpiphp: Slot [23] registered [ 1.844811] acpiphp: Slot [24] registered [ 1.845823] acpiphp: Slot [25] registered [ 1.846813] acpiphp: Slot [26] registered [ 1.847803] acpiphp: Slot [27] registered [ 1.848821] acpiphp: Slot [28] registered [ 1.849815] acpiphp: Slot [29] registered [ 1.850802] acpiphp: Slot [30] registered [ 1.851812] acpiphp: Slot [31] registered [ 1.852660] PCI host bridge to bus 0000:00 [ 1.853474] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.854470] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.855469] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.856469] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 1.857472] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.858861] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.861281] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 1.865140] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 1.870461] pci 0000:00:01.1: reg 0x20: [io 0xc0a0-0xc0af] [ 1.873504] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 1.874462] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 1.875462] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 1.876462] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 1.878425] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 1.883460] pci 0000:00:01.2: reg 0x20: [io 0xc040-0xc05f] [ 1.887480] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.889326] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 1.889481] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 1.892991] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 1.895461] pci 0000:00:03.0: reg 0x10: [io 0xc060-0xc07f] [ 1.898460] pci 0000:00:03.0: reg 0x14: [mem 0xfebc0000-0xfebc0fff] [ 1.909460] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 1.913205] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 1.915461] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 1.918460] pci 0000:00:04.0: reg 0x14: [mem 0xfebc1000-0xfebc1fff] [ 1.932122] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 1.933461] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] [ 1.954141] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.957119] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.960010] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.963014] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.964507] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.970904] iommu: Default domain type: Translated [ 1.971463] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.974807] SCSI subsystem initialized [ 1.975988] ACPI: bus type USB registered [ 1.976850] usbcore: registered new interface driver usbfs [ 1.977651] usbcore: registered new interface driver hub [ 1.978604] usbcore: registered new device driver usb [ 1.980177] pps_core: LinuxPPS API ver. 1 registered [ 1.980462] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.981520] PTP clock support registered [ 1.982825] EDAC MC: Ver: 3.0.0 [ 1.987707] NetLabel: Initializing [ 1.988417] NetLabel: domain hash size = 128 [ 1.988463] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.989750] NetLabel: unlabeled traffic allowed by default [ 1.990463] PCI: Using ACPI for IRQ routing [ 1.992419] vgaarb: loaded [ 1.994275] clocksource: Switched to clocksource kvm-clock [ 2.351291] VFS: Disk quotas dquot_6.6.0 [ 2.352302] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.358348] pnp: PnP ACPI init [ 2.370109] pnp: PnP ACPI: found 5 devices [ 2.403553] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.405883] NET: Registered PF_INET protocol family [ 2.407223] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.411538] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 2.413443] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.415059] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.417586] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 2.420723] TCP: Hash tables configured (established 32768 bind 32768) [ 2.422904] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 2.424814] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 2.426552] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 2.428859] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.430110] NET: Registered PF_XDP protocol family [ 2.431143] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.432592] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.433871] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.435272] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 2.437541] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 2.438758] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.450351] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 2.459124] pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x290 took 18642 usecs [ 2.460741] PCI: CLS 0 bytes, default 64 [ 2.461631] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.462960] software IO TLB: mapped [mem 0x000000007b000000-0x000000007f000000] (64MB) [ 2.465719] Trying to unpack rootfs image as initramfs... [ 2.471790] ACPI: bus type thunderbolt registered [ 2.475122] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x39a8595ce59, max_idle_ns: 881590778713 ns [ 2.498219] Initialise system trusted keyrings [ 2.501676] Key type blacklist registered [ 2.505767] workingset: timestamp_bits=36 max_order=19 bucket_order=0 [ 2.629451] zbud: loaded [ 2.651967] integrity: Platform Keyring initialized [ 2.676681] NET: Registered PF_ALG protocol family [ 2.677782] xor: automatically using best checksumming function avx [ 2.679226] Key type asymmetric registered [ 2.680107] Asymmetric key parser 'x509' registered [ 2.681150] Running certificate verification selftests [ 2.795335] cryptomgr_test (44) used greatest stack depth: 28704 bytes left [ 2.897644] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 2.906213] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 2.910654] cryptomgr_test (45) used greatest stack depth: 28168 bytes left [ 2.916664] io scheduler mq-deadline registered [ 2.917736] io scheduler kyber registered [ 2.920610] io scheduler bfq registered [ 2.931817] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 2.939221] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 2.948908] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 2.955398] ACPI: button: Power Button [PWRF] [ 2.987369] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 2.995127] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 3.017117] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 3.054946] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 3.057742] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 3.066759] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 3.070452] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 3.089871] Non-volatile memory driver v1.3 [ 3.098110] rdac: device handler registered [ 3.103636] hp_sw: device handler registered [ 3.104640] emc: device handler registered [ 3.107687] alua: device handler registered [ 3.111058] libphy: Fixed MDIO Bus: probed [ 3.117690] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 3.120710] ehci-pci: EHCI PCI platform driver [ 3.123767] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 3.126736] ohci-pci: OHCI PCI platform driver [ 3.129809] uhci_hcd: USB Universal Host Controller Interface driver [ 3.157619] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 3.163114] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 3.168826] uhci_hcd 0000:00:01.2: detected 2 ports [ 3.172140] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c040 [ 3.178867] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 3.180686] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.182228] usb usb1: Product: UHCI Host Controller [ 3.183276] usb usb1: Manufacturer: Linux 5.14.0-253.1995_764580423.el9.x86_64+debug uhci_hcd [ 3.185025] usb usb1: SerialNumber: 0000:00:01.2 [ 3.197814] hub 1-0:1.0: USB hub found [ 3.200862] hub 1-0:1.0: 2 ports detected [ 3.212140] usbcore: registered new interface driver usbserial_generic [ 3.217819] usbserial: USB Serial support registered for generic [ 3.221072] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.230259] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.234661] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.239809] mousedev: PS/2 mouse device common for all mice [ 3.246771] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 3.249123] rtc_cmos 00:00: RTC can wake from S4 [ 3.259140] rtc_cmos 00:00: registered as rtc0 [ 3.263796] rtc_cmos 00:00: setting system clock to 2023-02-01T17:34:42 UTC (1675272882) [ 3.265890] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.267665] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 3.275212] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 3.277105] intel_pstate: CPU model not supported [ 3.286157] hid: raw HID events driver (C) Jiri Kosina [ 3.288000] usbcore: registered new interface driver usbhid [ 3.289159] usbhid: USB HID core driver [ 3.295069] drop_monitor: Initializing network drop monitor service [ 3.346532] Initializing XFRM netlink socket [ 3.354755] NET: Registered PF_INET6 protocol family [ 3.367670] Segment Routing with IPv6 [ 3.368591] NET: Registered PF_PACKET protocol family [ 3.374707] mpls_gso: MPLS GSO support [ 3.377124] IPI shorthand broadcast: enabled [ 3.378144] AVX2 version of gcm_enc/dec engaged. [ 3.379225] AES CTR mode by8 optimization enabled [ 3.398884] sched_clock: Marking stable (3229084742, 169394545)->(3502210573, -103731286) [ 3.402516] registered taskstats version 1 [ 3.404277] Loading compiled-in X.509 certificates [ 3.412578] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 0ab4d868e205f0710f0bbd4b1a39593b3a7004ae' [ 3.417183] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 3.423426] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 3.433782] zswap: loaded using pool lzo/zbud [ 3.436778] cryptomgr_test (66) used greatest stack depth: 27920 bytes left [ 3.439428] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 3.464264] page_owner is disabled [ 3.467115] Key type big_key registered [ 4.377012] Freeing initrd memory: 35628K [ 4.411967] Key type encrypted registered [ 4.413086] ima: No TPM chip found, activating TPM-bypass! [ 4.414308] Loading compiled-in module X.509 certificates [ 4.416853] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 0ab4d868e205f0710f0bbd4b1a39593b3a7004ae' [ 4.419223] ima: Allocated hash algorithm: sha256 [ 4.420595] ima: No architecture policies found [ 4.421925] evm: Initialising EVM extended attributes: [ 4.423003] evm: security.selinux [ 4.423700] evm: security.SMACK64 (disabled) [ 4.424591] evm: security.SMACK64EXEC (disabled) [ 4.425547] evm: security.SMACK64TRANSMUTE (disabled) [ 4.426582] evm: security.SMACK64MMAP (disabled) [ 4.427537] evm: security.apparmor (disabled) [ 4.428417] evm: security.ima [ 4.429046] evm: security.capability [ 4.429799] evm: HMAC attrs: 0x1 [ 4.445158] modprobe (74) used greatest stack depth: 27800 bytes left [ 4.464451] cryptomgr_test (73) used greatest stack depth: 27368 bytes left [ 4.501133] cryptomgr_test (78) used greatest stack depth: 27280 bytes left [ 4.817160] cryptomgr_test (181) used greatest stack depth: 27032 bytes left [ 4.990262] PM: Magic number: 11:880:591 [ 5.018730] Freeing unused decrypted memory: 2036K [ 5.024214] Freeing unused kernel image (initmem) memory: 5300K [ 5.025198] Write protecting the kernel read-only data: 57344k [ 5.032171] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 5.034908] Freeing unused kernel image (rodata/data gap) memory: 1400K [ 5.119876] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 5.120603] x86/mm: Checking user space page tables [ 5.200161] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 5.200972] Run /init as init process [ 5.286274] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 5.290773] systemd[1]: Detected virtualization kvm. [ 5.291372] systemd[1]: Detected architecture x86-64. [ 5.292042] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 5.296367] systemd[1]: Hostname set to . [ 6.044272] systemd[1]: Queued start job for default target Initrd Default Target. [ 6.060753] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 6.065423] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 6.068284] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 6.070610] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 6.072719] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 6.074729] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 6.076601] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 6.080551] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 6.084953] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 6.089205] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 6.093399] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 6.097056] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 6.099257] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 6.116305] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 6.166944] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 6.175671] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 6.206314] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 6.258365] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 6.335856] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 6.440928] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 6.559727] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 6.794785] systemd-sysuser (227) used greatest stack depth: 26504 bytes left [ 6.802992] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 6.850321] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 6.977662] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 8.488956] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 8.490929] device-mapper: uevent: version 1.0.3 [ 8.493316] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 11.608328] virtio_blk virtio1: [vda] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) [ 11.729552] vda: vda1 vda2 [ 11.907914] virtio_net virtio0 ens3: renamed from eth0 [ 12.182068] scsi host0: ata_piix [ 12.205200] scsi host1: ata_piix [ 12.211953] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0a0 irq 14 [ 12.212833] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0a8 irq 15 [ 13.087059] cp (444) used greatest stack depth: 26488 bytes left [ OK ] Found device /dev/mapper/cs_kvm--02--guest19-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_kvm--02--guest19-swap . Starting Resume from hiber…er/cs_kvm--02--guest19-swap ... [ OK ] Finished Resume from hiber…pper/cs_kvm--02--guest19-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…er/cs_kvm--02--guest19-root ... [ 14.382547] fsck (482) used greatest stack depth: 26296 bytes left [ OK ] Finished File System Check…pper/cs_kvm--02--guest19-root . Mounting /sysroot ... [ 15.223455] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 15.278402] XFS (dm-0): Mounting V5 Filesystem [ 15.295998] XFS (dm-0): Ending clean mount [ 15.309128] mount (484) used greatest stack depth: 24936 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 15.388992] systemd-fstab-g (496) used greatest stack depth: 24152 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 16.413545] systemd-journald[224]: Received SIGTERM from PID 1 (systemd). [ 18.189103] SELinux: policy capability network_peer_controls=1 [ 18.189872] SELinux: policy capability open_perms=1 [ 18.190380] SELinux: policy capability extended_socket_class=1 [ 18.190998] SELinux: policy capability always_check_network=0 [ 18.191605] SELinux: policy capability cgroup_seclabel=1 [ 18.192175] SELinux: policy capability nnp_nosuid_transition=1 [ 18.192816] SELinux: policy capability genfs_seclabel_symlinks=1 [ 18.538550] audit: type=1403 audit(1675272897.773:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 18.555413] systemd[1]: Successfully loaded SELinux policy in 1.595432s. [ 18.587175] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 18.763161] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 150.339ms. [ 18.786670] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 18.790407] systemd[1]: Detected virtualization kvm. [ 18.791068] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 19.385588] kdump-dep-gener (527) used greatest stack depth: 24016 bytes left [ 19.701898] systemd-rc-local-generator[544]: /etc/rc.d/rc.local is not marked executable, skipping. [ 20.164332] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 20.379868] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 20.385269] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 20.391361] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 20.399423] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 20.407688] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 20.415443] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 20.423227] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 20.433373] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 20.437924] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 20.442132] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 20.448847] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 20.451678] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 20.454029] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 20.456137] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 20.458427] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 20.460812] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 20.463253] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 20.465307] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 20.467359] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 20.469388] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 20.474282] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 20.481821] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 20.564566] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 20.567668] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 20.577668] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 20.581432] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 20.589748] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 20.595830] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 20.612372] systemd[1]: Activating swap /dev/mapper/cs_kvm--02--guest19-swap... Activating swap /dev/mapper/cs_kvm--02--guest19-swap ... [ 20.661958] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 20.684001] Adding 4145148k swap on /dev/mapper/cs_kvm--02--guest19-swap. Priority:-2 extents:1 across:4145148k FS [ 20.723465] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 20.775954] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 20.826290] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 20.834338] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 20.876564] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 20.927477] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 20.971084] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 21.029112] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 21.103655] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 21.183425] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 21.205050] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 21.212483] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 21.220397] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 21.340400] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 21.368587] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 21[-- MARK -- Wed Feb 1 22:35:00 2023] .438385] fuse: init (API version 7.36) [ 21.459765] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 21.544419] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 21.576865] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 21.664875] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 21.743439] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 21.765296] ACPI: bus type drm_connector registered [ 21.947943] systemd[1]: Activated swap /dev/mapper/cs_kvm--02--guest19-swap. [ OK ] Activated swap /dev/mapper/cs_kvm--02--guest19-swap . [ 22.034137] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 22.670993] systemd-journald[564]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 25.445712] XFS (vda1): Mounting V5 Filesystem [ 25.822262] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ OK ] Started RPC Bind . [ 27.623892] mktemp (624) used greatest stack depth: 23288 bytes left [ 27.838836] RPC: Registered named UNIX socket transport module. [ 27.839642] RPC: Registered udp transport module. [ 27.840179] RPC: Registered tcp transport module. [ 27.840719] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ 27.980227] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ 28.072067] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Started System Logging Service . [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started User Login Management . [ OK ] Started Network Manager . [ OK ] Created slice User Slice of UID 0 . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... Starting User Runtime Directory /run/user/0 ... Starting Hostname Service ... [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Started /usr/sbin/lvm vgch…ation event cs_kvm-02-guest19 . [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting Permit User Sessions ... [ OK ] Started OpenSSH server daemon . [ OK ] Finished Permit User Sessions . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ OK ] Started User Manager for UID 0 . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Crash recovery kernel arming ... Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . CentOS Stream 9 Kernel 5.14.0-253.1995_764580423.el9.x86_64+debug on an x86_64 kvm-02-guest19 login: [ 44.988286] Running test [R:13322103 T:6 - /kernel/kdump/setup-nfsdump - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [ 48.091028] restraintd[1331]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13322103/ [ 48.238117] restraintd[1331]: * Parsing recipe [ 48.256257] restraintd[1331]: * Running recipe [ 48.268470] restraintd[1331]: ** Continuing task: 155676393 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 48.291467] restraintd[1331]: ** Preparing metadata [ 48.428406] restraintd[1331]: ** Refreshing peer role hostnames: Retries 0 [ 48.559453] restraintd[1331]: ** Updating env vars [ 48.563392] restraintd[1331]: *** Current Time: Wed Feb 01 17:35:27 2023 Localwatchdog at: * Disabled! * [ 48.619895] restraintd[1331]: ** Running task: 155676393 [/distribution/reservesys] [ 56.748042] Running test [R:13322103 T:155676393 - /distribution/reservesys - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [ 62.330961] PKCS7: Message signed outside of X.509 validity window [ 64.436831] systemd-rc-local-generator[2080]: /etc/rc.d/rc.local is not marked executable, skipping. [ 65.684818] FS-Cache: Loaded [ 65.928805] Key type dns_resolver registered [ 66.331106] NFS: Registering the id_resolver key type [ 66.331831] Key type id_resolver registered [ 66.332280] Key type id_legacy registered [ 67.325839] mount.nfs (2092) used greatest stack depth: 22680 bytes left [ 140.200102] PKCS7: Message signed outside of X.509 validity window [-- MARK -- Wed Feb 1 22:40:00 2023] [ 512.271005] Running test [R:13322103 T:7 - crypto LTP - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [-- MARK -- Wed Feb 1 22:45:00 2023] [ 842.484762] kworker/dying (9) used greatest stack depth: 22040 bytes left [-- MARK -- Wed Feb 1 22:50:00 2023] [-- MARK -- Wed Feb 1 22:55:00 2023] [-- MARK -- Wed Feb 1 23:00:00 2023] [-- MARK -- Wed Feb 1 23:05:00 2023] [-- MARK -- Wed Feb 1 23:10:00 2023] [-- MARK -- Wed Feb 1 23:15:00 2023] [ 2536.488688] LTP: starting af_alg01 [ 2537.324813] LTP: starting af_alg02 [ 2537.421707] LTP: starting af_alg03 [ 2537.587449] LTP: starting af_alg04 [ 2544.399811] LTP: starting af_alg05 [ 2544.480090] LTP: starting af_alg06 [ 2544.564701] LTP: starting af_alg07 [ 2544.599928] LTP: starting pcrypt_aead01 [ 2615.169258] LTP: starting crypto_user01 [ 2615.219793] LTP: starting crypto_user02 [-- MARK -- Wed Feb 1 23:20:00 2023] [ 2743.061568] systemd-rc-local-generator[105275]: /etc/rc.d/rc.local is not marked executable, skipping. [ 2933.447816] Running test [R:13322103 T:8 - LTP: openposix test suite - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [-- MARK -- Wed Feb 1 23:25:00 2023] [-- MARK -- Wed Feb 1 23:30:00 2023] [-- MARK -- Wed Feb 1 23:35:00 2023] [-- MARK -- Wed Feb 1 23:40:00 2023] [ 3963.439512] mmap_6-1.run-te[161651]: segfault at 7f7f80be5000 ip 0000000000401392 sp 00007ffeb19bd820 error 6 in mmap_6-1.run-test[401000+1000] [ 3963.441643] Code: ff 8b 00 89 c7 e8 7e fd ff ff 48 89 c6 bf 62 20 40 00 b8 00 00 00 00 e8 0c fd ff ff b8 01 00 00 00 e9 e5 00 00 00 48 8b 45 d8 00 62 b8 00 00 00 00 e9 d4 00 00 00 e8 9c fc ff ff 8b 00 89 c7 [ 3964.049297] mmap_6-2.run-te[161673]: segfault at 7f644c212000 ip 0000000000401414 sp 00007ffd085758e0 error 4 in mmap_6-2.run-test[401000+1000] [ 3964.050562] Code: ff 8b 00 89 c7 e8 0c fd ff ff 48 89 c6 bf 5e 20 40 00 b8 00 00 00 00 e8 9a fc ff ff b8 01 00 00 00 e9 fd 00 00 00 48 8b 45 c8 <0f> b6 00 3c 61 74 14 bf 78 20 40 00 e8 3b fc ff ff b8 01 00 00 00 [ 3964.723040] mmap_6-3.run-te[161696]: segfault at 7f46e1a11000 ip 000000000040134e sp 00007fffcbe90090 error 6 in mmap_6-3.run-test[401000+1000] [ 3964.724552] Code: ff 8b 00 89 c7 e8 c2 fd ff ff 48 89 c6 bf 48 20 40 00 b8 00 00 00 00 e8 50 fd ff ff b8 01 00 00 00 e9 cf 00 00 00 48 8b 45 d8 00 62 b8 00 00 00 00 e9 be 00 00 00 bf 5b 20 40 00 e8 7b fd ff [-- MARK -- Wed Feb 1 23:45:00 2023] [ 4231.889198] pthread_create_[188553]: segfault at 7fbd84fbcff8 ip 00007fbd84d1a95b sp 00007fbd84fbd000 error 6 in libc.so.6[7fbd84c28000+175000] [ 4231.891331] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 4232.518214] pthread_create_[188561]: segfault at 7fbd84fc8ff8 ip 00007fbd84d1a95b sp 00007fbd84fc9000 error 6 in libc.so.6[7fbd84c28000+175000] [ 4232.519623] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 4233.852715] pthread_create_[188657]: segfault at 7f9887f87ff8 ip 00007f9887d1a95b sp 00007f9887f88000 error 6 in libc.so.6[7f9887c28000+175000] [ 4233.854154] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 4234.361562] pthread_create_[188662]: segfault at 7f9887f87ff8 ip 00007f9887d1a95b sp 00007f9887f88000 error 6 in libc.so.6[7f9887c28000+175000] [ 4234.362921] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 4234.961874] pthread_create_[188670]: segfault at 7f9887f87ff8 ip 00007f9887d1a95b sp 00007f9887f88000 error 6 in libc.so.6[7f9887c28000+175000] [ 4234.963314] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 4235.565590] pthread_create_[188678]: segfault at 7f9887f87ff8 ip 00007f9887d1a95b sp 00007f9887f88000 error 6 in libc.so.6[7f9887c28000+175000] [ 4235.566987] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [ 4236.187986] pthread_create_[188688]: segfault at 7f9887f87ff8 ip 00007f9887d1a95b sp 00007f9887f88000 error 6 in libc.so.6[7f9887c28000+175000] [ 4236.189391] Code: 41 5c 41 5d 41 5e 41 5f 5d c3 0f 1f 44 00 00 48 83 4c 04 f8 00 e9 7a ff ff ff e8 20 2c 04 00 f3 0f 1e fa 41 55 41 54 55 89 fd <53> 48 83 ec 48 64 48 8b 04 25 28 00 00 00 48 89 44 24 38 31 c0 8d [-- MARK -- Wed Feb 1 23:50:00 2023] [-- MARK -- Wed Feb 1 23:55:00 2023] [-- MARK -- Thu Feb 2 00:00:00 2023] [ 5195.122802] sched: RT throttling activated [ 5199.718013] systemd-journald[564]: Time jumped backwards, rotating. [ 5209.624689] systemd-journald[564]: Oldest entry in /run/log/journal/ed2acc9453d44c2a88e8e35173ed2323/system.journal is older than the configured file retention duration (1month), suggesting rotation. [ 5209.627859] systemd-journald[564]: /run/log/journal/ed2acc9453d44c2a88e8e35173ed2323/system.journal: Journal header limits reached or header out-of-date, rotating. [ 5235.257216] Running test [R:13322103 T:9 - integrity LTP - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] Stopping Session 2 of User root ... [ OK ] Removed slice Slice /system/modprobe . [ OK ] Removed slice Slice /system/sshd-keygen . [ OK ] Removed slice Slice /system/systemd-coredump . [ OK ] Removed slice Slice /system/systemd-hibernate-resume . [ OK ] Stopped target Multi-User System . [ OK ] Stopped target Login Prompts . [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target RPC Port Mapper . [ OK ] Stopped target Timer Units . [ OK ] Stopped dnf makecache --timer . [ OK ] Stopped Daily rotation of log files . [ OK ] Stopped Daily Cleanup of Temporary Directories . [ OK ] Closed LVM2 poll daemon socket . [ OK ] Closed Process Core Dump Socket . [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch . Unmounting RPC Pipe File System ... Stopping NTP client/server ... Stopping Command Scheduler ... Stopping Restore /run/initramfs on shutdown ... Stopping Getty on tty1 ... Stopping The restraint harness. ... Stopping System Logging Service ... Stopping Serial Getty on ttyS0 ... Stopping OpenSSH server daemon ... Stopping Hostname Service ... Stopping Load/Save Random Seed ... [ OK ] Stopped Getty on tty1 . [ OK ] Stopped Serial Getty on ttyS0 . [ OK ] Stopped Command Scheduler . [ OK ] Stopped The restraint harness. . [ OK ] Stopped System Logging Service . [ OK ] Stopped NTP client/server . [ OK ] Stopped OpenSSH server daemon . [ OK ] Stopped Hostname Service . [ OK ] Stopped Session 2 of User root . [ OK ] Removed slice Slice /system/getty . [ OK ] Removed slice Slice /system/serial-getty . [ OK ] Stopped target sshd-keygen.target . [ OK ] Stopped target System Time Synchronized . [ OK ] Stopped target System Time Set . Stopping User Login Management ... Stopping Permit User Sessions ... Stopping User Manager for UID 0 ... [ OK ] Stopped User Manager for UID 0 . [ OK ] Unmounted RPC Pipe File System . [ OK ] Stopped User Login Management . [ 5242.235065] vda1: Can't mount, would change RO state [ OK ] Stopped Load/Save Random Seed . Stopping User Runtime Directory /run/user/0 ... [ OK ] Stopped Permit User Sessions . [ OK ] Stopped target User and Group Name Lookups . [ OK ] Stopped target Remote File Systems . Unmounting /var/crash ... [ OK ] Unmounted /run/user/0 . [ OK ] Stopped User Runtime Directory /run/user/0 . [ OK ] Removed slice User Slice of UID 0 . [ OK ] Unmounted /var/crash . [ OK ] Stopped target Network is Online . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target NFS client services . [ OK ] Stopped Network Manager Wait Online . Stopping GSSAPI Proxy Daemon ... [ OK ] Stopped GSSAPI Proxy Daemon . [ OK ] Stopped target Network . Stopping Network Manager ... [ OK ] Stopped Network Manager . [ OK ] Stopped target Preparation for Network . [ OK ] Stopped Generate network units from Kernel command line . [ * * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (5s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (6s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (7s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (7s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (8s / no limit) M [ * ] A stop job is running for Restore /…tramfs on shutdown (8s / no limit) M [ * * ] A stop job is running for Restore /…tramfs on shutdown (9s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (9s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (9s / no limit) M [ OK ] Stopped Restore /run/initramfs on shutdown . [ OK ] Stopped target Basic System . [ OK ] Stopped target Path Units . [ OK ] Stopped target Slice Units . [ OK ] Removed slice User and Session Slice . [ OK ] Stopped target Socket Units . [ OK ] Closed SSSD Kerberos Cache Manager responder socket . Stopping D-Bus System Message Bus ... [ OK ] Stopped D-Bus System Message Bus . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped target System Initialization . [ OK ] Unset automount Arbitrary …s File System Automount Point . [ OK ] Stopped target Local Encrypted Volumes . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped Forward Password R…uests to Wall Directory Watch . [ OK ] Stopped target Local Integrity Protected Volumes . [ OK ] Stopped target Swaps . [ OK ] Stopped target Local Verity Protected Volumes . Deactivating swap /dev/cs_kvm-02-guest19/swap ... [ OK ] Stopped Read and set NIS d…e from /etc/sysconfig/network . [ OK ] Stopped Automatic Boot Loader Update . [ OK ] Stopped Apply Kernel Variables . Stopping Record System Boot/Shutdown in UTMP ... [ OK ] Unmounted /run/credentials/systemd-sysctl.service . [ OK ] Deactivated swap /dev/cs_kvm-02-guest19/swap . [ OK ] Deactivated swap /dev/disk…HFN1GLJGM4rQPqNBHGqctIVCzussN . [ OK ] Deactivated swap /dev/disk…1-8b9a-4ccf-8305-edb33dd9423c . [ OK ] Deactivated swap /dev/disk…name-cs_kvm--02--guest19-swap . [ OK ] Deactivated swap /dev/dm-1 . [ OK ] Deactivated swap /dev/mapper/cs_kvm--02--guest19-swap . [ OK ] Stopped Record System Boot/Shutdown in UTMP . Stopping Security Auditing Service ... [ 5251.395588] audit: type=1305 audit(1675296130.050:724): op=set audit_pid=0 old=620 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped Security Auditing Service . [ 5251.430425] audit: type=1131 audit(1675296130.085:725): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Volatile Files and Directories . [ 5251.443370] audit: type=1131 audit(1675296130.098:726): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target Local File Systems . Unmounting /boot ... Unmounting /run/credential…temd-tmpfiles-setup.service ... Unmounting /run/credential…-tmpfiles-setup-dev.service ... [ OK ] Unmounted /run/credentials…ystemd-tmpfiles-setup.service . [ OK ] Unmounted /run/credentials…md-tmpfiles-setup-dev.service . [ 5251.764113] XFS (vda1): Unmounting Filesystem [ OK ] Unmounted /boot . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Reached target Unmount All Filesystems . Stopping Monitoring of LVM…meventd or progress polling ... [ OK ] Stopped Remount Root and Kernel File Systems . [ 5251.839984] audit: type=1131 audit(1675296130.495:727): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Static Device Nodes in /dev . [ 5251.852171] audit: type=1131 audit(1675296130.507:728): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Monitoring of LVM2… dmeventd or progress polling . [ 5252.001309] audit: type=1131 audit(1675296130.656:729): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Shutdown . [ OK ] Reached target Late Shutdown Services . [ OK ] Finished System Reboot . [ 5252.012841] audit: type=1130 audit(1675296130.668:730): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 5252.015863] audit: type=1131 audit(1675296130.671:731): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Reboot . [ 5252.046285] audit: type=1334 audit(1675296130.701:732): prog-id=0 op=UNLOAD [ 5252.048136] audit: type=1334 audit(1675296130.703:733): prog-id=0 op=UNLOAD [ 5252.204126] systemd-shutdown[1]: Syncing filesystems and block devices. [ 5252.213552] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 5252.240227] systemd-journald[564]: Received SIGTERM from PID 1 (systemd-shutdow). [ 5252.311322] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 5252.349830] systemd-shutdown[1]: Unmounting file systems. [ 5252.357299] [213710]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 5254.319902] systemd-shutdown[1]: All filesystems unmounted. [ 5254.320603] systemd-shutdown[1]: Deactivating swaps. [ 5254.321343] systemd-shutdown[1]: All swaps deactivated. [ 5254.321974] systemd-shutdown[1]: Detaching loop devices. [ 5254.323355] systemd-shutdown[1]: All loop devices detached. [ 5254.324016] systemd-shutdown[1]: Stopping MD devices. [ 5254.325129] systemd-shutdown[1]: All MD devices stopped. [ 5254.325788] systemd-shutdown[1]: Detaching DM devices. [ 5254.332246] systemd-shutdown[1]: Detaching DM /dev/dm-1 (253:1). [ 5254.352276] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 5254.353707] systemd-shutdown[1]: Detaching DM devices. [ 5254.357321] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 5254.358323] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 5254.374419] systemd-shutdown[1]: Successfully changed into root pivot. [ 5254.375614] systemd-shutdown[1]: Returning to initrd... [ 5254.753982] dracut Warning: Killing all remaining processes dracut Warning: Killing all remaining processes [ 5258.415010] XFS (dm-0): Unmounting Filesystem [ 5261.638672] dracut Warning: Unmounted /oldroot. dracut Warning: Unmounted /oldroot. [ 5262.192471] dracut: Disassembling device-mapper devices Rebooting. [ 5262.334174] reboot: Restarting system [ 5262.334647] reboot: machine restart [?25l Use the ^ and v keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-253.1995_764580423.el9.x86_64+debug) 9 with debugg> CentOS Stream (5.14.0-247.el9.x86_64) 9 CentOS Stream (0-rescue-ed2acc9453d44c2a88e8e35173ed2323) 9 The selected entry will be started automatically in 5s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 0s. [ 0.000000] [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-253.1995_764580423.el9.x86_64+debug root=/dev/mapper/cs_kvm--02--guest19-root ro resume=/dev/mapper/cs_kvm--02--guest19-swap rd.lvm.lv=cs_kvm-02-guest19/root rd.lvm.lv=cs_kvm-02-guest19/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 1776 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff9fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffa000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000006] kvm-clock: using sched offset of 1560978355464218 cycles [ 0.000014] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000033] tsc: Detected 1999.998 MHz processor [ 0.000512] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.000562] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000586] last_pfn = 0xbfffa max_arch_pfn = 0x400000000 [ 0.013459] found SMP MP-table at [mem 0x000f63a0-0x000f63af] [ 0.013532] Using GB pages for direct mapping [ 0.014565] RAMDISK: [mem 0x33a5b000-0x35d25fff] [ 0.014587] ACPI: Early table checksum verification disabled [ 0.014622] ACPI: RSDP 0x00000000000F61E0 000014 (v00 BOCHS ) [ 0.014641] ACPI: RSDT 0x00000000BFFFFAD7 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.014675] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.014698] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.014711] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.014722] ACPI: SSDT 0x00000000BFFFF1EB 000874 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.014733] ACPI: APIC 0x00000000BFFFFA5F 000078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.014742] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.014747] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.014750] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.014753] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffa5e] [ 0.014756] ACPI: Reserving APIC table memory at [mem 0xbffffa5f-0xbffffad6] [ 0.015280] No NUMA configuration found [ 0.015285] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.015306] NODE_DATA(0) allocated [mem 0x13ffd3000-0x13fffdfff] [ 0.015808] Reserving 1024MB of memory at 2032MB for crashkernel (System RAM: 4095MB) [ 0.025122] Zone ranges: [ 0.025128] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.025137] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.025143] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.025148] Device empty [ 0.025159] Movable zone start for each node [ 0.025180] Early memory node ranges [ 0.025183] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.025187] node 0: [mem 0x0000000000100000-0x00000000bfff9fff] [ 0.025192] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.025204] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.025223] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.025399] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.057118] On node 0, zone Normal: 6 pages in unavailable ranges [ 0.158868] kasan: KernelAddressSanitizer initialized [ 0.159417] ACPI: PM-Timer IO Port: 0x608 [ 0.159467] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.159540] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.159550] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.159555] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.159559] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.159567] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.159571] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.159582] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.159590] TSC deadline timer available [ 0.159595] smpboot: Allowing 1 CPUs, 0 hotplug CPUs [ 0.159703] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.159709] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.159712] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.159715] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.159720] PM: hibernation: Registered nosave memory: [mem 0xbfffa000-0xbfffffff] [ 0.159723] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.159726] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.159729] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.159731] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.159740] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.159743] Booting paravirtualized kernel on KVM [ 0.159762] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.176154] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 [ 0.178185] percpu: Embedded 515 pages/cpu s2072576 r8192 d28672 u4194304 [ 0.178331] kvm-guest: PV spinlocks disabled, single CPU [ 0.178366] Fallback order for Node 0: 0 [ 0.178382] Built 1 zonelists, mobility grouping on. Total pages: 1031930 [ 0.178386] Policy zone: Normal [ 0.178391] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-253.1995_764580423.el9.x86_64+debug root=/dev/mapper/cs_kvm--02--guest19-root ro resume=/dev/mapper/cs_kvm--02--guest19-swap rd.lvm.lv=cs_kvm-02-guest19/root rd.lvm.lv=cs_kvm-02-guest19/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.178579] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-253.1995_764580423.el9.x86_64+debug", will be passed to user space. [ 0.179179] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.179362] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.179444] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.179451] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.180633] software IO TLB: area num 1. [ 0.855280] Memory: 2000760K/4193888K available (38920K kernel code, 13007K rwdata, 14984K rodata, 5300K init, 42020K bss, 2139980K reserved, 0K cma-reserved) [ 0.855314] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 0.856807] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 [ 0.856820] kmemleak: Kernel memory leak detector disabled [ 0.858928] Kernel/User page tables isolation: enabled [ 0.859107] ftrace: allocating 45745 entries in 179 pages [ 0.893488] ftrace: allocated 179 pages with 5 groups [ 0.896585] Dynamic Preempt: voluntary [ 0.896888] Running RCU self tests [ 0.896905] rcu: Preemptible hierarchical RCU implementation. [ 0.896908] rcu: RCU lockdep checking is enabled. [ 0.896910] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=1. [ 0.896914] rcu: RCU callback double-/use-after-free debug is enabled. [ 0.896917] Trampoline variant of Tasks RCU enabled. [ 0.896919] Rude variant of Tasks RCU enabled. [ 0.896921] Tracing variant of Tasks RCU enabled. [ 0.896924] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.896927] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 [ 0.912020] NR_IRQS: 524544, nr_irqs: 256, preallocated irqs: 16 [ 0.912519] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.912578] random: crng init done (trusting CPU's manufacturer) [ 0.913068] Console: colour *CGA 80x25 [ 1.064870] printk: console [ttyS0] enabled [ 1.065614] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.066959] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.067688] ... MAX_LOCK_DEPTH: 48 [ 1.068428] ... MAX_LOCKDEP_KEYS: 8192 [ 1.069199] ... CLASSHASH_SIZE: 4096 [ 1.069969] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.070757] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.071560] ... CHAINHASH_SIZE: 65536 [ 1.072349] memory used by lock dependency info: 11641 kB [ 1.073312] memory used for stack traces: 4224 kB [ 1.074158] per task-struct memory footprint: 2688 bytes [ 1.075218] ACPI: Core revision 20211217 [ 1.076534] APIC: Switch to symmetric I/O mode setup [ 1.077832] x2apic enabled [ 1.078803] Switched APIC routing to physical x2apic. [ 1.082581] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.083866] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39a8595ce59, max_idle_ns: 881590778713 ns [ 1.086078] Calibrating delay loop (skipped) preset value.. 3999.99 BogoMIPS (lpj=1999998) [ 1.088055] pid_max: default: 32768 minimum: 301 [ 1.089343] LSM: Security Framework initializing [ 1.090131] Yama: becoming mindful. [ 1.091130] SELinux: Initializing. [ 1.092292] LSM support for eBPF active [ 1.093578] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.095070] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.100421] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 1.101057] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 1.102068] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.104057] Spectre V2 : Mitigation: Retpolines [ 1.105056] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.107055] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.108056] Speculative Store Bypass: Vulnerable [ 1.109069] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.110056] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.112055] MMIO Stale Data: Unknown: No mitigations [ 1.113056] SRBDS: Unknown: Dependent on hypervisor status [ 1.164373] Freeing SMP alternatives memory: 32K [ 1.165782] smpboot: CPU0: Intel Core Processor (Broadwell) (family: 0x6, model: 0x3d, stepping: 0x2) [ 1.168284] cblist_init_generic: Setting adjustable number of callback queues. [ 1.169058] cblist_init_generic: Setting shift to 0 and lim to 1. [ 1.170312] cblist_init_generic: Setting shift to 0 and lim to 1. [ 1.171305] cblist_init_generic: Setting shift to 0 and lim to 1. [ 1.172268] Running RCU-tasks wait API self tests [ 1.280273] Performance Events: unsupported p6 CPU model 61 no PMU driver, software events only. [ 1.281491] rcu: Hierarchical SRCU implementation. [ 1.282060] rcu: Max phase no-delay instances is 400. [ 1.286857] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.287129] Callback from call_rcu_tasks_trace() invoked. [ 1.288497] smp: Bringing up secondary CPUs ... [ 1.289085] smp: Brought up 1 node, 1 CPU [ 1.289921] smpboot: Max logical packages: 1 [ 1.290060] smpboot: Total of 1 processors activated (3999.99 BogoMIPS) [ 1.306012] node 0 deferred pages initialised in 13ms [ 1.307452] pgdatinit0 (20) used greatest stack depth: 29432 bytes left [ 1.308800] devtmpfs: initialized [ 1.310157] x86/mm: Memory block size: 128MB [ 1.339691] DMA-API: preallocated 65536 debug entries [ 1.340060] DMA-API: debugging enabled by kernel config [ 1.341060] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.342073] futex hash table entries: 256 (order: 3, 32768 bytes, linear) [ 1.343830] prandom: seed boundary self test passed [ 1.345010] prandom: 100 self tests passed [ 1.348661] prandom32: self test passed (less than 6 bits correlated) [ 1.349066] pinctrl core: initialized pinctrl subsystem [ 1.350977] [ 1.351060] ************************************************************* [ 1.352059] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.353059] ** ** [ 1.354059] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 1.355059] ** ** [ 1.356059] ** This means that this kernel is built to expose internal ** [ 1.357059] ** IOMMU data structures, which may compromise security on ** [ 1.358059] ** your system. ** [ 1.359059] ** ** [ 1.360059] ** If you see this message and you are not debugging the ** [ 1.361059] ** kernel, report this immediately to your vendor! ** [ 1.362059] ** ** [ 1.363059] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.364059] ************************************************************* [ 1.365261] PM: RTC time: 19:02:54, date: 2023-02-01 [ 1.370308] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.373625] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations [ 1.374109] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 1.375109] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 1.376241] audit: initializing netlink subsys (disabled) [ 1.379550] thermal_sys: Registered thermal governor 'fair_share' [ 1.379559] thermal_sys: Registered thermal governor 'step_wise' [ 1.380063] thermal_sys: Registered thermal governor 'user_space' [ 1.381092] audit: type=2000 audit(1675296063.916:1): state=initialized audit_enabled=0 res=1 [ 1.383152] cpuidle: using governor menu [ 1.384097] Callback from call_rcu_tasks_rude() invoked. [ 1.385518] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 1.386084] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.388344] PCI: Using configuration type 1 for base access [ 1.441592] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.484890] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 1.485086] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.486061] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.489083] Callback from call_rcu_tasks() invoked. [ 1.496921] cryptd: max_cpu_qlen set to 1000 [ 1.500084] ACPI: Added _OSI(Module Device) [ 1.500957] ACPI: Added _OSI(Processor Device) [ 1.501065] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.502027] ACPI: Added _OSI(Processor Aggregator Device) [ 1.502094] ACPI: Added _OSI(Linux-Dell-Video) [ 1.503012] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.503071] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.567479] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.582899] ACPI: Interpreter enabled [ 1.583236] ACPI: PM: (supports S0 S5) [ 1.584040] ACPI: Using IOAPIC for interrupt routing [ 1.584289] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.585060] PCI: Using E820 reservations for host bridge windows [ 1.588818] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.679197] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.680104] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 1.681062] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 1.682466] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 1.696866] acpiphp: Slot [3] registered [ 1.697425] acpiphp: Slot [4] registered [ 1.698400] acpiphp: Slot [5] registered [ 1.699410] acpiphp: Slot [6] registered [ 1.700418] acpiphp: Slot [7] registered [ 1.701464] acpiphp: Slot [8] registered [ 1.702410] acpiphp: Slot [9] registered [ 1.703400] acpiphp: Slot [10] registered [ 1.704419] acpiphp: Slot [11] registered [ 1.705419] acpiphp: Slot [12] registered [ 1.706413] acpiphp: Slot [13] registered [ 1.707400] acpiphp: Slot [14] registered [ 1.708423] acpiphp: Slot [15] registered [ 1.709420] acpiphp: Slot [16] registered [ 1.710408] acpiphp: Slot [17] registered [ 1.711409] acpiphp: Slot [18] registered [ 1.712420] acpiphp: Slot [19] registered [ 1.713410] acpiphp: Slot [20] registered [ 1.714410] acpiphp: Slot [21] registered [ 1.715407] acpiphp: Slot [22] registered [ 1.716407] acpiphp: Slot [23] registered [ 1.717406] acpiphp: Slot [24] registered [ 1.718417] acpiphp: Slot [25] registered [ 1.719397] acpiphp: Slot [26] registered [ 1.720406] acpiphp: Slot [27] registered [ 1.721427] acpiphp: Slot [28] registered [ 1.722410] acpiphp: Slot [29] registered [ 1.723398] acpiphp: Slot [30] registered [ 1.724399] acpiphp: Slot [31] registered [ 1.725243] PCI host bridge to bus 0000:00 [ 1.726071] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.727074] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.728067] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.729067] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 1.730070] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.731433] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.733858] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 1.737699] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 1.743059] pci 0000:00:01.1: reg 0x20: [io 0xc0a0-0xc0af] [ 1.746102] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 1.747060] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 1.748060] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 1.749060] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 1.751003] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 1.756058] pci 0000:00:01.2: reg 0x20: [io 0xc040-0xc05f] [ 1.760062] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.761917] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 1.762085] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 1.765565] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 1.768058] pci 0000:00:03.0: reg 0x10: [io 0xc060-0xc07f] [ 1.771058] pci 0000:00:03.0: reg 0x14: [mem 0xfebc0000-0xfebc0fff] [ 1.782058] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 1.785773] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 1.788058] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 1.791058] pci 0000:00:04.0: reg 0x14: [mem 0xfebc1000-0xfebc1fff] [ 1.804684] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 1.806058] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] [ 1.826527] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.829685] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.832577] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.835593] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.837093] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.843392] iommu: Default domain type: Translated [ 1.844061] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.847371] SCSI subsystem initialized [ 1.848582] ACPI: bus type USB registered [ 1.849441] usbcore: registered new interface driver usbfs [ 1.850248] usbcore: registered new interface driver hub [ 1.851202] usbcore: registered new device driver usb [ 1.852736] pps_core: LinuxPPS API ver. 1 registered [ 1.853059] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.854118] PTP clock support registered [ 1.855411] EDAC MC: Ver: 3.0.0 [ 1.860350] NetLabel: Initializing [ 1.861062] NetLabel: domain hash size = 128 [ 1.861953] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.862344] NetLabel: unlabeled traffic allowed by default [ 1.863061] PCI: Using ACPI for IRQ routing [ 1.865009] vgaarb: loaded [ 1.866771] clocksource: Switched to clocksource kvm-clock [ 2.222356] VFS: Disk quotas dquot_6.6.0 [ 2.223348] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.229399] pnp: PnP ACPI init [ 2.240976] pnp: PnP ACPI: found 5 devices [ 2.274297] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.276605] NET: Registered PF_INET protocol family [ 2.277942] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.282215] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 2.284132] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.285744] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.288254] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 2.291419] TCP: Hash tables configured (established 32768 bind 32768) [ 2.293571] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 2.295449] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 2.297159] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 2.299451] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.300687] NET: Registered PF_XDP protocol family [ 2.301704] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.303036] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.304300] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.305694] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 2.307883] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 2.309154] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.320663] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 2.329474] pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x290 took 18598 usecs [ 2.331100] PCI: CLS 0 bytes, default 64 [ 2.331980] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.333284] software IO TLB: mapped [mem 0x000000007b000000-0x000000007f000000] (64MB) [ 2.335989] Trying to unpack rootfs image as initramfs... [ 2.342394] ACPI: bus type thunderbolt registered [ 2.345735] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x39a8595ce59, max_idle_ns: 881590778713 ns [ 2.368715] Initialise system trusted keyrings [ 2.372357] Key type blacklist registered [ 2.376274] workingset: timestamp_bits=36 max_order=19 bucket_order=0 [ 2.498046] zbud: loaded [ 2.515207] integrity: Platform Keyring initialized [ 2.544103] NET: Registered PF_ALG protocol family [ 2.545185] xor: automatically using best checksumming function avx [ 2.546631] Key type asymmetric registered [ 2.547508] Asymmetric key parser 'x509' registered [ 2.548544] Running certificate verification selftests [ 2.661520] cryptomgr_test (44) used greatest stack depth: 28704 bytes left [ 2.766428] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 2.771213] cryptomgr_test (45) used greatest stack depth: 28168 bytes left [ 2.775690] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 2.783594] io scheduler mq-deadline registered [ 2.784633] io scheduler kyber registered [ 2.786310] io scheduler bfq registered [ 2.798421] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 2.805990] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 2.815349] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 2.822004] ACPI: button: Power Button [PWRF] [ 2.856840] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 2.861287] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 2.886503] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 2.917441] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 2.918477] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 2.929227] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 2.934040] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.951767] Non-volatile memory driver v1.3 [ 2.960998] rdac: device handler registered [ 2.966434] hp_sw: device handler registered [ 2.967432] emc: device handler registered [ 2.970253] alua: device handler registered [ 2.973620] libphy: Fixed MDIO Bus: probed [ 2.979217] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 2.980631] ehci-pci: EHCI PCI platform driver [ 2.981695] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 2.987444] ohci-pci: OHCI PCI platform driver [ 2.988585] uhci_hcd: USB Universal Host Controller Interface driver [ 3.016303] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 3.021766] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 3.026340] uhci_hcd 0000:00:01.2: detected 2 ports [ 3.029708] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c040 [ 3.037002] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 3.038833] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 3.040385] usb usb1: Product: UHCI Host Controller [ 3.041446] usb usb1: Manufacturer: Linux 5.14.0-253.1995_764580423.el9.x86_64+debug uhci_hcd [ 3.043200] usb usb1: SerialNumber: 0000:00:01.2 [ 3.053793] hub 1-0:1.0: USB hub found [ 3.057192] hub 1-0:1.0: 2 ports detected [ 3.069635] usbcore: registered new interface driver usbserial_generic [ 3.074352] usbserial: USB Serial support registered for generic [ 3.078797] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 3.088217] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 3.090243] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 3.095297] mousedev: PS/2 mouse device common for all mice [ 3.102337] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 3.104680] rtc_cmos 00:00: RTC can wake from S4 [ 3.114663] rtc_cmos 00:00: registered as rtc0 [ 3.119711] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 3.123350] rtc_cmos 00:00: setting system clock to 2023-02-01T19:02:56 UTC (1675278176) [ 3.130763] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.133039] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 3.138279] intel_pstate: CPU model not supported [ 3.149812] hid: raw HID events driver (C) Jiri Kosina [ 3.154872] usbcore: registered new interface driver usbhid [ 3.156154] usbhid: USB HID core driver [ 3.159340] drop_monitor: Initializing network drop monitor service [ 3.212375] Initializing XFRM netlink socket [ 3.219371] NET: Registered PF_INET6 protocol family [ 3.232956] Segment Routing with IPv6 [ 3.233930] NET: Registered PF_PACKET protocol family [ 3.238246] mpls_gso: MPLS GSO support [ 3.240717] IPI shorthand broadcast: enabled [ 3.241800] AVX2 version of gcm_enc/dec engaged. [ 3.242892] AES CTR mode by8 optimization enabled [ 3.263381] sched_clock: Marking stable (3095559924, 167520204)->(3364848482, -101768354) [ 3.266941] registered taskstats version 1 [ 3.268836] Loading compiled-in X.509 certificates [ 3.279333] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 0ab4d868e205f0710f0bbd4b1a39593b3a7004ae' [ 3.283052] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 3.292275] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 3.301424] zswap: loaded using pool lzo/zbud [ 3.304193] cryptomgr_test (66) used greatest stack depth: 27920 bytes left [ 3.306878] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 3.332712] page_owner is disabled [ 3.335685] Key type big_key registered [ 4.238729] Freeing initrd memory: 35628K [ 4.272983] Key type encrypted registered [ 4.274089] ima: No TPM chip found, activating TPM-bypass! [ 4.275296] Loading compiled-in module X.509 certificates [ 4.277817] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 0ab4d868e205f0710f0bbd4b1a39593b3a7004ae' [ 4.280176] ima: Allocated hash algorithm: sha256 [ 4.281490] ima: No architecture policies found [ 4.282824] evm: Initialising EVM extended attributes: [ 4.283912] evm: security.selinux [ 4.284620] evm: security.SMACK64 (disabled) [ 4.285507] evm: security.SMACK64EXEC (disabled) [ 4.286461] evm: security.SMACK64TRANSMUTE (disabled) [ 4.287497] evm: security.SMACK64MMAP (disabled) [ 4.288457] evm: security.apparmor (disabled) [ 4.289361] evm: security.ima [ 4.289972] evm: security.capability [ 4.290719] evm: HMAC attrs: 0x1 [ 4.353322] modprobe (74) used greatest stack depth: 26664 bytes left [ 4.894039] PM: Magic number: 11:27:40 [ 4.922084] Freeing unused decrypted memory: 2036K [ 4.927537] Freeing unused kernel image (initmem) memory: 5300K [ 4.928503] Write protecting the kernel read-only data: 57344k [ 4.935428] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 4.938145] Freeing unused kernel image (rodata/data gap) memory: 1400K [ 5.020622] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 5.021418] x86/mm: Checking user space page tables [ 5.094176] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 5.094911] Run /init as init process [ 5.229691] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 5.233844] systemd[1]: Detected virtualization kvm. [ 5.234536] systemd[1]: Detected architecture x86-64. [ 5.235126] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 5.239317] systemd[1]: Hostname set to . [ 5.999257] systemd[1]: Queued start job for default target Initrd Default Target. [ 6.015311] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 6.019578] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 6.022315] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 6.024466] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 6.026325] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 6.028208] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 6.030209] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 6.033978] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 6.038612] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 6.042521] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 6.046311] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 6.049686] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 6.051669] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 6.066651] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 6.111063] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 6.115480] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 6.147828] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 6.191284] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 6.254926] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 6.351337] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 6.466200] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 6.680802] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 6.729913] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 6.851986] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 8.400214] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 8.401946] device-mapper: uevent: version 1.0.3 [ 8.404537] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ 8.581321] dracut-pre-udev (328) used greatest stack depth: 26632 bytes left [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 11.281545] virtio_blk virtio1: [vda] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) [ 11.458462] vda: vda1 vda2 [ 11.611883] virtio_net virtio0 ens3: renamed from eth0 [ 11.872676] scsi host0: ata_piix [ 11.890732] scsi host1: ata_piix [ 11.897184] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0a0 irq 14 [ 11.897845] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0a8 irq 15 [ 12.727265] cp (444) used greatest stack depth: 26456 bytes left [ OK ] Found device /dev/mapper/cs_kvm--02--guest19-root . [ OK ] Reached target Initrd Root Device . [ OK ] Found device /dev/mapper/cs_kvm--02--guest19-swap . Starting Resume from hiber…er/cs_kvm--02--guest19-swap ... [ OK ] Finished Resume from hiber…pper/cs_kvm--02--guest19-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…er/cs_kvm--02--guest19-root ... [ 13.886900] fsck (482) used greatest stack depth: 26296 bytes left [ OK ] Finished File System Check…pper/cs_kvm--02--guest19-root . Mounting /sysroot ... [ 14.640723] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 14.687081] XFS (dm-0): Mounting V5 Filesystem [ 14.710131] XFS (dm-0): Ending clean mount [ 14.722263] mount (484) used greatest stack depth: 25128 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 14.792882] systemd-fstab-g (496) used greatest stack depth: 23496 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 15.853599] systemd-journald[224]: Received SIGTERM from PID 1 (systemd). [ 17.680200] SELinux: policy capability network_peer_controls=1 [ 17.680867] SELinux: policy capability open_perms=1 [ 17.681369] SELinux: policy capability extended_socket_class=1 [ 17.681910] SELinux: policy capability always_check_network=0 [ 17.682465] SELinux: policy capability cgroup_seclabel=1 [ 17.682954] SELinux: policy capability nnp_nosuid_transition=1 [ 17.683513] SELinux: policy capability genfs_seclabel_symlinks=1 [ 17.991968] audit: type=1403 audit(1675278191.367:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 18.009570] systemd[1]: Successfully loaded SELinux policy in 1.458662s. [ 18.041923] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 18.202458] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 140.590ms. [ 18.221490] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 18.224936] systemd[1]: Detected virtualization kvm. [ 18.225534] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 19.075775] systemd-rc-local-generator[539]: /etc/rc.d/rc.local is not marked executable, skipping. [ 19.542074] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 19.765308] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 19.768670] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 19.774237] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 19.780585] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 19.787045] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 19.794486] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 19.800797] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 19.809130] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 19.812471] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 19.816141] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 19.821441] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 19.823922] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 19.825814] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 19.827586] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 19.829492] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 19.831375] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 19.833466] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 19.835215] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 19.837150] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 19.841311] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 19.847735] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 19.913141] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 19.915572] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 19.924443] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 19.927689] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 19.934643] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 19.938759] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 19.953356] systemd[1]: Activating swap /dev/mapper/cs_kvm--02--guest19-swap... Activating swap /dev/mapper/cs_kvm--02--guest19-swap ... [ 19.993148] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 20.010669] Adding 4145148k swap on /dev/mapper/cs_kvm--02--guest19-swap. Priority:-2 extents:1 across:4145148k FS [ 20.043450] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 20.086518] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 20.124496] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 20.127949] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 20.163892] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 20.204878] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 20.247999] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 20.297719] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 20.370849] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 20.449106] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 20.465638] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 20.474835] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 20.485830] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 20.596116] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 20.620602] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 20.676921] fuse: init (API version 7.36) [ 20.698036] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 20.788924] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 20.814453] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 20.939294] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 21.020922] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 21.059727] ACPI: bus type drm_connector registered [ 21.173568] systemd[1]: Activated swap /dev/mapper/cs_kvm--02--guest19-swap. [ OK ] Activated swap /dev/mapper/cs_kvm--02--guest19-swap . [ 21.286187] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 21.864509] systemd-journald[564]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . Mounting /boot ... [ 24.514803] XFS (vda1): Mounting V5 Filesystem [ 24.538997] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ 25.971972] audit: type=1804 audit(1675296199.347:3): pid=619 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 op=invalid_pcr cause=open_writers comm="auditd" name="/var/log/audit/audit.log" dev="dm-0" ino=416268 res=1 errno=0 [ OK ] Started RPC Bind . [ 26.287003] mktemp (623) used greatest stack depth: 23208 bytes left [ 26.453344] RPC: Registered named UNIX socket transport module. [ 26.453997] RPC: Registered udp transport module. [ 26.454491] RPC: Registered tcp transport module. [ 26.454940] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ 26.717002] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 [ 26.728943] input: PC Speaker as /devices/platform/pcspkr/input/input5 [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started CUPS Scheduler . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Reached target Path Units . [ OK ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket . [ OK ] Listening on CUPS Scheduler . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... Starting Avahi mDNS/DNS-SD Stack ... Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Started System Logging Service . [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started Avahi mDNS/DNS-SD Stack . [ OK ] Started Network Manager . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting CUPS Scheduler ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... [ OK ] Started User Login Management . [ OK ] Created slice User Slice of UID 0 . Starting Hostname Service ... Starting User Runtime Directory /run/user/0 ... [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Started CUPS Scheduler . [ OK ] Started /usr/sbin/lvm vgch…ation event cs_kvm-02-guest19 . [ OK ] Started OpenSSH server daemon . [ 31.182915] flatpak (691) used greatest stack depth: 22648 bytes left [ OK ] Started Hostname Service . Starting Network Manager Script Dispatcher Service ... [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . [ OK ] Started User Manager for UID 0 . [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . Mounting /var/crash ... [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . [ 33.317086] FS-Cache: Loaded [ 33.764264] Key type dns_resolver registered [ 34.548811] NFS: Registering the id_resolver key type [ 34.551176] Key type id_resolver registered [ 34.551641] Key type id_legacy registered [ * ] (1 of 2) A start job is running for…nize system clock (15s / no limit) [ 35.725474] mount.nfs (714) used greatest stack depth: 20904 bytes left M [ * * ] (1 of 2) A start job is running for…nize system clock (16s / no limit) M [ OK ] Mounted /var/crash . [ OK ] Reached target Remote File Systems . Starting Crash recovery kernel arming ... Starting Permit User Sessions ... [ OK ] Finished Permit User Sessions . [ OK ] Started Deferred execution scheduler . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ OK ] Started Session 2 of User root . CentOS Stream 9 Kernel 5.14.0-253.1995_764580423.el9.x86_64+debug on an x86_64 kvm-02-guest19 login: [ 43.083347] restraintd[972]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13322103/ [ 43.250895] restraintd[972]: * Parsing recipe [ 43.587960] restraintd[972]: * Running recipe [ 43.590691] restraintd[972]: ** Continuing task: 155676393 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 43.612436] restraintd[972]: ** Preparing metadata [ 43.754821] restraintd[972]: ** Refreshing peer role hostnames: Retries 0 [ 43.895510] restraintd[972]: ** Updating env vars [ 43.902343] restraintd[972]: *** Current Time: Wed Feb 01 19:03:37 2023 Localwatchdog at: * Disabled! * [ 44.085005] restraintd[972]: ** Running task: 155676393 [/distribution/reservesys] [ 46.715175] PKCS7: Message signed outside of X.509 validity window [ 48.805291] Running test [R:13322103 T:9 - integrity LTP - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [ 50.538438] Running test [R:13322103 T:155676393 - /distribution/reservesys - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [-- MARK -- Thu Feb 2 00:05:00 2023] [-- MARK -- Thu Feb 2 00:10:00 2023] [-- MARK -- Thu Feb 2 00:15:00 2023] [-- MARK -- Thu Feb 2 00:20:00 2023] [-- MARK -- Thu Feb 2 00:25:00 2023] [-- MARK -- Thu Feb 2 00:30:00 2023] [ 1850.056654] LTP: starting ima_measurements (ima_measurements.sh) [ 1852.911975] LTP: starting ima_policy (ima_policy.sh) [ 1853.253259] ima: policy update failed [ 1853.293367] ima: policy update failed [ 1853.339635] ima: policy update failed [ 1853.364022] ima: policy update failed [ 1853.411220] ima: policy update completed [ 1853.463153] LTP: starting ima_tpm (ima_tpm.sh) [ 1854.641257] LTP: starting ima_violations (ima_violations.sh) [ 1858.392282] LTP: starting ima_keys (ima_keys.sh) [ 1858.854500] LTP: starting ima_kexec (ima_kexec.sh) [ 1859.309353] LTP: starting ima_selinux (ima_selinux.sh) [ 1859.737064] LTP: starting ima_conditionals (ima_conditionals.sh) [ 1860.157868] ima: policy update failed [ 1860.210382] ima: policy update completed [ 1861.281397] ima: policy update failed [ 1861.339023] ima: policy update completed [ 1862.254319] LTP: starting evm_overlay (evm_overlay.sh) [-- MARK -- Thu Feb 2 00:35:00 2023] [ 1942.593112] Running test [R:13322103 T:10 - KUNIT - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [ 1951.048127] # Subtest: bitfields [ 1951.048139] 1..2 [ 1951.049662] ok 1 - test_bitfields_constants [ 1951.050311] ok 2 - test_bitfields_variables [ 1951.050904] ok 1 - bitfields [ 1951.502773] # Subtest: cmdline [ 1951.502783] 1..4 [ 1951.504239] ok 1 - cmdline_test_noint [ 1951.504844] ok 2 - cmdline_test_lead_int [ 1951.505982] ok 3 - cmdline_test_tail_int [ 1951.506688] ok 4 - cmdline_test_range [ 1951.507234] ok 2 - cmdline [ 1951.943118] # Subtest: ext4_inode_test [ 1951.943126] 1..1 [ 1951.943725] # inode_test_xtimestamp_decoding: ok 1 - 1901-12-13 Lower bound of 32bit < 0 timestamp, no extra bits [ 1951.944871] # inode_test_xtimestamp_decoding: ok 2 - 1969-12-31 Upper bound of 32bit < 0 timestamp, no extra bits [ 1951.946630] # inode_test_xtimestamp_decoding: ok 3 - 1970-01-01 Lower bound of 32bit >=0 timestamp, no extra bits [ 1951.948487] # inode_test_xtimestamp_decoding: ok 4 - 2038-01-19 Upper bound of 32bit >=0 timestamp, no extra bits [ 1951.949987] # inode_test_xtimestamp_decoding: ok 5 - 2038-01-19 Lower bound of 32bit <0 timestamp, lo extra sec bit on [ 1951.952513] # inode_test_xtimestamp_decoding: ok 6 - 2106-02-07 Upper bound of 32bit <0 timestamp, lo extra sec bit on [ 1951.954393] # inode_test_xtimestamp_decoding: ok 7 - 2106-02-07 Lower bound of 32bit >=0 timestamp, lo extra sec bit on [ 1951.955757] # inode_test_xtimestamp_decoding: ok 8 - 2174-02-25 Upper bound of 32bit >=0 timestamp, lo extra sec bit on [ 1951.958333] # inode_test_xtimestamp_decoding: ok 9 - 2174-02-25 Lower bound of 32bit <0 timestamp, hi extra sec bit on [ 1951.960367] # inode_test_xtimestamp_decoding: ok 10 - 2242-03-16 Upper bound of 32bit <0 timestamp, hi extra sec bit on [ 1951.961735] # inode_test_xtimestamp_decoding: ok 11 - 2242-03-16 Lower bound of 32bit >=0 timestamp, hi extra sec bit on [ 1951.963414] # inode_test_xtimestamp_decoding: ok 12 - 2310-04-04 Upper bound of 32bit >=0 timestamp, hi extra sec bit on [ 1951.964855] # inode_test_xtimestamp_decoding: ok 13 - 2310-04-04 Upper bound of 32bit>=0 timestamp, hi extra sec bit 1. 1 ns [ 1951.966857] # inode_test_xtimestamp_decoding: ok 14 - 2378-04-22 Lower bound of 32bit>= timestamp. Extra sec bits 1. Max ns [ 1951.968494] # inode_test_xtimestamp_decoding: ok 15 - 2378-04-22 Lower bound of 32bit >=0 timestamp. All extra sec bits on [ 1951.970246] # inode_test_xtimestamp_decoding: ok 16 - 2446-05-10 Upper bound of 32bit >=0 timestamp. All extra sec bits on [ 1951.971405] ok 1 - inode_test_xtimestamp_decoding [ 1951.972456] ok 3 - ext4_inode_test [ 1952.848332] # Subtest: kunit-try-catch-test [ 1952.848341] 1..2 [ 1952.849606] ok 1 - kunit_test_try_catch_successful_try_no_catch [ 1952.850760] ok 2 - kunit_test_try_catch_unsuccessful_try_does_catch [ 1952.851446] ok 4 - kunit-try-catch-test [ 1952.853635] # Subtest: kunit-resource-test [ 1952.853642] 1..7 [ 1952.854648] ok 1 - kunit_resource_test_init_resources [ 1952.855638] ok 2 - kunit_resource_test_alloc_resource [ 1952.856785] ok 3 - kunit_resource_test_destroy_resource [ 1952.858379] ok 4 - kunit_resource_test_cleanup_resources [ 1952.859399] ok 5 - kunit_resource_test_proper_free_ordering [ 1952.860628] ok 6 - kunit_resource_test_static [ 1952.861800] ok 7 - kunit_resource_test_named [ 1952.862397] ok 5 - kunit-resource-test [ 1952.863398] # Subtest: kunit-log-test [ 1952.863404] 1..1 [ 1952.864809] put this in log. [ 1952.865219] this too. [ 1952.865508] add to suite log. [ 1952.865734] along with this. [ 1952.866390] ok 1 - kunit_log_test [ 1952.867044] ok 6 - kunit-log-test [ 1952.868843] # Subtest: kunit_status [ 1952.868850] 1..2 [ 1952.870375] ok 1 - kunit_status_set_failure_test [ 1952.871118] ok 2 - kunit_status_mark_skipped_test [ 1952.871599] ok 7 - kunit_status [ 1952.990747] # Subtest: rtc_lib_test_cases [ 1952.990754] 1..1 [ 1956.595187] ok 1 - rtc_time64_to_tm_test_date_range [ 1956.595662] ok 8 - rtc_lib_test_cases [ 1956.768553] # Subtest: list-kunit-test [ 1956.768562] 1..36 [ 1956.769506] ok 1 - list_test_list_init [ 1956.770304] ok 2 - list_test_list_add [ 1956.771218] ok 3 - list_test_list_add_tail [ 1956.772158] ok 4 - list_test_list_del [ 1956.773206] ok 5 - list_test_list_replace [ 1956.774207] ok 6 - list_test_list_replace_init [ 1956.775499] ok 7 - list_test_list_swap [ 1956.776530] ok 8 - list_test_list_del_init [ 1956.777669] ok 9 - list_test_list_move [ 1956.778631] ok 10 - list_test_list_move_tail [ 1956.779678] ok 11 - list_test_list_bulk_move_tail [ 1956.780699] ok 12 - list_test_list_is_first [ 1956.781960] ok 13 - list_test_list_is_last [ 1956.783036] ok 14 - list_test_list_empty [ 1956.783776] ok 15 - list_test_list_empty_careful [ 1956.785059] ok 16 - list_test_list_rotate_left [ 1956.785795] ok 17 - list_test_list_rotate_to_front [ 1956.787023] ok 18 - list_test_list_is_singular [ 1956.787751] ok 19 - list_test_list_cut_position [ 1956.789468] ok 20 - list_test_list_cut_before [ 1956.790382] ok 21 - list_test_list_splice [ 1956.791504] ok 22 - list_test_list_splice_tail [ 1956.793430] ok 23 - list_test_list_splice_init [ 1956.794306] ok 24 - list_test_list_splice_tail_init [ 1956.795642] ok 25 - list_test_list_entry [ 1956.796528] ok 26 - list_test_list_first_entry [ 1956.797610] ok 27 - list_test_list_last_entry [ 1956.800191] ok 28 - list_test_list_first_entry_or_null [ 1956.801541] ok 29 - list_test_list_next_entry [ 1956.802895] ok 30 - list_test_list_prev_entry [ 1956.804233] ok 31 - list_test_list_for_each [ 1956.805340] ok 32 - list_test_list_for_each_prev [ 1956.806386] ok 33 - list_test_list_for_each_safe [ 1956.807284] ok 34 - list_test_list_for_each_prev_safe [ 1956.809116] ok 35 - list_test_list_for_each_entry [ 1956.810176] ok 36 - list_test_list_for_each_entry_reverse [ 1956.810685] ok 9 - list-kunit-test [ 1956.910992] # Subtest: memcpy [ 1956.910999] 1..4 [ 1956.911552] # memset_test: ok: memset() direct assignment [ 1956.912359] # memset_test: ok: memset() complete overwrite [ 1956.912923] # memset_test: ok: memset() middle overwrite [ 1956.913459] # memset_test: ok: memset() argument side-effects [ 1956.914050] # memset_test: ok: memset() memset_after() [ 1956.914557] # memset_test: ok: memset() memset_startat() [ 1956.916022] ok 1 - memset_test [ 1956.916594] # memcpy_test: ok: memcpy() static initializers [ 1956.917577] # memcpy_test: ok: memcpy() direct assignment [ 1956.918165] # memcpy_test: ok: memcpy() complete overwrite [ 1956.918707] # memcpy_test: ok: memcpy() middle overwrite [ 1956.919257] # memcpy_test: ok: memcpy() argument side-effects [ 1956.920195] ok 2 - memcpy_test [ 1956.921254] # memmove_test: ok: memmove() static initializers [ 1956.922251] # memmove_test: ok: memmove() direct assignment [ 1956.922808] # memmove_test: ok: memmove() complete overwrite [ 1956.923400] # memmove_test: ok: memmove() middle overwrite [ 1956.923967] # memmove_test: ok: memmove() argument side-effects [ 1956.924551] # memmove_test: ok: memmove() overlapping write [ 1956.925698] ok 3 - memmove_test [ 1956.927431] ok 4 - strtomem_test [ 1956.927803] ok 10 - memcpy [ 1957.034849] # Subtest: mptcp-crypto [ 1957.034856] 1..1 [ 1957.035572] ok 1 - mptcp_crypto_test_basic [ 1957.035940] ok 11 - mptcp-crypto [ 1957.157001] # Subtest: mptcp-token [ 1957.157009] 1..4 [ 1957.157726] ok 1 - mptcp_token_test_req_basic [ 1957.159061] ok 2 - mptcp_token_test_msk_basic [ 1957.160135] ok 3 - mptcp_token_test_accept [ 1957.161394] ok 4 - mptcp_token_test_destroyed [ 1957.162005] ok 12 - mptcp-token [ 1957.417600] # Subtest: rational [ 1957.417608] 1..1 [ 1957.420576] # rational_test: ok 1 - Exceeds bounds, semi-convergent term > 1/2 last term [ 1957.421491] # rational_test: ok 2 - Exceeds bounds, semi-convergent term < 1/2 last term [ 1957.423036] # rational_test: ok 3 - Closest to zero [ 1957.424685] # rational_test: ok 4 - Closest to smallest non-zero [ 1957.425524] # rational_test: ok 5 - Use convergent [ 1957.426795] # rational_test: ok 6 - Exact answer [ 1957.427983] # rational_test: ok 7 - Semiconvergent, numerator limit [ 1957.428699] # rational_test: ok 8 - Semiconvergent, denominator limit [ 1957.429431] ok 1 - rational_test [ 1957.430065] ok 13 - rational [ 1957.528489] # Subtest: resource [ 1957.528496] 1..2 [ 1957.529573] ok 1 - resource_test_union [ 1957.530387] ok 2 - resource_test_intersection [ 1957.530797] ok 14 - resource [ 1957.630295] # Subtest: slub_test [ 1957.630302] 1..2 [ 1957.641608] ok 1 - test_clobber_zone [ 1957.645573] ok 2 - test_clobber_redzone_free [ 1957.646055] ok 15 - slub_test [ 1958.056526] # Subtest: snd_soc_tplg_test [ 1958.056535] 1..11 [ 1958.059361] ok 1 - snd_soc_tplg_test_load_with_null_comp [ 1958.062336] ok 2 - snd_soc_tplg_test_load_with_null_ops [ 1958.065337] ok 3 - snd_soc_tplg_test_load_with_null_fw [ 1958.068338] ok 4 - snd_soc_tplg_test_load_empty_tplg [ 1958.072363] ok 5 - snd_soc_tplg_test_load_empty_tplg_bad_magic [ 1958.075405] ok 6 - snd_soc_tplg_test_load_empty_tplg_bad_abi [ 1958.079258] ok 7 - snd_soc_tplg_test_load_empty_tplg_bad_size [ 1958.080624] ok 8 - snd_soc_tplg_test_load_empty_tplg_bad_payload_size [ 1958.082359] ok 9 - snd_soc_tplg_test_load_pcm_tplg [ 1958.084973] ok 10 - snd_soc_tplg_test_load_pcm_tplg_reload_comp [ 1958.088991] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.092343] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.132332] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.135485] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.157758] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.161524] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.183166] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.186910] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.209078] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.213204] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.238655] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.248491] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.272583] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.276437] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.296035] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.299559] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.318767] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.320690] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.345739] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.349543] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.370078] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.373934] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.394188] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.397468] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.423187] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.427076] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.455575] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.459596] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.480115] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.483550] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.503768] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.507525] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.538896] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.542449] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.563795] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.568410] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.593020] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.596536] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.617995] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.622509] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.640645] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.644456] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.664764] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.673671] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.696576] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.700510] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.721212] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.724532] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.745941] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.749445] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.769774] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.773502] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.801765] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.806460] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.827136] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.830490] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.852070] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.855482] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.883518] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.887542] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.913063] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.918726] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.938274] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.942452] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.961711] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.965474] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1958.993116] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1958.996514] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.024484] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.028454] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.053749] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.058520] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.080047] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.083142] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.106125] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.109492] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.136985] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.141656] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.162037] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.165544] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.186044] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.189458] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.210586] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.214532] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.233686] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.237473] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.267084] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.269004] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.293235] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.296506] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.320584] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.324574] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.344720] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.350553] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.377241] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.380482] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.400663] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.404447] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.425121] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.428613] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.451198] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.454430] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.484057] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.487422] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.509631] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.513466] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.536320] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.539427] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.563407] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.566494] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.588013] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.591470] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.625526] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.629430] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.653069] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.656479] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.677137] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.681481] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.702178] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.706720] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.728900] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.732500] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.760036] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.763405] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.785710] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.789445] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.810706] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.812521] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.833960] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.835694] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.866108] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.869485] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.890013] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.893498] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.915056] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.918498] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.936828] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.941535] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.965268] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.971461] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1959.993393] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1959.996419] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.018289] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.021461] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.043260] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.048090] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.066812] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.068596] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.099352] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.102444] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.124659] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.128523] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.147292] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.151433] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.171933] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.178655] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.201718] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.205568] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.228463] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.231463] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.252981] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.256628] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.276235] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.280488] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.305432] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.308445] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.335236] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.338488] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.357530] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.362637] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.382426] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.386362] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.405636] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.409474] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.437704] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.439720] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.460976] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.464464] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.485174] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.488510] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.508427] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.512486] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.533442] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.536506] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.562655] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.566442] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.586460] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.590423] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.610911] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.612635] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.635854] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.639557] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.662603] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.664412] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.690137] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.693448] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.715249] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.718464] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.741543] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: Parent card not yet available, widget card binding deferred [ 1960.746425] sound-soc-topology-test-driver sound-soc-topology-test: ASoC: no DMI vendor name! [ 1960.767939] ok 11 - snd_soc_tplg_test_load_pcm_tplg_reload_card [ 1960.767957] ok 16 - snd_soc_tplg_test [ 1961.013378] # Subtest: soc-utils [ 1961.013388] 1..1 [ 1961.016986] ok 1 - test_tdm_params_to_bclk [ 1961.017298] ok 17 - soc-utils [ 1961.607976] # Subtest: sysctl_test [ 1961.607986] 1..10 [ 1961.617304] ok 1 - sysctl_test_api_dointvec_null_tbl_data [ 1961.621017] ok 2 - sysctl_test_api_dointvec_table_maxlen_unset [ 1961.622947] ok 3 - sysctl_test_api_dointvec_table_len_is_zero [ 1961.624987] ok 4 - sysctl_test_api_dointvec_table_read_but_position_set [ 1961.629996] ok 5 - sysctl_test_dointvec_read_happy_single_positive [ 1961.631928] ok 6 - sysctl_test_dointvec_read_happy_single_negative [ 1961.634993] ok 7 - sysctl_test_dointvec_write_happy_single_positive [ 1961.638147] ok 8 - sysctl_test_dointvec_write_happy_single_negative [ 1961.640925] ok 9 - sysctl_test_api_dointvec_write_single_less_int_min [ 1961.643069] ok 10 - sysctl_test_api_dointvec_write_single_greater_int_max [ 1961.643714] ok 18 - sysctl_test [ 1961.868397] # Subtest: bits-test [ 1961.868405] 1..3 [ 1961.871946] ok 1 - genmask_test [ 1961.875888] ok 2 - genmask_ull_test [ 1961.877929] ok 3 - genmask_input_check_test [ 1961.878388] ok 19 - bits-test [ 1962.853306] # Subtest: kasan [ 1962.853317] 1..55 [ 1962.855971] ================================================================== [ 1962.856868] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 1962.857586] Write of size 1 at addr ffff88810457dc73 by task kunit_try_catch/47831 [ 1962.858255] [ 1962.858417] CPU: 0 PID: 47831 Comm: kunit_try_catch Kdump: loaded Not tainted 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1962.859437] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1962.859975] Call Trace: [ 1962.860225] [ 1962.860448] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 1962.860939] dump_stack_lvl+0x57/0x81 [ 1962.861292] print_address_description.constprop.0+0x1f/0x1e0 [ 1962.861814] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 1962.862302] print_report.cold+0x5c/0x237 [ 1962.862667] kasan_report+0xc9/0x100 [ 1962.863003] ? kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 1962.863483] kmalloc_oob_right+0x4ed/0x510 [test_kasan] [ 1962.863957] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 1962.864431] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 1962.864950] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1962.865444] ? kunit_add_resource+0x197/0x280 [kunit] [ 1962.865897] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1962.866339] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1962.866791] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1962.867337] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1962.867795] kthread+0x2a7/0x350 [ 1962.868101] ? kthread_complete_and_exit+0x20/0x20 [ 1962.868530] ret_from_fork+0x22/0x30 [ 1962.868865] [ 1962.869084] [ 1962.869240] Allocated by task 47831: [ 1962.869569] kasan_save_stack+0x1e/0x40 [ 1962.869919] __kasan_kmalloc+0x81/0xa0 [ 1962.870265] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 1962.870723] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1962.871165] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1962.871702] kthread+0x2a7/0x350 [ 1962.872010] ret_from_fork+0x22/0x30 [ 1962.872339] [ 1962.872494] The buggy address belongs to the object at ffff88810457dc00 [ 1962.872494] which belongs to the cache kmalloc-128 of size 128 [ 1962.873620] The buggy address is located 115 bytes inside of [ 1962.873620] 128-byte region [ffff88810457dc00, ffff88810457dc80) [ 1962.874654] [ 1962.874810] The buggy address belongs to the physical page: [ 1962.875299] page:00000000350139c3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10457d [ 1962.876152] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1962.876785] raw: 0017ffffc0000200 ffffea00007a3140 dead000000000002 ffff8881000418c0 [ 1962.877472] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1962.878142] page dumped because: kasan: bad access detected [ 1962.878649] [ 1962.878823] Memory state around the buggy address: [ 1962.879252] ffff88810457db00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1962.879926] ffff88810457db80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1962.880587] >ffff88810457dc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 1962.881236] ^ [ 1962.881826] ffff88810457dc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1962.882480] ffff88810457dd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 1962.883136] ================================================================== [ 1962.883828] Disabling lock debugging due to kernel taint [ 1962.884324] ================================================================== [ 1962.885004] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 1962.885700] Write of size 1 at addr ffff88810457dc78 by task kunit_try_catch/47831 [ 1962.886357] [ 1962.886531] CPU: 0 PID: 47831 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1962.887719] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1962.888231] Call Trace: [ 1962.888460] [ 1962.888664] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 1962.889145] dump_stack_lvl+0x57/0x81 [ 1962.889496] print_address_description.constprop.0+0x1f/0x1e0 [ 1962.890038] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 1962.890554] print_report.cold+0x5c/0x237 [ 1962.890967] kasan_report+0xc9/0x100 [ 1962.891296] ? kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 1962.891771] kmalloc_oob_right+0x4e3/0x510 [test_kasan] [ 1962.892243] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 1962.892713] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 1962.893228] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1962.893743] ? kunit_add_resource+0x197/0x280 [kunit] [ 1962.894221] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1962.894659] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1962.895117] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1962.895677] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1962.896162] kthread+0x2a7/0x350 [ 1962.896460] ? kthread_complete_and_exit+0x20/0x20 [ 1962.896886] ret_from_fork+0x22/0x30 [ 1962.897226] [ 1962.897436] [ 1962.897592] Allocated by task 47831: [ 1962.897916] kasan_save_stack+0x1e/0x40 [ 1962.898269] __kasan_kmalloc+0x81/0xa0 [ 1962.898609] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 1962.899070] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1962.899504] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1962.900047] kthread+0x2a7/0x350 [ 1962.900345] ret_from_fork+0x22/0x30 [ 1962.900670] [ 1962.900825] The buggy address belongs to the object at ffff88810457dc00 [ 1962.900825] which belongs to the cache kmalloc-128 of size 128 [ 1962.901883] The buggy address is located 120 bytes inside of [ 1962.901883] 128-byte region [ffff88810457dc00, ffff88810457dc80) [ 1962.902886] [ 1962.903050] The buggy address belongs to the physical page: [ 1962.903553] page:00000000350139c3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10457d [ 1962.904383] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1962.904988] raw: 0017ffffc0000200 ffffea00007a3140 dead000000000002 ffff8881000418c0 [ 1962.905651] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1962.906318] page dumped because: kasan: bad access detected [ 1962.906799] [ 1962.906959] Memory state around the buggy address: [ 1962.907409] ffff88810457db00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1962.908079] ffff88810457db80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1962.908724] >ffff88810457dc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 1962.909352] ^ [ 1962.909976] ffff88810457dc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1962.910601] ffff88810457dd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 1962.911227] ================================================================== [ 1962.911863] ================================================================== [ 1962.912500] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 1962.913213] Read of size 1 at addr ffff88810457dc80 by task kunit_try_catch/47831 [ 1962.913859] [ 1962.914024] CPU: 0 PID: 47831 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1962.915190] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1962.915696] Call Trace: [ 1962.915924] [ 1962.916137] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 1962.916632] dump_stack_lvl+0x57/0x81 [ 1962.916996] print_address_description.constprop.0+0x1f/0x1e0 [ 1962.917509] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 1962.918120] print_report.cold+0x5c/0x237 [ 1962.918483] kasan_report+0xc9/0x100 [ 1962.918811] ? kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 1962.919294] kmalloc_oob_right+0x4d9/0x510 [test_kasan] [ 1962.919757] ? kmalloc_oob_left+0x2e0/0x2e0 [test_kasan] [ 1962.920235] ? lockdep_hardirqs_on_prepare.part.0+0x18c/0x370 [ 1962.920745] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1962.921244] ? kunit_add_resource+0x197/0x280 [kunit] [ 1962.921694] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1962.922135] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1962.922586] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1962.923131] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1962.923588] kthread+0x2a7/0x350 [ 1962.923889] ? kthread_complete_and_exit+0x20/0x20 [ 1962.924328] ret_from_fork+0x22/0x30 [ 1962.924660] [ 1962.924869] [ 1962.925031] Allocated by task 47831: [ 1962.925354] kasan_save_stack+0x1e/0x40 [ 1962.925699] __kasan_kmalloc+0x81/0xa0 [ 1962.926042] kmalloc_oob_right+0x98/0x510 [test_kasan] [ 1962.926497] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1962.926937] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1962.927518] kthread+0x2a7/0x350 [ 1962.927818] ret_from_fork+0x22/0x30 [ 1962.928188] [ 1962.928353] The buggy address belongs to the object at ffff88810457dc00 [ 1962.928353] which belongs to the cache kmalloc-128 of size 128 [ 1962.929451] The buggy address is located 0 bytes to the right of [ 1962.929451] 128-byte region [ffff88810457dc00, ffff88810457dc80) [ 1962.930479] [ 1962.930634] The buggy address belongs to the physical page: [ 1962.931122] page:00000000350139c3 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10457d [ 1962.931923] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1962.932532] raw: 0017ffffc0000200 ffffea00007a3140 dead000000000002 ffff8881000418c0 [ 1962.933205] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1962.933869] page dumped because: kasan: bad access detected [ 1962.934357] [ 1962.934513] Memory state around the buggy address: [ 1962.934940] ffff88810457db80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1962.935566] ffff88810457dc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc [ 1962.936198] >ffff88810457dc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1962.936823] ^ [ 1962.937125] ffff88810457dd00: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 1962.937751] ffff88810457dd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1962.938385] ================================================================== [ 1962.939062] ok 1 - kmalloc_oob_right [ 1962.940913] ================================================================== [ 1962.941948] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 1962.942650] Read of size 1 at addr ffff888014e90d5f by task kunit_try_catch/47832 [ 1962.943314] [ 1962.943472] CPU: 0 PID: 47832 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1962.944651] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1962.945168] Call Trace: [ 1962.945401] [ 1962.945607] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 1962.946088] dump_stack_lvl+0x57/0x81 [ 1962.946428] print_address_description.constprop.0+0x1f/0x1e0 [ 1962.946948] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 1962.947423] print_report.cold+0x5c/0x237 [ 1962.947788] kasan_report+0xc9/0x100 [ 1962.948127] ? kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 1962.948604] kmalloc_oob_left+0x2bf/0x2e0 [test_kasan] [ 1962.949070] ? kmalloc_pagealloc_oob_right+0x290/0x290 [test_kasan] [ 1962.949626] ? do_raw_spin_trylock+0xb5/0x180 [ 1962.950032] ? do_raw_spin_lock+0x270/0x270 [ 1962.950519] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1962.951134] ? kunit_add_resource+0x197/0x280 [kunit] [ 1962.951632] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1962.952103] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1962.952580] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1962.953154] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1962.953634] kthread+0x2a7/0x350 [ 1962.953957] ? kthread_complete_and_exit+0x20/0x20 [ 1962.954414] ret_from_fork+0x22/0x30 [ 1962.954749] [ 1962.954968] [ 1962.955127] Allocated by task 0: [ 1962.955427] (stack is not available) [ 1962.955753] [ 1962.955910] The buggy address belongs to the object at ffff888014e90d40 [ 1962.955910] which belongs to the cache kmalloc-16 of size 16 [ 1962.956987] The buggy address is located 15 bytes to the right of [ 1962.956987] 16-byte region [ffff888014e90d40, ffff888014e90d50) [ 1962.958043] [ 1962.958200] The buggy address belongs to the physical page: [ 1962.958685] page:000000009a8c594a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14e90 [ 1962.959494] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1962.960126] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1962.960815] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1962.961491] page dumped because: kasan: bad access detected [ 1962.961980] [ 1962.962136] Memory state around the buggy address: [ 1962.962563] ffff888014e90c00: 00 00 fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1962.963199] ffff888014e90c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1962.963827] >ffff888014e90d00: fb fb fc fc fa fb fc fc 00 00 fc fc 00 07 fc fc [ 1962.964502] ^ [ 1962.965043] ffff888014e90d80: 00 00 fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1962.965673] ffff888014e90e00: 00 00 fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1962.966307] ================================================================== [ 1962.967097] ok 2 - kmalloc_oob_left [ 1962.969846] ================================================================== [ 1962.970847] BUG: KASAN: slab-out-of-bounds in kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 1962.971596] Read of size 1 at addr ffff88801e617000 by task kunit_try_catch/47833 [ 1962.972253] [ 1962.972409] CPU: 0 PID: 47833 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1962.973624] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1962.974182] Call Trace: [ 1962.974410] [ 1962.974613] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 1962.975135] dump_stack_lvl+0x57/0x81 [ 1962.975468] print_address_description.constprop.0+0x1f/0x1e0 [ 1962.976023] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 1962.976535] print_report.cold+0x5c/0x237 [ 1962.976922] kasan_report+0xc9/0x100 [ 1962.977275] ? kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 1962.977788] kmalloc_node_oob_right+0x2bf/0x2e0 [test_kasan] [ 1962.978297] ? pagealloc_uaf+0x2f0/0x2f0 [test_kasan] [ 1962.978763] ? do_raw_spin_trylock+0xb5/0x180 [ 1962.979188] ? do_raw_spin_lock+0x270/0x270 [ 1962.979581] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1962.980107] ? kunit_add_resource+0x197/0x280 [kunit] [ 1962.980575] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1962.981043] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1962.981490] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1962.982030] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1962.982482] kthread+0x2a7/0x350 [ 1962.982800] ? kthread_complete_and_exit+0x20/0x20 [ 1962.983251] ret_from_fork+0x22/0x30 [ 1962.983601] [ 1962.983852] [ 1962.984016] Allocated by task 47833: [ 1962.984355] kasan_save_stack+0x1e/0x40 [ 1962.984701] __kasan_kmalloc+0x81/0xa0 [ 1962.985042] kmalloc_node_oob_right+0x9a/0x2e0 [test_kasan] [ 1962.985525] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1962.985960] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1962.986491] kthread+0x2a7/0x350 [ 1962.986806] ret_from_fork+0x22/0x30 [ 1962.987155] [ 1962.987309] The buggy address belongs to the object at ffff88801e616000 [ 1962.987309] which belongs to the cache kmalloc-4k of size 4096 [ 1962.988356] The buggy address is located 0 bytes to the right of [ 1962.988356] 4096-byte region [ffff88801e616000, ffff88801e617000) [ 1962.989379] [ 1962.989533] The buggy address belongs to the physical page: [ 1962.990059] page:00000000a6e919b5 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1e610 [ 1962.990870] head:00000000a6e919b5 order:3 compound_mapcount:0 compound_pincount:0 [ 1962.991534] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 1962.992168] raw: 000fffffc0010200 ffffea0000c33600 dead000000000002 ffff888100042140 [ 1962.992827] raw: 0000000000000000 0000000080040004 00000001ffffffff 0000000000000000 [ 1962.993489] page dumped because: kasan: bad access detected [ 1962.993998] [ 1962.994172] Memory state around the buggy address: [ 1962.994592] ffff88801e616f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1962.995224] ffff88801e616f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1962.995847] >ffff88801e617000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1962.996472] ^ [ 1962.996768] ffff88801e617080: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1962.997400] ffff88801e617100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1962.998027] ================================================================== [ 1962.998845] ok 3 - kmalloc_node_oob_right [ 1963.000894] ================================================================== [ 1963.001957] BUG: KASAN: slab-out-of-bounds in kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 1963.002740] Write of size 1 at addr ffff8880059ae00a by task kunit_try_catch/47835 [ 1963.003451] [ 1963.003608] CPU: 0 PID: 47835 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.004782] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.005301] Call Trace: [ 1963.005534] [ 1963.005742] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 1963.006303] dump_stack_lvl+0x57/0x81 [ 1963.006641] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.007164] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 1963.007716] print_report.cold+0x5c/0x237 [ 1963.008088] kasan_report+0xc9/0x100 [ 1963.008418] ? kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 1963.008976] kmalloc_pagealloc_oob_right+0x27b/0x290 [test_kasan] [ 1963.009515] ? kmalloc_pagealloc_uaf+0x280/0x280 [test_kasan] [ 1963.010036] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.010432] ? do_raw_spin_lock+0x270/0x270 [ 1963.010809] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.011314] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.011770] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.012215] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.012672] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.013218] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.013678] kthread+0x2a7/0x350 [ 1963.013985] ? kthread_complete_and_exit+0x20/0x20 [ 1963.014413] ret_from_fork+0x22/0x30 [ 1963.014746] [ 1963.014962] [ 1963.015119] The buggy address belongs to the physical page: [ 1963.015604] page:00000000bd858cff refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x59ac [ 1963.016401] head:00000000bd858cff order:2 compound_mapcount:0 compound_pincount:0 [ 1963.017057] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.017655] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 1963.018334] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1963.019008] page dumped because: kasan: bad access detected [ 1963.019493] [ 1963.019648] Memory state around the buggy address: [ 1963.020085] ffff8880059adf00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.020716] ffff8880059adf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.021355] >ffff8880059ae000: 00 02 fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.022012] ^ [ 1963.022352] ffff8880059ae080: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.023004] ffff8880059ae100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.023700] ================================================================== [ 1963.024435] ok 4 - kmalloc_pagealloc_oob_right [ 1963.028987] ================================================================== [ 1963.030098] BUG: KASAN: use-after-free in kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 1963.030801] Read of size 1 at addr ffff8880059ac000 by task kunit_try_catch/47836 [ 1963.031547] [ 1963.031704] CPU: 0 PID: 47836 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.032969] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.033519] Call Trace: [ 1963.033749] [ 1963.033961] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 1963.034517] dump_stack_lvl+0x57/0x81 [ 1963.034854] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.035376] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 1963.035888] print_report.cold+0x5c/0x237 [ 1963.036260] kasan_report+0xc9/0x100 [ 1963.036591] ? kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 1963.037113] kmalloc_pagealloc_uaf+0x26b/0x280 [test_kasan] [ 1963.037605] ? kmalloc_pagealloc_invalid_free+0x250/0x250 [test_kasan] [ 1963.038183] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.038581] ? do_raw_spin_lock+0x270/0x270 [ 1963.038965] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.039498] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.039960] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.040399] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.040853] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.041424] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.041973] kthread+0x2a7/0x350 [ 1963.042388] ? kthread_complete_and_exit+0x20/0x20 [ 1963.043027] ret_from_fork+0x22/0x30 [ 1963.043469] [ 1963.043739] [ 1963.043945] The buggy address belongs to the physical page: [ 1963.044554] page:00000000bd858cff refcount:0 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x59ac [ 1963.045430] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 1963.046058] raw: 000fffffc0000000 ffffea0000105808 ffff88810c1ff270 0000000000000000 [ 1963.046774] raw: 0000000000000000 0000000000000000 00000000ffffffff 0000000000000000 [ 1963.047502] page dumped because: kasan: bad access detected [ 1963.048033] [ 1963.048193] Memory state around the buggy address: [ 1963.048630] ffff8880059abf00: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.049284] ffff8880059abf80: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.049936] >ffff8880059ac000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1963.050586] ^ [ 1963.050894] ffff8880059ac080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1963.051548] ffff8880059ac100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1963.052200] ================================================================== [ 1963.052957] ok 5 - kmalloc_pagealloc_uaf [ 1963.056663] ================================================================== [ 1963.057751] BUG: KASAN: double-free or invalid-free in kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 1963.058653] [ 1963.058816] CPU: 0 PID: 47837 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.060032] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.060557] Call Trace: [ 1963.060796] [ 1963.061013] dump_stack_lvl+0x57/0x81 [ 1963.061362] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.061889] print_report.cold+0x5c/0x237 [ 1963.062266] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 1963.062860] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 1963.063458] kasan_report_invalid_free+0x99/0xc0 [ 1963.063891] ? kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 1963.064528] kfree+0x2ab/0x3c0 [ 1963.064882] kmalloc_pagealloc_invalid_free+0x191/0x250 [test_kasan] [ 1963.065551] ? kmalloc_large_oob_right+0x2b0/0x2b0 [test_kasan] [ 1963.066163] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.066619] ? do_raw_spin_lock+0x270/0x270 [ 1963.067065] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.067595] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.068115] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.068609] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.069103] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.069658] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.070137] kthread+0x2a7/0x350 [ 1963.070446] ? kthread_complete_and_exit+0x20/0x20 [ 1963.070889] ret_from_fork+0x22/0x30 [ 1963.071240] [ 1963.071457] [ 1963.071617] The buggy address belongs to the physical page: [ 1963.072124] page:00000000bd858cff refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x59ac [ 1963.072947] head:00000000bd858cff order:2 compound_mapcount:0 compound_pincount:0 [ 1963.073664] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.074321] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 1963.075040] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1963.075731] page dumped because: kasan: bad access detected [ 1963.076280] [ 1963.076441] Memory state around the buggy address: [ 1963.076921] ffff8880059abf00: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.077626] ffff8880059abf80: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.078283] >ffff8880059ac000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.078951] ^ [ 1963.079282] ffff8880059ac080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.079951] ffff8880059ac100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.080623] ================================================================== [ 1963.081491] ok 6 - kmalloc_pagealloc_invalid_free [ 1963.083874] ok 7 - pagealloc_oob_right # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 1963.084986] ================================================================== [ 1963.086435] BUG: KASAN: use-after-free in pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 1963.087233] Read of size 1 at addr ffff888079fb0000 by task kunit_try_catch/47839 [ 1963.087982] [ 1963.088187] CPU: 0 PID: 47839 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.089458] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.090049] Call Trace: [ 1963.090311] [ 1963.090541] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 1963.091067] dump_stack_lvl+0x57/0x81 [ 1963.091437] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.091976] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 1963.092444] print_report.cold+0x5c/0x237 [ 1963.092823] kasan_report+0xc9/0x100 [ 1963.093175] ? pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 1963.093644] pagealloc_uaf+0x2b5/0x2f0 [test_kasan] [ 1963.094127] ? krealloc_more_oob+0x10/0x10 [test_kasan] [ 1963.094633] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.095057] ? do_raw_spin_lock+0x270/0x270 [ 1963.095454] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.095973] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.096443] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.096896] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.097369] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.097933] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.098408] kthread+0x2a7/0x350 [ 1963.098721] ? kthread_complete_and_exit+0x20/0x20 [ 1963.099171] ret_from_fork+0x22/0x30 [ 1963.099517] [ 1963.099736] [ 1963.099898] The buggy address belongs to the physical page: [ 1963.100406] page:00000000733bcb7d refcount:0 mapcount:-128 mapping:0000000000000000 index:0x0 pfn:0x79fb0 [ 1963.101265] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 1963.101848] raw: 000fffffc0000000 ffffea000053dc08 ffff88813ffd3aa0 0000000000000000 [ 1963.102591] raw: 0000000000000000 0000000000000004 00000000ffffff7f 0000000000000000 [ 1963.103300] page dumped because: kasan: bad access detected [ 1963.103799] [ 1963.103965] Memory state around the buggy address: [ 1963.104405] ffff888079faff00: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1963.105061] ffff888079faff80: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1963.105710] >ffff888079fb0000: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1963.106363] ^ [ 1963.106670] ffff888079fb0080: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1963.107324] ffff888079fb0100: ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff [ 1963.107975] ================================================================== [ 1963.108713] ok 8 - pagealloc_uaf [ 1963.109842] ================================================================== [ 1963.111103] BUG: KASAN: slab-out-of-bounds in kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 1963.111982] Write of size 1 at addr ffff888002775f00 by task kunit_try_catch/47840 [ 1963.112764] [ 1963.112944] CPU: 0 PID: 47840 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.114243] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.114751] Call Trace: [ 1963.114991] [ 1963.115196] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 1963.115731] dump_stack_lvl+0x57/0x81 [ 1963.116080] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.116600] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 1963.117156] print_report.cold+0x5c/0x237 [ 1963.117545] kasan_report+0xc9/0x100 [ 1963.117879] ? kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 1963.118487] kmalloc_large_oob_right+0x28c/0x2b0 [test_kasan] [ 1963.119065] ? kmalloc_oob_16+0x3b0/0x3b0 [test_kasan] [ 1963.119524] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.119922] ? do_raw_spin_lock+0x270/0x270 [ 1963.120311] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.120805] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.121271] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.121711] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.122172] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.122713] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.123177] kthread+0x2a7/0x350 [ 1963.123480] ? kthread_complete_and_exit+0x20/0x20 [ 1963.123910] ret_from_fork+0x22/0x30 [ 1963.124249] [ 1963.124460] [ 1963.124615] Allocated by task 47840: [ 1963.124945] kasan_save_stack+0x1e/0x40 [ 1963.125293] __kasan_kmalloc+0x81/0xa0 [ 1963.125633] kmalloc_large_oob_right+0x98/0x2b0 [test_kasan] [ 1963.126144] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.126581] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.127125] kthread+0x2a7/0x350 [ 1963.127427] ret_from_fork+0x22/0x30 [ 1963.127808] [ 1963.128010] The buggy address belongs to the object at ffff888002774000 [ 1963.128010] which belongs to the cache kmalloc-8k of size 8192 [ 1963.129091] The buggy address is located 7936 bytes inside of [ 1963.129091] 8192-byte region [ffff888002774000, ffff888002776000) [ 1963.130120] [ 1963.130274] The buggy address belongs to the physical page: [ 1963.130760] page:000000005b0b40bb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2770 [ 1963.131563] head:000000005b0b40bb order:3 compound_mapcount:0 compound_pincount:0 [ 1963.132224] flags: 0xfffffc0010200(slab|head|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.132865] raw: 000fffffc0010200 ffffea000006dc00 dead000000000006 ffff888100042280 [ 1963.133542] raw: 0000000000000000 0000000080020002 00000001ffffffff 0000000000000000 [ 1963.134215] page dumped because: kasan: bad access detected [ 1963.134701] [ 1963.134856] Memory state around the buggy address: [ 1963.135314] ffff888002775e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.135965] ffff888002775e80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.136685] >ffff888002775f00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.137319] ^ [ 1963.137619] ffff888002775f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.138252] ffff888002776000: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.138878] ================================================================== [ 1963.139609] ok 9 - kmalloc_large_oob_right [ 1963.140850] ================================================================== [ 1963.141913] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 1963.142676] Write of size 1 at addr ffff8880013ccaeb by task kunit_try_catch/47841 [ 1963.143338] [ 1963.143495] CPU: 0 PID: 47841 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.144661] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.145176] Call Trace: [ 1963.145407] [ 1963.145613] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 1963.146151] dump_stack_lvl+0x57/0x81 [ 1963.146489] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.147009] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 1963.147552] print_report.cold+0x5c/0x237 [ 1963.147919] kasan_report+0xc9/0x100 [ 1963.148258] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 1963.148796] krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 1963.149327] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 1963.149794] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.150225] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.150648] ? lock_acquire+0x4ea/0x620 [ 1963.151001] ? rcu_read_unlock+0x40/0x40 [ 1963.151356] ? rcu_read_unlock+0x40/0x40 [ 1963.151708] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.152137] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.152630] ? do_raw_spin_lock+0x270/0x270 [ 1963.153013] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.153554] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.154002] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.154454] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.154892] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.155349] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.155885] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.156348] kthread+0x2a7/0x350 [ 1963.156647] ? kthread_complete_and_exit+0x20/0x20 [ 1963.157083] ret_from_fork+0x22/0x30 [ 1963.157416] [ 1963.157625] [ 1963.157780] Allocated by task 47841: [ 1963.158110] kasan_save_stack+0x1e/0x40 [ 1963.158454] __kasan_krealloc+0xee/0x160 [ 1963.158805] krealloc+0x50/0xe0 [ 1963.159102] krealloc_more_oob_helper+0x1d5/0x610 [test_kasan] [ 1963.159623] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.160070] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.160650] kthread+0x2a7/0x350 [ 1963.160953] ret_from_fork+0x22/0x30 [ 1963.161280] [ 1963.161435] The buggy address belongs to the object at ffff8880013cca00 [ 1963.161435] which belongs to the cache kmalloc-256 of size 256 [ 1963.162497] The buggy address is located 235 bytes inside of [ 1963.162497] 256-byte region [ffff8880013cca00, ffff8880013ccb00) [ 1963.163500] [ 1963.163655] The buggy address belongs to the physical page: [ 1963.164147] page:00000000317d3b98 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13cc [ 1963.164945] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.165542] raw: 000fffffc0000200 ffffea0000094480 dead000000000002 ffff888100041b40 [ 1963.166217] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 1963.166885] page dumped because: kasan: bad access detected [ 1963.167374] [ 1963.167528] Memory state around the buggy address: [ 1963.167957] ffff8880013cc980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.168586] ffff8880013cca00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.169223] >ffff8880013cca80: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc [ 1963.169850] ^ [ 1963.170427] ffff8880013ccb00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.171058] ffff8880013ccb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.171684] ================================================================== [ 1963.172425] ================================================================== [ 1963.173073] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 1963.173874] Write of size 1 at addr ffff8880013ccaf0 by task kunit_try_catch/47841 [ 1963.174567] [ 1963.174742] CPU: 0 PID: 47841 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.175909] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.176461] Call Trace: [ 1963.176691] [ 1963.176896] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 1963.177461] dump_stack_lvl+0x57/0x81 [ 1963.177814] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.178332] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 1963.178863] print_report.cold+0x5c/0x237 [ 1963.179249] kasan_report+0xc9/0x100 [ 1963.179602] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 1963.180163] krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 1963.180713] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 1963.181207] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.181654] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.182082] ? lock_acquire+0x4ea/0x620 [ 1963.182429] ? rcu_read_unlock+0x40/0x40 [ 1963.182785] ? rcu_read_unlock+0x40/0x40 [ 1963.183144] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.183610] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.184110] ? do_raw_spin_lock+0x270/0x270 [ 1963.184518] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.185084] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.185527] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.185984] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.186422] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.186870] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.187438] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.187912] kthread+0x2a7/0x350 [ 1963.188216] ? kthread_complete_and_exit+0x20/0x20 [ 1963.188646] ret_from_fork+0x22/0x30 [ 1963.188985] [ 1963.189195] [ 1963.189350] Allocated by task 47841: [ 1963.189672] kasan_save_stack+0x1e/0x40 [ 1963.190025] __kasan_krealloc+0xee/0x160 [ 1963.190403] krealloc+0x50/0xe0 [ 1963.190713] krealloc_more_oob_helper+0x1d5/0x610 [test_kasan] [ 1963.191258] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.191714] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.192255] kthread+0x2a7/0x350 [ 1963.192553] ret_from_fork+0x22/0x30 [ 1963.192879] [ 1963.193040] The buggy address belongs to the object at ffff8880013cca00 [ 1963.193040] which belongs to the cache kmalloc-256 of size 256 [ 1963.194100] The buggy address is located 240 bytes inside of [ 1963.194100] 256-byte region [ffff8880013cca00, ffff8880013ccb00) [ 1963.195143] [ 1963.195298] The buggy address belongs to the physical page: [ 1963.195781] page:00000000317d3b98 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13cc [ 1963.196575] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.197177] raw: 000fffffc0000200 ffffea0000094480 dead000000000002 ffff888100041b40 [ 1963.197843] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 1963.198518] page dumped because: kasan: bad access detected [ 1963.199010] [ 1963.199165] Memory state around the buggy address: [ 1963.199589] ffff8880013cc980: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.200224] ffff8880013cca00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.200850] >ffff8880013cca80: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fc fc [ 1963.201482] ^ [ 1963.202082] ffff8880013ccb00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.202714] ffff8880013ccb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.203349] ================================================================== [ 1963.204033] ok 10 - krealloc_more_oob [ 1963.205868] ================================================================== [ 1963.206903] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 1963.207699] Write of size 1 at addr ffff8880013ccec9 by task kunit_try_catch/47842 [ 1963.208390] [ 1963.208549] CPU: 0 PID: 47842 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.209732] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.210252] Call Trace: [ 1963.210484] [ 1963.210690] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 1963.211236] dump_stack_lvl+0x57/0x81 [ 1963.211577] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.212099] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 1963.212634] print_report.cold+0x5c/0x237 [ 1963.213012] kasan_report+0xc9/0x100 [ 1963.213344] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 1963.213882] krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 1963.214413] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 1963.214868] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.215302] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.215728] ? lock_acquire+0x4ea/0x620 [ 1963.216084] ? rcu_read_unlock+0x40/0x40 [ 1963.216442] ? rcu_read_unlock+0x40/0x40 [ 1963.216798] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.217232] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.217727] ? do_raw_spin_lock+0x270/0x270 [ 1963.218114] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.218657] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.219109] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.219565] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.220012] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.220466] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.221015] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.221475] kthread+0x2a7/0x350 [ 1963.221776] ? kthread_complete_and_exit+0x20/0x20 [ 1963.222214] ret_from_fork+0x22/0x30 [ 1963.222570] [ 1963.222801] [ 1963.222968] Allocated by task 47842: [ 1963.223295] kasan_save_stack+0x1e/0x40 [ 1963.223684] __kasan_krealloc+0xee/0x160 [ 1963.224086] krealloc+0x50/0xe0 [ 1963.224380] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 1963.224900] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.225344] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.225882] kthread+0x2a7/0x350 [ 1963.226190] ret_from_fork+0x22/0x30 [ 1963.226519] [ 1963.226675] The buggy address belongs to the object at ffff8880013cce00 [ 1963.226675] which belongs to the cache kmalloc-256 of size 256 [ 1963.227741] The buggy address is located 201 bytes inside of [ 1963.227741] 256-byte region [ffff8880013cce00, ffff8880013ccf00) [ 1963.228749] [ 1963.228905] The buggy address belongs to the physical page: [ 1963.229399] page:00000000317d3b98 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13cc [ 1963.230200] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.230797] raw: 000fffffc0000200 ffffea0000094480 dead000000000002 ffff888100041b40 [ 1963.231474] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 1963.232151] page dumped because: kasan: bad access detected [ 1963.232636] [ 1963.232791] Memory state around the buggy address: [ 1963.233223] ffff8880013ccd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.233853] ffff8880013cce00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.234486] >ffff8880013cce80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 1963.235121] ^ [ 1963.235604] ffff8880013ccf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.236236] ffff8880013ccf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.236861] ================================================================== [ 1963.237574] ================================================================== [ 1963.238224] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 1963.238988] Write of size 1 at addr ffff8880013cced0 by task kunit_try_catch/47842 [ 1963.239688] [ 1963.239846] CPU: 0 PID: 47842 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.241113] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.241620] Call Trace: [ 1963.241850] [ 1963.242063] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 1963.242595] dump_stack_lvl+0x57/0x81 [ 1963.242935] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.243450] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 1963.243986] print_report.cold+0x5c/0x237 [ 1963.244349] kasan_report+0xc9/0x100 [ 1963.244676] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 1963.245217] krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 1963.245734] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 1963.246180] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.246604] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.247035] ? lock_acquire+0x4ea/0x620 [ 1963.247382] ? rcu_read_unlock+0x40/0x40 [ 1963.247738] ? rcu_read_unlock+0x40/0x40 [ 1963.248115] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.248564] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.249060] ? do_raw_spin_lock+0x270/0x270 [ 1963.249436] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.249981] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.250424] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.250878] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.251325] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.251775] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.252319] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.252776] kthread+0x2a7/0x350 [ 1963.253084] ? kthread_complete_and_exit+0x20/0x20 [ 1963.253512] ret_from_fork+0x22/0x30 [ 1963.253845] [ 1963.254062] [ 1963.254216] Allocated by task 47842: [ 1963.254538] kasan_save_stack+0x1e/0x40 [ 1963.254885] __kasan_krealloc+0xee/0x160 [ 1963.255244] krealloc+0x50/0xe0 [ 1963.255536] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 1963.256062] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.256498] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.257044] kthread+0x2a7/0x350 [ 1963.257342] ret_from_fork+0x22/0x30 [ 1963.257668] [ 1963.257823] The buggy address belongs to the object at ffff8880013cce00 [ 1963.257823] which belongs to the cache kmalloc-256 of size 256 [ 1963.258881] The buggy address is located 208 bytes inside of [ 1963.258881] 256-byte region [ffff8880013cce00, ffff8880013ccf00) [ 1963.259883] [ 1963.260068] The buggy address belongs to the physical page: [ 1963.260575] page:00000000317d3b98 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13cc [ 1963.261368] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.261974] raw: 000fffffc0000200 ffffea0000094480 dead000000000002 ffff888100041b40 [ 1963.262643] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 1963.263341] page dumped because: kasan: bad access detected [ 1963.263840] [ 1963.264001] Memory state around the buggy address: [ 1963.264425] ffff8880013ccd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.265056] ffff8880013cce00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.265682] >ffff8880013cce80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 1963.266313] ^ [ 1963.266828] ffff8880013ccf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.267464] ffff8880013ccf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.268097] ================================================================== [ 1963.268737] ================================================================== [ 1963.269377] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 1963.270144] Write of size 1 at addr ffff8880013cceda by task kunit_try_catch/47842 [ 1963.270800] [ 1963.270962] CPU: 0 PID: 47842 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.272127] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.272631] Call Trace: [ 1963.272860] [ 1963.273073] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 1963.273626] dump_stack_lvl+0x57/0x81 [ 1963.273987] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.274519] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 1963.275083] print_report.cold+0x5c/0x237 [ 1963.275448] kasan_report+0xc9/0x100 [ 1963.275779] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 1963.276375] krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 1963.276921] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 1963.277435] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.277885] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.278315] ? lock_acquire+0x4ea/0x620 [ 1963.278662] ? rcu_read_unlock+0x40/0x40 [ 1963.279022] ? rcu_read_unlock+0x40/0x40 [ 1963.279379] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.279846] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.280363] ? do_raw_spin_lock+0x270/0x270 [ 1963.280754] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.281366] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.281854] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.282336] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.282794] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.283273] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.283876] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.284364] kthread+0x2a7/0x350 [ 1963.284707] ? kthread_complete_and_exit+0x20/0x20 [ 1963.285165] ret_from_fork+0x22/0x30 [ 1963.285496] [ 1963.285706] [ 1963.285862] Allocated by task 47842: [ 1963.286193] kasan_save_stack+0x1e/0x40 [ 1963.286540] __kasan_krealloc+0xee/0x160 [ 1963.286892] krealloc+0x50/0xe0 [ 1963.287190] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 1963.287773] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.288231] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.288771] kthread+0x2a7/0x350 [ 1963.289076] ret_from_fork+0x22/0x30 [ 1963.289404] [ 1963.289559] The buggy address belongs to the object at ffff8880013cce00 [ 1963.289559] which belongs to the cache kmalloc-256 of size 256 [ 1963.290647] The buggy address is located 218 bytes inside of [ 1963.290647] 256-byte region [ffff8880013cce00, ffff8880013ccf00) [ 1963.291757] [ 1963.291912] The buggy address belongs to the physical page: [ 1963.292446] page:00000000317d3b98 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13cc [ 1963.293242] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.293841] raw: 000fffffc0000200 ffffea0000094480 dead000000000002 ffff888100041b40 [ 1963.294534] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 1963.295232] page dumped because: kasan: bad access detected [ 1963.295716] [ 1963.295872] Memory state around the buggy address: [ 1963.296326] ffff8880013ccd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.296981] ffff8880013cce00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.297610] >ffff8880013cce80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 1963.298241] ^ [ 1963.298776] ffff8880013ccf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.299410] ffff8880013ccf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.300042] ================================================================== [ 1963.300681] ================================================================== [ 1963.301517] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 1963.302399] Write of size 1 at addr ffff8880013cceea by task kunit_try_catch/47842 [ 1963.303195] [ 1963.303368] CPU: 0 PID: 47842 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.304749] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.305263] Call Trace: [ 1963.305494] [ 1963.305698] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 1963.306237] dump_stack_lvl+0x57/0x81 [ 1963.306572] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.307090] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 1963.307621] print_report.cold+0x5c/0x237 [ 1963.307991] kasan_report+0xc9/0x100 [ 1963.308321] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 1963.308854] krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 1963.309380] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 1963.309847] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.310394] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.310946] ? lock_acquire+0x4ea/0x620 [ 1963.311371] ? rcu_read_unlock+0x40/0x40 [ 1963.311852] ? rcu_read_unlock+0x40/0x40 [ 1963.312276] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.312789] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.313382] ? do_raw_spin_lock+0x270/0x270 [ 1963.313794] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.314342] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.314783] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.315244] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.315682] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.316139] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.316679] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.317165] kthread+0x2a7/0x350 [ 1963.317484] ? kthread_complete_and_exit+0x20/0x20 [ 1963.317941] ret_from_fork+0x22/0x30 [ 1963.318291] [ 1963.318500] [ 1963.318656] Allocated by task 47842: [ 1963.319061] kasan_save_stack+0x1e/0x40 [ 1963.319448] __kasan_krealloc+0xee/0x160 [ 1963.319799] krealloc+0x50/0xe0 [ 1963.320099] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 1963.320615] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.321055] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.321593] kthread+0x2a7/0x350 [ 1963.321895] ret_from_fork+0x22/0x30 [ 1963.322229] [ 1963.322385] The buggy address belongs to the object at ffff8880013cce00 [ 1963.322385] which belongs to the cache kmalloc-256 of size 256 [ 1963.323450] The buggy address is located 234 bytes inside of [ 1963.323450] 256-byte region [ffff8880013cce00, ffff8880013ccf00) [ 1963.324458] [ 1963.324614] The buggy address belongs to the physical page: [ 1963.325108] page:00000000317d3b98 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13cc [ 1963.325897] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.326500] raw: 000fffffc0000200 ffffea0000094480 dead000000000002 ffff888100041b40 [ 1963.327177] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 1963.327845] page dumped because: kasan: bad access detected [ 1963.328336] [ 1963.328492] Memory state around the buggy address: [ 1963.328916] ffff8880013ccd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.329548] ffff8880013cce00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.330181] >ffff8880013cce80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 1963.330805] ^ [ 1963.331384] ffff8880013ccf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.332021] ffff8880013ccf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.332648] ================================================================== [ 1963.333303] ================================================================== [ 1963.333950] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 1963.334705] Write of size 1 at addr ffff8880013cceeb by task kunit_try_catch/47842 [ 1963.335366] [ 1963.335523] CPU: 0 PID: 47842 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.336729] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.337240] Call Trace: [ 1963.337470] [ 1963.337674] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 1963.338212] dump_stack_lvl+0x57/0x81 [ 1963.338547] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.339063] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 1963.339597] print_report.cold+0x5c/0x237 [ 1963.339964] kasan_report+0xc9/0x100 [ 1963.340295] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 1963.340826] krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 1963.341353] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 1963.341796] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.342225] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.342648] ? lock_acquire+0x4ea/0x620 [ 1963.343002] ? rcu_read_unlock+0x40/0x40 [ 1963.343399] ? rcu_read_unlock+0x40/0x40 [ 1963.343753] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.344226] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.344783] ? do_raw_spin_lock+0x270/0x270 [ 1963.345164] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.345703] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.346150] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.346606] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.347053] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.347503] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.348046] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.348504] kthread+0x2a7/0x350 [ 1963.348803] ? kthread_complete_and_exit+0x20/0x20 [ 1963.349236] ret_from_fork+0x22/0x30 [ 1963.349570] [ 1963.349780] [ 1963.349940] Allocated by task 47842: [ 1963.350264] kasan_save_stack+0x1e/0x40 [ 1963.350611] __kasan_krealloc+0xee/0x160 [ 1963.350975] krealloc+0x50/0xe0 [ 1963.351269] krealloc_less_oob_helper+0x1d9/0xa20 [test_kasan] [ 1963.351785] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.352249] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.352807] kthread+0x2a7/0x350 [ 1963.353114] ret_from_fork+0x22/0x30 [ 1963.353442] [ 1963.353597] The buggy address belongs to the object at ffff8880013cce00 [ 1963.353597] which belongs to the cache kmalloc-256 of size 256 [ 1963.354661] The buggy address is located 235 bytes inside of [ 1963.354661] 256-byte region [ffff8880013cce00, ffff8880013ccf00) [ 1963.355708] [ 1963.355864] The buggy address belongs to the physical page: [ 1963.356354] page:00000000317d3b98 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x13cc [ 1963.357148] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.357744] raw: 000fffffc0000200 ffffea0000094480 dead000000000002 ffff888100041b40 [ 1963.358419] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 1963.359094] page dumped because: kasan: bad access detected [ 1963.359579] [ 1963.359734] Memory state around the buggy address: [ 1963.360163] ffff8880013ccd80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.360791] ffff8880013cce00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.361426] >ffff8880013cce80: 00 00 00 00 00 00 00 00 00 01 fc fc fc fc fc fc [ 1963.362060] ^ [ 1963.362634] ffff8880013ccf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.363267] ffff8880013ccf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.363894] ================================================================== [ 1963.364714] ok 11 - krealloc_less_oob [ 1963.366870] ================================================================== [ 1963.367899] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 1963.368669] Write of size 1 at addr ffff8880059ae0eb by task kunit_try_catch/47843 [ 1963.369337] [ 1963.369494] CPU: 0 PID: 47843 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.370671] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.371190] Call Trace: [ 1963.371423] [ 1963.371629] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 1963.372181] dump_stack_lvl+0x57/0x81 [ 1963.372525] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.373059] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 1963.373603] print_report.cold+0x5c/0x237 [ 1963.374003] kasan_report+0xc9/0x100 [ 1963.374354] ? krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 1963.374918] krealloc_more_oob_helper+0x5c3/0x610 [test_kasan] [ 1963.375475] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 1963.375950] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.376375] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.376825] ? lock_acquire+0x4ea/0x620 [ 1963.377202] ? rcu_read_unlock+0x40/0x40 [ 1963.377577] ? rcu_read_unlock+0x40/0x40 [ 1963.377953] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.378399] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.378899] ? do_raw_spin_lock+0x270/0x270 [ 1963.379284] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.379855] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.380336] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.380820] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.381311] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.381793] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.382365] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.382828] kthread+0x2a7/0x350 [ 1963.383136] ? kthread_complete_and_exit+0x20/0x20 [ 1963.383567] ret_from_fork+0x22/0x30 [ 1963.383933] [ 1963.384164] [ 1963.384320] The buggy address belongs to the physical page: [ 1963.384830] page:00000000bd858cff refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x59ac [ 1963.385655] head:00000000bd858cff order:2 compound_mapcount:0 compound_pincount:0 [ 1963.386315] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.386918] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 1963.387595] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1963.388316] page dumped because: kasan: bad access detected [ 1963.388805] [ 1963.388968] Memory state around the buggy address: [ 1963.389396] ffff8880059adf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.390033] ffff8880059ae000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.390666] >ffff8880059ae080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe [ 1963.391344] ^ [ 1963.391970] ffff8880059ae100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.392601] ffff8880059ae180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.393238] ================================================================== [ 1963.393917] ================================================================== [ 1963.394564] BUG: KASAN: slab-out-of-bounds in krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 1963.395375] Write of size 1 at addr ffff8880059ae0f0 by task kunit_try_catch/47843 [ 1963.396040] [ 1963.396197] CPU: 0 PID: 47843 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.397365] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.397871] Call Trace: [ 1963.398108] [ 1963.398313] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 1963.398847] dump_stack_lvl+0x57/0x81 [ 1963.399191] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.399703] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 1963.400244] print_report.cold+0x5c/0x237 [ 1963.400608] kasan_report+0xc9/0x100 [ 1963.400943] ? krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 1963.401478] krealloc_more_oob_helper+0x5b6/0x610 [test_kasan] [ 1963.402008] ? krealloc_less_oob+0x10/0x10 [test_kasan] [ 1963.402472] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.402897] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.403327] ? lock_acquire+0x4ea/0x620 [ 1963.403677] ? rcu_read_unlock+0x40/0x40 [ 1963.404039] ? rcu_read_unlock+0x40/0x40 [ 1963.404395] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.404820] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.405321] ? do_raw_spin_lock+0x270/0x270 [ 1963.405698] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.406249] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.406692] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.407154] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.407615] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.408096] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.408637] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.409102] kthread+0x2a7/0x350 [ 1963.409403] ? kthread_complete_and_exit+0x20/0x20 [ 1963.409833] ret_from_fork+0x22/0x30 [ 1963.410173] [ 1963.410384] [ 1963.410538] The buggy address belongs to the physical page: [ 1963.411029] page:00000000bd858cff refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x59ac [ 1963.411822] head:00000000bd858cff order:2 compound_mapcount:0 compound_pincount:0 [ 1963.412523] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.413127] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 1963.413838] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1963.414513] page dumped because: kasan: bad access detected [ 1963.415003] [ 1963.415160] Memory state around the buggy address: [ 1963.415609] ffff8880059adf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.416269] ffff8880059ae000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.416895] >ffff8880059ae080: 00 00 00 00 00 00 00 00 00 00 00 00 00 03 fe fe [ 1963.417533] ^ [ 1963.418135] ffff8880059ae100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.418762] ffff8880059ae180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.419396] ================================================================== [ 1963.420066] ok 12 - krealloc_pagealloc_more_oob [ 1963.421850] ================================================================== [ 1963.422970] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 1963.423779] Write of size 1 at addr ffff8880059ae0c9 by task kunit_try_catch/47844 [ 1963.424532] [ 1963.424690] CPU: 0 PID: 47844 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.425867] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.426388] Call Trace: [ 1963.426619] [ 1963.426826] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 1963.427368] dump_stack_lvl+0x57/0x81 [ 1963.427705] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.428227] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 1963.428760] print_report.cold+0x5c/0x237 [ 1963.429131] kasan_report+0xc9/0x100 [ 1963.429463] ? krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 1963.430007] krealloc_less_oob_helper+0x9f1/0xa20 [test_kasan] [ 1963.430529] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 1963.430984] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.431408] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.431832] ? lock_acquire+0x4ea/0x620 [ 1963.432189] ? rcu_read_unlock+0x40/0x40 [ 1963.432547] ? rcu_read_unlock+0x40/0x40 [ 1963.432904] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.433337] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.433831] ? do_raw_spin_lock+0x270/0x270 [ 1963.434221] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.434766] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.435219] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.435674] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.436123] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.436580] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.437130] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.437589] kthread+0x2a7/0x350 [ 1963.437891] ? kthread_complete_and_exit+0x20/0x20 [ 1963.438328] ret_from_fork+0x22/0x30 [ 1963.438663] [ 1963.438874] [ 1963.439035] The buggy address belongs to the physical page: [ 1963.439522] page:00000000bd858cff refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x59ac [ 1963.440327] head:00000000bd858cff order:2 compound_mapcount:0 compound_pincount:0 [ 1963.440987] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.441589] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 1963.442267] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1963.442944] page dumped because: kasan: bad access detected [ 1963.443433] [ 1963.443589] Memory state around the buggy address: [ 1963.444027] ffff8880059adf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.444658] ffff8880059ae000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.445297] >ffff8880059ae080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 1963.445933] ^ [ 1963.446423] ffff8880059ae100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.447080] ffff8880059ae180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.447734] ================================================================== [ 1963.448514] ================================================================== [ 1963.449163] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 1963.449920] Write of size 1 at addr ffff8880059ae0d0 by task kunit_try_catch/47844 [ 1963.450586] [ 1963.450742] CPU: 0 PID: 47844 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.451922] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.452437] Call Trace: [ 1963.452670] [ 1963.452874] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 1963.453410] dump_stack_lvl+0x57/0x81 [ 1963.453745] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.454262] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 1963.454793] print_report.cold+0x5c/0x237 [ 1963.455161] kasan_report+0xc9/0x100 [ 1963.455491] ? krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 1963.456029] krealloc_less_oob_helper+0x9e0/0xa20 [test_kasan] [ 1963.456547] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 1963.456999] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.457421] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.457845] ? lock_acquire+0x4ea/0x620 [ 1963.458199] ? rcu_read_unlock+0x40/0x40 [ 1963.458578] ? rcu_read_unlock+0x40/0x40 [ 1963.458954] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.459377] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.459868] ? do_raw_spin_lock+0x270/0x270 [ 1963.460250] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.460789] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.461235] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.461702] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.462157] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.462608] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.463151] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.463608] kthread+0x2a7/0x350 [ 1963.463907] ? kthread_complete_and_exit+0x20/0x20 [ 1963.464340] ret_from_fork+0x22/0x30 [ 1963.464672] [ 1963.464881] [ 1963.465046] The buggy address belongs to the physical page: [ 1963.465533] page:00000000bd858cff refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x59ac [ 1963.466331] head:00000000bd858cff order:2 compound_mapcount:0 compound_pincount:0 [ 1963.466984] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.467578] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 1963.468253] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1963.468917] page dumped because: kasan: bad access detected [ 1963.469406] [ 1963.469561] Memory state around the buggy address: [ 1963.469990] ffff8880059adf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.470617] ffff8880059ae000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.471254] >ffff8880059ae080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 1963.471880] ^ [ 1963.472396] ffff8880059ae100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.473029] ffff8880059ae180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.473652] ================================================================== [ 1963.474347] ================================================================== [ 1963.475012] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 1963.475796] Write of size 1 at addr ffff8880059ae0da by task kunit_try_catch/47844 [ 1963.476461] [ 1963.476618] CPU: 0 PID: 47844 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.477848] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.478391] Call Trace: [ 1963.478620] [ 1963.478824] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 1963.479369] dump_stack_lvl+0x57/0x81 [ 1963.479731] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.480311] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 1963.480862] print_report.cold+0x5c/0x237 [ 1963.481243] kasan_report+0xc9/0x100 [ 1963.481587] ? krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 1963.482156] krealloc_less_oob_helper+0x9cf/0xa20 [test_kasan] [ 1963.482693] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 1963.483140] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.483562] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.484013] ? lock_acquire+0x4ea/0x620 [ 1963.484385] ? rcu_read_unlock+0x40/0x40 [ 1963.484740] ? rcu_read_unlock+0x40/0x40 [ 1963.485126] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.485573] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.486074] ? do_raw_spin_lock+0x270/0x270 [ 1963.486451] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.487000] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.487445] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.487918] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.488392] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.488844] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.489389] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.489848] kthread+0x2a7/0x350 [ 1963.490157] ? kthread_complete_and_exit+0x20/0x20 [ 1963.490588] ret_from_fork+0x22/0x30 [ 1963.490923] [ 1963.491164] [ 1963.491338] The buggy address belongs to the physical page: [ 1963.491823] page:00000000bd858cff refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x59ac [ 1963.492661] head:00000000bd858cff order:2 compound_mapcount:0 compound_pincount:0 [ 1963.493315] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.493910] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 1963.494581] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1963.495280] page dumped because: kasan: bad access detected [ 1963.495778] [ 1963.495937] Memory state around the buggy address: [ 1963.496363] ffff8880059adf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.496999] ffff8880059ae000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.497626] >ffff8880059ae080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 1963.498257] ^ [ 1963.498788] ffff8880059ae100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.499420] ffff8880059ae180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.500053] ================================================================== [ 1963.500689] ================================================================== [ 1963.501473] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 1963.502375] Write of size 1 at addr ffff8880059ae0ea by task kunit_try_catch/47844 [ 1963.503192] [ 1963.503364] CPU: 0 PID: 47844 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.504719] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.505235] Call Trace: [ 1963.505466] [ 1963.505670] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 1963.506209] dump_stack_lvl+0x57/0x81 [ 1963.506542] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.507060] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 1963.507589] print_report.cold+0x5c/0x237 [ 1963.507957] kasan_report+0xc9/0x100 [ 1963.508287] ? krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 1963.508819] krealloc_less_oob_helper+0x9c2/0xa20 [test_kasan] [ 1963.509344] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 1963.509786] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.510216] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.510636] ? lock_acquire+0x4ea/0x620 [ 1963.510987] ? rcu_read_unlock+0x40/0x40 [ 1963.511343] ? rcu_read_unlock+0x40/0x40 [ 1963.511697] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.512146] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.512662] ? do_raw_spin_lock+0x270/0x270 [ 1963.513048] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.513587] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.514034] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.514485] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.514930] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.515382] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.515920] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.516383] kthread+0x2a7/0x350 [ 1963.516682] ? kthread_complete_and_exit+0x20/0x20 [ 1963.517118] ret_from_fork+0x22/0x30 [ 1963.517449] [ 1963.517658] [ 1963.517814] The buggy address belongs to the physical page: [ 1963.518324] page:00000000bd858cff refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x59ac [ 1963.519138] head:00000000bd858cff order:2 compound_mapcount:0 compound_pincount:0 [ 1963.519957] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.520551] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 1963.521223] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1963.521890] page dumped because: kasan: bad access detected [ 1963.522379] [ 1963.522535] Memory state around the buggy address: [ 1963.522967] ffff8880059adf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.523594] ffff8880059ae000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.524228] >ffff8880059ae080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 1963.524854] ^ [ 1963.525434] ffff8880059ae100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.526065] ffff8880059ae180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.526690] ================================================================== [ 1963.527396] ================================================================== [ 1963.528043] BUG: KASAN: slab-out-of-bounds in krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 1963.528795] Write of size 1 at addr ffff8880059ae0eb by task kunit_try_catch/47844 [ 1963.529457] [ 1963.529613] CPU: 0 PID: 47844 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.530777] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.531315] Call Trace: [ 1963.531562] [ 1963.531766] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 1963.532326] dump_stack_lvl+0x57/0x81 [ 1963.532679] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.533215] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 1963.533768] print_report.cold+0x5c/0x237 [ 1963.534154] kasan_report+0xc9/0x100 [ 1963.534506] ? krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 1963.535042] krealloc_less_oob_helper+0x9b5/0xa20 [test_kasan] [ 1963.535560] ? krealloc_uaf+0x450/0x450 [test_kasan] [ 1963.536012] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.536442] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.536864] ? lock_acquire+0x4ea/0x620 [ 1963.537215] ? rcu_read_unlock+0x40/0x40 [ 1963.537570] ? rcu_read_unlock+0x40/0x40 [ 1963.537921] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.538350] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.538840] ? do_raw_spin_lock+0x270/0x270 [ 1963.539220] ? kunit_binary_str_assert_format+0x3e0/0x3e0 [kunit] [ 1963.539758] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.540208] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.540660] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.541101] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.541551] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.542093] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.542546] kthread+0x2a7/0x350 [ 1963.542844] ? kthread_complete_and_exit+0x20/0x20 [ 1963.543301] ret_from_fork+0x22/0x30 [ 1963.543649] [ 1963.543857] [ 1963.544019] The buggy address belongs to the physical page: [ 1963.544501] page:00000000bd858cff refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x59ac [ 1963.545297] head:00000000bd858cff order:2 compound_mapcount:0 compound_pincount:0 [ 1963.545944] flags: 0xfffffc0010000(head|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.546547] raw: 000fffffc0010000 0000000000000000 dead000000000122 0000000000000000 [ 1963.547219] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1963.547884] page dumped because: kasan: bad access detected [ 1963.548374] [ 1963.548529] Memory state around the buggy address: [ 1963.548956] ffff8880059adf80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.549582] ffff8880059ae000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.550214] >ffff8880059ae080: 00 00 00 00 00 00 00 00 00 01 fe fe fe fe fe fe [ 1963.550838] ^ [ 1963.551457] ffff8880059ae100: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.552125] ffff8880059ae180: fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe fe [ 1963.552800] ================================================================== [ 1963.553473] ok 13 - krealloc_pagealloc_less_oob [ 1963.554847] ================================================================== [ 1963.555974] BUG: KASAN: use-after-free in krealloc_uaf+0x1c7/0x450 [test_kasan] [ 1963.556618] Read of size 1 at addr ffff888002bc4c00 by task kunit_try_catch/47846 [ 1963.557272] [ 1963.557429] CPU: 0 PID: 47846 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.558595] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.559108] Call Trace: [ 1963.559336] [ 1963.559540] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 1963.559991] dump_stack_lvl+0x57/0x81 [ 1963.560328] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.560838] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 1963.561290] print_report.cold+0x5c/0x237 [ 1963.561652] kasan_report+0xc9/0x100 [ 1963.561988] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 1963.562430] ? krealloc_uaf+0x1c7/0x450 [test_kasan] [ 1963.562872] __kasan_check_byte+0x36/0x50 [ 1963.563240] krealloc+0x2e/0xe0 [ 1963.563535] krealloc_uaf+0x1c7/0x450 [test_kasan] [ 1963.563971] ? kmalloc_memmove_negative_size+0x290/0x290 [test_kasan] [ 1963.564533] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.564961] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.565381] ? lock_acquire+0x4ea/0x620 [ 1963.565729] ? rcu_read_unlock+0x40/0x40 [ 1963.566088] ? rcu_read_unlock+0x40/0x40 [ 1963.566440] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.566862] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.567360] ? do_raw_spin_lock+0x270/0x270 [ 1963.567737] ? trace_hardirqs_on+0x2d/0x160 [ 1963.568119] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.568560] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.569020] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.569456] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.569906] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.570448] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.570905] kthread+0x2a7/0x350 [ 1963.571207] ? kthread_complete_and_exit+0x20/0x20 [ 1963.571635] ret_from_fork+0x22/0x30 [ 1963.571976] [ 1963.572185] [ 1963.572340] Allocated by task 47846: [ 1963.572663] kasan_save_stack+0x1e/0x40 [ 1963.573011] __kasan_kmalloc+0x81/0xa0 [ 1963.573349] krealloc_uaf+0xaa/0x450 [test_kasan] [ 1963.573771] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.574231] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.574790] kthread+0x2a7/0x350 [ 1963.575094] ret_from_fork+0x22/0x30 [ 1963.575446] [ 1963.575622] Freed by task 47846: [ 1963.575920] kasan_save_stack+0x1e/0x40 [ 1963.576273] kasan_set_track+0x21/0x30 [ 1963.576611] kasan_set_free_info+0x20/0x40 [ 1963.576984] __kasan_slab_free+0x108/0x170 [ 1963.577376] slab_free_freelist_hook+0x11d/0x1d0 [ 1963.577805] kfree+0xe2/0x3c0 [ 1963.578112] krealloc_uaf+0x147/0x450 [test_kasan] [ 1963.578570] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.579012] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.579545] kthread+0x2a7/0x350 [ 1963.579843] ret_from_fork+0x22/0x30 [ 1963.580193] [ 1963.580354] The buggy address belongs to the object at ffff888002bc4c00 [ 1963.580354] which belongs to the cache kmalloc-256 of size 256 [ 1963.581466] The buggy address is located 0 bytes inside of [ 1963.581466] 256-byte region [ffff888002bc4c00, ffff888002bc4d00) [ 1963.582520] [ 1963.582676] The buggy address belongs to the physical page: [ 1963.583167] page:00000000460feabb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2bc4 [ 1963.583960] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.584598] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff888100041b40 [ 1963.585292] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 1963.585986] page dumped because: kasan: bad access detected [ 1963.586468] [ 1963.586644] Memory state around the buggy address: [ 1963.587096] ffff888002bc4b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.587744] ffff888002bc4b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.588441] >ffff888002bc4c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1963.589112] ^ [ 1963.589409] ffff888002bc4c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1963.590080] ffff888002bc4d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.590705] ================================================================== [ 1963.591393] ================================================================== [ 1963.592055] BUG: KASAN: use-after-free in krealloc_uaf+0x42e/0x450 [test_kasan] [ 1963.592736] Read of size 1 at addr ffff888002bc4c00 by task kunit_try_catch/47846 [ 1963.593388] [ 1963.593544] CPU: 0 PID: 47846 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.594712] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.595240] Call Trace: [ 1963.595480] [ 1963.595701] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 1963.596159] dump_stack_lvl+0x57/0x81 [ 1963.596497] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.597015] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 1963.597459] print_report.cold+0x5c/0x237 [ 1963.597819] kasan_report+0xc9/0x100 [ 1963.598156] ? krealloc_uaf+0x42e/0x450 [test_kasan] [ 1963.598599] krealloc_uaf+0x42e/0x450 [test_kasan] [ 1963.599038] ? kmalloc_memmove_negative_size+0x290/0x290 [test_kasan] [ 1963.599598] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.600023] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.600445] ? lock_acquire+0x4ea/0x620 [ 1963.600792] ? rcu_read_unlock+0x40/0x40 [ 1963.601152] ? rcu_read_unlock+0x40/0x40 [ 1963.601505] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.601932] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.602421] ? do_raw_spin_lock+0x270/0x270 [ 1963.602796] ? kunit_ptr_not_err_assert_format+0x210/0x210 [kunit] [ 1963.603350] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.603790] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.604248] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.604685] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.605141] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.605676] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.606138] kthread+0x2a7/0x350 [ 1963.606437] ? kthread_complete_and_exit+0x20/0x20 [ 1963.606864] ret_from_fork+0x22/0x30 [ 1963.607207] [ 1963.607417] [ 1963.607572] Allocated by task 47846: [ 1963.607895] kasan_save_stack+0x1e/0x40 [ 1963.608249] __kasan_kmalloc+0x81/0xa0 [ 1963.608588] krealloc_uaf+0xaa/0x450 [test_kasan] [ 1963.609014] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.609449] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.609990] kthread+0x2a7/0x350 [ 1963.610289] ret_from_fork+0x22/0x30 [ 1963.610617] [ 1963.610772] Freed by task 47846: [ 1963.611077] kasan_save_stack+0x1e/0x40 [ 1963.611424] kasan_set_track+0x21/0x30 [ 1963.611771] kasan_set_free_info+0x20/0x40 [ 1963.612133] __kasan_slab_free+0x108/0x170 [ 1963.612485] slab_free_freelist_hook+0x11d/0x1d0 [ 1963.612887] kfree+0xe2/0x3c0 [ 1963.613186] krealloc_uaf+0x147/0x450 [test_kasan] [ 1963.613613] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.614053] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.614587] kthread+0x2a7/0x350 [ 1963.614884] ret_from_fork+0x22/0x30 [ 1963.615217] [ 1963.615372] The buggy address belongs to the object at ffff888002bc4c00 [ 1963.615372] which belongs to the cache kmalloc-256 of size 256 [ 1963.616478] The buggy address is located 0 bytes inside of [ 1963.616478] 256-byte region [ffff888002bc4c00, ffff888002bc4d00) [ 1963.617466] [ 1963.617621] The buggy address belongs to the physical page: [ 1963.618109] page:00000000460feabb refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2bc4 [ 1963.618897] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.619497] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff888100041b40 [ 1963.620173] raw: 0000000000000000 0000000080080008 00000001ffffffff 0000000000000000 [ 1963.620840] page dumped because: kasan: bad access detected [ 1963.621333] [ 1963.621489] Memory state around the buggy address: [ 1963.622076] ffff888002bc4b00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.622736] ffff888002bc4b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.623368] >ffff888002bc4c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1963.624084] ^ [ 1963.624381] ffff888002bc4c80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1963.625098] ffff888002bc4d00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.625724] ================================================================== [ 1963.626432] ok 14 - krealloc_uaf [ 1963.627851] ================================================================== [ 1963.628850] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 1963.629544] Write of size 16 at addr ffff888014e90460 by task kunit_try_catch/47847 [ 1963.630218] [ 1963.630374] CPU: 0 PID: 47847 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.631552] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.632069] Call Trace: [ 1963.632300] [ 1963.632505] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 1963.632976] dump_stack_lvl+0x57/0x81 [ 1963.633313] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.633828] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 1963.634296] print_report.cold+0x5c/0x237 [ 1963.634664] kasan_report+0xc9/0x100 [ 1963.635002] ? kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 1963.635463] kmalloc_oob_16+0x399/0x3b0 [test_kasan] [ 1963.635911] ? kmalloc_uaf_16+0x3b0/0x3b0 [test_kasan] [ 1963.636374] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.636773] ? do_raw_spin_lock+0x270/0x270 [ 1963.637158] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.637656] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.638107] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.638565] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.639011] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.639465] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.640012] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.640473] kthread+0x2a7/0x350 [ 1963.640776] ? kthread_complete_and_exit+0x20/0x20 [ 1963.641218] ret_from_fork+0x22/0x30 [ 1963.641553] [ 1963.641765] [ 1963.641922] Allocated by task 47847: [ 1963.642255] kasan_save_stack+0x1e/0x40 [ 1963.642604] __kasan_kmalloc+0x81/0xa0 [ 1963.642951] kmalloc_oob_16+0xa4/0x3b0 [test_kasan] [ 1963.643390] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.643830] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.644376] kthread+0x2a7/0x350 [ 1963.644677] ret_from_fork+0x22/0x30 [ 1963.645011] [ 1963.645168] The buggy address belongs to the object at ffff888014e90460 [ 1963.645168] which belongs to the cache kmalloc-16 of size 16 [ 1963.646232] The buggy address is located 0 bytes inside of [ 1963.646232] 16-byte region [ffff888014e90460, ffff888014e90470) [ 1963.647228] [ 1963.647384] The buggy address belongs to the physical page: [ 1963.647875] page:000000009a8c594a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14e90 [ 1963.648684] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.649289] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1963.649971] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1963.650644] page dumped because: kasan: bad access detected [ 1963.651140] [ 1963.651295] Memory state around the buggy address: [ 1963.651722] ffff888014e90300: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1963.652357] ffff888014e90380: 00 00 fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1963.652994] >ffff888014e90400: 00 00 fc fc fa fb fc fc fa fb fc fc 00 05 fc fc [ 1963.653623] ^ [ 1963.654209] ffff888014e90480: fa fb fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1963.654838] ffff888014e90500: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1963.655516] ================================================================== [ 1963.656225] ok 15 - kmalloc_oob_16 [ 1963.657849] ================================================================== [ 1963.658874] BUG: KASAN: use-after-free in kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 1963.659546] Read of size 16 at addr ffff888014d6fea0 by task kunit_try_catch/47848 [ 1963.660214] [ 1963.660373] CPU: 0 PID: 47848 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.661553] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.662070] Call Trace: [ 1963.662302] [ 1963.662508] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 1963.662975] dump_stack_lvl+0x57/0x81 [ 1963.663314] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.663828] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 1963.664322] print_report.cold+0x5c/0x237 [ 1963.664708] kasan_report+0xc9/0x100 [ 1963.665048] ? kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 1963.665507] kmalloc_uaf_16+0x38a/0x3b0 [test_kasan] [ 1963.665959] ? kmalloc_uaf+0x2b0/0x2b0 [test_kasan] [ 1963.666399] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.666796] ? do_raw_spin_lock+0x270/0x270 [ 1963.667185] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.667679] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.668130] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.668586] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.669034] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.669487] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.670033] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.670490] kthread+0x2a7/0x350 [ 1963.670791] ? kthread_complete_and_exit+0x20/0x20 [ 1963.671226] ret_from_fork+0x22/0x30 [ 1963.671561] [ 1963.671771] [ 1963.671931] Allocated by task 47848: [ 1963.672256] kasan_save_stack+0x1e/0x40 [ 1963.672604] __kasan_kmalloc+0x81/0xa0 [ 1963.672950] kmalloc_uaf_16+0x15d/0x3b0 [test_kasan] [ 1963.673393] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.673831] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.674375] kthread+0x2a7/0x350 [ 1963.674700] ret_from_fork+0x22/0x30 [ 1963.675051] [ 1963.675206] Freed by task 47848: [ 1963.675526] kasan_save_stack+0x1e/0x40 [ 1963.675900] kasan_set_track+0x21/0x30 [ 1963.676247] kasan_set_free_info+0x20/0x40 [ 1963.676615] __kasan_slab_free+0x108/0x170 [ 1963.676990] slab_free_freelist_hook+0x11d/0x1d0 [ 1963.677427] kfree+0xe2/0x3c0 [ 1963.677729] kmalloc_uaf_16+0x1e8/0x3b0 [test_kasan] [ 1963.678180] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.678647] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.679208] kthread+0x2a7/0x350 [ 1963.679507] ret_from_fork+0x22/0x30 [ 1963.679833] [ 1963.679995] The buggy address belongs to the object at ffff888014d6fea0 [ 1963.679995] which belongs to the cache kmalloc-16 of size 16 [ 1963.681092] The buggy address is located 0 bytes inside of [ 1963.681092] 16-byte region [ffff888014d6fea0, ffff888014d6feb0) [ 1963.682124] [ 1963.682298] The buggy address belongs to the physical page: [ 1963.682811] page:0000000052e331e7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d6f [ 1963.683618] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.684220] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 1963.684933] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1963.685627] page dumped because: kasan: bad access detected [ 1963.686138] [ 1963.686292] Memory state around the buggy address: [ 1963.686716] ffff888014d6fd80: fb fb fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 1963.687348] ffff888014d6fe00: fb fb fc fc 00 00 fc fc fb fb fc fc 00 00 fc fc [ 1963.687981] >ffff888014d6fe80: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1963.688636] ^ [ 1963.689046] ffff888014d6ff00: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 1963.689675] ffff888014d6ff80: fb fb fc fc 00 00 fc fc 00 00 fc fc fb fb fc fc [ 1963.690307] ================================================================== [ 1963.691024] ok 16 - kmalloc_uaf_16 [ 1963.692989] ================================================================== [ 1963.694210] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 1963.695099] Write of size 128 at addr ffff888003cfcc00 by task kunit_try_catch/47849 [ 1963.695874] [ 1963.696038] CPU: 0 PID: 47849 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.697209] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.697715] Call Trace: [ 1963.697950] [ 1963.698155] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 1963.698677] dump_stack_lvl+0x57/0x81 [ 1963.699022] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.699540] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 1963.700064] print_report.cold+0x5c/0x237 [ 1963.700431] kasan_report+0xc9/0x100 [ 1963.700764] ? kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 1963.701286] kasan_check_range+0xfd/0x1e0 [ 1963.701658] memset+0x20/0x50 [ 1963.701937] kmalloc_oob_in_memset+0x1b3/0x280 [test_kasan] [ 1963.702413] ? kmalloc_oob_memset_2+0x290/0x290 [test_kasan] [ 1963.702937] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.703359] ? do_raw_spin_lock+0x270/0x270 [ 1963.703754] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.704276] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.704740] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.705202] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.705640] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.706100] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.706637] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.707102] kthread+0x2a7/0x350 [ 1963.707402] ? kthread_complete_and_exit+0x20/0x20 [ 1963.707858] ret_from_fork+0x22/0x30 [ 1963.708208] [ 1963.708439] [ 1963.708595] Allocated by task 47849: [ 1963.708920] kasan_save_stack+0x1e/0x40 [ 1963.709297] __kasan_kmalloc+0x81/0xa0 [ 1963.709657] kmalloc_oob_in_memset+0x9c/0x280 [test_kasan] [ 1963.710164] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.710784] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.711369] kthread+0x2a7/0x350 [ 1963.711692] ret_from_fork+0x22/0x30 [ 1963.712046] [ 1963.712201] The buggy address belongs to the object at ffff888003cfcc00 [ 1963.712201] which belongs to the cache kmalloc-128 of size 128 [ 1963.713312] The buggy address is located 0 bytes inside of [ 1963.713312] 128-byte region [ffff888003cfcc00, ffff888003cfcc80) [ 1963.714349] [ 1963.714505] The buggy address belongs to the physical page: [ 1963.714998] page:00000000b66b41ff refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3cfc [ 1963.715790] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.716395] raw: 000fffffc0000200 ffffea00007a3140 dead000000000002 ffff8881000418c0 [ 1963.717095] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1963.717784] page dumped because: kasan: bad access detected [ 1963.718275] [ 1963.718430] Memory state around the buggy address: [ 1963.718874] ffff888003cfcb00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1963.719530] ffff888003cfcb80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.720277] >ffff888003cfcc00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 1963.720906] ^ [ 1963.721538] ffff888003cfcc80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.722171] ffff888003cfcd00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1963.722797] ================================================================== [ 1963.723690] ok 17 - kmalloc_oob_in_memset [ 1963.725843] ================================================================== [ 1963.726912] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 1963.727661] Write of size 2 at addr ffff88810ad62477 by task kunit_try_catch/47850 [ 1963.728335] [ 1963.728492] CPU: 0 PID: 47850 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.729649] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.730183] Call Trace: [ 1963.730419] [ 1963.730627] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 1963.731150] dump_stack_lvl+0x57/0x81 [ 1963.731492] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.732051] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 1963.732581] print_report.cold+0x5c/0x237 [ 1963.732971] kasan_report+0xc9/0x100 [ 1963.733323] ? kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 1963.733829] kasan_check_range+0xfd/0x1e0 [ 1963.734223] memset+0x20/0x50 [ 1963.734521] kmalloc_oob_memset_2+0x1b6/0x290 [test_kasan] [ 1963.735037] ? kmalloc_oob_memset_4+0x290/0x290 [test_kasan] [ 1963.735566] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.735970] ? do_raw_spin_lock+0x270/0x270 [ 1963.736349] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.736844] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.737296] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.737750] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.738194] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.738645] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.739193] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.739652] kthread+0x2a7/0x350 [ 1963.739959] ? kthread_complete_and_exit+0x20/0x20 [ 1963.740386] ret_from_fork+0x22/0x30 [ 1963.740719] [ 1963.740934] [ 1963.741090] Allocated by task 47850: [ 1963.741415] kasan_save_stack+0x1e/0x40 [ 1963.741761] __kasan_kmalloc+0x81/0xa0 [ 1963.742107] kmalloc_oob_memset_2+0x9c/0x290 [test_kasan] [ 1963.742581] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.743019] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.743556] kthread+0x2a7/0x350 [ 1963.743854] ret_from_fork+0x22/0x30 [ 1963.744187] [ 1963.744342] The buggy address belongs to the object at ffff88810ad62400 [ 1963.744342] which belongs to the cache kmalloc-128 of size 128 [ 1963.745406] The buggy address is located 119 bytes inside of [ 1963.745406] 128-byte region [ffff88810ad62400, ffff88810ad62480) [ 1963.746408] [ 1963.746564] The buggy address belongs to the physical page: [ 1963.747052] page:000000007159befd refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10ad62 [ 1963.747855] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1963.748466] raw: 0017ffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 1963.749139] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1963.749806] page dumped because: kasan: bad access detected [ 1963.750300] [ 1963.750454] Memory state around the buggy address: [ 1963.750881] ffff88810ad62300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1963.751517] ffff88810ad62380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.752171] >ffff88810ad62400: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 1963.752819] ^ [ 1963.753448] ffff88810ad62480: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.754080] ffff88810ad62500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1963.754710] ================================================================== [ 1963.755691] ok 18 - kmalloc_oob_memset_2 [ 1963.756867] ================================================================== [ 1963.757936] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 1963.758661] Write of size 4 at addr ffff88810ad62275 by task kunit_try_catch/47851 [ 1963.759356] [ 1963.759531] CPU: 0 PID: 47851 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.760798] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.761314] Call Trace: [ 1963.761546] [ 1963.761750] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 1963.762267] dump_stack_lvl+0x57/0x81 [ 1963.762604] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.763124] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 1963.763630] print_report.cold+0x5c/0x237 [ 1963.764022] kasan_report+0xc9/0x100 [ 1963.764376] ? kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 1963.764903] kasan_check_range+0xfd/0x1e0 [ 1963.765297] memset+0x20/0x50 [ 1963.765580] kmalloc_oob_memset_4+0x1b6/0x290 [test_kasan] [ 1963.766074] ? kmalloc_oob_memset_8+0x290/0x290 [test_kasan] [ 1963.766582] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.766985] ? do_raw_spin_lock+0x270/0x270 [ 1963.767407] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.767902] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.768351] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.768810] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.769255] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.769709] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.770256] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.770717] kthread+0x2a7/0x350 [ 1963.771025] ? kthread_complete_and_exit+0x20/0x20 [ 1963.771455] ret_from_fork+0x22/0x30 [ 1963.771790] [ 1963.772007] [ 1963.772164] Allocated by task 47851: [ 1963.772490] kasan_save_stack+0x1e/0x40 [ 1963.772838] __kasan_kmalloc+0x81/0xa0 [ 1963.773186] kmalloc_oob_memset_4+0x9c/0x290 [test_kasan] [ 1963.773663] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.774106] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.774645] kthread+0x2a7/0x350 [ 1963.774979] ret_from_fork+0x22/0x30 [ 1963.775323] [ 1963.775479] The buggy address belongs to the object at ffff88810ad62200 [ 1963.775479] which belongs to the cache kmalloc-128 of size 128 [ 1963.776596] The buggy address is located 117 bytes inside of [ 1963.776596] 128-byte region [ffff88810ad62200, ffff88810ad62280) [ 1963.777625] [ 1963.777786] The buggy address belongs to the physical page: [ 1963.778298] page:000000007159befd refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10ad62 [ 1963.779157] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1963.779761] raw: 0017ffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 1963.780438] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1963.781180] page dumped because: kasan: bad access detected [ 1963.781712] [ 1963.781872] Memory state around the buggy address: [ 1963.782351] ffff88810ad62100: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1963.783054] ffff88810ad62180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.783724] >ffff88810ad62200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 1963.784383] ^ [ 1963.785070] ffff88810ad62280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.785720] ffff88810ad62300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1963.786380] ================================================================== [ 1963.787064] ok 19 - kmalloc_oob_memset_4 [ 1963.789059] ================================================================== [ 1963.790136] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 1963.790864] Write of size 8 at addr ffff88810ad62f71 by task kunit_try_catch/47852 [ 1963.791530] [ 1963.791705] CPU: 0 PID: 47852 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.792951] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.793464] Call Trace: [ 1963.793697] [ 1963.793902] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 1963.794414] dump_stack_lvl+0x57/0x81 [ 1963.794750] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.795265] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 1963.795790] print_report.cold+0x5c/0x237 [ 1963.796177] kasan_report+0xc9/0x100 [ 1963.796523] ? kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 1963.797038] kasan_check_range+0xfd/0x1e0 [ 1963.797403] memset+0x20/0x50 [ 1963.797687] kmalloc_oob_memset_8+0x1b6/0x290 [test_kasan] [ 1963.798182] ? kmalloc_oob_memset_16+0x290/0x290 [test_kasan] [ 1963.798695] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.799101] ? do_raw_spin_lock+0x270/0x270 [ 1963.799480] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.799979] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.800467] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.800927] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.801368] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.801821] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.802371] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.802831] kthread+0x2a7/0x350 [ 1963.803138] ? kthread_complete_and_exit+0x20/0x20 [ 1963.803570] ret_from_fork+0x22/0x30 [ 1963.803904] [ 1963.804119] [ 1963.804275] Allocated by task 47852: [ 1963.804601] kasan_save_stack+0x1e/0x40 [ 1963.804961] __kasan_kmalloc+0x81/0xa0 [ 1963.805310] kmalloc_oob_memset_8+0x9c/0x290 [test_kasan] [ 1963.805792] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.806223] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.806745] kthread+0x2a7/0x350 [ 1963.807061] ret_from_fork+0x22/0x30 [ 1963.807398] [ 1963.807549] The buggy address belongs to the object at ffff88810ad62f00 [ 1963.807549] which belongs to the cache kmalloc-128 of size 128 [ 1963.808660] The buggy address is located 113 bytes inside of [ 1963.808660] 128-byte region [ffff88810ad62f00, ffff88810ad62f80) [ 1963.809663] [ 1963.809818] The buggy address belongs to the physical page: [ 1963.810307] page:000000007159befd refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10ad62 [ 1963.811118] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1963.811723] raw: 0017ffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 1963.812403] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1963.813079] page dumped because: kasan: bad access detected [ 1963.813571] [ 1963.813726] Memory state around the buggy address: [ 1963.814157] ffff88810ad62e00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 1963.814786] ffff88810ad62e80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.815423] >ffff88810ad62f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 1963.816059] ^ [ 1963.816682] ffff88810ad62f80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.817320] ffff88810ad63000: 00 00 00 00 00 00 00 00 fc fc fc fc 00 00 00 00 [ 1963.817953] ================================================================== [ 1963.818635] ok 20 - kmalloc_oob_memset_8 [ 1963.820817] ================================================================== [ 1963.821890] BUG: KASAN: slab-out-of-bounds in kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 1963.822640] Write of size 16 at addr ffff88810ad62869 by task kunit_try_catch/47853 [ 1963.823310] [ 1963.823468] CPU: 0 PID: 47853 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.824681] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.825214] Call Trace: [ 1963.825494] [ 1963.825717] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 1963.826239] dump_stack_lvl+0x57/0x81 [ 1963.826576] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.827096] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 1963.827609] print_report.cold+0x5c/0x237 [ 1963.827980] kasan_report+0xc9/0x100 [ 1963.828309] ? kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 1963.828823] kasan_check_range+0xfd/0x1e0 [ 1963.829194] memset+0x20/0x50 [ 1963.829478] kmalloc_oob_memset_16+0x1b6/0x290 [test_kasan] [ 1963.829978] ? kmalloc_uaf_memset+0x280/0x280 [test_kasan] [ 1963.830464] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.830859] ? do_raw_spin_lock+0x270/0x270 [ 1963.831244] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.831762] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.832227] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.832683] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.833131] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.833584] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.834132] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.834590] kthread+0x2a7/0x350 [ 1963.834890] ? kthread_complete_and_exit+0x20/0x20 [ 1963.835330] ret_from_fork+0x22/0x30 [ 1963.835664] [ 1963.835876] [ 1963.836037] Allocated by task 47853: [ 1963.836364] kasan_save_stack+0x1e/0x40 [ 1963.836712] __kasan_kmalloc+0x81/0xa0 [ 1963.837058] kmalloc_oob_memset_16+0x9c/0x290 [test_kasan] [ 1963.837543] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.837987] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.838529] kthread+0x2a7/0x350 [ 1963.838829] ret_from_fork+0x22/0x30 [ 1963.839163] [ 1963.839319] The buggy address belongs to the object at ffff88810ad62800 [ 1963.839319] which belongs to the cache kmalloc-128 of size 128 [ 1963.840388] The buggy address is located 105 bytes inside of [ 1963.840388] 128-byte region [ffff88810ad62800, ffff88810ad62880) [ 1963.841395] [ 1963.841551] The buggy address belongs to the physical page: [ 1963.842045] page:000000007159befd refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10ad62 [ 1963.842854] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1963.843468] raw: 0017ffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 1963.844147] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1963.844818] page dumped because: kasan: bad access detected [ 1963.845310] [ 1963.845466] Memory state around the buggy address: [ 1963.845892] ffff88810ad62700: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 1963.846530] ffff88810ad62780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.847165] >ffff88810ad62800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 1963.847793] ^ [ 1963.848465] ffff88810ad62880: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1963.849101] ffff88810ad62900: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 1963.849729] ================================================================== [ 1963.850569] ok 21 - kmalloc_oob_memset_16 [ 1963.851856] ================================================================== [ 1963.852943] BUG: KASAN: out-of-bounds in kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 1963.853707] Read of size 18446744073709551614 at addr ffff88810a126b84 by task kunit_try_catch/47854 [ 1963.854505] [ 1963.854663] CPU: 0 PID: 47854 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.855836] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.856351] Call Trace: [ 1963.856581] [ 1963.856786] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 1963.857362] dump_stack_lvl+0x57/0x81 [ 1963.857698] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.858219] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 1963.858785] print_report.cold+0x5c/0x237 [ 1963.859155] kasan_report+0xc9/0x100 [ 1963.859484] ? kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 1963.860059] kasan_check_range+0xfd/0x1e0 [ 1963.860422] memmove+0x20/0x60 [ 1963.860711] kmalloc_memmove_negative_size+0x1c4/0x290 [test_kasan] [ 1963.861269] ? kmalloc_memmove_invalid_size+0x2a0/0x2a0 [test_kasan] [ 1963.861830] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.862234] ? do_raw_spin_lock+0x270/0x270 [ 1963.862613] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.863138] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.863604] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.864067] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.864594] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.865052] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.865593] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.866058] kthread+0x2a7/0x350 [ 1963.866359] ? kthread_complete_and_exit+0x20/0x20 [ 1963.866790] ret_from_fork+0x22/0x30 [ 1963.867129] [ 1963.867339] [ 1963.867496] Allocated by task 47854: [ 1963.867822] kasan_save_stack+0x1e/0x40 [ 1963.868179] __kasan_kmalloc+0x81/0xa0 [ 1963.868521] kmalloc_memmove_negative_size+0x9c/0x290 [test_kasan] [ 1963.869077] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.869516] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.870061] kthread+0x2a7/0x350 [ 1963.870362] ret_from_fork+0x22/0x30 [ 1963.870689] [ 1963.870844] The buggy address belongs to the object at ffff88810a126b80 [ 1963.870844] which belongs to the cache kmalloc-64 of size 64 [ 1963.871898] The buggy address is located 4 bytes inside of [ 1963.871898] 64-byte region [ffff88810a126b80, ffff88810a126bc0) [ 1963.872884] [ 1963.873045] The buggy address belongs to the physical page: [ 1963.873530] page:00000000e9bd166a refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10a126 [ 1963.874375] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1963.875006] raw: 0017ffffc0000200 ffffea00041de580 dead000000000003 ffff888100041640 [ 1963.875702] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 1963.876425] page dumped because: kasan: bad access detected [ 1963.876912] [ 1963.877076] Memory state around the buggy address: [ 1963.877504] ffff88810a126a80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1963.878190] ffff88810a126b00: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 1963.878841] >ffff88810a126b80: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 1963.879502] ^ [ 1963.879801] ffff88810a126c00: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1963.880436] ffff88810a126c80: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1963.881096] ================================================================== [ 1963.881975] ok 22 - kmalloc_memmove_negative_size [ 1963.884029] ================================================================== [ 1963.885357] BUG: KASAN: slab-out-of-bounds in kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 1963.886172] Read of size 64 at addr ffff888014df1084 by task kunit_try_catch/47855 [ 1963.886846] [ 1963.887010] CPU: 0 PID: 47855 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.888177] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.888684] Call Trace: [ 1963.888942] [ 1963.889155] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 1963.889730] dump_stack_lvl+0x57/0x81 [ 1963.890071] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.890603] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 1963.891191] print_report.cold+0x5c/0x237 [ 1963.891558] kasan_report+0xc9/0x100 [ 1963.891886] ? kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 1963.892496] kasan_check_range+0xfd/0x1e0 [ 1963.892877] memmove+0x20/0x60 [ 1963.893199] kmalloc_memmove_invalid_size+0x1cf/0x2a0 [test_kasan] [ 1963.893743] ? kmalloc_oob_in_memset+0x280/0x280 [test_kasan] [ 1963.894260] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.894655] ? do_raw_spin_lock+0x270/0x270 [ 1963.895038] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.895529] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.896007] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.896468] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.896917] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.897462] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.897917] kthread+0x2a7/0x350 [ 1963.898223] ? kthread_complete_and_exit+0x20/0x20 [ 1963.898652] ret_from_fork+0x22/0x30 [ 1963.898989] [ 1963.899199] [ 1963.899355] Allocated by task 47855: [ 1963.899679] kasan_save_stack+0x1e/0x40 [ 1963.900051] __kasan_kmalloc+0x81/0xa0 [ 1963.900415] kmalloc_memmove_invalid_size+0xac/0x2a0 [test_kasan] [ 1963.900962] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.901396] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.901935] kthread+0x2a7/0x350 [ 1963.902235] ret_from_fork+0x22/0x30 [ 1963.902559] [ 1963.902715] The buggy address belongs to the object at ffff888014df1080 [ 1963.902715] which belongs to the cache kmalloc-64 of size 64 [ 1963.903763] The buggy address is located 4 bytes inside of [ 1963.903763] 64-byte region [ffff888014df1080, ffff888014df10c0) [ 1963.904744] [ 1963.904901] The buggy address belongs to the physical page: [ 1963.905391] page:000000005259431d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14df1 [ 1963.906193] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.906786] raw: 000fffffc0000200 ffffea00041de580 dead000000000003 ffff888100041640 [ 1963.907461] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 1963.908162] page dumped because: kasan: bad access detected [ 1963.908666] [ 1963.908821] Memory state around the buggy address: [ 1963.909255] ffff888014df0f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1963.909880] ffff888014df1000: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1963.910517] >ffff888014df1080: 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc fc [ 1963.911150] ^ [ 1963.911638] ffff888014df1100: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1963.912293] ffff888014df1180: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1963.912926] ================================================================== [ 1963.913677] ok 23 - kmalloc_memmove_invalid_size [ 1963.915889] ================================================================== [ 1963.917019] BUG: KASAN: use-after-free in kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 1963.917654] Read of size 1 at addr ffff888014d6f548 by task kunit_try_catch/47856 [ 1963.918313] [ 1963.918470] CPU: 0 PID: 47856 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.919681] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.920193] Call Trace: [ 1963.920440] [ 1963.920698] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 1963.921200] dump_stack_lvl+0x57/0x81 [ 1963.921536] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.922055] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 1963.922500] print_report.cold+0x5c/0x237 [ 1963.922870] kasan_report+0xc9/0x100 [ 1963.923210] ? kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 1963.923655] kmalloc_uaf+0x286/0x2b0 [test_kasan] [ 1963.924091] ? kmalloc_uaf2+0x430/0x430 [test_kasan] [ 1963.924540] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.924949] ? do_raw_spin_lock+0x270/0x270 [ 1963.925329] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.925821] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.926280] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.926718] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.927179] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.927719] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.928184] kthread+0x2a7/0x350 [ 1963.928486] ? kthread_complete_and_exit+0x20/0x20 [ 1963.928916] ret_from_fork+0x22/0x30 [ 1963.929256] [ 1963.929467] [ 1963.929624] Allocated by task 47856: [ 1963.929956] kasan_save_stack+0x1e/0x40 [ 1963.930307] __kasan_kmalloc+0x81/0xa0 [ 1963.930647] kmalloc_uaf+0x98/0x2b0 [test_kasan] [ 1963.931072] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.931510] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.932074] kthread+0x2a7/0x350 [ 1963.932395] ret_from_fork+0x22/0x30 [ 1963.932722] [ 1963.932879] Freed by task 47856: [ 1963.933182] kasan_save_stack+0x1e/0x40 [ 1963.933530] kasan_set_track+0x21/0x30 [ 1963.933870] kasan_set_free_info+0x20/0x40 [ 1963.934242] __kasan_slab_free+0x108/0x170 [ 1963.934610] slab_free_freelist_hook+0x11d/0x1d0 [ 1963.935031] kfree+0xe2/0x3c0 [ 1963.935323] kmalloc_uaf+0x12b/0x2b0 [test_kasan] [ 1963.935786] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.936244] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.936781] kthread+0x2a7/0x350 [ 1963.937086] ret_from_fork+0x22/0x30 [ 1963.937413] [ 1963.937569] The buggy address belongs to the object at ffff888014d6f540 [ 1963.937569] which belongs to the cache kmalloc-16 of size 16 [ 1963.938618] The buggy address is located 8 bytes inside of [ 1963.938618] 16-byte region [ffff888014d6f540, ffff888014d6f550) [ 1963.939602] [ 1963.939758] The buggy address belongs to the physical page: [ 1963.940251] page:0000000052e331e7 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d6f [ 1963.941055] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1963.941652] raw: 000fffffc0000200 dead000000000100 dead000000000122 ffff8881000413c0 [ 1963.942327] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1963.943000] page dumped because: kasan: bad access detected [ 1963.943488] [ 1963.943644] Memory state around the buggy address: [ 1963.944077] ffff888014d6f400: fb fb fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 1963.944706] ffff888014d6f480: fa fb fc fc 00 00 fc fc fb fb fc fc fb fb fc fc [ 1963.945340] >ffff888014d6f500: 00 00 fc fc 00 00 fc fc fa fb fc fc fb fb fc fc [ 1963.945971] ^ [ 1963.946456] ffff888014d6f580: 00 00 fc fc 00 00 fc fc 00 00 fc fc 00 00 fc fc [ 1963.947086] ffff888014d6f600: 00 00 fc fc fb fb fc fc fb fb fc fc 00 00 fc fc [ 1963.947712] ================================================================== [ 1963.948455] ok 24 - kmalloc_uaf [ 1963.949877] ================================================================== [ 1963.950869] BUG: KASAN: use-after-free in kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 1963.951554] Write of size 33 at addr ffff888107796200 by task kunit_try_catch/47857 [ 1963.952220] [ 1963.952377] CPU: 0 PID: 47857 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.953543] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.954056] Call Trace: [ 1963.954287] [ 1963.954492] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 1963.954982] dump_stack_lvl+0x57/0x81 [ 1963.955317] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.955827] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 1963.956314] print_report.cold+0x5c/0x237 [ 1963.956676] kasan_report+0xc9/0x100 [ 1963.957008] ? kmalloc_uaf_memset+0xc1/0x280 [test_kasan] [ 1963.957484] ? kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 1963.957972] kasan_check_range+0xfd/0x1e0 [ 1963.958332] memset+0x20/0x50 [ 1963.958613] kmalloc_uaf_memset+0x1b4/0x280 [test_kasan] [ 1963.959089] ? kmem_cache_accounted+0x170/0x170 [test_kasan] [ 1963.959600] ? do_raw_spin_trylock+0xb5/0x180 [ 1963.960025] ? do_raw_spin_lock+0x270/0x270 [ 1963.960427] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.960917] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.961379] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.961813] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.962269] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.962806] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1963.963265] kthread+0x2a7/0x350 [ 1963.963564] ? kthread_complete_and_exit+0x20/0x20 [ 1963.963995] ret_from_fork+0x22/0x30 [ 1963.964329] [ 1963.964538] [ 1963.964692] Allocated by task 47857: [ 1963.965021] kasan_save_stack+0x1e/0x40 [ 1963.965366] __kasan_kmalloc+0x81/0xa0 [ 1963.965706] kmalloc_uaf_memset+0x9a/0x280 [test_kasan] [ 1963.966178] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.966614] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.967177] kthread+0x2a7/0x350 [ 1963.967498] ret_from_fork+0x22/0x30 [ 1963.967824] [ 1963.967985] Freed by task 47857: [ 1963.968331] kasan_save_stack+0x1e/0x40 [ 1963.968716] kasan_set_track+0x21/0x30 [ 1963.969062] kasan_set_free_info+0x20/0x40 [ 1963.969428] __kasan_slab_free+0x108/0x170 [ 1963.969796] slab_free_freelist_hook+0x11d/0x1d0 [ 1963.970217] kfree+0xe2/0x3c0 [ 1963.970495] kmalloc_uaf_memset+0x137/0x280 [test_kasan] [ 1963.970970] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.971405] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1963.971948] kthread+0x2a7/0x350 [ 1963.972247] ret_from_fork+0x22/0x30 [ 1963.972572] [ 1963.972726] The buggy address belongs to the object at ffff888107796200 [ 1963.972726] which belongs to the cache kmalloc-64 of size 64 [ 1963.973773] The buggy address is located 0 bytes inside of [ 1963.973773] 64-byte region [ffff888107796200, ffff888107796240) [ 1963.974752] [ 1963.974908] The buggy address belongs to the physical page: [ 1963.975423] page:000000008d716eca refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x107796 [ 1963.976273] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1963.976901] raw: 0017ffffc0000200 ffffea0000240500 dead000000000002 ffff888100041640 [ 1963.977572] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 1963.978274] page dumped because: kasan: bad access detected [ 1963.978777] [ 1963.978937] Memory state around the buggy address: [ 1963.979420] ffff888107796100: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1963.980051] ffff888107796180: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1963.980688] >ffff888107796200: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1963.981351] ^ [ 1963.981668] ffff888107796280: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1963.982322] ffff888107796300: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1963.982976] ================================================================== [ 1963.983718] ok 25 - kmalloc_uaf_memset [ 1963.986026] ================================================================== [ 1963.987102] BUG: KASAN: use-after-free in kmalloc_uaf2+0x402/0x430 [test_kasan] [ 1963.987743] Read of size 1 at addr ffff8881077964a8 by task kunit_try_catch/47858 [ 1963.988398] [ 1963.988555] CPU: 0 PID: 47858 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1963.989766] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1963.990278] Call Trace: [ 1963.990509] [ 1963.990714] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 1963.991167] dump_stack_lvl+0x57/0x81 [ 1963.991503] print_address_description.constprop.0+0x1f/0x1e0 [ 1963.992022] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 1963.992492] print_report.cold+0x5c/0x237 [ 1963.992872] kasan_report+0xc9/0x100 [ 1963.993208] ? kmalloc_uaf2+0x402/0x430 [test_kasan] [ 1963.993695] kmalloc_uaf2+0x402/0x430 [test_kasan] [ 1963.994133] ? kfree_via_page+0x290/0x290 [test_kasan] [ 1963.994590] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.995020] ? lock_acquire+0x4ea/0x620 [ 1963.995367] ? rcu_read_unlock+0x40/0x40 [ 1963.995719] ? rcu_read_unlock+0x40/0x40 [ 1963.996081] ? rcu_read_lock_sched_held+0x12/0x80 [ 1963.996548] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1963.997045] ? do_raw_spin_lock+0x270/0x270 [ 1963.997420] ? trace_hardirqs_on+0x2d/0x160 [ 1963.997795] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1963.998242] ? kunit_add_resource+0x197/0x280 [kunit] [ 1963.998695] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1963.999138] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1963.999589] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.000133] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1964.000590] kthread+0x2a7/0x350 [ 1964.000890] ? kthread_complete_and_exit+0x20/0x20 [ 1964.001326] ret_from_fork+0x22/0x30 [ 1964.001659] [ 1964.001870] [ 1964.002033] Allocated by task 47858: [ 1964.002359] kasan_save_stack+0x1e/0x40 [ 1964.002705] __kasan_kmalloc+0x81/0xa0 [ 1964.003051] kmalloc_uaf2+0xad/0x430 [test_kasan] [ 1964.003473] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.003908] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.004537] kthread+0x2a7/0x350 [ 1964.004836] ret_from_fork+0x22/0x30 [ 1964.005169] [ 1964.005324] Freed by task 47858: [ 1964.005621] kasan_save_stack+0x1e/0x40 [ 1964.005975] kasan_set_track+0x21/0x30 [ 1964.006314] kasan_set_free_info+0x20/0x40 [ 1964.006679] __kasan_slab_free+0x108/0x170 [ 1964.007050] slab_free_freelist_hook+0x11d/0x1d0 [ 1964.007464] kfree+0xe2/0x3c0 [ 1964.007740] kmalloc_uaf2+0x144/0x430 [test_kasan] [ 1964.008174] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.008609] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.009153] kthread+0x2a7/0x350 [ 1964.009452] ret_from_fork+0x22/0x30 [ 1964.009779] [ 1964.009938] The buggy address belongs to the object at ffff888107796480 [ 1964.009938] which belongs to the cache kmalloc-64 of size 64 [ 1964.010989] The buggy address is located 40 bytes inside of [ 1964.010989] 64-byte region [ffff888107796480, ffff8881077964c0) [ 1964.011980] [ 1964.012137] The buggy address belongs to the physical page: [ 1964.012621] page:000000008d716eca refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x107796 [ 1964.013479] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1964.014088] raw: 0017ffffc0000200 ffffea0000240500 dead000000000002 ffff888100041640 [ 1964.014757] raw: 0000000000000000 0000000080200020 00000001ffffffff 0000000000000000 [ 1964.015435] page dumped because: kasan: bad access detected [ 1964.015926] [ 1964.016083] Memory state around the buggy address: [ 1964.016510] ffff888107796380: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1964.017145] ffff888107796400: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1964.017773] >ffff888107796480: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1964.018405] ^ [ 1964.018813] ffff888107796500: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1964.019449] ffff888107796580: fa fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 1964.020081] ================================================================== [ 1964.020897] ok 26 - kmalloc_uaf2 [ 1964.025965] ok 27 - kfree_via_page [ 1964.027877] ok 28 - kfree_via_phys [ 1964.031048] ================================================================== [ 1964.032134] BUG: KASAN: slab-out-of-bounds in kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 1964.032850] Read of size 1 at addr ffff888014ccd6f8 by task kunit_try_catch/47861 [ 1964.033559] [ 1964.033718] CPU: 0 PID: 47861 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1964.034988] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1964.035497] Call Trace: [ 1964.035730] [ 1964.035942] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 1964.036405] dump_stack_lvl+0x57/0x81 [ 1964.036744] print_address_description.constprop.0+0x1f/0x1e0 [ 1964.037271] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 1964.037737] print_report.cold+0x5c/0x237 [ 1964.038111] kasan_report+0xc9/0x100 [ 1964.038446] ? kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 1964.038910] kmem_cache_oob+0x2d4/0x2e0 [test_kasan] [ 1964.039366] ? kmem_cache_double_free+0x280/0x280 [test_kasan] [ 1964.039938] ? do_raw_spin_trylock+0xb5/0x180 [ 1964.040339] ? do_raw_spin_lock+0x270/0x270 [ 1964.040720] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1964.041225] ? kunit_add_resource+0x197/0x280 [kunit] [ 1964.041683] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.042132] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1964.042589] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.043139] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1964.043601] kthread+0x2a7/0x350 [ 1964.043904] ? kthread_complete_and_exit+0x20/0x20 [ 1964.044342] ret_from_fork+0x22/0x30 [ 1964.044678] [ 1964.044889] [ 1964.045051] Allocated by task 47861: [ 1964.045378] kasan_save_stack+0x1e/0x40 [ 1964.045728] __kasan_slab_alloc+0x66/0x80 [ 1964.046097] kmem_cache_alloc+0x161/0x310 [ 1964.046461] kmem_cache_oob+0x121/0x2e0 [test_kasan] [ 1964.046907] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.047395] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.047948] kthread+0x2a7/0x350 [ 1964.048250] ret_from_fork+0x22/0x30 [ 1964.048579] [ 1964.048736] The buggy address belongs to the object at ffff888014ccd630 [ 1964.048736] which belongs to the cache test_cache of size 200 [ 1964.049806] The buggy address is located 0 bytes to the right of [ 1964.049806] 200-byte region [ffff888014ccd630, ffff888014ccd6f8) [ 1964.050845] [ 1964.051010] The buggy address belongs to the physical page: [ 1964.051500] page:00000000b9baa71d refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14ccd [ 1964.052310] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1964.052911] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff888004220c80 [ 1964.053591] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 1964.054271] page dumped because: kasan: bad access detected [ 1964.054761] [ 1964.054917] Memory state around the buggy address: [ 1964.055355] ffff888014ccd580: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.056081] ffff888014ccd600: fc fc fc fc fc fc 00 00 00 00 00 00 00 00 00 00 [ 1964.056885] >ffff888014ccd680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc [ 1964.057682] ^ [ 1964.058450] ffff888014ccd700: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.059149] ffff888014ccd780: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.059780] ================================================================== [ 1964.107126] ok 29 - kmem_cache_oob [ 1964.632990] ok 30 - kmem_cache_accounted [ 1964.641025] ok 31 - kmem_cache_bulk [ 1964.643956] ================================================================== [ 1964.644988] BUG: KASAN: global-out-of-bounds in kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 1964.645755] Read of size 1 at addr ffffffffc167e90d by task kunit_try_catch/47864 [ 1964.646419] [ 1964.646579] CPU: 0 PID: 47864 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1964.647793] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1964.648309] Call Trace: [ 1964.648541] [ 1964.648747] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 1964.649276] dump_stack_lvl+0x57/0x81 [ 1964.649618] print_address_description.constprop.0+0x1f/0x1e0 [ 1964.650167] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 1964.650708] print_report.cold+0x5c/0x237 [ 1964.651080] kasan_report+0xc9/0x100 [ 1964.651412] ? kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 1964.651940] kasan_global_oob_right+0x1df/0x1f0 [test_kasan] [ 1964.652449] ? kasan_stack_oob+0x200/0x200 [test_kasan] [ 1964.652924] ? do_raw_spin_trylock+0xb5/0x180 [ 1964.653326] ? do_raw_spin_lock+0x270/0x270 [ 1964.653705] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1964.654206] ? kunit_add_resource+0x197/0x280 [kunit] [ 1964.654661] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.655105] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1964.655557] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.656102] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1964.656558] kthread+0x2a7/0x350 [ 1964.656859] ? kthread_complete_and_exit+0x20/0x20 [ 1964.657294] ret_from_fork+0x22/0x30 [ 1964.657628] [ 1964.657838] [ 1964.658001] The buggy address belongs to the variable: [ 1964.658453] global_array+0xd/0xfffffffffffe5700 [test_kasan] [ 1964.658968] [ 1964.659124] Memory state around the buggy address: [ 1964.659550] ffffffffc167e800: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1964.660187] ffffffffc167e880: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1964.660817] >ffffffffc167e900: 00 02 f9 f9 f9 f9 f9 f9 01 f9 f9 f9 f9 f9 f9 f9 [ 1964.661449] ^ [ 1964.661768] ffffffffc167e980: 02 f9 f9 f9 f9 f9 f9 f9 00 00 00 00 00 00 f9 f9 [ 1964.662403] ffffffffc167ea00: f9 f9 f9 f9 04 f9 f9 f9 f9 f9 f9 f9 00 f9 f9 f9 [ 1964.663039] ================================================================== [ 1964.663848] ok 32 - kasan_global_oob_right [ 1964.666959] ok 33 - kasan_global_oob_left # SKIP Test requires CONFIG_CC_IS_CLANG=y [ 1964.671295] ================================================================== [ 1964.672708] BUG: KASAN: stack-out-of-bounds in kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 1964.673417] Read of size 1 at addr ffffc90000eb7e7a by task kunit_try_catch/47866 [ 1964.674078] [ 1964.674235] CPU: 0 PID: 47866 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1964.675407] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1964.675914] Call Trace: [ 1964.676152] [ 1964.676357] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 1964.676841] dump_stack_lvl+0x57/0x81 [ 1964.677209] print_address_description.constprop.0+0x1f/0x1e0 [ 1964.677722] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 1964.678238] print_report.cold+0x5c/0x237 [ 1964.678603] kasan_report+0xc9/0x100 [ 1964.678939] ? kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 1964.679414] kasan_stack_oob+0x1eb/0x200 [test_kasan] [ 1964.679893] ? match_all_mem_tag+0x20/0x20 [test_kasan] [ 1964.680384] ? rcu_read_unlock+0x40/0x40 [ 1964.680762] ? rcu_read_lock_sched_held+0x12/0x80 [ 1964.681223] ? do_raw_spin_trylock+0xb5/0x180 [ 1964.681620] ? do_raw_spin_lock+0x270/0x270 [ 1964.682006] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1964.682502] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1964.682975] ? kunit_add_resource+0x197/0x280 [kunit] [ 1964.683449] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.683911] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1964.684397] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.684966] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1964.685444] kthread+0x2a7/0x350 [ 1964.685742] ? kthread_complete_and_exit+0x20/0x20 [ 1964.686176] ret_from_fork+0x22/0x30 [ 1964.686508] [ 1964.686718] [ 1964.686894] The buggy address belongs to stack of task kunit_try_catch/47866 [ 1964.687537] and is located at offset 266 in frame: [ 1964.688013] kasan_stack_oob+0x0/0x200 [test_kasan] [ 1964.688469] [ 1964.688624] This frame has 4 objects: [ 1964.688964] [48, 56) 'array' [ 1964.688967] [80, 128) '__assertion' [ 1964.689243] [160, 224) '__assertion' [ 1964.689568] [256, 266) 'stack_array' [ 1964.689897] [ 1964.690384] The buggy address belongs to the virtual mapping at [ 1964.690384] [ffffc90000eb0000, ffffc90000eb9000) created by: [ 1964.690384] dup_task_struct+0x5e/0x5a0 [ 1964.691740] [ 1964.691895] The buggy address belongs to the physical page: [ 1964.692383] page:00000000a664ac91 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1e98a [ 1964.693184] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 1964.693747] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 1964.694464] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1964.695200] page dumped because: kasan: bad access detected [ 1964.695705] [ 1964.695859] Memory state around the buggy address: [ 1964.696338] ffffc90000eb7d00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 [ 1964.697011] ffffc90000eb7d80: f1 f1 f1 f1 00 f2 f2 f2 00 00 00 00 00 00 f2 f2 [ 1964.697642] >ffffc90000eb7e00: f2 f2 00 00 00 00 00 00 00 00 f2 f2 f2 f2 00 02 [ 1964.698316] ^ [ 1964.698942] ffffc90000eb7e80: f3 f3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1964.699569] ffffc90000eb7f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1964.700199] ================================================================== [ 1964.701020] ok 34 - kasan_stack_oob [ 1964.704967] ================================================================== [ 1964.706001] BUG: KASAN: alloca-out-of-bounds in kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 1964.706759] Read of size 1 at addr ffffc90000ec7d1f by task kunit_try_catch/47867 [ 1964.707419] [ 1964.707577] CPU: 0 PID: 47867 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1964.708752] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1964.709270] Call Trace: [ 1964.709502] [ 1964.709710] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 1964.710238] dump_stack_lvl+0x57/0x81 [ 1964.710576] print_address_description.constprop.0+0x1f/0x1e0 [ 1964.711098] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 1964.711613] print_report.cold+0x5c/0x237 [ 1964.711984] kasan_report+0xc9/0x100 [ 1964.712315] ? kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 1964.712833] kasan_alloca_oob_left+0x27d/0x2a0 [test_kasan] [ 1964.713334] ? rcu_read_lock_sched_held+0x12/0x80 [ 1964.713760] ? rcu_read_lock_sched_held+0x12/0x80 [ 1964.714194] ? lock_acquire+0x4ea/0x620 [ 1964.714547] ? kasan_alloca_oob_right+0x290/0x290 [test_kasan] [ 1964.715075] ? rcu_read_lock_sched_held+0x12/0x80 [ 1964.715500] ? do_raw_spin_trylock+0xb5/0x180 [ 1964.715898] ? do_raw_spin_lock+0x270/0x270 [ 1964.716283] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1964.716778] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1964.717229] ? kunit_add_resource+0x197/0x280 [kunit] [ 1964.717685] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.718133] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1964.718587] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.719135] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1964.719595] kthread+0x2a7/0x350 [ 1964.719898] ? kthread_complete_and_exit+0x20/0x20 [ 1964.720335] ret_from_fork+0x22/0x30 [ 1964.720670] [ 1964.720882] [ 1964.721044] The buggy address belongs to stack of task kunit_try_catch/47867 [ 1964.721660] [ 1964.721838] The buggy address belongs to the virtual mapping at [ 1964.721838] [ffffc90000ec0000, ffffc90000ec9000) created by: [ 1964.721838] dup_task_struct+0x5e/0x5a0 [ 1964.723319] [ 1964.723475] The buggy address belongs to the physical page: [ 1964.723970] page:0000000019643dcf refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x3c53 [ 1964.724765] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 1964.725338] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 1964.726020] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1964.726694] page dumped because: kasan: bad access detected [ 1964.727209] [ 1964.727386] Memory state around the buggy address: [ 1964.727811] ffffc90000ec7c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1964.728447] ffffc90000ec7c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1964.729084] >ffffc90000ec7d00: ca ca ca ca 00 02 cb cb cb cb cb cb 00 00 00 00 [ 1964.729712] ^ [ 1964.730080] ffffc90000ec7d80: f1 f1 f1 f1 04 f2 00 f2 f2 f2 00 00 00 00 00 00 [ 1964.730714] ffffc90000ec7e00: f2 f2 f2 f2 00 00 00 00 00 00 00 00 f3 f3 f3 f3 [ 1964.731354] ================================================================== [ 1964.732056] ok 35 - kasan_alloca_oob_left [ 1964.734945] ================================================================== [ 1964.736006] BUG: KASAN: alloca-out-of-bounds in kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 1964.736761] Read of size 1 at addr ffffc90001237d2a by task kunit_try_catch/47868 [ 1964.737409] [ 1964.737565] CPU: 0 PID: 47868 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1964.738722] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1964.739232] Call Trace: [ 1964.739459] [ 1964.739663] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 1964.740185] dump_stack_lvl+0x57/0x81 [ 1964.740517] print_address_description.constprop.0+0x1f/0x1e0 [ 1964.741032] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 1964.741543] print_report.cold+0x5c/0x237 [ 1964.741902] kasan_report+0xc9/0x100 [ 1964.742236] ? kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 1964.742757] kasan_alloca_oob_right+0x275/0x290 [test_kasan] [ 1964.743269] ? rcu_read_lock_sched_held+0x12/0x80 [ 1964.743689] ? rcu_read_lock_sched_held+0x12/0x80 [ 1964.744118] ? lock_acquire+0x4ea/0x620 [ 1964.744465] ? ksize_unpoisons_memory+0x300/0x300 [test_kasan] [ 1964.744984] ? rcu_read_lock_sched_held+0x12/0x80 [ 1964.745402] ? do_raw_spin_trylock+0xb5/0x180 [ 1964.745794] ? do_raw_spin_lock+0x270/0x270 [ 1964.746172] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1964.746658] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1964.747100] ? kunit_add_resource+0x197/0x280 [kunit] [ 1964.747548] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.747984] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1964.748430] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.748967] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1964.749419] kthread+0x2a7/0x350 [ 1964.749715] ? kthread_complete_and_exit+0x20/0x20 [ 1964.750143] ret_from_fork+0x22/0x30 [ 1964.750471] [ 1964.750679] [ 1964.750833] The buggy address belongs to stack of task kunit_try_catch/47868 [ 1964.751450] [ 1964.751604] The buggy address belongs to the virtual mapping at [ 1964.751604] [ffffc90001230000, ffffc90001239000) created by: [ 1964.751604] dup_task_struct+0x5e/0x5a0 [ 1964.752907] [ 1964.753066] The buggy address belongs to the physical page: [ 1964.753544] page:00000000a9648ca6 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14cc1 [ 1964.754339] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 1964.754894] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 1964.755561] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1964.756224] page dumped because: kasan: bad access detected [ 1964.756703] [ 1964.756855] Memory state around the buggy address: [ 1964.757280] ffffc90001237c00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1964.757900] ffffc90001237c80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1964.758525] >ffffc90001237d00: ca ca ca ca 00 02 cb cb cb cb cb cb 00 00 00 00 [ 1964.759153] ^ [ 1964.759557] ffffc90001237d80: f1 f1 f1 f1 04 f2 00 f2 f2 f2 00 00 00 00 00 00 [ 1964.760203] ffffc90001237e00: f2 f2 f2 f2 00 00 00 00 00 00 00 00 f3 f3 f3 f3 [ 1964.760847] ================================================================== [ 1964.761524] ok 36 - kasan_alloca_oob_right [ 1964.762828] ================================================================== [ 1964.763893] BUG: KASAN: slab-out-of-bounds in ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 1964.764640] Read of size 1 at addr ffff8881062c9280 by task kunit_try_catch/47869 [ 1964.765292] [ 1964.765449] CPU: 0 PID: 47869 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1964.766660] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1964.767193] Call Trace: [ 1964.767443] [ 1964.767670] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 1964.768214] dump_stack_lvl+0x57/0x81 [ 1964.768549] print_address_description.constprop.0+0x1f/0x1e0 [ 1964.769065] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 1964.769582] print_report.cold+0x5c/0x237 [ 1964.769952] kasan_report+0xc9/0x100 [ 1964.770281] ? ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 1964.770798] ksize_unpoisons_memory+0x2cf/0x300 [test_kasan] [ 1964.771308] ? ksize_uaf+0x4a0/0x4a0 [test_kasan] [ 1964.771736] ? do_raw_spin_trylock+0xb5/0x180 [ 1964.772165] ? do_raw_spin_lock+0x270/0x270 [ 1964.772559] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1964.773065] ? kunit_add_resource+0x197/0x280 [kunit] [ 1964.773533] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.773998] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1964.774450] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.774993] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1964.775451] kthread+0x2a7/0x350 [ 1964.775750] ? kthread_complete_and_exit+0x20/0x20 [ 1964.776186] ret_from_fork+0x22/0x30 [ 1964.776519] [ 1964.776728] [ 1964.776883] Allocated by task 47869: [ 1964.777234] kasan_save_stack+0x1e/0x40 [ 1964.777600] __kasan_kmalloc+0x81/0xa0 [ 1964.777943] ksize_unpoisons_memory+0x9a/0x300 [test_kasan] [ 1964.778477] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.778909] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.779450] kthread+0x2a7/0x350 [ 1964.779747] ret_from_fork+0x22/0x30 [ 1964.780102] [ 1964.780277] The buggy address belongs to the object at ffff8881062c9200 [ 1964.780277] which belongs to the cache kmalloc-128 of size 128 [ 1964.781412] The buggy address is located 0 bytes to the right of [ 1964.781412] 128-byte region [ffff8881062c9200, ffff8881062c9280) [ 1964.782494] [ 1964.782649] The buggy address belongs to the physical page: [ 1964.783179] page:00000000817f77ad refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1062c9 [ 1964.784043] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1964.784731] raw: 0017ffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 1964.785467] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1964.786134] page dumped because: kasan: bad access detected [ 1964.786612] [ 1964.786766] Memory state around the buggy address: [ 1964.787214] ffff8881062c9180: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.787857] ffff8881062c9200: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1964.788530] >ffff8881062c9280: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.789157] ^ [ 1964.789452] ffff8881062c9300: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc [ 1964.790080] ffff8881062c9380: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.790699] ================================================================== [ 1964.791458] ok 37 - ksize_unpoisons_memory [ 1964.793059] ================================================================== [ 1964.794147] BUG: KASAN: use-after-free in ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 1964.794785] Read of size 1 at addr ffff8881062c9b00 by task kunit_try_catch/47870 [ 1964.795478] [ 1964.795633] CPU: 0 PID: 47870 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1964.796788] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1964.797292] Call Trace: [ 1964.797520] [ 1964.797722] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 1964.798171] dump_stack_lvl+0x57/0x81 [ 1964.798531] print_address_description.constprop.0+0x1f/0x1e0 [ 1964.799063] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 1964.799508] print_report.cold+0x5c/0x237 [ 1964.799869] kasan_report+0xc9/0x100 [ 1964.800248] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 1964.800709] ? ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 1964.801212] __kasan_check_byte+0x36/0x50 [ 1964.801675] ksize+0x1b/0x50 [ 1964.801974] ksize_uaf+0x1ad/0x4a0 [test_kasan] [ 1964.802527] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 1964.803009] ? do_raw_spin_trylock+0xb5/0x180 [ 1964.803548] ? do_raw_spin_lock+0x270/0x270 [ 1964.803953] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1964.804574] ? kunit_add_resource+0x197/0x280 [kunit] [ 1964.805026] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.805458] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1964.805903] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.806439] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1964.806940] kthread+0x2a7/0x350 [ 1964.807237] ? kthread_complete_and_exit+0x20/0x20 [ 1964.807659] ret_from_fork+0x22/0x30 [ 1964.807992] [ 1964.808198] [ 1964.808351] Allocated by task 47870: [ 1964.808670] kasan_save_stack+0x1e/0x40 [ 1964.809016] __kasan_kmalloc+0x81/0xa0 [ 1964.809351] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 1964.809749] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.810186] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.810715] kthread+0x2a7/0x350 [ 1964.811016] ret_from_fork+0x22/0x30 [ 1964.811337] [ 1964.811490] Freed by task 47870: [ 1964.811783] kasan_save_stack+0x1e/0x40 [ 1964.812128] kasan_set_track+0x21/0x30 [ 1964.812464] kasan_set_free_info+0x20/0x40 [ 1964.812868] __kasan_slab_free+0x108/0x170 [ 1964.813231] slab_free_freelist_hook+0x11d/0x1d0 [ 1964.813667] kfree+0xe2/0x3c0 [ 1964.813948] ksize_uaf+0x137/0x4a0 [test_kasan] [ 1964.814353] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.814784] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.815319] kthread+0x2a7/0x350 [ 1964.815614] ret_from_fork+0x22/0x30 [ 1964.815941] [ 1964.816095] The buggy address belongs to the object at ffff8881062c9b00 [ 1964.816095] which belongs to the cache kmalloc-128 of size 128 [ 1964.817146] The buggy address is located 0 bytes inside of [ 1964.817146] 128-byte region [ffff8881062c9b00, ffff8881062c9b80) [ 1964.818128] [ 1964.818282] The buggy address belongs to the physical page: [ 1964.818759] page:00000000817f77ad refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1062c9 [ 1964.819558] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1964.820160] raw: 0017ffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 1964.820821] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1964.821484] page dumped because: kasan: bad access detected [ 1964.821967] [ 1964.822119] Memory state around the buggy address: [ 1964.822538] ffff8881062c9a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 1964.823166] ffff8881062c9a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.823787] >ffff8881062c9b00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1964.824411] ^ [ 1964.824704] ffff8881062c9b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.825327] ffff8881062c9c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1964.825949] ================================================================== [ 1964.826599] ================================================================== [ 1964.827264] BUG: KASAN: use-after-free in ksize_uaf+0x47d/0x4a0 [test_kasan] [ 1964.827891] Read of size 1 at addr ffff8881062c9b00 by task kunit_try_catch/47870 [ 1964.828623] [ 1964.828777] CPU: 0 PID: 47870 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1964.829929] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1964.830427] Call Trace: [ 1964.830654] [ 1964.830856] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 1964.831279] dump_stack_lvl+0x57/0x81 [ 1964.831609] print_address_description.constprop.0+0x1f/0x1e0 [ 1964.832138] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 1964.832580] print_report.cold+0x5c/0x237 [ 1964.832944] kasan_report+0xc9/0x100 [ 1964.833268] ? ksize_uaf+0x47d/0x4a0 [test_kasan] [ 1964.833687] ksize_uaf+0x47d/0x4a0 [test_kasan] [ 1964.834096] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 1964.834545] ? do_raw_spin_trylock+0xb5/0x180 [ 1964.834939] ? do_raw_spin_lock+0x270/0x270 [ 1964.835313] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1964.835796] ? kunit_add_resource+0x197/0x280 [kunit] [ 1964.836293] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.836725] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1964.837175] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.837702] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1964.838161] kthread+0x2a7/0x350 [ 1964.838456] ? kthread_complete_and_exit+0x20/0x20 [ 1964.838879] ret_from_fork+0x22/0x30 [ 1964.839211] [ 1964.839419] [ 1964.839571] Allocated by task 47870: [ 1964.839889] kasan_save_stack+0x1e/0x40 [ 1964.840234] __kasan_kmalloc+0x81/0xa0 [ 1964.840569] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 1964.840968] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.841396] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.841930] kthread+0x2a7/0x350 [ 1964.842224] ret_from_fork+0x22/0x30 [ 1964.842546] [ 1964.842698] Freed by task 47870: [ 1964.842996] kasan_save_stack+0x1e/0x40 [ 1964.843336] kasan_set_track+0x21/0x30 [ 1964.843670] kasan_set_free_info+0x20/0x40 [ 1964.844036] __kasan_slab_free+0x108/0x170 [ 1964.844396] slab_free_freelist_hook+0x11d/0x1d0 [ 1964.844805] kfree+0xe2/0x3c0 [ 1964.845088] ksize_uaf+0x137/0x4a0 [test_kasan] [ 1964.845493] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.845929] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.846458] kthread+0x2a7/0x350 [ 1964.846753] ret_from_fork+0x22/0x30 [ 1964.847081] [ 1964.847236] The buggy address belongs to the object at ffff8881062c9b00 [ 1964.847236] which belongs to the cache kmalloc-128 of size 128 [ 1964.848306] The buggy address is located 0 bytes inside of [ 1964.848306] 128-byte region [ffff8881062c9b00, ffff8881062c9b80) [ 1964.849298] [ 1964.849451] The buggy address belongs to the physical page: [ 1964.849937] page:00000000817f77ad refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1062c9 [ 1964.850731] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1964.851333] raw: 0017ffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 1964.851994] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1964.852650] page dumped because: kasan: bad access detected [ 1964.853132] [ 1964.853285] Memory state around the buggy address: [ 1964.853702] ffff8881062c9a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 1964.854324] ffff8881062c9a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.854947] >ffff8881062c9b00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1964.855565] ^ [ 1964.855858] ffff8881062c9b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.856481] ffff8881062c9c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1964.857108] ================================================================== [ 1964.857738] ================================================================== [ 1964.858368] BUG: KASAN: use-after-free in ksize_uaf+0x470/0x4a0 [test_kasan] [ 1964.858982] Read of size 1 at addr ffff8881062c9b78 by task kunit_try_catch/47870 [ 1964.859619] [ 1964.859772] CPU: 0 PID: 47870 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1964.860920] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1964.861416] Call Trace: [ 1964.861642] [ 1964.861842] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 1964.862267] dump_stack_lvl+0x57/0x81 [ 1964.862598] print_address_description.constprop.0+0x1f/0x1e0 [ 1964.863108] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 1964.863525] print_report.cold+0x5c/0x237 [ 1964.863881] kasan_report+0xc9/0x100 [ 1964.864210] ? ksize_uaf+0x470/0x4a0 [test_kasan] [ 1964.864626] ksize_uaf+0x470/0x4a0 [test_kasan] [ 1964.865037] ? kmem_cache_oob+0x2e0/0x2e0 [test_kasan] [ 1964.865488] ? do_raw_spin_trylock+0xb5/0x180 [ 1964.865876] ? do_raw_spin_lock+0x270/0x270 [ 1964.866252] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1964.866734] ? kunit_add_resource+0x197/0x280 [kunit] [ 1964.867187] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.867617] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1964.868068] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.868598] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1964.869056] kthread+0x2a7/0x350 [ 1964.869351] ? kthread_complete_and_exit+0x20/0x20 [ 1964.869771] ret_from_fork+0x22/0x30 [ 1964.870103] [ 1964.870309] [ 1964.870462] Allocated by task 47870: [ 1964.870780] kasan_save_stack+0x1e/0x40 [ 1964.871127] __kasan_kmalloc+0x81/0xa0 [ 1964.871476] ksize_uaf+0x9a/0x4a0 [test_kasan] [ 1964.871896] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.872330] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.872858] kthread+0x2a7/0x350 [ 1964.873162] ret_from_fork+0x22/0x30 [ 1964.873484] [ 1964.873637] Freed by task 47870: [ 1964.873938] kasan_save_stack+0x1e/0x40 [ 1964.874278] kasan_set_track+0x21/0x30 [ 1964.874612] kasan_set_free_info+0x20/0x40 [ 1964.875009] __kasan_slab_free+0x108/0x170 [ 1964.875371] slab_free_freelist_hook+0x11d/0x1d0 [ 1964.875779] kfree+0xe2/0x3c0 [ 1964.876058] ksize_uaf+0x137/0x4a0 [test_kasan] [ 1964.876460] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.876889] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.877447] kthread+0x2a7/0x350 [ 1964.877764] ret_from_fork+0x22/0x30 [ 1964.878094] [ 1964.878265] The buggy address belongs to the object at ffff8881062c9b00 [ 1964.878265] which belongs to the cache kmalloc-128 of size 128 [ 1964.879388] The buggy address is located 120 bytes inside of [ 1964.879388] 128-byte region [ffff8881062c9b00, ffff8881062c9b80) [ 1964.880403] [ 1964.880575] The buggy address belongs to the physical page: [ 1964.881060] page:00000000817f77ad refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x1062c9 [ 1964.881900] flags: 0x17ffffc0000200(slab|node=0|zone=2|lastcpupid=0x1fffff) [ 1964.882503] raw: 0017ffffc0000200 dead000000000100 dead000000000122 ffff8881000418c0 [ 1964.883168] raw: 0000000000000000 0000000080100010 00000001ffffffff 0000000000000000 [ 1964.883867] page dumped because: kasan: bad access detected [ 1964.884374] [ 1964.884534] Memory state around the buggy address: [ 1964.884980] ffff8881062c9a00: 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc [ 1964.885645] ffff8881062c9a80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.886266] >ffff8881062c9b00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1964.886883] ^ [ 1964.887530] ffff8881062c9b80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.888172] ffff8881062c9c00: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1964.888838] ================================================================== [ 1964.889555] ok 38 - ksize_uaf [ 1964.891069] ================================================================== [ 1964.892096] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x152/0x400 [ 1964.892755] [ 1964.892912] CPU: 0 PID: 47871 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1964.894090] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1964.894624] Call Trace: [ 1964.894872] [ 1964.895082] dump_stack_lvl+0x57/0x81 [ 1964.895439] print_address_description.constprop.0+0x1f/0x1e0 [ 1964.895978] print_report.cold+0x5c/0x237 [ 1964.896338] ? kmem_cache_free+0x152/0x400 [ 1964.896702] ? kmem_cache_free+0x152/0x400 [ 1964.897077] kasan_report_invalid_free+0x99/0xc0 [ 1964.897492] ? kmem_cache_free+0x152/0x400 [ 1964.897858] ? kmem_cache_free+0x152/0x400 [ 1964.898229] __kasan_slab_free+0x152/0x170 [ 1964.898626] slab_free_freelist_hook+0x11d/0x1d0 [ 1964.899066] ? kmem_cache_double_free+0x1bd/0x280 [test_kasan] [ 1964.899584] kmem_cache_free+0x152/0x400 [ 1964.899945] kmem_cache_double_free+0x1bd/0x280 [test_kasan] [ 1964.900443] ? kmem_cache_invalid_free+0x280/0x280 [test_kasan] [ 1964.901061] ? do_raw_spin_trylock+0xb5/0x180 [ 1964.901581] ? do_raw_spin_lock+0x270/0x270 [ 1964.901983] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1964.902620] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1964.903163] ? kunit_add_resource+0x197/0x280 [kunit] [ 1964.903734] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.904236] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1964.904725] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.905264] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1964.905717] kthread+0x2a7/0x350 [ 1964.906023] ? kthread_complete_and_exit+0x20/0x20 [ 1964.906446] ret_from_fork+0x22/0x30 [ 1964.906774] [ 1964.906985] [ 1964.907138] Allocated by task 47871: [ 1964.907457] kasan_save_stack+0x1e/0x40 [ 1964.907799] __kasan_slab_alloc+0x66/0x80 [ 1964.908184] kmem_cache_alloc+0x161/0x310 [ 1964.908555] kmem_cache_double_free+0x123/0x280 [test_kasan] [ 1964.909056] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.909483] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.910021] kthread+0x2a7/0x350 [ 1964.910315] ret_from_fork+0x22/0x30 [ 1964.910637] [ 1964.910790] Freed by task 47871: [ 1964.911090] kasan_save_stack+0x1e/0x40 [ 1964.911432] kasan_set_track+0x21/0x30 [ 1964.911765] kasan_set_free_info+0x20/0x40 [ 1964.912131] __kasan_slab_free+0x108/0x170 [ 1964.912491] slab_free_freelist_hook+0x11d/0x1d0 [ 1964.912900] kmem_cache_free+0x152/0x400 [ 1964.913254] kmem_cache_double_free+0x144/0x280 [test_kasan] [ 1964.913750] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.914210] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.914759] kthread+0x2a7/0x350 [ 1964.915058] ret_from_fork+0x22/0x30 [ 1964.915380] [ 1964.915550] The buggy address belongs to the object at ffff888005388738 [ 1964.915550] which belongs to the cache test_cache of size 200 [ 1964.916616] The buggy address is located 0 bytes inside of [ 1964.916616] 200-byte region [ffff888005388738, ffff888005388800) [ 1964.917588] [ 1964.917741] The buggy address belongs to the physical page: [ 1964.918226] page:0000000040ef63a9 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x5388 [ 1964.919014] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1964.919627] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff888004220000 [ 1964.920311] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 1964.920976] page dumped because: kasan: bad access detected [ 1964.921453] [ 1964.921607] Memory state around the buggy address: [ 1964.922032] ffff888005388600: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.922691] ffff888005388680: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.923332] >ffff888005388700: fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb fb [ 1964.924064] ^ [ 1964.924502] ffff888005388780: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1964.925128] ffff888005388800: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1964.925746] ================================================================== [ 1964.976115] ok 39 - kmem_cache_double_free [ 1964.978043] ================================================================== [ 1964.979172] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0x152/0x400 [ 1964.979835] [ 1964.979999] CPU: 0 PID: 47872 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1964.981224] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1964.981763] Call Trace: [ 1964.982016] [ 1964.982222] dump_stack_lvl+0x57/0x81 [ 1964.982560] print_address_description.constprop.0+0x1f/0x1e0 [ 1964.983081] print_report.cold+0x5c/0x237 [ 1964.983446] ? kmem_cache_free+0x152/0x400 [ 1964.983901] ? kmem_cache_free+0x152/0x400 [ 1964.984274] kasan_report_invalid_free+0x99/0xc0 [ 1964.984718] ? kmem_cache_free+0x152/0x400 [ 1964.985116] ? kmem_cache_free+0x152/0x400 [ 1964.985505] __kasan_slab_free+0x152/0x170 [ 1964.985903] slab_free_freelist_hook+0x11d/0x1d0 [ 1964.986329] ? kmem_cache_invalid_free+0x1b6/0x280 [test_kasan] [ 1964.986858] kmem_cache_free+0x152/0x400 [ 1964.987222] kmem_cache_invalid_free+0x1b6/0x280 [test_kasan] [ 1964.987764] ? kmem_cache_double_destroy+0x250/0x250 [test_kasan] [ 1964.988328] ? do_raw_spin_trylock+0xb5/0x180 [ 1964.988773] ? do_raw_spin_lock+0x270/0x270 [ 1964.989310] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1964.989899] ? _raw_spin_unlock_irqrestore+0x42/0x70 [ 1964.990482] ? kunit_add_resource+0x197/0x280 [kunit] [ 1964.990971] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.991547] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1964.992053] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.992594] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1964.993060] kthread+0x2a7/0x350 [ 1964.993360] ? kthread_complete_and_exit+0x20/0x20 [ 1964.993789] ret_from_fork+0x22/0x30 [ 1964.994129] [ 1964.994340] [ 1964.994497] Allocated by task 47872: [ 1964.994848] kasan_save_stack+0x1e/0x40 [ 1964.995217] __kasan_slab_alloc+0x66/0x80 [ 1964.995596] kmem_cache_alloc+0x161/0x310 [ 1964.995989] kmem_cache_invalid_free+0x126/0x280 [test_kasan] [ 1964.996501] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1964.996945] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1964.997484] kthread+0x2a7/0x350 [ 1964.997783] ret_from_fork+0x22/0x30 [ 1964.998115] [ 1964.998270] The buggy address belongs to the object at ffff888079f2b000 [ 1964.998270] which belongs to the cache test_cache of size 200 [ 1964.999373] The buggy address is located 1 bytes inside of [ 1964.999373] 200-byte region [ffff888079f2b000, ffff888079f2b0c8) [ 1965.000368] [ 1965.000524] The buggy address belongs to the physical page: [ 1965.001014] page:0000000037bda8bc refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x79f2b [ 1965.001818] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.002423] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff888004220780 [ 1965.003098] raw: 0000000000000000 00000000800f000f 00000001ffffffff 0000000000000000 [ 1965.003767] page dumped because: kasan: bad access detected [ 1965.004257] [ 1965.004412] Memory state around the buggy address: [ 1965.004838] ffff888079f2af00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1965.005497] ffff888079f2af80: 00 00 00 00 00 00 fc fc fc fc fc fc fc fc fc fc [ 1965.006153] >ffff888079f2b000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1965.006780] ^ [ 1965.007102] ffff888079f2b080: 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc fc [ 1965.007752] ffff888079f2b100: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 1965.008473] ================================================================== [ 1965.056544] ok 40 - kmem_cache_invalid_free [ 1965.060263] ================================================================== [ 1965.061357] BUG: KASAN: use-after-free in kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 1965.062108] Read of size 1 at addr ffff888004220640 by task kunit_try_catch/47873 [ 1965.062764] [ 1965.062928] CPU: 0 PID: 47873 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.064108] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.064619] Call Trace: [ 1965.064852] [ 1965.065066] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 1965.065611] dump_stack_lvl+0x57/0x81 [ 1965.065958] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.066473] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 1965.067044] print_report.cold+0x5c/0x237 [ 1965.067435] kasan_report+0xc9/0x100 [ 1965.067767] ? kmem_cache_free+0x110/0x400 [ 1965.068142] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 1965.068686] ? kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 1965.069237] __kasan_check_byte+0x36/0x50 [ 1965.069601] kmem_cache_destroy+0x21/0x170 [ 1965.069980] kmem_cache_double_destroy+0x1a0/0x250 [test_kasan] [ 1965.070512] ? kmalloc_oob_right+0x510/0x510 [test_kasan] [ 1965.071001] ? do_raw_spin_trylock+0xb5/0x180 [ 1965.071401] ? do_raw_spin_lock+0x270/0x270 [ 1965.071782] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.072289] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.072747] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.073195] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.073650] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.074200] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.074688] kthread+0x2a7/0x350 [ 1965.075023] ? kthread_complete_and_exit+0x20/0x20 [ 1965.075459] ret_from_fork+0x22/0x30 [ 1965.075795] [ 1965.076016] [ 1965.076174] Allocated by task 47873: [ 1965.076505] kasan_save_stack+0x1e/0x40 [ 1965.076857] __kasan_slab_alloc+0x66/0x80 [ 1965.077226] kmem_cache_alloc+0x161/0x310 [ 1965.077591] kmem_cache_create_usercopy+0x1b9/0x310 [ 1965.078063] kmem_cache_create+0x12/0x20 [ 1965.078437] kmem_cache_double_destroy+0x8d/0x250 [test_kasan] [ 1965.078991] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.079472] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.080052] kthread+0x2a7/0x350 [ 1965.080353] ret_from_fork+0x22/0x30 [ 1965.080724] [ 1965.080891] Freed by task 47873: [ 1965.081227] kasan_save_stack+0x1e/0x40 [ 1965.081604] kasan_set_track+0x21/0x30 [ 1965.081978] kasan_set_free_info+0x20/0x40 [ 1965.082378] __kasan_slab_free+0x108/0x170 [ 1965.082758] slab_free_freelist_hook+0x11d/0x1d0 [ 1965.083197] kmem_cache_free+0x152/0x400 [ 1965.083564] kobject_cleanup+0x104/0x390 [ 1965.083964] kmem_cache_double_destroy+0x12a/0x250 [test_kasan] [ 1965.084531] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.085023] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.085606] kthread+0x2a7/0x350 [ 1965.085950] ret_from_fork+0x22/0x30 [ 1965.086311] [ 1965.086484] The buggy address belongs to the object at ffff888004220640 [ 1965.086484] which belongs to the cache kmem_cache of size 240 [ 1965.087589] The buggy address is located 0 bytes inside of [ 1965.087589] 240-byte region [ffff888004220640, ffff888004220730) [ 1965.088689] [ 1965.088851] The buggy address belongs to the physical page: [ 1965.089411] page:000000009ded45e8 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x4220 [ 1965.090253] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.090852] raw: 000fffffc0000200 0000000000000000 dead000000000122 ffff888100041000 [ 1965.091572] raw: 0000000000000000 00000000800c000c 00000001ffffffff 0000000000000000 [ 1965.092291] page dumped because: kasan: bad access detected [ 1965.092778] [ 1965.092940] Memory state around the buggy address: [ 1965.093365] ffff888004220500: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1965.094000] ffff888004220580: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc fc [ 1965.094629] >ffff888004220600: fc fc fc fc fc fc fc fc fa fb fb fb fb fb fb fb [ 1965.095307] ^ [ 1965.095791] ffff888004220680: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 1965.096453] ffff888004220700: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 1965.097091] ================================================================== [ 1965.097832] ok 41 - kmem_cache_double_destroy [ 1965.099850] ok 42 - kasan_memchr # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 1965.101955] ok 43 - kasan_memcmp # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 1965.103884] ok 44 - kasan_strings # SKIP Test requires CONFIG_AMD_MEM_ENCRYPT=n [ 1965.105897] ================================================================== [ 1965.107247] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 1965.108056] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.108713] [ 1965.108870] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.110055] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.110564] Call Trace: [ 1965.110796] [ 1965.111009] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 1965.111646] dump_stack_lvl+0x57/0x81 [ 1965.112011] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.112612] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 1965.113192] print_report.cold+0x5c/0x237 [ 1965.113556] kasan_report+0xc9/0x100 [ 1965.113888] ? kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 1965.114466] kasan_check_range+0xfd/0x1e0 [ 1965.114828] kasan_bitops_modify.constprop.0+0xff/0x850 [test_kasan] [ 1965.115393] ? kasan_test_init+0x50/0x50 [test_kasan] [ 1965.115846] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.116260] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.116688] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.117186] ? rcu_read_lock_held+0x30/0x50 [ 1965.117560] ? trace_kmalloc+0x3c/0x100 [ 1965.117909] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.118342] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 1965.118820] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.119475] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.119988] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.120441] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.120879] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.121338] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.121877] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.122340] kthread+0x2a7/0x350 [ 1965.122639] ? kthread_complete_and_exit+0x20/0x20 [ 1965.123119] ret_from_fork+0x22/0x30 [ 1965.123453] [ 1965.123663] [ 1965.123818] Allocated by task 47877: [ 1965.124245] kasan_save_stack+0x1e/0x40 [ 1965.124629] __kasan_kmalloc+0x81/0xa0 [ 1965.124977] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.125457] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.125896] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.126441] kthread+0x2a7/0x350 [ 1965.126742] ret_from_fork+0x22/0x30 [ 1965.127074] [ 1965.127230] The buggy address belongs to the object at ffff888014d71c40 [ 1965.127230] which belongs to the cache kmalloc-16 of size 16 [ 1965.128283] The buggy address is located 8 bytes inside of [ 1965.128283] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.129269] [ 1965.129425] The buggy address belongs to the physical page: [ 1965.129910] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.130719] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.131326] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.132002] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.132670] page dumped because: kasan: bad access detected [ 1965.133160] [ 1965.133316] Memory state around the buggy address: [ 1965.133745] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.134385] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.135051] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.135679] ^ [ 1965.136171] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.136801] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.137435] ================================================================== [ 1965.138145] ================================================================== [ 1965.138789] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 1965.139598] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.140261] [ 1965.140418] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.141585] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.142101] Call Trace: [ 1965.142331] [ 1965.142535] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 1965.143125] dump_stack_lvl+0x57/0x81 [ 1965.143460] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.143976] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 1965.144553] print_report.cold+0x5c/0x237 [ 1965.144922] kasan_report+0xc9/0x100 [ 1965.145252] ? kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 1965.145832] kasan_check_range+0xfd/0x1e0 [ 1965.146197] kasan_bitops_modify.constprop.0+0x1a4/0x850 [test_kasan] [ 1965.146763] ? kasan_test_init+0x50/0x50 [test_kasan] [ 1965.147219] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.147622] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.148075] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.148588] ? rcu_read_lock_held+0x30/0x50 [ 1965.148967] ? trace_kmalloc+0x3c/0x100 [ 1965.149313] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.149736] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 1965.150217] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.150862] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.151373] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.151822] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.152265] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.152715] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.153259] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.153715] kthread+0x2a7/0x350 [ 1965.154021] ? kthread_complete_and_exit+0x20/0x20 [ 1965.154450] ret_from_fork+0x22/0x30 [ 1965.154790] [ 1965.155007] [ 1965.155161] Allocated by task 47877: [ 1965.155484] kasan_save_stack+0x1e/0x40 [ 1965.155831] __kasan_kmalloc+0x81/0xa0 [ 1965.156176] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.156660] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.157106] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.157650] kthread+0x2a7/0x350 [ 1965.157959] ret_from_fork+0x22/0x30 [ 1965.158287] [ 1965.158443] The buggy address belongs to the object at ffff888014d71c40 [ 1965.158443] which belongs to the cache kmalloc-16 of size 16 [ 1965.159621] The buggy address is located 8 bytes inside of [ 1965.159621] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.160848] [ 1965.161010] The buggy address belongs to the physical page: [ 1965.161629] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.162581] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.163184] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.163854] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.164524] page dumped because: kasan: bad access detected [ 1965.165015] [ 1965.165170] Memory state around the buggy address: [ 1965.165595] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.166230] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.166857] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.167491] ^ [ 1965.167983] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.168609] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.169243] ================================================================== [ 1965.169942] ================================================================== [ 1965.170581] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 1965.171388] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.172048] [ 1965.172206] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.173368] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.173875] Call Trace: [ 1965.174114] [ 1965.174319] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 1965.174895] dump_stack_lvl+0x57/0x81 [ 1965.175262] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.175798] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 1965.176428] print_report.cold+0x5c/0x237 [ 1965.176791] kasan_report+0xc9/0x100 [ 1965.177127] ? kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 1965.177708] kasan_check_range+0xfd/0x1e0 [ 1965.178095] kasan_bitops_modify.constprop.0+0x24d/0x850 [test_kasan] [ 1965.178685] ? kasan_test_init+0x50/0x50 [test_kasan] [ 1965.179168] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.179596] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.180030] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.180521] ? rcu_read_lock_held+0x30/0x50 [ 1965.180921] ? trace_kmalloc+0x3c/0x100 [ 1965.181295] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.181717] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 1965.182237] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.182909] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.183423] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.183924] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.184405] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.184858] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.185459] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.185953] kthread+0x2a7/0x350 [ 1965.186261] ? kthread_complete_and_exit+0x20/0x20 [ 1965.186709] ret_from_fork+0x22/0x30 [ 1965.187050] [ 1965.187259] [ 1965.187414] Allocated by task 47877: [ 1965.187736] kasan_save_stack+0x1e/0x40 [ 1965.188109] __kasan_kmalloc+0x81/0xa0 [ 1965.188470] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.188970] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.189436] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.189982] kthread+0x2a7/0x350 [ 1965.190281] ret_from_fork+0x22/0x30 [ 1965.190626] [ 1965.190786] The buggy address belongs to the object at ffff888014d71c40 [ 1965.190786] which belongs to the cache kmalloc-16 of size 16 [ 1965.191866] The buggy address is located 8 bytes inside of [ 1965.191866] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.192892] [ 1965.193055] The buggy address belongs to the physical page: [ 1965.193549] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.194355] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.194961] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.195675] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.196393] page dumped because: kasan: bad access detected [ 1965.196877] [ 1965.197040] Memory state around the buggy address: [ 1965.197466] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.198141] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.198769] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.199445] ^ [ 1965.199940] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.200570] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.201211] ================================================================== [ 1965.201866] ================================================================== [ 1965.202509] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 1965.203321] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.203992] [ 1965.204148] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.205318] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.205826] Call Trace: [ 1965.206086] [ 1965.206310] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 1965.206896] dump_stack_lvl+0x57/0x81 [ 1965.207242] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.207760] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 1965.208354] print_report.cold+0x5c/0x237 [ 1965.208721] kasan_report+0xc9/0x100 [ 1965.209061] ? kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 1965.209644] kasan_check_range+0xfd/0x1e0 [ 1965.210120] kasan_bitops_modify.constprop.0+0x2f2/0x850 [test_kasan] [ 1965.210837] ? kasan_test_init+0x50/0x50 [test_kasan] [ 1965.211375] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.211872] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.212400] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.212962] ? rcu_read_lock_held+0x30/0x50 [ 1965.213338] ? trace_kmalloc+0x3c/0x100 [ 1965.213686] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.214112] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 1965.214591] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.215310] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.215831] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.216342] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.216817] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.217276] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.217817] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.218277] kthread+0x2a7/0x350 [ 1965.218577] ? kthread_complete_and_exit+0x20/0x20 [ 1965.219010] ret_from_fork+0x22/0x30 [ 1965.219343] [ 1965.219553] [ 1965.219708] Allocated by task 47877: [ 1965.220038] kasan_save_stack+0x1e/0x40 [ 1965.220386] __kasan_kmalloc+0x81/0xa0 [ 1965.220762] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.221428] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.221906] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.222599] kthread+0x2a7/0x350 [ 1965.222925] ret_from_fork+0x22/0x30 [ 1965.223326] [ 1965.223555] The buggy address belongs to the object at ffff888014d71c40 [ 1965.223555] which belongs to the cache kmalloc-16 of size 16 [ 1965.224642] The buggy address is located 8 bytes inside of [ 1965.224642] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.225620] [ 1965.225775] The buggy address belongs to the physical page: [ 1965.226265] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.227076] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.227673] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.228375] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.229066] page dumped because: kasan: bad access detected [ 1965.229637] [ 1965.229792] Memory state around the buggy address: [ 1965.230222] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.230850] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.231484] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.232117] ^ [ 1965.232604] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.233237] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.233864] ================================================================== [ 1965.234585] ================================================================== [ 1965.235232] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 1965.236039] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.236693] [ 1965.236849] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.238018] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.238523] Call Trace: [ 1965.238754] [ 1965.238967] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 1965.239545] dump_stack_lvl+0x57/0x81 [ 1965.239879] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.240397] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 1965.240978] print_report.cold+0x5c/0x237 [ 1965.241341] kasan_report+0xc9/0x100 [ 1965.241668] ? kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 1965.242248] kasan_check_range+0xfd/0x1e0 [ 1965.242610] kasan_bitops_modify.constprop.0+0x39b/0x850 [test_kasan] [ 1965.243182] ? kasan_test_init+0x50/0x50 [test_kasan] [ 1965.243634] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.244043] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.244465] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.244966] ? rcu_read_lock_held+0x30/0x50 [ 1965.245341] ? trace_kmalloc+0x3c/0x100 [ 1965.245690] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.246120] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 1965.246598] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.247251] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.247756] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.248217] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.248653] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.249109] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.249648] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.250113] kthread+0x2a7/0x350 [ 1965.250412] ? kthread_complete_and_exit+0x20/0x20 [ 1965.250840] ret_from_fork+0x22/0x30 [ 1965.251178] [ 1965.251388] [ 1965.251543] Allocated by task 47877: [ 1965.251867] kasan_save_stack+0x1e/0x40 [ 1965.252262] __kasan_kmalloc+0x81/0xa0 [ 1965.252601] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.253085] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.253519] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.254060] kthread+0x2a7/0x350 [ 1965.254359] ret_from_fork+0x22/0x30 [ 1965.254684] [ 1965.254839] The buggy address belongs to the object at ffff888014d71c40 [ 1965.254839] which belongs to the cache kmalloc-16 of size 16 [ 1965.255893] The buggy address is located 8 bytes inside of [ 1965.255893] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.256919] [ 1965.257075] The buggy address belongs to the physical page: [ 1965.257578] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.258401] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.259001] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.259665] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.260351] page dumped because: kasan: bad access detected [ 1965.260858] [ 1965.261017] Memory state around the buggy address: [ 1965.261441] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.262073] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.262699] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.263371] ^ [ 1965.263855] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.264527] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.265159] ================================================================== [ 1965.265803] ================================================================== [ 1965.266447] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 1965.267254] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.267908] [ 1965.268070] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.269235] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.269743] Call Trace: [ 1965.269977] [ 1965.270183] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 1965.270761] dump_stack_lvl+0x57/0x81 [ 1965.271105] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.271616] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 1965.272202] print_report.cold+0x5c/0x237 [ 1965.272564] kasan_report+0xc9/0x100 [ 1965.272893] ? kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 1965.273477] kasan_check_range+0xfd/0x1e0 [ 1965.273841] kasan_bitops_modify.constprop.0+0x440/0x850 [test_kasan] [ 1965.274413] ? kasan_test_init+0x50/0x50 [test_kasan] [ 1965.274865] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.275273] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.275696] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.276217] ? rcu_read_lock_held+0x30/0x50 [ 1965.276607] ? trace_kmalloc+0x3c/0x100 [ 1965.276961] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.277384] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 1965.277860] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.278538] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.279067] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.279546] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.280009] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.280461] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.281048] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.281562] kthread+0x2a7/0x350 [ 1965.281862] ? kthread_complete_and_exit+0x20/0x20 [ 1965.282347] ret_from_fork+0x22/0x30 [ 1965.282718] [ 1965.282933] [ 1965.283105] Allocated by task 47877: [ 1965.283454] kasan_save_stack+0x1e/0x40 [ 1965.283799] __kasan_kmalloc+0x81/0xa0 [ 1965.284163] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.284705] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.285148] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.285732] kthread+0x2a7/0x350 [ 1965.286037] ret_from_fork+0x22/0x30 [ 1965.286387] [ 1965.286547] The buggy address belongs to the object at ffff888014d71c40 [ 1965.286547] which belongs to the cache kmalloc-16 of size 16 [ 1965.287634] The buggy address is located 8 bytes inside of [ 1965.287634] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.288680] [ 1965.288834] The buggy address belongs to the physical page: [ 1965.289349] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.290175] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.290770] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.291442] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.292115] page dumped because: kasan: bad access detected [ 1965.292642] [ 1965.292797] Memory state around the buggy address: [ 1965.293229] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.293855] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.294490] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.295124] ^ [ 1965.295652] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.296308] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.296966] ================================================================== [ 1965.297606] ================================================================== [ 1965.298249] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 1965.299054] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.299753] [ 1965.299909] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.301084] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.301589] Call Trace: [ 1965.301820] [ 1965.302028] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 1965.302606] dump_stack_lvl+0x57/0x81 [ 1965.302948] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.303461] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 1965.304047] print_report.cold+0x5c/0x237 [ 1965.304410] kasan_report+0xc9/0x100 [ 1965.304738] ? kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 1965.305321] kasan_check_range+0xfd/0x1e0 [ 1965.305682] kasan_bitops_modify.constprop.0+0x4e9/0x850 [test_kasan] [ 1965.306253] ? kasan_test_init+0x50/0x50 [test_kasan] [ 1965.306706] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.307115] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.307538] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.308031] ? rcu_read_lock_held+0x30/0x50 [ 1965.308405] ? trace_kmalloc+0x3c/0x100 [ 1965.308753] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.309181] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 1965.309656] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.310406] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.311047] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.311634] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.312152] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.312698] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.313334] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.313843] kthread+0x2a7/0x350 [ 1965.314144] ? kthread_complete_and_exit+0x20/0x20 [ 1965.314570] ret_from_fork+0x22/0x30 [ 1965.314901] [ 1965.315116] [ 1965.315271] Allocated by task 47877: [ 1965.315594] kasan_save_stack+0x1e/0x40 [ 1965.315944] __kasan_kmalloc+0x81/0xa0 [ 1965.316284] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.316758] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.317200] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.317736] kthread+0x2a7/0x350 [ 1965.318042] ret_from_fork+0x22/0x30 [ 1965.318367] [ 1965.318522] The buggy address belongs to the object at ffff888014d71c40 [ 1965.318522] which belongs to the cache kmalloc-16 of size 16 [ 1965.319610] The buggy address is located 8 bytes inside of [ 1965.319610] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.320676] [ 1965.320831] The buggy address belongs to the physical page: [ 1965.321321] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.322119] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.322714] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.323390] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.324103] page dumped because: kasan: bad access detected [ 1965.324586] [ 1965.324803] Memory state around the buggy address: [ 1965.325294] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.325928] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.326556] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.327185] ^ [ 1965.327672] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.328307] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.328938] ================================================================== [ 1965.329620] ================================================================== [ 1965.330268] BUG: KASAN: slab-out-of-bounds in kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 1965.331078] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.331733] [ 1965.331889] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.333057] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.333566] Call Trace: [ 1965.333795] [ 1965.334008] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 1965.334588] dump_stack_lvl+0x57/0x81 [ 1965.334928] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.335439] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 1965.336026] print_report.cold+0x5c/0x237 [ 1965.336390] kasan_report+0xc9/0x100 [ 1965.336720] ? kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 1965.337307] kasan_check_range+0xfd/0x1e0 [ 1965.337669] kasan_bitops_modify.constprop.0+0x58e/0x850 [test_kasan] [ 1965.338241] ? kasan_test_init+0x50/0x50 [test_kasan] [ 1965.338696] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.339108] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.339532] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.340050] ? rcu_read_lock_held+0x30/0x50 [ 1965.340447] ? trace_kmalloc+0x3c/0x100 [ 1965.340795] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.341225] kasan_bitops_generic+0xfa/0x164 [test_kasan] [ 1965.341704] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.342358] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.342863] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.343320] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.343758] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.344215] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.344757] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.345220] kthread+0x2a7/0x350 [ 1965.345520] ? kthread_complete_and_exit+0x20/0x20 [ 1965.345955] ret_from_fork+0x22/0x30 [ 1965.346287] [ 1965.346498] [ 1965.346654] Allocated by task 47877: [ 1965.346982] kasan_save_stack+0x1e/0x40 [ 1965.347330] __kasan_kmalloc+0x81/0xa0 [ 1965.347669] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.348152] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.348589] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.349135] kthread+0x2a7/0x350 [ 1965.349434] ret_from_fork+0x22/0x30 [ 1965.349762] [ 1965.349924] The buggy address belongs to the object at ffff888014d71c40 [ 1965.349924] which belongs to the cache kmalloc-16 of size 16 [ 1965.350978] The buggy address is located 8 bytes inside of [ 1965.350978] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.351961] [ 1965.352135] The buggy address belongs to the physical page: [ 1965.352644] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.353453] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.354057] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.354725] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.355403] page dumped because: kasan: bad access detected [ 1965.355887] [ 1965.356068] Memory state around the buggy address: [ 1965.356515] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.357148] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.357777] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.358412] ^ [ 1965.358899] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.359536] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.360168] ================================================================== [ 1965.360815] ================================================================== [ 1965.361457] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 1965.362329] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.362994] [ 1965.363150] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.364315] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.364821] Call Trace: [ 1965.365061] [ 1965.365267] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 1965.365906] dump_stack_lvl+0x57/0x81 [ 1965.366250] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.366764] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 1965.367410] print_report.cold+0x5c/0x237 [ 1965.367773] kasan_report+0xc9/0x100 [ 1965.368109] ? kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 1965.368750] kasan_check_range+0xfd/0x1e0 [ 1965.369122] kasan_bitops_test_and_modify.constprop.0+0xff/0x990 [test_kasan] [ 1965.369750] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 1965.370454] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.370971] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.371528] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.372084] ? rcu_read_lock_held+0x30/0x50 [ 1965.372574] ? trace_kmalloc+0x3c/0x100 [ 1965.372952] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.373506] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 1965.373997] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.374645] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.375157] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.375610] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.376054] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.376503] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.377048] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.377505] kthread+0x2a7/0x350 [ 1965.377807] ? kthread_complete_and_exit+0x20/0x20 [ 1965.378241] ret_from_fork+0x22/0x30 [ 1965.378593] [ 1965.378811] [ 1965.378988] Allocated by task 47877: [ 1965.379312] kasan_save_stack+0x1e/0x40 [ 1965.379683] __kasan_kmalloc+0x81/0xa0 [ 1965.380051] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.380530] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.380972] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.381535] kthread+0x2a7/0x350 [ 1965.381855] ret_from_fork+0x22/0x30 [ 1965.382188] [ 1965.382363] The buggy address belongs to the object at ffff888014d71c40 [ 1965.382363] which belongs to the cache kmalloc-16 of size 16 [ 1965.383442] The buggy address is located 8 bytes inside of [ 1965.383442] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.384434] [ 1965.384611] The buggy address belongs to the physical page: [ 1965.385165] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.386063] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.386729] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.387487] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.388183] page dumped because: kasan: bad access detected [ 1965.388709] [ 1965.388910] Memory state around the buggy address: [ 1965.389375] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.390089] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.390781] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.391495] ^ [ 1965.392057] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.392790] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.393488] ================================================================== [ 1965.394211] ================================================================== [ 1965.394920] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 1965.395942] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.396687] [ 1965.396869] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.398170] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.398716] Call Trace: [ 1965.398981] [ 1965.399193] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 1965.399954] dump_stack_lvl+0x57/0x81 [ 1965.400326] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.400889] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 1965.401600] print_report.cold+0x5c/0x237 [ 1965.402004] kasan_report+0xc9/0x100 [ 1965.402362] ? kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 1965.403058] kasan_check_range+0xfd/0x1e0 [ 1965.403474] kasan_bitops_test_and_modify.constprop.0+0x1a9/0x990 [test_kasan] [ 1965.404178] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 1965.404801] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.405240] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.405720] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.406255] ? rcu_read_lock_held+0x30/0x50 [ 1965.406660] ? trace_kmalloc+0x3c/0x100 [ 1965.407046] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.407503] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 1965.408057] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.408766] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.409317] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.409804] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.410304] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.410790] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.411369] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.411882] kthread+0x2a7/0x350 [ 1965.412257] ? kthread_complete_and_exit+0x20/0x20 [ 1965.412723] ret_from_fork+0x22/0x30 [ 1965.413093] [ 1965.413330] [ 1965.413490] Allocated by task 47877: [ 1965.413844] kasan_save_stack+0x1e/0x40 [ 1965.414226] __kasan_kmalloc+0x81/0xa0 [ 1965.414597] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.415115] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.415607] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.416190] kthread+0x2a7/0x350 [ 1965.416516] ret_from_fork+0x22/0x30 [ 1965.416875] [ 1965.417062] The buggy address belongs to the object at ffff888014d71c40 [ 1965.417062] which belongs to the cache kmalloc-16 of size 16 [ 1965.418213] The buggy address is located 8 bytes inside of [ 1965.418213] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.419313] [ 1965.419500] The buggy address belongs to the physical page: [ 1965.420042] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.420923] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.421563] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.422296] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.423032] page dumped because: kasan: bad access detected [ 1965.423574] [ 1965.423771] Memory state around the buggy address: [ 1965.424299] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.425037] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.425727] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.426426] ^ [ 1965.426969] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.427653] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.428348] ================================================================== [ 1965.429038] ================================================================== [ 1965.429731] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 1965.430740] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.431465] [ 1965.431646] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.432906] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.433456] Call Trace: [ 1965.433715] [ 1965.433952] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 1965.434662] dump_stack_lvl+0x57/0x81 [ 1965.435017] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.435586] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 1965.436301] print_report.cold+0x5c/0x237 [ 1965.436696] kasan_report+0xc9/0x100 [ 1965.437064] ? kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 1965.437772] kasan_check_range+0xfd/0x1e0 [ 1965.438170] kasan_bitops_test_and_modify.constprop.0+0x252/0x990 [test_kasan] [ 1965.438862] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 1965.439489] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.439967] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.440427] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.440966] ? rcu_read_lock_held+0x30/0x50 [ 1965.441379] ? trace_kmalloc+0x3c/0x100 [ 1965.441753] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.442237] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 1965.442761] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.443478] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.444026] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.444533] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.445014] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.445502] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.446107] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.446604] kthread+0x2a7/0x350 [ 1965.446938] ? kthread_complete_and_exit+0x20/0x20 [ 1965.447423] ret_from_fork+0x22/0x30 [ 1965.447769] [ 1965.448016] [ 1965.448196] Allocated by task 47877: [ 1965.448531] kasan_save_stack+0x1e/0x40 [ 1965.448946] __kasan_kmalloc+0x81/0xa0 [ 1965.449296] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.449829] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.450308] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.450882] kthread+0x2a7/0x350 [ 1965.451247] ret_from_fork+0x22/0x30 [ 1965.451585] [ 1965.451775] The buggy address belongs to the object at ffff888014d71c40 [ 1965.451775] which belongs to the cache kmalloc-16 of size 16 [ 1965.452926] The buggy address is located 8 bytes inside of [ 1965.452926] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.454002] [ 1965.454168] The buggy address belongs to the physical page: [ 1965.454701] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.455576] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.456236] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.456977] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.457705] page dumped because: kasan: bad access detected [ 1965.458235] [ 1965.458414] Memory state around the buggy address: [ 1965.458878] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.459585] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.460325] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.461023] ^ [ 1965.461544] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.462235] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.462904] ================================================================== [ 1965.463614] ================================================================== [ 1965.464316] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 1965.465274] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.465994] [ 1965.466160] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.467422] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.467993] Call Trace: [ 1965.468250] [ 1965.468470] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 1965.469186] dump_stack_lvl+0x57/0x81 [ 1965.469548] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.470124] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 1965.470832] print_report.cold+0x5c/0x237 [ 1965.471235] kasan_report+0xc9/0x100 [ 1965.471594] ? kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 1965.472309] kasan_check_range+0xfd/0x1e0 [ 1965.472706] kasan_bitops_test_and_modify.constprop.0+0x2fc/0x990 [test_kasan] [ 1965.473407] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 1965.474050] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.474488] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.474977] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.475509] ? rcu_read_lock_held+0x30/0x50 [ 1965.475919] ? trace_kmalloc+0x3c/0x100 [ 1965.476305] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.476775] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 1965.477316] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.478034] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.478597] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.479136] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.479627] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.480209] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.480933] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.481425] kthread+0x2a7/0x350 [ 1965.481778] ? kthread_complete_and_exit+0x20/0x20 [ 1965.482274] ret_from_fork+0x22/0x30 [ 1965.482658] [ 1965.482902] [ 1965.483109] Allocated by task 47877: [ 1965.483443] kasan_save_stack+0x1e/0x40 [ 1965.483843] __kasan_kmalloc+0x81/0xa0 [ 1965.484202] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.484754] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.485259] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.485876] kthread+0x2a7/0x350 [ 1965.486238] ret_from_fork+0x22/0x30 [ 1965.486597] [ 1965.486799] The buggy address belongs to the object at ffff888014d71c40 [ 1965.486799] which belongs to the cache kmalloc-16 of size 16 [ 1965.487975] The buggy address is located 8 bytes inside of [ 1965.487975] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.489112] [ 1965.489273] The buggy address belongs to the physical page: [ 1965.489840] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.490733] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.491398] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.492135] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.492887] page dumped because: kasan: bad access detected [ 1965.493430] [ 1965.493610] Memory state around the buggy address: [ 1965.494078] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.494752] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.495473] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.496201] ^ [ 1965.496760] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.497480] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.498177] ================================================================== [ 1965.498863] ================================================================== [ 1965.499561] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 1965.500571] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.501441] [ 1965.501622] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.503044] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.503709] Call Trace: [ 1965.503997] [ 1965.504207] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 1965.504921] dump_stack_lvl+0x57/0x81 [ 1965.505286] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.505839] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 1965.506552] print_report.cold+0x5c/0x237 [ 1965.507018] kasan_report+0xc9/0x100 [ 1965.507416] ? kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 1965.508171] kasan_check_range+0xfd/0x1e0 [ 1965.508588] kasan_bitops_test_and_modify.constprop.0+0x3a6/0x990 [test_kasan] [ 1965.509311] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 1965.509982] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.510443] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.510902] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.511434] ? rcu_read_lock_held+0x30/0x50 [ 1965.511863] ? trace_kmalloc+0x3c/0x100 [ 1965.512230] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.512707] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 1965.513233] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.513949] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.514488] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.515003] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.515477] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.515965] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.516570] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.517080] kthread+0x2a7/0x350 [ 1965.517434] ? kthread_complete_and_exit+0x20/0x20 [ 1965.517921] ret_from_fork+0x22/0x30 [ 1965.518264] [ 1965.518503] [ 1965.518681] Allocated by task 47877: [ 1965.519023] kasan_save_stack+0x1e/0x40 [ 1965.519422] __kasan_kmalloc+0x81/0xa0 [ 1965.519818] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.520339] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.520813] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.521408] kthread+0x2a7/0x350 [ 1965.521737] ret_from_fork+0x22/0x30 [ 1965.522096] [ 1965.522262] The buggy address belongs to the object at ffff888014d71c40 [ 1965.522262] which belongs to the cache kmalloc-16 of size 16 [ 1965.523402] The buggy address is located 8 bytes inside of [ 1965.523402] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.524480] [ 1965.524660] The buggy address belongs to the physical page: [ 1965.525205] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.526101] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.526753] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.527492] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.528274] page dumped because: kasan: bad access detected [ 1965.528836] [ 1965.529017] Memory state around the buggy address: [ 1965.529481] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.530181] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.530871] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.531614] ^ [ 1965.532160] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.532872] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.533592] ================================================================== [ 1965.534335] ================================================================== [ 1965.535056] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 1965.536022] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.536742] [ 1965.536943] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.538207] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.538752] Call Trace: [ 1965.539018] [ 1965.539249] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 1965.539968] dump_stack_lvl+0x57/0x81 [ 1965.540316] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.540884] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 1965.541601] print_report.cold+0x5c/0x237 [ 1965.542006] kasan_report+0xc9/0x100 [ 1965.542366] ? kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 1965.543082] kasan_check_range+0xfd/0x1e0 [ 1965.543480] kasan_bitops_test_and_modify.constprop.0+0x44f/0x990 [test_kasan] [ 1965.544166] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 1965.544809] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.545257] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.545713] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.546270] ? rcu_read_lock_held+0x30/0x50 [ 1965.546677] ? trace_kmalloc+0x3c/0x100 [ 1965.547063] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.547525] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 1965.548068] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.548780] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.549363] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.549875] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.550351] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.550841] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.551446] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.551949] kthread+0x2a7/0x350 [ 1965.552277] ? kthread_complete_and_exit+0x20/0x20 [ 1965.552760] ret_from_fork+0x22/0x30 [ 1965.553108] [ 1965.553348] [ 1965.553527] Allocated by task 47877: [ 1965.553866] kasan_save_stack+0x1e/0x40 [ 1965.554272] __kasan_kmalloc+0x81/0xa0 [ 1965.554640] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.555160] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.555651] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.556233] kthread+0x2a7/0x350 [ 1965.556561] ret_from_fork+0x22/0x30 [ 1965.556930] [ 1965.557110] The buggy address belongs to the object at ffff888014d71c40 [ 1965.557110] which belongs to the cache kmalloc-16 of size 16 [ 1965.558256] The buggy address is located 8 bytes inside of [ 1965.558256] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.559335] [ 1965.559496] The buggy address belongs to the physical page: [ 1965.560045] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.560917] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.561572] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.562312] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.563051] page dumped because: kasan: bad access detected [ 1965.563597] [ 1965.563769] Memory state around the buggy address: [ 1965.564281] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.564976] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.565665] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.566361] ^ [ 1965.566885] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.567579] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.568277] ================================================================== [ 1965.568986] ================================================================== [ 1965.569681] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 1965.570625] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.571348] [ 1965.571528] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.572794] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.573362] Call Trace: [ 1965.573599] [ 1965.573832] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 1965.574557] dump_stack_lvl+0x57/0x81 [ 1965.574928] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.575498] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 1965.576214] print_report.cold+0x5c/0x237 [ 1965.576589] kasan_report+0xc9/0x100 [ 1965.576977] ? kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 1965.577687] kasan_check_range+0xfd/0x1e0 [ 1965.578067] kasan_bitops_test_and_modify.constprop.0+0x4f9/0x990 [test_kasan] [ 1965.578762] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 1965.579454] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.579899] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.580388] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.580962] ? rcu_read_lock_held+0x30/0x50 [ 1965.581373] ? trace_kmalloc+0x3c/0x100 [ 1965.581748] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.582277] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 1965.582820] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.583563] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.584112] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.584623] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.585129] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.585638] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.586279] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.586795] kthread+0x2a7/0x350 [ 1965.587154] ? kthread_complete_and_exit+0x20/0x20 [ 1965.587662] ret_from_fork+0x22/0x30 [ 1965.588012] [ 1965.588250] [ 1965.588430] Allocated by task 47877: [ 1965.588764] kasan_save_stack+0x1e/0x40 [ 1965.589194] __kasan_kmalloc+0x81/0xa0 [ 1965.589562] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.590128] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.590625] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.591222] kthread+0x2a7/0x350 [ 1965.591554] ret_from_fork+0x22/0x30 [ 1965.591908] [ 1965.592081] The buggy address belongs to the object at ffff888014d71c40 [ 1965.592081] which belongs to the cache kmalloc-16 of size 16 [ 1965.593276] The buggy address is located 8 bytes inside of [ 1965.593276] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.594360] [ 1965.594539] The buggy address belongs to the physical page: [ 1965.595069] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.595960] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.596645] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.597426] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.598163] page dumped because: kasan: bad access detected [ 1965.598703] [ 1965.598868] Memory state around the buggy address: [ 1965.599330] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.600089] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.600806] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.601503] ^ [ 1965.602051] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.602728] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.603427] ================================================================== [ 1965.604134] ================================================================== [ 1965.604829] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 1965.605795] Read of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.606515] [ 1965.606675] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.607984] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.608530] Call Trace: [ 1965.608789] [ 1965.609010] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 1965.609722] dump_stack_lvl+0x57/0x81 [ 1965.610101] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.610667] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 1965.611381] print_report.cold+0x5c/0x237 [ 1965.611783] kasan_report+0xc9/0x100 [ 1965.612147] ? kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 1965.612856] kasan_check_range+0xfd/0x1e0 [ 1965.613260] kasan_bitops_test_and_modify.constprop.0+0x5a2/0x990 [test_kasan] [ 1965.613965] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 1965.614607] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.615047] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.615511] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.616050] ? rcu_read_lock_held+0x30/0x50 [ 1965.616452] ? trace_kmalloc+0x3c/0x100 [ 1965.616852] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.617314] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 1965.617839] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.618555] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.619125] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.619613] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.620091] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.620603] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.621190] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.621682] kthread+0x2a7/0x350 [ 1965.622038] ? kthread_complete_and_exit+0x20/0x20 [ 1965.622495] ret_from_fork+0x22/0x30 [ 1965.622864] [ 1965.623086] [ 1965.623264] Allocated by task 47877: [ 1965.623623] kasan_save_stack+0x1e/0x40 [ 1965.624005] __kasan_kmalloc+0x81/0xa0 [ 1965.624378] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.624894] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.625371] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.625973] kthread+0x2a7/0x350 [ 1965.626303] ret_from_fork+0x22/0x30 [ 1965.626660] [ 1965.626820] The buggy address belongs to the object at ffff888014d71c40 [ 1965.626820] which belongs to the cache kmalloc-16 of size 16 [ 1965.627993] The buggy address is located 8 bytes inside of [ 1965.627993] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.629048] [ 1965.629228] The buggy address belongs to the physical page: [ 1965.629751] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.630682] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.631331] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.632086] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.632889] page dumped because: kasan: bad access detected [ 1965.633395] [ 1965.633555] Memory state around the buggy address: [ 1965.634038] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.634730] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.635426] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.636119] ^ [ 1965.636643] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.637340] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.638043] ================================================================== [ 1965.638741] ================================================================== [ 1965.639441] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 1965.640406] Read of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.641121] [ 1965.641284] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.642570] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.643122] Call Trace: [ 1965.643377] [ 1965.643588] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 1965.644299] dump_stack_lvl+0x57/0x81 [ 1965.644688] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.645243] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 1965.645959] print_report.cold+0x5c/0x237 [ 1965.646352] kasan_report+0xc9/0x100 [ 1965.646717] ? kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 1965.647431] kasan_bitops_test_and_modify.constprop.0+0x984/0x990 [test_kasan] [ 1965.648130] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 1965.648768] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.649211] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.649689] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.650222] ? rcu_read_lock_held+0x30/0x50 [ 1965.650629] ? trace_kmalloc+0x3c/0x100 [ 1965.651017] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.651469] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 1965.652021] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.652729] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.653298] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.653786] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.654268] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.654776] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.655366] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.655871] kthread+0x2a7/0x350 [ 1965.656210] ? kthread_complete_and_exit+0x20/0x20 [ 1965.656671] ret_from_fork+0x22/0x30 [ 1965.657048] [ 1965.657264] [ 1965.657444] Allocated by task 47877: [ 1965.657800] kasan_save_stack+0x1e/0x40 [ 1965.658165] __kasan_kmalloc+0x81/0xa0 [ 1965.658517] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.659015] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.659505] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.660107] kthread+0x2a7/0x350 [ 1965.660414] ret_from_fork+0x22/0x30 [ 1965.660776] [ 1965.660958] The buggy address belongs to the object at ffff888014d71c40 [ 1965.660958] which belongs to the cache kmalloc-16 of size 16 [ 1965.662110] The buggy address is located 8 bytes inside of [ 1965.662110] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.663154] [ 1965.663328] The buggy address belongs to the physical page: [ 1965.663855] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.664737] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.665399] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.666133] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.666861] page dumped because: kasan: bad access detected [ 1965.667389] [ 1965.667567] Memory state around the buggy address: [ 1965.668055] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.668766] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.669461] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.670152] ^ [ 1965.670675] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.671369] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.672064] ================================================================== [ 1965.672768] ================================================================== [ 1965.673471] BUG: KASAN: slab-out-of-bounds in kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 1965.674436] Write of size 8 at addr ffff888014d71c48 by task kunit_try_catch/47877 [ 1965.675160] [ 1965.675326] CPU: 0 PID: 47877 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.676607] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.677153] Call Trace: [ 1965.677414] [ 1965.677640] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 1965.678358] dump_stack_lvl+0x57/0x81 [ 1965.678725] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.679302] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 1965.680042] print_report.cold+0x5c/0x237 [ 1965.680530] kasan_report+0xc9/0x100 [ 1965.680907] ? kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 1965.681623] kasan_check_range+0xfd/0x1e0 [ 1965.682025] kasan_bitops_test_and_modify.constprop.0+0x66e/0x990 [test_kasan] [ 1965.682762] ? kasan_bitops_modify.constprop.0+0x850/0x850 [test_kasan] [ 1965.683436] ? kunit_kfree+0x200/0x200 [kunit] [ 1965.683891] ? rcu_read_lock_sched_held+0x12/0x80 [ 1965.684355] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.684903] ? rcu_read_lock_held+0x30/0x50 [ 1965.685337] ? trace_kmalloc+0x3c/0x100 [ 1965.685742] ? kmem_cache_alloc_trace+0x1af/0x320 [ 1965.686227] kasan_bitops_generic+0x105/0x164 [test_kasan] [ 1965.686792] ? kasan_bitops_test_and_modify.constprop.0+0x990/0x990 [test_kasan] [ 1965.687518] ? kunit_unary_assert_format+0x1e0/0x1e0 [kunit] [ 1965.688091] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.688576] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.689077] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.689609] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.690226] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.690772] kthread+0x2a7/0x350 [ 1965.691129] ? kthread_complete_and_exit+0x20/0x20 [ 1965.691589] ret_from_fork+0x22/0x30 [ 1965.691980] [ 1965.692197] [ 1965.692375] Allocated by task 47877: [ 1965.692735] kasan_save_stack+0x1e/0x40 [ 1965.693120] __kasan_kmalloc+0x81/0xa0 [ 1965.693537] kasan_bitops_generic+0x86/0x164 [test_kasan] [ 1965.694058] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.694525] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.695124] kthread+0x2a7/0x350 [ 1965.695455] ret_from_fork+0x22/0x30 [ 1965.695811] [ 1965.695977] The buggy address belongs to the object at ffff888014d71c40 [ 1965.695977] which belongs to the cache kmalloc-16 of size 16 [ 1965.697193] The buggy address is located 8 bytes inside of [ 1965.697193] 16-byte region [ffff888014d71c40, ffff888014d71c50) [ 1965.698313] [ 1965.698478] The buggy address belongs to the physical page: [ 1965.699018] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.699887] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.700573] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.701492] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.702300] page dumped because: kasan: bad access detected [ 1965.702873] [ 1965.703062] Memory state around the buggy address: [ 1965.703651] ffff888014d71b00: 00 00 fc fc fa fb fc fc 00 00 fc fc 00 00 fc fc [ 1965.704358] ffff888014d71b80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.705058] >ffff888014d71c00: fb fb fc fc 00 00 fc fc 00 01 fc fc fa fb fc fc [ 1965.705747] ^ [ 1965.706299] ffff888014d71c80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.706996] ffff888014d71d00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.707666] ================================================================== [ 1965.709002] ok 45 - kasan_bitops_generic [ 1965.710927] ok 46 - kasan_bitops_tags # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 1965.713261] ================================================================== [ 1965.714754] BUG: KASAN: use-after-free in kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 1965.715536] Read of size 1 at addr ffff888014d71ea0 by task kunit_try_catch/47879 [ 1965.716263] [ 1965.716443] CPU: 0 PID: 47879 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.717739] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.718293] Call Trace: [ 1965.718552] [ 1965.718763] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 1965.719343] dump_stack_lvl+0x57/0x81 [ 1965.719714] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.720287] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 1965.720841] print_report.cold+0x5c/0x237 [ 1965.721250] kasan_report+0xc9/0x100 [ 1965.721606] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 1965.722186] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 1965.722758] __kasan_check_byte+0x36/0x50 [ 1965.723158] kfree_sensitive+0x1b/0x60 [ 1965.723538] kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 1965.724079] ? vmalloc_oob+0x5e0/0x5e0 [test_kasan] [ 1965.724570] ? do_raw_spin_trylock+0xb5/0x180 [ 1965.725014] ? do_raw_spin_lock+0x270/0x270 [ 1965.725449] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.726007] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.726519] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.727003] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.727504] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.728092] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.728607] kthread+0x2a7/0x350 [ 1965.728941] ? kthread_complete_and_exit+0x20/0x20 [ 1965.729408] ret_from_fork+0x22/0x30 [ 1965.729774] [ 1965.730017] [ 1965.730178] Allocated by task 47879: [ 1965.730537] kasan_save_stack+0x1e/0x40 [ 1965.730921] __kasan_kmalloc+0x81/0xa0 [ 1965.731296] kmalloc_double_kzfree+0x9a/0x270 [test_kasan] [ 1965.731832] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.732315] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.732917] kthread+0x2a7/0x350 [ 1965.733246] ret_from_fork+0x22/0x30 [ 1965.733605] [ 1965.733765] Freed by task 47879: [ 1965.734099] kasan_save_stack+0x1e/0x40 [ 1965.734477] kasan_set_track+0x21/0x30 [ 1965.734852] kasan_set_free_info+0x20/0x40 [ 1965.735256] __kasan_slab_free+0x108/0x170 [ 1965.735660] slab_free_freelist_hook+0x11d/0x1d0 [ 1965.736166] kfree+0xe2/0x3c0 [ 1965.736512] kmalloc_double_kzfree+0x137/0x270 [test_kasan] [ 1965.737045] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.737515] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.738118] kthread+0x2a7/0x350 [ 1965.738446] ret_from_fork+0x22/0x30 [ 1965.738804] [ 1965.738972] The buggy address belongs to the object at ffff888014d71ea0 [ 1965.738972] which belongs to the cache kmalloc-16 of size 16 [ 1965.740144] The buggy address is located 0 bytes inside of [ 1965.740144] 16-byte region [ffff888014d71ea0, ffff888014d71eb0) [ 1965.741220] [ 1965.741386] The buggy address belongs to the physical page: [ 1965.741929] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.742801] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.743465] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.744205] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.744940] page dumped because: kasan: bad access detected [ 1965.745480] [ 1965.745646] Memory state around the buggy address: [ 1965.746112] ffff888014d71d80: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 1965.746802] ffff888014d71e00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.747500] >ffff888014d71e80: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.748193] ^ [ 1965.748634] ffff888014d71f00: 00 00 fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.749330] ffff888014d71f80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.750010] ================================================================== [ 1965.750802] ================================================================== [ 1965.751512] BUG: KASAN: double-free or invalid-free in kfree+0xe2/0x3c0 [ 1965.752141] [ 1965.752320] CPU: 0 PID: 47879 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.753613] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.754166] Call Trace: [ 1965.754425] [ 1965.754637] dump_stack_lvl+0x57/0x81 [ 1965.755013] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.755576] print_report.cold+0x5c/0x237 [ 1965.755977] ? kfree+0xe2/0x3c0 [ 1965.756303] ? kfree+0xe2/0x3c0 [ 1965.756626] kasan_report_invalid_free+0x99/0xc0 [ 1965.757086] ? kfree+0xe2/0x3c0 [ 1965.757406] ? kfree+0xe2/0x3c0 [ 1965.757729] __kasan_slab_free+0x152/0x170 [ 1965.758136] slab_free_freelist_hook+0x11d/0x1d0 [ 1965.758611] ? kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 1965.759169] kfree+0xe2/0x3c0 [ 1965.759477] ? __kasan_check_byte+0x36/0x50 [ 1965.759889] kmalloc_double_kzfree+0x1ad/0x270 [test_kasan] [ 1965.760435] ? vmalloc_oob+0x5e0/0x5e0 [test_kasan] [ 1965.760917] ? do_raw_spin_trylock+0xb5/0x180 [ 1965.761348] ? do_raw_spin_lock+0x270/0x270 [ 1965.761757] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.762314] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.762806] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.763280] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.763791] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.764394] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.764891] kthread+0x2a7/0x350 [ 1965.765227] ? kthread_complete_and_exit+0x20/0x20 [ 1965.765701] ret_from_fork+0x22/0x30 [ 1965.766068] [ 1965.766308] [ 1965.766488] Allocated by task 47879: [ 1965.766824] kasan_save_stack+0x1e/0x40 [ 1965.767253] __kasan_kmalloc+0x81/0xa0 [ 1965.767627] kmalloc_double_kzfree+0x9a/0x270 [test_kasan] [ 1965.768196] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.768696] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.769301] kthread+0x2a7/0x350 [ 1965.769632] ret_from_fork+0x22/0x30 [ 1965.769998] [ 1965.770179] Freed by task 47879: [ 1965.770488] kasan_save_stack+0x1e/0x40 [ 1965.770889] kasan_set_track+0x21/0x30 [ 1965.771246] kasan_set_free_info+0x20/0x40 [ 1965.771665] __kasan_slab_free+0x108/0x170 [ 1965.772088] slab_free_freelist_hook+0x11d/0x1d0 [ 1965.772564] kfree+0xe2/0x3c0 [ 1965.772873] kmalloc_double_kzfree+0x137/0x270 [test_kasan] [ 1965.773408] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.773904] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.774495] kthread+0x2a7/0x350 [ 1965.774821] ret_from_fork+0x22/0x30 [ 1965.775215] [ 1965.775387] The buggy address belongs to the object at ffff888014d71ea0 [ 1965.775387] which belongs to the cache kmalloc-16 of size 16 [ 1965.776511] The buggy address is located 0 bytes inside of [ 1965.776511] 16-byte region [ffff888014d71ea0, ffff888014d71eb0) [ 1965.777588] [ 1965.777755] The buggy address belongs to the physical page: [ 1965.778299] page:00000000270c53ba refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x14d71 [ 1965.779171] flags: 0xfffffc0000200(slab|node=0|zone=1|lastcpupid=0x1fffff) [ 1965.779877] raw: 000fffffc0000200 0000000000000000 dead000000000001 ffff8881000413c0 [ 1965.780721] raw: 0000000000000000 0000000080800080 00000001ffffffff 0000000000000000 [ 1965.781531] page dumped because: kasan: bad access detected [ 1965.782060] [ 1965.782263] Memory state around the buggy address: [ 1965.782788] ffff888014d71d80: fa fb fc fc 00 00 fc fc fa fb fc fc fa fb fc fc [ 1965.783559] ffff888014d71e00: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.784305] >ffff888014d71e80: fa fb fc fc fa fb fc fc fa fb fc fc fa fb fc fc [ 1965.785005] ^ [ 1965.785424] ffff888014d71f00: 00 00 fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.786180] ffff888014d71f80: fa fb fc fc fa fb fc fc 00 00 fc fc fa fb fc fc [ 1965.786924] ================================================================== [ 1965.787720] ok 47 - kmalloc_double_kzfree [ 1965.789889] ok 48 - vmalloc_helpers_tags # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 1965.791034] ================================================================== [ 1965.792535] BUG: KASAN: vmalloc-out-of-bounds in vmalloc_oob+0x596/0x5e0 [test_kasan] [ 1965.793294] Read of size 1 at addr ffffc900000637f3 by task kunit_try_catch/47881 [ 1965.794060] [ 1965.794222] CPU: 0 PID: 47881 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.795515] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.796075] Call Trace: [ 1965.796330] [ 1965.796559] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 1965.797070] dump_stack_lvl+0x57/0x81 [ 1965.797440] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.798060] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 1965.798540] print_report.cold+0x5c/0x237 [ 1965.798949] kasan_report+0xc9/0x100 [ 1965.799311] ? vmalloc_oob+0x596/0x5e0 [test_kasan] [ 1965.799794] vmalloc_oob+0x596/0x5e0 [test_kasan] [ 1965.800299] ? kasan_global_oob_right+0x1f0/0x1f0 [test_kasan] [ 1965.800929] ? do_raw_spin_trylock+0xb5/0x180 [ 1965.801382] ? do_raw_spin_lock+0x270/0x270 [ 1965.801796] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.802336] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.802848] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.803332] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.803820] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.804429] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.804953] kthread+0x2a7/0x350 [ 1965.805265] ? kthread_complete_and_exit+0x20/0x20 [ 1965.805751] ret_from_fork+0x22/0x30 [ 1965.806120] [ 1965.806360] [ 1965.806521] The buggy address belongs to the virtual mapping at [ 1965.806521] [ffffc90000063000, ffffc90000065000) created by: [ 1965.806521] vmalloc_oob+0x78/0x5e0 [test_kasan] [ 1965.808087] [ 1965.808249] The buggy address belongs to the physical page: [ 1965.808750] page:000000000da0be5b refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2582 [ 1965.809640] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 1965.810270] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 1965.811200] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1965.812028] page dumped because: kasan: bad access detected [ 1965.812651] [ 1965.812832] Memory state around the buggy address: [ 1965.813373] ffffc90000063680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1965.814108] ffffc90000063700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1965.814848] >ffffc90000063780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f8 [ 1965.815530] ^ [ 1965.816190] ffffc90000063800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 1965.816882] ffffc90000063880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 1965.817578] ================================================================== [ 1965.818346] ================================================================== [ 1965.819058] BUG: KASAN: vmalloc-out-of-bounds in vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 1965.819806] Read of size 1 at addr ffffc900000637f8 by task kunit_try_catch/47881 [ 1965.820528] [ 1965.820708] CPU: 0 PID: 47881 Comm: kunit_try_catch Kdump: loaded Tainted: G B --------- --- 5.14.0-253.1995_764580423.el9.x86_64+debug #1 [ 1965.821993] Hardware name: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 1965.822555] Call Trace: [ 1965.822814] [ 1965.823032] ? vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 1965.823527] dump_stack_lvl+0x57/0x81 [ 1965.823876] print_address_description.constprop.0+0x1f/0x1e0 [ 1965.824451] ? vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 1965.824951] print_report.cold+0x5c/0x237 [ 1965.825328] kasan_report+0xc9/0x100 [ 1965.825711] ? vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 1965.826195] vmalloc_oob+0x58c/0x5e0 [test_kasan] [ 1965.826674] ? kasan_global_oob_right+0x1f0/0x1f0 [test_kasan] [ 1965.827264] ? do_raw_spin_trylock+0xb5/0x180 [ 1965.827697] ? do_raw_spin_lock+0x270/0x270 [ 1965.828116] ? kunit_fail_assert_format+0x100/0x100 [kunit] [ 1965.828668] ? kunit_add_resource+0x197/0x280 [kunit] [ 1965.829170] kunit_try_run_case+0x10b/0x1a0 [kunit] [ 1965.829644] ? kunit_catch_run_case+0xe0/0xe0 [kunit] [ 1965.830158] kunit_generic_run_threadfn_adapter+0x4d/0x90 [kunit] [ 1965.830802] ? kunit_try_catch_throw+0x80/0x80 [kunit] [ 1965.831308] kthread+0x2a7/0x350 [ 1965.831638] ? kthread_complete_and_exit+0x20/0x20 [ 1965.832117] ret_from_fork+0x22/0x30 [ 1965.832477] [ 1965.832718] [ 1965.832899] The buggy address belongs to the virtual mapping at [ 1965.832899] [ffffc90000063000, ffffc90000065000) created by: [ 1965.832899] vmalloc_oob+0x78/0x5e0 [test_kasan] [ 1965.834418] [ 1965.834580] The buggy address belongs to the physical page: [ 1965.835129] page:000000000da0be5b refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x2582 [ 1965.835996] flags: 0xfffffc0000000(node=0|zone=1|lastcpupid=0x1fffff) [ 1965.836618] raw: 000fffffc0000000 0000000000000000 dead000000000122 0000000000000000 [ 1965.837355] raw: 0000000000000000 0000000000000000 00000001ffffffff 0000000000000000 [ 1965.838093] page dumped because: kasan: bad access detected [ 1965.838636] [ 1965.838796] Memory state around the buggy address: [ 1965.839268] ffffc90000063680: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1965.839962] ffffc90000063700: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 1965.840703] >ffffc90000063780: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 f8 [ 1965.841398] ^ [ 1965.842084] ffffc90000063800: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 1965.842772] ffffc90000063880: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 1965.843462] ================================================================== [ 1965.913983] ok 49 - vmalloc_oob [ 1965.914845] ok 50 - vmap_tags # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 1965.916009] ok 51 - vm_map_ram_tags # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 1965.918843] ok 52 - vmalloc_percpu # SKIP Test requires CONFIG_KASAN_SW_TAGS=y [ 1965.920158] ok 53 - match_all_not_assigned # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 1965.922822] ok 54 - match_all_ptr_tag # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 1965.924999] ok 55 - match_all_mem_tag # SKIP Test requires CONFIG_KASAN_GENERIC=n [ 1965.925843] ok 20 - kasan [ 1966.167851] # Subtest: linear-ranges-test [ 1966.167858] 1..4 [ 1966.171030] ok 1 - range_test_get_value_amount [ 1966.172887] ok 2 - range_test_get_selector_high [ 1966.174977] ok 3 - range_test_get_selector_low [ 1966.177827] ok 4 - range_test_get_value [ 1966.178310] ok 21 - linear-ranges-test [ 1966.270668] # Subtest: list_sort [ 1966.270673] 1..1 [ 1966.282095] ok 1 - list_sort_test [ 1966.282361] ok 22 - list_sort [ 1966.508998] systemd-journald[564]: Data hash table of /run/log/journal/ed2acc9453d44c2a88e8e35173ed2323/system.journal has a fill level at 75.0 (7003 of 9336 items, 5378048 file size, 767 bytes per hash table item), suggesting rotation. [ 1966.517082] # Subtest: time_test_cases [ 1966.517088] 1..1 [ 1970.045968] ok 1 - time64_to_tm_test_date_range [ 1970.046237] ok 23 - time_test_cases [ 1970.060205] systemd-journald[564]: /run/log/journal/ed2acc9453d44c2a88e8e35173ed2323/system.journal: Journal header limits reached or header out-of-date, rotating. [ 2126.800624] Running test [R:13322103 T:11 - AMTU (Abstract Machine Test Utility) - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [ 2158.333252] Running test [R:13322103 T:12 - Kernel Header Sanity Test - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [ 2215.877381] Running test [R:13322103 T:13 - Libkcapi AF_ALG test - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [-- MARK -- Thu Feb 2 00:40:00 2023] [ 2276.665655] alg: No test for fips(ansi_cprng) (fips_ansi_cprng) [-- MARK -- Thu Feb 2 00:45:00 2023] [ 2814.162850] Running test [R:13322103 T:14 - Reboot test - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [ 2814.285490] systemd-journald[564]: Received client request to flush runtime journal. Stopping Session 2 of User root ... [ OK ] Removed slice Slice /system/modprobe . [ OK ] Removed slice Slice /system/sshd-keygen . [ OK ] Removed slice Slice /system/systemd-hibernate-resume . [ OK ] Stopped target Multi-User System . [ OK ] Stopped target Login Prompts . [ OK ] Stopped target rpc_pipefs.target . [ OK ] Stopped target RPC Port Mapper . [ OK ] Stopped target Timer Units . [ OK ] Stopped dnf makecache --timer . [ OK ] Stopped Daily rotation of log files . [ OK ] Stopped Daily Cleanup of Temporary Directories . [ OK ] Closed LVM2 poll daemon socket . [ OK ] Closed Process Core Dump Socket . [ OK ] Closed Load/Save RF Kill Switch Status /dev/rfkill Watch . Unmounting RPC Pipe File System ... Stopping Deferred execution scheduler ... Stopping Avahi mDNS/DNS-SD Stack ... Stopping Command Scheduler ... Stopping CUPS Scheduler ... Stopping Restore /run/initramfs on shutdown ... Stopping Getty on tty1 ... Stopping The restraint harness. ... Stopping System Logging Service ... Stopping Serial Getty on ttyS0 ... Stopping OpenSSH server daemon ... Stopping Hostname Service ... Stopping Load/Save Random Seed ... [ OK ] Stopped Deferred execution scheduler . [ OK ] Stopped Getty on tty1 . [ OK ] Stopped Serial Getty on ttyS0 . [ OK ] Stopped Command Scheduler . [ OK ] Stopped Avahi mDNS/DNS-SD Stack . [ OK ] Stopped The restraint harness. . [ OK ] Stopped Hostname Service . [ OK ] Stopped CUPS Scheduler . [ OK ] Stopped OpenSSH server daemon . [ OK ] Stopped Session 2 of User root . [ OK ] Removed slice Slice /system/getty . [ OK ] Removed slice Slice /system/serial-getty . [ OK ] Stopped target sshd-keygen.target . [ OK ] Stopped target System Time Synchronized . [ OK ] Stopped target System Time Set . [ OK ] Stopped Wait for chrony to synchronize system clock . Stopping NTP client/server ... Stopping User Login Management ... Stopping Permit User Sessions ... Stopping User Manager for UID 0 ... [ OK ] Stopped NTP client/server . [ OK ] Stopped System Logging Service . [ OK ] Stopped User Manager for UID 0 . Stopping User Runtime Directory /run/user/0 ... [ OK ] Stopped User Login Management . [ OK ] Unmounted RPC Pipe File System . [ OK ] Unmounted /run/user/0 . [ 2815.097900] vda1: Can't mount, would change RO state [ OK ] Stopped Load/Save Random Seed . [ OK ] Stopped User Runtime Directory /run/user/0 . [ OK ] Removed slice User Slice of UID 0 . [ OK ] Stopped Permit User Sessions . [ OK ] Stopped target User and Group Name Lookups . [ OK ] Stopped target Remote File Systems . Unmounting /var/crash ... [ OK ] Unmounted /var/crash . [ OK ] Stopped target Network is Online . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target NFS client services . [ OK ] Stopped Network Manager Wait Online . Stopping GSSAPI Proxy Daemon ... [ OK ] Stopped GSSAPI Proxy Daemon . [ OK ] Stopped target Network . Stopping Network Manager ... [ OK ] Stopped Network Manager . [ OK ] Stopped target Preparation for Network . [ OK ] Stopped Generate network units from Kernel command line . [ * * ] A stop job is running for Restore /…tramfs on shutdown (3s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (3s / no limit) M [ * * * ] A stop job is running for Restore /…tramfs on shutdown (4s / no limit) M [ OK ] Stopped Restore /run/initramfs on shutdown . [ OK ] Stopped target Basic System . [ OK ] Stopped target Path Units . [ OK ] Stopped CUPS Scheduler . [ OK ] Stopped target Slice Units . [ OK ] Removed slice User and Session Slice . [ OK ] Stopped target Socket Units . [ OK ] Closed Avahi mDNS/DNS-SD Stack Activation Socket . [ OK ] Closed CUPS Scheduler . [ OK ] Closed SSSD Kerberos Cache Manager responder socket . Stopping D-Bus System Message Bus ... [ OK ] Stopped D-Bus System Message Bus . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped target System Initialization . [ OK ] Unset automount Arbitrary …s File System Automount Point . [ OK ] Stopped target Local Encrypted Volumes . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped Forward Password R…uests to Wall Directory Watch . [ OK ] Stopped target Local Integrity Protected Volumes . [ OK ] Stopped target Swaps . [ OK ] Stopped target Local Verity Protected Volumes . Deactivating swap /dev/cs_kvm-02-guest19/swap ... [ OK ] Stopped Read and set NIS d…e from /etc/sysconfig/network . [ OK ] Stopped Automatic Boot Loader Update . [ OK ] Stopped Apply Kernel Variables . Stopping Record System Boot/Shutdown in UTMP ... [ OK ] Unmounted /run/credentials/systemd-sysctl.service . [ OK ] Deactivated swap /dev/cs_kvm-02-guest19/swap . [ OK ] Deactivated swap /dev/disk…name-cs_kvm--02--guest19-swap . [ OK ] Deactivated swap /dev/disk…HFN1GLJGM4rQPqNBHGqctIVCzussN . [ OK ] Deactivated swap /dev/disk…1-8b9a-4ccf-8305-edb33dd9423c . [ OK ] Deactivated swap /dev/dm-1 . [ OK ] Deactivated swap /dev/mapper/cs_kvm--02--guest19-swap . [ OK ] Stopped Record System Boot/Shutdown in UTMP . Stopping Security Auditing Service ... [ 2818.937213] audit: type=1305 audit(1675298992.551:726): op=set audit_pid=0 old=619 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 res=1 [ OK ] Stopped Security Auditing Service . [ 2818.949234] audit: type=1131 audit(1675298992.565:727): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=auditd comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Volatile Files and Directories . [ 2818.956413] audit: type=1131 audit(1675298992.572:728): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped target Local File Systems . Unmounting /boot ... Unmounting /run/credential…temd-tmpfiles-setup.service ... Unmounting /run/credential…-tmpfiles-setup-dev.service ... [ OK ] Unmounted /run/credentials…ystemd-tmpfiles-setup.service . [ OK ] Unmounted /run/credentials…md-tmpfiles-setup-dev.service . [ 2819.080540] XFS (vda1): Unmounting Filesystem [ OK ] Unmounted /boot . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Reached target Unmount All Filesystems . Stopping Monitoring of LVM…meventd or progress polling ... [ OK ] Stopped Remount Root and Kernel File Systems . [ 2819.110710] audit: type=1131 audit(1675298992.726:729): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-remount-fs comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Create Static Device Nodes in /dev . [ 2819.115257] audit: type=1131 audit(1675298992.731:730): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-tmpfiles-setup-dev comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Stopped Monitoring of LVM2… dmeventd or progress polling . [ 2819.187908] audit: type=1131 audit(1675298992.803:731): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=lvm2-monitor comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Shutdown . [ OK ] Reached target Late Shutdown Services . [ OK ] Finished System Reboot . [ 2819.196419] audit: type=1130 audit(1675298992.812:732): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ 2819.198615] audit: type=1131 audit(1675298992.814:733): pid=1 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:init_t:s0 msg='unit=systemd-reboot comm="systemd" exe="/usr/lib/systemd/systemd" hostname=? addr=? terminal=? res=success' [ OK ] Reached target System Reboot . [ 2819.210976] audit: type=1334 audit(1675298992.826:734): prog-id=0 op=UNLOAD [ 2819.211831] audit: type=1334 audit(1675298992.828:735): prog-id=0 op=UNLOAD [ 2819.271931] systemd-shutdown[1]: Syncing filesystems and block devices. [ 2819.302754] systemd-shutdown[1]: Sending SIGTERM to remaining processes... [ 2819.315618] systemd-journald[564]: Received SIGTERM from PID 1 (systemd-shutdow). [ 2819.353693] systemd-shutdown[1]: Sending SIGKILL to remaining processes... [ 2819.369178] systemd-shutdown[1]: Unmounting file systems. [ 2819.372654] [117852]: Remounting '/' read-only with options 'seclabel,attr2,inode64,logbufs=8,logbsize=32k,noquota'. [ 2819.821278] systemd-shutdown[1]: All filesystems unmounted. [ 2819.822597] systemd-shutdown[1]: Deactivating swaps. [ 2819.823884] systemd-shutdown[1]: All swaps deactivated. [ 2819.824457] systemd-shutdown[1]: Detaching loop devices. [ 2819.825397] systemd-shutdown[1]: All loop devices detached. [ 2819.825933] systemd-shutdown[1]: Stopping MD devices. [ 2819.826675] systemd-shutdown[1]: All MD devices stopped. [ 2819.827254] systemd-shutdown[1]: Detaching DM devices. [ 2819.830406] systemd-shutdown[1]: Detaching DM /dev/dm-1 (253:1). [ 2819.839361] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 2819.840593] systemd-shutdown[1]: Detaching DM devices. [ 2819.842609] systemd-shutdown[1]: Not all DM devices detached, 1 left. [ 2819.843322] systemd-shutdown[1]: Cannot finalize remaining DM devices, continuing. [ 2819.850153] systemd-shutdown[1]: Successfully changed into root pivot. [ 2819.850878] systemd-shutdown[1]: Returning to initrd... [ 2819.986774] dracut Warning: Killing all remaining processes dracut Warning: Killing all remaining processes [ 2821.394974] XFS (dm-0): Unmounting Filesystem [ 2821.837244] dracut Warning: Unmounted /oldroot. dracut Warning: Unmounted /oldroot. [ 2822.012883] dracut: Disassembling device-mapper devices Rebooting. [ 2822.073633] reboot: Restarting system [ 2822.073997] reboot: machine restart [-- MARK -- Thu Feb 2 00:50:00 2023] [?25l Use the ^ and v keys to change the selection. Press 'e' to edit the selected item, or 'c' for a command prompt. CentOS Stream (5.14.0-253.1995_764580423.el9.x86_64+debug) 9 with debugg> CentOS Stream (5.14.0-247.el9.x86_64) 9 CentOS Stream (0-rescue-ed2acc9453d44c2a88e8e35173ed2323) 9 The selected entry will be started automatically in 5s. The selected entry will be started automatically in 4s. The selected entry will be started automatically in 3s. The selected entry will be started automatically in 2s. The selected entry will be started automatically in 1s. The selected entry will be started automatically in 0s. [ 0.000000] [ 0.000000] The list of certified hardware and cloud instances for Red Hat Enterprise Linux 9 can be viewed at the Red Hat Ecosystem Catalog, https://catalog.redhat.com. [ 0.000000] Command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-253.1995_764580423.el9.x86_64+debug root=/dev/mapper/cs_kvm--02--guest19-root ro resume=/dev/mapper/cs_kvm--02--guest19-swap rd.lvm.lv=cs_kvm-02-guest19/root rd.lvm.lv=cs_kvm-02-guest19/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.000000] x86/fpu: Supporting XSAVE feature 0x001: 'x87 floating point registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x002: 'SSE registers' [ 0.000000] x86/fpu: Supporting XSAVE feature 0x004: 'AVX registers' [ 0.000000] x86/fpu: xstate_offset[2]: 576, xstate_sizes[2]: 256 [ 0.000000] x86/fpu: Enabled xstate features 0x7, context size is 832 bytes, using 'standard' format. [ 0.000000] signal: max sigframe size: 1776 [ 0.000000] BIOS-provided physical RAM map: [ 0.000000] BIOS-e820: [mem 0x0000000000000000-0x000000000009fbff] usable [ 0.000000] BIOS-e820: [mem 0x000000000009fc00-0x000000000009ffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000000f0000-0x00000000000fffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000000100000-0x00000000bfff9fff] usable [ 0.000000] BIOS-e820: [mem 0x00000000bfffa000-0x00000000bfffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000feffc000-0x00000000feffffff] reserved [ 0.000000] BIOS-e820: [mem 0x00000000fffc0000-0x00000000ffffffff] reserved [ 0.000000] BIOS-e820: [mem 0x0000000100000000-0x000000013fffffff] usable [ 0.000000] NX (Execute Disable) protection: active [ 0.000000] SMBIOS 2.4 present. [ 0.000000] DMI: Red Hat KVM, BIOS 0.5.1 01/01/2011 [ 0.000000] Hypervisor detected: KVM [ 0.000000] kvm-clock: Using msrs 4b564d01 and 4b564d00 [ 0.000005] kvm-clock: using sched offset of 1563832397658445 cycles [ 0.000013] clocksource: kvm-clock: mask: 0xffffffffffffffff max_cycles: 0x1cd42e4dffb, max_idle_ns: 881590591483 ns [ 0.000030] tsc: Detected 1999.998 MHz processor [ 0.000379] last_pfn = 0x140000 max_arch_pfn = 0x400000000 [ 0.000430] x86/PAT: Configuration [0-7]: WB WC UC- UC WB WP UC- WT [ 0.000452] last_pfn = 0xbfffa max_arch_pfn = 0x400000000 [ 0.010597] found SMP MP-table at [mem 0x000f63a0-0x000f63af] [ 0.010646] Using GB pages for direct mapping [ 0.011527] RAMDISK: [mem 0x33a5b000-0x35d25fff] [ 0.011548] ACPI: Early table checksum verification disabled [ 0.011580] ACPI: RSDP 0x00000000000F61E0 000014 (v00 BOCHS ) [ 0.011596] ACPI: RSDT 0x00000000BFFFFAD7 000030 (v01 BOCHS BXPCRSDT 00000001 BXPC 00000001) [ 0.011627] ACPI: FACP 0x00000000BFFFF177 000074 (v01 BOCHS BXPCFACP 00000001 BXPC 00000001) [ 0.011647] ACPI: DSDT 0x00000000BFFFE040 001137 (v01 BOCHS BXPCDSDT 00000001 BXPC 00000001) [ 0.011658] ACPI: FACS 0x00000000BFFFE000 000040 [ 0.011668] ACPI: SSDT 0x00000000BFFFF1EB 000874 (v01 BOCHS BXPCSSDT 00000001 BXPC 00000001) [ 0.011678] ACPI: APIC 0x00000000BFFFFA5F 000078 (v01 BOCHS BXPCAPIC 00000001 BXPC 00000001) [ 0.011687] ACPI: Reserving FACP table memory at [mem 0xbffff177-0xbffff1ea] [ 0.011691] ACPI: Reserving DSDT table memory at [mem 0xbfffe040-0xbffff176] [ 0.011693] ACPI: Reserving FACS table memory at [mem 0xbfffe000-0xbfffe03f] [ 0.011696] ACPI: Reserving SSDT table memory at [mem 0xbffff1eb-0xbffffa5e] [ 0.011699] ACPI: Reserving APIC table memory at [mem 0xbffffa5f-0xbffffad6] [ 0.012170] No NUMA configuration found [ 0.012174] Faking a node at [mem 0x0000000000000000-0x000000013fffffff] [ 0.012194] NODE_DATA(0) allocated [mem 0x13ffd5000-0x13fffffff] [ 0.012641] Reserving 1024MB of memory at 2032MB for crashkernel (System RAM: 4095MB) [ 0.020785] Zone ranges: [ 0.020791] DMA [mem 0x0000000000001000-0x0000000000ffffff] [ 0.020799] DMA32 [mem 0x0000000001000000-0x00000000ffffffff] [ 0.020804] Normal [mem 0x0000000100000000-0x000000013fffffff] [ 0.020808] Device empty [ 0.020812] Movable zone start for each node [ 0.020817] Early memory node ranges [ 0.020819] node 0: [mem 0x0000000000001000-0x000000000009efff] [ 0.020822] node 0: [mem 0x0000000000100000-0x00000000bfff9fff] [ 0.020826] node 0: [mem 0x0000000100000000-0x000000013fffffff] [ 0.020836] Initmem setup node 0 [mem 0x0000000000001000-0x000000013fffffff] [ 0.020853] On node 0, zone DMA: 1 pages in unavailable ranges [ 0.020995] On node 0, zone DMA: 97 pages in unavailable ranges [ 0.048050] On node 0, zone Normal: 6 pages in unavailable ranges [ 0.143050] kasan: KernelAddressSanitizer initialized [ 0.143550] ACPI: PM-Timer IO Port: 0x608 [ 0.143584] ACPI: LAPIC_NMI (acpi_id[0xff] dfl dfl lint[0x1]) [ 0.143650] IOAPIC[0]: apic_id 0, version 17, address 0xfec00000, GSI 0-23 [ 0.143659] ACPI: INT_SRC_OVR (bus 0 bus_irq 0 global_irq 2 dfl dfl) [ 0.143663] ACPI: INT_SRC_OVR (bus 0 bus_irq 5 global_irq 5 high level) [ 0.143667] ACPI: INT_SRC_OVR (bus 0 bus_irq 9 global_irq 9 high level) [ 0.143674] ACPI: INT_SRC_OVR (bus 0 bus_irq 10 global_irq 10 high level) [ 0.143678] ACPI: INT_SRC_OVR (bus 0 bus_irq 11 global_irq 11 high level) [ 0.143688] ACPI: Using ACPI (MADT) for SMP configuration information [ 0.143695] TSC deadline timer available [ 0.143699] smpboot: Allowing 1 CPUs, 0 hotplug CPUs [ 0.143798] PM: hibernation: Registered nosave memory: [mem 0x00000000-0x00000fff] [ 0.143804] PM: hibernation: Registered nosave memory: [mem 0x0009f000-0x0009ffff] [ 0.143807] PM: hibernation: Registered nosave memory: [mem 0x000a0000-0x000effff] [ 0.143810] PM: hibernation: Registered nosave memory: [mem 0x000f0000-0x000fffff] [ 0.143814] PM: hibernation: Registered nosave memory: [mem 0xbfffa000-0xbfffffff] [ 0.143817] PM: hibernation: Registered nosave memory: [mem 0xc0000000-0xfeffbfff] [ 0.143820] PM: hibernation: Registered nosave memory: [mem 0xfeffc000-0xfeffffff] [ 0.143822] PM: hibernation: Registered nosave memory: [mem 0xff000000-0xfffbffff] [ 0.143825] PM: hibernation: Registered nosave memory: [mem 0xfffc0000-0xffffffff] [ 0.143833] [mem 0xc0000000-0xfeffbfff] available for PCI devices [ 0.143836] Booting paravirtualized kernel on KVM [ 0.143853] clocksource: refined-jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1910969940391419 ns [ 0.158755] setup_percpu: NR_CPUS:8192 nr_cpumask_bits:1 nr_cpu_ids:1 nr_node_ids:1 [ 0.160566] percpu: Embedded 515 pages/cpu s2072576 r8192 d28672 u4194304 [ 0.160694] kvm-guest: PV spinlocks disabled, single CPU [ 0.160725] Fallback order for Node 0: 0 [ 0.160739] Built 1 zonelists, mobility grouping on. Total pages: 1031930 [ 0.160743] Policy zone: Normal [ 0.160747] Kernel command line: BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-253.1995_764580423.el9.x86_64+debug root=/dev/mapper/cs_kvm--02--guest19-root ro resume=/dev/mapper/cs_kvm--02--guest19-swap rd.lvm.lv=cs_kvm-02-guest19/root rd.lvm.lv=cs_kvm-02-guest19/swap console=ttyS0,115200 crashkernel=1G-2G:384M,2G-3G:512M,3G-4G:768M,4G-16G:1G,16G-64G:2G,64G-128G:2G,128G-:4G ima_tcb ima_appraise=fix [ 0.160898] Unknown kernel command line parameters "BOOT_IMAGE=(hd0,msdos1)/vmlinuz-5.14.0-253.1995_764580423.el9.x86_64+debug", will be passed to user space. [ 0.161481] Dentry cache hash table entries: 524288 (order: 10, 4194304 bytes, linear) [ 0.161777] Inode-cache hash table entries: 262144 (order: 9, 2097152 bytes, linear) [ 0.161854] mem auto-init: stack:off, heap alloc:off, heap free:off [ 0.161861] Stack Depot early init allocating hash table with memblock_alloc, 8388608 bytes [ 0.162976] software IO TLB: area num 1. [ 0.800002] Memory: 2052016K/4193888K available (38920K kernel code, 13007K rwdata, 14984K rodata, 5300K init, 42020K bss, 2139972K reserved, 0K cma-reserved) [ 0.800035] random: get_random_u64 called from kmem_cache_open+0x22/0x380 with crng_init=0 [ 0.801477] SLUB: HWalign=64, Order=0-3, MinObjects=0, CPUs=1, Nodes=1 [ 0.801489] kmemleak: Kernel memory leak detector disabled [ 0.803477] Kernel/User page tables isolation: enabled [ 0.803657] ftrace: allocating 45745 entries in 179 pages [ 0.836195] ftrace: allocated 179 pages with 5 groups [ 0.839220] Dynamic Preempt: voluntary [ 0.839500] Running RCU self tests [ 0.839517] rcu: Preemptible hierarchical RCU implementation. [ 0.839519] rcu: RCU lockdep checking is enabled. [ 0.839522] rcu: RCU restricting CPUs from NR_CPUS=8192 to nr_cpu_ids=1. [ 0.839525] rcu: RCU callback double-/use-after-free debug is enabled. [ 0.839528] Trampoline variant of Tasks RCU enabled. [ 0.839530] Rude variant of Tasks RCU enabled. [ 0.839532] Tracing variant of Tasks RCU enabled. [ 0.839535] rcu: RCU calculated value of scheduler-enlistment delay is 100 jiffies. [ 0.839537] rcu: Adjusting geometry for rcu_fanout_leaf=16, nr_cpu_ids=1 [ 0.852875] NR_IRQS: 524544, nr_irqs: 256, preallocated irqs: 16 [ 0.853325] rcu: srcu_init: Setting srcu_struct sizes based on contention. [ 0.853367] random: crng init done (trusting CPU's manufacturer) [ 0.853683] Console: colour *CGA 80x25 [ 1.001433] printk: console [ttyS0] enabled [ 1.002171] Lock dependency validator: Copyright (c) 2006 Red Hat, Inc., Ingo Molnar [ 1.003533] ... MAX_LOCKDEP_SUBCLASSES: 8 [ 1.004210] ... MAX_LOCK_DEPTH: 48 [ 1.004960] ... MAX_LOCKDEP_KEYS: 8192 [ 1.005804] ... CLASSHASH_SIZE: 4096 [ 1.006570] ... MAX_LOCKDEP_ENTRIES: 65536 [ 1.007346] ... MAX_LOCKDEP_CHAINS: 131072 [ 1.008141] ... CHAINHASH_SIZE: 65536 [ 1.008925] memory used by lock dependency info: 11641 kB [ 1.009877] memory used for stack traces: 4224 kB [ 1.010719] per task-struct memory footprint: 2688 bytes [ 1.011763] ACPI: Core revision 20211217 [ 1.013081] APIC: Switch to symmetric I/O mode setup [ 1.014344] x2apic enabled [ 1.015280] Switched APIC routing to physical x2apic. [ 1.018891] ..TIMER: vector=0x30 apic1=0 pin1=2 apic2=-1 pin2=-1 [ 1.020163] clocksource: tsc-early: mask: 0xffffffffffffffff max_cycles: 0x39a8595ce59, max_idle_ns: 881590778713 ns [ 1.022347] Calibrating delay loop (skipped) preset value.. 3999.99 BogoMIPS (lpj=1999998) [ 1.024325] pid_max: default: 32768 minimum: 301 [ 1.025609] LSM: Security Framework initializing [ 1.026401] Yama: becoming mindful. [ 1.027398] SELinux: Initializing. [ 1.028514] LSM support for eBPF active [ 1.029839] Mount-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.031339] Mountpoint-cache hash table entries: 8192 (order: 4, 65536 bytes, linear) [ 1.036270] Last level iTLB entries: 4KB 0, 2MB 0, 4MB 0 [ 1.037324] Last level dTLB entries: 4KB 0, 2MB 0, 4MB 0, 1GB 0 [ 1.038338] Spectre V1 : Mitigation: usercopy/swapgs barriers and __user pointer sanitization [ 1.040326] Spectre V2 : Mitigation: Retpolines [ 1.041245] Spectre V2 : Spectre v2 / SpectreRSB mitigation: Filling RSB on context switch [ 1.042324] Spectre V2 : Spectre v2 / SpectreRSB : Filling RSB on VMEXIT [ 1.044325] Speculative Store Bypass: Vulnerable [ 1.045276] MDS: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.046324] TAA: Vulnerable: Clear CPU buffers attempted, no microcode [ 1.047325] MMIO Stale Data: Unknown: No mitigations [ 1.048326] SRBDS: Unknown: Dependent on hypervisor status [ 1.100327] Freeing SMP alternatives memory: 32K [ 1.101983] smpboot: CPU0: Intel Core Processor (Broadwell) (family: 0x6, model: 0x3d, stepping: 0x2) [ 1.104553] cblist_init_generic: Setting adjustable number of callback queues. [ 1.105327] cblist_init_generic: Setting shift to 0 and lim to 1. [ 1.106576] cblist_init_generic: Setting shift to 0 and lim to 1. [ 1.107572] cblist_init_generic: Setting shift to 0 and lim to 1. [ 1.108537] Running RCU-tasks wait API self tests [ 1.216538] Performance Events: unsupported p6 CPU model 61 no PMU driver, software events only. [ 1.217739] rcu: Hierarchical SRCU implementation. [ 1.218330] rcu: Max phase no-delay instances is 400. [ 1.223162] NMI watchdog: Perf NMI watchdog permanently disabled [ 1.223397] Callback from call_rcu_tasks_trace() invoked. [ 1.224762] smp: Bringing up secondary CPUs ... [ 1.225354] smp: Brought up 1 node, 1 CPU [ 1.226182] smpboot: Max logical packages: 1 [ 1.226330] smpboot: Total of 1 processors activated (3999.99 BogoMIPS) [ 1.229668] node 0 deferred pages initialised in 1ms [ 1.231743] pgdatinit0 (20) used greatest stack depth: 29432 bytes left [ 1.233047] devtmpfs: initialized [ 1.234429] x86/mm: Memory block size: 128MB [ 1.264264] DMA-API: preallocated 65536 debug entries [ 1.264329] DMA-API: debugging enabled by kernel config [ 1.265330] clocksource: jiffies: mask: 0xffffffff max_cycles: 0xffffffff, max_idle_ns: 1911260446275000 ns [ 1.266347] futex hash table entries: 256 (order: 3, 32768 bytes, linear) [ 1.268096] prandom: seed boundary self test passed [ 1.269277] prandom: 100 self tests passed [ 1.272917] prandom32: self test passed (less than 6 bits correlated) [ 1.273335] pinctrl core: initialized pinctrl subsystem [ 1.275235] [ 1.275330] ************************************************************* [ 1.276328] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.277328] ** ** [ 1.278328] ** IOMMU DebugFS SUPPORT HAS BEEN ENABLED IN THIS KERNEL ** [ 1.279328] ** ** [ 1.280328] ** This means that this kernel is built to expose internal ** [ 1.281328] ** IOMMU data structures, which may compromise security on ** [ 1.282328] ** your system. ** [ 1.283328] ** ** [ 1.284328] ** If you see this message and you are not debugging the ** [ 1.285328] ** kernel, report this immediately to your vendor! ** [ 1.286328] ** ** [ 1.287328] ** NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE NOTICE ** [ 1.288328] ************************************************************* [ 1.289520] PM: RTC time: 19:50:28, date: 2023-02-01 [ 1.294651] NET: Registered PF_NETLINK/PF_ROUTE protocol family [ 1.297910] DMA: preallocated 256 KiB GFP_KERNEL pool for atomic allocations [ 1.298378] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA pool for atomic allocations [ 1.299381] DMA: preallocated 256 KiB GFP_KERNEL|GFP_DMA32 pool for atomic allocations [ 1.300512] audit: initializing netlink subsys (disabled) [ 1.303814] thermal_sys: Registered thermal governor 'fair_share' [ 1.303822] thermal_sys: Registered thermal governor 'step_wise' [ 1.304333] thermal_sys: Registered thermal governor 'user_space' [ 1.305361] audit: type=2000 audit(1675298917.887:1): state=initialized audit_enabled=0 res=1 [ 1.307420] cpuidle: using governor menu [ 1.308673] HugeTLB: can optimize 4095 vmemmap pages for hugepages-1048576kB [ 1.309353] acpiphp: ACPI Hot Plug PCI Controller Driver version: 0.5 [ 1.311597] PCI: Using configuration type 1 for base access [ 1.320379] Callback from call_rcu_tasks_rude() invoked. [ 1.366188] kprobes: kprobe jump-optimization is enabled. All kprobes are optimized if possible. [ 1.409230] HugeTLB: can optimize 7 vmemmap pages for hugepages-2048kB [ 1.409366] HugeTLB registered 1.00 GiB page size, pre-allocated 0 pages [ 1.410330] HugeTLB registered 2.00 MiB page size, pre-allocated 0 pages [ 1.420939] cryptd: max_cpu_qlen set to 1000 [ 1.424383] Callback from call_rcu_tasks() invoked. [ 1.425361] ACPI: Added _OSI(Module Device) [ 1.426210] ACPI: Added _OSI(Processor Device) [ 1.426331] ACPI: Added _OSI(3.0 _SCP Extensions) [ 1.427279] ACPI: Added _OSI(Processor Aggregator Device) [ 1.427345] ACPI: Added _OSI(Linux-Dell-Video) [ 1.428253] ACPI: Added _OSI(Linux-Lenovo-NV-HDMI-Audio) [ 1.428359] ACPI: Added _OSI(Linux-HPI-Hybrid-Graphics) [ 1.492952] ACPI: 2 ACPI AML tables successfully acquired and loaded [ 1.508296] ACPI: Interpreter enabled [ 1.508505] ACPI: PM: (supports S0 S5) [ 1.509305] ACPI: Using IOAPIC for interrupt routing [ 1.509555] PCI: Using host bridge windows from ACPI; if necessary, use "pci=nocrs" and report a bug [ 1.510330] PCI: Using E820 reservations for host bridge windows [ 1.514097] ACPI: Enabled 16 GPEs in block 00 to 0F [ 1.604602] ACPI: PCI Root Bridge [PCI0] (domain 0000 [bus 00-ff]) [ 1.605373] acpi PNP0A03:00: _OSC: OS supports [ASPM ClockPM Segments MSI EDR HPX-Type3] [ 1.606331] acpi PNP0A03:00: _OSC: not requesting OS control; OS requires [ExtendedConfig ASPM ClockPM MSI] [ 1.607727] acpi PNP0A03:00: fail to add MMCONFIG information, can't access extended PCI configuration space under this bridge. [ 1.622198] acpiphp: Slot [3] registered [ 1.622705] acpiphp: Slot [4] registered [ 1.623681] acpiphp: Slot [5] registered [ 1.624670] acpiphp: Slot [6] registered [ 1.625678] acpiphp: Slot [7] registered [ 1.626739] acpiphp: Slot [8] registered [ 1.627692] acpiphp: Slot [9] registered [ 1.628681] acpiphp: Slot [10] registered [ 1.629679] acpiphp: Slot [11] registered [ 1.630681] acpiphp: Slot [12] registered [ 1.631686] acpiphp: Slot [13] registered [ 1.632678] acpiphp: Slot [14] registered [ 1.633688] acpiphp: Slot [15] registered [ 1.634688] acpiphp: Slot [16] registered [ 1.635669] acpiphp: Slot [17] registered [ 1.636680] acpiphp: Slot [18] registered [ 1.637700] acpiphp: Slot [19] registered [ 1.638690] acpiphp: Slot [20] registered [ 1.639679] acpiphp: Slot [21] registered [ 1.640669] acpiphp: Slot [22] registered [ 1.641669] acpiphp: Slot [23] registered [ 1.642677] acpiphp: Slot [24] registered [ 1.643702] acpiphp: Slot [25] registered [ 1.644677] acpiphp: Slot [26] registered [ 1.645669] acpiphp: Slot [27] registered [ 1.646686] acpiphp: Slot [28] registered [ 1.647684] acpiphp: Slot [29] registered [ 1.648678] acpiphp: Slot [30] registered [ 1.649679] acpiphp: Slot [31] registered [ 1.650512] PCI host bridge to bus 0000:00 [ 1.651341] pci_bus 0000:00: root bus resource [io 0x0000-0x0cf7 window] [ 1.652337] pci_bus 0000:00: root bus resource [io 0x0d00-0xffff window] [ 1.653336] pci_bus 0000:00: root bus resource [mem 0x000a0000-0x000bffff window] [ 1.654336] pci_bus 0000:00: root bus resource [mem 0xc0000000-0xfebfffff window] [ 1.655339] pci_bus 0000:00: root bus resource [bus 00-ff] [ 1.656707] pci 0000:00:00.0: [8086:1237] type 00 class 0x060000 [ 1.659140] pci 0000:00:01.0: [8086:7000] type 00 class 0x060100 [ 1.662982] pci 0000:00:01.1: [8086:7010] type 00 class 0x010180 [ 1.668328] pci 0000:00:01.1: reg 0x20: [io 0xc0a0-0xc0af] [ 1.671372] pci 0000:00:01.1: legacy IDE quirk: reg 0x10: [io 0x01f0-0x01f7] [ 1.672330] pci 0000:00:01.1: legacy IDE quirk: reg 0x14: [io 0x03f6] [ 1.673329] pci 0000:00:01.1: legacy IDE quirk: reg 0x18: [io 0x0170-0x0177] [ 1.674329] pci 0000:00:01.1: legacy IDE quirk: reg 0x1c: [io 0x0376] [ 1.676285] pci 0000:00:01.2: [8086:7020] type 00 class 0x0c0300 [ 1.681327] pci 0000:00:01.2: reg 0x20: [io 0xc040-0xc05f] [ 1.685353] pci 0000:00:01.3: [8086:7113] type 00 class 0x068000 [ 1.687196] pci 0000:00:01.3: quirk: [io 0x0600-0x063f] claimed by PIIX4 ACPI [ 1.687348] pci 0000:00:01.3: quirk: [io 0x0700-0x070f] claimed by PIIX4 SMB [ 1.690836] pci 0000:00:03.0: [1af4:1000] type 00 class 0x020000 [ 1.693327] pci 0000:00:03.0: reg 0x10: [io 0xc060-0xc07f] [ 1.696328] pci 0000:00:03.0: reg 0x14: [mem 0xfebc0000-0xfebc0fff] [ 1.707328] pci 0000:00:03.0: reg 0x30: [mem 0xfeb80000-0xfebbffff pref] [ 1.711042] pci 0000:00:04.0: [1af4:1001] type 00 class 0x010000 [ 1.713328] pci 0000:00:04.0: reg 0x10: [io 0xc000-0xc03f] [ 1.716327] pci 0000:00:04.0: reg 0x14: [mem 0xfebc1000-0xfebc1fff] [ 1.729961] pci 0000:00:05.0: [1af4:1002] type 00 class 0x00ff00 [ 1.731328] pci 0000:00:05.0: reg 0x10: [io 0xc080-0xc09f] [ 1.751973] ACPI: PCI: Interrupt link LNKA configured for IRQ 10 [ 1.754969] ACPI: PCI: Interrupt link LNKB configured for IRQ 10 [ 1.757850] ACPI: PCI: Interrupt link LNKC configured for IRQ 11 [ 1.760851] ACPI: PCI: Interrupt link LNKD configured for IRQ 11 [ 1.762359] ACPI: PCI: Interrupt link LNKS configured for IRQ 9 [ 1.768691] iommu: Default domain type: Translated [ 1.769338] iommu: DMA domain TLB invalidation policy: lazy mode [ 1.772660] SCSI subsystem initialized [ 1.773846] ACPI: bus type USB registered [ 1.774731] usbcore: registered new interface driver usbfs [ 1.775518] usbcore: registered new interface driver hub [ 1.776459] usbcore: registered new device driver usb [ 1.778008] pps_core: LinuxPPS API ver. 1 registered [ 1.778329] pps_core: Software ver. 5.3.6 - Copyright 2005-2007 Rodolfo Giometti [ 1.779387] PTP clock support registered [ 1.780683] EDAC MC: Ver: 3.0.0 [ 1.785547] NetLabel: Initializing [ 1.786264] NetLabel: domain hash size = 128 [ 1.786331] NetLabel: protocols = UNLABELED CIPSOv4 CALIPSO [ 1.787607] NetLabel: unlabeled traffic allowed by default [ 1.788330] PCI: Using ACPI for IRQ routing [ 1.790272] vgaarb: loaded [ 1.792034] clocksource: Switched to clocksource kvm-clock [ 2.147442] VFS: Disk quotas dquot_6.6.0 [ 2.148441] VFS: Dquot-cache hash table entries: 512 (order 0, 4096 bytes) [ 2.154530] pnp: PnP ACPI init [ 2.166097] pnp: PnP ACPI: found 5 devices [ 2.199447] clocksource: acpi_pm: mask: 0xffffff max_cycles: 0xffffff, max_idle_ns: 2085701024 ns [ 2.201762] NET: Registered PF_INET protocol family [ 2.203099] IP idents hash table entries: 65536 (order: 7, 524288 bytes, linear) [ 2.207400] tcp_listen_portaddr_hash hash table entries: 2048 (order: 5, 163840 bytes, linear) [ 2.209294] Table-perturb hash table entries: 65536 (order: 6, 262144 bytes, linear) [ 2.210904] TCP established hash table entries: 32768 (order: 6, 262144 bytes, linear) [ 2.213444] TCP bind hash table entries: 32768 (order: 9, 2621440 bytes, linear) [ 2.216630] TCP: Hash tables configured (established 32768 bind 32768) [ 2.218784] MPTCP token hash table entries: 4096 (order: 6, 393216 bytes, linear) [ 2.220679] UDP hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 2.222400] UDP-Lite hash table entries: 2048 (order: 6, 393216 bytes, linear) [ 2.224713] NET: Registered PF_UNIX/PF_LOCAL protocol family [ 2.225965] NET: Registered PF_XDP protocol family [ 2.226990] pci_bus 0000:00: resource 4 [io 0x0000-0x0cf7 window] [ 2.228400] pci_bus 0000:00: resource 5 [io 0x0d00-0xffff window] [ 2.229669] pci_bus 0000:00: resource 6 [mem 0x000a0000-0x000bffff window] [ 2.231068] pci_bus 0000:00: resource 7 [mem 0xc0000000-0xfebfffff window] [ 2.233286] pci 0000:00:01.0: PIIX3: Enabling Passive Release [ 2.234503] pci 0000:00:00.0: Limiting direct PCI/PCI transfers [ 2.246029] ACPI: \_SB_.LNKD: Enabled at IRQ 11 [ 2.254877] pci 0000:00:01.2: quirk_usb_early_handoff+0x0/0x290 took 18652 usecs [ 2.256496] PCI: CLS 0 bytes, default 64 [ 2.257396] PCI-DMA: Using software bounce buffering for IO (SWIOTLB) [ 2.258701] software IO TLB: mapped [mem 0x000000007b000000-0x000000007f000000] (64MB) [ 2.261444] Trying to unpack rootfs image as initramfs... [ 2.267611] ACPI: bus type thunderbolt registered [ 2.270962] clocksource: tsc: mask: 0xffffffffffffffff max_cycles: 0x39a8595ce59, max_idle_ns: 881590778713 ns [ 2.293210] Initialise system trusted keyrings [ 2.296539] Key type blacklist registered [ 2.301718] workingset: timestamp_bits=36 max_order=19 bucket_order=0 [ 2.421858] zbud: loaded [ 2.436253] integrity: Platform Keyring initialized [ 2.462573] NET: Registered PF_ALG protocol family [ 2.463738] xor: automatically using best checksumming function avx [ 2.465202] Key type asymmetric registered [ 2.466040] Asymmetric key parser 'x509' registered [ 2.467036] Running certificate verification selftests [ 2.571597] cryptomgr_test (44) used greatest stack depth: 28704 bytes left [ 2.667376] Loaded X.509 cert 'Certificate verification self-testing key: f58703bb33ce1b73ee02eccdee5b8817518fe3db' [ 2.675976] Block layer SCSI generic (bsg) driver version 0.4 loaded (major 246) [ 2.677684] cryptomgr_test (45) used greatest stack depth: 28576 bytes left [ 2.683808] io scheduler mq-deadline registered [ 2.684861] io scheduler kyber registered [ 2.687623] io scheduler bfq registered [ 2.698539] atomic64_test: passed for x86-64 platform with CX8 and with SSE [ 2.705880] shpchp: Standard Hot Plug PCI Controller Driver version: 0.4 [ 2.708999] input: Power Button as /devices/LNXSYSTM:00/LNXPWRBN:00/input/input0 [ 2.719558] ACPI: button: Power Button [PWRF] [ 2.751986] ACPI: \_SB_.LNKC: Enabled at IRQ 10 [ 2.755625] virtio-pci 0000:00:03.0: virtio_pci: leaving for legacy driver [ 2.776060] virtio-pci 0000:00:04.0: virtio_pci: leaving for legacy driver [ 2.805090] ACPI: \_SB_.LNKA: Enabled at IRQ 10 [ 2.811581] virtio-pci 0000:00:05.0: virtio_pci: leaving for legacy driver [ 2.819297] Serial: 8250/16550 driver, 4 ports, IRQ sharing enabled [ 2.824157] 00:04: ttyS0 at I/O 0x3f8 (irq = 4, base_baud = 115200) is a 16550A [ 2.842717] Non-volatile memory driver v1.3 [ 2.850163] rdac: device handler registered [ 2.855679] hp_sw: device handler registered [ 2.856679] emc: device handler registered [ 2.859517] alua: device handler registered [ 2.862706] libphy: Fixed MDIO Bus: probed [ 2.867664] ehci_hcd: USB 2.0 'Enhanced' Host Controller (EHCI) Driver [ 2.871453] ehci-pci: EHCI PCI platform driver [ 2.873657] ohci_hcd: USB 1.1 'Open' Host Controller (OHCI) Driver [ 2.877438] ohci-pci: OHCI PCI platform driver [ 2.880799] uhci_hcd: USB Universal Host Controller Interface driver [ 2.907593] uhci_hcd 0000:00:01.2: UHCI Host Controller [ 2.912772] uhci_hcd 0000:00:01.2: new USB bus registered, assigned bus number 1 [ 2.917536] uhci_hcd 0000:00:01.2: detected 2 ports [ 2.920947] uhci_hcd 0000:00:01.2: irq 11, io port 0x0000c040 [ 2.927061] usb usb1: New USB device found, idVendor=1d6b, idProduct=0001, bcdDevice= 5.14 [ 2.928924] usb usb1: New USB device strings: Mfr=3, Product=2, SerialNumber=1 [ 2.930524] usb usb1: Product: UHCI Host Controller [ 2.931584] usb usb1: Manufacturer: Linux 5.14.0-253.1995_764580423.el9.x86_64+debug uhci_hcd [ 2.933316] usb usb1: SerialNumber: 0000:00:01.2 [ 2.943174] hub 1-0:1.0: USB hub found [ 2.947883] hub 1-0:1.0: 2 ports detected [ 2.959784] usbcore: registered new interface driver usbserial_generic [ 2.963646] usbserial: USB Serial support registered for generic [ 2.967968] i8042: PNP: PS/2 Controller [PNP0303:KBD,PNP0f13:MOU] at 0x60,0x64 irq 1,12 [ 2.976218] serio: i8042 KBD port at 0x60,0x64 irq 1 [ 2.979466] serio: i8042 AUX port at 0x60,0x64 irq 12 [ 2.984642] mousedev: PS/2 mouse device common for all mice [ 2.990732] input: AT Translated Set 2 keyboard as /devices/platform/i8042/serio0/input/input1 [ 2.994817] rtc_cmos 00:00: RTC can wake from S4 [ 3.002637] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input4 [ 3.009175] rtc_cmos 00:00: registered as rtc0 [ 3.012580] rtc_cmos 00:00: setting system clock to 2023-02-01T19:50:30 UTC (1675281030) [ 3.018764] input: VirtualPS/2 VMware VMMouse as /devices/platform/i8042/serio1/input/input3 [ 3.020800] rtc_cmos 00:00: alarms up to one day, 114 bytes nvram [ 3.023499] intel_pstate: CPU model not supported [ 3.034964] hid: raw HID events driver (C) Jiri Kosina [ 3.039083] usbcore: registered new interface driver usbhid [ 3.040273] usbhid: USB HID core driver [ 3.043484] drop_monitor: Initializing network drop monitor service [ 3.089498] Initializing XFRM netlink socket [ 3.096158] NET: Registered PF_INET6 protocol family [ 3.107999] Segment Routing with IPv6 [ 3.108963] NET: Registered PF_PACKET protocol family [ 3.113575] mpls_gso: MPLS GSO support [ 3.115782] IPI shorthand broadcast: enabled [ 3.116754] AVX2 version of gcm_enc/dec engaged. [ 3.117746] AES CTR mode by8 optimization enabled [ 3.136688] sched_clock: Marking stable (2973351415, 162984799)->(3237570486, -101234272) [ 3.140056] registered taskstats version 1 [ 3.141871] Loading compiled-in X.509 certificates [ 3.151242] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 0ab4d868e205f0710f0bbd4b1a39593b3a7004ae' [ 3.155496] Loaded X.509 cert 'Red Hat Enterprise Linux Driver Update Program (key 3): bf57f3e87362bc7229d9f465321773dfd1f77a80' [ 3.161268] Loaded X.509 cert 'Red Hat Enterprise Linux kpatch signing key: 4d38fd864ebe18c5f0b72e3852e2014c3a676fc8' [ 3.171531] zswap: loaded using pool lzo/zbud [ 3.172669] cryptomgr_test (66) used greatest stack depth: 27920 bytes left [ 3.177528] debug_vm_pgtable: [debug_vm_pgtable ]: Validating architecture page table helpers [ 3.196927] page_owner is disabled [ 3.199907] Key type big_key registered [ 3.979021] Freeing initrd memory: 35628K [ 4.007964] Key type encrypted registered [ 4.008977] ima: No TPM chip found, activating TPM-bypass! [ 4.010029] Loading compiled-in module X.509 certificates [ 4.012096] Loaded X.509 cert 'The CentOS Project: CentOS Stream kernel signing key: 0ab4d868e205f0710f0bbd4b1a39593b3a7004ae' [ 4.014236] ima: Allocated hash algorithm: sha256 [ 4.015260] ima: No architecture policies found [ 4.016658] evm: Initialising EVM extended attributes: [ 4.017607] evm: security.selinux [ 4.018204] evm: security.SMACK64 (disabled) [ 4.018964] evm: security.SMACK64EXEC (disabled) [ 4.019785] evm: security.SMACK64TRANSMUTE (disabled) [ 4.020688] evm: security.SMACK64MMAP (disabled) [ 4.021541] evm: security.apparmor (disabled) [ 4.022349] evm: security.ima [ 4.022877] evm: security.capability [ 4.023525] evm: HMAC attrs: 0x1 [ 4.074026] modprobe (74) used greatest stack depth: 26664 bytes left [ 4.505763] PM: Magic number: 11:851:848 [ 4.528609] Freeing unused decrypted memory: 2036K [ 4.534028] Freeing unused kernel image (initmem) memory: 5300K [ 4.534884] Write protecting the kernel read-only data: 57344k [ 4.540897] Freeing unused kernel image (text/rodata gap) memory: 2036K [ 4.543453] Freeing unused kernel image (rodata/data gap) memory: 1400K [ 4.612597] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 4.613299] x86/mm: Checking user space page tables [ 4.677629] x86/mm: Checked W+X mappings: passed, no W+X pages found. [ 4.678343] Run /init as init process [ 4.796761] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 4.800653] systemd[1]: Detected virtualization kvm. [ 4.801181] systemd[1]: Detected architecture x86-64. [ 4.801773] systemd[1]: Running in initrd. Welcome to CentOS Stream 9 dracut-057-20.git20221213.el9 (Initramfs) ! [ 4.805923] systemd[1]: Hostname set to . [ 5.421791] systemd[1]: Queued start job for default target Initrd Default Target. [ 5.433607] systemd[1]: Created slice Slice /system/systemd-hibernate-resume. [ OK ] Created slice Slice /system/systemd-hibernate-resume . [ 5.437571] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 5.440076] systemd[1]: Reached target Initrd /usr File System. [ OK ] Reached target Initrd /usr File System . [ 5.442079] systemd[1]: Reached target Path Units. [ OK ] Reached target Path Units . [ 5.443798] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 5.445683] systemd[1]: Reached target Swaps. [ OK ] Reached target Swaps . [ 5.447320] systemd[1]: Reached target Timer Units. [ OK ] Reached target Timer Units . [ 5.450708] systemd[1]: Listening on D-Bus System Message Bus Socket. [ OK ] Listening on D-Bus System Message Bus Socket . [ 5.454862] systemd[1]: Listening on Journal Socket (/dev/log). [ OK ] Listening on Journal Socket (/dev/log) . [ 5.458556] systemd[1]: Listening on Journal Socket. [ OK ] Listening on Journal Socket . [ 5.462046] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 5.465301] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 5.467145] systemd[1]: Reached target Socket Units. [ OK ] Reached target Socket Units . [ 5.481007] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 5.522573] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 5.529902] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 5.557981] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 5.596996] systemd[1]: Starting Create System Users... Starting Create System Users ... [ 5.653966] systemd[1]: Starting Setup Virtual Console... Starting Setup Virtual Console ... [ 5.742539] systemd[1]: Finished Create List of Static Device Nodes. [ OK ] Finished Create List of Static Device Nodes . [ 5.849703] systemd[1]: Finished Apply Kernel Variables. [ OK ] Finished Apply Kernel Variables . [ 6.033615] systemd[1]: Finished Create System Users. [ OK ] Finished Create System Users . [ 6.070066] systemd[1]: Starting Create Static Device Nodes in /dev... Starting Create Static Device Nodes in /dev ... [ 6.183492] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . Starting Create Volatile Files and Directories ... [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Finished Create Volatile Files and Directories . [ OK ] Finished Setup Virtual Console . Starting dracut cmdline hook ... [ OK ] Finished dracut cmdline hook . Starting dracut pre-udev hook ... [ 7.528933] device-mapper: core: CONFIG_IMA_DISABLE_HTABLE is disabled. Duplicate IMA measurements will not be recorded in the IMA log. [ 7.530979] device-mapper: uevent: version 1.0.3 [ 7.533252] device-mapper: ioctl: 4.47.0-ioctl (2022-07-28) initialised: dm-devel@redhat.com [ OK ] Finished dracut pre-udev hook . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Coldplug All udev Devices ... [ OK ] Finished Coldplug All udev Devices . [ OK ] Reached target Network . Starting dracut initqueue hook ... [ 9.257644] dracut-initqueu (367) used greatest stack depth: 26632 bytes left [ 10.170022] virtio_blk virtio1: [vda] 104857600 512-byte logical blocks (53.7 GB/50.0 GiB) [ 10.254444] vda: vda1 vda2 [ 10.385298] virtio_net virtio0 ens3: renamed from eth0 [ 10.622407] scsi host0: ata_piix [ 10.640294] scsi host1: ata_piix [ 10.648395] ata1: PATA max MWDMA2 cmd 0x1f0 ctl 0x3f6 bmdma 0xc0a0 irq 14 [ 10.649070] ata2: PATA max MWDMA2 cmd 0x170 ctl 0x376 bmdma 0xc0a8 irq 15 [ 11.408622] cp (444) used greatest stack depth: 26360 bytes left [ OK ] Found device /dev/mapper/cs_kvm--02--guest19-root . [ OK ] Reached target Initrd Root Device . [ 12.082147] lvm (462) used greatest stack depth: 25656 bytes left [ OK ] Found device /dev/mapper/cs_kvm--02--guest19-swap . Starting Resume from hiber…er/cs_kvm--02--guest19-swap ... [ OK ] Finished Resume from hiber…pper/cs_kvm--02--guest19-swap . [ OK ] Reached target Preparation for Local File Systems . [ OK ] Reached target Local File Systems . [ OK ] Reached target System Initialization . [ OK ] Reached target Basic System . [ OK ] Finished dracut initqueue hook . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Reached target Remote File Systems . Starting dracut pre-mount hook ... [ OK ] Finished dracut pre-mount hook . Starting File System Check…er/cs_kvm--02--guest19-root ... [ OK ] Finished File System Check…pper/cs_kvm--02--guest19-root . Mounting /sysroot ... [ 13.143013] SGI XFS with ACLs, security attributes, scrub, verbose warnings, quota, no debug enabled [ 13.179397] XFS (dm-0): Mounting V5 Filesystem [ 13.193664] XFS (dm-0): Ending clean mount [ 13.204942] mount (484) used greatest stack depth: 25032 bytes left [ OK ] Mounted /sysroot . [ OK ] Reached target Initrd Root File System . Starting Mountpoints Configured in the Real Root ... [ 13.273823] systemd-fstab-g (496) used greatest stack depth: 23352 bytes left [ OK ] Finished Mountpoints Configured in the Real Root . [ OK ] Reached target Initrd File Systems . [ OK ] Reached target Initrd Default Target . Starting dracut pre-pivot and cleanup hook ... [ OK ] Finished dracut pre-pivot and cleanup hook . Starting Cleaning Up and Shutting Down Daemons ... [ OK ] Stopped target Network . [ OK ] Stopped target Timer Units . [ OK ] Closed D-Bus System Message Bus Socket . [ OK ] Stopped dracut pre-pivot and cleanup hook . [ OK ] Stopped target Initrd Default Target . [ OK ] Stopped target Basic System . [ OK ] Stopped target Initrd Root Device . [ OK ] Stopped target Initrd /usr File System . [ OK ] Stopped target Path Units . [ OK ] Stopped Dispatch Password …ts to Console Directory Watch . [ OK ] Stopped target Remote File Systems . [ OK ] Stopped target Preparation for Remote File Systems . [ OK ] Stopped target Slice Units . [ OK ] Stopped target Socket Units . [ OK ] Stopped target System Initialization . [ OK ] Stopped target Local File Systems . [ OK ] Stopped target Preparation for Local File Systems . [ OK ] Stopped target Swaps . [ OK ] Stopped dracut pre-mount hook . [ OK ] Stopped dracut initqueue hook . [ OK ] Stopped Apply Kernel Variables . [ OK ] Stopped Create Volatile Files and Directories . [ OK ] Stopped Coldplug All udev Devices . Stopping Rule-based Manage…for Device Events and Files ... [ OK ] Stopped Setup Virtual Console . [ OK ] Finished Cleaning Up and Shutting Down Daemons . [ OK ] Stopped Rule-based Manager for Device Events and Files . [ OK ] Closed udev Control Socket . [ OK ] Closed udev Kernel Socket . [ OK ] Stopped dracut pre-udev hook . [ OK ] Stopped dracut cmdline hook . Starting Cleanup udev Database ... [ OK ] Stopped Create Static Device Nodes in /dev . [ OK ] Stopped Create List of Static Device Nodes . [ OK ] Stopped Create System Users . [ OK ] Finished Cleanup udev Database . [ OK ] Reached target Switch Root . Starting Switch Root ... [ 14.194999] systemd-journald[224]: Received SIGTERM from PID 1 (systemd). [ 15.800566] SELinux: policy capability network_peer_controls=1 [ 15.801216] SELinux: policy capability open_perms=1 [ 15.801708] SELinux: policy capability extended_socket_class=1 [ 15.802257] SELinux: policy capability always_check_network=0 [ 15.802804] SELinux: policy capability cgroup_seclabel=1 [ 15.803344] SELinux: policy capability nnp_nosuid_transition=1 [ 15.803895] SELinux: policy capability genfs_seclabel_symlinks=1 [ 16.100049] audit: type=1403 audit(1675281043.586:2): auid=4294967295 ses=4294967295 lsm=selinux res=1 [ 16.114070] systemd[1]: Successfully loaded SELinux policy in 1.335210s. [ 16.143928] systemd[1]: RTC configured in localtime, applying delta of -300 minutes to system time. [ 16.296489] systemd[1]: Relabelled /dev, /dev/shm, /run, /sys/fs/cgroup in 133.155ms. [ 16.314972] systemd[1]: systemd 252-3.el9 running in system mode (+PAM +AUDIT +SELINUX -APPARMOR +IMA +SMACK +SECCOMP +GCRYPT +GNUTLS +OPENSSL +ACL +BLKID +CURL +ELFUTILS -FIDO2 +IDN2 -IDN -IPTC +KMOD +LIBCRYPTSETUP +LIBFDISK +PCRE2 -PWQUALITY +P11KIT -QRENCODE +TPM2 +BZIP2 +LZ4 +XZ +ZLIB +ZSTD -BPF_FRAMEWORK +XKBCOMMON +UTMP +SYSVINIT default-hierarchy=unified) [ 16.318607] systemd[1]: Detected virtualization kvm. [ 16.319142] systemd[1]: Detected architecture x86-64. Welcome to CentOS Stream 9 ! [ 17.108860] systemd-rc-local-generator[539]: /etc/rc.d/rc.local is not marked executable, skipping. [ 17.541161] systemd[1]: /usr/lib/systemd/system/restraintd.service:8: Standard output type syslog+console is obsolete, automatically updating to journal+console. Please update your unit file, and consider removing the setting altogether. [ 17.747779] systemd[1]: initrd-switch-root.service: Deactivated successfully. [ 17.751090] systemd[1]: Stopped Switch Root. [ OK ] Stopped Switch Root . [ 17.756671] systemd[1]: systemd-journald.service: Scheduled restart job, restart counter is at 1. [ 17.762627] systemd[1]: Created slice Slice /system/getty. [ OK ] Created slice Slice /system/getty . [ 17.768707] systemd[1]: Created slice Slice /system/modprobe. [ OK ] Created slice Slice /system/modprobe . [ 17.774665] systemd[1]: Created slice Slice /system/serial-getty. [ OK ] Created slice Slice /system/serial-getty . [ 17.781567] systemd[1]: Created slice Slice /system/sshd-keygen. [ OK ] Created slice Slice /system/sshd-keygen . [ 17.789407] systemd[1]: Created slice User and Session Slice. [ OK ] Created slice User and Session Slice . [ 17.792624] systemd[1]: Started Dispatch Password Requests to Console Directory Watch. [ OK ] Started Dispatch Password …ts to Console Directory Watch . [ 17.796697] systemd[1]: Started Forward Password Requests to Wall Directory Watch. [ OK ] Started Forward Password R…uests to Wall Directory Watch . [ 17.802081] systemd[1]: Set up automount Arbitrary Executable File Formats File System Automount Point. [ OK ] Set up automount Arbitrary…s File System Automount Point . [ 17.804658] systemd[1]: Reached target Local Encrypted Volumes. [ OK ] Reached target Local Encrypted Volumes . [ 17.806587] systemd[1]: Stopped target Switch Root. [ OK ] Stopped target Switch Root . [ 17.808336] systemd[1]: Stopped target Initrd File Systems. [ OK ] Stopped target Initrd File Systems . [ 17.810260] systemd[1]: Stopped target Initrd Root File System. [ OK ] Stopped target Initrd Root File System . [ 17.812267] systemd[1]: Reached target Local Integrity Protected Volumes. [ OK ] Reached target Local Integrity Protected Volumes . [ 17.814451] systemd[1]: Reached target Slice Units. [ OK ] Reached target Slice Units . [ 17.816118] systemd[1]: Reached target System Time Set. [ OK ] Reached target System Time Set . [ 17.818037] systemd[1]: Reached target Local Verity Protected Volumes. [ OK ] Reached target Local Verity Protected Volumes . [ 17.822007] systemd[1]: Listening on Device-mapper event daemon FIFOs. [ OK ] Listening on Device-mapper event daemon FIFOs . [ 17.827699] systemd[1]: Listening on LVM2 poll daemon socket. [ OK ] Listening on LVM2 poll daemon socket . [ 17.889310] systemd[1]: Listening on RPCbind Server Activation Socket. [ OK ] Listening on RPCbind Server Activation Socket . [ 17.891657] systemd[1]: Reached target RPC Port Mapper. [ OK ] Reached target RPC Port Mapper . [ 17.898622] systemd[1]: Listening on Process Core Dump Socket. [ OK ] Listening on Process Core Dump Socket . [ 17.901927] systemd[1]: Listening on initctl Compatibility Named Pipe. [ OK ] Listening on initctl Compatibility Named Pipe . [ 17.908445] systemd[1]: Listening on udev Control Socket. [ OK ] Listening on udev Control Socket . [ 17.912594] systemd[1]: Listening on udev Kernel Socket. [ OK ] Listening on udev Kernel Socket . [ 17.925997] systemd[1]: Activating swap /dev/mapper/cs_kvm--02--guest19-swap... Activating swap /dev/mapper/cs_kvm--02--guest19-swap ... [ 17.964672] systemd[1]: Mounting Huge Pages File System... Mounting Huge Pages File System ... [ 17.980886] Adding 4145148k swap on /dev/mapper/cs_kvm--02--guest19-swap. Priority:-2 extents:1 across:4145148k FS [ 18.008734] systemd[1]: Mounting POSIX Message Queue File System... Mounting POSIX Message Queue File System ... [ 18.054729] systemd[1]: Mounting Kernel Debug File System... Mounting Kernel Debug File System ... [ 18.091025] systemd[1]: Mounting Kernel Trace File System... Mounting Kernel Trace File System ... [ 18.096052] systemd[1]: Kernel Module supporting RPCSEC_GSS was skipped because of an unmet condition check (ConditionPathExists=/etc/krb5.keytab). [ 18.130232] systemd[1]: Starting Create List of Static Device Nodes... Starting Create List of Static Device Nodes ... [ 18.166056] systemd[1]: Starting Monitoring of LVM2 mirrors, snapshots etc. using dmeventd or progress polling... Starting Monitoring of LVM…meventd or progress polling ... [ 18.207829] systemd[1]: Starting Load Kernel Module configfs... Starting Load Kernel Module configfs ... [ 18.265554] systemd[1]: Starting Load Kernel Module drm... Starting Load Kernel Module drm ... [ 18.324119] systemd[1]: Starting Load Kernel Module fuse... Starting Load Kernel Module fuse ... [ 18.397114] systemd[1]: Starting Read and set NIS domainname from /etc/sysconfig/network... Starting Read and set NIS …from /etc/sysconfig/network ... [ 18.416829] systemd[1]: systemd-fsck-root.service: Deactivated successfully. [ 18.424751] systemd[1]: Stopped File System Check on Root Device. [ OK ] Stopped File System Check on Root Device . [ 18.436409] systemd[1]: Stopped Journal Service. [ OK ] Stopped Journal Service . [ 18.552159] systemd[1]: Starting Journal Service... Starting Journal Service ... [ 18.579859] systemd[1]: Load Kernel Modules was skipped because no trigger condition checks were met. [ 18.611148] fuse: init (API version 7.36) [ 18.648130] systemd[1]: Starting Generate network units from Kernel command line... Starting Generate network …ts from Kernel command line ... [ 18.741755] systemd[1]: Starting Remount Root and Kernel File Systems... Starting Remount Root and Kernel File Systems ... [ 18.754758] systemd[1]: Repartition Root Disk was skipped because no trigger condition checks were met. [ 18.840228] systemd[1]: Starting Apply Kernel Variables... Starting Apply Kernel Variables ... [ 18.921099] ACPI: bus type drm_connector registered [ 18.933262] systemd[1]: Starting Coldplug All udev Devices... Starting Coldplug All udev Devices ... [ 19.093133] systemd[1]: Activated swap /dev/mapper/cs_kvm--02--guest19-swap. [ OK ] Activated swap /dev/mapper/cs_kvm--02--guest19-swap . [ 19.182715] systemd[1]: Started Journal Service. [ OK ] Started Journal Service . [ OK ] Mounted Huge Pages File System . [ OK ] Mounted POSIX Message Queue File System . [ OK ] Mounted Kernel Debug File System . [ OK ] Mounted Kernel Trace File System . [ OK ] Finished Create List of Static Device Nodes . [ OK ] Finished Monitoring of LVM… dmeventd or progress polling . [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Load Kernel Module drm . [ OK ] Finished Load Kernel Module fuse . [ OK ] Finished Read and set NIS …e from /etc/sysconfig/network . [ OK ] Finished Generate network units from Kernel command line . [ OK ] Finished Remount Root and Kernel File Systems . [ OK ] Finished Apply Kernel Variables . [ OK ] Reached target Preparation for Network . [ OK ] Reached target Swaps . Mounting FUSE Control File System ... Mounting Kernel Configuration File System ... Starting Flush Journal to Persistent Storage ... Starting Load/Save Random Seed ... Starting Create Static Device Nodes in /dev ... [ 19.732774] systemd-journald[564]: Received client request to flush runtime journal. [ OK ] Mounted FUSE Control File System . [ OK ] Mounted Kernel Configuration File System . [ OK ] Finished Load/Save Random Seed . [ OK ] Finished Flush Journal to Persistent Storage . [ OK ] Finished Create Static Device Nodes in /dev . [ OK ] Reached target Preparation for Local File Systems . Starting Rule-based Manage…for Device Events and Files ... [ OK ] Started Rule-based Manager for Device Events and Files . Starting Load Kernel Module configfs ... [ OK ] Finished Load Kernel Module configfs . [ OK ] Finished Coldplug All udev Devices . [ 21.979949] rename_device (591) used greatest stack depth: 23264 bytes left Mounting /boot ... [ 22.220164] XFS (vda1): Mounting V5 Filesystem [ 22.256869] XFS (vda1): Ending clean mount [ OK ] Mounted /boot . [ OK ] Reached target Local File Systems . Starting Automatic Boot Loader Update ... Starting Create Volatile Files and Directories ... [ OK ] Finished Automatic Boot Loader Update . [ 23.126969] systemd-tmpfile (613) used greatest stack depth: 21264 bytes left [ OK ] Finished Create Volatile Files and Directories . Mounting RPC Pipe File System ... Starting Security Auditing Service ... Starting RPC Bind ... [ 23.536031] audit: type=1804 audit(1675299051.022:3): pid=620 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:auditd_t:s0 op=invalid_pcr cause=open_writers comm="auditd" name="/var/log/audit/audit.log" dev="dm-0" ino=416268 res=1 errno=0 [ OK ] Started RPC Bind . [ 23.999202] RPC: Registered named UNIX socket transport module. [ 23.999849] RPC: Registered udp transport module. [ 24.000288] RPC: Registered tcp transport module. [ 24.000752] RPC: Registered tcp NFSv4.1 backchannel transport module. [ OK ] Mounted RPC Pipe File System . [ OK ] Reached target rpc_pipefs.target . [ OK ] Started Security Auditing Service . Starting Record System Boot/Shutdown in UTMP ... [ OK ] Finished Record System Boot/Shutdown in UTMP . [ OK ] Reached target System Initialization . [ OK ] Started CUPS Scheduler . [ OK ] Started dnf makecache --timer . [ OK ] Started Daily Cleanup of Temporary Directories . [ OK ] Reached target Path Units . [ OK ] Listening on Avahi mDNS/DNS-SD Stack Activation Socket . [ OK ] Listening on CUPS Scheduler . [ OK ] Listening on D-Bus System Message Bus Socket . [ OK ] Listening on SSSD Kerberos…ache Manager responder socket . [ OK ] Reached target Socket Units . [ OK ] Reached target Basic System . Starting Network Manager ... [ 24.562325] input: PC Speaker as /devices/platform/pcspkr/input/input5 Starting Avahi mDNS/DNS-SD Stack ... [ 24.707972] piix4_smbus 0000:00:01.3: SMBus Host Controller at 0x700, revision 0 Starting NTP client/server ... Starting Restore /run/initramfs on shutdown ... Starting System Logging Service ... [ OK ] Reached target sshd-keygen.target . [ OK ] Reached target User and Group Name Lookups . Starting User Login Management ... [ OK ] Finished Restore /run/initramfs on shutdown . Starting D-Bus System Message Bus ... [ OK ] Started System Logging Service . [ OK ] Started NTP client/server . Starting Wait for chrony to synchronize system clock ... [ OK ] Started D-Bus System Message Bus . [ OK ] Started Avahi mDNS/DNS-SD Stack . [ OK ] Started Network Manager . [ OK ] Reached target Network . Starting Network Manager Wait Online ... Starting CUPS Scheduler ... Starting GSSAPI Proxy Daemon ... Starting OpenSSH server daemon ... [ OK ] Started User Login Management . [ OK ] Created slice User Slice of UID 0 . Starting Hostname Service ... Starting User Runtime Directory /run/user/0 ... [ OK ] Started GSSAPI Proxy Daemon . [ OK ] Reached target NFS client services . [ OK ] Reached target Preparation for Remote File Systems . [ OK ] Finished User Runtime Directory /run/user/0 . Starting User Manager for UID 0 ... [ OK ] Started CUPS Scheduler . [ OK ] Started OpenSSH server daemon . [ OK ] Started /usr/sbin/lvm vgch…ation event cs_kvm-02-guest19 . [ OK ] Started Hostname Service . [ OK ] Listening on Load/Save RF …itch Status /dev/rfkill Watch . Starting Network Manager Script Dispatcher Service ... [ OK ] Started User Manager for UID 0 . [ OK ] Started Network Manager Script Dispatcher Service . [ OK ] Finished Network Manager Wait Online . [ OK ] Reached target Network is Online . Mounting /var/crash ... [ OK ] Started Anaconda Monitorin…ost-boot notification program . Starting Notify NFS peers of a restart ... [ OK ] Started Notify NFS peers of a restart . [ 30.522300] FS-Cache: Loaded [ 30.924206] Key type dns_resolver registered [ 31.664760] NFS: Registering the id_resolver key type [ 31.665426] Key type id_resolver registered [ 31.665847] Key type id_legacy registered [ * ] (1 of 2) A start job is running for /var/crash (14s / no limit) M [ * * ] (1 of 2) A start job is running for /var/crash (15s / no limit) M [ OK ] Mounted /var/crash . [ OK ] Reached target Remote File Systems . Starting Crash recovery kernel arming ... Starting Permit User Sessions ... [ OK ] Finished Permit User Sessions . [ OK ] Started Deferred execution scheduler . [ OK ] Started Getty on tty1 . [ OK ] Started Serial Getty on ttyS0 . [ OK ] Reached target Login Prompts . [ OK ] Started Session 2 of User root . CentOS Stream 9 Kernel 5.14.0-253.1995_764580423.el9.x86_64+debug on an x86_64 kvm-02-guest19 login: [ 39.472160] restraintd[1022]: * Fetching recipe: http://lab-02.hosts.prod.psi.bos.redhat.com:8000//recipes/13322103/ [ 39.628582] restraintd[1022]: * Parsing recipe [ 39.646646] restraintd[1022]: * Running recipe [ 39.649946] restraintd[1022]: ** Continuing task: 155676393 [/mnt/tests/github.com/beaker-project/beaker-core-tasks/archive/master.tar.gz/reservesys] [ 39.672842] restraintd[1022]: ** Preparing metadata [ 39.802546] restraintd[1022]: ** Refreshing peer role hostnames: Retries 0 [ 39.865310] PKCS7: Message signed outside of X.509 validity window [ 39.937171] restraintd[1022]: ** Updating env vars [ 39.947168] restraintd[1022]: *** Current Time: Wed Feb 01 19:51:07 2023 Localwatchdog at: * Disabled! * [ 40.543696] restraintd[1022]: ** Running task: 155676393 [/distribution/reservesys] [ 44.577498] Running test [R:13322103 T:155676393 - /distribution/reservesys - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [ 44.618053] Running test [R:13322103 T:14 - Reboot test - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug] [ 71.715056] Running test [R:13322103 T:15 - /distribution/command - Kernel: 5.14.0-253.1995_764580423.el9.x86_64+debug]