Warning: Permanently added '10.128.0.188' (ED25519) to the list of known hosts.
2025/07/21 22:03:03 ignoring optional flag "sandboxArg"="0"
2025/07/21 22:03:04 parsed 1 programs
[ 49.302906][ T28] audit: type=1400 audit(1753135385.328:106): avc: denied { unlink } for pid=384 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t"
[ 49.353558][ T384] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k
[ 49.982183][ T28] audit: type=1400 audit(1753135385.998:107): avc: denied { create } for pid=394 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1
[ 50.093464][ T400] bridge0: port 1(bridge_slave_0) entered blocking state
[ 50.100497][ T400] bridge0: port 1(bridge_slave_0) entered disabled state
[ 50.107952][ T400] device bridge_slave_0 entered promiscuous mode
[ 50.115861][ T400] bridge0: port 2(bridge_slave_1) entered blocking state
[ 50.122993][ T400] bridge0: port 2(bridge_slave_1) entered disabled state
[ 50.130260][ T400] device bridge_slave_1 entered promiscuous mode
[ 50.167681][ T400] bridge0: port 2(bridge_slave_1) entered blocking state
[ 50.174764][ T400] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 50.181981][ T400] bridge0: port 1(bridge_slave_0) entered blocking state
[ 50.189013][ T400] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 50.206513][ T309] bridge0: port 1(bridge_slave_0) entered disabled state
[ 50.213778][ T309] bridge0: port 2(bridge_slave_1) entered disabled state
[ 50.220976][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready
[ 50.228505][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 50.238572][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 50.246936][ T309] bridge0: port 1(bridge_slave_0) entered blocking state
[ 50.253961][ T309] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 50.262406][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 50.270607][ T309] bridge0: port 2(bridge_slave_1) entered blocking state
[ 50.277636][ T309] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 50.288847][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 50.298666][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 50.311453][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 50.322200][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 50.330288][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 50.337868][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 50.346918][ T400] device veth0_vlan entered promiscuous mode
[ 50.356332][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 50.365370][ T400] device veth1_macvtap entered promiscuous mode
[ 50.374309][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 50.384007][ T309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 50.696088][ T28] audit: type=1401 audit(1753135386.718:108): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768"
2025/07/21 22:03:06 executed programs: 0
[ 50.957728][ T443] bridge0: port 1(bridge_slave_0) entered blocking state
[ 50.964789][ T443] bridge0: port 1(bridge_slave_0) entered disabled state
[ 50.972054][ T443] device bridge_slave_0 entered promiscuous mode
[ 50.981481][ T443] bridge0: port 2(bridge_slave_1) entered blocking state
[ 50.988669][ T443] bridge0: port 2(bridge_slave_1) entered disabled state
[ 50.996120][ T443] device bridge_slave_1 entered promiscuous mode
[ 51.036798][ T443] bridge0: port 2(bridge_slave_1) entered blocking state
[ 51.043863][ T443] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 51.051127][ T443] bridge0: port 1(bridge_slave_0) entered blocking state
[ 51.058161][ T443] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 51.079900][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready
[ 51.087947][ T8] bridge0: port 1(bridge_slave_0) entered disabled state
[ 51.095388][ T8] bridge0: port 2(bridge_slave_1) entered disabled state
[ 51.104965][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready
[ 51.113400][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready
[ 51.121973][ T8] bridge0: port 1(bridge_slave_0) entered blocking state
[ 51.129007][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state
[ 51.139979][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready
[ 51.148428][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready
[ 51.156603][ T8] bridge0: port 2(bridge_slave_1) entered blocking state
[ 51.163634][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state
[ 51.177308][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready
[ 51.185352][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready
[ 51.194686][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready
[ 51.202964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready
[ 51.213561][ T43] device bridge_slave_1 left promiscuous mode
[ 51.219761][ T43] bridge0: port 2(bridge_slave_1) entered disabled state
[ 51.227332][ T43] device bridge_slave_0 left promiscuous mode
[ 51.233712][ T43] bridge0: port 1(bridge_slave_0) entered disabled state
[ 51.241378][ T43] device veth1_macvtap left promiscuous mode
[ 51.247406][ T43] device veth0_vlan left promiscuous mode
[ 51.329126][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready
[ 51.337454][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready
[ 51.347932][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready
[ 51.356003][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready
[ 51.364101][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready
[ 51.371486][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready
[ 51.379928][ T443] device veth0_vlan entered promiscuous mode
[ 51.389525][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready
[ 51.397654][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready
[ 51.406569][ T443] device veth1_macvtap entered promiscuous mode
[ 51.415242][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready
[ 51.423046][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready
[ 51.431183][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready
[ 51.440898][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready
[ 51.449261][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready
[ 51.739272][ T448] loop2: detected capacity change from 0 to 131072
[ 51.748332][ T448] F2FS-fs (loop2): Wrong CP boundary, start(512) end(198144) blocks(1024)
[ 51.757385][ T448] F2FS-fs (loop2): Can't find valid F2FS filesystem in 2th superblock
[ 51.766455][ T448] F2FS-fs (loop2): invalid crc value
[ 51.773492][ T448] F2FS-fs (loop2): Found nat_bits in checkpoint
[ 51.796134][ T448] F2FS-fs (loop2): Try to recover 2th superblock, ret: 0
[ 51.803239][ T448] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e4
[ 51.810938][ T28] audit: type=1400 audit(1753135387.828:109): avc: denied { mount } for pid=447 comm="syz.2.16" name="/" dev="loop2" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1
[ 51.834892][ T443] F2FS-fs (loop2): dec_valid_node_count: inconsistent i_blocks, ino:7, iblocks:0
[ 51.844560][ T443] ------------[ cut here ]------------
[ 51.850036][ T443] WARNING: CPU: 1 PID: 443 at fs/f2fs/inode.c:851 f2fs_evict_inode+0x1235/0x14f0
[ 51.857144][ T28] audit: type=1400 audit(1753135387.828:110): avc: denied { write } for pid=447 comm="syz.2.16" name="/" dev="loop2" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1
[ 51.859236][ T443] Modules linked in:
[ 51.880655][ T28] audit: type=1400 audit(1753135387.828:111): avc: denied { remove_name } for pid=447 comm="syz.2.16" name="file0" dev="loop2" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1
[ 51.884517][ T443] CPU: 1 PID: 443 Comm: syz-executor Not tainted 6.1.141-syzkaller-1169947-g2dbfabb0eec8 #0
[ 51.906954][ T28] audit: type=1400 audit(1753135387.828:112): avc: denied { rename } for pid=447 comm="syz.2.16" name="file0" dev="loop2" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1
[ 51.906976][ T28] audit: type=1400 audit(1753135387.828:113): avc: denied { add_name } for pid=447 comm="syz.2.16" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1
[ 51.907001][ T28] audit: type=1400 audit(1753135387.858:114): avc: denied { unlink } for pid=443 comm="syz-executor" name="file1" dev="loop2" ino=7 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1
[ 51.981152][ T443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025
[ 51.991241][ T443] RIP: 0010:f2fs_evict_inode+0x1235/0x14f0
[ 51.997154][ T443] Code: 4c 8b 74 24 38 4c 8b 7c 24 30 48 8b 7c 24 20 e8 b1 15 03 00 43 80 7c 25 00 00 0f 85 98 fc ff ff e9 9b fc ff ff e8 eb ae 56 ff <0f> 0b 4c 89 f7 be 08 00 00 00 e8 4c 0b 9b ff f0 41 80 0e 04 e9 63
[ 52.016849][ T443] RSP: 0018:ffffc90000bb7ae0 EFLAGS: 00010293
[ 52.022927][ T443] RAX: ffffffff82194885 RBX: 1ffff92000176f70 RCX: ffff88811cb18000
[ 52.030875][ T443] RDX: 0000000000000000 RSI: 0000000000000002 RDI: 0000000000000000
[ 52.038856][ T443] RBP: ffffc90000bb7c50 R08: dffffc0000000000 R09: ffffed1021ba7f9f
[ 52.046846][ T443] R10: ffffed1021ba7f9f R11: 1ffff11021ba7f9e R12: dffffc0000000000
[ 52.054828][ T443] R13: 1ffff11021ba7f4a R14: ffff88812c7dc078 R15: 0000000000000002
[ 52.062900][ T443] FS: 0000555589ce1500(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000
[ 52.071829][ T443] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 52.078466][ T443] CR2: 0000555589d044e8 CR3: 000000012d30c000 CR4: 00000000003506a0
[ 52.086472][ T443] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 52.094469][ T443] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 52.102475][ T443] Call Trace:
[ 52.105765][ T443]
[ 52.108682][ T443] ? __cfi_f2fs_evict_inode+0x10/0x10
[ 52.114088][ T443] ? __cfi_wake_bit_function+0x10/0x10
[ 52.119553][ T443] ? _raw_spin_unlock+0x4c/0x70
[ 52.124424][ T443] ? inode_io_list_del+0x19b/0x1b0
[ 52.129575][ T443] ? __cfi_f2fs_evict_inode+0x10/0x10
[ 52.135220][ T443] evict+0x493/0x890
[ 52.139120][ T443] ? __kasan_check_write+0x14/0x20
[ 52.144234][ T443] ? proc_nr_inodes+0x2f0/0x2f0
[ 52.149081][ T443] ? lockref_put_return+0x152/0x1c0
[ 52.154325][ T443] ? __kasan_check_read+0x11/0x20
[ 52.159386][ T443] ? f2fs_drop_inode+0x174/0x9b0
[ 52.164353][ T443] ? __kasan_check_write+0x14/0x20
[ 52.169465][ T443] iput+0x620/0x670
[ 52.173339][ T443] do_unlinkat+0x375/0x6b0
[ 52.177755][ T443] ? __cfi_do_unlinkat+0x10/0x10
[ 52.182690][ T443] ? getname_flags+0x206/0x500
[ 52.187538][ T443] __x64_sys_unlink+0x49/0x50
[ 52.192197][ T443] x64_sys_call+0x958/0x9a0
[ 52.196703][ T443] do_syscall_64+0x4c/0xa0
[ 52.201126][ T443] ? clear_bhb_loop+0x30/0x80
[ 52.205808][ T443] ? clear_bhb_loop+0x30/0x80
[ 52.210476][ T443] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 52.216373][ T443] RIP: 0033:0x7f230598d717
[ 52.220788][ T443] Code: 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 52.240443][ T443] RSP: 002b:00007ffc286e6e08 EFLAGS: 00000206 ORIG_RAX: 0000000000000057
[ 52.248974][ T443] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f230598d717
[ 52.256977][ T443] RDX: 00007ffc286e6e30 RSI: 00007ffc286e6ec0 RDI: 00007ffc286e6ec0
[ 52.264975][ T443] RBP: 00007ffc286e6ec0 R08: 0000000000000000 R09: 0000000000000000
[ 52.272970][ T443] R10: 0000000000000100 R11: 0000000000000206 R12: 00007ffc286e7fb0
[ 52.280930][ T443] R13: 00007f2305a10854 R14: 000000000000ca4e R15: 00007ffc286e9080
[ 52.288913][ T443]
[ 52.291921][ T443] ---[ end trace 0000000000000000 ]---
[ 52.298346][ T443] ------------[ cut here ]------------
[ 52.303829][ T443] WARNING: CPU: 0 PID: 443 at fs/inode.c:332 drop_nlink+0xc5/0x110
[ 52.311704][ T443] Modules linked in:
[ 52.315644][ T443] CPU: 0 PID: 443 Comm: syz-executor Tainted: G W 6.1.141-syzkaller-1169947-g2dbfabb0eec8 #0
[ 52.327223][ T443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025
[ 52.337511][ T443] RIP: 0010:drop_nlink+0xc5/0x110
[ 52.342570][ T443] Code: 1b 48 8d bb b8 04 00 00 be 08 00 00 00 e8 d3 eb f0 ff f0 48 ff 83 b8 04 00 00 5b 41 5c 41 5d 41 5e 41 5f 5d c3 e8 4b 8f ac ff <0f> 0b eb 86 44 89 f1 80 e1 07 80 c1 03 38 c1 0f 8c 5e ff ff ff 4c
[ 52.362215][ T443] RSP: 0018:ffffc90000bb7b38 EFLAGS: 00010293
[ 52.368317][ T443] RAX: ffffffff81c36825 RBX: ffff88810df33450 RCX: ffff88811cb18000
[ 52.376319][ T443] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000
[ 52.384316][ T443] RBP: ffffc90000bb7b60 R08: dffffc0000000000 R09: ffffc90000bb7ae0
[ 52.392359][ T443] R10: fffff52000176f5e R11: 1ffff92000176f5c R12: dffffc0000000000
[ 52.400431][ T443] R13: 1ffff11021be6693 R14: ffff88810df33498 R15: 0000000000000000
[ 52.408436][ T443] FS: 0000555589ce1500(0000) GS:ffff8881f7000000(0000) knlGS:0000000000000000
[ 52.417506][ T443] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033
[ 52.424111][ T443] CR2: 000000c005b69000 CR3: 000000012d30c000 CR4: 00000000003506b0
[ 52.432087][ T443] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000
[ 52.440119][ T443] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400
[ 52.448134][ T443] Call Trace:
[ 52.451409][ T443]
[ 52.454367][ T443] f2fs_drop_nlink+0x13f/0x3d0
[ 52.459136][ T443] ? f2fs_mark_inode_dirty_sync+0x13e/0x1c0
[ 52.465113][ T443] f2fs_delete_entry+0xf0d/0x1080
[ 52.470143][ T443] f2fs_unlink+0x41f/0x7d0
[ 52.474612][ T443] ? __cfi_f2fs_unlink+0x10/0x10
[ 52.479558][ T443] ? HAS_UNMAPPED_ID+0x1fc/0x250
[ 52.484525][ T443] ? selinux_inode_unlink+0x22/0x30
[ 52.489724][ T443] ? security_inode_unlink+0xe5/0x130
[ 52.495109][ T443] vfs_unlink+0x39f/0x630
[ 52.499431][ T443] do_unlinkat+0x31f/0x6b0
[ 52.503861][ T443] ? __cfi_do_unlinkat+0x10/0x10
[ 52.508875][ T443] ? getname_flags+0x206/0x500
[ 52.513664][ T443] __x64_sys_unlink+0x49/0x50
[ 52.518509][ T443] x64_sys_call+0x958/0x9a0
[ 52.523025][ T443] do_syscall_64+0x4c/0xa0
[ 52.527431][ T443] ? clear_bhb_loop+0x30/0x80
[ 52.532091][ T443] ? clear_bhb_loop+0x30/0x80
[ 52.536779][ T443] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 52.542852][ T443] RIP: 0033:0x7f230598d717
[ 52.547329][ T443] Code: 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 b8 57 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48
[ 52.566954][ T443] RSP: 002b:00007ffc286e6e08 EFLAGS: 00000206 ORIG_RAX: 0000000000000057
[ 52.575483][ T443] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f230598d717
[ 52.583472][ T443] RDX: 00007ffc286e6e30 RSI: 00007ffc286e6ec0 RDI: 00007ffc286e6ec0
[ 52.591449][ T443] RBP: 00007ffc286e6ec0 R08: 0000000000000000 R09: 0000000000000000
[ 52.599462][ T443] R10: 0000000000000100 R11: 0000000000000206 R12: 00007ffc286e7fb0
[ 52.607445][ T443] R13: 00007f2305a10854 R14: 000000000000ca4e R15: 00007ffc286e9080
[ 52.615431][ T443]
[ 52.618438][ T443] ---[ end trace 0000000000000000 ]---
[ 52.684513][ T443] ==================================================================
[ 52.692610][ T443] BUG: KASAN: use-after-free in __list_del_entry_valid+0xa6/0x130
[ 52.700675][ T443] Read of size 8 at addr ffff88810dd3fdc8 by task syz-executor/443
[ 52.708551][ T443]
[ 52.710854][ T443] CPU: 0 PID: 443 Comm: syz-executor Tainted: G W 6.1.141-syzkaller-1169947-g2dbfabb0eec8 #0
[ 52.722451][ T443] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025
[ 52.732496][ T443] Call Trace:
[ 52.735759][ T443]
[ 52.738667][ T443] __dump_stack+0x21/0x24
[ 52.742982][ T443] dump_stack_lvl+0xee/0x150
[ 52.747819][ T443] ? __cfi_dump_stack_lvl+0x8/0x8
[ 52.752815][ T443] ? folio_mark_accessed+0x1b8/0x3f0
[ 52.758080][ T443] ? __list_del_entry_valid+0xa6/0x130
[ 52.763510][ T443] print_address_description+0x71/0x210
[ 52.769117][ T443] print_report+0x4a/0x60
[ 52.773422][ T443] kasan_report+0x122/0x150
[ 52.777898][ T443] ? __list_del_entry_valid+0xa6/0x130
[ 52.783327][ T443] __asan_report_load8_noabort+0x14/0x20
[ 52.788934][ T443] __list_del_entry_valid+0xa6/0x130
[ 52.794197][ T443] f2fs_inode_synced+0xf7/0x2e0
[ 52.799114][ T443] f2fs_update_inode+0x74/0x1c30
[ 52.804027][ T443] ? __get_node_page+0x466/0xb00
[ 52.809029][ T443] f2fs_update_inode_page+0x145/0x180
[ 52.814376][ T443] ? f2fs_write_inode+0x407/0x780
[ 52.819389][ T443] f2fs_write_inode+0x40f/0x780
[ 52.824209][ T443] __writeback_single_inode+0x4b1/0xad0
[ 52.829737][ T443] writeback_single_inode+0x221/0x8b0
[ 52.835169][ T443] ? write_inode_now+0x1c0/0x1c0
[ 52.840088][ T443] ? __kasan_check_write+0x14/0x20
[ 52.845200][ T443] ? _raw_spin_lock_irqsave+0xb0/0x110
[ 52.850724][ T443] ? __cfi__raw_spin_lock_irqsave+0x10/0x10
[ 52.856591][ T443] sync_inode_metadata+0xb6/0x110
[ 52.861587][ T443] ? __cfi_sync_inode_metadata+0x10/0x10
[ 52.867189][ T443] ? __wake_up+0x11b/0x190
[ 52.871593][ T443] ? __cfi__raw_spin_lock+0x10/0x10
[ 52.876766][ T443] ? iput+0x289/0x670
[ 52.880724][ T443] ? _raw_spin_unlock+0x4c/0x70
[ 52.885666][ T443] f2fs_write_checkpoint+0xec3/0x25c0
[ 52.891105][ T443] ? __cfi_f2fs_write_checkpoint+0x10/0x10
[ 52.897172][ T443] ? __kasan_check_write+0x14/0x20
[ 52.902272][ T443] ? kthread_stop+0x189/0x3f0
[ 52.906919][ T443] ? memcpy+0x56/0x70
[ 52.910876][ T443] kill_f2fs_super+0x231/0x390
[ 52.915612][ T443] ? __cfi_kill_f2fs_super+0x10/0x10
[ 52.920873][ T443] ? up_write+0x7b/0x290
[ 52.925091][ T443] ? unregister_shrinker+0x208/0x290
[ 52.930351][ T443] deactivate_locked_super+0xb5/0x120
[ 52.935696][ T443] deactivate_super+0xaf/0xe0
[ 52.940349][ T443] cleanup_mnt+0x45f/0x4e0
[ 52.944741][ T443] __cleanup_mnt+0x19/0x20
[ 52.949132][ T443] task_work_run+0x1db/0x240
[ 52.953694][ T443] ? __cfi_task_work_run+0x10/0x10
[ 52.958780][ T443] ? free_nsproxy+0x21f/0x270
[ 52.963433][ T443] do_exit+0xa1d/0x2650
[ 52.967563][ T443] ? __cfi_do_exit+0x10/0x10
[ 52.972123][ T443] ? __kasan_check_write+0x14/0x20
[ 52.977207][ T443] ? _raw_spin_lock_irq+0x8f/0xe0
[ 52.982233][ T443] ? __cfi__raw_spin_lock_irq+0x10/0x10
[ 52.987750][ T443] ? xfd_validate_state+0x70/0x150
[ 52.992839][ T443] ? zap_other_threads+0x2c1/0x2f0
[ 52.997928][ T443] do_group_exit+0x210/0x2d0
[ 53.002495][ T443] __x64_sys_exit_group+0x3f/0x40
[ 53.007493][ T443] x64_sys_call+0x7b4/0x9a0
[ 53.011967][ T443] do_syscall_64+0x4c/0xa0
[ 53.016353][ T443] ? clear_bhb_loop+0x30/0x80
[ 53.021000][ T443] ? clear_bhb_loop+0x30/0x80
[ 53.025649][ T443] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 53.031518][ T443] RIP: 0033:0x7f230598e169
[ 53.035922][ T443] Code: Unable to access opcode bytes at 0x7f230598e13f.
[ 53.042909][ T443] RSP: 002b:00007ffc286e5c08 EFLAGS: 00000246 ORIG_RAX: 00000000000000e7
[ 53.051389][ T443] RAX: ffffffffffffffda RBX: 00007f2305a10879 RCX: 00007f230598e169
[ 53.059352][ T443] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000001
[ 53.067380][ T443] RBP: 0000000000000002 R08: 00007ffc286e39a7 R09: 00007ffc286e6ec0
[ 53.075444][ T443] R10: 0000000000000009 R11: 0000000000000246 R12: 00007ffc286e6ec0
[ 53.083422][ T443] R13: 00007f2305a10854 R14: 000000000000ca4e R15: 00007ffc286e9080
[ 53.091462][ T443]
[ 53.094468][ T443]
[ 53.096795][ T443] Allocated by task 448:
[ 53.101005][ T443] kasan_set_track+0x4b/0x70
[ 53.105569][ T443] kasan_save_alloc_info+0x25/0x30
[ 53.110829][ T443] __kasan_slab_alloc+0x72/0x80
[ 53.115661][ T443] slab_post_alloc_hook+0x4f/0x2d0
[ 53.120775][ T443] kmem_cache_alloc_lru+0x104/0x280
[ 53.125962][ T443] f2fs_alloc_inode+0x2d/0x340
[ 53.131246][ T443] iget_locked+0x198/0x8b0
[ 53.135650][ T443] f2fs_iget+0x55/0x4cb0
[ 53.139883][ T443] f2fs_lookup+0x366/0xab0
[ 53.144279][ T443] __lookup_slow+0x2c7/0x3f0
[ 53.148845][ T443] lookup_slow+0x57/0x70
[ 53.153234][ T443] walk_component+0x2f4/0x420
[ 53.157987][ T443] path_lookupat+0x180/0x490
[ 53.162554][ T443] filename_lookup+0x1f0/0x500
[ 53.167299][ T443] vfs_statx+0x10b/0x660
[ 53.171528][ T443] __se_sys_newlstat+0xd5/0x350
[ 53.176348][ T443] __x64_sys_newlstat+0x5b/0x70
[ 53.181171][ T443] x64_sys_call+0x393/0x9a0
[ 53.185718][ T443] do_syscall_64+0x4c/0xa0
[ 53.190111][ T443] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 53.195984][ T443]
[ 53.198280][ T443] Freed by task 0:
[ 53.201968][ T443] kasan_set_track+0x4b/0x70
[ 53.206529][ T443] kasan_save_free_info+0x31/0x50
[ 53.211528][ T443] ____kasan_slab_free+0x132/0x180
[ 53.216650][ T443] __kasan_slab_free+0x11/0x20
[ 53.221390][ T443] slab_free_freelist_hook+0xc2/0x190
[ 53.226734][ T443] kmem_cache_free+0x12d/0x300
[ 53.231569][ T443] f2fs_free_inode+0x24/0x30
[ 53.236131][ T443] i_callback+0x5a/0x80
[ 53.240260][ T443] rcu_do_batch+0x515/0xb90
[ 53.244737][ T443] rcu_core+0x5a5/0xe70
[ 53.248883][ T443] rcu_core_si+0x9/0x10
[ 53.253011][ T443] handle_softirqs+0x1d7/0x600
[ 53.257835][ T443] __irq_exit_rcu+0x52/0xf0
[ 53.262407][ T443] irq_exit_rcu+0x9/0x10
[ 53.266675][ T443] sysvec_apic_timer_interrupt+0xa9/0xc0
[ 53.272371][ T443] asm_sysvec_apic_timer_interrupt+0x1b/0x20
[ 53.278325][ T443]
[ 53.280632][ T443] Last potentially related work creation:
[ 53.286323][ T443] kasan_save_stack+0x3a/0x60
[ 53.290979][ T443] __kasan_record_aux_stack+0xb6/0xc0
[ 53.296330][ T443] kasan_record_aux_stack_noalloc+0xb/0x10
[ 53.302188][ T443] call_rcu+0xd4/0xf90
[ 53.306228][ T443] evict+0x7f6/0x890
[ 53.310093][ T443] iput+0x620/0x670
[ 53.313873][ T443] do_unlinkat+0x375/0x6b0
[ 53.318258][ T443] __x64_sys_unlink+0x49/0x50
[ 53.322901][ T443] x64_sys_call+0x958/0x9a0
[ 53.327375][ T443] do_syscall_64+0x4c/0xa0
[ 53.331760][ T443] entry_SYSCALL_64_after_hwframe+0x68/0xd2
[ 53.337624][ T443]
[ 53.339925][ T443] The buggy address belongs to the object at ffff88810dd3fa10
[ 53.339925][ T443] which belongs to the cache f2fs_inode_cache of size 1360
[ 53.354465][ T443] The buggy address is located 952 bytes inside of
[ 53.354465][ T443] 1360-byte region [ffff88810dd3fa10, ffff88810dd3ff60)
[ 53.367881][ T443]
[ 53.370178][ T443] The buggy address belongs to the physical page:
[ 53.376557][ T443] page:ffffea0004374e00 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x10dd38
[ 53.386775][ T443] head:ffffea0004374e00 order:3 compound_mapcount:0 compound_pincount:0
[ 53.395067][ T443] flags: 0x4000000000010200(slab|head|zone=1)
[ 53.401121][ T443] raw: 4000000000010200 0000000000000000 dead000000000122 ffff888107e51200
[ 53.409761][ T443] raw: 0000000000000000 0000000080160016 00000001ffffffff 0000000000000000
[ 53.418397][ T443] page dumped because: kasan: bad access detected
[ 53.424865][ T443] page_owner tracks the page as allocated
[ 53.430670][ T443] page last allocated via order 3, migratetype Reclaimable, gfp_mask 0x1d2050(__GFP_IO|__GFP_NOWARN|__GFP_NORETRY|__GFP_COMP|__GFP_NOMEMALLOC|__GFP_HARDWALL|__GFP_RECLAIMABLE), pid 448, tgid 447 (syz.2.16), ts 51766129826, free_ts 0
[ 53.452959][ T443] post_alloc_hook+0x1f5/0x210
[ 53.457704][ T443] prep_new_page+0x1c/0x110
[ 53.462357][ T443] get_page_from_freelist+0x2c7b/0x2cf0
[ 53.467889][ T443] __alloc_pages+0x19e/0x3a0
[ 53.472478][ T443] alloc_slab_page+0x6e/0xf0
[ 53.477156][ T443] new_slab+0x98/0x3d0
[ 53.481219][ T443] ___slab_alloc+0x6f6/0xb50
[ 53.485800][ T443] __slab_alloc+0x5e/0xa0
[ 53.490135][ T443] kmem_cache_alloc_lru+0x144/0x280
[ 53.495308][ T443] f2fs_alloc_inode+0x2d/0x340
[ 53.500052][ T443] iget_locked+0x198/0x8b0
[ 53.504441][ T443] f2fs_iget+0x55/0x4cb0
[ 53.508696][ T443] f2fs_fill_super+0x3ab8/0x6c70
[ 53.513629][ T443] mount_bdev+0x2bc/0x3f0
[ 53.517934][ T443] f2fs_mount+0x34/0x40
[ 53.522071][ T443] legacy_get_tree+0xfe/0x1a0
[ 53.526735][ T443] page_owner free stack trace missing
[ 53.532073][ T443]
[ 53.534370][ T443] Memory state around the buggy address:
[ 53.539970][ T443] ffff88810dd3fc80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 53.548004][ T443] ffff88810dd3fd00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 53.556039][ T443] >ffff88810dd3fd80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 53.564077][ T443] ^
[ 53.570495][ T443] ffff88810dd3fe00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 53.578527][ T443] ffff88810dd3fe80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb
[ 53.586556][ T443] ==================================================================
[ 53.594899][ T443] Disabling lock debugging due to kernel taint
[ 53.606099][ T28] audit: type=1400 audit(1753135389.628:115): avc: denied { read } for pid=85 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1
[ 54.864380][ T43] device bridge_slave_1 left promiscuous mode
[ 54.870554][ T43] bridge0: port 2(bridge_slave_1) entered disabled state
[ 54.878712][ T43] device bridge_slave_0 left promiscuous mode
[ 54.884979][ T43] bridge0: port 1(bridge_slave_0) entered disabled state
[ 54.893312][ T43] device veth1_macvtap left promiscuous mode
[ 54.899329][ T43] device veth0_vlan left promiscuous mode