Warning: Permanently added '10.128.0.23' (ECDSA) to the list of known hosts. executing program executing program executing program executing program executing program executing program [ 42.571350][ T30] audit: type=1400 audit(1684343432.603:66): avc: denied { execmem } for pid=309 comm="syz-executor699" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 42.575316][ T30] audit: type=1400 audit(1684343432.603:67): avc: denied { read write } for pid=312 comm="syz-executor699" name="loop2" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 42.585242][ T30] audit: type=1400 audit(1684343432.603:68): avc: denied { open } for pid=312 comm="syz-executor699" path="/dev/loop2" dev="devtmpfs" ino=114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 42.598855][ T30] audit: type=1400 audit(1684343432.603:69): avc: denied { ioctl } for pid=312 comm="syz-executor699" path="/dev/loop2" dev="devtmpfs" ino=114 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 42.608505][ T327] loop1: detected capacity change from 0 to 1024 [ 42.632474][ T329] loop5: detected capacity change from 0 to 1024 [ 42.635361][ T326] loop0: detected capacity change from 0 to 1024 [ 42.638819][ T325] loop2: detected capacity change from 0 to 1024 [ 42.644933][ T324] loop4: detected capacity change from 0 to 1024 [ 42.651297][ T328] loop3: detected capacity change from 0 to 1024 [ 42.666710][ T30] audit: type=1400 audit(1684343432.693:70): avc: denied { mounton } for pid=323 comm="syz-executor699" path="/root/file0" dev="sda1" ino=1926 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 42.670184][ T324] EXT4-fs (loop4): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000082,nodiscard,nojournal_checksum,data=ordered,init_itable=0x0000000000000003,usrquota,max_dir_size_kb=0x00000000000040d2,,errors=continue. Quota mode: writeback. [ 42.696511][ T325] EXT4-fs (loop2): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000082,nodiscard,nojournal_checksum,data=ordered,init_itable=0x0000000000000003,usrquota,max_dir_size_kb=0x00000000000040d2,,errors=continue. Quota mode: writeback. [ 42.740919][ T329] EXT4-fs (loop5): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000082,nodiscard,nojournal_checksum,data=ordered,init_itable=0x0000000000000003,usrquota,max_dir_size_kb=0x00000000000040d2,,errors=continue. Quota mode: writeback. [ 42.743400][ T326] EXT4-fs (loop0): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000082,nodiscard,nojournal_checksum,data=ordered,init_itable=0x0000000000000003,usrquota,max_dir_size_kb=0x00000000000040d2,,errors=continue. Quota mode: writeback. [ 42.766634][ T30] audit: type=1400 audit(1684343432.803:71): avc: denied { mount } for pid=321 comm="syz-executor699" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 42.808656][ T327] EXT4-fs (loop1): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000082,nodiscard,nojournal_checksum,data=ordered,init_itable=0x0000000000000003,usrquota,max_dir_size_kb=0x00000000000040d2,,errors=continue. Quota mode: writeback. [ 42.814677][ T328] EXT4-fs (loop3): mounted filesystem without journal. Opts: grpquota,debug_want_extra_isize=0x0000000000000082,nodiscard,nojournal_checksum,data=ordered,init_itable=0x0000000000000003,usrquota,max_dir_size_kb=0x00000000000040d2,,errors=continue. Quota mode: writeback. [ 42.851049][ T30] audit: type=1400 audit(1684343432.833:72): avc: denied { write } for pid=321 comm="syz-executor699" name="/" dev="loop5" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 42.890128][ T30] audit: type=1400 audit(1684343432.833:73): avc: denied { add_name } for pid=321 comm="syz-executor699" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 executing program [ 42.911420][ T30] audit: type=1400 audit(1684343432.833:74): avc: denied { create } for pid=321 comm="syz-executor699" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 42.919155][ T329] EXT4-fs error (device loop5): __ext4_get_inode_loc:4347: comm syz-executor699: Invalid inode table block 5 in block_group 0 [ 42.931988][ T30] audit: type=1400 audit(1684343432.833:75): avc: denied { read write open } for pid=321 comm="syz-executor699" path="/root/file0/bus" dev="loop5" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 executing program [ 42.977591][ T329] ------------[ cut here ]------------ [ 42.988867][ T327] EXT4-fs error (device loop1): __ext4_get_inode_loc:4347: comm syz-executor699: Invalid inode table block 5 in block_group 0 [ 42.993516][ T329] kernel BUG at fs/ext4/ext4.h:3355! [ 43.012249][ T325] EXT4-fs error (device loop2): __ext4_get_inode_loc:4347: comm syz-executor699: Invalid inode table block 5 in block_group 0 [ 43.013078][ T329] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 43.031005][ T329] CPU: 0 PID: 329 Comm: syz-executor699 Not tainted 5.15.106-syzkaller-00249-g19c0ed55a470 #0 [ 43.037188][ T327] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5808: Corrupt filesystem [ 43.041066][ T329] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 43.041079][ T329] RIP: 0010:ext4_mb_load_buddy_gfp+0xee5/0xf00 [ 43.041118][ T329] Code: 11 0f c8 ff e9 0d f4 ff ff e8 87 c7 86 ff 48 c7 c7 80 81 a9 86 4c 89 fe 4c 89 f2 e8 05 93 9a 00 e9 87 f2 ff ff e8 6b c7 86 ff <0f> 0b e8 64 c7 86 ff 0f 0b e8 5d c7 86 ff 0f 0b 66 2e 0f 1f 84 00 [ 43.054240][ T327] EXT4-fs error (device loop1): __ext4_ext_dirty:183: inode #18: comm syz-executor699: mark_inode_dirty error [ 43.060162][ T329] RSP: 0018:ffffc90000af76c0 EFLAGS: 00010293 [ 43.060182][ T329] RAX: ffffffff81e92455 RBX: 00000000ffff821c RCX: ffff888117c13b40 [ 43.060193][ T329] RDX: 0000000000000000 RSI: 00000000ffff821c RDI: 0000000000000001 [ 43.060202][ T329] RBP: ffffc90000af7750 R08: ffffffff81e91684 R09: ffffed1021ecb4f0 [ 43.060212][ T329] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11023177879 [ 43.060222][ T329] R13: ffff888118bbc3c8 R14: 0000000000000001 R15: ffff88811d782000 [ 43.060232][ T329] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 43.060245][ T329] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 43.060256][ T329] CR2: 000055a533057160 CR3: 000000010c526000 CR4: 00000000003506b0 [ 43.067587][ T327] EXT4-fs error (device loop1): __ext4_get_inode_loc:4347: comm syz-executor699: Invalid inode table block 5 in block_group 0 [ 43.085592][ T329] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 43.085606][ T329] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 43.085617][ T329] Call Trace: [ 43.085622][ T329] [ 43.085629][ T329] ext4_discard_preallocations+0x79c/0xef0 [ 43.085652][ T329] ? mb_test_and_clear_bits+0x240/0x240 [ 43.085667][ T329] ? rwsem_write_trylock+0x15b/0x290 [ 43.085685][ T329] ? kmem_cache_free+0x116/0x2e0 [ 43.085703][ T329] ext4_release_file+0x16e/0x310 [ 43.085719][ T329] ? ext4_file_open+0x700/0x700 [ 43.085735][ T329] __fput+0x3fe/0x910 [ 43.085750][ T329] ____fput+0x15/0x20 [ 43.113951][ T327] ------------[ cut here ]------------ [ 43.118689][ T329] task_work_run+0x129/0x190 [ 43.118715][ T329] do_exit+0xc60/0x2b60 [ 43.118730][ T329] ? splice_direct_to_actor+0x957/0xbe0 [ 43.118746][ T329] ? put_task_struct+0x80/0x80 [ 43.118762][ T329] ? __kasan_check_write+0x14/0x20 [ 43.118778][ T329] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 43.118795][ T329] ? _raw_spin_lock_irqsave+0x210/0x210 [ 43.134698][ T327] kernel BUG at fs/ext4/ext4.h:3355! [ 43.142126][ T329] do_group_exit+0x141/0x310 [ 43.142153][ T329] get_signal+0x7a3/0x1630 [ 43.142168][ T329] ? do_splice_direct+0x296/0x3c0 [ 43.142185][ T329] arch_do_signal_or_restart+0xbd/0x1680 [ 43.142200][ T329] ? fput_many+0x160/0x1b0 [ 43.142213][ T329] ? fput+0x1a/0x20 [ 43.308506][ T329] ? do_sendfile+0xce7/0xfe0 [ 43.312926][ T329] ? notify_change+0xdb0/0x1030 [ 43.317613][ T329] ? fput_many+0x160/0x1b0 [ 43.321865][ T329] ? get_sigframe_size+0x10/0x10 [ 43.326639][ T329] ? __se_sys_futex+0x37b/0x3e0 [ 43.331326][ T329] ? fpu_flush_thread+0xc0/0xc0 [ 43.336012][ T329] exit_to_user_mode_loop+0xa0/0xe0 [ 43.341045][ T329] exit_to_user_mode_prepare+0x5a/0xa0 [ 43.346349][ T329] syscall_exit_to_user_mode+0x26/0x160 [ 43.351719][ T329] do_syscall_64+0x49/0xb0 [ 43.355976][ T329] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 43.361709][ T329] RIP: 0033:0x7f574aafe739 [ 43.365957][ T329] Code: Unable to access opcode bytes at RIP 0x7f574aafe70f. [ 43.373156][ T329] RSP: 002b:00007f574aaaa2f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 43.381401][ T329] RAX: fffffffffffffe00 RBX: 00007f574ab837a0 RCX: 00007f574aafe739 [ 43.389214][ T329] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f574ab837a8 [ 43.397024][ T329] RBP: 00007f574ab50900 R08: 0000000000000000 R09: 0000000000000000 [ 43.404836][ T329] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f574ab506c0 [ 43.412753][ T329] R13: aa0d2915badb3bcf R14: 973f497c5f0c86e9 R15: 00007f574ab837a8 [ 43.420559][ T329] [ 43.423418][ T329] Modules linked in: [ 43.427203][ T327] invalid opcode: 0000 [#2] PREEMPT SMP KASAN [ 43.432125][ T329] ---[ end trace 13d2e162ba08a574 ]--- [ 43.433055][ T327] CPU: 1 PID: 327 Comm: syz-executor699 Tainted: G D 5.15.106-syzkaller-00249-g19c0ed55a470 #0 [ 43.438350][ T329] RIP: 0010:ext4_mb_load_buddy_gfp+0xee5/0xf00 [ 43.449805][ T327] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 43.449816][ T327] RIP: 0010:ext4_mb_load_buddy_gfp+0xee5/0xf00 [ 43.449835][ T327] Code: 11 0f c8 ff e9 0d f4 ff ff e8 87 c7 86 ff 48 c7 c7 80 81 a9 86 4c 89 fe 4c 89 f2 e8 05 93 9a 00 e9 87 f2 ff ff e8 6b c7 86 ff <0f> 0b e8 64 c7 86 ff 0f 0b e8 5d c7 86 ff 0f 0b 66 2e 0f 1f 84 00 [ 43.449846][ T327] RSP: 0018:ffffc90000ad76c0 EFLAGS: 00010293 [ 43.449861][ T327] RAX: ffffffff81e92455 RBX: 00000000ffff821c RCX: ffff888117c12780 [ 43.455814][ T329] Code: 11 0f c8 ff e9 0d f4 ff ff e8 87 c7 86 ff 48 c7 c7 80 81 a9 86 4c 89 fe 4c 89 f2 e8 05 93 9a 00 e9 87 f2 ff ff e8 6b c7 86 ff <0f> 0b e8 64 c7 86 ff 0f 0b e8 5d c7 86 ff 0f 0b 66 2e 0f 1f 84 00 [ 43.465687][ T327] RDX: 0000000000000000 RSI: 00000000ffff821c RDI: 0000000000000001 [ 43.465700][ T327] RBP: ffffc90000ad7750 R08: ffffffff81e91684 R09: ffffed1021eccf2a [ 43.465710][ T327] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11023b86a79 [ 43.465720][ T327] R13: ffff88811dc353c8 R14: 0000000000000001 R15: ffff88811dc3c000 [ 43.471843][ T329] RSP: 0018:ffffc90000af76c0 EFLAGS: 00010293 [ 43.491123][ T327] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 43.491144][ T327] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 43.491155][ T327] CR2: 000055a533057160 CR3: 000000010bb64000 CR4: 00000000003506a0 [ 43.491168][ T327] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 43.491177][ T327] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 43.491186][ T327] Call Trace: [ 43.491191][ T327] [ 43.491200][ T327] ext4_discard_preallocations+0x79c/0xef0 [ 43.491224][ T327] ? mb_test_and_clear_bits+0x240/0x240 [ 43.491239][ T327] ? rwsem_write_trylock+0x15b/0x290 [ 43.622101][ T327] ? kmem_cache_free+0x116/0x2e0 [ 43.626861][ T327] ext4_release_file+0x16e/0x310 [ 43.631634][ T327] ? ext4_file_open+0x700/0x700 [ 43.636319][ T327] __fput+0x3fe/0x910 [ 43.640140][ T327] ____fput+0x15/0x20 [ 43.643960][ T327] task_work_run+0x129/0x190 [ 43.648386][ T327] do_exit+0xc60/0x2b60 [ 43.652377][ T327] ? splice_direct_to_actor+0x957/0xbe0 [ 43.657758][ T327] ? put_task_struct+0x80/0x80 [ 43.662362][ T327] ? __kasan_check_write+0x14/0x20 [ 43.667305][ T327] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 43.672251][ T327] ? _raw_spin_lock_irqsave+0x210/0x210 [ 43.677633][ T327] do_group_exit+0x141/0x310 [ 43.682066][ T327] get_signal+0x7a3/0x1630 [ 43.686313][ T327] ? do_splice_direct+0x296/0x3c0 [ 43.691174][ T327] arch_do_signal_or_restart+0xbd/0x1680 [ 43.696652][ T327] ? fput_many+0x160/0x1b0 [ 43.700907][ T327] ? fput+0x1a/0x20 [ 43.704538][ T327] ? do_sendfile+0xce7/0xfe0 [ 43.708970][ T327] ? notify_change+0xdb0/0x1030 [ 43.713652][ T327] ? fput_many+0x160/0x1b0 [ 43.717906][ T327] ? get_sigframe_size+0x10/0x10 [ 43.722684][ T327] ? __se_sys_futex+0x37b/0x3e0 [ 43.727364][ T327] ? fpu_flush_thread+0xc0/0xc0 [ 43.732054][ T327] exit_to_user_mode_loop+0xa0/0xe0 [ 43.737087][ T327] exit_to_user_mode_prepare+0x5a/0xa0 [ 43.742380][ T327] syscall_exit_to_user_mode+0x26/0x160 [ 43.747763][ T327] do_syscall_64+0x49/0xb0 [ 43.752016][ T327] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 43.757744][ T327] RIP: 0033:0x7f574aafe739 [ 43.761995][ T327] Code: Unable to access opcode bytes at RIP 0x7f574aafe70f. [ 43.769199][ T327] RSP: 002b:00007f574aaaa2f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca executing program [ 43.777444][ T327] RAX: fffffffffffffe00 RBX: 00007f574ab837a0 RCX: 00007f574aafe739 [ 43.785256][ T327] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f574ab837a8 [ 43.793066][ T327] RBP: 00007f574ab50900 R08: 0000000000000000 R09: 0000000000000000 [ 43.800878][ T327] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f574ab506c0 [ 43.808687][ T327] R13: aa0d2915badb3bcf R14: 973f497c5f0c86e9 R15: 00007f574ab837a8 [ 43.816503][ T327] [ 43.819366][ T327] Modules linked in: [ 43.824051][ T325] ------------[ cut here ]------------ [ 43.827830][ T329] [ 43.833778][ T329] RAX: ffffffff81e92455 RBX: 00000000ffff821c RCX: ffff888117c13b40 [ 43.836588][ T325] kernel BUG at fs/ext4/ext4.h:3355! [ 43.844168][ T329] RDX: 0000000000000000 RSI: 00000000ffff821c RDI: 0000000000000001 [ 43.847369][ T325] invalid opcode: 0000 [#3] PREEMPT SMP KASAN [ 43.860429][ T325] CPU: 0 PID: 325 Comm: syz-executor699 Tainted: G D 5.15.106-syzkaller-00249-g19c0ed55a470 #0 [ 43.861869][ T329] RBP: ffffc90000af7750 R08: ffffffff81e91684 R09: ffffed1021ecb4f0 [ 43.871873][ T325] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/28/2023 [ 43.871884][ T325] RIP: 0010:ext4_mb_load_buddy_gfp+0xee5/0xf00 [ 43.871910][ T325] Code: 11 0f c8 ff e9 0d f4 ff ff e8 87 c7 86 ff 48 c7 c7 80 81 a9 86 4c 89 fe 4c 89 f2 e8 05 93 9a 00 e9 87 f2 ff ff e8 6b c7 86 ff <0f> 0b e8 64 c7 86 ff 0f 0b e8 5d c7 86 ff 0f 0b 66 2e 0f 1f 84 00 [ 43.871921][ T325] RSP: 0018:ffffc90000ab76c0 EFLAGS: 00010293 [ 43.871937][ T325] RAX: ffffffff81e92455 RBX: 00000000ffff821c RCX: ffff88811d3b8000 [ 43.871948][ T325] RDX: 0000000000000000 RSI: 00000000ffff821c RDI: 0000000000000001 [ 43.871957][ T325] RBP: ffffc90000ab7750 R08: ffffffff81e91684 R09: ffffed1021ecc08e [ 43.871968][ T325] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11023b86e79 [ 43.871978][ T325] R13: ffff88811dc373c8 R14: 0000000000000001 R15: ffff88811dc3a000 [ 43.871988][ T325] FS: 0000000000000000(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000 [ 43.872002][ T325] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 43.872015][ T325] CR2: 0000000020002000 CR3: 000000011dcbd000 CR4: 00000000003506b0 executing program [ 43.872030][ T325] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 43.872040][ T325] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 43.872050][ T325] Call Trace: [ 43.880285][ T329] R10: 0000000000000000 R11: dffffc0000000001 R12: 1ffff11023177879 [ 43.889707][ T325] [ 43.889718][ T325] ext4_discard_preallocations+0x79c/0xef0 [ 43.889742][ T325] ? mb_test_and_clear_bits+0x240/0x240 [ 43.889755][ T325] ? rwsem_write_trylock+0x15b/0x290 [ 43.889772][ T325] ? kmem_cache_free+0x116/0x2e0 [ 43.889789][ T325] ext4_release_file+0x16e/0x310 [ 43.889806][ T325] ? ext4_file_open+0x700/0x700 [ 43.889820][ T325] __fput+0x3fe/0x910 [ 43.895941][ T329] R13: ffff888118bbc3c8 R14: 0000000000000001 R15: ffff88811d782000 [ 43.915841][ T325] ____fput+0x15/0x20 [ 43.915870][ T325] task_work_run+0x129/0x190 [ 43.915887][ T325] do_exit+0xc60/0x2b60 [ 43.915902][ T325] ? splice_direct_to_actor+0x957/0xbe0 [ 43.915919][ T325] ? put_task_struct+0x80/0x80 [ 43.915932][ T325] ? __kasan_check_write+0x14/0x20 [ 43.915945][ T325] ? _raw_spin_lock_irq+0xa5/0x1b0 [ 43.915962][ T325] ? _raw_spin_lock_irqsave+0x210/0x210 [ 43.915976][ T325] do_group_exit+0x141/0x310 [ 43.915991][ T325] get_signal+0x7a3/0x1630 [ 43.916006][ T325] ? do_splice_direct+0x296/0x3c0 [ 43.922649][ T329] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 43.929808][ T325] arch_do_signal_or_restart+0xbd/0x1680 [ 43.929837][ T325] ? fput_many+0x160/0x1b0 [ 43.929851][ T325] ? fput+0x1a/0x20 [ 43.929863][ T325] ? do_sendfile+0xce7/0xfe0 [ 43.929875][ T325] ? notify_change+0xdb0/0x1030 [ 43.929891][ T325] ? fput_many+0x160/0x1b0 [ 43.929902][ T325] ? get_sigframe_size+0x10/0x10 [ 43.929915][ T325] ? __se_sys_futex+0x37b/0x3e0 [ 43.929931][ T325] ? fpu_flush_thread+0xc0/0xc0 [ 43.929947][ T325] exit_to_user_mode_loop+0xa0/0xe0 [ 43.937867][ T329] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 43.945527][ T325] exit_to_user_mode_prepare+0x5a/0xa0 [ 43.945546][ T325] syscall_exit_to_user_mode+0x26/0x160 [ 43.945565][ T325] do_syscall_64+0x49/0xb0 [ 43.945578][ T325] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 43.945595][ T325] RIP: 0033:0x7f574aafe739 [ 43.945607][ T325] Code: Unable to access opcode bytes at RIP 0x7f574aafe70f. [ 43.945614][ T325] RSP: 002b:00007f574aaaa2f8 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 43.954346][ T329] CR2: 00007f5742709000 CR3: 000000011dcbd000 CR4: 00000000003506a0 [ 43.961150][ T325] RAX: fffffffffffffe00 RBX: 00007f574ab837a0 RCX: 00007f574aafe739 [ 43.961163][ T325] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 00007f574ab837a8 [ 43.961173][ T325] RBP: 00007f574ab50900 R08: 0000000000000000 R09: 0000000000000000 [ 43.961184][ T325] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f574ab506c0 [ 43.961193][ T325] R13: aa0d2915badb3bcf R14: 973f497c5f0c86e9 R15: 00007f574ab837a8 [ 43.961206][ T325] [ 43.961211][ T325] Modules linked in: [ 43.987694][ T325] ---[ end trace 13d2e162ba08a575 ]--- [ 43.993520][ T329] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 44.000630][ T325] RIP: 0010:ext4_mb_load_buddy_gfp+0xee5/0xf00 [ 44.020631][ T329] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 44.034592][ T325] Code: 11 0f c8 ff e9 0d f4 ff ff e8 87 c7 86 ff 48 c7 c7 80 81 a9 86 4c 89 fe 4c 89 f2 e8 05 93 9a 00 e9 87 f2 ff ff e8 6b c7 86 ff <0f> 0b e8 64 c7 86 ff 0f 0b e8 5d c7 86 ff 0f 0b 66 2e 0f 1f 84 00 [ 44.040939][ T329] Kernel panic - not syncing: Fatal exception [ 44.060160][ T325] RSP: 0018:ffffc90000af76c0 EFLAGS: 00010293 [ 44.064027][ T329] Kernel Offset: disabled [ 44.324037][ T329] Rebooting in 86400 seconds..