Advertisement
xiaoy1

Untitled

May 14th, 2025
23
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 41.20 KB | None | 0 0
  1. Warning: Permanently added '[localhost]:35564' (ED25519) to the list of known hosts.
  2. Setting up swapspace version 1, size = 122.1 MiB (127995904 bytes)
  3. no label, UUID=53a00ea8-71a9-4185-b3ce-8499c7d77697
  4. syzkaller login: [ 17.586095] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
  5. [ 18.280056] audit: type=1400 audit(1743584209.809:8): avc: denied { execmem } for pid=254 comm="syz-executor" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1
  6. [ 23.410229] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list
  7. [ 23.412055] netlink: 'syz.2.3': attribute type 4 has an invalid length.
  8. [ 23.412836] netlink: 17 bytes leftover after parsing attributes in process `syz.2.3'.
  9. [ 23.422786] netlink: 'syz.2.3': attribute type 27 has an invalid length.
  10. [ 23.444643] audit: type=1326 audit(1743584214.973:9): auid=0 uid=0 gid=0 ses=3 subj=system_u:system_r:kernel_t:s0 pid=3852 comm="syz.2.9" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ffa67d6cc29 code=0x0
  11. [ 23.519907] audit: type=1400 audit(1743584215.046:10): avc: denied { open } for pid=3902 comm="syz.6.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1
  12. [ 23.519946] audit: type=1400 audit(1743584215.046:11): avc: denied { kernel } for pid=3902 comm="syz.6.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1
  13. [ 23.545102] loop2: detected capacity change from 0 to 256
  14. [ 23.552785] loop0: detected capacity change from 0 to 512
  15. [ 23.555774] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled
  16. [ 23.567445] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
  17. [ 23.570414] ext4 filesystem being mounted at /0/file1 supports timestamps until 2038-01-19 (0x7fffffff)
  18. [ 23.571773] netlink: 8 bytes leftover after parsing attributes in process `syz.6.7'.
  19. [ 23.574888] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1: corrupted xattr block 33: bad e_name length
  20. [ 23.576817] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15
  21. [ 23.578211] EXT4-fs error (device loop0): ext4_xattr_block_get:596: inode #15: comm syz.0.1: corrupted xattr block 33: bad e_name length
  22. [ 23.579747] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15
  23. [ 23.585887] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2977: inode #15: comm syz.0.1: corrupted xattr block 33: bad e_name length
  24. [ 23.588310] EXT4-fs warning (device loop0): ext4_evict_inode:276: xattr delete (err -117)
  25. [ 23.597904] journal-offline (3939) used greatest stack depth: 24736 bytes left
  26. [ 23.600341] loop5: detected capacity change from 0 to 512
  27. [ 23.613145] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000.
  28. [ 23.615751] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
  29. [ 23.617629] ext4 filesystem being mounted at /1/file0 supports timestamps until 2038-01-19 (0x7fffffff)
  30. [ 23.617947] Zero length message leads to an empty skb
  31. [ 23.624575] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
  32. [ 23.628512] loop2: detected capacity change from 0 to 512
  33. [ 23.629644] EXT4-fs: mb_optimize_scan should be set to 0 or 1.
  34. [ 23.637185] loop3: detected capacity change from 0 to 128
  35. [ 23.637945] loop7: detected capacity change from 0 to 512
  36. [ 23.638450] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended
  37. [ 23.640522] loop0: detected capacity change from 0 to 2048
  38. [ 23.640771] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list
  39. [ 23.641349] EXT4-fs error (device loop7): __ext4_fill_super:5497: inode #2: comm syz.7.8: iget: special inode unallocated
  40. [ 23.648553] EXT4-fs (loop7): get root inode failed
  41. [ 23.649257] EXT4-fs (loop7): mount failed
  42. [ 23.650815] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
  43. [ 23.653577] netlink: 'syz.7.8': attribute type 11 has an invalid length.
  44. [ 23.685741] loop4: detected capacity change from 0 to 512
  45. [ 23.690325] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled
  46. [ 23.691125] loop3: detected capacity change from 0 to 512
  47. [ 23.691695] loop2: detected capacity change from 0 to 256
  48. [ 23.699412] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #13: comm syz.3.19: iget: bad extra_isize 288 (inode size 256)
  49. [ 23.705162] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=2854c018, mo2=0002]
  50. [ 23.706316] System zones: 0-2, 18-18, 34-35
  51. [ 23.711065] EXT4-fs error (device loop3): ext4_orphan_get:1392: comm syz.3.19: couldn't read orphan inode 13 (err -117)
  52. [ 23.714052] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
  53. [ 23.715898] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff)
  54. [ 23.720427] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
  55. [ 23.721651] 9pnet: p9_errstr2errno: server reported unknown error
  56. [ 23.726266] EXT4-fs warning (device loop3): dx_probe:832: inode #2: comm syz.3.19: Unrecognised inode hash code 20
  57. [ 23.727603] EXT4-fs warning (device loop3): dx_probe:965: inode #2: comm syz.3.19: Corrupt directory, running e2fsck is recommended
  58. [ 23.732577] EXT4-fs warning (device loop4): verify_group_input:156: Last group not full
  59. [ 23.737077] netlink: 'syz.4.5': attribute type 4 has an invalid length.
  60. [ 23.747307] netlink: 4 bytes leftover after parsing attributes in process `syz.7.21'.
  61. [ 23.749222] netlink: 'syz.4.5': attribute type 4 has an invalid length.
  62. [ 23.757714] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5'.
  63. [ 23.794795] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters
  64. [ 23.797066] EXT4-fs (loop0): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28
  65. [ 23.798467] EXT4-fs (loop0): This should not happen!! Data will be lost
  66. [ 23.798467]
  67. [ 23.799742] EXT4-fs (loop0): Total free blocks count 0
  68. [ 23.800567] EXT4-fs (loop0): Free/Dirty block details
  69. [ 23.801228] EXT4-fs (loop0): free_blocks=2415919104
  70. [ 23.801896] EXT4-fs (loop0): dirty_blocks=5760
  71. [ 23.802416] EXT4-fs (loop0): Block reservation details
  72. [ 23.803218] EXT4-fs (loop0): i_reserved_data_blocks=360
  73. [ 23.811757] EXT4-fs (loop0): Delayed block allocation failed for inode 19 at logical offset 448 with max blocks 24 with error 28
  74. [ 23.826562] audit: type=1400 audit(1743584215.355:12): avc: denied { create } for pid=3998 comm="syz.3.19" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:clock_device_t:s0 tclass=udp_socket permissive=1
  75. [ 23.831534] audit: type=1400 audit(1743584215.358:13): avc: denied { getattr } for pid=3998 comm="syz.3.19" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:clock_device_t:s0 tclass=udp_socket permissive=1
  76. [ 23.928334] loop5: detected capacity change from 0 to 2048
  77. [ 23.935919] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
  78. [ 23.977695] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000.
  79. [ 23.992303] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000.
  80. [ 24.007285] audit: type=1326 audit(1743584215.536:14): auid=0 uid=0 gid=0 ses=3 subj=system_u:system_r:kernel_t:s0 pid=4098 comm="syz.5.30" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4d248dcc29 code=0x0
  81. [ 24.037103] loop3: detected capacity change from 0 to 512
  82. [ 24.039645] EXT4-fs (loop3): 1 truncate cleaned up
  83. [ 24.040563] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
  84. [ 24.064803] loop0: detected capacity change from 0 to 512
  85. [ 24.106795] audit: type=1326 audit(1743584215.636:15): auid=0 uid=0 gid=0 ses=3 subj=system_u:system_r:kernel_t:s0 pid=4129 comm="syz.0.36" exe="/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f63fa04cc29 code=0x0
  86. [ 24.121307] syz.2.22 (4031) used greatest stack depth: 23296 bytes left
  87. [ 24.164237] loop2: detected capacity change from 0 to 512
  88. [ 24.309848] loop2: detected capacity change from 0 to 8192
  89. [ 24.323457] loop2: p1 p3 p4 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p2
  90. [ 24.323756] loop2: p1 start 65407 is beyond EOD, truncated
  91. [ 24.347323] loop2: p3 start 33554432 is beyond EOD, truncated
  92. [ 24.354978] loop2: p5 start 65407 is beyond EOD, truncated
  93. [ 24.356711] loop2: p6 start 65407 is beyond EOD, truncated
  94. [ 24.358429] loop2: p7 start 65407 is beyond EOD, truncated
  95. [ 24.360060] loop2: p8 start 65407 is beyond EOD, truncated
  96. [ 24.361696] loop2: p9 start 65407 is beyond EOD, truncated
  97. [ 24.363326] loop2: p10 start 65407 is beyond EOD, truncated
  98. [ 24.364995] loop2: p11 start 65407 is beyond EOD, truncated
  99. [ 24.366650] loop2: p12 start 65407 is beyond EOD, truncated
  100. [ 24.368317] loop2: p13 start 65407 is beyond EOD, truncated
  101. [ 24.369967] loop2: p14 start 65407 is beyond EOD, truncated
  102. [ 24.371629] loop2: p15 start 65407 is beyond EOD, truncated
  103. [ 24.373289] loop2: p16 start 65407 is beyond EOD, truncated
  104. [ 24.374960] loop2: p17 start 65407 is beyond EOD, truncated
  105. [ 24.376746] loop2: p18 start 65407 is beyond EOD, truncated
  106. [ 24.378498] loop2: p19 start 65407 is beyond EOD, truncated
  107. [ 24.380222] loop2: p20 start 65407 is beyond EOD, truncated
  108. [ 24.381772] loop2: p21 start 65407 is beyond EOD, truncated
  109. [ 24.383028] loop2: p22 start 65407 is beyond EOD, truncated
  110. [ 24.384268] loop2: p23 start 65407 is beyond EOD, truncated
  111. [ 24.385507] loop2: p24 start 65407 is beyond EOD, truncated
  112. [ 24.386713] loop2: p25 start 65407 is beyond EOD, truncated
  113. [ 24.387917] loop2: p26 start 65407 is beyond EOD, truncated
  114. [ 24.389139] loop2: p27 start 65407 is beyond EOD, truncated
  115. [ 24.390358] loop2: p28 start 65407 is beyond EOD, truncated
  116. [ 24.391619] loop2: p29 start 65407 is beyond EOD, truncated
  117. [ 24.392967] loop2: p30 start 65407 is beyond EOD, truncated
  118. [ 24.394652] loop2: p31 start 65407 is beyond EOD, truncated
  119. [ 24.395897] loop2: p32 start 65407 is beyond EOD, truncated
  120. [ 24.397056] loop2: p33 start 65407 is beyond EOD, truncated
  121. [ 24.398227] loop2: p34 start 65407 is beyond EOD, truncated
  122. [ 24.399399] loop2: p35 start 65407 is beyond EOD, truncated
  123. [ 24.400584] loop2: p36 start 65407 is beyond EOD, truncated
  124. [ 24.401743] loop2: p37 start 65407 is beyond EOD, truncated
  125. [ 24.402920] loop2: p38 start 65407 is beyond EOD, truncated
  126. [ 24.404092] loop2: p39 start 65407 is beyond EOD, truncated
  127. [ 24.405263] loop2: p40 start 65407 is beyond EOD, truncated
  128. [ 24.406437] loop2: p41 start 65407 is beyond EOD, truncated
  129. [ 24.407612] loop2: p42 start 65407 is beyond EOD, truncated
  130. [ 24.408792] loop2: p43 start 65407 is beyond EOD, truncated
  131. [ 24.409964] loop2: p44 start 65407 is beyond EOD, truncated
  132. [ 24.411140] loop2: p45 start 65407 is beyond EOD, truncated
  133. [ 24.412309] loop2: p46 start 65407 is beyond EOD, truncated
  134. [ 24.413500] loop2: p47 start 65407 is beyond EOD, truncated
  135. [ 24.414673] loop2: p48 start 65407 is beyond EOD, truncated
  136. [ 24.415881] loop2: p49 start 65407 is beyond EOD, truncated
  137. [ 24.417049] loop2: p50 start 65407 is beyond EOD, truncated
  138. [ 24.418401] loop2: p51 start 65407 is beyond EOD, truncated
  139. [ 24.419586] loop2: p52 start 65407 is beyond EOD, truncated
  140. [ 24.420755] loop2: p53 start 65407 is beyond EOD, truncated
  141. [ 24.421927] loop2: p54 start 65407 is beyond EOD, truncated
  142. [ 24.422711] loop2: p55 start 65407 is beyond EOD, truncated
  143. [ 24.423379] loop2: p56 start 65407 is beyond EOD, truncated
  144. [ 24.424096] loop2: p57 start 65407 is beyond EOD, truncated
  145. [ 24.424769] loop2: p58 start 65407 is beyond EOD, truncated
  146. [ 24.425443] loop2: p59 start 65407 is beyond EOD, truncated
  147. [ 24.426137] loop2: p60 start 65407 is beyond EOD, truncated
  148. [ 24.426802] loop2: p61 start 65407 is beyond EOD, truncated
  149. [ 24.427483] loop2: p62 start 65407 is beyond EOD, truncated
  150. [ 24.428159] loop2: p63 start 65407 is beyond EOD, truncated
  151. [ 24.428819] loop2: p64 start 65407 is beyond EOD, truncated
  152. [ 24.429507] loop2: p65 start 65407 is beyond EOD, truncated
  153. [ 24.430192] loop2: p66 start 65407 is beyond EOD, truncated
  154. [ 24.430876] loop2: p67 start 65407 is beyond EOD, truncated
  155. [ 24.431532] loop2: p68 start 65407 is beyond EOD, truncated
  156. [ 24.432201] loop2: p69 start 65407 is beyond EOD, truncated
  157. [ 24.432888] loop2: p70 start 65407 is beyond EOD, truncated
  158. [ 24.433545] loop2: p71 start 65407 is beyond EOD, truncated
  159. [ 24.434216] loop2: p72 start 65407 is beyond EOD, truncated
  160. [ 24.434904] loop2: p73 start 65407 is beyond EOD, truncated
  161. [ 24.435727] loop2: p74 start 65407 is beyond EOD, truncated
  162. [ 24.436427] loop2: p75 start 65407 is beyond EOD, truncated
  163. [ 24.438099] loop2: p76 start 65407 is beyond EOD, truncated
  164. [ 24.438793] loop2: p77 start 65407 is beyond EOD, truncated
  165. [ 24.439500] loop2: p78 start 65407 is beyond EOD, truncated
  166. [ 24.440174] loop2: p79 start 65407 is beyond EOD, truncated
  167. [ 24.440823] loop2: p80 start 65407 is beyond EOD, truncated
  168. [ 24.441514] loop2: p81 start 65407 is beyond EOD, truncated
  169. [ 24.442181] loop2: p82 start 65407 is beyond EOD, truncated
  170. [ 24.442873] loop2: p83 start 65407 is beyond EOD, truncated
  171. [ 24.443527] loop2: p84 start 65407 is beyond EOD, truncated
  172. [ 24.444186] loop2: p85 start 65407 is beyond EOD, truncated
  173. [ 24.444843] loop2: p86 start 65407 is beyond EOD, truncated
  174. [ 24.445558] loop2: p87 start 65407 is beyond EOD, truncated
  175. [ 24.446231] loop2: p88 start 65407 is beyond EOD, truncated
  176. [ 24.446935] loop2: p89 start 65407 is beyond EOD, truncated
  177. [ 24.447625] loop2: p90 start 65407 is beyond EOD, truncated
  178. [ 24.448294] loop2: p91 start 65407 is beyond EOD, truncated
  179. [ 24.448986] loop2: p92 start 65407 is beyond EOD, truncated
  180. [ 24.449640] loop2: p93 start 65407 is beyond EOD, truncated
  181. [ 24.450308] loop2: p94 start 65407 is beyond EOD, truncated
  182. [ 24.450999] loop2: p95 start 65407 is beyond EOD, truncated
  183. [ 24.451653] loop2: p96 start 65407 is beyond EOD, truncated
  184. [ 24.452343] loop2: p97 start 65407 is beyond EOD, truncated
  185. [ 24.453048] loop2: p98 start 65407 is beyond EOD, truncated
  186. [ 24.453742] loop2: p99 start 65407 is beyond EOD, truncated
  187. [ 24.454446] loop2: p100 start 65407 is beyond EOD, truncated
  188. [ 24.455175] loop2: p101 start 65407 is beyond EOD, truncated
  189. [ 24.455887] loop2: p102 start 65407 is beyond EOD, truncated
  190. [ 24.456574] loop2: p103 start 65407 is beyond EOD, truncated
  191. [ 24.457271] loop2: p104 start 65407 is beyond EOD, truncated
  192. [ 24.457981] loop2: p105 start 65407 is beyond EOD, truncated
  193. [ 24.458654] loop2: p106 start 65407 is beyond EOD, truncated
  194. [ 24.459360] loop2: p107 start 65407 is beyond EOD, truncated
  195. [ 24.460064] loop2: p108 start 65407 is beyond EOD, truncated
  196. [ 24.460728] loop2: p109 start 65407 is beyond EOD, truncated
  197. [ 24.461432] loop2: p110 start 65407 is beyond EOD, truncated
  198. [ 24.462167] loop2: p111 start 65407 is beyond EOD, truncated
  199. [ 24.462892] loop2: p112 start 65407 is beyond EOD, truncated
  200. [ 24.463570] loop2: p113 start 65407 is beyond EOD, truncated
  201. [ 24.464259] loop2: p114 start 65407 is beyond EOD, truncated
  202. [ 24.464973] loop2: p115 start 65407 is beyond EOD, truncated
  203. [ 24.465641] loop2: p116 start 65407 is beyond EOD, truncated
  204. [ 24.466334] loop2: p117 start 65407 is beyond EOD, truncated
  205. [ 24.467041] loop2: p118 start 65407 is beyond EOD, truncated
  206. [ 24.467715] loop2: p119 start 65407 is beyond EOD, truncated
  207. [ 24.468407] loop2: p120 start 65407 is beyond EOD, truncated
  208. [ 24.469191] loop2: p121 start 65407 is beyond EOD, truncated
  209. [ 24.469893] loop2: p122 start 65407 is beyond EOD, truncated
  210. [ 24.470573] loop2: p123 start 65407 is beyond EOD, truncated
  211. [ 24.471268] loop2: p124 start 65407 is beyond EOD, truncated
  212. [ 24.471976] loop2: p125 start 65407 is beyond EOD, truncated
  213. [ 24.472654] loop2: p126 start 65407 is beyond EOD, truncated
  214. [ 24.473344] loop2: p127 start 65407 is beyond EOD, truncated
  215. [ 24.474068] loop2: p128 start 65407 is beyond EOD, truncated
  216. [ 24.474742] loop2: p129 start 65407 is beyond EOD, truncated
  217. [ 24.475429] loop2: p130 start 65407 is beyond EOD, truncated
  218. [ 24.476477] loop2: p131 start 65407 is beyond EOD, truncated
  219. [ 24.477167] loop2: p132 start 65407 is beyond EOD, truncated
  220. [ 24.477842] loop2: p133 start 65407 is beyond EOD, truncated
  221. [ 24.478542] loop2: p134 start 65407 is beyond EOD, truncated
  222. [ 24.479238] loop2: p135 start 65407 is beyond EOD, truncated
  223. [ 24.479955] loop2: p136 start 65407 is beyond EOD, truncated
  224. [ 24.480630] loop2: p137 start 65407 is beyond EOD, truncated
  225. [ 24.481325] loop2: p138 start 65407 is beyond EOD, truncated
  226. [ 24.482030] loop2: p139 start 65407 is beyond EOD, truncated
  227. [ 24.482693] loop2: p140 start 65407 is beyond EOD, truncated
  228. [ 24.483384] loop2: p141 start 65407 is beyond EOD, truncated
  229. [ 24.484100] loop2: p142 start 65407 is beyond EOD, truncated
  230. [ 24.484771] loop2: p143 start 65407 is beyond EOD, truncated
  231. [ 24.485480] loop2: p144 start 65407 is beyond EOD, truncated
  232. [ 24.486179] loop2: p145 start 65407 is beyond EOD, truncated
  233. [ 24.486893] loop2: p146 start 65407 is beyond EOD, truncated
  234. [ 24.487580] loop2: p147 start 65407 is beyond EOD, truncated
  235. [ 24.488300] loop2: p148 start 65407 is beyond EOD, truncated
  236. [ 24.489023] loop2: p149 start 65407 is beyond EOD, truncated
  237. [ 24.489732] loop2: p150 start 65407 is beyond EOD, truncated
  238. [ 24.490445] loop2: p151 start 65407 is beyond EOD, truncated
  239. [ 24.491165] loop2: p152 start 65407 is beyond EOD, truncated
  240. [ 24.491890] loop2: p153 start 65407 is beyond EOD, truncated
  241. [ 24.492591] loop2: p154 start 65407 is beyond EOD, truncated
  242. [ 24.493302] loop2: p155 start 65407 is beyond EOD, truncated
  243. [ 24.494025] loop2: p156 start 65407 is beyond EOD, truncated
  244. [ 24.494721] loop2: p157 start 65407 is beyond EOD, truncated
  245. [ 24.495440] loop2: p158 start 65407 is beyond EOD, truncated
  246. [ 24.496169] loop2: p159 start 65407 is beyond EOD, truncated
  247. [ 24.496895] loop2: p160 start 65407 is beyond EOD, truncated
  248. [ 24.497597] loop2: p161 start 65407 is beyond EOD, truncated
  249. [ 24.498307] loop2: p162 start 65407 is beyond EOD, truncated
  250. [ 24.499023] loop2: p163 start 65407 is beyond EOD, truncated
  251. [ 24.499721] loop2: p164 start 65407 is beyond EOD, truncated
  252. [ 24.500433] loop2: p165 start 65407 is beyond EOD, truncated
  253. [ 24.501142] loop2: p166 start 65407 is beyond EOD, truncated
  254. [ 24.501818] loop2: p167 start 65407 is beyond EOD, truncated
  255. [ 24.502367] loop6: detected capacity change from 0 to 2048
  256. [ 24.502531] loop2: p168 start 65407 is beyond EOD, truncated
  257. [ 24.503919] loop2: p169 start 65407 is beyond EOD, truncated
  258. [ 24.504597] loop2: p170 start 65407 is beyond EOD, truncated
  259. [ 24.505303] loop2: p171 start 65407 is beyond EOD, truncated
  260. [ 24.506024] loop2: p172 start 65407 is beyond EOD, truncated
  261. [ 24.506701] loop2: p173 start 65407 is beyond EOD, truncated
  262. [ 24.507408] loop2: p174 start 65407 is beyond EOD, truncated
  263. [ 24.508124] loop2: p175 start 65407 is beyond EOD, truncated
  264. [ 24.508799] loop2: p176 start 65407 is beyond EOD, truncated
  265. [ 24.509511] loop2: p177 start 65407 is beyond EOD, truncated
  266. [ 24.510217] loop2: p178 start 65407 is beyond EOD, truncated
  267. [ 24.510929] loop2: p179 start 65407 is beyond EOD, truncated
  268. [ 24.511601] loop2: p180 start 65407 is beyond EOD, truncated
  269. [ 24.512303] loop2: p181 start 65407 is beyond EOD, truncated
  270. [ 24.513018] loop2: p182 start 65407 is beyond EOD, truncated
  271. [ 24.513694] loop2: p183 start 65407 is beyond EOD, truncated
  272. [ 24.514390] loop2: p184 start 65407 is beyond EOD, truncated
  273. [ 24.515100] loop2: p185 start 65407 is beyond EOD, truncated
  274. [ 24.515774] loop2: p186 start 65407 is beyond EOD, truncated
  275. [ 24.516659] loop2: p187 start 65407 is beyond EOD, truncated
  276. [ 24.517379] loop2: p188 start 65407 is beyond EOD, truncated
  277. [ 24.518278] loop2: p189 start 65407 is beyond EOD, truncated
  278. [ 24.518992] loop2: p190 start 65407 is beyond EOD, truncated
  279. [ 24.519989] loop2: p191 start 65407 is beyond EOD, truncated
  280. [ 24.520771] loop2: p192 start 65407 is beyond EOD, truncated
  281. [ 24.521698] loop2: p193 start 65407 is beyond EOD, truncated
  282. [ 24.522407] loop2: p194 start 65407 is beyond EOD, truncated
  283. [ 24.523313] loop2: p195 start 65407 is beyond EOD, truncated
  284. [ 24.524064] loop2: p196 start 65407 is beyond EOD, truncated
  285. [ 24.524742] loop2: p197 start 65407 is beyond EOD, truncated
  286. [ 24.525449] loop2: p198 start 65407 is beyond EOD, truncated
  287. [ 24.526167] loop2: p199 start 65407 is beyond EOD, truncated
  288. [ 24.526844] loop2: p200 start 65407 is beyond EOD, truncated
  289. [ 24.527555] loop2: p201 start 65407 is beyond EOD, truncated
  290. [ 24.528002] EXT4-fs error (device loop4): ext4_readdir:259: inode #12: block 32: comm syz-executor: path /0/file0/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=3, rec_len=0, size=2048 fake=0
  291. [ 24.528386] loop2: p202 start 65407 is beyond EOD, truncated
  292. [ 24.532138] loop2: p203 start 65407 is beyond EOD, truncated
  293. [ 24.532909] loop2: p204 start 65407 is beyond EOD, truncated
  294. [ 24.533602] loop2: p205 start 65407 is beyond EOD, truncated
  295. [ 24.534288] loop2: p206 start 65407 is beyond EOD, truncated
  296. [ 24.535175] loop2: p207 start 65407 is beyond EOD, truncated
  297. [ 24.536254] loop2: p208 start 65407 is beyond EOD, truncated
  298. [ 24.536958] loop2: p209 start 65407 is beyond EOD, truncated
  299. [ 24.537538] loop7: detected capacity change from 0 to 128
  300. [ 24.538811] loop2: p210 start 65407 is beyond EOD, truncated
  301. [ 24.539046] FAT-fs (loop7): Invalid FSINFO signature: 0x04615252, 0x61417272 (sector = 1)
  302. [ 24.540287] loop2: p211 start 65407 is beyond EOD, truncated
  303. [ 24.541588] loop2: p212 start 65407 is beyond EOD, truncated
  304. [ 24.542405] loop2: p213 start 65407 is beyond EOD, truncated
  305. [ 24.543364] loop2: p214 start 65407 is beyond EOD, truncated
  306. [ 24.544117] loop2: p215 start 65407 is beyond EOD, truncated
  307. [ 24.545108] loop2: p216 start 65407 is beyond EOD, truncated
  308. [ 24.546114] loop2: p217 start 65407 is beyond EOD, truncated
  309. [ 24.546804] loop2: p218 start 65407 is beyond EOD, truncated
  310. [ 24.547581] loop2: p219 start 65407 is beyond EOD, truncated
  311. [ 24.548518] loop2: p220 start 65407 is beyond EOD, truncated
  312. [ 24.549276] loop2: p221 start 65407 is beyond EOD, truncated
  313. [ 24.550182] loop2: p222 start 65407 is beyond EOD, truncated
  314. [ 24.550882] loop2: p223 start 65407 is beyond EOD, truncated
  315. [ 24.551846] loop2: p224 start 65407 is beyond EOD, truncated
  316. [ 24.552693] random: crng reseeded on system resumption
  317. [ 24.553261] loop2: p225 start 65407 is beyond EOD, truncated
  318. [ 24.554408] loop2: p226 start 65407 is beyond EOD, truncated
  319. [ 24.555153] loop2: p227 start 65407 is beyond EOD, truncated
  320. [ 24.555970] loop2: p228 start 65407 is beyond EOD, truncated
  321. [ 24.556807] loop2: p229 start 65407 is beyond EOD, truncated
  322. [ 24.557632] loop2: p230 start 65407 is beyond EOD, truncated
  323. [ 24.558595] loop2: p231 start 65407 is beyond EOD, truncated
  324. [ 24.559330] loop2: p232 start 65407 is beyond EOD, truncated
  325. [ 24.560204] loop2: p233 start 65407 is beyond EOD, truncated
  326. [ 24.560881] loop2: p234 start 65407 is beyond EOD, truncated
  327. [ 24.561801] loop2: p235 start 65407 is beyond EOD, truncated
  328. [ 24.562751] loop2: p236 start 65407 is beyond EOD, truncated
  329. [ 24.563443] loop2: p237 start 65407 is beyond EOD, truncated
  330. [ 24.564415] loop2: p238 start 65407 is beyond EOD, truncated
  331. [ 24.565303] loop2: p239 start 65407 is beyond EOD, truncated
  332. [ 24.566326] loop2: p240 start 65407 is beyond EOD, truncated
  333. [ 24.567126] loop2: p241 start 65407 is beyond EOD, truncated
  334. [ 24.567785] loop2: p242 start 65407 is beyond EOD, truncated
  335. [ 24.568450] loop2: p243 start 65407 is beyond EOD, truncated
  336. [ 24.569245] loop2: p244 start 65407 is beyond EOD, truncated
  337. [ 24.570423] loop2: p245 start 65407 is beyond EOD, truncated
  338. [ 24.571107] loop2: p246 start 65407 is beyond EOD, truncated
  339. [ 24.571764] loop2: p247 start 65407 is beyond EOD, truncated
  340. [ 24.572421] loop2: p248 start 65407 is beyond EOD, truncated
  341. [ 24.573063] loop2: p249 start 65407 is beyond EOD, truncated
  342. [ 24.573693] loop2: p250 start 65407 is beyond EOD, truncated
  343. [ 24.574342] loop2: p251 start 65407 is beyond EOD, truncated
  344. [ 24.575021] loop2: p252 start 65407 is beyond EOD, truncated
  345. [ 24.575719] loop2: p253 start 65407 is beyond EOD, truncated
  346. [ 24.576407] loop2: p254 start 65407 is beyond EOD, truncated
  347. [ 24.577114] loop2: p255 start 65407 is beyond EOD, truncated
  348. [ 24.600287] netlink: 'syz.1.44': attribute type 12 has an invalid length.
  349. [ 24.610946] loop6: p2 p3 p7
  350. [ 24.674786] loop2: detected capacity change from 0 to 512
  351. [ 24.681105] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
  352. [ 24.682696] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff)
  353. [ 24.715084] loop1: detected capacity change from 0 to 512
  354. [ 24.715950] =======================================================
  355. [ 24.715950] WARNING: The mand mount option has been deprecated and
  356. [ 24.715950] and is ignored by this kernel. Remove the mand
  357. [ 24.715950] option from the mount to silence this warning.
  358. [ 24.715950] =======================================================
  359. [ 24.726074] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000.
  360. [ 24.765915] loop6: detected capacity change from 0 to 2048
  361. [ 24.768441] loop2: detected capacity change from 0 to 512
  362. [ 24.771943] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none.
  363. [ 24.774624] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback.
  364. [ 24.776489] ext4 filesystem being mounted at /12/file0 supports timestamps until 2038-01-19 (0x7fffffff)
  365. [ 24.777055] Oops: general protection fault, probably for non-canonical address 0xe1648e2a1ffff101: 0000 [#1] PREEMPT SMP KASAN NOPTI
  366. [ 24.778124] systemd-journald[100]: /var/log/journal/b81dae4a1eae48eda8bb444b2c93c86c/system.journal: Journal file corrupted, rotating.
  367. [ 24.778938] KASAN: maybe wild-memory-access in range [0x0b249150ffff8808-0x0b249150ffff880f]
  368. [ 24.778953] CPU: 0 UID: 0 PID: 51 Comm: kworker/u16:2 Not tainted 6.14.0 #1
  369. [ 24.782413] Hardware name: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014
  370. [ 24.783550] Workqueue: 0x0 (loop6)
  371. [ 24.784725] RIP: 0010:pwq_dec_nr_in_flight+0x475/0xba0
  372. [ 24.785325] Code: 10 4c 39 74 24 18 0f 84 88 03 00 00 e8 44 76 2b 00 4d 89 f7 49 83 ef 78 0f 84 76 03 00 00 e8 32 76 2b 00 4c 89 f8 48 c1 e8 03 <80> 3c 28 00 0f 85 34 05 00 00 4d 8b 6e 88 4c 39 2c 24 0f 84 e4 fe
  373. [ 24.788405] RSP: 0018:ffff888100977d58 EFLAGS: 00010012
  374. [ 24.789014] RAX: 0164922a1ffff101 RBX: ffff888017a07900 RCX: ffffffff845fe0e0
  375. [ 24.790362] RDX: ffff88810080d500 RSI: ffffffff813f4fee RDI: ffff888100977d00
  376. [ 24.791207] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffffed102012efa0
  377. [ 24.792058] R10: 0000000000000003 R11: 00000000fa83b2da R12: 0000000000000000
  378. [ 24.792906] R13: 000000000b249150 R14: 0b249150ffff8881 R15: 0b249150ffff8809
  379. [ 24.793740] FS: 0000000000000000(0000) GS:ffff88811b000000(0000) knlGS:0000000000000000
  380. [ 24.794684] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
  381. [ 24.795362] CR2: 00007f554a6b5fac CR3: 000000000a668000 CR4: 0000000000350ef0
  382. [ 24.796202] Call Trace:
  383. [ 24.796524] <TASK>
  384. [ 24.796785] ? die_addr+0x3c/0xa0
  385. [ 24.797192] ? exc_general_protection+0x19f/0x330
  386. [ 24.797766] ? asm_exc_general_protection+0x26/0x30
  387. [ 24.798327] ? _raw_spin_lock+0x80/0xe0
  388. [ 24.798798] ? pwq_dec_nr_in_flight+0x46e/0xba0
  389. [ 24.799330] ? pwq_dec_nr_in_flight+0x475/0xba0
  390. [ 24.799872] ? pwq_dec_nr_in_flight+0x46e/0xba0
  391. [ 24.800399] worker_thread+0x8e1/0x10e0
  392. [ 24.800862] ? __pfx_worker_thread+0x10/0x10
  393. [ 24.801362] kthread+0x36d/0x6d0
  394. [ 24.801767] ? __pfx_kthread+0x10/0x10
  395. [ 24.802211] ? __pfx__raw_spin_lock_irq+0x10/0x10
  396. [ 24.802769] ? finish_task_switch.isra.0+0x139/0x650
  397. [ 24.803348] ? __pfx_kthread+0x10/0x10
  398. [ 24.803805] ret_from_fork+0x48/0x80
  399. [ 24.804239] ? __pfx_kthread+0x10/0x10
  400. [ 24.804692] ret_from_fork_asm+0x1a/0x30
  401. [ 24.805160] </TASK>
  402. [ 24.805426] Modules linked in:
  403. [ 24.805807] ---[ end trace 0000000000000000 ]---
  404. [ 24.805808] Oops: general protection fault, probably for non-canonical address 0xeac826e83f43c1f7: 0000 [#2] PREEMPT SMP KASAN NOPTI
  405. [ 24.806331] RIP: 0010:pwq_dec_nr_in_flight+0x475/0xba0
  406. [ 24.807622] KASAN: maybe wild-memory-access in range [0x56415741fa1e0fb8-0x56415741fa1e0fbf]
  407. [ 24.808192] Code: 10 4c 39 74 24 18 0f 84 88 03 00 00 e8 44 76 2b 00 4d 89 f7 49 83 ef 78 0f 84 76 03 00 00 e8 32 76 2b 00 4c 89 f8 48 c1 e8 03 <80> 3c 28 00 0f 85 34 05 00 00 4d 8b 6e 88 4c 39 2c 24 0f 84 e4 fe
  408. [ 24.809113] CPU: 3 UID: 0 PID: 119 Comm: systemd-udevd Tainted: G D 6.14.0 #1
  409. [ 24.811148] RSP: 0018:ffff888100977d58 EFLAGS: 00010012
  410. [ 24.812071] Tainted: [D]=DIE
  411. [ 24.812077] Hardware name: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014
  412. [ 24.812662]
  413. [ 24.812989] RIP: 0010:dev_queue_xmit_nit+0xef/0xa50
  414. [ 24.814083] RAX: 0164922a1ffff101 RBX: ffff888017a07900 RCX: ffffffff845fe0e0
  415. [ 24.814269] Code: 00 00 48 8b 43 38 48 8d 58 c8 48 39 04 24 0f 84 31 05 00 00 e8 b2 54 d3 fd 48 8d 7b 02 48 89 f8 48 89 fa 48 c1 e8 03 83 e2 07 <42> 0f b6 04 20 38 d0 7f 08 84 c0 0f 85 87 07 00 00 44 0f b6 73 02
  416. [ 24.814824] RDX: ffff88810080d500 RSI: ffffffff813f4fee RDI: ffff888100977d00
  417. [ 24.815639] RSP: 0018:ffff88811b189550 EFLAGS: 00010206
  418. [ 24.817701] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffffed102012efa0
  419. [ 24.818488]
  420. [ 24.819068] R10: 0000000000000003 R11: 00000000fa83b2da R12: 0000000000000000
  421. [ 24.819863] RAX: 0ac82ae83f43c1f7 RBX: 56415741fa1e0fbb RCX: ffffffff8397719f
  422. [ 24.820052] R13: 000000000b249150 R14: 0b249150ffff8881 R15: 0b249150ffff8809
  423. [ 24.820843] RDX: 0000000000000005 RSI: ffffffff8397716e RDI: 56415741fa1e0fbd
  424. [ 24.821638] FS: 0000000000000000(0000) GS:ffff88811b000000(0000) knlGS:0000000000000000
  425. [ 24.822415] RBP: ffff888111abeb40 R08: 0000000000000001 R09: ffffed10226e49d4
  426. [ 24.823223] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
  427. [ 24.824111] R10: 00000000000000e8 R11: 0000000000000000 R12: dffffc0000000000
  428. [ 24.824915] CR2: 00007f554a6b5fac CR3: 000000000a668000 CR4: 0000000000350ef0
  429. [ 24.825565] R13: ffff88810a269540 R14: 00000000000000e8 R15: 000000000000010c
  430. [ 24.826352] note: kworker/u16:2[51] exited with irqs disabled
  431. [ 24.827137] FS: 0000000000000000(0000) GS:ffff88811b180000(0000) knlGS:0000000000000000
  432. [ 24.829568] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
  433. [ 24.830214] CR2: 0000560de34f3418 CR3: 000000010d90e000 CR4: 0000000000350ef0
  434. [ 24.831028] Call Trace:
  435. [ 24.831322] <IRQ>
  436. [ 24.831588] ? die_addr+0x3c/0xa0
  437. [ 24.831984] ? exc_general_protection+0x19f/0x330
  438. [ 24.832540] ? asm_exc_general_protection+0x26/0x30
  439. [ 24.833098] ? dev_queue_xmit_nit+0x10f/0xa50
  440. [ 24.833627] ? dev_queue_xmit_nit+0xde/0xa50
  441. [ 24.834140] ? dev_queue_xmit_nit+0xef/0xa50
  442. [ 24.834663] dev_hard_start_xmit+0xc7/0x610
  443. [ 24.835155] __dev_queue_xmit+0x1ef5/0x3380
  444. [ 24.835656] ? tcp_send_delayed_ack+0x2e8/0x490
  445. [ 24.836183] ? kmem_cache_free+0x133/0x380
  446. [ 24.836677] ? __tcp_ack_snd_check+0x9ab/0xaa0
  447. [ 24.837214] ? __pfx___dev_queue_xmit+0x10/0x10
  448. [ 24.837758] ? tcp_rcv_established+0x2dc/0x20b0
  449. [ 24.838287] ? get_stack_info_noinstr+0x16/0xf0
  450. [ 24.838822] ? get_stack_info+0x2e/0xa0
  451. [ 24.839286] ? stack_access_ok+0xd3/0x1d0
  452. [ 24.839781] ? __is_insn_slot_addr+0xbd/0x100
  453. [ 24.840306] ? netlbl_enabled+0x54/0x70
  454. [ 24.840767] ? selinux_ip_postroute+0x4a8/0xbe0
  455. [ 24.841281] ? __kernel_text_address+0xd/0x40
  456. [ 24.841791] ? __pfx_selinux_ip_postroute+0x10/0x10
  457. [ 24.842350] ? arch_stack_walk+0x9d/0xf0
  458. [ 24.842947] ip_finish_output2+0xadc/0x1760
  459. [ 24.843441] ? __pfx_ip_finish_output2+0x10/0x10
  460. [ 24.844004] ? __pfx_ip_skb_dst_mtu+0x10/0x10
  461. [ 24.844529] ? __sanitizer_cov_trace_switch+0x54/0x90
  462. [ 24.845146] __ip_finish_output.part.0+0x1bb/0x350
  463. [ 24.845730] ip_output+0x291/0x460
  464. [ 24.846158] ? __pfx_ip_output+0x10/0x10
  465. [ 24.846635] ? do_group_exit+0xc7/0x280
  466. [ 24.847087] ? get_signal+0x1d94/0x1f70
  467. [ 24.847544] ? arch_do_signal_or_restart+0x81/0x780
  468. [ 24.848101] ? exc_machine_check+0x104/0x130
  469. [ 24.848602] ? __pfx_ip_finish_output+0x10/0x10
  470. [ 24.849120] ? arch_do_signal_or_restart+0x81/0x780
  471. [ 24.849710] ? irqentry_exit_to_user_mode+0xbf/0x120
  472. [ 24.850299] ? exc_page_fault+0xae/0x170
  473. [ 24.850800] ? asm_exc_page_fault+0x26/0x30
  474. [ 24.851320] ? __pfx_ip_output+0x10/0x10
  475. [ 24.851789] ip_local_out+0xdd/0x110
  476. [ 24.852215] __ip_queue_xmit+0x7fd/0x18b0
  477. [ 24.852705] ? __pfx_ip_queue_xmit+0x10/0x10
  478. [ 24.853210] __tcp_transmit_skb+0x2c7c/0x39f0
  479. [ 24.853733] ? __pfx___tcp_transmit_skb+0x10/0x10
  480. [ 24.854271] ? __pfx___alloc_skb+0x10/0x10
  481. [ 24.854777] ? __pfx___resched_curr+0x10/0x10
  482. [ 24.855310] __tcp_send_ack.part.0+0x3a6/0x650
  483. [ 24.855893] ? _raw_spin_lock+0x80/0xe0
  484. [ 24.856356] tcp_send_ack+0x81/0xa0
  485. [ 24.856801] tcp_delack_timer_handler+0x2b0/0x410
  486. [ 24.857366] tcp_delack_timer+0x1f7/0x300
  487. [ 24.857838] ? __pfx_tcp_delack_timer+0x10/0x10
  488. [ 24.858355] call_timer_fn+0x36/0x2a0
  489. [ 24.858800] ? __pfx_tcp_delack_timer+0x10/0x10
  490. [ 24.859321] __run_timer_base.part.0+0x63e/0x980
  491. [ 24.859863] ? __pfx___run_timer_base.part.0+0x10/0x10
  492. [ 24.860443] ? read_tsc+0x9/0x20
  493. [ 24.860855] ? __hrtimer_next_event_base+0x1d2/0x260
  494. [ 24.861441] ? __pfx_lapic_next_deadline+0x10/0x10
  495. [ 24.862042] ? clockevents_program_event+0x135/0x360
  496. [ 24.862638] ? tick_program_event+0xac/0x140
  497. [ 24.863169] run_timer_softirq+0xff/0x1e0
  498. [ 24.863648] handle_softirqs+0x182/0x560
  499. [ 24.864100] irq_exit_rcu+0xaf/0xe0
  500. [ 24.864516] sysvec_apic_timer_interrupt+0x70/0x80
  501. [ 24.865074] </IRQ>
  502. [ 24.865327] <TASK>
  503. [ 24.865592] asm_sysvec_apic_timer_interrupt+0x1a/0x20
  504. [ 24.866172] RIP: 0010:smp_call_function_many_cond+0x307/0xfc0
  505. [ 24.866852] Code: 31 ff 83 e5 01 89 ee e8 a7 90 09 00 85 ed 74 43 4d 89 ec 4c 89 ed 49 c1 ec 03 83 e5 07 4d 01 fc 83 c5 03 e8 7b 98 09 00 f3 90 <41> 0f b6 04 24 40 38 c5 7c 08 84 c0 0f 85 c4 0a 00 00 8b 43 08 31
  506. [ 24.868963] RSP: 0018:ffff88810f8f77c0 EFLAGS: 00000293
  507. [ 24.869570] RAX: 0000000000000000 RBX: ffff88811b03e920 RCX: ffffffff81612dcb
  508. [ 24.870349] RDX: ffff888108534400 RSI: ffffffff81612da5 RDI: 0000000000000005
  509. [ 24.871151] RBP: 0000000000000003 R08: 0000000000000001 R09: ffffed10204742c8
  510. [ 24.872003] R10: 0000000000000001 R11: 00000000000002f2 R12: ffffed1023607d25
  511. [ 24.872832] R13: ffff88811b03e928 R14: 0000000000000001 R15: dffffc0000000000
  512. [ 24.873654] ? smp_call_function_many_cond+0x32b/0xfc0
  513. [ 24.874254] ? smp_call_function_many_cond+0x305/0xfc0
  514. [ 24.874855] ? __pfx_flush_tlb_func+0x10/0x10
  515. [ 24.875368] ? __pfx_flush_tlb_func+0x10/0x10
  516. [ 24.875896] on_each_cpu_cond_mask+0x57/0xa0
  517. [ 24.876399] kvm_flush_tlb_multi+0x1e9/0x320
  518. [ 24.876912] ? __pfx_kvm_flush_tlb_multi+0x10/0x10
  519. [ 24.877496] ? __pfx_free_pgtables+0x10/0x10
  520. [ 24.878005] flush_tlb_mm_range+0x2eb/0x4c0
  521. [ 24.878510] tlb_finish_mmu+0x3d5/0x7e0
  522. [ 24.878980] exit_mmap+0x300/0x900
  523. [ 24.879394] ? __pfx_exit_mmap+0x10/0x10
  524. [ 24.879883] ? _raw_spin_lock_irq+0x81/0xe0
  525. [ 24.880371] ? exit_aio+0x28c/0x360
  526. [ 24.880801] ? acct_collect+0x655/0x880
  527. [ 24.881249] ? _raw_spin_lock+0x80/0xe0
  528. [ 24.881719] mmput+0x6a/0x260
  529. [ 24.882082] do_exit+0x90c/0x28a0
  530. [ 24.882498] ? __pfx_do_exit+0x10/0x10
  531. [ 24.882941] ? __sigqueue_free+0xc0/0x1a0
  532. [ 24.883411] ? kmem_cache_free+0x133/0x380
  533. [ 24.883888] do_group_exit+0xc7/0x280
  534. [ 24.884325] get_signal+0x1d94/0x1f70
  535. [ 24.884767] ? force_sig_fault+0xad/0xf0
  536. [ 24.885234] ? __pfx_get_signal+0x10/0x10
  537. [ 24.885729] arch_do_signal_or_restart+0x81/0x780
  538. [ 24.886294] ? __pfx_arch_do_signal_or_restart+0x10/0x10
  539. [ 24.886942] ? __bad_area+0x4d/0xd0
  540. [ 24.887379] ? bad_area_access_error+0xb3/0x2a0
  541. [ 24.887933] ? access_error+0x17d/0x380
  542. [ 24.888405] irqentry_exit_to_user_mode+0xbf/0x120
  543. [ 24.888992] exc_page_fault+0xae/0x170
  544. [ 24.889467] asm_exc_page_fault+0x26/0x30
  545. [ 24.889952] RIP: 0033:0x560de34f3418
  546. [ 24.890381] Code: Unable to access opcode bytes at 0x560de34f33ee.
  547. [ 24.891078] RSP: 002b:00007fffffcc4548 EFLAGS: 00010202
  548. [ 24.891679] RAX: 0000000000000001 RBX: 0000560de34f2c00 RCX: 0000560de2c3a010
  549. [ 24.892476] RDX: 0000000000000001 RSI: 0000000000000006 RDI: 0000560de34b6300
  550. [ 24.893275] RBP: 00007fffffcc4580 R08: 0000560de34b6330 R09: 00007fb75faddbe0
  551. [ 24.894078] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001
  552. [ 24.894875] R13: 0000560de34a9080 R14: 0000560de34a9080 R15: 0000560de34b7320
  553. [ 24.895708] </TASK>
  554. [ 24.895978] Modules linked in:
  555. [ 24.896356] BUG: unable to handle page fault for address: ffff88810d42c000
  556. [ 24.896366] ---[ end trace 0000000000000000 ]---
  557. [ 24.896374] RIP: 0010:pwq_dec_nr_in_flight+0x475/0xba0
  558. [ 24.897195] #PF: supervisor write access in kernel mode
  559. [ 24.897205] #PF: error_code(0x000b) - reserved bit violation
  560. [ 24.897737] Code: 10 4c 39 74 24 18 0f 84 88 03 00 00 e8 44 76 2b 00 4d 89 f7 49 83 ef 78 0f 84 76 03 00 00 e8 32 76 2b 00 4c 89 f8 48 c1 e8 03 <80> 3c 28 00 0f 85 34 05 00 00 4d 8b 6e 88 4c 39 2c 24 0f 84 e4 fe
  561. [ 24.898327] PGD 7001067 P4D 7001067 PUD 10032c063
  562. [ 24.898944] RSP: 0018:ffff888100977d58 EFLAGS: 00010012
  563. [ 24.899575] PMD 10d42a063
  564. [ 24.901610]
  565. [ 24.902144] PTE d42a1630d427163
  566. [ 24.902153] Oops: Oops: 000b [#3] PREEMPT SMP KASAN NOPTI
  567. [ 24.902756] RAX: 0164922a1ffff101 RBX: ffff888017a07900 RCX: ffffffff845fe0e0
  568. [ 24.903076] CPU: 1 UID: 0 PID: 4290 Comm: syz.6.56 Tainted: G D 6.14.0 #1
  569. [ 24.903268] RDX: ffff88810080d500 RSI: ffffffff813f4fee RDI: ffff888100977d00
  570. [ 24.903648] Tainted: [D]=DIE
  571. [ 24.904274] RBP: dffffc0000000000 R08: 0000000000000001 R09: ffffed102012efa0
  572. [ 24.905092] Hardware name: QEMU Ubuntu 24.04 PC (i440FX + PIIX, 1996), BIOS 1.16.3-debian-1.16.3-2 04/01/2014
  573. [ 24.905104] RIP: 0010:memmove+0x5f/0x1b0
  574. [ 24.906037] R10: 0000000000000003 R11: 00000000fa83b2da R12: 0000000000000000
  575. [ 24.906845] Code: 00 72 05 40 38 fe 74 43 48 83 ea 20 48 83 ea 20 4c 8b 1e 4c 8b 56 08 4c 8b 4e 10 4c 8b 46 18 48 8d 76 20 4c 89 1f 4c 89 57 08 <4c> 89 4f 10 4c 89 47 18 48 8d 7f 20 73 d4 48 83 c2 20 e9 b0 00 00
  576. [ 24.907200] R13: 000000000b249150 R14: 0b249150ffff8881 R15: 0b249150ffff8809
  577. [ 24.908024] RSP: 0018:ffff8881026d7458 EFLAGS: 00010282
  578. [ 24.909105] FS: 0000000000000000(0000) GS:ffff88811b180000(0000) knlGS:0000000000000000
  579. [ 24.909542] RAX: ffff88810b2462d0 RBX: ffff88810b2462bc RCX: ffffffff81e050d1
  580. [ 24.910321] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
  581. [ 24.912368] RDX: fffffffffde1a28c RSI: ffff88810d42bffc RDI: ffff88810d42bff0
  582. [ 24.912380] RBP: 0000000000000400 R08: 0b3e17400cffea00 R09: 00007f68c8adefff
  583. [ 24.913212] CR2: 0000560de34f3418 CR3: 000000010d90e000 CR4: 0000000000350ef0
  584. [ 24.913812] R10: c8b18fff00007f68 R11: c8b1800084564de8 R12: 0000000000000058
  585. [ 24.914734] Kernel panic - not syncing: Fatal exception in interrupt
  586. [ 26.003224] Shutting down cpus with NMI
  587. [ 26.019435] Kernel Offset: disabled
  588. [ 26.019849] ---[ end Kernel panic - not syncing: Fatal exception in interrupt ]---
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement