Warning: Permanently added '10.128.1.72' (ED25519) to the list of known hosts. 2025/09/01 23:22:02 parsed 1 programs [ 23.603104][ T28] audit: type=1400 audit(1756768922.525:64): avc: denied { node_bind } for pid=283 comm="syz-execprog" saddr=::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 23.625964][ T28] audit: type=1400 audit(1756768922.545:65): avc: denied { module_request } for pid=283 comm="syz-execprog" kmod="net-pf-2-proto-262-type-1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 24.767035][ T28] audit: type=1400 audit(1756768923.685:66): avc: denied { mounton } for pid=291 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2023 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 24.768302][ T291] cgroup: Unknown subsys name 'net' [ 24.789710][ T28] audit: type=1400 audit(1756768923.685:67): avc: denied { mount } for pid=291 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.817012][ T28] audit: type=1400 audit(1756768923.725:68): avc: denied { unmount } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 24.817212][ T291] cgroup: Unknown subsys name 'devices' [ 24.959764][ T291] cgroup: Unknown subsys name 'hugetlb' [ 24.965387][ T291] cgroup: Unknown subsys name 'rlimit' [ 25.108708][ T28] audit: type=1400 audit(1756768924.035:69): avc: denied { setattr } for pid=291 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 25.131899][ T28] audit: type=1400 audit(1756768924.035:70): avc: denied { create } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.152324][ T28] audit: type=1400 audit(1756768924.035:71): avc: denied { write } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.163656][ T294] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 25.172745][ T28] audit: type=1400 audit(1756768924.035:72): avc: denied { read } for pid=291 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 25.201421][ T28] audit: type=1400 audit(1756768924.035:73): avc: denied { mounton } for pid=291 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 25.239857][ T291] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 25.968237][ T301] request_module fs-gadgetfs succeeded, but still no fs? [ 26.168636][ T303] syz-executor (303) used greatest stack depth: 21408 bytes left [ 26.482450][ T335] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.493697][ T335] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.501293][ T335] device bridge_slave_0 entered promiscuous mode [ 26.509769][ T335] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.516804][ T335] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.524464][ T335] device bridge_slave_1 entered promiscuous mode [ 26.672100][ T335] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.679206][ T335] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.686542][ T335] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.693644][ T335] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.719747][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 26.728006][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 26.735606][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 26.752860][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 26.761161][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 26.768232][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 26.776010][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 26.785626][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 26.792710][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 26.808074][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 26.816333][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 26.832612][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 26.842424][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 26.850590][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 26.858297][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 26.866622][ T335] device veth0_vlan entered promiscuous mode 2025/09/01 23:22:05 executed programs: 0 [ 26.876993][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 26.886378][ T335] device veth1_macvtap entered promiscuous mode [ 26.895902][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 26.906382][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 27.159227][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.166314][ T370] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.174325][ T370] device bridge_slave_0 entered promiscuous mode [ 27.190711][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.197791][ T367] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.205241][ T367] device bridge_slave_0 entered promiscuous mode [ 27.218596][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.225656][ T370] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.233196][ T370] device bridge_slave_1 entered promiscuous mode [ 27.254602][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.261706][ T367] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.269270][ T367] device bridge_slave_1 entered promiscuous mode [ 27.331662][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.338830][ T373] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.346275][ T373] device bridge_slave_0 entered promiscuous mode [ 27.371226][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.378346][ T373] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.385750][ T373] device bridge_slave_1 entered promiscuous mode [ 27.395987][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.403088][ T374] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.410712][ T374] device bridge_slave_0 entered promiscuous mode [ 27.431067][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.438206][ T374] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.445644][ T374] device bridge_slave_1 entered promiscuous mode [ 27.492515][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.499651][ T371] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.507036][ T371] device bridge_slave_0 entered promiscuous mode [ 27.536265][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.543373][ T371] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.551055][ T371] device bridge_slave_1 entered promiscuous mode [ 27.721268][ T370] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.728362][ T370] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.735633][ T370] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.742689][ T370] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.752333][ T367] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.759437][ T367] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.766727][ T367] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.773782][ T367] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.815906][ T374] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.823011][ T374] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.830431][ T374] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.837475][ T374] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.846551][ T373] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.853630][ T373] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.861023][ T373] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.868067][ T373] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.883533][ T371] bridge0: port 2(bridge_slave_1) entered blocking state [ 27.890616][ T371] bridge0: port 2(bridge_slave_1) entered forwarding state [ 27.897916][ T371] bridge0: port 1(bridge_slave_0) entered blocking state [ 27.905037][ T371] bridge0: port 1(bridge_slave_0) entered forwarding state [ 27.935223][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 27.943195][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.950703][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.958246][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 27.966623][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.974018][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.981376][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 27.988894][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 27.996156][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.003658][ T322] bridge0: port 1(bridge_slave_0) entered disabled state [ 28.010936][ T322] bridge0: port 2(bridge_slave_1) entered disabled state [ 28.044005][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.053190][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.061391][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.068446][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.076965][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.085205][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.093262][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.101437][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.108485][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.139550][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.147385][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.176075][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.184845][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.191907][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.200519][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.208753][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.216725][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 28.224433][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 28.232096][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.240303][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.247323][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.254851][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.263178][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.270225][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.277782][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.285916][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.292961][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.300371][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.308829][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.317038][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.324105][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.331489][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 28.340205][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 28.348545][ T322] bridge0: port 1(bridge_slave_0) entered blocking state [ 28.355596][ T322] bridge0: port 1(bridge_slave_0) entered forwarding state [ 28.363160][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 28.371684][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 28.380046][ T322] bridge0: port 2(bridge_slave_1) entered blocking state [ 28.387076][ T322] bridge0: port 2(bridge_slave_1) entered forwarding state [ 28.394641][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.402939][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.411209][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.419405][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.446132][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.454526][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.462809][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 28.472834][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 28.480963][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.489201][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.497210][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 28.505554][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 28.531508][ T374] device veth0_vlan entered promiscuous mode [ 28.538778][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.546916][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.554747][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.562823][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.571485][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.580080][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.588468][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.596798][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.608523][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.617054][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.630313][ T370] device veth0_vlan entered promiscuous mode [ 28.652718][ T371] device veth0_vlan entered promiscuous mode [ 28.660030][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.668469][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.676521][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.685418][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.693590][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.701234][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.708806][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.716244][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 28.724746][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 28.733304][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.741258][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.749447][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 28.757297][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 28.765707][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.773275][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.780858][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 28.788536][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 28.796814][ T367] device veth0_vlan entered promiscuous mode [ 28.803990][ T373] device veth0_vlan entered promiscuous mode [ 28.820810][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.833503][ T367] device veth1_macvtap entered promiscuous mode [ 28.845505][ T373] device veth1_macvtap entered promiscuous mode [ 28.857213][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.865859][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.875067][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 28.890769][ T374] device veth1_macvtap entered promiscuous mode [ 28.900665][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.909020][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.918608][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.926989][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 28.936549][ T371] device veth1_macvtap entered promiscuous mode [ 28.946401][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.954747][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.973706][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 28.982251][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 28.990830][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 28.999543][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.016359][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.025291][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.034055][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 29.043071][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 29.061004][ T370] device veth1_macvtap entered promiscuous mode [ 29.074416][ T423] loop6: detected capacity change from 0 to 1024 [ 29.086526][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 29.095264][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.104508][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.108611][ T425] loop2: detected capacity change from 0 to 1024 [ 29.113382][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.129197][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.139766][ T423] EXT4-fs (loop6): mounted filesystem without journal. Quota mode: writeback. [ 29.148532][ T425] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: writeback. [ 29.154820][ T28] kauditd_printk_skb: 34 callbacks suppressed [ 29.154836][ T28] audit: type=1400 audit(1756768928.075:108): avc: denied { mount } for pid=422 comm="syz.6.17" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 29.196201][ T425] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5917: Out of memory [ 29.209235][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 29.211377][ T28] audit: type=1400 audit(1756768928.075:109): avc: denied { write } for pid=422 comm="syz.6.17" name="/" dev="loop6" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 29.218061][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 29.260174][ T28] audit: type=1400 audit(1756768928.075:110): avc: denied { add_name } for pid=422 comm="syz.6.17" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 29.272607][ T431] loop5: detected capacity change from 0 to 1024 [ 29.280903][ T28] audit: type=1400 audit(1756768928.075:111): avc: denied { create } for pid=422 comm="syz.6.17" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 29.298255][ T433] loop1: detected capacity change from 0 to 1024 [ 29.308936][ T425] EXT4-fs error (device loop2): ext4_dirty_inode:6121: inode #18: comm syz.2.19: mark_inode_dirty error [ 29.325600][ T423] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5917: Out of memory [ 29.334851][ T423] EXT4-fs error (device loop6): ext4_dirty_inode:6121: inode #18: comm syz.6.17: mark_inode_dirty error [ 29.338732][ T28] audit: type=1400 audit(1756768928.085:112): avc: denied { write open } for pid=422 comm="syz.6.17" path="/0/file0/bus" dev="loop6" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 29.346853][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 29.369202][ T28] audit: type=1400 audit(1756768928.085:113): avc: denied { mounton } for pid=424 comm="syz.2.19" path="/0/file0/bus" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 29.377257][ T423] ------------[ cut here ]------------ [ 29.400791][ T28] audit: type=1400 audit(1756768928.085:114): avc: denied { map } for pid=424 comm="syz.2.19" path="/0/file0/bus" dev="devtmpfs" ino=120 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 29.404624][ T423] kernel BUG at fs/ext4/inline.c:302! [ 29.434770][ T425] ------------[ cut here ]------------ [ 29.440389][ T425] kernel BUG at fs/ext4/inline.c:302! [ 29.447827][ T425] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 29.453929][ T425] CPU: 1 PID: 425 Comm: syz.2.19 Not tainted syzkaller #0 [ 29.461040][ T425] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 29.471086][ T425] RIP: 0010:ext4_create_inline_data+0x3f6/0x400 [ 29.477358][ T425] Code: ff ff e8 3d 0c cd ff e9 16 ff ff ff 89 f9 80 e1 07 fe c1 38 c1 0f 8c 32 ff ff ff e8 24 0c cd ff e9 28 ff ff ff e8 da a6 88 ff <0f> 0b 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 48 89 fb [ 29.496962][ T425] RSP: 0018:ffffc90000e27420 EFLAGS: 00010293 [ 29.503048][ T425] RAX: ffffffff81e76286 RBX: 0000000000000000 RCX: ffff8881180ee540 [ 29.511036][ T425] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 29.519011][ T425] RBP: ffffc90000e27550 R08: ffff8881180ee540 R09: 0000000000000002 [ 29.526998][ T425] R10: 00000000ffffffc3 R11: 0000000000000000 R12: 1ffff920001c4e88 [ 29.534973][ T425] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff88810309ba98 [ 29.542957][ T425] FS: 00007f15f27ff6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 29.551880][ T425] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 29.558453][ T425] CR2: 00007f6b0621a000 CR3: 0000000102ad2000 CR4: 00000000003506a0 [ 29.566419][ T425] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 29.574380][ T425] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 29.582341][ T425] Call Trace: [ 29.585613][ T425] [ 29.588536][ T425] ? __kasan_check_read+0x11/0x20 [ 29.593583][ T425] ? ext4_update_inline_data+0x4f0/0x4f0 [ 29.599213][ T425] ? clear_nonspinnable+0x60/0x60 [ 29.604236][ T425] ? ext4_get_max_inline_size+0x16f/0x1e0 [ 29.609955][ T425] ext4_prepare_inline_data+0x16c/0x1f0 [ 29.615524][ T425] ext4_try_to_write_inline_data+0x31c/0x1290 [ 29.621627][ T425] ? ext4_handle_error+0x684/0x860 [ 29.626748][ T425] ? __cfi_ext4_try_to_write_inline_data+0x10/0x10 [ 29.633288][ T425] ? __ext4_error_inode+0x2ce/0x560 [ 29.638491][ T425] ext4_write_begin+0x1ea/0xf70 [ 29.643347][ T425] ? _raw_spin_lock+0x8e/0xe0 [ 29.648026][ T425] ? __kasan_check_write+0x14/0x20 [ 29.653139][ T425] ? _raw_spin_lock+0x8e/0xe0 [ 29.657820][ T425] ? __cfi_ext4_write_begin+0x10/0x10 [ 29.663201][ T425] ? fault_in_iov_iter_readable+0xc3/0x320 [ 29.669000][ T425] generic_perform_write+0x2f6/0x6d0 [ 29.674282][ T425] ? __cfi_generic_perform_write+0x10/0x10 [ 29.680098][ T425] ext4_buffered_write_iter+0x36f/0x660 [ 29.685641][ T425] ext4_file_write_iter+0x18f/0x13d0 [ 29.690930][ T425] ? __kasan_check_write+0x14/0x20 [ 29.696042][ T425] ? wake_up_q+0x105/0x1b0 [ 29.700449][ T425] ? futex_wake+0x5c1/0x890 [ 29.704943][ T425] ? avc_policy_seqno+0x1b/0x70 [ 29.709793][ T425] ? __cfi_ext4_file_write_iter+0x10/0x10 [ 29.715511][ T425] ? fsnotify_perm+0x67/0x5b0 [ 29.720183][ T425] ? security_file_permission+0x8a/0xb0 [ 29.725724][ T425] vfs_write+0x5db/0xca0 [ 29.729965][ T425] ? __cfi_vfs_write+0x10/0x10 [ 29.734729][ T425] ? __cfi_mutex_lock+0x10/0x10 [ 29.739594][ T425] ? __fdget_pos+0x2cd/0x380 [ 29.744178][ T425] ? ksys_write+0x71/0x240 [ 29.748596][ T425] ksys_write+0x140/0x240 [ 29.752923][ T425] ? __cfi_ksys_write+0x10/0x10 [ 29.757794][ T425] ? fpregs_restore_userregs+0x128/0x260 [ 29.763424][ T425] __x64_sys_write+0x7b/0x90 [ 29.768011][ T425] x64_sys_call+0x27b/0x9a0 [ 29.772506][ T425] do_syscall_64+0x4c/0xa0 [ 29.776911][ T425] ? clear_bhb_loop+0x30/0x80 [ 29.781583][ T425] ? clear_bhb_loop+0x30/0x80 [ 29.786268][ T425] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 29.792155][ T425] RIP: 0033:0x7f15f298ebe9 [ 29.796583][ T425] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 29.816180][ T425] RSP: 002b:00007f15f27ff038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 29.824594][ T425] RAX: ffffffffffffffda RBX: 00007f15f2bc5fa0 RCX: 00007f15f298ebe9 [ 29.832560][ T425] RDX: 0000000000000012 RSI: 0000200000000100 RDI: 0000000000000004 [ 29.840531][ T425] RBP: 00007f15f2a11e19 R08: 0000000000000000 R09: 0000000000000000 [ 29.848502][ T425] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 29.856464][ T425] R13: 00007f15f2bc6038 R14: 00007f15f2bc5fa0 R15: 00007ffe09297398 [ 29.864448][ T425] [ 29.867457][ T425] Modules linked in: [ 29.871460][ T423] invalid opcode: 0000 [#2] PREEMPT SMP KASAN [ 29.876393][ T322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 29.877553][ T423] CPU: 0 PID: 423 Comm: syz.6.17 Tainted: G D syzkaller #0 [ 29.877575][ T423] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 29.877586][ T423] RIP: 0010:ext4_create_inline_data+0x3f6/0x400 [ 29.877613][ T423] Code: ff ff e8 3d 0c cd ff e9 16 ff ff ff 89 f9 80 e1 07 fe c1 38 c1 0f 8c 32 ff ff ff e8 24 0c cd ff e9 28 ff ff ff e8 da a6 88 ff <0f> 0b 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 48 89 fb [ 29.877629][ T423] RSP: 0018:ffffc90000e07420 EFLAGS: 00010293 [ 29.877647][ T423] RAX: ffffffff81e76286 RBX: 0000000000000000 RCX: ffff8881180ed100 [ 29.877662][ T423] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 29.877673][ T423] RBP: ffffc90000e07550 R08: ffff8881180ed100 R09: 0000000000000002 [ 29.877686][ T423] R10: 00000000ffffffc3 R11: 0000000000000000 R12: 1ffff920001c0e88 [ 29.877699][ T423] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff88810309dce8 [ 29.877713][ T423] FS: 00007f57a42b96c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 29.877731][ T423] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 29.877745][ T423] CR2: 0000558ddc5ec418 CR3: 0000000102bd4000 CR4: 00000000003506b0 [ 29.877762][ T423] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 29.877773][ T423] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 29.886899][ T431] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 29.894432][ T423] Call Trace: [ 29.894440][ T423] [ 29.894446][ T423] ? __kasan_check_read+0x11/0x20 [ 29.894481][ T423] ? ext4_update_inline_data+0x4f0/0x4f0 [ 29.906579][ T433] EXT4-fs (loop1): mounted filesystem without journal. Quota mode: writeback. [ 29.910797][ T423] ? clear_nonspinnable+0x60/0x60 [ 29.910840][ T423] ? ext4_get_max_inline_size+0x16f/0x1e0 [ 29.946248][ T433] EXT4-fs error (device loop1): ext4_get_max_inline_size:116: inode #18: comm syz.1.18: can't get inode location 18 [ 29.952461][ T423] ext4_prepare_inline_data+0x16c/0x1f0 [ 29.952499][ T423] ext4_try_to_write_inline_data+0x31c/0x1290 [ 29.961266][ T431] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5917: Out of memory [ 29.968476][ T423] ? ext4_handle_error+0x684/0x860 [ 29.968503][ T423] ? __cfi_ext4_try_to_write_inline_data+0x10/0x10 [ 29.977150][ T433] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5917: Out of memory [ 29.985398][ T423] ? __ext4_error_inode+0x2ce/0x560 [ 29.985429][ T423] ext4_write_begin+0x1ea/0xf70 [ 29.985459][ T423] ? _raw_spin_lock+0x8e/0xe0 [ 29.992394][ T431] EXT4-fs error (device loop5): ext4_dirty_inode:6121: inode #18: comm syz.5.21: mark_inode_dirty error [ 30.000007][ T423] ? __kasan_check_write+0x14/0x20 [ 30.000042][ T423] ? _raw_spin_lock+0x8e/0xe0 [ 30.008663][ T433] EXT4-fs error (device loop1): ext4_dirty_inode:6121: inode #18: comm syz.1.18: mark_inode_dirty error [ 30.015991][ T423] ? __cfi_ext4_write_begin+0x10/0x10 [ 30.025660][ T431] ------------[ cut here ]------------ [ 30.028131][ T423] ? fault_in_iov_iter_readable+0xc3/0x320 [ 30.028159][ T423] generic_perform_write+0x2f6/0x6d0 [ 30.031105][ T431] kernel BUG at fs/ext4/inline.c:302! [ 30.036121][ T423] ? __cfi_generic_perform_write+0x10/0x10 [ 30.042334][ T433] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:477: comm syz.1.18: Invalid block bitmap block 0 in block_group 0 [ 30.050591][ T423] ext4_buffered_write_iter+0x36f/0x660 [ 30.050623][ T423] ? schedule+0xd4/0x170 [ 30.217133][ T423] ext4_file_write_iter+0x18f/0x13d0 [ 30.222424][ T423] ? futex_wait+0x47c/0x750 [ 30.226921][ T423] ? __cfi_futex_wait+0x10/0x10 [ 30.231817][ T423] ? __get_user_pages+0xb4e/0xd80 [ 30.236833][ T423] ? avc_policy_seqno+0x1b/0x70 [ 30.241689][ T423] ? __cfi_ext4_file_write_iter+0x10/0x10 [ 30.247421][ T423] ? fsnotify_perm+0x67/0x5b0 [ 30.252108][ T423] ? security_file_permission+0x8a/0xb0 [ 30.257688][ T423] vfs_write+0x5db/0xca0 [ 30.261934][ T423] ? __cfi_vfs_write+0x10/0x10 [ 30.266722][ T423] ? __cfi_mutex_lock+0x10/0x10 [ 30.271568][ T423] ? __fdget_pos+0x2cd/0x380 [ 30.276146][ T423] ? ksys_write+0x71/0x240 [ 30.280561][ T423] ksys_write+0x140/0x240 [ 30.284887][ T423] ? __cfi_ksys_write+0x10/0x10 [ 30.289733][ T423] ? fpregs_restore_userregs+0x128/0x260 [ 30.295362][ T423] __x64_sys_write+0x7b/0x90 [ 30.299953][ T423] x64_sys_call+0x27b/0x9a0 [ 30.304448][ T423] do_syscall_64+0x4c/0xa0 [ 30.308858][ T423] ? clear_bhb_loop+0x30/0x80 [ 30.313533][ T423] ? clear_bhb_loop+0x30/0x80 [ 30.318210][ T423] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 30.324098][ T423] RIP: 0033:0x7f57a338ebe9 [ 30.328512][ T423] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.348125][ T423] RSP: 002b:00007f57a42b9038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 30.356530][ T423] RAX: ffffffffffffffda RBX: 00007f57a35c5fa0 RCX: 00007f57a338ebe9 [ 30.364494][ T423] RDX: 0000000000000012 RSI: 0000200000000100 RDI: 0000000000000004 [ 30.372472][ T423] RBP: 00007f57a3411e19 R08: 0000000000000000 R09: 0000000000000000 [ 30.380449][ T423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 30.388424][ T423] R13: 00007f57a35c6038 R14: 00007f57a35c5fa0 R15: 00007ffd0dfc29b8 [ 30.396388][ T423] [ 30.399394][ T423] Modules linked in: [ 30.403344][ T431] invalid opcode: 0000 [#3] PREEMPT SMP KASAN [ 30.409435][ T431] CPU: 1 PID: 431 Comm: syz.5.21 Tainted: G D syzkaller #0 [ 30.418039][ T431] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 30.428090][ T431] RIP: 0010:ext4_create_inline_data+0x3f6/0x400 [ 30.434424][ T431] Code: ff ff e8 3d 0c cd ff e9 16 ff ff ff 89 f9 80 e1 07 fe c1 38 c1 0f 8c 32 ff ff ff e8 24 0c cd ff e9 28 ff ff ff e8 da a6 88 ff <0f> 0b 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 48 89 fb [ 30.454124][ T431] RSP: 0018:ffffc90000f27420 EFLAGS: 00010293 [ 30.460294][ T431] RAX: ffffffff81e76286 RBX: 0000000000000000 RCX: ffff88811ad96540 [ 30.468285][ T431] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 30.476260][ T431] RBP: ffffc90000f27550 R08: ffff88811ad96540 R09: 0000000000000002 [ 30.484234][ T431] R10: 00000000ffffffc3 R11: 0000000000000000 R12: 1ffff920001e4e88 [ 30.492205][ T431] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff8881192a1e00 [ 30.500176][ T431] FS: 00007f83553ed6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 30.509109][ T431] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 30.515695][ T431] CR2: 00007f83553cbf98 CR3: 000000012c989000 CR4: 00000000003506a0 [ 30.523674][ T431] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 30.531645][ T431] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 30.539617][ T431] Call Trace: [ 30.542898][ T431] [ 30.545831][ T431] ? __kasan_check_read+0x11/0x20 [ 30.550872][ T431] ? ext4_update_inline_data+0x4f0/0x4f0 [ 30.556512][ T431] ? clear_nonspinnable+0x60/0x60 [ 30.561550][ T431] ? ext4_get_max_inline_size+0x16f/0x1e0 [ 30.567279][ T431] ext4_prepare_inline_data+0x16c/0x1f0 [ 30.572832][ T431] ext4_try_to_write_inline_data+0x31c/0x1290 [ 30.578926][ T431] ? ext4_handle_error+0x684/0x860 [ 30.584041][ T431] ? __cfi_ext4_try_to_write_inline_data+0x10/0x10 [ 30.590553][ T431] ? __ext4_error_inode+0x2ce/0x560 [ 30.595757][ T431] ext4_write_begin+0x1ea/0xf70 [ 30.600636][ T431] ? _raw_spin_lock+0x8e/0xe0 [ 30.605760][ T431] ? __kasan_check_write+0x14/0x20 [ 30.610904][ T431] ? _raw_spin_lock+0x8e/0xe0 [ 30.615589][ T431] ? __cfi_ext4_write_begin+0x10/0x10 [ 30.620972][ T431] ? fault_in_iov_iter_readable+0xc3/0x320 [ 30.626787][ T431] generic_perform_write+0x2f6/0x6d0 [ 30.632183][ T431] ? __cfi_generic_perform_write+0x10/0x10 [ 30.638165][ T431] ext4_buffered_write_iter+0x36f/0x660 [ 30.643722][ T431] ext4_file_write_iter+0x18f/0x13d0 [ 30.649010][ T431] ? __kasan_check_write+0x14/0x20 [ 30.654132][ T431] ? wake_up_q+0x105/0x1b0 [ 30.658550][ T431] ? futex_wake+0x5c1/0x890 [ 30.663056][ T431] ? avc_policy_seqno+0x1b/0x70 [ 30.667921][ T431] ? __cfi_ext4_file_write_iter+0x10/0x10 [ 30.673737][ T431] ? fsnotify_perm+0x67/0x5b0 [ 30.678426][ T431] ? security_file_permission+0x8a/0xb0 [ 30.683980][ T431] vfs_write+0x5db/0xca0 [ 30.688237][ T431] ? __cfi_vfs_write+0x10/0x10 [ 30.693010][ T431] ? __cfi_mutex_lock+0x10/0x10 [ 30.697865][ T431] ? __fdget_pos+0x2cd/0x380 [ 30.702455][ T431] ? ksys_write+0x71/0x240 [ 30.706885][ T431] ksys_write+0x140/0x240 [ 30.711223][ T431] ? __cfi_ksys_write+0x10/0x10 [ 30.716083][ T431] ? fpregs_restore_userregs+0x128/0x260 [ 30.721810][ T431] __x64_sys_write+0x7b/0x90 [ 30.726409][ T431] x64_sys_call+0x27b/0x9a0 [ 30.730938][ T431] do_syscall_64+0x4c/0xa0 [ 30.735354][ T431] ? clear_bhb_loop+0x30/0x80 [ 30.740032][ T431] ? clear_bhb_loop+0x30/0x80 [ 30.744717][ T431] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 30.750611][ T431] RIP: 0033:0x7f835458ebe9 [ 30.755031][ T431] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 30.774724][ T431] RSP: 002b:00007f83553ed038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 30.783139][ T431] RAX: ffffffffffffffda RBX: 00007f83547c5fa0 RCX: 00007f835458ebe9 [ 30.791108][ T431] RDX: 0000000000000012 RSI: 0000200000000100 RDI: 0000000000000004 [ 30.799078][ T431] RBP: 00007f8354611e19 R08: 0000000000000000 R09: 0000000000000000 [ 30.807048][ T431] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 30.815015][ T431] R13: 00007f83547c6038 R14: 00007f83547c5fa0 R15: 00007ffcec215918 [ 30.823004][ T431] [ 30.826023][ T431] Modules linked in: [ 30.830686][ T423] ---[ end trace 0000000000000000 ]--- [ 30.836186][ T423] RIP: 0010:ext4_create_inline_data+0x3f6/0x400 [ 30.838488][ T431] ---[ end trace 0000000000000000 ]--- [ 30.848980][ T425] ---[ end trace 0000000000000000 ]--- [ 30.863481][ T43] device bridge_slave_1 left promiscuous mode [ 30.873596][ T370] EXT4-fs error (device loop1): ext4_lookup:1862: inode #2: comm syz-executor: deleted inode referenced: 11 [ 30.885556][ T43] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.888742][ T423] Code: ff ff e8 3d 0c cd ff e9 16 ff ff ff 89 f9 80 e1 07 fe c1 38 c1 0f 8c 32 ff ff ff e8 24 0c cd ff e9 28 ff ff ff e8 da a6 88 ff <0f> 0b 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 48 89 fb [ 30.897481][ T425] RIP: 0010:ext4_create_inline_data+0x3f6/0x400 [ 30.920556][ T431] RIP: 0010:ext4_create_inline_data+0x3f6/0x400 [ 30.924746][ T370] EXT4-fs error (device loop1): ext4_lookup:1862: inode #2: comm syz-executor: deleted inode referenced: 11 [ 30.926851][ T431] Code: ff ff e8 3d 0c cd ff e9 16 ff ff ff 89 f9 80 e1 07 fe c1 38 c1 0f 8c 32 ff ff ff e8 24 0c cd ff e9 28 ff ff ff e8 da a6 88 ff <0f> 0b 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 48 89 fb [ 30.939205][ T423] RSP: 0018:ffffc90000e27420 EFLAGS: 00010293 [ 30.961459][ T442] loop3: detected capacity change from 0 to 1024 [ 30.965903][ T423] RAX: ffffffff81e76286 RBX: 0000000000000000 RCX: ffff8881180ee540 [ 30.971665][ T425] Code: ff ff e8 3d 0c cd ff e9 16 ff ff ff 89 f9 80 e1 07 fe c1 38 c1 0f 8c 32 ff ff ff e8 24 0c cd ff e9 28 ff ff ff e8 da a6 88 ff <0f> 0b 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 48 89 fb [ 30.984018][ T423] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 30.999172][ T425] RSP: 0018:ffffc90000e27420 EFLAGS: 00010293 [ 31.012994][ T43] device bridge_slave_0 left promiscuous mode [ 31.017092][ T423] RBP: ffffc90000e27550 R08: ffff8881180ee540 R09: 0000000000000002 [ 31.019489][ T43] bridge0: port 1(bridge_slave_0) entered disabled state [ 31.034536][ T423] R10: 00000000ffffffc3 R11: 0000000000000000 R12: 1ffff920001c4e88 [ 31.036310][ T442] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 31.044669][ T423] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff88810309ba98 [ 31.051607][ T431] RSP: 0018:ffffc90000e27420 EFLAGS: 00010293 [ 31.060064][ T425] RAX: ffffffff81e76286 RBX: 0000000000000000 RCX: ffff8881180ee540 [ 31.060607][ T423] FS: 00007f57a42b96c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 31.066253][ T431] [ 31.074331][ T423] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.083807][ T425] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 31.085851][ T423] CR2: 00007f6b0620e000 CR3: 0000000102bd4000 CR4: 00000000003506a0 [ 31.100358][ T425] RBP: ffffc90000e27550 R08: ffff8881180ee540 R09: 0000000000000002 [ 31.100391][ T425] R10: 00000000ffffffc3 R11: 0000000000000000 R12: 1ffff920001c4e88 [ 31.100405][ T425] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff88810309ba98 [ 31.118890][ T423] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.125368][ T442] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5917: Out of memory [ 31.150516][ T43] device veth1_macvtap left promiscuous mode [ 31.156564][ T43] device veth0_vlan left promiscuous mode [ 31.157186][ T431] RAX: ffffffff81e76286 RBX: 0000000000000000 RCX: ffff8881180ee540 [ 31.162858][ T425] FS: 00007f15f27ff6c0(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 31.171145][ T431] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 31.180617][ T442] EXT4-fs error (device loop3): ext4_dirty_inode:6121: inode #18: comm syz.3.20: mark_inode_dirty error [ 31.187956][ T431] RBP: ffffc90000e27550 R08: ffff8881180ee540 R09: 0000000000000002 [ 31.199167][ T425] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.206814][ T431] R10: 00000000ffffffc3 R11: 0000000000000000 R12: 1ffff920001c4e88 [ 31.213771][ T425] CR2: 00007eff1361f000 CR3: 0000000102ad2000 CR4: 00000000003506b0 [ 31.222007][ T431] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff88810309ba98 [ 31.229748][ T442] ------------[ cut here ]------------ [ 31.237607][ T431] FS: 00007f83553ed6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 31.243221][ T442] kernel BUG at fs/ext4/inline.c:302! [ 31.252554][ T431] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.258469][ T425] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.264543][ T431] CR2: 00007f6b0620e000 CR3: 000000012c989000 CR4: 00000000003506a0 [ 31.272903][ T425] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 31.281050][ T442] invalid opcode: 0000 [#4] PREEMPT SMP KASAN [ 31.294819][ T442] CPU: 1 PID: 442 Comm: syz.3.20 Tainted: G D syzkaller #0 [ 31.303436][ T442] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 31.311626][ T425] Kernel panic - not syncing: Fatal exception [ 31.313513][ T442] RIP: 0010:ext4_create_inline_data+0x3f6/0x400 [ 31.313543][ T442] Code: ff ff e8 3d 0c cd ff e9 16 ff ff ff 89 f9 80 e1 07 fe c1 38 c1 0f 8c 32 ff ff ff e8 24 0c cd ff e9 28 ff ff ff e8 da a6 88 ff <0f> 0b 0f 1f 84 00 00 00 00 00 55 48 89 e5 41 57 41 56 53 48 89 fb [ 31.313559][ T442] RSP: 0018:ffffc90000f17420 EFLAGS: 00010293 [ 31.313576][ T442] RAX: ffffffff81e76286 RBX: 0000000000000000 RCX: ffff8881126a5100 [ 31.313589][ T442] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 31.313600][ T442] RBP: ffffc90000f17550 R08: ffff8881126a5100 R09: 0000000000000002 [ 31.313613][ T442] R10: 00000000ffffffc3 R11: 0000000000000000 R12: 1ffff920001e2e88 [ 31.313626][ T442] R13: dffffc0000000000 R14: 0000000000000000 R15: ffff88810309c608 [ 31.313639][ T442] FS: 00007eff1c95d6c0(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 31.313656][ T442] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 31.313669][ T442] CR2: 00007f6b0620e000 CR3: 000000012c253000 CR4: 00000000003506a0 [ 31.313685][ T442] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 31.313701][ T442] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 31.313712][ T442] Call Trace: [ 31.313717][ T442] [ 31.313723][ T442] ? __kasan_check_read+0x11/0x20 [ 31.313753][ T442] ? ext4_update_inline_data+0x4f0/0x4f0 [ 31.313772][ T442] ? clear_nonspinnable+0x60/0x60 [ 31.313799][ T442] ? ext4_get_max_inline_size+0x16f/0x1e0 [ 31.313827][ T442] ext4_prepare_inline_data+0x16c/0x1f0 [ 31.313855][ T442] ext4_try_to_write_inline_data+0x31c/0x1290 [ 31.313883][ T442] ? ext4_handle_error+0x684/0x860 [ 31.313903][ T442] ? __cfi_ext4_try_to_write_inline_data+0x10/0x10 [ 31.313931][ T442] ? __ext4_error_inode+0x2ce/0x560 [ 31.313952][ T442] ext4_write_begin+0x1ea/0xf70 [ 31.313978][ T442] ? _raw_spin_lock+0x8e/0xe0 [ 31.314005][ T442] ? __kasan_check_write+0x14/0x20 [ 31.314031][ T442] ? _raw_spin_lock+0x8e/0xe0 [ 31.314056][ T442] ? __cfi_ext4_write_begin+0x10/0x10 [ 31.314080][ T442] ? fault_in_iov_iter_readable+0xc3/0x320 [ 31.314102][ T442] generic_perform_write+0x2f6/0x6d0 [ 31.314124][ T442] ? __cfi_generic_perform_write+0x10/0x10 [ 31.314145][ T442] ext4_buffered_write_iter+0x36f/0x660 [ 31.314170][ T442] ext4_file_write_iter+0x18f/0x13d0 [ 31.314192][ T442] ? __kasan_check_write+0x14/0x20 [ 31.314218][ T442] ? wake_up_q+0x105/0x1b0 [ 31.314247][ T442] ? futex_wake+0x5c1/0x890 [ 31.314266][ T442] ? avc_policy_seqno+0x1b/0x70 [ 31.314290][ T442] ? __cfi_ext4_file_write_iter+0x10/0x10 [ 31.314312][ T442] ? fsnotify_perm+0x67/0x5b0 [ 31.314331][ T442] ? security_file_permission+0x8a/0xb0 [ 31.314353][ T442] vfs_write+0x5db/0xca0 [ 31.314380][ T442] ? __cfi_vfs_write+0x10/0x10 [ 31.314405][ T442] ? __cfi_mutex_lock+0x10/0x10 [ 31.314425][ T442] ? __fdget_pos+0x2cd/0x380 [ 31.314442][ T442] ? ksys_write+0x71/0x240 [ 31.314467][ T442] ksys_write+0x140/0x240 [ 31.314492][ T442] ? __cfi_ksys_write+0x10/0x10 [ 31.314518][ T442] ? fpregs_restore_userregs+0x128/0x260 [ 31.314540][ T442] __x64_sys_write+0x7b/0x90 [ 31.314565][ T442] x64_sys_call+0x27b/0x9a0 [ 31.314586][ T442] do_syscall_64+0x4c/0xa0 [ 31.314601][ T442] ? clear_bhb_loop+0x30/0x80 [ 31.314622][ T442] ? clear_bhb_loop+0x30/0x80 [ 31.314643][ T442] entry_SYSCALL_64_after_hwframe+0x68/0xd2 [ 31.314662][ T442] RIP: 0033:0x7eff1bb8ebe9 [ 31.314677][ T442] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 31.314707][ T442] RSP: 002b:00007eff1c95d038 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 31.314724][ T442] RAX: ffffffffffffffda RBX: 00007eff1bdc5fa0 RCX: 00007eff1bb8ebe9 [ 31.314738][ T442] RDX: 0000000000000012 RSI: 0000200000000100 RDI: 0000000000000004 [ 31.314749][ T442] RBP: 00007eff1bc11e19 R08: 0000000000000000 R09: 0000000000000000 [ 31.314761][ T442] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 31.314772][ T442] R13: 00007eff1bdc6038 R14: 00007eff1bdc5fa0 R15: 00007ffddf92cb08 [ 31.314788][ T442] [ 31.314793][ T442] Modules linked in: [ 31.321129][ T425] Kernel Offset: disabled [ 31.724967][ T425] Rebooting in 86400 seconds..