last executing test programs: 954.793614ms ago: executing program 3 (id=4384): r0 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000002c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000a40)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0xfffffffe, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0x0, [0x8, 0x4, 0x0, 0x0, 0x40, 0x0, 0x2, 0x0, 0xfffd], [0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}]}}]}, 0x8c}}, 0x0) 903.559315ms ago: executing program 3 (id=4387): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff7ffe}]}) pipe(&(0x7f0000005880)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$security_selinux(r0, &(0x7f00000000c0), &(0x7f0000000040)='system_u:object_r:dhcp_state_t:s0\x00', 0x1e, 0x0) 872.675845ms ago: executing program 3 (id=4389): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000007c0)=@base={0x7, 0x4, 0x100, 0x3, 0x20}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x9, &(0x7f0000000180)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}, {}, {0x85, 0x0, 0x0, 0x1b}}, @call={0x85, 0x0, 0x0, 0x5}]}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000040)='tlb_flush\x00', r1}, 0x18) 806.393035ms ago: executing program 3 (id=4392): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x441e, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x2020005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) writev(r0, &(0x7f00000025c0)=[{&(0x7f0000000240)='4', 0x1}, {0x0, 0x900}], 0x2) 780.540585ms ago: executing program 3 (id=4396): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nfc(&(0x7f0000000100), r0) sendmsg$NFC_CMD_DEV_UP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x1c, r1, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NFC_ATTR_DEVICE_INDEX={0x8}]}, 0x1c}}, 0x0) 726.472265ms ago: executing program 3 (id=4402): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x29, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f0000000180)={0x1a, 0x0, 0x1, 0x8, 0x0, 0x0, @remote}, 0x10) 576.419377ms ago: executing program 2 (id=4409): r0 = syz_clone(0x84000000, 0x0, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200003, 0x0, 0x6, 0x7}) get_robust_list(r0, 0x0, 0x0) 564.669566ms ago: executing program 0 (id=4410): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x1c, 0x2, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x20, 0x2, 0x3, 0x5, 0x0, 0x0, {0x5}, [@NFQA_CFG_PARAMS={0x9, 0x2, {0xe58, 0x1}}]}, 0x20}, 0x1, 0x0, 0x0, 0x24018954}, 0x0) 525.718987ms ago: executing program 0 (id=4413): r0 = socket$inet6(0xa, 0x3, 0x84) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xa}, {0x0, 0x7, 0x0, 0xfffffffffffffffd, 0x8, 0x7, 0x0, 0x40000000000000}, {0x4, 0x5f94c303, 0x53e5, 0x20}, 0xfffffff7, 0x1, 0x1, 0x0, 0x3, 0x2}, {{@in6=@empty, 0x1, 0x32}, 0xa, @in6=@local, 0x1502, 0x4, 0x3, 0x0, 0xc36, 0xfffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @empty, 0xfffffffd}, 0x1c) 477.770487ms ago: executing program 0 (id=4414): r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@ipv6_getaddr={0x18, 0x16, 0xa99bee2eb6d2d7db, 0x70bd2a, 0x25dfdbfe, {0xa, 0x0, 0x72, 0xff}}, 0x18}, 0x1, 0x0, 0x0, 0x4004000}, 0x0) 477.645497ms ago: executing program 2 (id=4415): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000300)={0x28, 0x0, 0x2710}, 0x10) getsockopt(r0, 0x1, 0x4, 0x0, &(0x7f0000000440)) 477.553207ms ago: executing program 0 (id=4416): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000480), 0xc0041, 0x0) r1 = epoll_create(0x80f04) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000300)={0xb0002000}) 389.173638ms ago: executing program 1 (id=4418): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x5, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000206030000000000000000000000000014000780080008400000000008001240ffffffe80500010006000000050005000200000005000400000000000900020073797a31000000000d000300686173683a6e6574"], 0x5c}}, 0x0) 388.967578ms ago: executing program 0 (id=4420): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0xf, &(0x7f0000001540)=ANY=[@ANYBLOB="180300004000000000000000000a000018110000", @ANYRES32, @ANYBLOB="0000000000000000b702000014000000b5020000000000005f00000000000000bc090000000000005509010000e2ffff9400000000000000bf91000000000000b7020000010000008500000084004000b70000000000000095"], &(0x7f0000000200)='syzkaller\x00', 0x8, 0x1001, &(0x7f0000002e80)=""/4097, 0x0, 0x9, '\x00', 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, 0x0, 0xffffffffffffff8f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xffffffff}, 0x94) 363.887188ms ago: executing program 2 (id=4421): syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x1b, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, {0x3}}) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5393, &(0x7f0000000000)) 328.521188ms ago: executing program 0 (id=4422): r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f0000000440)=@base={0xa, 0x9, 0x8, 0x2, 0x100}, 0x50) r1 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000040)={0x3, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x2}, [@map_fd={0x18, 0x3, 0x1, 0x0, r0}, @call={0x85, 0x0, 0x0, 0x12}]}, &(0x7f0000000000)='GPL\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000200)="9e36d448d788dd965f7a33121800", 0x0, 0xfffffffe, 0xe8030000, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x50) 303.079518ms ago: executing program 2 (id=4433): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0600000004000000080600000c"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000001080)={0x4, 0x14, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000000000008500000045000000180100002020692500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0xe00, &(0x7f0000000900)="e02742e8680d85ff9782762f0800", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 225.159059ms ago: executing program 2 (id=4425): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000540)={&(0x7f0000000300)={0x2, 0x0, @local}, 0x10, 0x0, 0x0, &(0x7f0000000640)=[@rdma_map={0x24, 0x114, 0x3, {{0x0}, 0x0, 0x10}}], 0x30, 0x8010}, 0x0) 224.721719ms ago: executing program 1 (id=4426): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000780)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000006c59850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x5, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x32, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) syz_mount_image$iso9660(&(0x7f0000000140), &(0x7f0000000800)='./file0\x00', 0x800, &(0x7f0000000280)=ANY=[@ANYBLOB="757466382c6869646500754d66382c6f76657272696465726f636b708e66662c6d61703d6e6f726d616c4173657373696f6e3d3078303430303030303030303030303033372c756e686964652c756e686964652c6f76657272696465726f636b7065726d2c6d61703d6f66662c6d61703d6e6f726d616c2c666f726f016b2c000000000000000000"], 0x2, 0x6b1, &(0x7f0000001100)="$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") 217.906668ms ago: executing program 4 (id=4427): r0 = socket(0x10, 0x3, 0x0) connect$netlink(r0, &(0x7f0000000280)=@proc={0x10, 0x0, 0x1}, 0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000e40)=@newtaction={0x18, 0x32, 0x829, 0x0, 0x0, {0x0, 0x0, 0x2}, [{0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 159.565729ms ago: executing program 4 (id=4428): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x3, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000540)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r1, 0x0, 0x7ffffffe}}, 0x20) 159.401679ms ago: executing program 2 (id=4429): signalfd(0xffffffffffffffff, &(0x7f00000001c0)={[0x9]}, 0x8) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0xd}, 0x0, &(0x7f0000000100)={0x8, 0x0, 0x0, 0x0, 0x0, 0x265e, 0xfffffffffffffffc, 0xffffffffffffffff}, 0x0, 0x0) 159.312789ms ago: executing program 1 (id=4430): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000002c0)=@req3={0x10000, 0x1, 0x100, 0x100, 0xe, 0x0, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000580)=[{{&(0x7f0000000180)=@hci={0x1f, 0xffffffffffffffff, 0x2}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="10"], 0x10}}], 0x1, 0x45) 158.934129ms ago: executing program 4 (id=4439): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000440)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x10) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000003580)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0xffffffffffffffff}], 0x9, 0x0) 138.363029ms ago: executing program 1 (id=4431): syz_mount_image$ext4(&(0x7f0000000440)='ext4\x00', &(0x7f0000000480)='./file0\x00', 0xc0ed4040, &(0x7f0000000340)={[{@noblock_validity}, {@stripe={'stripe', 0x3d, 0x1}}, {@journal_dev={'journal_dev', 0x3d, 0x3}}, {@grpid}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x2}}, {@journal_ioprio={'journal_ioprio', 0x3d, 0x3}}, {@nolazytime}, {@noload}]}, 0xf5, 0x47a, &(0x7f0000000ac0)="$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") r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000140)={0x1100, 0x400000}) 131.331759ms ago: executing program 4 (id=4432): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./control\x00', 0x480, &(0x7f0000000000), 0x1, 0x786, &(0x7f0000000f80)="$eJzs3c9rHGUfAPDvbLNJ37Tv27zwwms9BQQNlG5Mja2Ch4oHESwU9Gy7bLahZpMt2U1pQkCLCF4EFQ+CXnq2Wm9e/XHVP8C7B2mpmhYjHiQym9102+ymmzSbbdnPByZ5npnZfOc7z8w8T3aG3QD61mj6IxNxOCI+SCIO1ecnEZGtlQYiTq6vt7qyXEinJNbWXvstqa1ze2W5EE2vSR2oVx6LiO/ejTiS2Ry3srg0ky+VivP1+nh19sJ4ZXHp6PnZ/HRxujh3fGJy8tiJZ08c371c//hx6eCND19+6suTf73z/2vvf5/EyThYX9acx24ZjdH6Psmmu/AuL8Vbux2up5JebwA7kp6a+9bP8jicpOWBXm8SANBl6Sh0DQDoM4n+HwD6TON9gNsry4XG1Nt3JPbWzRcjYv96/o37m+tLBur37PbX7oMO307uujOSRMTILsQfjYjPvn7jajpFl+5DArTy9uWIODsyuvn6n2x6ZmG7nu5gndF76hvxf8o+YHTgfr5Jxz/PtRr/ZTbGP9Fi/DPU4tzdibbn/4bM9V0I01Y6/nuh6dm21ab860b21Wv/ro35ssm586Viem37T0SMRXYorU9sEWPs1t+32i1rHv/9/tGbn6fx09931shcHxi6+zVT+Wr+QXJudvNyxOMDrfJPNto/aTP+Pd1hjFeef+/TdsvS/NN8G9Pm/Ltr7UrEky3b/84TbcmWzyeO1w6H8cZB0cJXP38y3C5+c/un0+rK8loScXX3M20tbf/hrfMfSZqf16xsP8YPVw59225Zi/wLjf+F1rU+/geT12vlwfq8S/lqdX4iYjB5dfP8Y3de26g31k/zH3ui9fm/1fGfjk7Odpj/wI1fv9h5/t2V5j+1rfbffuHa6sy+dvE7a//JWmmsPqeT61+nG/gg+w4AAAAAAAAAAAAAAAAAAAAAAAAAOpWJiIORZHIb5Uwml1v/Du//xXCmVK5Uj5wrL8xNRe27skcim2l81OWhps9Dnah/Hn6jfuye+jMR8d+I+HjoX7V6rlAuTfU6eQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACoO9Dm+/9Tvwz1eusAgK7Z3+sNAAD2nP4fAPqP/h8A+o/+HwD6j/4fAPqP/h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAuO33qVDqt/bmyXEjrUxcXF2bKF49OFSszudmFQq5Qnr+Qmy6Xp0vFXKE8e7+/VyqXL0zG3MKl8WqxUh2vLC6dmS0vzFXPnJ/NTxfPFLN7khUAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAbE9lcWkmXyoV5xUegcJAvdUelu3ZUSHTSGKvgg52K4uHYGd2r9DDixIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAI+SfAAAA///WoyFe") chdir(&(0x7f0000000000)='./file0\x00') link(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00') 71.4382ms ago: executing program 1 (id=4434): ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'bridge0\x00'}) keyctl$clear(0x3, 0xfffffffffffffffd) request_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)='q\xa9', 0x0) 10.57143ms ago: executing program 1 (id=4435): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) nanosleep(&(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 10.41442ms ago: executing program 4 (id=4436): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0x4, &(0x7f00000003c0)=ANY=[@ANYBLOB="1801000000000800000000005e002200850000006d00000095"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x48, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) fspick(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', 0x0) 0s ago: executing program 4 (id=4437): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001c000000000000ea04850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) umount2(&(0x7f00000002c0)='./file0\x00', 0x0) kernel console output (not intermixed with test programs): nts [ 67.233058][ T6928] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.1581: mark_inode_dirty error [ 67.247544][ T6948] vhci_hcd: ClearPortFeature: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 67.259415][ T6928] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.1581: Failed to acquire dquot type 0 [ 67.282020][ T6928] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.1581: corrupted inode contents [ 67.294967][ T6932] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1584: bg 0: block 162: padding at end of block bitmap is not set [ 67.305262][ T6928] EXT4-fs error (device loop1): ext4_dirty_inode:6517: inode #16: comm syz.1.1581: mark_inode_dirty error [ 67.321719][ T6928] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.1581: corrupted inode contents [ 67.324632][ T6953] netlink: 'syz.2.1590': attribute type 322 has an invalid length. [ 67.348868][ T6928] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.1581: mark_inode_dirty error [ 67.360236][ T6932] EXT4-fs (loop4): Remounting filesystem read-only [ 67.373228][ T6928] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.1581: corrupted inode contents [ 67.395032][ T6928] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 67.404233][ T6928] EXT4-fs error (device loop1): ext4_do_update_inode:5632: inode #16: comm syz.1.1581: corrupted inode contents [ 67.416539][ T6928] EXT4-fs error (device loop1): ext4_truncate:4637: inode #16: comm syz.1.1581: mark_inode_dirty error [ 67.453629][ T6964] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=6964 comm=syz.3.1595 [ 67.461399][ T6928] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 67.466156][ T6964] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=6964 comm=syz.3.1595 [ 67.514027][ T6969] vhci_hcd: invalid port number 129 [ 67.519270][ T6969] vhci_hcd: default hub control req: 2006 v02fe i0081 l0 [ 67.541525][ T6928] EXT4-fs (loop1): 1 truncate cleaned up [ 67.547728][ T6928] ext4 filesystem being mounted at /314/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.574219][ T6975] loop2: detected capacity change from 0 to 1024 [ 67.604427][ T6975] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.1600: Failed to acquire dquot type 0 [ 67.626870][ T6975] EXT4-fs error (device loop2): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 67.642125][ T6975] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.1600: corrupted inode contents [ 67.654540][ T6975] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #13: comm syz.2.1600: mark_inode_dirty error [ 67.670609][ T6928] EXT4-fs error (device loop1): ext4_generic_delete_entry:2668: inode #12: block 13: comm syz.1.1581: bad entry in directory: inode out of bounds - offset=24, inode=33554445, rec_len=16, size=4096 fake=0 [ 67.685974][ T6975] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.1600: corrupted inode contents [ 67.712153][ T6928] EXT4-fs error (device loop1) in ext4_delete_entry:2739: Corrupt filesystem [ 67.729359][ T6975] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.1600: mark_inode_dirty error [ 67.755633][ T6975] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.1600: corrupted inode contents [ 67.767709][ T6987] loop3: detected capacity change from 0 to 1024 [ 67.775624][ T6975] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 67.780729][ T52] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 1 [ 67.800291][ T6975] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #13: comm syz.2.1600: corrupted inode contents [ 67.813028][ T6987] EXT4-fs: inline encryption not supported [ 67.819425][ T6975] EXT4-fs error (device loop2): ext4_truncate:4637: inode #13: comm syz.2.1600: mark_inode_dirty error [ 67.837756][ T6975] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 67.853613][ T6993] loop1: detected capacity change from 0 to 512 [ 67.858693][ T6975] EXT4-fs (loop2): 1 truncate cleaned up [ 67.877537][ T6987] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1607: bg 0: block 162: padding at end of block bitmap is not set [ 67.897373][ T6987] EXT4-fs (loop3): Remounting filesystem read-only [ 67.948267][ T7002] loop4: detected capacity change from 0 to 1024 [ 67.955147][ T6993] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 67.992905][ T6993] EXT4-fs (loop1): 1 truncate cleaned up [ 68.060439][ T7018] ip6tnl1: entered allmulticast mode [ 68.141520][ T7029] netlink: 83992 bytes leftover after parsing attributes in process `syz.3.1624'. [ 68.152757][ T7030] netlink: 'syz.4.1625': attribute type 11 has an invalid length. [ 68.168956][ T7029] netlink: zone id is out of range [ 68.174650][ T7029] netlink: zone id is out of range [ 68.191351][ T7029] netlink: set zone limit has 8 unknown bytes [ 68.214914][ T7038] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1630'. [ 68.291327][ T7042] loop2: detected capacity change from 0 to 4096 [ 68.443007][ T7066] loop1: detected capacity change from 0 to 128 [ 68.443920][ T7066] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 68.462463][ T7066] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 68.612322][ T7082] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1650'. [ 68.643133][ T7087] loop2: detected capacity change from 0 to 1024 [ 68.679310][ T7094] vhci_hcd: invalid port number 129 [ 68.684748][ T7094] vhci_hcd: default hub control req: 2006 v02fe i0081 l0 [ 68.847827][ T7116] deleting an unspecified loop device is not supported. [ 69.046466][ T7149] loop4: detected capacity change from 0 to 128 [ 69.063755][ T7149] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 69.100610][ T7149] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 69.453371][ T7198] loop3: detected capacity change from 0 to 1024 [ 69.468755][ T7198] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 69.477581][ T7198] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 69.573002][ T7210] loop1: detected capacity change from 0 to 512 [ 69.580885][ T7212] loop3: detected capacity change from 0 to 512 [ 69.594901][ T7212] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 69.607900][ T7210] EXT4-fs mount: 50 callbacks suppressed [ 69.607930][ T7210] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.632055][ T7212] EXT4-fs (loop3): 1 truncate cleaned up [ 69.642613][ T7212] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.652639][ T7210] ext4 filesystem being mounted at /337/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.676407][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.700135][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.829610][ T7241] loop0: detected capacity change from 0 to 1024 [ 69.838203][ T7241] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 69.872976][ T7241] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 69.890559][ T7241] EXT4-fs (loop0): orphan cleanup on readonly fs [ 69.903926][ T7241] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 69.906307][ T7255] tmpfs: Bad value for 'mpol' [ 69.918778][ T7241] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 69.919170][ T7241] EXT4-fs error (device loop0): ext4_free_blocks:6706: comm syz.0.1724: Freeing blocks not in datazone - block = 0, count = 4096 [ 69.950542][ T7241] EXT4-fs (loop0): Remounting filesystem read-only [ 69.962685][ T7241] EXT4-fs (loop0): 1 truncate cleaned up [ 69.969902][ T7241] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 70.046781][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.223560][ T7290] loop2: detected capacity change from 0 to 512 [ 70.240628][ T7290] EXT4-fs: Ignoring removed nobh option [ 70.269653][ T7290] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.1747: corrupted inode contents [ 70.291914][ T7290] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #3: comm syz.2.1747: mark_inode_dirty error [ 70.319670][ T7290] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #3: comm syz.2.1747: corrupted inode contents [ 70.343786][ T7290] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #3: comm syz.2.1747: mark_inode_dirty error [ 70.368566][ T7290] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.1747: Failed to acquire dquot type 0 [ 70.381111][ T7290] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.1747: corrupted inode contents [ 70.440697][ T7290] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #16: comm syz.2.1747: mark_inode_dirty error [ 70.474663][ T7290] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.1747: corrupted inode contents [ 70.507477][ T7290] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.1747: mark_inode_dirty error [ 70.535044][ T7290] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.1747: corrupted inode contents [ 70.549767][ T7290] EXT4-fs error (device loop2) in ext4_orphan_del:301: Corrupt filesystem [ 70.558910][ T7290] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.1747: corrupted inode contents [ 70.578780][ T7290] EXT4-fs error (device loop2): ext4_truncate:4637: inode #16: comm syz.2.1747: mark_inode_dirty error [ 70.600426][ T7290] EXT4-fs error (device loop2) in ext4_process_orphan:343: Corrupt filesystem [ 70.652206][ T7290] EXT4-fs (loop2): 1 truncate cleaned up [ 70.652647][ T7290] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.705691][ T7290] ext4 filesystem being mounted at /351/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.729889][ T7290] EXT4-fs error (device loop2): ext4_generic_delete_entry:2668: inode #12: block 13: comm syz.2.1747: bad entry in directory: inode out of bounds - offset=24, inode=33554445, rec_len=16, size=4096 fake=0 [ 70.759176][ T7290] EXT4-fs error (device loop2) in ext4_delete_entry:2739: Corrupt filesystem [ 70.789318][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.808723][ T58] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 70.938464][ T7377] loop3: detected capacity change from 0 to 512 [ 70.973425][ T7377] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.000221][ T7377] ext4 filesystem being mounted at /323/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.090242][ T7404] netlink: 'syz.2.1800': attribute type 1 has an invalid length. [ 71.098060][ T7404] netlink: 56 bytes leftover after parsing attributes in process `syz.2.1800'. [ 71.108443][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.214471][ T7421] tmpfs: Bad value for 'mpol' [ 71.324324][ T7439] loop2: detected capacity change from 0 to 1024 [ 71.333862][ T7441] loop1: detected capacity change from 0 to 512 [ 71.345459][ T7439] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 71.357651][ T7441] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.1818: inode has both inline data and extents flags [ 71.374269][ T7441] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.1818: couldn't read orphan inode 15 (err -117) [ 71.386386][ T7439] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 71.386507][ T7439] EXT4-fs (loop2): orphan cleanup on readonly fs [ 71.397930][ T7441] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.405040][ T7439] __quota_error: 38 callbacks suppressed [ 71.405060][ T7439] Quota error (device loop2): v2_read_file_info: Free block number 2147483648 out of range (1, 6). [ 71.435420][ T7439] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 71.450251][ T7439] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 71.458152][ T7439] EXT4-fs error (device loop2): ext4_free_blocks:6706: comm syz.2.1816: Freeing blocks not in datazone - block = 0, count = 4096 [ 71.459507][ T7449] loop0: detected capacity change from 0 to 512 [ 71.473401][ T7439] EXT4-fs (loop2): Remounting filesystem read-only [ 71.484757][ T7439] EXT4-fs (loop2): 1 truncate cleaned up [ 71.495294][ T7439] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.510446][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.520976][ T7449] EXT4-fs (loop0): 1 truncate cleaned up [ 71.529763][ T7449] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.555445][ T7449] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1820: bg 0: block 465: padding at end of block bitmap is not set [ 71.570730][ T7449] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 71.583080][ T7449] EXT4-fs (loop0): This should not happen!! Data will be lost [ 71.583080][ T7449] [ 71.592910][ T7449] EXT4-fs (loop0): Total free blocks count 0 [ 71.599063][ T7449] EXT4-fs (loop0): Free/Dirty block details [ 71.605044][ T7449] EXT4-fs (loop0): free_blocks=0 [ 71.610176][ T7449] EXT4-fs (loop0): dirty_blocks=66 [ 71.615354][ T7449] EXT4-fs (loop0): Block reservation details [ 71.621367][ T7449] EXT4-fs (loop0): i_reserved_data_blocks=66 [ 71.627850][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.637456][ T29] audit: type=1400 audit(1762199614.387:769): avc: denied { read } for pid=7451 comm="syz.1.1831" name="usbmon2" dev="devtmpfs" ino=148 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 71.660850][ T29] audit: type=1400 audit(1762199614.387:770): avc: denied { open } for pid=7451 comm="syz.1.1831" path="/dev/usbmon2" dev="devtmpfs" ino=148 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 71.698523][ T58] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 71.826989][ T29] audit: type=1400 audit(1762199614.577:771): avc: denied { ioctl } for pid=7471 comm="syz.4.1829" path="/dev/usbmon8" dev="devtmpfs" ino=166 ioctlcmd=0x9204 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 71.880532][ T7478] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1832'. [ 72.057364][ T7505] netlink: 'syz.2.1847': attribute type 1 has an invalid length. [ 72.077440][ T29] audit: type=1400 audit(1762199614.827:772): avc: denied { write } for pid=7508 comm="syz.4.1849" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 72.324817][ T7543] netlink: 152 bytes leftover after parsing attributes in process `syz.3.1866'. [ 72.351857][ T29] audit: type=1326 audit(1762199615.097:773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.1.1868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5da81f6c9 code=0x7ffc0000 [ 72.375409][ T29] audit: type=1326 audit(1762199615.097:774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.1.1868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5da81f6c9 code=0x7ffc0000 [ 72.398930][ T29] audit: type=1326 audit(1762199615.107:775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.1.1868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fe5da81f6c9 code=0x7ffc0000 [ 72.422446][ T29] audit: type=1326 audit(1762199615.107:776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.1.1868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5da81f6c9 code=0x7ffc0000 [ 72.445825][ T29] audit: type=1326 audit(1762199615.107:777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7546 comm="syz.1.1868" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5da81f6c9 code=0x7ffc0000 [ 72.568486][ T7568] loop3: detected capacity change from 0 to 512 [ 72.586927][ T7568] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.1878: inode has both inline data and extents flags [ 72.635737][ T7568] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1878: couldn't read orphan inode 15 (err -117) [ 72.650107][ T7568] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.731167][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.797849][ T7592] netlink: 68 bytes leftover after parsing attributes in process `syz.3.1888'. [ 72.809947][ T7592] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1888'. [ 72.960272][ T7616] loop4: detected capacity change from 0 to 512 [ 72.978440][ T7616] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.1899: inode has both inline data and extents flags [ 73.007214][ T7616] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.1899: couldn't read orphan inode 15 (err -117) [ 73.028154][ T7616] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.065031][ T7626] netlink: 68 bytes leftover after parsing attributes in process `syz.1.1905'. [ 73.075909][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.085419][ T7626] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1905'. [ 73.113727][ T7630] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1907'. [ 73.167122][ T7638] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1911'. [ 73.228678][ T7646] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1915'. [ 73.284542][ T7654] loop1: detected capacity change from 0 to 512 [ 73.300541][ T7654] EXT4-fs (loop1): 1 truncate cleaned up [ 73.327177][ T7654] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.345463][ T7654] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1920: bg 0: block 465: padding at end of block bitmap is not set [ 73.383137][ T7654] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 73.395478][ T7654] EXT4-fs (loop1): This should not happen!! Data will be lost [ 73.395478][ T7654] [ 73.405177][ T7654] EXT4-fs (loop1): Total free blocks count 0 [ 73.411210][ T7654] EXT4-fs (loop1): Free/Dirty block details [ 73.417200][ T7654] EXT4-fs (loop1): free_blocks=0 [ 73.422274][ T7654] EXT4-fs (loop1): dirty_blocks=66 [ 73.427395][ T7654] EXT4-fs (loop1): Block reservation details [ 73.433442][ T7654] EXT4-fs (loop1): i_reserved_data_blocks=66 [ 73.470527][ T58] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 73.578258][ T7691] loop3: detected capacity change from 0 to 1024 [ 73.603132][ T7691] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.669641][ T7691] EXT4-fs error (device loop3): ext4_xattr_inode_iget:441: inode #11: comm syz.3.1937: missing EA_INODE flag [ 73.682380][ T7691] EXT4-fs (loop3): Remounting filesystem read-only [ 73.732084][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.748393][ T7712] loop1: detected capacity change from 0 to 512 [ 73.749228][ T7711] netlink: 'syz.4.1945': attribute type 1 has an invalid length. [ 73.755569][ T7712] EXT4-fs: Ignoring removed nobh option [ 73.780916][ T7712] EXT4-fs (loop1): failed to initialize system zone (-117) [ 73.802028][ T7712] EXT4-fs (loop1): mount failed [ 73.869825][ T7729] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 74.048090][ T7747] program syz.3.1962 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.170423][ T7762] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 74.286627][ T7769] loop3: detected capacity change from 0 to 128 [ 74.310708][ T7769] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.362317][ T7769] ext4 filesystem being mounted at /353/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 74.427800][ T3313] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.495972][ T7794] loop4: detected capacity change from 0 to 1024 [ 74.557353][ T7794] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.603945][ T7794] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #11: comm syz.4.1984: missing EA_INODE flag [ 74.624902][ T7794] EXT4-fs (loop4): Remounting filesystem read-only [ 74.632668][ T7810] netlink: 'syz.0.1991': attribute type 6 has an invalid length. [ 74.665849][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.727971][ T7821] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 74.838212][ T7835] program syz.0.2003 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.894422][ T7843] tipc: Started in network mode [ 74.899373][ T7843] tipc: Node identity aaaaaaaaaa35, cluster identity 4711 [ 74.906694][ T7843] tipc: Enabled bearer , priority 10 [ 74.920695][ T7846] tipc: Enabling of bearer rejected, failed to enable media [ 74.936178][ T7848] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 75.034136][ T7858] loop3: detected capacity change from 0 to 1024 [ 75.043450][ T7858] EXT4-fs: inline encryption not supported [ 75.101405][ T7858] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.135821][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.292986][ T7898] netlink: 'syz.1.2033': attribute type 3 has an invalid length. [ 75.477699][ T7926] loop2: detected capacity change from 0 to 128 [ 75.545142][ T7926] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 75.564340][ T7926] ext4 filesystem being mounted at /414/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 75.641612][ T3316] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.723793][ T7953] IPVS: Error connecting to the multicast addr [ 75.788280][ T7963] netlink: 'syz.1.2065': attribute type 6 has an invalid length. [ 76.011770][ T7993] loop1: detected capacity change from 0 to 512 [ 76.020118][ T2966] tipc: Node number set to 10463914 [ 76.044209][ T7993] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 76.060605][ T7993] EXT4-fs (loop1): orphan cleanup on readonly fs [ 76.075666][ T7993] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 76.111044][ T7993] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 76.130838][ T7993] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #16: comm syz.1.2079: inode has both inline data and extents flags [ 76.163392][ T7993] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2079: couldn't read orphan inode 16 (err -117) [ 76.189813][ T7993] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.252269][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.363295][ T8024] netlink: 'syz.4.2092': attribute type 3 has an invalid length. [ 76.371197][ T8024] __nla_validate_parse: 9 callbacks suppressed [ 76.371211][ T8024] netlink: 16066 bytes leftover after parsing attributes in process `syz.4.2092'. [ 76.450594][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 76.450610][ T29] audit: type=1326 audit(1762199619.207:802): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8027 comm="syz.1.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5da81f6c9 code=0x7ffc0000 [ 76.481581][ T29] audit: type=1326 audit(1762199619.237:803): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8027 comm="syz.1.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=270 compat=0 ip=0x7fe5da81f6c9 code=0x7ffc0000 [ 76.505046][ T29] audit: type=1326 audit(1762199619.237:804): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8027 comm="syz.1.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5da81f6c9 code=0x7ffc0000 [ 76.528495][ T29] audit: type=1326 audit(1762199619.237:805): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8027 comm="syz.1.2105" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe5da81f6c9 code=0x7ffc0000 [ 76.596326][ T8044] loop3: detected capacity change from 0 to 512 [ 76.641418][ T8044] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.673909][ T8044] ext4 filesystem being mounted at /383/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.689685][ T8054] loop0: detected capacity change from 0 to 1024 [ 76.738919][ T8054] EXT4-fs: Ignoring removed orlov option [ 76.758781][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.771515][ T8054] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.810575][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.820250][ T29] audit: type=1326 audit(1762199619.567:806): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.3.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 76.857504][ T29] audit: type=1326 audit(1762199619.567:807): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.3.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 76.880894][ T29] audit: type=1326 audit(1762199619.607:808): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.3.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 76.904353][ T29] audit: type=1326 audit(1762199619.607:809): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.3.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 76.927691][ T29] audit: type=1326 audit(1762199619.607:810): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.3.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=158 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 76.951144][ T29] audit: type=1326 audit(1762199619.607:811): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8061 comm="syz.3.2111" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 77.057634][ T8078] loop0: detected capacity change from 0 to 512 [ 77.064832][ T8078] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000101) [ 77.065490][ T8077] loop1: detected capacity change from 0 to 512 [ 77.107238][ T8077] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 77.137505][ T8077] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 77.352933][ T8115] netlink: 332 bytes leftover after parsing attributes in process `syz.3.2137'. [ 77.370544][ T8115] netlink: 'syz.3.2137': attribute type 9 has an invalid length. [ 77.378316][ T8115] netlink: 108 bytes leftover after parsing attributes in process `syz.3.2137'. [ 77.387421][ T8115] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2137'. [ 77.560962][ T8145] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2152'. [ 77.561034][ T8145] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2152'. [ 77.610503][ T8152] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2155'. [ 77.619700][ T8153] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 77.626914][ T36] hid_parser_main: 5 callbacks suppressed [ 77.626931][ T36] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x4 [ 77.626982][ T36] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x2 [ 77.627023][ T36] hid-generic 0000:3000000:0000.0003: unknown main item tag 0x3 [ 77.627593][ T36] hid-generic 0000:3000000:0000.0003: hidraw0: HID v0.00 Device [sy] on syz0 [ 77.672133][ T8156] fido_id[8156]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 77.690128][ T8161] loop2: detected capacity change from 0 to 512 [ 77.724029][ T8161] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.727080][ T3003] udevd[3003]: worker [3657] terminated by signal 33 (Unknown signal 33) [ 77.727149][ T3003] udevd[3003]: worker [3657] failed while handling '/devices/virtual/block/loop2' [ 77.752111][ T8169] geneve2: entered promiscuous mode [ 77.843670][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.991770][ T8193] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2173'. [ 78.130548][ T8207] ------------[ cut here ]------------ [ 78.130562][ T8207] verifier bug: REG INVARIANTS VIOLATION (true_reg2): range bounds violation u64=[0x0, 0x7800000000] s64=[0x0, 0xffffffffffffffff] u32=[0x80000000, 0x0] s32=[0x0, 0xffffffff] var_off=(0x0, 0x7800000000) [ 78.130958][ T8207] WARNING: CPU: 0 PID: 8207 at kernel/bpf/verifier.c:2721 reg_bounds_sanity_check+0x673/0x680 [ 78.130997][ T8207] Modules linked in: [ 78.131018][ T8207] CPU: 0 UID: 0 PID: 8207 Comm: syz.1.2180 Not tainted syzkaller #0 PREEMPT(voluntary) [ 78.131095][ T8207] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 78.131108][ T8207] RIP: 0010:reg_bounds_sanity_check+0x673/0x680 [ 78.131143][ T8207] Code: 7c 24 18 41 ff 74 24 20 55 41 56 4d 89 ee 53 48 8b 5c 24 30 ff 74 24 40 ff 74 24 50 ff 74 24 30 e8 c2 f7 ba ff 48 83 c4 38 90 <0f> 0b 90 90 e9 02 fb ff ff 0f 1f 40 00 90 90 90 90 90 90 90 90 90 [ 78.131166][ T8207] RSP: 0018:ffffc90010d9f408 EFLAGS: 00010282 [ 78.131192][ T8207] RAX: 91222e44be5e4300 RBX: ffff88810a1f3040 RCX: 0000000000080000 [ 78.131209][ T8207] RDX: ffffc90003da0000 RSI: 00000000000122ad RDI: 00000000000122ae [ 78.131224][ T8207] RBP: 0000000000000000 R08: 0001ffff868480ef R09: 0005ffff86a22a40 [ 78.131305][ T8207] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810a1f3000 [ 78.131318][ T8207] R13: ffff888104180000 R14: ffff888104180000 R15: ffff88810a1f3038 [ 78.131335][ T8207] FS: 00007fe5d92876c0(0000) GS:ffff8882aee13000(0000) knlGS:0000000000000000 [ 78.131354][ T8207] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 78.131367][ T8207] CR2: 0000001b33d1eff8 CR3: 00000001277ea000 CR4: 00000000003506f0 [ 78.131386][ T8207] DR0: 0000000000000000 DR1: 0000000000000006 DR2: 0000000000000000 [ 78.131477][ T8207] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 78.131494][ T8207] Call Trace: [ 78.131502][ T8207] [ 78.131517][ T8207] reg_set_min_max+0x1eb/0x260 [ 78.131545][ T8207] check_cond_jmp_op+0x1370/0x19e0 [ 78.131576][ T8207] do_check+0x3363/0x8460 [ 78.131627][ T8207] do_check_common+0xc5e/0x12b0 [ 78.131723][ T8207] bpf_check+0xaaae/0xd9d0 [ 78.131788][ T8207] ? __alloc_frozen_pages_noprof+0x188/0x360 [ 78.131821][ T8207] ? __vmap_pages_range_noflush+0xbc4/0xcf0 [ 78.131880][ T8207] ? try_charge_memcg+0x215/0xa10 [ 78.131987][ T8207] ? _find_next_zero_bit+0x29/0xa0 [ 78.132025][ T8207] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 78.132048][ T8207] ? _find_next_zero_bit+0x29/0xa0 [ 78.132078][ T8207] ? pcpu_block_update_hint_alloc+0x63d/0x660 [ 78.132196][ T8207] ? css_rstat_updated+0xb7/0x240 [ 78.132226][ T8207] ? __rcu_read_unlock+0x4f/0x70 [ 78.132297][ T8207] ? pcpu_memcg_post_alloc_hook+0xf1/0x150 [ 78.132324][ T8207] ? bpf_prog_alloc+0x5b/0x150 [ 78.132368][ T8207] ? pcpu_alloc_noprof+0xd29/0x1250 [ 78.132428][ T8207] ? should_fail_ex+0x30/0x280 [ 78.132448][ T8207] ? should_failslab+0x8c/0xb0 [ 78.132531][ T8207] ? __kmalloc_noprof+0x2a2/0x570 [ 78.132583][ T8207] ? security_bpf_prog_load+0x60/0x140 [ 78.132665][ T8207] ? selinux_bpf_prog_load+0xad/0xd0 [ 78.132725][ T8207] ? security_bpf_prog_load+0x9e/0x140 [ 78.132764][ T8207] bpf_prog_load+0xf6e/0x1100 [ 78.132793][ T8207] ? security_bpf+0x2b/0x90 [ 78.132828][ T8207] __sys_bpf+0x469/0x7c0 [ 78.132855][ T8207] __x64_sys_bpf+0x41/0x50 [ 78.132891][ T8207] x64_sys_call+0x2aee/0x3000 [ 78.132936][ T8207] do_syscall_64+0xd2/0x200 [ 78.132962][ T8207] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 78.133022][ T8207] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 78.133098][ T8207] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 78.133138][ T8207] RIP: 0033:0x7fe5da81f6c9 [ 78.133194][ T8207] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 78.133218][ T8207] RSP: 002b:00007fe5d9287038 EFLAGS: 00000246 ORIG_RAX: 0000000000000141 [ 78.133249][ T8207] RAX: ffffffffffffffda RBX: 00007fe5daa75fa0 RCX: 00007fe5da81f6c9 [ 78.133265][ T8207] RDX: 0000000000000048 RSI: 00002000000054c0 RDI: 0000000000000005 [ 78.133279][ T8207] RBP: 00007fe5da8a1f91 R08: 0000000000000000 R09: 0000000000000000 [ 78.133306][ T8207] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 78.133323][ T8207] R13: 00007fe5daa76038 R14: 00007fe5daa75fa0 R15: 00007fff8d5a7578 [ 78.203688][ T8216] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2185'. [ 78.218954][ T8207] [ 78.559592][ T8207] ---[ end trace 0000000000000000 ]--- [ 78.612849][ T8226] netlink: 71 bytes leftover after parsing attributes in process `syz.3.2188'. [ 78.672978][ T8234] loop1: detected capacity change from 0 to 128 [ 78.689469][ T8235] loop3: detected capacity change from 0 to 512 [ 78.701918][ T8235] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 78.716013][ T8234] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 78.747518][ T8234] ext4 filesystem being mounted at /443/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.770758][ T8235] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 548) [ 78.780719][ T8234] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:375: inode #2: comm syz.1.2192: No space for directory leaf checksum. Please run e2fsck -D. [ 78.796235][ T8234] EXT4-fs error (device loop1): htree_dirblock_to_tree:1051: inode #2: comm syz.1.2192: Directory block failed checksum [ 78.803821][ T8235] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 548) [ 78.824627][ T8249] netlink: 'syz.4.2199': attribute type 21 has an invalid length. [ 78.832829][ T8235] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 548) [ 78.844623][ T3320] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.853767][ T8249] netlink: 'syz.4.2199': attribute type 1 has an invalid length. [ 79.117066][ T8295] dummy0: entered promiscuous mode [ 79.127796][ T8295] macsec1: entered promiscuous mode [ 79.141660][ T8295] dummy0: left promiscuous mode [ 79.206232][ T8305] loop4: detected capacity change from 0 to 128 [ 79.327850][ T8324] netlink: 'syz.4.2236': attribute type 3 has an invalid length. [ 79.746734][ T8366] loop1: detected capacity change from 0 to 512 [ 79.758924][ T8366] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.798174][ T8366] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 79.849031][ T8366] ext4 filesystem being mounted at /460/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.902289][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 80.006195][ T8383] vhci_hcd: invalid port number 9 [ 80.011336][ T8383] vhci_hcd: invalid port number 9 [ 80.112172][ T8386] loop1: detected capacity change from 0 to 1024 [ 80.119423][ T8386] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 80.167395][ T8386] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 80.180245][ T8386] EXT4-fs (loop1): orphan cleanup on readonly fs [ 80.203870][ T8386] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2267: Invalid inode table block 0 in block_group 0 [ 80.320634][ T8386] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 80.331863][ T8386] EXT4-fs error (device loop1): ext4_quota_write:7334: inode #3: comm syz.1.2267: mark_inode_dirty error [ 80.349511][ T8386] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.2267: Failed to acquire dquot type 0 [ 80.361377][ T8386] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2267: Invalid inode table block 0 in block_group 0 [ 80.374379][ T8386] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 80.384214][ T8386] EXT4-fs error (device loop1): ext4_ext_truncate:4475: inode #15: comm syz.1.2267: mark_inode_dirty error [ 80.440338][ T8386] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2267: Invalid inode table block 0 in block_group 0 [ 80.462271][ T8386] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 80.479947][ T8386] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 80.510313][ T8386] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.2267: Invalid inode table block 0 in block_group 0 [ 80.548962][ T8386] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 80.577960][ T8386] EXT4-fs error (device loop1): ext4_truncate:4637: inode #15: comm syz.1.2267: mark_inode_dirty error [ 80.630914][ T8386] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 80.644300][ T8386] EXT4-fs (loop1): 1 truncate cleaned up [ 80.650847][ T8386] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.714307][ T8419] IPVS: set_ctl: invalid protocol: 27402 10.1.1.1:20003 [ 80.722122][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.827772][ T8435] loop2: detected capacity change from 0 to 512 [ 80.858364][ T8435] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 80.893542][ T8435] EXT4-fs (loop2): mount failed [ 81.067581][ T8469] program syz.3.2304 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 81.126615][ T8479] tipc: Started in network mode [ 81.131678][ T8479] tipc: Node identity 4, cluster identity 635 [ 81.137751][ T8479] tipc: Node number set to 4 [ 81.146303][ T8480] loop3: detected capacity change from 0 to 128 [ 81.366393][ T8512] loop3: detected capacity change from 0 to 256 [ 81.606534][ T8545] loop2: detected capacity change from 0 to 764 [ 81.614446][ T8545] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 81.739513][ T8559] __nla_validate_parse: 4 callbacks suppressed [ 81.739529][ T8559] netlink: 52 bytes leftover after parsing attributes in process `syz.2.2348'. [ 81.754782][ T8559] netlink: 56 bytes leftover after parsing attributes in process `syz.2.2348'. [ 81.884210][ T8574] loop0: detected capacity change from 0 to 128 [ 82.043731][ T29] kauditd_printk_skb: 36 callbacks suppressed [ 82.043749][ T29] audit: type=1400 audit(1762199624.797:845): avc: denied { connect } for pid=8596 comm="syz.2.2367" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 82.080269][ T8598] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2368'. [ 82.089268][ T8598] tc_dump_action: action bad kind [ 82.254633][ T8631] loop0: detected capacity change from 0 to 128 [ 82.282399][ T8631] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 82.283124][ T8636] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2385'. [ 82.303657][ T8631] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 82.368169][ T29] audit: type=1400 audit(1762199625.117:846): avc: denied { ioctl } for pid=8643 comm="syz.0.2388" path="socket:[21502]" dev="sockfs" ino=21502 ioctlcmd=0x7452 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 82.721905][ T8686] loop3: detected capacity change from 0 to 512 [ 82.745014][ T8686] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 82.897909][ T29] audit: type=1400 audit(1762199625.647:847): avc: denied { view } for pid=8691 comm="syz.3.2413" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 82.920506][ T8694] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2414'. [ 83.024609][ T29] audit: type=1400 audit(1762199625.757:848): avc: denied { connect } for pid=8704 comm="syz.4.2420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 83.098151][ T8712] loop4: detected capacity change from 0 to 512 [ 83.122116][ T8712] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 83.187545][ T2966] IPVS: starting estimator thread 0... [ 83.211220][ T8712] EXT4-fs (loop4): 1 truncate cleaned up [ 83.217529][ T8712] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.280460][ T8722] IPVS: using max 2448 ests per chain, 122400 per kthread [ 83.342354][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.368475][ T29] audit: type=1400 audit(1762199626.117:849): avc: denied { setcheckreqprot } for pid=8733 comm="syz.2.2434" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 83.394788][ T8731] loop3: detected capacity change from 0 to 1024 [ 83.419681][ T8731] EXT4-fs (loop3): couldn't mount as ext2 due to feature incompatibilities [ 83.616493][ T8756] loop4: detected capacity change from 0 to 1024 [ 83.628708][ T8756] EXT4-fs: Ignoring removed orlov option [ 83.643494][ T8762] loop1: detected capacity change from 0 to 512 [ 83.657853][ T8762] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000101) [ 83.669901][ T8756] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.707028][ T8769] loop0: detected capacity change from 0 to 512 [ 83.721075][ T8769] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x05417272 (sector = 1) [ 83.731017][ T8769] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 83.795166][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.864067][ T29] audit: type=1400 audit(1762199626.617:850): avc: denied { mount } for pid=8786 comm="syz.3.2459" name="/" dev="rpc_pipefs" ino=21702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 84.086636][ T8809] loop1: detected capacity change from 0 to 256 [ 84.119900][ T8809] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 84.196100][ T29] audit: type=1400 audit(1762199626.947:851): avc: denied { bind } for pid=8826 comm="syz.0.2476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 84.216023][ T29] audit: type=1400 audit(1762199626.947:852): avc: denied { connect } for pid=8826 comm="syz.0.2476" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 84.307196][ T8836] netlink: 'syz.1.2481': attribute type 43 has an invalid length. [ 84.657091][ T8886] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2505'. [ 84.716522][ T29] audit: type=1400 audit(1762199627.467:853): avc: denied { rename } for pid=8895 comm="syz.1.2510" name="file0" dev="tmpfs" ino=2629 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 84.824112][ T8908] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 84.824112][ T8908] program syz.1.2515 not setting count and/or reply_len properly [ 85.147654][ T8934] loop1: detected capacity change from 0 to 136 [ 85.289753][ T8952] loop0: detected capacity change from 0 to 256 [ 85.315967][ T8952] FAT-fs (loop0): codepage cp866 not found [ 85.534256][ T8983] netlink: 108 bytes leftover after parsing attributes in process `syz.1.2552'. [ 85.543450][ T8983] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2552'. [ 85.650218][ T8995] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2558'. [ 85.762531][ T3003] udevd[3003]: worker [3305] terminated by signal 33 (Unknown signal 33) [ 85.791757][ T3003] udevd[3003]: worker [3305] failed while handling '/devices/virtual/block/loop1' [ 85.812289][ T9018] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 85.812289][ T9018] program syz.2.2568 not setting count and/or reply_len properly [ 86.100939][ T9053] loop3: detected capacity change from 0 to 164 [ 86.119138][ T9053] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 86.130572][ T9057] ipt_rpfilter: only valid in 'raw' or 'mangle' table, not '' [ 86.144602][ T9056] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2584'. [ 86.426815][ T9083] netlink: 'syz.4.2600': attribute type 1 has an invalid length. [ 86.434633][ T9083] netlink: 'syz.4.2600': attribute type 1 has an invalid length. [ 86.471022][ T9091] delete_channel: no stack [ 86.474512][ T29] audit: type=1326 audit(1762199629.207:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9088 comm="syz.0.2603" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ebe41f6c9 code=0x7ffc0000 [ 86.479126][ T9090] delete_channel: no stack [ 86.976205][ T9132] __nla_validate_parse: 2 callbacks suppressed [ 86.976222][ T9132] netlink: 52 bytes leftover after parsing attributes in process `syz.4.2624'. [ 86.991499][ T9132] netlink: 'syz.4.2624': attribute type 1 has an invalid length. [ 87.080237][ T9143] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2629'. [ 87.348136][ T9184] loop3: detected capacity change from 0 to 512 [ 87.407606][ T9184] EXT4-fs (loop3): too many log groups per flexible block group [ 87.427262][ T9184] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 87.436948][ T9184] EXT4-fs (loop3): mount failed [ 87.491940][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 87.491959][ T29] audit: type=1400 audit(1762199630.247:861): avc: denied { getopt } for pid=9204 comm="syz.4.2660" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 87.557325][ T9214] loop3: detected capacity change from 0 to 512 [ 87.570722][ T9214] EXT4-fs: Ignoring removed oldalloc option [ 87.600615][ T9214] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 87.622501][ T29] audit: type=1326 audit(1762199630.377:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9218 comm="syz.4.2666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e2911f6c9 code=0x7ffc0000 [ 87.649374][ T29] audit: type=1326 audit(1762199630.377:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9218 comm="syz.4.2666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=461 compat=0 ip=0x7f0e2911f6c9 code=0x7ffc0000 [ 87.672898][ T29] audit: type=1326 audit(1762199630.377:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9218 comm="syz.4.2666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e2911f6c9 code=0x7ffc0000 [ 87.677277][ T9224] SELinux: policydb table sizes (0,0) do not match mine (8,7) [ 87.707794][ T9223] loop1: detected capacity change from 0 to 256 [ 87.710196][ T9224] SELinux: failed to load policy [ 87.725087][ T29] audit: type=1400 audit(1762199630.427:865): avc: denied { load_policy } for pid=9221 comm="syz.2.2668" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 87.745326][ T29] audit: type=1326 audit(1762199630.457:866): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9218 comm="syz.4.2666" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e2911f6c9 code=0x7ffc0000 [ 87.760817][ T9214] EXT4-fs (loop3): 1 truncate cleaned up [ 87.783081][ T29] audit: type=1400 audit(1762199630.497:867): avc: denied { mount } for pid=9227 comm="syz.0.2669" name="/" dev="ramfs" ino=23561 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 87.794907][ T9214] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.805347][ T29] audit: type=1400 audit(1762199630.537:868): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 87.879726][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.013681][ T9255] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2682'. [ 88.022713][ T9255] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2682'. [ 88.031689][ T9255] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2682'. [ 88.040651][ T9255] tipc: Invalid UDP bearer configuration [ 88.040665][ T9255] tipc: Enabling of bearer rejected, failed to enable media [ 88.065336][ T9265] loop0: detected capacity change from 0 to 256 [ 88.135572][ T9270] loop3: detected capacity change from 0 to 512 [ 88.161025][ T9270] EXT4-fs: Ignoring removed bh option [ 88.191057][ T9270] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 88.200179][ T9270] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 88.214088][ T9270] EXT4-fs (loop3): warning: mounting unchecked fs, running e2fsck is recommended [ 88.228083][ T9282] loop2: detected capacity change from 0 to 512 [ 88.235629][ T9270] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=e002e01c, mo2=0006] [ 88.245677][ T9270] System zones: 0-2, 18-18, 34-35 [ 88.254587][ T9286] loop1: detected capacity change from 0 to 1024 [ 88.263485][ T9282] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.276349][ T29] audit: type=1326 audit(1762199631.017:869): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9283 comm="syz.4.2696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e2911f6c9 code=0x7ffc0000 [ 88.276749][ T9270] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.299814][ T29] audit: type=1326 audit(1762199631.017:870): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9283 comm="syz.4.2696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e2911f6c9 code=0x7ffc0000 [ 88.315133][ T9282] ext4 filesystem being mounted at /530/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.346754][ T9286] EXT4-fs: Ignoring removed orlov option [ 88.379570][ T9286] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.433493][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.446546][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.460462][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.483051][ T9297] loop1: detected capacity change from 0 to 512 [ 88.545133][ T9297] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.607791][ T9313] loop4: detected capacity change from 0 to 2048 [ 88.624087][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.632625][ T9313] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.632679][ T9313] ext4 filesystem being mounted at /555/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.716429][ T9323] loop1: detected capacity change from 0 to 512 [ 88.736927][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.745723][ T9331] netlink: 124 bytes leftover after parsing attributes in process `syz.3.2717'. [ 88.755848][ T9323] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 88.873557][ T9346] loop4: detected capacity change from 0 to 1024 [ 88.896717][ T9346] EXT4-fs: inline encryption not supported [ 88.935018][ T9346] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 88.986729][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.002839][ T9367] netlink: 'syz.0.2733': attribute type 21 has an invalid length. [ 89.011151][ T9367] netlink: 'syz.0.2733': attribute type 1 has an invalid length. [ 89.018997][ T9367] netlink: 144 bytes leftover after parsing attributes in process `syz.0.2733'. [ 89.028238][ T9369] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2732'. [ 89.159257][ T9379] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2737'. [ 89.168698][ T9378] program syz.4.2736 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.186179][ T9379] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2737'. [ 89.256083][ T9387] netlink: 'syz.1.2741': attribute type 3 has an invalid length. [ 89.435426][ T9413] loop1: detected capacity change from 0 to 1024 [ 89.442580][ T9413] EXT4-fs: inline encryption not supported [ 89.493079][ T1035] IPVS: starting estimator thread 0... [ 89.580444][ T9418] IPVS: using max 1968 ests per chain, 98400 per kthread [ 89.900522][ T9459] loop3: detected capacity change from 0 to 512 [ 89.908743][ T9459] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 89.947101][ T9459] EXT4-fs (loop3): 1 truncate cleaned up [ 90.012666][ T9472] bond1: option ad_user_port_key: invalid value (1136) [ 90.012723][ T9472] bond1: option ad_user_port_key: allowed values 0 - 1023 [ 90.013983][ T9472] bond1 (unregistering): Released all slaves [ 90.155423][ T9490] loop0: detected capacity change from 0 to 512 [ 90.192768][ T9490] ext4 filesystem being mounted at /578/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.310613][ T9505] loop2: detected capacity change from 0 to 512 [ 90.326601][ T9505] EXT4-fs (loop2): orphan cleanup on readonly fs [ 90.389463][ T9505] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2796: bg 0: block 248: padding at end of block bitmap is not set [ 90.389709][ T9505] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2796: Failed to acquire dquot type 1 [ 90.406266][ T9505] EXT4-fs (loop2): 1 truncate cleaned up [ 90.550948][ T9534] xt_l2tp: missing protocol rule (udp|l2tpip) [ 90.620417][ T9541] SELinux: syz.3.2813 (9541) set checkreqprot to 1. This is no longer supported. [ 90.835506][ T9551] loop4: detected capacity change from 0 to 512 [ 90.880120][ T9551] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.880423][ T9551] EXT4-fs (loop4): mount failed [ 91.014892][ T9567] loop1: detected capacity change from 0 to 164 [ 91.040893][ T9567] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 91.116978][ T9581] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 91.209358][ T9591] loop1: detected capacity change from 0 to 512 [ 91.275477][ T9591] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 91.456608][ T9619] loop1: detected capacity change from 0 to 1024 [ 91.478635][ T9619] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 91.488839][ T9619] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 91.519159][ T9619] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a840e11d, mo2=0002] [ 91.528793][ T9619] System zones: 0-1, 4-36, 102-102 [ 91.876192][ T9679] tipc: Enabled bearer , priority 10 [ 92.052499][ T1035] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 92.059934][ T1035] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 92.067381][ T1035] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 92.070836][ T9704] __nla_validate_parse: 8 callbacks suppressed [ 92.070852][ T9704] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2890'. [ 92.074806][ T1035] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 92.081984][ T9700] loop2: detected capacity change from 0 to 512 [ 92.089797][ T1035] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 92.111028][ T1035] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 92.118554][ T1035] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 92.126010][ T1035] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 92.133721][ T1035] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 92.141242][ T1035] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 92.156734][ T9700] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 92.166057][ T1035] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [sy] on syz0 [ 92.182708][ T9709] fido_id[9709]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 92.200573][ T9700] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1137: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 92.220282][ T9700] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2888: bg 0: block 248: padding at end of block bitmap is not set [ 92.244176][ T9700] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.2888: Failed to acquire dquot type 1 [ 92.259680][ T9700] EXT4-fs (loop2): 1 truncate cleaned up [ 92.363454][ T9736] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2902'. [ 92.389936][ T9736] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2902'. [ 92.478081][ T9754] loop1: detected capacity change from 0 to 256 [ 92.594699][ T29] kauditd_printk_skb: 42 callbacks suppressed [ 92.594716][ T29] audit: type=1400 audit(1762199635.347:907): avc: denied { bind } for pid=9770 comm="syz.0.2920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 92.643622][ T9774] loop4: detected capacity change from 0 to 512 [ 92.643884][ T9772] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2921'. [ 92.687602][ T9774] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 92.725532][ T9774] EXT4-fs (loop4): orphan cleanup on readonly fs [ 92.741775][ T9774] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.2919: corrupted inode contents [ 92.754308][ T9774] EXT4-fs (loop4): Remounting filesystem read-only [ 92.761314][ T9774] EXT4-fs (loop4): 1 truncate cleaned up [ 92.767084][ T3327] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 92.777653][ T3327] Quota error (device loop4): write_blk: dquota write failed [ 92.785144][ T3327] Quota error (device loop4): remove_free_dqentry: Can't write block (5) with free entries [ 92.795239][ T3327] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 92.805790][ T3327] Quota error (device loop4): write_blk: dquota write failed [ 92.813222][ T3327] Quota error (device loop4): free_dqentry: Can't move quota data block (5) to free list [ 92.823713][ T3327] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 92.833834][ T3327] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 92.842759][ T3327] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 92.861095][ T29] audit: type=1400 audit(1762199635.607:908): avc: denied { read } for pid=9784 comm="syz.1.2926" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 92.881029][ T29] audit: type=1326 audit(1762199635.607:909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9786 comm="syz.0.2927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ebe41f6c9 code=0x7ffc0000 [ 92.904392][ T29] audit: type=1326 audit(1762199635.607:910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9786 comm="syz.0.2927" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f4ebe41f6c9 code=0x7ffc0000 [ 93.024180][ T9800] loop2: detected capacity change from 0 to 512 [ 93.033199][ T9800] EXT4-fs warning (device loop2): ext4_xattr_inode_get:560: inode #11: comm syz.2.2933: EA inode hash validation failed [ 93.046019][ T9800] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.2933: corrupted inode contents [ 93.058274][ T9800] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm syz.2.2933: mark_inode_dirty error [ 93.071527][ T9800] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.2933: corrupted inode contents [ 93.083703][ T9800] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm syz.2.2933: mark_inode_dirty error [ 93.095932][ T9800] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm syz.2.2933: mark inode dirty (error -117) [ 93.108989][ T9800] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 93.118542][ T9800] EXT4-fs (loop2): 1 orphan inode deleted [ 93.163735][ T9807] loop4: detected capacity change from 0 to 256 [ 93.382560][ T9839] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2951'. [ 93.438854][ T9847] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2955'. [ 93.449103][ T9847] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2955'. [ 93.507236][ T9857] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2959'. [ 93.711215][ T9886] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2971'. [ 93.720593][ T9879] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2971'. [ 93.746845][ T9890] loop1: detected capacity change from 0 to 512 [ 93.791930][ T9890] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 93.835983][ T9890] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 93.864398][ T9890] EXT4-fs (loop1): failed to initialize system zone (-117) [ 93.871741][ T9890] EXT4-fs (loop1): mount failed [ 93.932022][ T9913] tipc: Enabling of bearer rejected, failed to enable media [ 94.081345][ T9939] loop3: detected capacity change from 0 to 512 [ 94.114452][ T9939] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 94.152424][ T9939] ext4 filesystem being mounted at /570/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.166264][ T9953] loop4: detected capacity change from 0 to 512 [ 94.220852][ T9953] ext4 filesystem being mounted at /626/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.389114][ T9983] vhci_hcd: default hub control req: 0000 v0000 i0000 l0 [ 94.435786][ T9980] loop2: detected capacity change from 0 to 4096 [ 94.461301][ T9980] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.3017: corrupted inode contents [ 94.480318][ T9980] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm syz.2.3017: mark_inode_dirty error [ 94.515427][ T9980] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.3017: corrupted inode contents [ 94.528078][ T9980] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #15: comm syz.2.3017: mark_inode_dirty error [ 94.541228][ T9980] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.3017: corrupted inode contents [ 94.554007][ T9980] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #15: comm syz.2.3017: mark_inode_dirty error [ 94.565656][ T9980] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.3017: corrupted inode contents [ 94.577854][ T9980] EXT4-fs error (device loop2): ext4_truncate:4637: inode #15: comm syz.2.3017: mark_inode_dirty error [ 94.589174][ T9980] EXT4-fs error (device loop2) in ext4_setattr:6050: Corrupt filesystem [ 94.599080][T10004] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.3017: corrupted inode contents [ 94.770739][T10030] program syz.2.3040 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.816541][T10036] loop2: detected capacity change from 0 to 1024 [ 94.825856][T10036] EXT4-fs: Ignoring removed bh option [ 94.847105][T10036] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 94.935369][T10048] loop0: detected capacity change from 0 to 1024 [ 94.947628][T10048] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 94.968989][T10048] EXT4-fs error (device loop0): ext4_map_blocks:814: inode #3: block 1: comm syz.0.3048: lblock 1 mapped to illegal pblock 1 (length 1) [ 94.989606][T10048] EXT4-fs error (device loop0): ext4_acquire_dquot:6945: comm syz.0.3048: Failed to acquire dquot type 0 [ 95.009081][T10048] EXT4-fs error (device loop0): ext4_free_blocks:6706: comm syz.0.3048: Freeing blocks not in datazone - block = 0, count = 4096 [ 95.022905][T10048] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.3048: Invalid inode bitmap blk 0 in block_group 0 [ 95.035955][T10048] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 95.044639][ T37] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 95.048246][T10057] loop2: detected capacity change from 0 to 8192 [ 95.060361][ T37] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 95.069190][T10048] EXT4-fs (loop0): 1 orphan inode deleted [ 95.099328][ T52] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 95.100330][ T3548] loop2: p1 p2 p3 p4 [ 95.116137][ T52] EXT4-fs error (device loop0): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 0 [ 95.119009][ T3548] loop2: p3 start 331777 is beyond EOD, truncated [ 95.135889][ T3548] loop2: p4 size 262144 extends beyond EOD, truncated [ 95.149681][T10057] loop2: p1 p2 p3 p4 [ 95.155811][T10057] loop2: p3 start 331777 is beyond EOD, truncated [ 95.162303][T10057] loop2: p4 size 262144 extends beyond EOD, truncated [ 95.226056][ T4616] udevd[4616]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 95.236098][ T6181] udevd[6181]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 95.246819][ T3548] udevd[3548]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 95.275793][T10069] loop1: detected capacity change from 0 to 512 [ 95.288433][ T3548] udevd[3548]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 95.302146][ T6181] udevd[6181]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 95.313364][ T4616] udevd[4616]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 95.329369][T10069] ext4 filesystem being mounted at /597/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.347915][T10071] loop0: detected capacity change from 0 to 2048 [ 95.584126][T10106] SELinux: failed to load policy [ 95.591542][T10108] netlink: 'syz.4.3075': attribute type 4 has an invalid length. [ 95.676741][T10123] netlink: 'syz.3.3082': attribute type 1 has an invalid length. [ 95.747374][T10130] loop0: detected capacity change from 0 to 512 [ 95.798452][T10130] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 95.824585][T10130] EXT4-fs (loop0): orphan cleanup on readonly fs [ 95.845836][T10130] EXT4-fs error (device loop0): ext4_do_update_inode:5632: inode #16: comm syz.0.3080: corrupted inode contents [ 95.894090][T10130] EXT4-fs (loop0): Remounting filesystem read-only [ 95.908652][T10130] EXT4-fs (loop0): 1 truncate cleaned up [ 95.914535][ T52] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 95.925226][ T52] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 95.967851][ T52] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 96.055203][T10158] loop3: detected capacity change from 0 to 512 [ 96.076793][T10158] ------------[ cut here ]------------ [ 96.082339][T10158] EA inode 11 i_nlink=2 [ 96.082621][T10158] WARNING: CPU: 0 PID: 10158 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 96.097084][T10158] Modules linked in: [ 96.101051][T10158] CPU: 0 UID: 0 PID: 10158 Comm: syz.3.3097 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 96.112488][T10158] Tainted: [W]=WARN [ 96.116302][T10158] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 96.126433][T10158] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 96.133082][T10158] Code: 90 49 8d 7e 40 e8 76 fd b8 ff 4d 8b 6e 40 4c 89 e7 e8 8a f8 b8 ff 41 8b 56 48 48 c7 c7 fa cc 55 86 4c 89 ee e8 07 fa 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 88 e7 b5 03 0f 1f 84 00 00 00 00 00 [ 96.152772][T10158] RSP: 0018:ffffc9000f2df5a0 EFLAGS: 00010246 [ 96.158880][T10158] RAX: 8aeac2468602ac00 RBX: ffff8881194ca010 RCX: 0000000000080000 [ 96.166924][T10158] RDX: ffffc900041a1000 RSI: 0000000000003cd8 RDI: 0000000000003cd9 [ 96.174957][T10158] RBP: 0000000000000002 R08: 0001c9000f2df427 R09: 0000000000000000 [ 96.182972][T10158] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff8881194c9fc0 [ 96.190957][T10165] loop4: detected capacity change from 0 to 512 [ 96.191086][T10158] R13: 000000000000000b R14: ffff8881194c9f78 R15: 0000000000000001 [ 96.205353][T10158] FS: 00007f961f1776c0(0000) GS:ffff8882aee13000(0000) knlGS:0000000000000000 [ 96.214346][T10158] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 96.221017][T10158] CR2: 00007fc9a292c000 CR3: 0000000119d74000 CR4: 00000000003506f0 [ 96.229014][T10158] DR0: 0000000000000000 DR1: 0000000000000006 DR2: 0000000000000000 [ 96.237054][T10158] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 96.245078][T10158] Call Trace: [ 96.247286][T10165] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 96.248378][T10158] [ 96.248395][T10158] ext4_xattr_set_entry+0x77f/0x1020 [ 96.265131][T10158] ext4_xattr_ibody_set+0x184/0x3c0 [ 96.270480][T10158] ext4_expand_extra_isize_ea+0xcbb/0x11f0 [ 96.276412][T10158] __ext4_expand_extra_isize+0x246/0x280 [ 96.282117][T10158] __ext4_mark_inode_dirty+0x29d/0x3f0 [ 96.287656][T10158] ext4_evict_inode+0x80e/0xd90 [ 96.292596][T10158] ? __pfx_ext4_evict_inode+0x10/0x10 [ 96.293763][T10169] loop0: detected capacity change from 0 to 164 [ 96.298001][T10158] evict+0x2e3/0x550 [ 96.308203][T10158] ? __dquot_initialize+0x146/0x7c0 [ 96.313574][T10158] iput+0x4ed/0x650 [ 96.317422][T10158] ext4_process_orphan+0x1a9/0x1c0 [ 96.322136][T10165] ext4 filesystem being mounted at /647/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.322658][T10158] ext4_orphan_cleanup+0x6a8/0xa00 [ 96.338595][T10158] ext4_fill_super+0x3483/0x3810 [ 96.343964][T10158] ? snprintf+0x86/0xb0 [ 96.348212][T10158] ? set_blocksize+0x1a8/0x310 [ 96.353114][T10158] ? sb_set_blocksize+0xe3/0x100 [ 96.358070][T10158] ? setup_bdev_super+0x30e/0x370 [ 96.358100][T10169] RRIP_ [ 96.363170][T10158] ? __pfx_ext4_fill_super+0x10/0x10 [ 96.365956][T10169] 1991A [ 96.371333][T10158] get_tree_bdev_flags+0x291/0x300 [ 96.379189][T10158] ? __pfx_ext4_fill_super+0x10/0x10 [ 96.384524][T10158] get_tree_bdev+0x1f/0x30 [ 96.385915][T10169] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 96.388968][T10158] ext4_get_tree+0x1c/0x30 [ 96.398729][T10158] vfs_get_tree+0x57/0x1d0 [ 96.407633][T10158] do_new_mount+0x24d/0x660 [ 96.412253][T10158] path_mount+0x4a5/0xb70 [ 96.416739][T10158] ? user_path_at+0x109/0x130 [ 96.421519][T10158] __se_sys_mount+0x28c/0x2e0 [ 96.426250][T10158] __x64_sys_mount+0x67/0x80 [ 96.430952][T10158] x64_sys_call+0x2b51/0x3000 [ 96.435753][T10158] do_syscall_64+0xd2/0x200 [ 96.440312][T10158] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 96.446416][T10158] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 96.452206][T10158] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 96.458139][T10158] RIP: 0033:0x7f9620710e6a [ 96.462590][T10158] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 96.482386][T10158] RSP: 002b:00007f961f176e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 96.490878][T10158] RAX: ffffffffffffffda RBX: 00007f961f176ef0 RCX: 00007f9620710e6a [ 96.498856][T10158] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f961f176eb0 [ 96.506899][T10158] RBP: 0000200000000180 R08: 00007f961f176ef0 R09: 0000000001a08700 [ 96.514971][T10158] R10: 0000000001a08700 R11: 0000000000000246 R12: 00002000000001c0 [ 96.522989][T10158] R13: 00007f961f176eb0 R14: 0000000000000470 R15: 0000200000000700 [ 96.531004][T10158] [ 96.534057][T10158] ---[ end trace 0000000000000000 ]--- [ 96.539998][T10158] EXT4-fs (loop3): 1 orphan inode deleted [ 96.695633][T10194] loop0: detected capacity change from 0 to 512 [ 96.737765][T10194] EXT4-fs (loop0): 1 orphan inode deleted [ 96.752382][T10194] ext4 filesystem being mounted at /655/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.771784][T10194] EXT4-fs (loop0): resizing filesystem from 64 to 2 blocks [ 96.779060][T10194] EXT4-fs warning (device loop0): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 97.100200][ T36] kernel read not supported for file /1238/net/ip6_mr_cache (pid: 36 comm: kworker/1:1) [ 97.135431][T10251] loop2: detected capacity change from 0 to 512 [ 97.228207][T10251] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 97.242755][T10265] loop1: detected capacity change from 0 to 1024 [ 97.266264][T10265] EXT4-fs: Ignoring removed bh option [ 97.272129][T10265] EXT4-fs: inline encryption not supported [ 97.278377][T10251] EXT4-fs (loop2): orphan cleanup on readonly fs [ 97.288342][T10265] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.310891][T10265] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 97.329256][T10251] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #16: comm syz.2.3141: corrupted inode contents [ 97.329793][T10265] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.3146: lblock 2 mapped to illegal pblock 2 (length 1) [ 97.370410][T10251] EXT4-fs (loop2): Remounting filesystem read-only [ 97.377695][T10251] EXT4-fs (loop2): 1 truncate cleaned up [ 97.383522][ T52] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 97.394146][ T52] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 97.424840][T10265] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.3146: lblock 0 mapped to illegal pblock 48 (length 1) [ 97.425087][ T52] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 97.457547][T10265] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.3146: Failed to acquire dquot type 0 [ 97.478365][T10265] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 97.508924][T10265] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.3146: mark_inode_dirty error [ 97.522660][T10265] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 97.537569][T10265] EXT4-fs (loop1): 1 orphan inode deleted [ 97.553670][T10285] loop4: detected capacity change from 0 to 1024 [ 97.566945][ T37] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 97.598198][T10265] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.3146: Invalid inode table block 1 in block_group 0 [ 97.614865][ T37] __quota_error: 36 callbacks suppressed [ 97.614879][ T37] Quota error (device loop1): remove_tree: Can't read quota data block 1 [ 97.629025][ T37] EXT4-fs error (device loop1): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 0 [ 97.646887][T10265] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 97.682189][ T37] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 97.702265][ T37] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 97.714497][ T37] EXT4-fs (loop4): This should not happen!! Data will be lost [ 97.714497][ T37] [ 97.724265][ T37] EXT4-fs (loop4): Total free blocks count 0 [ 97.730321][ T37] EXT4-fs (loop4): Free/Dirty block details [ 97.736231][ T37] EXT4-fs (loop4): free_blocks=68451041280 [ 97.742088][ T37] EXT4-fs (loop4): dirty_blocks=16 [ 97.743524][ T3320] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 97.747201][ T37] EXT4-fs (loop4): Block reservation details [ 97.747217][ T37] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 97.772672][ T3320] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 97.784331][ T3320] EXT4-fs error (device loop1): ext4_quota_off:7229: inode #3: comm syz-executor: mark_inode_dirty error [ 98.035170][T10335] bridge0: port 3(veth0_to_bridge) entered blocking state [ 98.035283][T10335] bridge0: port 3(veth0_to_bridge) entered disabled state [ 98.035424][T10335] veth0_to_bridge: entered allmulticast mode [ 98.035935][T10335] veth0_to_bridge: entered promiscuous mode [ 98.036062][T10335] bridge0: adding interface veth0_to_bridge with same address as a received packet (addr:aa:aa:aa:aa:aa:1b, vlan:0) [ 98.036160][T10335] bridge0: port 3(veth0_to_bridge) entered blocking state [ 98.036218][T10335] bridge0: port 3(veth0_to_bridge) entered forwarding state [ 98.176302][T10348] tipc: Bearer : already 2 bearers with priority 10 [ 98.176322][T10348] tipc: Bearer : trying with adjusted priority [ 98.176341][T10348] tipc: Enabling of bearer rejected, failed to enable media [ 98.298980][T10361] loop1: detected capacity change from 0 to 1024 [ 98.299408][T10361] EXT4-fs: Ignoring removed nobh option [ 98.299520][T10361] EXT4-fs: Ignoring removed bh option [ 98.384183][T10375] loop4: detected capacity change from 0 to 512 [ 98.424449][T10375] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 98.424631][T10375] EXT4-fs (loop4): orphan cleanup on readonly fs [ 98.431829][T10375] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #16: comm syz.4.3195: corrupted inode contents [ 98.432887][T10375] EXT4-fs (loop4): Remounting filesystem read-only [ 98.449136][T10383] loop1: detected capacity change from 0 to 2048 [ 98.471484][T10375] EXT4-fs (loop4): 1 truncate cleaned up [ 98.472434][ T3327] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 98.472457][ T3327] Quota error (device loop4): write_blk: dquota write failed [ 98.472468][ T3327] Quota error (device loop4): remove_free_dqentry: Can't write block (5) with free entries [ 98.472549][ T3327] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 98.472570][ T3327] Quota error (device loop4): write_blk: dquota write failed [ 98.472596][ T3327] Quota error (device loop4): free_dqentry: Can't move quota data block (5) to free list [ 98.472617][ T3327] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 98.472637][ T3327] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 98.472672][ T3327] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 98.533814][T10383] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.3198: bg 0: block 234: padding at end of block bitmap is not set [ 98.541285][ T1035] hid_parser_main: 22 callbacks suppressed [ 98.541367][ T1035] hid-generic 0000:01FF:0003.0005: unknown main item tag 0x0 [ 98.632128][ T1035] hid-generic 0000:01FF:0003.0005: unknown main item tag 0x0 [ 98.639541][ T1035] hid-generic 0000:01FF:0003.0005: unknown main item tag 0x0 [ 98.647147][ T1035] hid-generic 0000:01FF:0003.0005: unknown main item tag 0x0 [ 98.654568][ T1035] hid-generic 0000:01FF:0003.0005: unknown main item tag 0x0 [ 98.662017][ T1035] hid-generic 0000:01FF:0003.0005: unknown main item tag 0x0 [ 98.669441][ T1035] hid-generic 0000:01FF:0003.0005: unknown main item tag 0x0 [ 98.676889][ T1035] hid-generic 0000:01FF:0003.0005: unknown main item tag 0x0 [ 98.684387][ T1035] hid-generic 0000:01FF:0003.0005: unknown main item tag 0x0 [ 98.691820][ T1035] hid-generic 0000:01FF:0003.0005: unknown main item tag 0x0 [ 98.701066][ T1035] hid-generic 0000:01FF:0003.0005: hidraw0: HID vdd.f0 Device [syz1] on syz0 [ 98.780768][T10394] fido_id[10394]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 98.813646][T10404] netlink: 'syz.0.3206': attribute type 10 has an invalid length. [ 98.813749][T10404] batadv0: entered allmulticast mode [ 98.828214][T10404] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 98.860915][T10404] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 98.882889][T10404] netlink: 'syz.0.3206': attribute type 10 has an invalid length. [ 98.891172][T10404] __nla_validate_parse: 7 callbacks suppressed [ 98.891189][T10404] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3206'. [ 98.909035][T10404] batadv0: entered promiscuous mode [ 98.915483][T10408] loop1: detected capacity change from 0 to 128 [ 98.922133][T10404] bond0: (slave batadv0): Releasing backup interface [ 98.934746][T10404] bridge0: port 4(batadv0) entered blocking state [ 98.941510][T10404] bridge0: port 4(batadv0) entered disabled state [ 98.984541][ T3327] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 98.993819][ T3327] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 99.073165][T10424] loop2: detected capacity change from 0 to 256 [ 99.334127][T10458] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3233'. [ 99.335692][T10460] loop3: detected capacity change from 0 to 1024 [ 99.356628][T10462] loop2: detected capacity change from 0 to 512 [ 99.375819][T10462] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.3234: bg 0: block 5: invalid block bitmap [ 99.399019][T10462] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 99.409602][T10462] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.3234: invalid indirect mapped block 3 (level 2) [ 99.445560][T10460] ext4 filesystem being mounted at /614/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.479190][T10462] EXT4-fs (loop2): 2 truncates cleaned up [ 99.480906][T10460] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #15: comm syz.3.3235: lblock 0 mapped to illegal pblock 0 (length 6) [ 99.501290][ T29] audit: type=1326 audit(2000000005.150:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10478 comm="syz.4.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e2911f6c9 code=0x7ffc0000 [ 99.534189][ T29] audit: type=1326 audit(2000000005.170:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10478 comm="syz.4.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=274 compat=0 ip=0x7f0e2911f6c9 code=0x7ffc0000 [ 99.557711][ T29] audit: type=1326 audit(2000000005.170:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10478 comm="syz.4.3241" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e2911f6c9 code=0x7ffc0000 [ 99.610883][ T3316] EXT4-fs unmount: 54 callbacks suppressed [ 99.610899][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.628784][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 99.655008][T10484] bridge1: entered allmulticast mode [ 99.682721][T10484] team0: Port device bridge1 added [ 99.739553][T10496] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3249'. [ 100.279783][T10573] ALSA: seq fatal error: cannot create timer (-22) [ 100.296868][T10575] netlink: 'syz.0.3287': attribute type 10 has an invalid length. [ 100.306127][T10572] netlink: 40 bytes leftover after parsing attributes in process `syz.2.3285'. [ 100.311531][T10575] ipvlan0: entered allmulticast mode [ 100.320453][T10575] veth0_vlan: entered allmulticast mode [ 100.346922][T10575] team0: Device ipvlan0 failed to register rx_handler [ 100.579951][T10606] netlink: 'syz.4.3301': attribute type 10 has an invalid length. [ 100.620266][T10606] batadv0: entered allmulticast mode [ 100.656858][T10606] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 100.685836][T10615] netlink: 'syz.4.3301': attribute type 10 has an invalid length. [ 100.693776][T10615] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3301'. [ 100.711906][T10606] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 100.731251][T10612] bridge1: entered allmulticast mode [ 100.738580][T10612] team0: Port device bridge1 added [ 100.750250][T10615] batadv0: entered promiscuous mode [ 100.755908][T10617] netlink: 312 bytes leftover after parsing attributes in process `syz.0.3307'. [ 100.783721][T10615] bond0: (slave batadv0): Releasing backup interface [ 100.831990][T10615] bridge0: port 3(batadv0) entered blocking state [ 100.838528][T10615] bridge0: port 3(batadv0) entered disabled state [ 100.954475][T10631] loop4: detected capacity change from 0 to 128 [ 101.059255][T10642] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3319'. [ 101.083827][T10644] loop3: detected capacity change from 0 to 2048 [ 101.101921][T10646] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3322'. [ 101.154794][ T6181] Alternate GPT is invalid, using primary GPT. [ 101.161181][ T6181] loop3: p1 p2 p3 [ 101.182578][T10644] Alternate GPT is invalid, using primary GPT. [ 101.189094][T10644] loop3: p1 p2 p3 [ 101.260389][T10659] netlink: 40 bytes leftover after parsing attributes in process `syz.4.3327'. [ 101.264169][ T3327] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 101.278690][ T3327] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 101.281828][T10662] netlink: 28 bytes leftover after parsing attributes in process `syz.3.3330'. [ 101.309235][ T3548] udevd[3548]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 101.320509][ T4616] udevd[4616]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 101.328477][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 101.401794][T10672] loop2: detected capacity change from 0 to 1024 [ 101.415362][T10672] EXT4-fs: Ignoring removed nobh option [ 101.424964][ T6181] udevd[6181]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 101.429523][ T3548] udevd[3548]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 101.436144][ T4616] udevd[4616]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 101.470787][T10672] EXT4-fs: Ignoring removed bh option [ 101.490464][T10672] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.528316][T10688] loop1: detected capacity change from 0 to 1024 [ 101.541844][T10688] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.568706][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.581266][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.631482][T10700] bridge0: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 101.804864][T10727] loop4: detected capacity change from 0 to 1024 [ 101.866111][T10727] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.922115][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.989107][T10756] xt_hashlimit: max too large, truncated to 1048576 [ 102.126962][T10781] loop1: detected capacity change from 0 to 512 [ 102.156930][T10781] EXT4-fs: Ignoring removed bh option [ 102.183204][T10781] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #11: comm syz.1.3385: missing EA_INODE flag [ 102.233081][T10781] EXT4-fs error (device loop1): ext4_xattr_inode_iget:446: comm syz.1.3385: error while reading EA inode 11 err=-117 [ 102.259459][T10781] EXT4-fs (loop1): 1 orphan inode deleted [ 102.274282][T10795] loop2: detected capacity change from 0 to 512 [ 102.277835][T10781] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.300930][T10799] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 102.308184][T10799] IPv6: NLM_F_CREATE should be set when creating new route [ 102.315419][T10799] IPv6: NLM_F_CREATE should be set when creating new route [ 102.322646][T10799] IPv6: NLM_F_CREATE should be set when creating new route [ 102.330703][T10795] EXT4-fs error (device loop2): ext4_iget_extra_inode:5075: inode #15: comm syz.2.3391: corrupted in-inode xattr: invalid ea_ino [ 102.350725][T10795] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.3391: couldn't read orphan inode 15 (err -117) [ 102.367078][T10795] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.390437][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.425450][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.602920][T10827] loop4: detected capacity change from 0 to 512 [ 102.631135][T10827] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 102.685716][T10827] EXT4-fs (loop4): 1 truncate cleaned up [ 102.696981][T10827] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.745642][T10850] veth1_macvtap: left promiscuous mode [ 102.751461][T10850] macsec0: entered allmulticast mode [ 102.791127][T10850] veth1_macvtap: entered promiscuous mode [ 102.796939][T10850] veth1_macvtap: entered allmulticast mode [ 102.809959][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.826685][T10850] macsec0: left allmulticast mode [ 102.831825][T10850] veth1_macvtap: left allmulticast mode [ 103.013347][T10878] netlink: 'syz.3.3431': attribute type 10 has an invalid length. [ 103.015679][T10878] : entered promiscuous mode [ 103.017027][T10878] bridge0: port 3() entered blocking state [ 103.017061][T10878] bridge0: port 3() entered disabled state [ 103.017342][T10878] : entered allmulticast mode [ 103.017354][T10878] bridge0: entered allmulticast mode [ 103.017825][T10878] : left allmulticast mode [ 103.017841][T10878] bridge0: left allmulticast mode [ 103.203605][T10897] netlink: 'syz.1.3440': attribute type 29 has an invalid length. [ 103.323689][T10913] loop0: detected capacity change from 0 to 512 [ 103.350449][T10913] EXT4-fs: Ignoring removed nomblk_io_submit option [ 103.384925][T10913] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.406987][T10913] ext4 filesystem being mounted at /732/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.456467][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.589706][T10958] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 103.737302][T10977] loop0: detected capacity change from 0 to 512 [ 103.757392][T10977] EXT4-fs: inline encryption not supported [ 103.765096][T10977] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.3478: inode has both inline data and extents flags [ 103.803238][T10977] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.3478: couldn't read orphan inode 15 (err -117) [ 103.833059][T10977] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.920774][ T3312] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.991731][ T29] kauditd_printk_skb: 23 callbacks suppressed [ 103.991747][ T29] audit: type=1400 audit(2000000009.640:955): avc: denied { watch watch_reads } for pid=10989 comm="syz.3.3485" path="/proc/1359/net/stat" dev="proc" ino=4026532628 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=dir permissive=1 [ 104.043643][T10998] __nla_validate_parse: 11 callbacks suppressed [ 104.043663][T10998] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3488'. [ 104.058946][T10998] netlink: 28 bytes leftover after parsing attributes in process `syz.1.3488'. [ 104.175306][ T29] audit: type=1326 audit(2000000009.820:956): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10918 comm="syz.4.3451" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0e2911f6c9 code=0x7fc00000 [ 104.301698][ T29] audit: type=1400 audit(2000000009.950:957): avc: denied { write } for pid=11016 comm="syz.1.3499" name="file0" dev="tmpfs" ino=3559 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 104.324333][ T29] audit: type=1400 audit(2000000009.950:958): avc: denied { open } for pid=11016 comm="syz.1.3499" path="/691/file0" dev="tmpfs" ino=3559 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 104.358960][ T29] audit: type=1400 audit(2000000010.000:959): avc: denied { ioctl } for pid=11016 comm="syz.1.3499" path="/691/file0" dev="tmpfs" ino=3559 ioctlcmd=0x1273 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 104.571893][ T29] audit: type=1400 audit(2000000010.220:960): avc: denied { read } for pid=11041 comm="syz.2.3510" name="file0" dev="tmpfs" ino=3539 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 104.792093][ T29] audit: type=1400 audit(2000000010.440:961): avc: denied { create } for pid=11072 comm="syz.1.3524" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=isdn_socket permissive=1 [ 104.985324][T11102] loop1: detected capacity change from 0 to 512 [ 104.986661][T11088] loop4: detected capacity change from 0 to 8192 [ 105.057786][T11102] EXT4-fs warning (device loop1): ext4_xattr_inode_get:546: inode #11: comm syz.1.3538: ea_inode file size=0 entry size=6 [ 105.076883][T11102] EXT4-fs (loop1): 1 orphan inode deleted [ 105.093604][T11102] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.130543][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.267395][ T29] audit: type=1400 audit(2000000010.910:962): avc: denied { setopt } for pid=11140 comm="syz.0.3555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 105.316236][ T29] audit: type=1326 audit(2000000010.910:963): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11139 comm="syz.2.3554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa31dc1f6c9 code=0x7ffc0000 [ 105.339805][ T29] audit: type=1326 audit(2000000010.910:964): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11139 comm="syz.2.3554" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa31dc1f6c9 code=0x7ffc0000 [ 105.826065][T11203] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3584'. [ 105.970545][T11225] loop4: detected capacity change from 0 to 128 [ 105.989627][T11225] EXT4-fs: Ignoring removed nobh option [ 106.022155][T11225] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 106.065736][T11237] netlink: 'syz.1.3600': attribute type 29 has an invalid length. [ 106.073987][T11225] ext4 filesystem being mounted at /732/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 106.109642][ T3321] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 106.209582][T11254] syz.0.3608 (11254): /proc/11253/oom_adj is deprecated, please use /proc/11253/oom_score_adj instead. [ 106.256654][T11262] netlink: 4 bytes leftover after parsing attributes in process `syz.4.3612'. [ 106.447723][T11294] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3625'. [ 106.669191][T11325] loop4: detected capacity change from 0 to 512 [ 106.679346][T11328] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3642'. [ 106.688418][T11325] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 106.699224][T11324] loop3: detected capacity change from 0 to 164 [ 106.710171][T11325] EXT4-fs (loop4): 1 truncate cleaned up [ 106.716174][T11325] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.771175][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.784015][T11332] vlan2: entered promiscuous mode [ 106.789082][T11332] macvtap0: entered promiscuous mode [ 106.936136][T11357] loop2: detected capacity change from 0 to 1024 [ 106.953878][T11357] EXT4-fs: inline encryption not supported [ 106.987611][T11357] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.090931][T11368] loop1: detected capacity change from 0 to 764 [ 107.116740][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.155180][T11368] rock: directory entry would overflow storage [ 107.161527][T11368] rock: sig=0x4654, size=5, remaining=4 [ 107.198037][T11386] proc: Bad value for 'gid' [ 107.382255][T11412] netlink: 'syz.1.3685': attribute type 10 has an invalid length. [ 107.390203][T11412] netlink: 40 bytes leftover after parsing attributes in process `syz.1.3685'. [ 107.421767][T11412] batadv0: entered promiscuous mode [ 107.427028][T11412] batadv0: entered allmulticast mode [ 107.441365][T11412] bridge0: port 3(batadv0) entered blocking state [ 107.447863][T11412] bridge0: port 3(batadv0) entered disabled state [ 107.468527][T11412] bridge0: port 3(batadv0) entered blocking state [ 107.475067][T11412] bridge0: port 3(batadv0) entered forwarding state [ 107.663004][T11439] netlink: 'syz.3.3699': attribute type 83 has an invalid length. [ 107.694748][T11444] loop4: detected capacity change from 0 to 512 [ 107.740241][T11444] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.3700: bad orphan inode 15 [ 107.786754][T11444] ext4_test_bit(bit=14, block=5) = 0 [ 107.812443][T11444] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.866234][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.920102][ T52] batman_adv: batadv0: No IGMP Querier present - multicast optimizations disabled [ 107.929396][ T52] batman_adv: batadv0: No MLD Querier present - multicast optimizations disabled [ 107.988070][T11476] IPv6: NLM_F_CREATE should be specified when creating new route [ 108.016381][T11483] loop3: detected capacity change from 0 to 512 [ 108.125982][T11502] netlink: 24 bytes leftover after parsing attributes in process `syz.1.3726'. [ 108.146613][T11502] IPVS: Error connecting to the multicast addr [ 108.200381][T11508] loop4: detected capacity change from 0 to 512 [ 108.246537][T11508] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.263353][T11508] ext4 filesystem being mounted at /760/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.283533][T11526] process 'syz.1.3740' launched './file0' with NULL argv: empty string added [ 108.314604][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.344753][T11534] netlink: 176 bytes leftover after parsing attributes in process `syz.0.3743'. [ 108.470218][T11558] loop3: detected capacity change from 0 to 128 [ 108.580090][T11567] qrtr: Invalid version 255 [ 108.655194][T11584] netlink: 60 bytes leftover after parsing attributes in process `syz.1.3765'. [ 109.048792][ T29] kauditd_printk_skb: 83 callbacks suppressed [ 109.048874][ T29] audit: type=1400 audit(2000000014.690:1048): avc: denied { allowed } for pid=11636 comm="syz.2.3791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 109.087210][ T29] audit: type=1400 audit(2000000014.730:1049): avc: denied { create } for pid=11636 comm="syz.2.3791" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 109.109371][ T29] audit: type=1400 audit(2000000014.730:1050): avc: denied { map } for pid=11636 comm="syz.2.3791" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=31545 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 109.134618][ T29] audit: type=1400 audit(2000000014.730:1051): avc: denied { read write } for pid=11636 comm="syz.2.3791" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=31545 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 109.167930][T11644] loop3: detected capacity change from 0 to 1024 [ 109.175899][ T29] audit: type=1400 audit(2000000014.760:1052): avc: denied { wake_alarm } for pid=11641 comm="syz.3.3793" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 109.224843][T11644] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 109.236554][T11644] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 109.254603][T11644] JBD2: no valid journal superblock found [ 109.261140][T11644] EXT4-fs (loop3): Could not load journal inode [ 109.343947][ T29] audit: type=1400 audit(2000000014.990:1053): avc: denied { relabelfrom } for pid=11663 comm="syz.2.3805" name="" dev="pipefs" ino=31582 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 109.403855][T11670] __nla_validate_parse: 2 callbacks suppressed [ 109.403873][T11670] netlink: 104 bytes leftover after parsing attributes in process `syz.2.3809'. [ 109.535739][T11690] bridge0: entered promiscuous mode [ 109.541275][T11690] macsec1: entered promiscuous mode [ 109.547499][T11690] bridge0: port 3(macsec1) entered blocking state [ 109.554046][T11690] bridge0: port 3(macsec1) entered disabled state [ 109.561384][T11690] macsec1: entered allmulticast mode [ 109.566767][T11690] bridge0: entered allmulticast mode [ 109.572813][T11690] macsec1: left allmulticast mode [ 109.577896][T11690] bridge0: left allmulticast mode [ 109.583770][T11690] bridge0: left promiscuous mode [ 109.594230][T11694] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=11694 comm=syz.2.3819 [ 109.640329][ T29] audit: type=1400 audit(2000000015.280:1054): avc: denied { validate_trans } for pid=11697 comm="syz.2.3821" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 109.676515][ T29] audit: type=1400 audit(2000000015.310:1055): avc: denied { create } for pid=11698 comm="syz.1.3822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 109.697097][ T29] audit: type=1400 audit(2000000015.310:1056): avc: denied { getopt } for pid=11698 comm="syz.1.3822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 109.782870][T11714] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3829'. [ 109.792006][T11714] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3829'. [ 109.825974][ T29] audit: type=1400 audit(2000000015.470:1057): avc: denied { append } for pid=11719 comm="syz.1.3830" name="001" dev="devtmpfs" ino=165 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 109.958077][T11741] loop2: detected capacity change from 0 to 256 [ 110.025475][T11741] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 110.034327][T11741] FAT-fs (loop2): Filesystem has been set read-only [ 110.598439][T11824] loop4: detected capacity change from 0 to 512 [ 110.607790][T11824] EXT4-fs: Ignoring removed bh option [ 110.617261][T11824] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #11: comm syz.4.3881: missing EA_INODE flag [ 110.630884][T11829] xt_hashlimit: max too large, truncated to 1048576 [ 110.644834][T11824] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.3881: error while reading EA inode 11 err=-117 [ 110.657472][T11824] EXT4-fs (loop4): 1 orphan inode deleted [ 110.668215][T11824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.731064][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.988691][T11882] vlan2: entered promiscuous mode [ 110.993841][T11882] bridge0: entered promiscuous mode [ 111.054490][T11891] veth1_macvtap: left promiscuous mode [ 111.056799][T11887] loop4: detected capacity change from 0 to 2048 [ 111.066833][T11891] macsec0: entered allmulticast mode [ 111.076270][T11891] veth1_macvtap: entered promiscuous mode [ 111.082151][T11891] veth1_macvtap: entered allmulticast mode [ 111.088547][T11891] macsec0: left allmulticast mode [ 111.093674][T11891] veth1_macvtap: left allmulticast mode [ 111.104369][ T6181] Alternate GPT is invalid, using primary GPT. [ 111.110798][ T6181] loop4: p1 p2 p3 [ 111.122394][T11899] netlink: 44 bytes leftover after parsing attributes in process `syz.2.3917'. [ 111.122418][T11899] netlink: 35 bytes leftover after parsing attributes in process `syz.2.3917'. [ 111.122474][T11899] netlink: 'syz.2.3917': attribute type 5 has an invalid length. [ 111.122488][T11899] netlink: 'syz.2.3917': attribute type 6 has an invalid length. [ 111.122502][T11899] netlink: 35 bytes leftover after parsing attributes in process `syz.2.3917'. [ 111.122631][T11887] Alternate GPT is invalid, using primary GPT. [ 111.122768][T11887] loop4: p1 p2 p3 [ 111.225928][ T4616] udevd[4616]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 111.239179][ T6181] udevd[6181]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 111.267582][ T3548] udevd[3548]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 111.298434][ T4616] udevd[4616]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 111.301922][ T6181] udevd[6181]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 111.321197][ T3548] udevd[3548]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 111.353242][T11916] loop1: detected capacity change from 0 to 1024 [ 111.381866][T11916] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.479425][ T3320] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.501869][T11939] netlink: 'syz.0.3945': attribute type 10 has an invalid length. [ 111.509764][T11939] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3945'. [ 111.526287][T11943] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3935'. [ 111.538502][T11939] : entered promiscuous mode [ 111.546715][T11939] bridge0: port 5() entered blocking state [ 111.552729][T11939] bridge0: port 5() entered disabled state [ 111.565584][T11939] : entered allmulticast mode [ 111.570479][T11939] bridge0: entered allmulticast mode [ 111.576587][T11939] : left allmulticast mode [ 111.581880][T11939] bridge0: left allmulticast mode [ 111.768110][T11967] loop2: detected capacity change from 0 to 512 [ 112.027465][T12009] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3970'. [ 112.036622][ T52] batman_adv: batadv0: IGMP Querier appeared [ 112.042702][ T52] batman_adv: batadv0: MLD Querier appeared [ 112.158764][T12028] netlink: 'syz.3.3978': attribute type 1 has an invalid length. [ 112.231077][T12040] netlink: 'syz.4.3983': attribute type 29 has an invalid length. [ 112.484432][T12073] netlink: 7 bytes leftover after parsing attributes in process `syz.0.3999'. [ 112.554988][T12080] 9p: Unknown access argument : -22 [ 112.710202][T12107] netlink: 'syz.2.4018': attribute type 4 has an invalid length. [ 112.722986][T12109] debugfs: Bad value for 'gid' [ 112.727823][T12109] debugfs: Bad value for 'gid' [ 112.928758][T12140] loop4: detected capacity change from 0 to 7 [ 112.936421][ T3321] Buffer I/O error on dev loop4, logical block 0, async page read [ 112.949568][ T3321] Buffer I/O error on dev loop4, logical block 0, async page read [ 112.957458][ T3321] loop4: unable to read partition table [ 112.976369][T12140] Buffer I/O error on dev loop4, logical block 0, async page read [ 112.991032][T12140] Buffer I/O error on dev loop4, logical block 0, async page read [ 112.999062][T12140] loop4: unable to read partition table [ 113.007141][T12140] loop_reread_partitions: partition scan of loop4 (Sj̖P=ý?}X %`ր5) failed (rc=-5) [ 113.020827][ T3003] Buffer I/O error on dev loop4, logical block 0, async page read [ 113.028763][ T3003] Buffer I/O error on dev loop4, logical block 0, async page read [ 113.036701][ T3003] loop4: unable to read partition table [ 113.085410][T12157] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 113.323069][T12191] loop2: detected capacity change from 0 to 1024 [ 113.337607][T12191] EXT4-fs (loop2): orphan cleanup on readonly fs [ 113.352034][T12191] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.4059: Failed to acquire dquot type 0 [ 113.367451][T12191] EXT4-fs (loop2): 1 truncate cleaned up [ 113.376086][T12191] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 113.406061][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.553307][T12220] loop2: detected capacity change from 0 to 512 [ 113.594044][T12220] EXT4-fs: inline encryption not supported [ 113.601366][T12220] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.4073: inode has both inline data and extents flags [ 113.616339][T12220] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.4073: couldn't read orphan inode 15 (err -117) [ 113.629676][T12220] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.666802][ T3316] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.084831][ T29] kauditd_printk_skb: 73 callbacks suppressed [ 114.084847][ T29] audit: type=1400 audit(2000000019.730:1129): avc: denied { connect } for pid=12305 comm="syz.3.4115" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 114.148866][ T29] audit: type=1326 audit(2000000019.790:1130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.3.4119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 114.207637][ T29] audit: type=1326 audit(2000000019.830:1131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.3.4119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 114.207676][ T29] audit: type=1326 audit(2000000019.830:1132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.3.4119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 114.207709][ T29] audit: type=1326 audit(2000000019.830:1133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.3.4119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=317 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 114.207755][ T29] audit: type=1326 audit(2000000019.830:1134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.3.4119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 114.207788][ T29] audit: type=1326 audit(2000000019.830:1135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.3.4119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 114.207822][ T29] audit: type=1326 audit(2000000019.830:1136): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.3.4119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 114.207893][ T29] audit: type=1326 audit(2000000019.830:1137): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12313 comm="syz.3.4119" exe="/root/syz-executor" sig=0 arch=c000003e syscall=231 compat=0 ip=0x7f962070f6c9 code=0x7ffc0000 [ 114.207925][ T29] audit: type=1400 audit(2000000019.850:1138): avc: denied { create } for pid=12320 comm="syz.1.4122" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 114.734902][T12364] loop3: detected capacity change from 0 to 8192 [ 115.452105][T12447] __nla_validate_parse: 9 callbacks suppressed [ 115.452121][T12447] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4182'. [ 115.906776][T12494] tipc: Enabling of bearer rejected, already enabled [ 116.257132][T12548] loop2: detected capacity change from 0 to 128 [ 116.276407][T12548] FAT-fs (loop2): Directory bread(block 32) failed [ 116.289259][T12548] FAT-fs (loop2): Directory bread(block 33) failed [ 116.296972][T12548] FAT-fs (loop2): Directory bread(block 34) failed [ 116.304237][T12548] FAT-fs (loop2): Directory bread(block 35) failed [ 116.311344][T12548] FAT-fs (loop2): Directory bread(block 36) failed [ 116.327133][T12548] FAT-fs (loop2): Directory bread(block 37) failed [ 116.335813][T12548] FAT-fs (loop2): Directory bread(block 38) failed [ 116.342763][T12548] FAT-fs (loop2): Directory bread(block 39) failed [ 116.349384][T12548] FAT-fs (loop2): Directory bread(block 40) failed [ 116.375276][T12548] FAT-fs (loop2): Directory bread(block 41) failed [ 116.452442][T12572] loop3: detected capacity change from 0 to 128 [ 116.490232][T12572] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 116.498102][T12572] FAT-fs (loop3): Filesystem has been set read-only [ 116.520095][T12572] FAT-fs (loop3): error, invalid access to FAT (entry 0x00000100) [ 116.530154][T12572] syz.3.4241: attempt to access beyond end of device [ 116.530154][T12572] loop3: rw=2049, sector=2065, nr_sectors = 8 limit=128 [ 116.560565][T12588] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 116.560565][T12588] program syz.4.4250 not setting count and/or reply_len properly [ 116.623968][T12593] netlink: 272 bytes leftover after parsing attributes in process `syz.1.4254'. [ 116.721057][T12608] sd 0:0:1:0: device reset [ 116.900540][T12639] netlink: 524 bytes leftover after parsing attributes in process `syz.3.4275'. [ 116.987216][T12651] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4280'. [ 117.062198][T12663] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4286'. [ 117.111743][T12670] netlink: 'syz.0.4290': attribute type 21 has an invalid length. [ 117.120287][T12670] netlink: 156 bytes leftover after parsing attributes in process `syz.0.4290'. [ 117.139169][T12676] 9pnet: Could not find request transport: f [ 117.158796][T12679] netlink: 252 bytes leftover after parsing attributes in process `syz.1.4294'. [ 117.355060][T12714] loop3: detected capacity change from 0 to 512 [ 117.364904][T12712] vlan2: entered promiscuous mode [ 117.370001][T12712] macvtap0: entered promiscuous mode [ 117.385720][T12714] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 117.415677][T12714] EXT4-fs (loop3): 1 truncate cleaned up [ 117.426475][T12714] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 117.466896][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.490351][T12731] loop4: detected capacity change from 0 to 164 [ 117.555056][T12742] netlink: 488 bytes leftover after parsing attributes in process `syz.0.4324'. [ 117.569389][T12741] program syz.4.4325 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 117.601597][T12747] loop3: detected capacity change from 0 to 128 [ 117.619068][T12747] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 117.634726][T12747] ext4 filesystem being mounted at /826/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 117.727433][ T3313] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 117.852113][T12775] netlink: 52 bytes leftover after parsing attributes in process `syz.1.4339'. [ 118.145214][T12804] netlink: 'syz.3.4353': attribute type 1 has an invalid length. [ 118.343548][T12829] loop4: detected capacity change from 0 to 128 [ 118.477269][T12850] loop3: detected capacity change from 0 to 512 [ 118.501472][T12850] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.3.4377: corrupted xattr block 95: invalid header [ 118.519781][T12850] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.4377: bg 0: block 7: invalid block bitmap [ 118.548297][T12850] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 118.570451][T12850] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2967: inode #11: comm syz.3.4377: corrupted xattr block 95: invalid header [ 118.588019][T12850] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 118.600139][T12850] EXT4-fs (loop3): 1 orphan inode deleted [ 118.606411][T12850] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.657416][ T3313] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.925624][T12904] loop4: detected capacity change from 0 to 1024 [ 118.942132][T12904] EXT4-fs: inline encryption not supported [ 118.945443][T12906] loop2: detected capacity change from 0 to 764 [ 118.973763][T12908] proc: Bad value for 'gid' [ 118.974965][T12904] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.997910][T12906] rock: directory entry would overflow storage [ 119.004143][T12906] rock: sig=0x4654, size=5, remaining=4 [ 119.010894][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.051125][T12916] netlink: 'syz.4.4407': attribute type 83 has an invalid length. [ 119.103989][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 119.104005][ T29] audit: type=1400 audit(2000000024.750:1253): avc: denied { create } for pid=12922 comm="syz.1.4411" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 119.154507][ T29] audit: type=1400 audit(2000000024.760:1254): avc: denied { setopt } for pid=12926 comm="syz.0.4413" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 119.175743][ T29] audit: type=1400 audit(2000000024.760:1255): avc: denied { connect } for pid=12926 comm="syz.0.4413" lport=132 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 119.197216][ T29] audit: type=1400 audit(2000000024.790:1256): avc: denied { map_create } for pid=12923 comm="syz.4.4412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 119.217164][ T29] audit: type=1400 audit(2000000024.790:1257): avc: denied { map_read map_write } for pid=12923 comm="syz.4.4412" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 119.252829][ T29] audit: type=1400 audit(2000000024.820:1258): avc: denied { create } for pid=12931 comm="syz.1.4417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 119.273834][ T29] audit: type=1400 audit(2000000024.820:1259): avc: denied { block_suspend } for pid=12934 comm="syz.0.4416" capability=36 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 119.295396][ T29] audit: type=1400 audit(2000000024.820:1260): avc: denied { write } for pid=12931 comm="syz.1.4417" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 119.316381][ T29] audit: type=1400 audit(2000000024.850:1261): avc: denied { create } for pid=12930 comm="syz.2.4415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 119.336169][ T29] audit: type=1400 audit(2000000024.860:1262): avc: denied { connect } for pid=12930 comm="syz.2.4415" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 119.521842][T12971] loop4: detected capacity change from 0 to 2048 [ 119.542376][T12971] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.563083][T12971] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 119.594805][ T3321] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.632102][ T3003] ================================================================== [ 119.640261][ T3003] BUG: KCSAN: data-race in dont_mount / step_into [ 119.646700][ T3003] [ 119.649026][ T3003] read-write to 0xffff8881194b13c0 of 4 bytes by task 3548 on cpu 0: [ 119.657098][ T3003] dont_mount+0x2a/0x40 [ 119.661289][ T3003] vfs_unlink+0x28f/0x420 [ 119.665630][ T3003] do_unlinkat+0x24e/0x480 [ 119.670060][ T3003] __x64_sys_unlink+0x2e/0x40 [ 119.674753][ T3003] x64_sys_call+0x2dcf/0x3000 [ 119.679445][ T3003] do_syscall_64+0xd2/0x200 [ 119.683959][ T3003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.689864][ T3003] [ 119.692198][ T3003] read to 0xffff8881194b13c0 of 4 bytes by task 3003 on cpu 1: [ 119.699734][ T3003] step_into+0x12f/0x7f0 [ 119.703990][ T3003] walk_component+0x162/0x220 [ 119.708712][ T3003] path_lookupat+0xfe/0x2a0 [ 119.713242][ T3003] filename_lookup+0x147/0x340 [ 119.718027][ T3003] do_readlinkat+0x7d/0x320 [ 119.722551][ T3003] __x64_sys_readlink+0x47/0x60 [ 119.727422][ T3003] x64_sys_call+0x28de/0x3000 [ 119.732124][ T3003] do_syscall_64+0xd2/0x200 [ 119.736634][ T3003] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 119.742535][ T3003] [ 119.744857][ T3003] value changed: 0x00300080 -> 0x00004080 [ 119.750570][ T3003] [ 119.752893][ T3003] Reported by Kernel Concurrency Sanitizer on: [ 119.759056][ T3003] CPU: 1 UID: 0 PID: 3003 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 119.769915][ T3003] Tainted: [W]=WARN [ 119.773716][ T3003] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 119.783786][ T3003] ==================================================================