Warning: Permanently added '10.128.0.230' (ED25519) to the list of known hosts. 2025/09/27 13:49:34 parsed 1 programs [ 43.818731][ T24] kauditd_printk_skb: 30 callbacks suppressed [ 43.818740][ T24] audit: type=1400 audit(1758980974.800:104): avc: denied { unlink } for pid=413 comm="syz-executor" name="swap-file" dev="sda1" ino=2026 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 44.021994][ T413] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 44.375579][ T24] audit: type=1400 audit(1758980975.360:105): avc: denied { create } for pid=422 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 44.659177][ T24] audit: type=1401 audit(1758980975.640:106): op=setxattr invalid_context="u:object_r:app_data_file:s0:c512,c768" [ 44.881145][ T463] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.888499][ T463] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.896231][ T463] device bridge_slave_0 entered promiscuous mode [ 44.903017][ T463] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.910136][ T463] bridge0: port 2(bridge_slave_1) entered disabled state [ 44.917565][ T463] device bridge_slave_1 entered promiscuous mode [ 44.945618][ T463] bridge0: port 2(bridge_slave_1) entered blocking state [ 44.952658][ T463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 44.959897][ T463] bridge0: port 1(bridge_slave_0) entered blocking state [ 44.966921][ T463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 44.981287][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 44.988703][ T321] bridge0: port 1(bridge_slave_0) entered disabled state [ 44.995870][ T321] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.004849][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.012988][ T321] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.019990][ T321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.028210][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.036373][ T321] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.043396][ T321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.054026][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.062908][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.074708][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.084840][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.092886][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.100189][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.108115][ T463] device veth0_vlan entered promiscuous mode [ 45.117172][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.125903][ T463] device veth1_macvtap entered promiscuous mode [ 45.134462][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.143798][ T321] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2025/09/27 13:49:36 executed programs: 0 [ 45.261135][ T24] audit: type=1400 audit(1758980976.240:107): avc: denied { write } for pid=405 comm="syz-execprog" path="pipe:[15636]" dev="pipefs" ino=15636 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 45.294936][ T473] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.301958][ T473] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.309251][ T473] device bridge_slave_0 entered promiscuous mode [ 45.322274][ T473] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.329290][ T473] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.336616][ T473] device bridge_slave_1 entered promiscuous mode [ 45.363779][ T473] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.370801][ T473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.378060][ T473] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.385110][ T473] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.406770][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 45.414300][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 45.421390][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 45.430436][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 45.438564][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 45.445589][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 45.460717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 45.468958][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 45.475981][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 45.486721][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 45.495715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 45.511300][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 45.521407][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 45.529568][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 45.537096][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 45.552699][ T473] device veth0_vlan entered promiscuous mode [ 45.561427][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 45.570137][ T473] device veth1_macvtap entered promiscuous mode [ 45.578842][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 45.588718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 45.648138][ T478] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.16: inode #1: comm syz.2.16: iget: illegal inode # [ 45.661084][ T478] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.16: error while reading EA inode 1 err=-117 [ 45.673780][ T478] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2815: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 45.687179][ T478] EXT4-fs error (device loop2): ext4_xattr_inode_iget:404: comm syz.2.16: inode #1: comm syz.2.16: iget: illegal inode # [ 45.699996][ T478] EXT4-fs error (device loop2): ext4_xattr_inode_iget:409: comm syz.2.16: error while reading EA inode 1 err=-117 [ 45.712374][ T478] EXT4-fs (loop2): 1 orphan inode deleted [ 45.718106][ T478] EXT4-fs (loop2): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 45.743316][ T24] audit: type=1400 audit(1758980976.730:108): avc: denied { mount } for pid=477 comm="syz.2.16" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 45.764874][ T24] audit: type=1400 audit(1758980976.730:109): avc: denied { write } for pid=477 comm="syz.2.16" name="file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 45.766125][ T478] ================================================================== [ 45.786641][ T24] audit: type=1400 audit(1758980976.730:110): avc: denied { add_name } for pid=477 comm="syz.2.16" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 45.794674][ T478] BUG: KASAN: out-of-bounds in ext4_xattr_set_entry+0x1339/0x36c0 [ 45.794683][ T478] Read of size 18446744073709551600 at addr ffff888116f65008 by task syz.2.16/478 [ 45.794685][ T478] [ 45.794698][ T478] CPU: 0 PID: 478 Comm: syz.2.16 Not tainted syzkaller #0 [ 45.794703][ T478] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 45.794706][ T478] Call Trace: [ 45.794719][ T478] __dump_stack+0x21/0x24 [ 45.794727][ T478] dump_stack_lvl+0x169/0x1d8 [ 45.794736][ T478] ? show_regs_print_info+0x18/0x18 [ 45.794745][ T478] ? thaw_kernel_threads+0x220/0x220 [ 45.794753][ T478] ? kasan_set_track+0x5b/0x70 [ 45.794761][ T478] ? __kasan_check_read+0x11/0x20 [ 45.794769][ T478] print_address_description+0x7f/0x2c0 [ 45.794776][ T478] ? ext4_xattr_set_entry+0x1339/0x36c0 [ 45.794783][ T478] kasan_report+0xe2/0x130 [ 45.794791][ T478] ? ext4_xattr_set_entry+0x1339/0x36c0 [ 45.794799][ T478] ? ext4_xattr_set_entry+0x1339/0x36c0 [ 45.794815][ T478] kasan_check_range+0x280/0x290 [ 45.815343][ T24] audit: type=1400 audit(1758980976.730:111): avc: denied { create } for pid=477 comm="syz.2.16" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.822691][ T478] memmove+0x2d/0x70 [ 45.822701][ T478] ext4_xattr_set_entry+0x1339/0x36c0 [ 45.822719][ T478] ? ext4_get_group_desc+0x25f/0x2b0 [ 45.831882][ T24] audit: type=1400 audit(1758980976.730:112): avc: denied { write open } for pid=477 comm="syz.2.16" path="/0/file0/file0/bus" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.834180][ T478] ? __ext4_get_inode_loc+0x544/0xc20 [ 45.834189][ T478] ? ext4_xattr_ibody_set+0x360/0x360 [ 45.834198][ T478] ? ext4_get_inode_loc+0x130/0x130 [ 45.834218][ T478] ? errseq_check+0x41/0x80 [ 45.841307][ T24] audit: type=1400 audit(1758980976.730:113): avc: denied { mounton } for pid=477 comm="syz.2.16" path="/0/file0/file0/bus" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 45.851317][ T478] ? __ext4_journal_get_write_access+0x21b/0x490 [ 45.851326][ T478] ext4_xattr_ibody_set+0x122/0x360 [ 45.851341][ T478] ext4_destroy_inline_data_nolock+0x1da/0x590 [ 46.032694][ T478] ? ext4_destroy_inline_data+0xe0/0xe0 [ 46.038214][ T478] ? ext4_check_all_de+0x61/0x100 [ 46.043217][ T478] ? ext4_check_all_de+0xc8/0x100 [ 46.048229][ T478] ext4_convert_inline_data_nolock+0x3c2/0xc70 [ 46.054349][ T478] ? ext4_add_dirent_to_inline+0xdf/0x450 [ 46.060032][ T478] ? ext4_add_dirent_to_inline+0x450/0x450 [ 46.065807][ T478] ? __kasan_check_read+0x11/0x20 [ 46.071107][ T478] ? get_max_inline_xattr_value_size+0x4ed/0x630 [ 46.077405][ T478] ext4_try_add_inline_entry+0x78a/0xae0 [ 46.083009][ T478] ? ext4_da_write_inline_data_end+0x290/0x290 [ 46.089129][ T478] ? ext4_fname_setup_ci_filename+0x70/0x470 [ 46.095087][ T478] ? fscrypt_setup_filename+0x96/0xb00 [ 46.100513][ T478] ext4_add_entry+0x5e9/0xf10 [ 46.105157][ T478] ? __kasan_check_write+0x14/0x20 [ 46.110249][ T478] ? ext4_inc_count+0x1b0/0x1b0 [ 46.115084][ T478] ? ext4_has_group_desc_csum+0x1f0/0x1f0 [ 46.120769][ T478] ? ext4_lookup+0x427/0x840 [ 46.125331][ T478] ? dquot_initialize+0x20/0x20 [ 46.130151][ T478] ? may_create+0x5ce/0x7c0 [ 46.134623][ T478] ext4_add_nondir+0x97/0x260 [ 46.139267][ T478] ext4_create+0x2d4/0x450 [ 46.143654][ T478] ? ext4_lookup+0x840/0x840 [ 46.148210][ T478] ? selinux_inode_create+0x22/0x30 [ 46.153377][ T478] ? security_inode_create+0xbd/0x110 [ 46.158746][ T478] ? ext4_lookup+0x840/0x840 [ 46.163363][ T478] path_openat+0x16e3/0x3160 [ 46.167935][ T478] ? do_filp_open+0x3e0/0x3e0 [ 46.172588][ T478] ? expand_files+0xde/0x8e0 [ 46.177168][ T478] do_filp_open+0x1b3/0x3e0 [ 46.181641][ T478] ? vfs_tmpfile+0x2c0/0x2c0 [ 46.186197][ T478] ? get_unused_fd_flags+0x92/0xa0 [ 46.191372][ T478] do_sys_openat2+0x14c/0x6d0 [ 46.196022][ T478] ? do_sys_open+0xe0/0xe0 [ 46.200410][ T478] ? __kasan_check_write+0x14/0x20 [ 46.205494][ T478] ? switch_fpu_return+0x197/0x340 [ 46.210583][ T478] ? fpu__clear_all+0x20/0x20 [ 46.215233][ T478] __x64_sys_openat+0x136/0x160 [ 46.220051][ T478] do_syscall_64+0x31/0x40 [ 46.224449][ T478] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 46.230330][ T478] RIP: 0033:0x7f2c4fdb2169 [ 46.234718][ T478] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 46.254299][ T478] RSP: 002b:00007f2c4f824038 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 46.262682][ T478] RAX: ffffffffffffffda RBX: 00007f2c4ffcafa0 RCX: 00007f2c4fdb2169 [ 46.270632][ T478] RDX: 000000000000275a RSI: 00002000000000c0 RDI: ffffffffffffff9c [ 46.278767][ T478] RBP: 00007f2c4fe332a0 R08: 0000000000000000 R09: 0000000000000000 [ 46.286719][ T478] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 46.294665][ T478] R13: 0000000000000000 R14: 00007f2c4ffcafa0 R15: 00007ffe7d93dc18 [ 46.302609][ T478] [ 46.304906][ T478] The buggy address belongs to the page: [ 46.310509][ T478] page:ffffea00045bd940 refcount:2 mapcount:1 mapping:ffff888100448290 index:0x4 pfn:0x116f65 [ 46.320711][ T478] aops:def_blk_aops ino:0 [ 46.325008][ T478] flags: 0x4000000000020036(referenced|uptodate|lru|active|mappedtodisk) [ 46.333389][ T478] raw: 4000000000020036 ffffea00045bd908 ffffea00045bd988 ffff888100448290 [ 46.341956][ T478] raw: 0000000000000004 0000000000000000 0000000200000000 ffff88810013a000 [ 46.350526][ T478] page dumped because: kasan: bad access detected [ 46.356906][ T478] page->mem_cgroup:ffff88810013a000 [ 46.362067][ T478] page_owner tracks the page as allocated [ 46.367772][ T478] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x112cc0(GFP_USER|__GFP_NOWARN|__GFP_NORETRY), pid 420, ts 45645628886, free_ts 45597797065 [ 46.383664][ T478] prep_new_page+0x179/0x180 [ 46.388242][ T478] get_page_from_freelist+0x2235/0x23d0 [ 46.393766][ T478] __alloc_pages_nodemask+0x268/0x5f0 [ 46.399112][ T478] page_cache_ra_unbounded+0x2c8/0x7d0 [ 46.404540][ T478] force_page_cache_ra+0x3a9/0x400 [ 46.409621][ T478] page_cache_sync_ra+0x237/0x2a0 [ 46.414613][ T478] generic_file_buffered_read+0x55b/0x2730 [ 46.420390][ T478] generic_file_read_iter+0x116/0x560 [ 46.425766][ T478] blkdev_read_iter+0x12f/0x160 [ 46.430674][ T478] vfs_read+0x874/0xa10 [ 46.434826][ T478] ksys_read+0x140/0x240 [ 46.439054][ T478] __x64_sys_read+0x7b/0x90 [ 46.443534][ T478] do_syscall_64+0x31/0x40 [ 46.447920][ T478] entry_SYSCALL_64_after_hwframe+0x61/0xcb [ 46.453792][ T478] page last free stack trace: [ 46.458444][ T478] __free_pages_ok+0x7fc/0x820 [ 46.463177][ T478] __free_pages+0xdd/0x380 [ 46.467584][ T478] __free_slab+0xcf/0x190 [ 46.472235][ T478] unfreeze_partials+0x15f/0x190 [ 46.477144][ T478] put_cpu_partial+0xc1/0x180 [ 46.481785][ T478] __slab_free+0x2c9/0x3a0 [ 46.486192][ T478] ___cache_free+0x111/0x130 [ 46.490837][ T478] qlink_free+0x50/0x90 [ 46.494959][ T478] qlist_free_all+0x5f/0xb0 [ 46.499429][ T478] kasan_quarantine_reduce+0x14a/0x160 [ 46.504852][ T478] __kasan_slab_alloc+0x2f/0xf0 [ 46.509669][ T478] slab_post_alloc_hook+0x5d/0x2f0 [ 46.514749][ T478] kmem_cache_alloc+0x165/0x2e0 [ 46.519566][ T478] __alloc_skb+0x9e/0x520 [ 46.523869][ T478] netlink_ack+0x3a6/0xb80 [ 46.528256][ T478] netlink_rcv_skb+0x265/0x430 [ 46.532989][ T478] [ 46.535291][ T478] Memory state around the buggy address: [ 46.540888][ T478] ffff888116f64f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 46.548915][ T478] ffff888116f64f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 46.556942][ T478] >ffff888116f65000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 46.564965][ T478] ^ [ 46.569258][ T478] ffff888116f65080: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 46.577284][ T478] ffff888116f65100: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 46.585409][ T478] ================================================================== [ 46.593455][ T478] Disabling lock debugging due to kernel taint [ 46.606484][ T473] EXT4-fs error (device loop2): htree_dirblock_to_tree:1092: inode #2: block 13: comm syz-executor: bad entry in directory: rec_len is smaller than minimal - offset=76, inode=0, rec_len=0, size=1024 fake=0 [ 46.628107][ T473] EXT4-fs warning (device loop2): __ext4_unlink:3447: inode #15: comm syz-executor: Deleting file 'bus' with no links [ 46.641151][ T473] EXT4-fs error (device loop2): __ext4_iget:5008: inode #13: block 327706: comm syz-executor: invalid block [ 46.653111][ T473] EXT4-fs error (device loop2): __ext4_iget:5008: inode #13: block 327706: comm syz-executor: invalid block [ 46.862030][ T507] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.869252][ T507] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.876785][ T507] device bridge_slave_0 entered promiscuous mode [ 46.884564][ T507] bridge0: port 2(bridge_slave_1) entered blocking state [ 46.891568][ T507] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.898901][ T507] device bridge_slave_1 entered promiscuous mode [ 46.937437][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 46.944812][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 46.953128][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 46.961372][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 46.969533][ T481] bridge0: port 1(bridge_slave_0) entered blocking state [ 46.976553][ T481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 46.984811][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 46.995603][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 47.003893][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 47.011954][ T481] bridge0: port 2(bridge_slave_1) entered blocking state [ 47.018979][ T481] bridge0: port 2(bridge_slave_1) entered forwarding state [ 47.029904][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 47.038900][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 47.053753][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 47.066488][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 47.074808][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 47.082113][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 47.090672][ T507] device veth0_vlan entered promiscuous mode [ 47.099486][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 47.110416][ T507] device veth1_macvtap entered promiscuous mode [ 47.119033][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 47.128685][ T481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 47.274440][ T512] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.20: inode #1: comm syz.3.20: iget: illegal inode # [ 47.287447][ T512] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.20: error while reading EA inode 1 err=-117 [ 47.299961][ T512] EXT4-fs error (device loop3): ext4_xattr_inode_iget:404: comm syz.3.20: inode #1: comm syz.3.20: iget: illegal inode # [ 47.312829][ T512] EXT4-fs error (device loop3): ext4_xattr_inode_iget:409: comm syz.3.20: error while reading EA inode 1 err=-117 [ 47.325213][ T512] EXT4-fs (loop3): 1 orphan inode deleted [ 47.330953][ T512] EXT4-fs (loop3): mounted filesystem without journal. Opts: usrjquota=,journal_dev=0x0000000000008000,debug_want_extra_isize=0x000000000000005c,minixdf,resgid=0x0000000000000000,grpquota,stripe=0x0000000000000000,journal_dev=0x0000000000000dcc,,errors=continue [ 47.382931][ T49] device bridge_slave_1 left promiscuous mode [ 47.389101][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 47.396370][ C1] general protection fault, probably for non-canonical address 0x819d754a00000000: 0000 [#1] PREEMPT SMP KASAN [ 47.408088][ C1] CPU: 1 PID: 49 Comm: kworker/u4:2 Tainted: G B syzkaller #0 [ 47.416846][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 47.426904][ C1] Workqueue: netns cleanup_net [ 47.431676][ C1] RIP: 0010:__stack_depot_save+0x1c8/0x4c0 [ 47.437475][ C1] Code: 41 29 f5 4c 8b 3d c0 cc 79 04 45 89 ee 41 81 e6 ff 0f 00 00 4b 8b 1c f7 48 85 db 74 59 44 89 e6 eb 08 48 8b 1b 48 85 db 74 4c <44> 39 6b 08 75 f2 44 39 63 0c 75 ec 45 31 c0 4e 8b 0c c7 4e 3b 4c [ 47.457086][ C1] RSP: 0000:ffffc90000170778 EFLAGS: 00010286 [ 47.463126][ C1] RAX: 0000000000000000 RBX: 819d754a00000000 RCX: 0000000000000001 [ 47.471065][ C1] RDX: 0000000000000a20 RSI: 000000000000000b RDI: ffffc900001707e0 [ 47.479007][ C1] RBP: ffffc900001707d0 R08: 00000000dc438034 R09: 0000000082a2c48e [ 47.486953][ C1] R10: 0000000000000001 R11: 00000000ce54e297 R12: 000000000000000b [ 47.494929][ C1] R13: 000000007e539aa5 R14: 0000000000000aa5 R15: ffff8881f7340000 [ 47.502868][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 47.511856][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 47.518403][ C1] CR2: 0000000000000000 CR3: 000000010ece2000 CR4: 00000000003506a0 [ 47.526359][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 47.534299][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 47.542239][ C1] Call Trace: [ 47.545490][ C1] [ 47.548331][ C1] ? dst_alloc+0x176/0x4f0 [ 47.552733][ C1] ? icmp6_dst_alloc+0xf5/0x560 [ 47.557557][ C1] ? mld_sendpack+0x4b0/0xa80 [ 47.562217][ C1] ? dst_cow_metrics_generic+0x55/0x1c0 [ 47.567728][ C1] __kasan_kmalloc+0xec/0x110 [ 47.572370][ C1] ? __kasan_kmalloc+0xda/0x110 [ 47.577203][ C1] ? kmem_cache_alloc_trace+0x184/0x2e0 [ 47.582711][ C1] ? dst_cow_metrics_generic+0x55/0x1c0 [ 47.588244][ C1] ? icmp6_dst_alloc+0x36a/0x560 [ 47.593162][ C1] ? mld_sendpack+0x4b0/0xa80 [ 47.597898][ C1] ? mld_send_initial_cr+0x246/0x2b0 [ 47.603155][ C1] ? mld_dad_timer_expire+0x30/0x410 [ 47.608410][ C1] ? call_timer_fn+0x38/0x290 [ 47.613060][ C1] ? __run_timers+0x639/0x9a0 [ 47.617734][ C1] ? run_timer_softirq+0x6a/0xf0 [ 47.622841][ C1] ? __do_softirq+0x255/0x563 [ 47.627508][ C1] ? asm_call_irq_on_stack+0xf/0x20 [ 47.632676][ C1] ? do_softirq_own_stack+0x60/0x80 [ 47.637844][ C1] ? do_softirq+0x9e/0xe0 [ 47.642167][ C1] ? __local_bh_enable_ip+0x70/0x80 [ 47.647362][ C1] ? _raw_spin_unlock_bh+0x51/0x60 [ 47.652442][ C1] ? del_nbp+0x158/0xda0 [ 47.656654][ C1] ? br_dev_delete+0x72/0x110 [ 47.661418][ C1] ? default_device_exit_batch+0x29f/0x390 [ 47.667192][ C1] ? cleanup_net+0x5fb/0xb70 [ 47.671747][ C1] ? process_one_work+0x6e1/0xba0 [ 47.676736][ C1] ? worker_thread+0xa6a/0x13b0 [ 47.681558][ C1] ? kthread+0x346/0x3d0 [ 47.685768][ C1] ? ret_from_fork+0x1f/0x30 [ 47.690350][ C1] kmem_cache_alloc_trace+0x184/0x2e0 [ 47.695692][ C1] ? dst_cow_metrics_generic+0x55/0x1c0 [ 47.701201][ C1] dst_cow_metrics_generic+0x55/0x1c0 [ 47.706548][ C1] icmp6_dst_alloc+0x36a/0x560 [ 47.711281][ C1] mld_sendpack+0x4b0/0xa80 [ 47.715773][ C1] ? add_grec+0x1100/0x1100 [ 47.720256][ C1] ? add_grhead+0xed/0x290 [ 47.724642][ C1] ? add_grec+0x11a/0x1100 [ 47.729026][ C1] ? __kasan_check_write+0x14/0x20 [ 47.734119][ C1] ? _raw_spin_lock_irq+0xe0/0xe0 [ 47.739108][ C1] mld_send_initial_cr+0x246/0x2b0 [ 47.744190][ C1] mld_dad_timer_expire+0x30/0x410 [ 47.749273][ C1] ? mld_ifc_timer_expire+0xc50/0xc50 [ 47.754610][ C1] call_timer_fn+0x38/0x290 [ 47.759096][ C1] ? mld_ifc_timer_expire+0xc50/0xc50 [ 47.764432][ C1] __run_timers+0x639/0x9a0 [ 47.768902][ C1] ? calc_index+0x200/0x200 [ 47.773372][ C1] ? sched_clock_cpu+0x1b/0x3d0 [ 47.778203][ C1] run_timer_softirq+0x6a/0xf0 [ 47.782932][ C1] __do_softirq+0x255/0x563 [ 47.787403][ C1] asm_call_irq_on_stack+0xf/0x20 [ 47.792389][ C1] [ 47.795295][ C1] do_softirq_own_stack+0x60/0x80 [ 47.800301][ C1] do_softirq+0x9e/0xe0 [ 47.804424][ C1] ? __local_bh_enable_ip+0x80/0x80 [ 47.809587][ C1] ? netif_carrier_on+0xea/0x2c0 [ 47.814487][ C1] __local_bh_enable_ip+0x70/0x80 [ 47.819479][ C1] _raw_spin_unlock_bh+0x51/0x60 [ 47.824380][ C1] del_nbp+0x158/0xda0 [ 47.828420][ C1] ? unregister_netdevice_queue+0x1aa/0x360 [ 47.834369][ C1] ? list_netdevice+0x4c0/0x4c0 [ 47.839186][ C1] br_dev_delete+0x72/0x110 [ 47.843656][ C1] ? nbp_backup_change+0x2c0/0x2c0 [ 47.848745][ C1] default_device_exit_batch+0x29f/0x390 [ 47.854340][ C1] ? default_device_exit+0x390/0x390 [ 47.859589][ C1] ? wait_woken+0x180/0x180 [ 47.864075][ C1] ? rtnl_unlock+0xe/0x10 [ 47.868371][ C1] ? default_device_exit+0x390/0x390 [ 47.873639][ C1] cleanup_net+0x5fb/0xb70 [ 47.878032][ C1] ? __kasan_check_write+0x14/0x20 [ 47.883113][ C1] ? ops_init+0x4a0/0x4a0 [ 47.887415][ C1] ? read_word_at_a_time+0x12/0x20 [ 47.892491][ C1] ? strscpy+0x9b/0x290 [ 47.896629][ C1] process_one_work+0x6e1/0xba0 [ 47.901444][ C1] worker_thread+0xa6a/0x13b0 [ 47.906101][ C1] ? _raw_spin_lock_irqsave+0xb0/0x110 [ 47.911524][ C1] kthread+0x346/0x3d0 [ 47.915556][ C1] ? worker_clr_flags+0x190/0x190 [ 47.920542][ C1] ? kthread_blkcg+0xd0/0xd0 [ 47.925111][ C1] ret_from_fork+0x1f/0x30 [ 47.929493][ C1] Modules linked in: [ 47.933422][ C1] ---[ end trace aa8754ab2f5f44ab ]--- [ 47.933427][ C0] BUG: unable to handle page fault for address: fffff52000634dfc [ 47.933438][ C0] #PF: supervisor read access in kernel mode [ 47.938867][ C1] RIP: 0010:__stack_depot_save+0x1c8/0x4c0 [ 47.946716][ C0] #PF: error_code(0x0009) - reserved bit violation [ 47.946721][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 47.952704][ C1] Code: 41 29 f5 4c 8b 3d c0 cc 79 04 45 89 ee 41 81 e6 ff 0f 00 00 4b 8b 1c f7 48 85 db 74 59 44 89 e6 eb 08 48 8b 1b 48 85 db 74 4c <44> 39 6b 08 75 f2 44 39 63 0c 75 ec 45 31 c0 4e 8b 0c c7 4e 3b 4c [ 47.958470][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 47.964945][ C1] RSP: 0000:ffffc90000170778 EFLAGS: 00010286 [ 47.973918][ C0] #PF: supervisor read access in kernel mode [ 47.973922][ C0] #PF: error_code(0x0009) - reserved bit violation [ 47.973926][ C0] PGD 23ffef067 P4D 23ffef067 [ 47.993513][ C1] [ 48.001190][ C0] PUD 10012a067 [ 48.007234][ C1] RAX: 0000000000000000 RBX: 819d754a00000000 RCX: 0000000000000001 [ 48.013160][ C0] PMD 128e27067 PTE 1806b16380000001 [ 48.013179][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.019741][ C1] RDX: 0000000000000a20 RSI: 000000000000000b RDI: ffffc900001707e0 [ 48.024462][ C0] #PF: supervisor read access in kernel mode [ 48.024466][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.024469][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 [ 48.026782][ C1] RBP: ffffc900001707d0 R08: 00000000dc438034 R09: 0000000082a2c48e [ 48.030302][ C0] PMD 128e27067 [ 48.038438][ C1] R10: 0000000000000001 R11: 00000000ce54e297 R12: 000000000000000b [ 48.043685][ C0] PTE 1806b16380000001 [ 48.043702][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.051380][ C1] R13: 000000007e539aa5 R14: 0000000000000aa5 R15: ffff8881f7340000 [ 48.051394][ C1] FS: 0000000000000000(0000) GS:ffff8881f7100000(0000) knlGS:0000000000000000 [ 48.059333][ C0] #PF: supervisor read access in kernel mode [ 48.059337][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.059340][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.065313][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 48.071767][ C0] [ 48.077727][ C1] CR2: 0000000000000000 CR3: 000000010ece2000 CR4: 00000000003506a0 [ 48.085752][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.085762][ C0] #PF: supervisor read access in kernel mode [ 48.089288][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 48.097224][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.097228][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 [ 48.101287][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 48.108960][ C0] PTE 1806b16380000001 [ 48.108971][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.108981][ C0] #PF: supervisor read access in kernel mode [ 48.116931][ C1] Kernel panic - not syncing: Fatal exception in interrupt [ 48.125839][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.240898][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.249838][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.257526][ C0] #PF: supervisor read access in kernel mode [ 48.263487][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.269968][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.278995][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.286681][ C0] #PF: supervisor read access in kernel mode [ 48.292628][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.299196][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.308231][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.315917][ C0] #PF: supervisor read access in kernel mode [ 48.321876][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.328343][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.337269][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.344956][ C0] #PF: supervisor read access in kernel mode [ 48.350905][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.357403][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.366329][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.374114][ C0] #PF: supervisor read access in kernel mode [ 48.380238][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.386711][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.395750][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.403708][ C0] #PF: supervisor read access in kernel mode [ 48.409766][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.416261][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.425207][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.432897][ C0] #PF: supervisor read access in kernel mode [ 48.438902][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.445374][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.454313][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.462003][ C0] #PF: supervisor read access in kernel mode [ 48.467961][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.474445][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.483559][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.491246][ C0] #PF: supervisor read access in kernel mode [ 48.497632][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.504105][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.513034][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.520719][ C0] #PF: supervisor read access in kernel mode [ 48.526674][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.533154][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.542288][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.549985][ C0] #PF: supervisor read access in kernel mode [ 48.555940][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.562415][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.571350][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.579140][ C0] #PF: supervisor read access in kernel mode [ 48.585092][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.591562][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.600522][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.608317][ C0] #PF: supervisor read access in kernel mode [ 48.614303][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.620774][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.629703][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.637391][ C0] #PF: supervisor read access in kernel mode [ 48.643426][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.649896][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.658849][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.666543][ C0] #PF: supervisor read access in kernel mode [ 48.672491][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.678960][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.687897][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.695583][ C0] #PF: supervisor read access in kernel mode [ 48.701534][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.708119][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.717046][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.724842][ C0] #PF: supervisor read access in kernel mode [ 48.730791][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.737270][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.746196][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.753883][ C0] #PF: supervisor read access in kernel mode [ 48.760073][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.766543][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.775467][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.783151][ C0] #PF: supervisor read access in kernel mode [ 48.789100][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.795585][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.804510][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.812195][ C0] #PF: supervisor read access in kernel mode [ 48.818146][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.824619][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.833546][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.841317][ C0] #PF: supervisor read access in kernel mode [ 48.847269][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.853739][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.862667][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.870361][ C0] #PF: supervisor read access in kernel mode [ 48.876312][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.882812][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.891735][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.899536][ C0] #PF: supervisor read access in kernel mode [ 48.905488][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.911971][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.920898][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.928591][ C0] #PF: supervisor read access in kernel mode [ 48.934545][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.941017][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.949950][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.957637][ C0] #PF: supervisor read access in kernel mode [ 48.963588][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.970056][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 48.978993][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 48.986855][ C0] #PF: supervisor read access in kernel mode [ 48.992803][ C0] #PF: error_code(0x0009) - reserved bit violation [ 48.999276][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 49.008205][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 49.015916][ C0] #PF: supervisor read access in kernel mode [ 49.021865][ C0] #PF: error_code(0x0009) - reserved bit violation [ 49.028424][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 49.037350][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 49.045039][ C0] #PF: supervisor read access in kernel mode [ 49.050990][ C0] #PF: error_code(0x0009) - reserved bit violation [ 49.057460][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 49.066391][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 49.074077][ C0] #PF: supervisor read access in kernel mode [ 49.080030][ C0] #PF: error_code(0x0009) - reserved bit violation [ 49.086501][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 49.095425][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 49.103135][ C0] #PF: supervisor read access in kernel mode [ 49.109087][ C0] #PF: error_code(0x0009) - reserved bit violation [ 49.115557][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 49.124485][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 49.132201][ C0] #PF: supervisor read access in kernel mode [ 49.138150][ C0] #PF: error_code(0x0009) - reserved bit violation [ 49.144642][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 49.153568][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 49.161255][ C0] #PF: supervisor read access in kernel mode [ 49.167205][ C0] #PF: error_code(0x0009) - reserved bit violation [ 49.173676][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 49.182600][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 49.190285][ C0] #PF: supervisor read access in kernel mode [ 49.196235][ C0] #PF: error_code(0x0009) - reserved bit violation [ 49.202705][ C0] PGD 23ffef067 P4D 23ffef067 PUD 10012a067 PMD 128e27067 PTE 1806b16380000001 [ 49.211631][ C0] BUG: unable to handle page fault for address: fffff52000634000 [ 49.219328][ C0] #PF: supervisor read access in kernel mode [ 49.225279][ C0] #PF: error_code(0x0009) - reserved bit violation