[ 45.755990][ T39] audit: type=1400 audit(1717692863.165:82): avc: denied { siginh } for pid=5153 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 46.067476][ T39] audit: type=1400 audit(1717692863.495:83): avc: denied { write } for pid=5169 comm="sftp-server" path="pipe:[4760]" dev="pipefs" ino=4760 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 46.708520][ T39] audit: type=1400 audit(1717692864.135:84): avc: denied { read } for pid=4671 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 46.717819][ T39] audit: type=1400 audit(1717692864.135:85): avc: denied { append } for pid=4671 comm="syslogd" name="messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.726034][ T39] audit: type=1400 audit(1717692864.135:86): avc: denied { open } for pid=4671 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 46.734472][ T39] audit: type=1400 audit(1717692864.135:87): avc: denied { getattr } for pid=4671 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=3 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 82.274920][ T817] cfg80211: failed to load regulatory.db Warning: Permanently added '[localhost]:18961' (ED25519) to the list of known hosts. [ 576.330590][ T39] audit: type=1400 audit(1717693393.755:88): avc: denied { execute } for pid=5242 comm="sh" name="syz-executor3093764215" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 [ 576.339898][ T39] audit: type=1400 audit(1717693393.765:89): avc: denied { execute_no_trans } for pid=5242 comm="sh" path="/syz-executor3093764215" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:etc_runtime_t tclass=file permissive=1 executing program [ 576.348429][ T39] audit: type=1400 audit(1717693393.775:90): avc: denied { execmem } for pid=5242 comm="syz-executor309" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 executing program executing program executing program [ 576.363639][ T39] audit: type=1400 audit(1717693393.775:91): avc: denied { read write } for pid=5243 comm="syz-executor309" name="loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 576.371058][ T5247] loop0: detected capacity change from 0 to 1024 [ 576.374489][ T39] audit: type=1400 audit(1717693393.775:92): avc: denied { open } for pid=5243 comm="syz-executor309" path="/dev/loop0" dev="devtmpfs" ino=658 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 576.378380][ T5247] EXT4-fs: Ignoring removed orlov option [ 576.385247][ T5248] loop1: detected capacity change from 0 to 1024 [ 576.386187][ T39] audit: type=1400 audit(1717693393.775:93): avc: denied { ioctl } for pid=5243 comm="syz-executor309" path="/dev/loop0" dev="devtmpfs" ino=658 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 576.388317][ T5248] EXT4-fs: Ignoring removed orlov option [ 576.390958][ T5247] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.391827][ T39] audit: type=1400 audit(1717693393.805:94): avc: denied { mounton } for pid=5247 comm="syz-executor309" path="/syzkaller.CTg8gr/0/file1" dev="sda1" ino=1935 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 576.395581][ T5249] loop2: detected capacity change from 0 to 1024 [ 576.397405][ T5249] EXT4-fs: Ignoring removed orlov option [ 576.397429][ T5249] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.399530][ T5250] loop3: detected capacity change from 0 to 1024 [ 576.402796][ T5250] EXT4-fs: Ignoring removed orlov option [ 576.404718][ T5248] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.424387][ T5249] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.424407][ T5248] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.424718][ T5250] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.425441][ T5247] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.426930][ T39] audit: type=1400 audit(1717693393.855:95): avc: denied { mount } for pid=5248 comm="syz-executor309" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 576.446647][ T5247] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 576.446833][ T5248] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 576.451562][ T39] audit: type=1400 audit(1717693393.855:96): avc: denied { setattr } for pid=5247 comm="syz-executor309" name="file0" dev="loop0" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 576.452032][ T5249] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 576.466610][ T5250] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.474636][ T39] audit: type=1400 audit(1717693393.865:98): avc: denied { add_name } for pid=5248 comm="syz-executor309" name="cgroup.controllers" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 576.483549][ T5244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.498159][ T5250] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 576.505985][ T5245] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.514306][ T5243] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program [ 576.541381][ T5265] loop0: detected capacity change from 0 to 1024 [ 576.545280][ T5246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.545654][ T5265] EXT4-fs: Ignoring removed orlov option [ 576.552167][ T5265] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.555239][ T5266] loop2: detected capacity change from 0 to 1024 [ 576.559563][ T5266] EXT4-fs: Ignoring removed orlov option [ 576.564024][ T5266] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 576.578557][ T5267] loop1: detected capacity change from 0 to 1024 [ 576.587872][ T5267] EXT4-fs: Ignoring removed orlov option [ 576.592237][ T5267] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.595764][ T5266] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.602548][ T5265] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.608527][ T5266] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 576.611811][ T5267] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.615550][ T5264] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 576.616932][ T5265] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 576.622533][ T5267] EXT4-fs (loop1): Online defrag not supported with bigalloc executing program [ 576.636078][ T5243] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.641872][ T5244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.645842][ T5275] loop3: detected capacity change from 0 to 1024 [ 576.649818][ T5275] EXT4-fs: Ignoring removed orlov option [ 576.653216][ T5275] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.661362][ T5245] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.663635][ T5275] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.675302][ T5275] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 576.686132][ T5246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program executing program [ 576.713037][ T5279] loop0: detected capacity change from 0 to 1024 [ 576.716486][ T5281] loop2: detected capacity change from 0 to 1024 [ 576.717756][ T5281] EXT4-fs: Ignoring removed orlov option [ 576.720392][ T5279] EXT4-fs: Ignoring removed orlov option [ 576.721833][ T5281] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.723008][ T5280] loop1: detected capacity change from 0 to 1024 [ 576.725098][ T5279] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.728733][ T5280] EXT4-fs: Ignoring removed orlov option [ 576.736301][ T5280] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.746299][ T5281] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.759143][ T5281] EXT4-fs (loop2): Online defrag not supported with bigalloc executing program [ 576.769227][ T5280] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.777254][ T5287] loop3: detected capacity change from 0 to 1024 [ 576.777430][ T5245] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.780351][ T5279] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.781322][ T5287] EXT4-fs: Ignoring removed orlov option [ 576.781352][ T5287] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.788352][ T5280] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 576.794819][ T5279] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 576.806124][ T5287] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. executing program [ 576.817944][ T5243] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.818519][ T5287] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 576.826151][ T5244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 576.846695][ T5246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.854804][ T5292] loop2: detected capacity change from 0 to 1024 [ 576.862673][ T5292] EXT4-fs: Ignoring removed orlov option [ 576.864972][ T5292] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 576.879673][ T5293] loop0: detected capacity change from 0 to 1024 [ 576.883815][ T5293] EXT4-fs: Ignoring removed orlov option [ 576.886206][ T5293] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 576.894690][ T5294] loop1: detected capacity change from 0 to 1024 [ 576.894876][ T5292] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.898815][ T5294] EXT4-fs: Ignoring removed orlov option [ 576.905397][ T5294] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.907640][ T5293] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.909718][ T5292] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 576.917813][ T5293] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 576.924400][ T5294] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.931211][ T5245] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 576.935064][ T5294] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 576.942663][ T5301] loop3: detected capacity change from 0 to 1024 [ 576.944311][ T5243] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.951310][ T5301] EXT4-fs: Ignoring removed orlov option [ 576.953392][ T5301] EXT4-fs: Ignoring removed nomblk_io_submit option [ 576.957469][ T5244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 576.973777][ T5301] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 576.984598][ T5301] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 576.993760][ T5246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 577.045905][ T5305] loop2: detected capacity change from 0 to 1024 executing program [ 577.050071][ T5305] EXT4-fs: Ignoring removed orlov option [ 577.053308][ T5305] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.059032][ T5304] loop0: detected capacity change from 0 to 1024 [ 577.063812][ T5304] EXT4-fs: Ignoring removed orlov option [ 577.066452][ T5304] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.073962][ T5305] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. executing program [ 577.084914][ T5308] loop1: detected capacity change from 0 to 1024 [ 577.085067][ T5305] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 577.089394][ T5308] EXT4-fs: Ignoring removed orlov option [ 577.091059][ T5304] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. executing program [ 577.098111][ T5311] loop3: detected capacity change from 0 to 1024 [ 577.100122][ T5308] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.104777][ T5311] EXT4-fs: Ignoring removed orlov option [ 577.108928][ T5311] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.111586][ T5304] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 577.112442][ T5245] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.126516][ T5243] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.126837][ T5311] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.132388][ T5308] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.140369][ T5311] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 577.146953][ T5308] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 577.160428][ T5246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.164062][ T5244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program [ 577.168869][ T5264] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 577.183754][ T5316] loop2: detected capacity change from 0 to 1024 executing program [ 577.193692][ T5316] EXT4-fs: Ignoring removed orlov option [ 577.196206][ T5316] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 577.205946][ T5317] loop0: detected capacity change from 0 to 1024 [ 577.214850][ T5317] EXT4-fs: Ignoring removed orlov option executing program [ 577.220840][ T5317] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.227957][ T5316] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.229060][ T5319] loop3: detected capacity change from 0 to 1024 [ 577.236836][ T5319] EXT4-fs: Ignoring removed orlov option [ 577.236905][ T5268] I/O error, dev loop1, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 577.239598][ T5316] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 577.242900][ T5319] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.249515][ T5317] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. executing program [ 577.264488][ T5317] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 577.270408][ T5324] loop1: detected capacity change from 0 to 1024 [ 577.272864][ T5245] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.276898][ T5324] EXT4-fs: Ignoring removed orlov option [ 577.279928][ T5324] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.285620][ T5243] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.287382][ T5319] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.300325][ T5319] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 577.313619][ T5246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.324002][ T5324] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. executing program [ 577.335419][ T5324] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 577.338807][ T5329] loop3: detected capacity change from 0 to 1024 [ 577.343737][ T5329] EXT4-fs: Ignoring removed orlov option [ 577.346217][ T5329] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 577.354664][ T5329] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.354842][ T5330] loop2: detected capacity change from 0 to 1024 [ 577.358246][ T5244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.363159][ T5329] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 577.367894][ T5330] EXT4-fs: Ignoring removed orlov option executing program [ 577.373619][ T5330] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.377984][ T5333] loop0: detected capacity change from 0 to 1024 [ 577.380663][ T5246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.386562][ T5333] EXT4-fs: Ignoring removed orlov option [ 577.389190][ T5333] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 577.405005][ T5334] loop3: detected capacity change from 0 to 1024 [ 577.409114][ T5334] EXT4-fs: Ignoring removed orlov option [ 577.411844][ T5334] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.413625][ T5333] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.414798][ T5330] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.428391][ T5333] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 577.434051][ T5330] EXT4-fs (loop2): Online defrag not supported with bigalloc executing program [ 577.444652][ T5334] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.447075][ T5243] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.448771][ T5245] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.450416][ T5340] loop1: detected capacity change from 0 to 1024 [ 577.455214][ T5334] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 577.457794][ T5340] EXT4-fs: Ignoring removed orlov option [ 577.465425][ T5340] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.472885][ T5246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.485136][ T5340] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.495129][ T5340] EXT4-fs (loop1): Online defrag not supported with bigalloc executing program [ 577.506493][ T5244] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. executing program executing program [ 577.531594][ T5345] loop0: detected capacity change from 0 to 1024 [ 577.531699][ T5344] loop2: detected capacity change from 0 to 1024 [ 577.535810][ T5346] loop3: detected capacity change from 0 to 1024 [ 577.536069][ T5345] EXT4-fs: Ignoring removed orlov option [ 577.536095][ T5345] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.538072][ T5344] EXT4-fs: Ignoring removed orlov option [ 577.541446][ T5346] EXT4-fs: Ignoring removed orlov option [ 577.546641][ T5345] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.547023][ T5346] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.547745][ T5344] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.554591][ T5345] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 577.570603][ T5344] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.573866][ T5346] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 577.576519][ T5243] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.582960][ T5344] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 577.587015][ T5346] EXT4-fs (loop3): Online defrag not supported with bigalloc executing program executing program [ 577.606482][ T5245] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.611294][ T5246] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 577.612807][ T5354] loop1: detected capacity change from 0 to 1024 [ 577.614072][ T5354] EXT4-fs: Ignoring removed orlov option [ 577.614093][ T5354] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 577.650163][ T5354] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 577.663764][ T5357] loop0: detected capacity change from 0 to 1024 executing program [ 577.672305][ T5357] EXT4-fs: Ignoring removed orlov option [ 577.674718][ T5357] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.690559][ T5358] loop3: detected capacity change from 0 to 1024 [ 577.696080][ T5358] EXT4-fs: Ignoring removed orlov option executing program [ 577.698727][ T5358] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.701397][ T5361] loop2: detected capacity change from 0 to 1024 [ 577.705623][ T5361] EXT4-fs: Ignoring removed orlov option [ 577.706537][ T5357] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 577.708104][ T5361] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.743241][ T5358] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 577.755493][ T5361] EXT4-fs (loop2): Online defrag not supported with bigalloc executing program [ 577.776587][ T5366] loop1: detected capacity change from 0 to 1024 executing program [ 577.782475][ T5366] EXT4-fs: Ignoring removed orlov option [ 577.785055][ T5366] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.803405][ T5268] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 executing program [ 577.823583][ T5366] EXT4-fs (loop1): Online defrag not supported with bigalloc executing program executing program [ 577.840156][ T5372] loop2: detected capacity change from 0 to 1024 [ 577.840238][ T5371] loop3: detected capacity change from 0 to 1024 [ 577.844205][ T5372] EXT4-fs: Ignoring removed orlov option [ 577.846075][ T5370] loop0: detected capacity change from 0 to 1024 [ 577.846579][ T5371] EXT4-fs: Ignoring removed orlov option [ 577.846595][ T5371] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.847934][ T5372] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.851926][ T5370] EXT4-fs: Ignoring removed orlov option [ 577.861936][ T5370] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.877608][ T5371] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 577.899326][ T5372] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 577.913967][ T5370] EXT4-fs (loop0): Online defrag not supported with bigalloc executing program [ 577.934927][ T5379] loop1: detected capacity change from 0 to 1024 [ 577.939469][ T5379] EXT4-fs: Ignoring removed orlov option [ 577.942040][ T5379] EXT4-fs: Ignoring removed nomblk_io_submit option [ 577.960547][ T5379] EXT4-fs (loop1): Online defrag not supported with bigalloc executing program [ 577.979517][ T5382] loop3: detected capacity change from 0 to 1024 [ 577.986698][ T5382] EXT4-fs: Ignoring removed orlov option [ 577.989103][ T5382] EXT4-fs: Ignoring removed nomblk_io_submit option executing program executing program [ 577.999245][ T5383] loop0: detected capacity change from 0 to 1024 [ 578.004677][ T5383] EXT4-fs: Ignoring removed orlov option [ 578.007074][ T5383] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.010916][ T5384] loop2: detected capacity change from 0 to 1024 [ 578.014739][ T5384] EXT4-fs: Ignoring removed orlov option [ 578.017195][ T5384] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.031626][ T5382] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 578.039908][ T5383] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 578.045809][ T5384] EXT4-fs (loop2): Online defrag not supported with bigalloc executing program executing program [ 578.075020][ T5391] loop1: detected capacity change from 0 to 1024 [ 578.079072][ T5391] EXT4-fs: Ignoring removed orlov option [ 578.082369][ T5391] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.089519][ T5392] loop3: detected capacity change from 0 to 1024 [ 578.099322][ T5392] EXT4-fs: Ignoring removed orlov option [ 578.103406][ T5392] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 578.112182][ T5393] loop2: detected capacity change from 0 to 1024 [ 578.119610][ T5393] EXT4-fs: Ignoring removed orlov option [ 578.122778][ T5393] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.140940][ T5391] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 578.141424][ T5392] EXT4-fs (loop3): Online defrag not supported with bigalloc executing program [ 578.168553][ T5393] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 578.180291][ T5400] loop0: detected capacity change from 0 to 1024 [ 578.185881][ T5400] EXT4-fs: Ignoring removed orlov option [ 578.188400][ T5400] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.214162][ T5400] EXT4-fs (loop0): Online defrag not supported with bigalloc executing program [ 578.243795][ T5403] loop2: detected capacity change from 0 to 1024 [ 578.247699][ T5403] EXT4-fs: Ignoring removed orlov option executing program executing program [ 578.249970][ T5403] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.253150][ T5405] loop1: detected capacity change from 0 to 1024 [ 578.259697][ T5404] loop3: detected capacity change from 0 to 1024 [ 578.264049][ T5405] EXT4-fs: Ignoring removed orlov option [ 578.264524][ T5404] EXT4-fs: Ignoring removed orlov option [ 578.269002][ T5405] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.269206][ T5404] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.287259][ T5403] EXT4-fs (loop2): Online defrag not supported with bigalloc executing program [ 578.302551][ T5404] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 578.322838][ T5409] loop0: detected capacity change from 0 to 1024 [ 578.327921][ T5409] EXT4-fs: Ignoring removed orlov option [ 578.330600][ T5409] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.343220][ T5405] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 578.356789][ T5409] EXT4-fs (loop0): Online defrag not supported with bigalloc executing program [ 578.372741][ T5415] loop3: detected capacity change from 0 to 1024 [ 578.378149][ T5415] EXT4-fs: Ignoring removed orlov option [ 578.381387][ T5415] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 578.401249][ T5416] loop0: detected capacity change from 0 to 1024 executing program [ 578.406275][ T5416] EXT4-fs: Ignoring removed orlov option [ 578.408860][ T5416] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.415301][ T5419] loop2: detected capacity change from 0 to 1024 [ 578.417955][ T5415] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 578.418450][ T5419] EXT4-fs: Ignoring removed orlov option [ 578.424137][ T5419] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 578.441989][ T5422] loop1: detected capacity change from 0 to 1024 [ 578.444333][ T5416] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 578.445598][ T5422] EXT4-fs: Ignoring removed orlov option [ 578.449465][ T5422] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.463527][ T5419] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 578.483480][ T5422] EXT4-fs (loop1): Online defrag not supported with bigalloc executing program [ 578.495164][ T5427] loop0: detected capacity change from 0 to 1024 [ 578.499012][ T5427] EXT4-fs: Ignoring removed orlov option [ 578.501527][ T5427] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.518795][ T5428] loop3: detected capacity change from 0 to 1024 executing program [ 578.523856][ T5428] EXT4-fs: Ignoring removed orlov option [ 578.526167][ T5428] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.547251][ T5427] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 578.557143][ T5428] EXT4-fs (loop3): Online defrag not supported with bigalloc executing program [ 578.588015][ T5433] loop1: detected capacity change from 0 to 1024 [ 578.591579][ T5433] EXT4-fs: Ignoring removed orlov option [ 578.593837][ T5433] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 578.610322][ T5434] loop2: detected capacity change from 0 to 1024 [ 578.614897][ T5434] EXT4-fs: Ignoring removed orlov option [ 578.617345][ T5434] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.633780][ T5433] EXT4-fs (loop1): Online defrag not supported with bigalloc executing program [ 578.643722][ T5437] loop0: detected capacity change from 0 to 1024 executing program [ 578.653653][ T5434] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 578.659702][ T5437] EXT4-fs: Ignoring removed orlov option [ 578.665575][ T5440] loop3: detected capacity change from 0 to 1024 [ 578.667672][ T5437] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.672584][ T5440] EXT4-fs: Ignoring removed orlov option [ 578.675033][ T5440] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.691490][ T5437] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 578.694017][ T5440] EXT4-fs (loop3): Online defrag not supported with bigalloc executing program [ 578.738625][ T5445] loop0: detected capacity change from 0 to 1024 [ 578.743873][ T5445] EXT4-fs: Ignoring removed orlov option [ 578.746353][ T5445] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 578.759127][ T5446] loop1: detected capacity change from 0 to 1024 [ 578.762553][ T5446] EXT4-fs: Ignoring removed orlov option [ 578.764982][ T5446] EXT4-fs: Ignoring removed nomblk_io_submit option executing program executing program [ 578.783563][ T5447] loop2: detected capacity change from 0 to 1024 [ 578.787614][ T5447] EXT4-fs: Ignoring removed orlov option [ 578.790132][ T5447] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.791582][ T5452] loop3: detected capacity change from 0 to 1024 [ 578.798426][ T5452] EXT4-fs: Ignoring removed orlov option [ 578.801041][ T5452] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.801862][ T5446] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 578.805294][ T5445] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 578.820528][ T5447] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 578.835495][ T5452] EXT4-fs (loop3): Online defrag not supported with bigalloc executing program [ 578.857265][ T5457] loop1: detected capacity change from 0 to 1024 [ 578.864013][ T5457] EXT4-fs: Ignoring removed orlov option [ 578.866643][ T5457] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 578.882468][ T5458] loop3: detected capacity change from 0 to 1024 [ 578.887239][ T5458] EXT4-fs: Ignoring removed orlov option [ 578.889863][ T5458] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 578.914429][ T5457] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 578.916422][ T5458] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 578.921172][ T5463] loop0: detected capacity change from 0 to 1024 [ 578.926390][ T5463] EXT4-fs: Ignoring removed orlov option executing program [ 578.929874][ T5463] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.937876][ T5464] loop2: detected capacity change from 0 to 1024 [ 578.944155][ T5464] EXT4-fs: Ignoring removed orlov option [ 578.948026][ T5464] EXT4-fs: Ignoring removed nomblk_io_submit option [ 578.963401][ T5463] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 578.987427][ T5464] EXT4-fs (loop2): Online defrag not supported with bigalloc executing program executing program [ 579.027645][ T5469] loop3: detected capacity change from 0 to 1024 [ 579.029257][ T5470] loop1: detected capacity change from 0 to 1024 [ 579.032371][ T5469] EXT4-fs: Ignoring removed orlov option [ 579.034553][ T5470] EXT4-fs: Ignoring removed orlov option [ 579.035763][ T5469] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.038386][ T5470] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 579.065415][ T5471] loop0: detected capacity change from 0 to 1024 [ 579.066725][ T5469] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 579.069513][ T5471] EXT4-fs: Ignoring removed orlov option [ 579.073895][ T5471] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 579.074995][ T5470] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 579.092854][ T5476] loop2: detected capacity change from 0 to 1024 [ 579.097397][ T5476] EXT4-fs: Ignoring removed orlov option [ 579.099777][ T5476] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.106174][ T5471] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 579.117992][ T5476] EXT4-fs (loop2): Online defrag not supported with bigalloc executing program [ 579.166456][ T5481] loop3: detected capacity change from 0 to 1024 executing program [ 579.169973][ T5481] EXT4-fs: Ignoring removed orlov option [ 579.174229][ T5481] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.180478][ T5482] loop1: detected capacity change from 0 to 1024 [ 579.185859][ T5482] EXT4-fs: Ignoring removed orlov option executing program [ 579.188654][ T5482] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 579.196822][ T5483] loop2: detected capacity change from 0 to 1024 [ 579.202229][ T5481] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 579.202387][ T5483] EXT4-fs: Ignoring removed orlov option [ 579.209207][ T5483] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.216661][ T5484] loop0: detected capacity change from 0 to 1024 [ 579.220991][ T5484] EXT4-fs: Ignoring removed orlov option [ 579.223794][ T5484] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.224422][ T5482] EXT4-fs (loop1): Online defrag not supported with bigalloc [ 579.238709][ T5483] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 579.256434][ T5484] EXT4-fs (loop0): Online defrag not supported with bigalloc executing program executing program executing program executing program [ 579.295085][ T5494] loop3: detected capacity change from 0 to 1024 [ 579.297942][ T5495] loop1: detected capacity change from 0 to 1024 [ 579.298276][ T5494] EXT4-fs: Ignoring removed orlov option [ 579.301888][ T5495] EXT4-fs: Ignoring removed orlov option [ 579.303090][ T5494] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.305141][ T5495] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 579.323941][ T5497] loop2: detected capacity change from 0 to 1024 [ 579.327864][ T5497] EXT4-fs: Ignoring removed orlov option [ 579.328939][ T5494] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 579.330137][ T5497] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.344305][ T5495] EXT4-fs (loop1): Online defrag not supported with bigalloc executing program [ 579.365238][ T5497] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 579.370185][ T5504] loop0: detected capacity change from 0 to 1024 executing program [ 579.379808][ T5504] EXT4-fs: Ignoring removed orlov option [ 579.382772][ T5504] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.390554][ T5505] loop1: detected capacity change from 0 to 1024 [ 579.394602][ T5505] EXT4-fs: Ignoring removed orlov option [ 579.397000][ T5505] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.405089][ T5263] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 executing program [ 579.416034][ T5508] loop3: detected capacity change from 0 to 1024 [ 579.420267][ T5508] EXT4-fs: Ignoring removed orlov option [ 579.423180][ T5508] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.436516][ T5504] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 579.440585][ T5505] EXT4-fs (loop1): Online defrag not supported with bigalloc executing program executing program [ 579.488946][ T5508] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 579.506119][ T5514] loop2: detected capacity change from 0 to 1024 [ 579.513717][ T5514] EXT4-fs: Ignoring removed orlov option [ 579.516242][ T5514] EXT4-fs: Ignoring removed nomblk_io_submit option executing program executing program executing program executing program [ 579.565133][ T5514] EXT4-fs (loop2): Online defrag not supported with bigalloc executing program [ 579.569775][ T5517] loop1: detected capacity change from 0 to 1024 [ 579.574568][ T5517] EXT4-fs: Ignoring removed orlov option [ 579.577312][ T5517] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.585063][ T5521] loop0: detected capacity change from 0 to 1024 [ 579.589238][ T5520] loop3: detected capacity change from 0 to 1024 [ 579.590169][ T5521] EXT4-fs: Ignoring removed orlov option [ 579.594963][ T5521] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.596904][ T5520] EXT4-fs: Ignoring removed orlov option [ 579.600570][ T5520] EXT4-fs: Ignoring removed nomblk_io_submit option executing program [ 579.617616][ T5517] EXT4-fs (loop1): Online defrag not supported with bigalloc executing program [ 579.634735][ T5521] EXT4-fs (loop0): Online defrag not supported with bigalloc [ 579.653713][ T5520] EXT4-fs (loop3): Online defrag not supported with bigalloc [ 579.658147][ T5529] loop2: detected capacity change from 0 to 1024 [ 579.663329][ T5529] EXT4-fs: Ignoring removed orlov option [ 579.666153][ T5529] EXT4-fs: Ignoring removed nomblk_io_submit option executing program executing program [ 579.699071][ T5531] ------------[ cut here ]------------ [ 579.701786][ T5531] Looking for class "&ei->i_data_sem" with key __key.0, but found a different class "&ei->i_data_sem" with the same key [ 579.707398][ T5531] WARNING: CPU: 1 PID: 5531 at kernel/locking/lockdep.c:932 look_up_lock_class+0x133/0x140 [ 579.708872][ T5530] loop1: detected capacity change from 0 to 1024 [ 579.711400][ T5531] Modules linked in: [ 579.711414][ T5531] CPU: 1 PID: 5531 Comm: syz-executor309 Not tainted 6.10.0-rc2-syzkaller-00097-g2df0193e62cf #0 [ 579.711435][ T5531] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 579.711445][ T5531] RIP: 0010:look_up_lock_class+0x133/0x140 [ 579.722709][ T5529] EXT4-fs (loop2): Online defrag not supported with bigalloc [ 579.725458][ T5531] Code: c7 c7 40 ae 2c 8b e8 dc 25 68 f6 90 0f 0b 90 90 90 31 db eb be c6 05 e0 07 e6 04 01 90 48 c7 c7 60 b1 2c 8b e8 be 25 68 f6 90 <0f> 0b 90 90 e9 62 ff ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 579.729998][ T5530] EXT4-fs: Ignoring removed orlov option [ 579.730739][ T5531] RSP: 0018:ffffc90003fef638 EFLAGS: 00010086 [ 579.730758][ T5531] RAX: 0000000000000000 RBX: ffffffff942c57e0 RCX: ffffffff81500009 [ 579.730768][ T5531] RDX: ffff88802ab12440 RSI: ffffffff81500016 RDI: 0000000000000001 [ 579.730778][ T5531] RBP: ffffffff94c14801 R08: 0000000000000001 R09: 0000000000000000 [ 579.730788][ T5531] R10: 0000000000000000 R11: 20676e696b6f6f4c R12: ffff88802fdf7088 [ 579.730797][ T5531] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff94b4abe0 [ 579.730807][ T5531] FS: 0000555568741380(0000) GS:ffff88806b100000(0000) knlGS:0000000000000000 [ 579.738556][ T5530] EXT4-fs: Ignoring removed nomblk_io_submit option [ 579.741113][ T5531] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 579.741133][ T5531] CR2: 00007f9356ef8100 CR3: 000000002ad22000 CR4: 0000000000350ef0 [ 579.741144][ T5531] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 579.741155][ T5531] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 579.741167][ T5531] Call Trace: [ 579.741175][ T5531] [ 579.741182][ T5531] ? show_regs+0x8c/0xa0 [ 579.782428][ T5531] ? __warn+0xe5/0x3c0 [ 579.784317][ T5531] ? look_up_lock_class+0x133/0x140 [ 579.786725][ T5531] ? report_bug+0x3c0/0x580 [ 579.788785][ T5531] ? handle_bug+0x3d/0x70 [ 579.790494][ T5531] ? exc_invalid_op+0x17/0x50 [ 579.792356][ T5531] ? asm_exc_invalid_op+0x1a/0x20 [ 579.794370][ T5531] ? __warn_printk+0x199/0x350 [ 579.796299][ T5531] ? __warn_printk+0x1a6/0x350 [ 579.798329][ T5531] ? look_up_lock_class+0x133/0x140 [ 579.800646][ T5531] ? look_up_lock_class+0x132/0x140 [ 579.802842][ T5531] register_lock_class+0xb1/0x1230 [ 579.804904][ T5531] ? hlock_class+0x4e/0x130 [ 579.806769][ T5531] ? mark_lock+0xb5/0xc60 [ 579.808469][ T5531] ? __pfx_register_lock_class+0x10/0x10 [ 579.810728][ T5531] ? __pfx_register_lock_class+0x10/0x10 [ 579.813005][ T5531] __lock_acquire+0x111/0x3b30 [ 579.814982][ T5531] ? __pfx___lock_acquire+0x10/0x10 [ 579.817071][ T5531] ? __pfx___lock_acquire+0x10/0x10 [ 579.818856][ T5531] ? __pfx___lock_acquire+0x10/0x10 [ 579.821019][ T5531] ? __down_write_common+0x15e/0x13f0 [ 579.823323][ T5531] lock_acquire+0x1b1/0x560 [ 579.825249][ T5531] ? ext4_move_extents+0x9d8/0x3680 [ 579.827368][ T5531] ? __pfx_lock_acquire+0x10/0x10 [ 579.829727][ T5531] ? __pfx___might_resched+0x10/0x10 [ 579.832351][ T5531] ? __pfx___might_resched+0x10/0x10 [ 579.834943][ T5531] ? __pfx___might_resched+0x10/0x10 [ 579.837353][ T5531] down_write_nested+0x3d/0x50 [ 579.839428][ T5531] ? ext4_move_extents+0x9d8/0x3680 [ 579.841616][ T5531] ext4_move_extents+0x9d8/0x3680 [ 579.843626][ T5531] ? __pfx_mark_lock+0x10/0x10 [ 579.845514][ T5531] ? __pfx___lock_acquire+0x10/0x10 [ 579.847866][ T5531] ? __pfx_ext4_move_extents+0x10/0x10 [ 579.850439][ T5531] ? __pfx_lock_acquire+0x10/0x10 [ 579.852562][ T5531] __ext4_ioctl+0x3a6c/0x4580 [ 579.854426][ T5531] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 579.856971][ T5531] ? __pfx___ext4_ioctl+0x10/0x10 [ 579.859552][ T5531] ? do_vfs_ioctl+0x515/0x1ad0 [ 579.861769][ T5531] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 579.863904][ T5531] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 579.866734][ T5531] ? __pfx_do_sys_openat2+0x10/0x10 [ 579.868936][ T5531] ? selinux_file_ioctl+0x180/0x270 [ 579.871194][ T5531] ? selinux_file_ioctl+0xb4/0x270 [ 579.873481][ T5531] ? __pfx_ext4_ioctl+0x10/0x10 [ 579.875683][ T5531] __x64_sys_ioctl+0x193/0x220 [ 579.877803][ T5531] do_syscall_64+0xcd/0x250 [ 579.879712][ T5531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 579.881984][ T5531] RIP: 0033:0x7f9356e80499 [ 579.883810][ T5531] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 579.892160][ T5531] RSP: 002b:00007ffdd63f7fd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 579.895858][ T5531] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f9356e80499 [ 579.899434][ T5531] RDX: 0000000020000100 RSI: 00000000c028660f RDI: 0000000000000004 [ 579.903070][ T5531] RBP: 0000000000000000 R08: 00007ffdd63f8010 R09: 00007ffdd63f8010 [ 579.906676][ T5531] R10: 00007ffdd63f8010 R11: 0000000000000246 R12: 00007ffdd63f7ffc [ 579.909625][ T5531] R13: 0000000000000018 R14: 431bde82d7b634db R15: 00007ffdd63f8030 [ 579.913065][ T5531] [ 579.914613][ T5531] Kernel panic - not syncing: kernel: panic_on_warn set ... [ 579.917831][ T5531] CPU: 1 PID: 5531 Comm: syz-executor309 Not tainted 6.10.0-rc2-syzkaller-00097-g2df0193e62cf #0 [ 579.921576][ T5531] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.16.2-debian-1.16.2-1 04/01/2014 [ 579.925233][ T5531] Call Trace: [ 579.926659][ T5531] [ 579.927909][ T5531] dump_stack_lvl+0x3d/0x1f0 [ 579.930039][ T5531] panic+0x6f5/0x7a0 [ 579.931974][ T5531] ? __pfx_panic+0x10/0x10 [ 579.934101][ T5531] ? show_trace_log_lvl+0x363/0x500 [ 579.936248][ T5531] ? check_panic_on_warn+0x1f/0xb0 [ 579.938201][ T5531] ? look_up_lock_class+0x133/0x140 [ 579.940200][ T5531] check_panic_on_warn+0xab/0xb0 [ 579.942030][ T5531] __warn+0xf1/0x3c0 [ 579.943701][ T5531] ? look_up_lock_class+0x133/0x140 [ 579.945902][ T5531] report_bug+0x3c0/0x580 [ 579.947617][ T5531] handle_bug+0x3d/0x70 [ 579.949297][ T5531] exc_invalid_op+0x17/0x50 [ 579.950775][ T5531] asm_exc_invalid_op+0x1a/0x20 [ 579.952328][ T5531] RIP: 0010:look_up_lock_class+0x133/0x140 [ 579.954498][ T5531] Code: c7 c7 40 ae 2c 8b e8 dc 25 68 f6 90 0f 0b 90 90 90 31 db eb be c6 05 e0 07 e6 04 01 90 48 c7 c7 60 b1 2c 8b e8 be 25 68 f6 90 <0f> 0b 90 90 e9 62 ff ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 579.962252][ T5531] RSP: 0018:ffffc90003fef638 EFLAGS: 00010086 [ 579.964680][ T5531] RAX: 0000000000000000 RBX: ffffffff942c57e0 RCX: ffffffff81500009 [ 579.967630][ T5531] RDX: ffff88802ab12440 RSI: ffffffff81500016 RDI: 0000000000000001 [ 579.970787][ T5531] RBP: ffffffff94c14801 R08: 0000000000000001 R09: 0000000000000000 [ 579.973758][ T5531] R10: 0000000000000000 R11: 20676e696b6f6f4c R12: ffff88802fdf7088 [ 579.977163][ T5531] R13: 0000000000000000 R14: 0000000000000001 R15: ffffffff94b4abe0 [ 579.980788][ T5531] ? __warn_printk+0x199/0x350 [ 579.982795][ T5531] ? __warn_printk+0x1a6/0x350 [ 579.984989][ T5531] ? look_up_lock_class+0x132/0x140 [ 579.987206][ T5531] register_lock_class+0xb1/0x1230 [ 579.989310][ T5531] ? hlock_class+0x4e/0x130 [ 579.991157][ T5531] ? mark_lock+0xb5/0xc60 [ 579.993047][ T5531] ? __pfx_register_lock_class+0x10/0x10 [ 579.995527][ T5531] ? __pfx_register_lock_class+0x10/0x10 [ 579.998005][ T5531] __lock_acquire+0x111/0x3b30 [ 580.000176][ T5531] ? __pfx___lock_acquire+0x10/0x10 [ 580.002663][ T5531] ? __pfx___lock_acquire+0x10/0x10 [ 580.004860][ T5531] ? __pfx___lock_acquire+0x10/0x10 [ 580.006754][ T5531] ? __down_write_common+0x15e/0x13f0 [ 580.008756][ T5531] lock_acquire+0x1b1/0x560 [ 580.010484][ T5531] ? ext4_move_extents+0x9d8/0x3680 [ 580.012478][ T5531] ? __pfx_lock_acquire+0x10/0x10 [ 580.014523][ T5531] ? __pfx___might_resched+0x10/0x10 [ 580.016889][ T5531] ? __pfx___might_resched+0x10/0x10 [ 580.018873][ T5531] ? __pfx___might_resched+0x10/0x10 [ 580.020624][ T5531] down_write_nested+0x3d/0x50 [ 580.022160][ T5531] ? ext4_move_extents+0x9d8/0x3680 [ 580.023844][ T5531] ext4_move_extents+0x9d8/0x3680 [ 580.025501][ T5531] ? __pfx_mark_lock+0x10/0x10 [ 580.027209][ T5531] ? __pfx___lock_acquire+0x10/0x10 [ 580.029017][ T5531] ? __pfx_ext4_move_extents+0x10/0x10 [ 580.031397][ T5531] ? __pfx_lock_acquire+0x10/0x10 [ 580.033487][ T5531] __ext4_ioctl+0x3a6c/0x4580 [ 580.035459][ T5531] ? __sanitizer_cov_trace_switch+0x54/0x90 [ 580.038037][ T5531] ? __pfx___ext4_ioctl+0x10/0x10 [ 580.040087][ T5531] ? do_vfs_ioctl+0x515/0x1ad0 [ 580.042452][ T5531] ? __pfx_do_vfs_ioctl+0x10/0x10 [ 580.044817][ T5531] ? __pfx_ioctl_has_perm.constprop.0.isra.0+0x10/0x10 [ 580.047718][ T5531] ? __pfx_do_sys_openat2+0x10/0x10 [ 580.049960][ T5531] ? selinux_file_ioctl+0x180/0x270 [ 580.052223][ T5531] ? selinux_file_ioctl+0xb4/0x270 [ 580.054383][ T5531] ? __pfx_ext4_ioctl+0x10/0x10 [ 580.056465][ T5531] __x64_sys_ioctl+0x193/0x220 [ 580.058317][ T5531] do_syscall_64+0xcd/0x250 [ 580.059964][ T5531] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 580.062664][ T5531] RIP: 0033:0x7f9356e80499 [ 580.064740][ T5531] Code: 28 00 00 00 75 05 48 83 c4 28 c3 e8 21 18 00 00 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 580.072367][ T5531] RSP: 002b:00007ffdd63f7fd8 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 580.075671][ T5531] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00007f9356e80499 [ 580.079019][ T5531] RDX: 0000000020000100 RSI: 00000000c028660f RDI: 0000000000000004 [ 580.082462][ T5531] RBP: 0000000000000000 R08: 00007ffdd63f8010 R09: 00007ffdd63f8010 [ 580.085706][ T5531] R10: 00007ffdd63f8010 R11: 0000000000000246 R12: 00007ffdd63f7ffc [ 580.089143][ T5531] R13: 0000000000000018 R14: 431bde82d7b634db R15: 00007ffdd63f8030 [ 580.092868][ T5531] [ 580.094931][ T5531] Kernel Offset: disabled [ 580.096838][ T5531] Rebooting in 86400 seconds.. VM DIAGNOSIS: 17:03:17 Registers: info registers vcpu 0 CPU#0 RAX=0000000000097d9b RBX=0000000000000000 RCX=ffffffff8ae7e869 RDX=0000000000000000 RSI=ffffffff8b2caf60 RDI=ffffffff8b900180 RBP=fffffbfff1b12af8 RSP=ffffffff8d807e20 R8 =0000000000000001 R9 =ffffed100d606fe5 R10=ffff88806b037f2b R11=0000000000000000 R12=0000000000000000 R13=ffffffff8d8957c0 R14=ffffffff8fe46650 R15=0000000000000000 RIP=ffffffff8ae7fc5f RFL=00000242 [---Z---] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000000000000 ffffffff 00c00000 GS =0000 ffff88806b000000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555568741ca8 CR3=0000000021280000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000440401 Opmask01=0000000000000001 Opmask02=00000000fff7ffff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffdd63f7fe0 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffff0f0e0d0c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 65723d73726f7272 6500747865003036 36396f7369007265 6c6c616b7a797300 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 40571856574a5757 4000515d40001513 131c4a564c005740 4949444e5f5c5600 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 CPU#1 RAX=0000000000000064 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff84fdc2a5 RDI=ffffffff94dde460 RBP=ffffffff94dde420 RSP=ffffc90003fef000 R8 =0000000000000001 R9 =000000000000001f R10=0000000000000000 R11=0000000033353554 R12=0000000000000000 R13=0000000000000064 R14=ffffffff84fdc240 R15=0000000000000000 RIP=ffffffff84fdc2cf RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000555568741380 ffffffff 00c00000 GS =0000 ffff88806b100000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f9356ef8100 CR3=000000002ad22000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000000440401 Opmask01=0000000000000001 Opmask02=00000000fff7ffff Opmask03=0000000000000000 Opmask04=0000000000000000 Opmask05=0000000000000000 Opmask06=0000000000000000 Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 6576697463656666 652e746573757063 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffdd63f75d0 00007ffdd63f75b0 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffdd63f7710 00007ffdd63f7590 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffffffffffffffff ffffffff0f0e0d0c ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffdd63f75d0 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffdd63f7710 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffdd63f7710 00007ffdd63f7590 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffdd63f75d0 00007ffdd63f75b0 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 65723d73726f7272 6500747865003036 36396f7369007265 6c6c616b7a797300 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 40571856574a5757 4000515d40001513 131c4a564c005740 4949444e5f5c5600 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 2 CPU#2 RAX=0000000000000000 RBX=ffff88806b1465c0 RCX=ffffffff8181ad5b RDX=ffff888025d92440 RSI=0000000000000000 RDI=0000000000000005 RBP=0000000000000003 RSP=ffffc9000333fc48 R8 =0000000000000005 R9 =0000000000000000 R10=0000000000000001 R11=0000000000000001 R12=ffffed100d628cb9 R13=0000000000000001 R14=ffff88806b1465c8 R15=ffff88806b23fdc0 RIP=ffffffff818de4f0 RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fc3716a4280 ffffffff 00c00000 GS =0000 ffff88806b200000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe0000091000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000008f000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f934ea15000 CR3=0000000011c2c000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=0000000002010092 Opmask01=0000000000004211 Opmask02=000000007ffeffff Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc371207d4c 00007fc371207d47 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe056f4ca0 0000003000000010 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 2f2f2f2f2f2f2f2f 2f2f2f2f2f2f2f2f ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00000000ff000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ffffff0000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ffff000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ffffff0000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2525252525252525 2525252525252525 2525252525252525 2525252525252525 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 726f662027732527 20656c6966207325 2064657461657263 000a73253a47000a ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 574a430502560002 0540494c43055600 0541405144405746 000a56001f47000a ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 6632785c6c656261 6c2d79626632785c 6b7369646632785c 2f736b6e696c2f76 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc37129aa2a 00007ffe056f4be0 0000303a37622f72 656c6c616b7a7973 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 697a787c69303b7e 69305f474f5b647c 69303b2432273f39 7b27697a787c7a30 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3a3a263e383a3a26 39383a3a2638383a 3a263b383a3a263a 383a3a26493b3a3a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692054524f50202c 2064696c61696d20 0070253a20252054 524f504d49005452 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692020520050202c 2025204f504d4900 0061253a20252000 2527204d49005452 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020 info registers vcpu 3 CPU#3 RAX=ffff888020cf8ce8 RBX=dffffc0000000000 RCX=ffffffff816c444d RDX=1ffff1100419f19d RSI=0000000000000004 RDI=ffffc90003287a10 RBP=ffffc90003287be0 RSP=ffffc90003287aa0 R8 =0000000000000001 R9 =fffff52000650f42 R10=0000000000000003 R11=0000000000000001 R12=ffff888011d78000 R13=dead000000000122 R14=0000000000000000 R15=ffff888011d78000 RIP=ffffffff848a0b60 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fc3716a4280 ffffffff 00c00000 GS =0000 ffff88806b300000 ffffffff 00c00000 LDT=0000 0000000000000000 ffffffff 00c00000 TR =0040 fffffe00000d8000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000d6000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000555568752738 CR3=0000000021262000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 Opmask00=00000000f6060620 Opmask01=000000000000003f Opmask02=0000000001bddfff Opmask03=0000000000000000 Opmask04=00000000ffffffff Opmask05=00000000004007ff Opmask06=0000000007ffe7ff Opmask07=0000000000000000 ZMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 4b5f5455504e495f 4449006b636f6c62 ZMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe056ef680 0000003000000018 ZMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007ffe056f36a0 0000003000000010 ZMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ff00000000ff0000 ff000000ff000000 ZMM04=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 0000000000000000 ZMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 ZMM06=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ffff000000000000 0000000000000000 ZMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM08=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM16=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM17=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000562fa064bf20 0000562fa063d280 0000562fa063c050 0000562fa063d9c0 ZMM18=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000072 65006d6574730030 2e313d4e4f495352 45565f53465f4449 ZMM19=0000000000000000 0000000000000000 0000000000000000 0000000000000000 000000000000004f 58005058494e000d 130c004e4f495352 45565f53465f4449 ZMM20=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000041 0000000000000000 30706f6f6c2f6b63 6f6c622f6c617574 ZMM21=0000000000000000 0000000000000000 0000000000000000 0000000000000000 00007fc37129aa2a 00007ffe056f4be0 0000313a37622f72 656c6c616b7a7973 ZMM22=0000000000000000 0000000000000000 0000000000000000 0000000000000000 697a787c69303b7e 69305f474f5b647c 69303b2432273f39 7b27697a787c7a30 ZMM23=0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 0000000000000000 ZMM24=0000000000000000 0000000000000000 0000000000000000 0000000000000000 3a3a263e383a3a26 39383a3a2638383a 3a263b383a3a263a 383a3a26493b3a3a ZMM25=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692054524f50202c 2064696c61696d20 0070253a20252054 524f504d49005452 ZMM26=0000000000000000 0000000000000000 0000000000000000 0000000000000000 692020520050202c 2025204f504d4900 0061253a20252000 2527204d49005452 ZMM27=0000000000000000 0000000000000000 0000000000000000 0000000000000000 282b2e2fdf37342d 280bbfbf23243324 26312033fc040f18 1317140d080b0412 ZMM28=0000000000000000 0000000000000000 0000000000000000 0000000000000000 343133bffc121104 1214041204110814 100411bffc040f18 1317140d080b0412 ZMM29=0000000000000000 0000000000000000 0000000000000000 0000000000000000 4141414141414141 4141414141414141 4141414141414141 4141414141414141 ZMM30=0000000000000000 0000000000000000 0000000000000000 0000000000000000 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a 1a1a1a1a1a1a1a1a ZMM31=0000000000000000 0000000000000000 0000000000000000 0000000000000000 2020202020202020 2020202020202020 2020202020202020 2020202020202020