last executing test programs: 675.26506ms ago: executing program 3 (id=2925): r0 = socket$kcm(0x21, 0x2, 0x2) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100000, 0x0, 0x0, 0x6, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000140)=[{0x18, 0x110, 0x1, 'p'}], 0x18}, 0x0) 594.474406ms ago: executing program 3 (id=2932): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffc}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x1}, 0x8002, 0x0, 0x0, 0x6, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) 538.1265ms ago: executing program 3 (id=2937): mknodat$loop(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x6004, 0x1) r0 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x42, 0x0) fdatasync(r0) 512.989462ms ago: executing program 3 (id=2939): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) io_setup(0x3fe, &(0x7f0000000100)=0x0) io_submit(r1, 0x1, &(0x7f0000000180)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x2, 0x401, r0, &(0x7f0000000000), 0x0, 0x6, 0x0, 0x2, r0}]) 409.810729ms ago: executing program 0 (id=2948): unshare(0x22020400) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000000), 0x6) 387.159541ms ago: executing program 3 (id=2950): sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="1400000010"], 0x70}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x500, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="020100090a0000000600000000000000030006000000000002000000ffffffff0000000000000000030005000000000002000000ac1e00010000000000000000020013"], 0x50}}, 0x0) 366.650703ms ago: executing program 3 (id=2951): socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0xf8}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 354.532483ms ago: executing program 0 (id=2953): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'dvmrp1\x00', 0x2}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{0x20, 0x0, 0x0, 0xfffff004}, {0x6}]}) 330.309545ms ago: executing program 1 (id=2955): r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000240)='.\x00', 0x400, 0x0) lsetxattr$security_selinux(&(0x7f0000000180)='.\x00', &(0x7f00000001c0), &(0x7f0000000200)='system_u:object_r:crond_var_run_t:s0\x00', 0x25, 0x0) getdents(r0, &(0x7f0000000000)=""/26, 0x1a) 278.866149ms ago: executing program 1 (id=2958): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp6_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f00000000c0)={0x3, [0x3, 0x1, 0x3]}, 0xa) 269.586079ms ago: executing program 4 (id=2959): unshare(0x20000400) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000002440), 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}) 269.14285ms ago: executing program 0 (id=2960): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000140)='./bus\x00', 0x400e, &(0x7f0000000180)={[{@data_journal}, {@jqfmt_vfsv0}, {@errors_continue}, {@nodelalloc}, {@init_itable_val={'init_itable', 0x3d, 0x4}}, {@acl}]}, 0x1, 0x42f, &(0x7f0000000280)="$eJzs289rHFUcAPDvzCat/WViqT+aVo1WMfgjadJae/CiKHhQEPRQjzFJS+y2kSaCLUGjSD1Kwbt4FPwLPOlF1JPgVe9SKJJLq6eV2Z1Jdje7aZJustX9fGCS92be8t53Z97ue/N2AuhZw9mfJGJ/RPweEQO1bGOB4dq/W8uLU38vL04lUam89VdSLXdzeXGqKFq8bl+R6YtIP0viSIt65y9fOT9ZLs9cyvNjCxfeH5u/fOW52QuT52bOzVycOH365InxF05NPN+ROLO4bg59NHf08GvvXHtj6sy1d3/+Ninib4qjQ4bXO/hkpdLh6rrrQF066etiQ9iUUq2bRn+1/w9EKVZP3kC8+mlXGwdsq0qlUnmg/eGlCvA/lkS3WwB0R/FFn81/i22Hhh53hRsv1SZAWdy38q12pC/SvEx/0/y2k4Yj4szSP19lW2zPfQgAgAbfZ+OfZ1uN/9Kovy90b76GMhgR90XEwYg4FRGHIuL+iGrZByPioU3W37xIsnb8k17fUmAblI3/XszXthrHf8XoLwZLee5ANf7+5OxseeZ4/p6MRP/uLD++Th0/vPLbF+2O1Y//si2rvxgL5u243re78TXTkwuTdxJzvRufRAz1tYo/WVkJSCLicEQMbbGO2ae/Odru2O3jX0cH1pkqX0c8VTv/S9EUfyFZf31y7J4ozxwfK66KtX759eqb7eq/o/g7IDv/e1te/yvxDyb167Xzm6/j6h+ft53TbPX635W83bDvw8mFhUvjEbuS12uNrt8/0VRuYrV8Fv/Isdb9/2CsvhNHIiK7iB+OiEci4tG87Y9FxOMRcWyd+H96+Yn3th7/9srin97U+V9N7IrmPa0TpfM/ftdQ6eBm4s/O/8lqaiTfs5HPv420a2tXMwAAAPz3pBGxP5J0dCWdpqOjtd/wH4q9aXlufuGZs3MfXJyuPSMwGP1pcadroO5+6Hg+rS/yE035E/l94y9Le6r50am58nS3g4cet69N/8/8Wep264Bt53kt6F36P/Qu/R96l/4PvatF/9/TjXYAO6/V9//HXWgHsPOa+r9lP+gh5v/Qu/R/6F36P/Sk+T1x+4fkJSTWJCK9K5ohsU2Jbn8yAQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAdMa/AQAA//9QOObV") 261.07058ms ago: executing program 2 (id=2961): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000009c0)=ANY=[@ANYBLOB="2400000001040102000000c9fd0000000000000008000340000100000500010001"], 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x24, 0x1, 0x4, 0x5, 0x0, 0x0, {0x7}, [@NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}, @NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x24}}, 0x2004004) 218.714734ms ago: executing program 4 (id=2962): r0 = openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$selinux_create(r0, 0x0, 0x0) pwrite64(r0, 0x0, 0x0, 0x8001) 206.635934ms ago: executing program 2 (id=2963): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x10000, 0x100000001, 0x10000, 0x1, 0x0, 0x0, 0xc032}, 0x1c) 200.240904ms ago: executing program 0 (id=2964): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_pid(r1, &(0x7f0000000000), 0xfdef) recvmsg$unix(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000140)=""/79, 0xbdef}], 0x300}, 0x0) 196.736595ms ago: executing program 4 (id=2965): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000002b40), r0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000002c40)={0x0, 0x0, &(0x7f0000002c00)={&(0x7f0000002bc0)={0x14, r1, 0x1, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 179.214877ms ago: executing program 1 (id=2966): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0xa0, r1, 0x1, 0x70bd27, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_REG_RULES={0x7c, 0x22, 0x0, 0x1, [{0x4}, {0x4}, {0x3c, 0x0, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x1}, @NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0xc}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x1}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0xe5c8}, @NL80211_ATTR_FREQ_RANGE_START={0x8}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x4}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xfffffffb}]}, {0x6c, 0x0, 0x0, 0x1, [@NL80211_ATTR_REG_RULE_FLAGS={0x8, 0x1, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xffffb71c}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0xd}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x9}]}]}, @NL80211_ATTR_DFS_REGION={0x5}]}, 0xa0}}, 0x0) 178.980766ms ago: executing program 4 (id=2967): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c000000010401080000000000000000000000040500010001"], 0x1c}}, 0x0) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000140)={0x24, 0x1, 0x4, 0x801, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x2}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x4}]}, 0x24}}, 0x0) 162.875837ms ago: executing program 4 (id=2968): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)=@base={0x1, 0x4, 0x7fe2, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_ELEM_TAIL_CALL(0x2, &(0x7f0000000400)={{r0, 0xffffffffffffffff}, &(0x7f0000000300), &(0x7f0000000340)}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000440)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r1}}]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 145.721089ms ago: executing program 0 (id=2969): r0 = socket(0x2b, 0x80801, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x10000, @empty}, 0x1c) recvmmsg(r0, &(0x7f0000002d00)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x40012101, 0x0) 142.548339ms ago: executing program 2 (id=2970): getsockopt$IPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000580)=ANY=[@ANYBLOB="7365637572697479e3ffffffffffffff000000000000009927"], 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec000000210001000000000000000000ac1ee100000000002000000000000000403403f438bd9e2800000000000000000000000000000000020000edffffff00", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000009c0011"], 0xec}}, 0x0) 126.69043ms ago: executing program 1 (id=2971): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x11, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001800010800000000000000850a603f00000000000500000014000500200100000000000000000100000000001c00090008000000", @ANYRES32=r1], 0x4c}}, 0x0) 93.987873ms ago: executing program 1 (id=2972): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TIOCSSOFTCAR(r0, 0x541a, 0x0) 93.641663ms ago: executing program 2 (id=2973): r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) sendmsg$inet(r0, &(0x7f0000000080)={&(0x7f0000000180)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000280)=[{&(0x7f00000001c0)="08001efbb07d586e", 0x8}], 0x1, 0x0, 0x0, 0x60000000}, 0x0) 85.212223ms ago: executing program 4 (id=2974): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a58000000060a0b040000000000000000020000002c0004802800018007000100637400001c0002800800014000000002080002400000001605000300100000000900010073797a30000000000900020073797a3200"], 0x80}}, 0x0) 34.026107ms ago: executing program 0 (id=2975): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000700000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x3, &(0x7f0000000d40), 0x9, 0x61d, &(0x7f0000000700)="$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") 27.889868ms ago: executing program 2 (id=2976): sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[], 0x30}}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x73) sendmsg$inet(r0, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty}, 0xffac, &(0x7f0000001080)=[{&(0x7f0000002440)="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", 0xffa0}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f0000001940)=[@ip_tos_int={{0x50, 0x29, 0x32}}, @ip_pktinfo={{0x0, 0xe, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x50}, 0x0) 12.818679ms ago: executing program 1 (id=2977): futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000)=0x2800000, 0x0) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000000280)={0x77359400}, &(0x7f0000048000), 0x0) 0s ago: executing program 2 (id=2978): perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x5d31, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf, 0x5}, 0x100e64, 0xc78}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe89, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xcc0, 0x0, &(0x7f0000000040)="2b1c52ac82e71ea05b0c5e43ede4", 0x0, 0xb20c, 0x0, 0x0, 0xe8, 0x0, &(0x7f0000000280)="dd"}, 0x48) kernel console output (not intermixed with test programs): vsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.851731][ T3302] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.860688][ T3302] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.873910][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.873964][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.873975][ T3298] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.873987][ T3298] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.874550][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.875790][ T3298] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.875835][ T3298] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.875860][ T3298] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.875883][ T3298] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.880872][ T3311] veth1_macvtap: entered promiscuous mode [ 31.917849][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.917866][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.917876][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.917887][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.917896][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.917907][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.918471][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.919875][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.919890][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.919950][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.919962][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.919972][ T3300] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.919985][ T3300] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.920545][ T3300] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.921031][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.921046][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.921056][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.921069][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.921078][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.921090][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.921099][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 31.921112][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.921697][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 31.922201][ T3300] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.922270][ T3300] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.922298][ T3300] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.922323][ T3300] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.928805][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.928871][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.928881][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.928893][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.928901][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.928913][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.928922][ T3311] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 31.929007][ T3311] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 31.929631][ T3311] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 31.948132][ T3311] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.948159][ T3311] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.948184][ T3311] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 31.948279][ T3311] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.084710][ T3452] loop4: detected capacity change from 0 to 512 [ 32.089345][ T3452] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 32.089357][ T3452] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 32.102755][ T3452] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 32.102904][ T3452] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 32.103095][ T3452] EXT4-fs (loop4): 1 truncate cleaned up [ 32.103446][ T3452] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.182889][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.258904][ T3468] loop3: detected capacity change from 0 to 2048 [ 32.628994][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 32.629005][ T29] audit: type=1400 audit(1739356403.221:135): avc: denied { create } for pid=3473 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.629154][ T3468] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.636940][ T29] audit: type=1400 audit(1739356403.231:136): avc: denied { write } for pid=3473 comm="syz.1.14" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 32.742780][ T3468] netlink: 28 bytes leftover after parsing attributes in process `syz.3.13'. [ 32.751653][ T3468] netlink: 8 bytes leftover after parsing attributes in process `syz.3.13'. [ 32.762472][ T3468] netlink: 148 bytes leftover after parsing attributes in process `syz.3.13'. [ 32.804534][ T3489] loop0: detected capacity change from 0 to 2048 [ 32.821748][ T3468] A link change request failed with some changes committed already. Interface vlan0 may have been left with an inconsistent configuration, please check. [ 32.841608][ T29] audit: type=1400 audit(1739356403.321:137): avc: denied { create } for pid=3478 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.860956][ T29] audit: type=1400 audit(1739356403.321:138): avc: denied { setopt } for pid=3478 comm="syz.1.16" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.880182][ T29] audit: type=1400 audit(1739356403.351:139): avc: denied { write } for pid=3480 comm="syz.4.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.899459][ T29] audit: type=1400 audit(1739356403.351:140): avc: denied { connect } for pid=3480 comm="syz.4.17" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 32.919048][ T29] audit: type=1400 audit(1739356403.351:141): avc: denied { name_connect } for pid=3480 comm="syz.4.17" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 32.948551][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.971792][ T3489] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.988015][ T3502] netlink: 596 bytes leftover after parsing attributes in process `syz.3.25'. [ 32.999123][ T29] audit: type=1400 audit(1739356403.581:142): avc: denied { create } for pid=3500 comm="syz.3.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 33.019073][ T29] audit: type=1400 audit(1739356403.581:143): avc: denied { write } for pid=3500 comm="syz.3.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 33.039036][ T29] audit: type=1400 audit(1739356403.581:144): avc: denied { nlmsg_write } for pid=3500 comm="syz.3.25" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 33.042259][ T3504] loop3: detected capacity change from 0 to 128 [ 33.073654][ T3504] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 33.093721][ T3504] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 33.135505][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.182747][ T3514] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 33.184169][ T3513] mmap: syz.2.33 (3513) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 33.262974][ T3522] syz.1.35 (3522) used greatest stack depth: 9816 bytes left [ 33.339239][ T3532] netlink: 'syz.2.39': attribute type 3 has an invalid length. [ 33.346961][ T3532] netlink: 666 bytes leftover after parsing attributes in process `syz.2.39'. [ 33.357673][ T3533] loop3: detected capacity change from 0 to 512 [ 33.370075][ T3533] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 33.406033][ T3541] netlink: 24 bytes leftover after parsing attributes in process `syz.1.43'. [ 33.417551][ T3533] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.431146][ T3533] ext4 filesystem being mounted at /8/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.473294][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.511573][ T3551] loop1: detected capacity change from 0 to 512 [ 33.511971][ T3555] netlink: 8 bytes leftover after parsing attributes in process `syz.3.48'. [ 33.518702][ T3551] EXT4-fs: Ignoring removed oldalloc option [ 33.585396][ T3551] EXT4-fs (loop1): 1 truncate cleaned up [ 33.594094][ T3551] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.622542][ T3568] loop4: detected capacity change from 0 to 128 [ 33.689804][ T3574] netlink: 36 bytes leftover after parsing attributes in process `syz.3.59'. [ 33.741480][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.791579][ T3584] loop1: detected capacity change from 0 to 1024 [ 33.802233][ T3584] EXT4-fs: Ignoring removed mblk_io_submit option [ 33.812397][ T3588] netlink: 8 bytes leftover after parsing attributes in process `syz.4.66'. [ 33.821136][ T3588] netlink: 8 bytes leftover after parsing attributes in process `syz.4.66'. [ 33.852251][ T3584] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.900382][ T3600] loop4: detected capacity change from 0 to 764 [ 33.930893][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.203424][ T3631] loop0: detected capacity change from 0 to 1024 [ 34.228982][ T3631] EXT4-fs: Ignoring removed oldalloc option [ 34.235098][ T3631] EXT4-fs: Ignoring removed bh option [ 34.331130][ T3631] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 34.347588][ T3647] loop4: detected capacity change from 0 to 1024 [ 34.361473][ T3647] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.386341][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 34.421862][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.545741][ T3678] netlink: 'syz.1.104': attribute type 32 has an invalid length. [ 34.553677][ T3678] (unnamed net_device) (uninitialized): option coupled_control: invalid value (255) [ 34.717096][ T3708] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 34.803022][ T3721] delete_channel: no stack [ 34.888673][ T3737] capability: warning: `syz.3.132' uses deprecated v2 capabilities in a way that may be insecure [ 34.926373][ T3739] usb usb8: usbfs: process 3739 (syz.1.133) did not claim interface 0 before use [ 34.978632][ T3749] loop3: detected capacity change from 0 to 512 [ 34.994597][ T3749] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.138: casefold flag without casefold feature [ 35.008493][ T3749] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.138: couldn't read orphan inode 15 (err -117) [ 35.035431][ T3749] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.069906][ T3763] loop1: detected capacity change from 0 to 512 [ 35.091622][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.103201][ T3763] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.129342][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.197254][ T3777] loop3: detected capacity change from 0 to 1024 [ 35.204114][ T3777] ======================================================= [ 35.204114][ T3777] WARNING: The mand mount option has been deprecated and [ 35.204114][ T3777] and is ignored by this kernel. Remove the mand [ 35.204114][ T3777] option from the mount to silence this warning. [ 35.204114][ T3777] ======================================================= [ 35.250907][ T3780] tipc: Started in network mode [ 35.255866][ T3780] tipc: Node identity 6, cluster identity 4711 [ 35.262058][ T3780] tipc: Node number set to 6 [ 35.269080][ T3777] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.281684][ T3777] ext4 filesystem being mounted at /47/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.316050][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.390511][ T3798] netlink: zone id is out of range [ 35.395681][ T3798] netlink: zone id is out of range [ 35.400855][ T3798] netlink: zone id is out of range [ 35.406008][ T3798] netlink: zone id is out of range [ 35.411162][ T3798] netlink: zone id is out of range [ 35.416313][ T3798] netlink: zone id is out of range [ 35.421426][ T3798] netlink: zone id is out of range [ 35.426565][ T3798] netlink: zone id is out of range [ 35.431677][ T3798] netlink: zone id is out of range [ 35.448197][ T3708] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.490414][ T3804] bridge0: port 3(macvlan2) entered blocking state [ 35.497038][ T3804] bridge0: port 3(macvlan2) entered disabled state [ 35.514971][ T3804] macvlan2: entered allmulticast mode [ 35.521917][ T3804] macvlan2: left allmulticast mode [ 35.556631][ T3808] 9pnet_fd: p9_fd_create_tcp (3808): problem connecting socket to 127.0.0.1 [ 35.568504][ T3708] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.592160][ T3814] loop2: detected capacity change from 0 to 128 [ 35.621433][ T3814] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 35.639733][ T3708] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 35.685758][ T3814] syz.2.167: attempt to access beyond end of device [ 35.685758][ T3814] loop2: rw=3, sector=6950, nr_sectors = 2 limit=128 [ 35.716763][ T3708] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.725773][ T3814] syz.2.167: attempt to access beyond end of device [ 35.725773][ T3814] loop2: rw=2051, sector=6952, nr_sectors = 942 limit=128 [ 35.731342][ T3708] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.749650][ T3824] Cannot find set identified by id 0 to match [ 35.779238][ T3708] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.790176][ T3828] loop3: detected capacity change from 0 to 512 [ 35.800114][ T3828] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.810915][ T3828] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 35.828313][ T3708] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 35.846351][ T3828] EXT4-fs (loop3): 1 truncate cleaned up [ 35.884780][ T3828] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.937258][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.940110][ T3845] veth0_to_batadv: entered promiscuous mode [ 35.952221][ T3845] veth0_to_batadv: entered allmulticast mode [ 36.034957][ T3857] program syz.2.188 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 36.052946][ T3859] loop3: detected capacity change from 0 to 512 [ 36.093735][ T3859] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 36.101688][ T3859] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 36.175047][ T3859] System zones: 0-1, 15-15, 18-18, 34-34 [ 36.203203][ T3859] EXT4-fs (loop3): orphan cleanup on readonly fs [ 36.244430][ T3859] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 36.259020][ T3859] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 36.308984][ T3859] EXT4-fs error (device loop3): ext4_orphan_get:1415: comm syz.3.189: bad orphan inode 16 [ 36.344074][ T3859] ext4_test_bit(bit=15, block=18) = 1 [ 36.349552][ T3859] is_bad_inode(inode)=0 [ 36.353804][ T3859] NEXT_ORPHAN(inode)=0 [ 36.358108][ T3859] max_ino=32 [ 36.361355][ T3859] i_nlink=2 [ 36.379183][ T3891] program syz.0.204 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 36.390167][ T3859] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 36.414448][ T3893] geneve0: entered allmulticast mode [ 36.441149][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.897103][ T3970] netlink: 'syz.2.242': attribute type 32 has an invalid length. [ 36.905906][ T3971] loop1: detected capacity change from 0 to 128 [ 37.131466][ T4001] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (1088) [ 37.141128][ T4001] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 37.173493][ T4003] syz.4.259 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 37.238029][ T4013] Process accounting resumed [ 37.300860][ T4017] loop4: detected capacity change from 0 to 1024 [ 37.310970][ T4017] EXT4-fs: Ignoring removed oldalloc option [ 37.323448][ T4021] loop1: detected capacity change from 0 to 512 [ 37.342738][ T4017] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.356706][ T4021] EXT4-fs warning (device loop1): dx_probe:878: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 37.368321][ T4021] EXT4-fs warning (device loop1): dx_probe:881: Enable large directory feature to access it [ 37.378479][ T4021] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.266: Corrupt directory, running e2fsck is recommended [ 37.392988][ T4021] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 37.401769][ T4021] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.266: corrupted in-inode xattr: invalid ea_ino [ 37.422734][ T4021] EXT4-fs (loop1): Remounting filesystem read-only [ 37.433218][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.435461][ T4021] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.456357][ T4021] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 37.474083][ T4021] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.662063][ T4056] loop1: detected capacity change from 0 to 128 [ 37.679612][ T4058] loop3: detected capacity change from 0 to 512 [ 37.695389][ T4058] EXT4-fs: Ignoring removed i_version option [ 37.701459][ T4058] EXT4-fs: Ignoring removed mblk_io_submit option [ 37.722941][ T4056] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 37.723610][ T4058] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 37.754331][ T4056] ext4 filesystem being mounted at /58/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.773911][ T4056] EXT4-fs warning (device loop1): ext4_dirblock_csum_verify:406: inode #2: comm syz.1.282: No space for directory leaf checksum. Please run e2fsck -D. [ 37.781029][ T4058] EXT4-fs (loop3): 1 truncate cleaned up [ 37.789154][ T4056] EXT4-fs error (device loop1): __ext4_find_entry:1652: inode #2: comm syz.1.282: checksumming directory block 0 [ 37.802067][ T4058] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.840924][ T3305] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 37.860673][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.887754][ T4075] netlink: 'syz.1.288': attribute type 6 has an invalid length. [ 37.963853][ T4081] bond0: option lacp_rate: mode dependency failed, not supported in mode balance-rr(0) [ 37.983778][ T29] kauditd_printk_skb: 107 callbacks suppressed [ 37.983790][ T29] audit: type=1400 audit(1739356408.571:251): avc: denied { mount } for pid=4083 comm="syz.1.294" name="/" dev="configfs" ino=177 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 38.012538][ T29] audit: type=1400 audit(1739356408.571:252): avc: denied { search } for pid=4083 comm="syz.1.294" name="/" dev="configfs" ino=177 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 38.030056][ T4089] __nla_validate_parse: 7 callbacks suppressed [ 38.030074][ T4089] netlink: 8 bytes leftover after parsing attributes in process `syz.3.297'. [ 38.040806][ T29] audit: type=1400 audit(1739356408.611:253): avc: denied { unmount } for pid=3305 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 38.078166][ T4084] loop0: detected capacity change from 0 to 2048 [ 38.271455][ T4110] loop4: detected capacity change from 0 to 1024 [ 38.308308][ T4110] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.347161][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.415998][ T29] audit: type=1400 audit(1739356409.001:254): avc: denied { connect } for pid=4136 comm="syz.0.317" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 38.486969][ T29] audit: type=1400 audit(1739356409.071:255): avc: denied { getopt } for pid=4145 comm="syz.4.321" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.536265][ T29] audit: type=1400 audit(1739356409.081:256): avc: denied { setopt } for pid=4146 comm="syz.0.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 38.583347][ T4156] loop2: detected capacity change from 0 to 164 [ 38.597757][ T29] audit: type=1400 audit(1739356409.171:257): avc: denied { connect } for pid=4157 comm="syz.4.328" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.637196][ T4156] Unable to read rock-ridge attributes [ 38.643598][ T29] audit: type=1400 audit(1739356409.221:258): avc: denied { map } for pid=4162 comm="syz.4.331" path="socket:[5895]" dev="sockfs" ino=5895 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.666719][ T29] audit: type=1400 audit(1739356409.221:259): avc: denied { read write } for pid=4162 comm="syz.4.331" path="socket:[5895]" dev="sockfs" ino=5895 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.690306][ T29] audit: type=1400 audit(1739356409.221:260): avc: denied { setopt } for pid=4162 comm="syz.4.331" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 38.722913][ T4168] No source specified [ 38.729772][ T4168] program syz.0.330 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 38.850755][ T4188] netlink: 4 bytes leftover after parsing attributes in process `syz.1.341'. [ 38.926469][ T4195] loop2: detected capacity change from 0 to 4096 [ 38.952975][ T4203] 9pnet_fd: Insufficient options for proto=fd [ 38.979910][ T4195] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.027561][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.105214][ C0] hrtimer: interrupt took 24721 ns [ 39.159561][ T4223] netlink: 8 bytes leftover after parsing attributes in process `syz.3.357'. [ 39.159580][ T4223] netlink: 52 bytes leftover after parsing attributes in process `syz.3.357'. [ 39.159613][ T4223] Zero length message leads to an empty skb [ 39.278512][ T4237] loop1: detected capacity change from 0 to 1024 [ 39.307015][ T4216] loop2: detected capacity change from 0 to 512 [ 39.318736][ T4237] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.346708][ T4216] EXT4-fs: inline encryption not supported [ 39.379829][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.412039][ T4216] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.428646][ T4216] ext4 filesystem being mounted at /75/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.493186][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.577281][ T4276] loop4: detected capacity change from 0 to 512 [ 39.607838][ T4276] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.607896][ T4276] ext4 filesystem being mounted at /76/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 39.647312][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.664203][ T4288] tipc: Enabling of bearer rejected, failed to enable media [ 39.787088][ T4306] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 39.803387][ T4304] loop4: detected capacity change from 0 to 1024 [ 39.821298][ T4304] EXT4-fs: Ignoring removed bh option [ 39.867844][ T4304] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.885563][ T4304] ext4 filesystem being mounted at /79/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.959666][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.245527][ T4375] netlink: 180900 bytes leftover after parsing attributes in process `syz.2.429'. [ 40.254897][ T4375] net_ratelimit: 3424 callbacks suppressed [ 40.254910][ T4375] netlink: zone id is out of range [ 40.266055][ T4375] netlink: zone id is out of range [ 40.273436][ T4375] netlink: zone id is out of range [ 40.284100][ T4375] netlink: set zone limit has 8 unknown bytes [ 40.327310][ T4385] netlink: 24 bytes leftover after parsing attributes in process `syz.1.434'. [ 40.359043][ T4387] macvlan2: entered promiscuous mode [ 40.364359][ T4387] vlan0: entered promiscuous mode [ 40.413012][ T4397] dummy0: entered promiscuous mode [ 40.429075][ T4396] dummy0: left promiscuous mode [ 40.496059][ T4407] netlink: 4768 bytes leftover after parsing attributes in process `syz.3.445'. [ 40.608511][ T4426] netlink: 8 bytes leftover after parsing attributes in process `syz.2.452'. [ 40.881082][ T4480] netlink: 180900 bytes leftover after parsing attributes in process `syz.0.468'. [ 40.891478][ T4480] netlink: zone id is out of range [ 40.896648][ T4480] netlink: zone id is out of range [ 40.907661][ T4480] netlink: zone id is out of range [ 40.916478][ T4480] netlink: set zone limit has 8 unknown bytes [ 40.931318][ T4488] netlink: 'syz.3.471': attribute type 4 has an invalid length. [ 40.938998][ T4488] netlink: 'syz.3.471': attribute type 1 has an invalid length. [ 40.946677][ T4488] netlink: 'syz.3.471': attribute type 1 has an invalid length. [ 40.954315][ T4488] netlink: 3633 bytes leftover after parsing attributes in process `syz.3.471'. [ 41.453473][ T4566] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 41.463506][ T4566] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 41.933292][ T4619] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 42.066392][ T4634] random: crng reseeded on system resumption [ 42.456200][ T4679] loop2: detected capacity change from 0 to 8192 [ 42.489755][ T4695] loop3: detected capacity change from 0 to 1024 [ 42.522231][ T4695] EXT4-fs: Ignoring removed orlov option [ 42.528070][ T4695] EXT4-fs: Ignoring removed nomblk_io_submit option [ 42.545570][ T4679] loop2: p1 p2 p3 [ 42.566342][ T4695] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=8843c118, mo2=0002] [ 42.584524][ T4695] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.630051][ T4707] loop4: detected capacity change from 0 to 764 [ 42.684565][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.726813][ T3461] udevd[3461]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 42.791775][ T3289] udevd[3289]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 43.027823][ T29] kauditd_printk_skb: 94 callbacks suppressed [ 43.027839][ T29] audit: type=1400 audit(1739356413.430:355): avc: denied { getopt } for pid=4756 comm="syz.0.595" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 43.071947][ T29] audit: type=1400 audit(1739356413.470:356): avc: denied { mount } for pid=4759 comm="syz.3.599" name="/" dev="hugetlbfs" ino=7847 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 43.094705][ T29] audit: type=1400 audit(1739356413.470:357): avc: denied { remount } for pid=4759 comm="syz.3.599" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 43.126459][ T29] audit: type=1400 audit(1739356413.520:358): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 43.157310][ T4765] gtp0: entered promiscuous mode [ 43.162355][ T4765] gtp0: entered allmulticast mode [ 43.247018][ T29] audit: type=1326 audit(1739356413.640:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4781 comm="syz.1.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30d7ddcde9 code=0x7ffc0000 [ 43.270460][ T29] audit: type=1326 audit(1739356413.640:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4781 comm="syz.1.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30d7ddcde9 code=0x7ffc0000 [ 43.293730][ T29] audit: type=1326 audit(1739356413.650:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4781 comm="syz.1.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f30d7ddcde9 code=0x7ffc0000 [ 43.293754][ T29] audit: type=1326 audit(1739356413.650:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4781 comm="syz.1.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30d7ddcde9 code=0x7ffc0000 [ 43.293816][ T29] audit: type=1326 audit(1739356413.650:363): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4781 comm="syz.1.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=207 compat=0 ip=0x7f30d7ddcde9 code=0x7ffc0000 [ 43.396391][ T29] audit: type=1326 audit(1739356413.800:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4781 comm="syz.1.610" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f30d7ddcde9 code=0x7ffc0000 [ 43.636259][ T4824] netlink: 'syz.4.630': attribute type 298 has an invalid length. [ 43.828336][ T4856] loop2: detected capacity change from 0 to 764 [ 44.132711][ T4907] binfmt_misc: register: failed to install interpreter file ./file2 [ 44.332106][ T4933] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 44.405559][ T4950] syz.2.700 (4950): /proc/4948/oom_adj is deprecated, please use /proc/4948/oom_score_adj instead. [ 44.612233][ T4985] __nla_validate_parse: 2 callbacks suppressed [ 44.612248][ T4985] netlink: 8 bytes leftover after parsing attributes in process `syz.1.707'. [ 44.726791][ T5008] netlink: 'syz.3.717': attribute type 298 has an invalid length. [ 44.736920][ T5011] netlink: 16255 bytes leftover after parsing attributes in process `syz.1.719'. [ 44.918613][ T5038] netlink: 'syz.0.734': attribute type 2 has an invalid length. [ 45.096659][ T5062] netlink: 24 bytes leftover after parsing attributes in process `syz.2.753'. [ 45.674928][ T5093] netlink: 136 bytes leftover after parsing attributes in process `syz.3.757'. [ 45.684307][ T5093] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 45.729304][ T5102] netlink: 60 bytes leftover after parsing attributes in process `syz.1.761'. [ 45.812379][ T5117] netlink: 'syz.3.769': attribute type 66 has an invalid length. [ 45.844032][ T5121] netlink: 'syz.3.770': attribute type 1 has an invalid length. [ 45.914906][ T5134] netlink: 71 bytes leftover after parsing attributes in process `syz.4.777'. [ 46.027559][ T5152] netlink: 132 bytes leftover after parsing attributes in process `syz.0.786'. [ 46.116474][ T5161] vhci_hcd: invalid port number 0 [ 46.470715][ T5210] netlink: 20 bytes leftover after parsing attributes in process `syz.3.812'. [ 46.545792][ T5218] netlink: 60 bytes leftover after parsing attributes in process `syz.4.815'. [ 46.744713][ T5253] netlink: 76 bytes leftover after parsing attributes in process `syz.0.833'. [ 46.909032][ T5272] gretap0: entered promiscuous mode [ 47.328798][ T5312] netlink: 'syz.4.862': attribute type 10 has an invalid length. [ 47.351363][ T5312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 47.385688][ T5312] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 47.638319][ T5350] bridge0: port 3(hsr0) entered blocking state [ 47.644532][ T5350] bridge0: port 3(hsr0) entered disabled state [ 47.663225][ T5350] hsr0: entered allmulticast mode [ 47.663244][ T5350] hsr_slave_0: entered allmulticast mode [ 47.663305][ T5350] hsr_slave_1: entered allmulticast mode [ 47.663886][ T5350] hsr0: entered promiscuous mode [ 47.664159][ T5350] bridge0: port 3(hsr0) entered blocking state [ 47.664189][ T5350] bridge0: port 3(hsr0) entered forwarding state [ 48.117239][ T5409] gretap0: entered promiscuous mode [ 48.327399][ T29] kauditd_printk_skb: 59 callbacks suppressed [ 48.327411][ T29] audit: type=1400 audit(1739356418.730:424): avc: denied { shutdown } for pid=5436 comm="syz.0.920" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 48.354259][ T5435] loop1: detected capacity change from 0 to 4096 [ 48.370885][ T29] audit: type=1400 audit(1739356418.770:425): avc: denied { sqpoll } for pid=5438 comm="syz.2.922" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 48.391753][ T5435] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.428655][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.438252][ T5446] loop0: detected capacity change from 0 to 512 [ 48.466987][ T5446] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 48.491298][ T5446] EXT4-fs (loop0): 1 truncate cleaned up [ 48.498451][ T5446] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.508172][ T5448] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.519258][ T5448] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.527976][ T5448] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.536706][ T5448] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 48.548170][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.574714][ T5452] capability: warning: `syz.0.926' uses 32-bit capabilities (legacy support in use) [ 48.605315][ T5454] loop2: detected capacity change from 0 to 128 [ 48.612028][ T5454] msdos: Unknown parameter '' [ 48.659997][ T29] audit: type=1326 audit(1739356419.060:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.0.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1279d5cde9 code=0x7ffc0000 [ 48.689380][ T29] audit: type=1326 audit(1739356419.060:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.0.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1279d5cde9 code=0x7ffc0000 [ 48.712695][ T29] audit: type=1326 audit(1739356419.060:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.0.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f1279d5cde9 code=0x7ffc0000 [ 48.736002][ T29] audit: type=1326 audit(1739356419.080:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.0.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1279d5cde9 code=0x7ffc0000 [ 48.771851][ T29] audit: type=1326 audit(1739356419.100:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.0.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=222 compat=0 ip=0x7f1279d5cde9 code=0x7ffc0000 [ 48.771884][ T29] audit: type=1326 audit(1739356419.100:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.0.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1279d5cde9 code=0x7ffc0000 [ 48.771991][ T29] audit: type=1326 audit(1739356419.110:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5461 comm="syz.0.931" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1279d5cde9 code=0x7ffc0000 [ 48.895384][ T29] audit: type=1400 audit(1739356419.290:433): avc: denied { write } for pid=5476 comm="syz.4.939" name="file0" dev="tmpfs" ino=943 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 49.015498][ T5500] netlink: 'syz.3.949': attribute type 64 has an invalid length. [ 49.189733][ T5527] IPv6: NLM_F_CREATE should be specified when creating new route [ 49.198442][ T5526] loop3: detected capacity change from 0 to 512 [ 49.206939][ T5526] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.246395][ T5526] EXT4-fs (loop3): 1 truncate cleaned up [ 49.268948][ T5526] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.305103][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.349410][ T5548] loop4: detected capacity change from 0 to 1024 [ 49.382877][ T5548] EXT4-fs: Ignoring removed orlov option [ 49.388632][ T5548] EXT4-fs: Ignoring removed nomblk_io_submit option [ 49.412154][ T5562] IPv6: NLM_F_CREATE should be specified when creating new route [ 49.424592][ T5548] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.470656][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.481472][ T5570] bridge0: port 3(hsr0) entered blocking state [ 49.487870][ T5570] bridge0: port 3(hsr0) entered disabled state [ 49.495850][ T5570] hsr0: entered allmulticast mode [ 49.500895][ T5570] hsr_slave_0: entered allmulticast mode [ 49.506605][ T5570] hsr_slave_1: entered allmulticast mode [ 49.530181][ T5570] hsr0: entered promiscuous mode [ 49.536794][ T5570] bridge0: port 3(hsr0) entered blocking state [ 49.542997][ T5570] bridge0: port 3(hsr0) entered forwarding state [ 49.610759][ T5582] netlink: 'syz.1.985': attribute type 10 has an invalid length. [ 49.622066][ T5582] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 49.648630][ T5582] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 49.686972][ T5590] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.695227][ T5590] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.703404][ T5590] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.711649][ T5590] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 49.756198][ T5595] netlink: 'syz.0.1003': attribute type 12 has an invalid length. [ 49.764063][ T5595] __nla_validate_parse: 6 callbacks suppressed [ 49.764076][ T5595] netlink: 132 bytes leftover after parsing attributes in process `syz.0.1003'. [ 49.840206][ T5606] geneve0: entered allmulticast mode [ 49.856547][ T5606] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 50.029674][ T5636] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1013'. [ 50.050379][ T5636] smc: net device bond0 applied user defined pnetid SYZ [ 50.121854][ T5650] netlink: 'syz.4.1020': attribute type 1 has an invalid length. [ 50.201075][ T5665] netlink: 'syz.4.1027': attribute type 12 has an invalid length. [ 50.209013][ T5665] netlink: 132 bytes leftover after parsing attributes in process `syz.4.1027'. [ 50.383446][ T5688] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1038'. [ 50.387450][ T5692] dvmrp0: entered allmulticast mode [ 50.412315][ T5688] veth3: entered promiscuous mode [ 50.422693][ T5692] dvmrp0: left allmulticast mode [ 50.500564][ T5708] tipc: Started in network mode [ 50.505502][ T5708] tipc: Node identity aaaaaaaaaa17, cluster identity 4711 [ 50.512658][ T5708] tipc: Enabled bearer , priority 0 [ 50.543636][ T5713] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 50.567136][ T5716] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1049'. [ 50.576058][ T5716] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1049'. [ 50.614470][ T5716] wireguard0: entered promiscuous mode [ 50.620027][ T5716] wireguard0: entered allmulticast mode [ 50.659385][ T5730] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1056'. [ 50.679613][ T5730] veth3: entered promiscuous mode [ 51.182265][ T5811] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -107 0 [ 51.351733][ T5839] loop0: detected capacity change from 0 to 1024 [ 51.376775][ T5839] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.399366][ T5848] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -107 0 [ 51.402785][ T5839] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.425694][ T5839] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 51.428579][ T5854] loop3: detected capacity change from 0 to 512 [ 51.463616][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.474006][ T5854] EXT4-fs (loop3): 1 orphan inode deleted [ 51.480199][ T5854] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.492897][ T56] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1 [ 51.493185][ T5854] ext4 filesystem being mounted at /224/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.515015][ T9] tipc: Node number set to 12429994 [ 51.531440][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.584162][ T5865] team0: Device gtp1 is of different type [ 51.593947][ T5867] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1123'. [ 51.659218][ T5871] netlink: 204 bytes leftover after parsing attributes in process `syz.0.1125'. [ 51.884144][ T5899] loop3: detected capacity change from 0 to 512 [ 51.893708][ T5899] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 51.901915][ T5899] EXT4-fs (loop3): orphan cleanup on readonly fs [ 51.911439][ T5899] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1139: invalid indirect mapped block 256 (level 2) [ 51.926447][ T5899] EXT4-fs (loop3): 2 truncates cleaned up [ 51.932551][ T5899] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.954717][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.213354][ T5911] devpts: called with bogus options [ 52.259653][ T5917] netlink: 204 bytes leftover after parsing attributes in process `syz.3.1148'. [ 52.344919][ T5929] loop1: detected capacity change from 0 to 512 [ 52.388656][ T5929] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.402870][ T5929] ext4 filesystem being mounted at /245/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.476716][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.738968][ T5982] loop1: detected capacity change from 0 to 512 [ 52.771772][ T5983] loop3: detected capacity change from 0 to 1024 [ 52.783834][ T5985] loop0: detected capacity change from 0 to 2048 [ 52.795600][ T5982] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1177: corrupted in-inode xattr: invalid ea_ino [ 52.820140][ T5985] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.839503][ T5983] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.840946][ T5982] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.1177: couldn't read orphan inode 15 (err -117) [ 52.848287][ T5985] ext4 filesystem being mounted at /236/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.882153][ T5982] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.906499][ T5983] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.926987][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.941019][ T5983] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 53.010805][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.065597][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.186185][ T6019] loop1: detected capacity change from 0 to 1024 [ 53.192804][ T6019] EXT4-fs: Ignoring removed orlov option [ 53.198554][ T6019] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.228160][ T6023] loop2: detected capacity change from 0 to 128 [ 53.244088][ T6019] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.287839][ T6028] loop2: detected capacity change from 0 to 512 [ 53.327144][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.339917][ T6028] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1196: corrupted in-inode xattr: invalid ea_ino [ 53.395423][ T6028] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.1196: couldn't read orphan inode 15 (err -117) [ 53.413845][ T6033] loop0: detected capacity change from 0 to 1024 [ 53.446454][ T6028] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.487971][ T6037] loop1: detected capacity change from 0 to 2048 [ 53.495394][ T6033] EXT4-fs: Ignoring removed orlov option [ 53.530033][ T6037] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.545475][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.667219][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 53.667233][ T29] audit: type=1400 audit(1739356424.070:478): avc: denied { read append open } for pid=6036 comm="syz.1.1200" path="/260/file0/cpu.stat" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 53.724887][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.747236][ T6033] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.794459][ T29] audit: type=1400 audit(1739356424.100:479): avc: denied { ioctl } for pid=6036 comm="syz.1.1200" path="/260/file0/cpu.stat" dev="loop1" ino=18 ioctlcmd=0x583b scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 53.857401][ T6049] loop2: detected capacity change from 0 to 512 [ 53.889439][ T6033] EXT4-fs: Ignoring removed orlov option [ 53.905163][ T6033] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.913800][ T6049] EXT4-fs (loop2): 1 orphan inode deleted [ 53.920385][ T6049] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.933289][ T56] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 53.943182][ T56] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:4: Failed to release dquot type 1 [ 53.956397][ T6033] EXT4-fs (loop0): can't enable nombcache during remount [ 53.963590][ T6049] ext4 filesystem being mounted at /231/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 53.984508][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.026167][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.100883][ T6061] netlink: 'syz.3.1209': attribute type 12 has an invalid length. [ 54.108790][ T6061] netlink: 'syz.3.1209': attribute type 11 has an invalid length. [ 54.376372][ T6092] loop4: detected capacity change from 0 to 164 [ 54.418255][ T29] audit: type=1400 audit(1739356424.820:480): avc: denied { mounton } for pid=6089 comm="syz.1.1223" path="/syzcgroup/unified/syz1" dev="cgroup2" ino=31 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=dir permissive=1 [ 54.441994][ T29] audit: type=1400 audit(1739356424.820:481): avc: denied { mount } for pid=6089 comm="syz.1.1223" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 54.584791][ T29] audit: type=1326 audit(1739356424.960:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6105 comm="syz.0.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1279d5cde9 code=0x7ffc0000 [ 54.608251][ T29] audit: type=1326 audit(1739356424.970:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6105 comm="syz.0.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f1279d5cde9 code=0x7ffc0000 [ 54.631633][ T29] audit: type=1326 audit(1739356424.970:484): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6105 comm="syz.0.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1279d5cde9 code=0x7ffc0000 [ 54.655122][ T29] audit: type=1326 audit(1739356424.970:485): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6105 comm="syz.0.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f1279d5cde9 code=0x7ffc0000 [ 54.678564][ T29] audit: type=1326 audit(1739356424.970:486): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6105 comm="syz.0.1232" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f1279d5cde9 code=0x7ffc0000 [ 54.761711][ T6127] loop2: detected capacity change from 0 to 2048 [ 54.825280][ T6134] loop4: detected capacity change from 0 to 512 [ 54.838782][ T6136] __nla_validate_parse: 5 callbacks suppressed [ 54.838793][ T6136] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1245'. [ 54.865155][ T6134] FAT-fs (loop4): bogus number of FAT sectors [ 54.871246][ T6134] FAT-fs (loop4): Can't find a valid FAT filesystem [ 54.902016][ T6138] loop3: detected capacity change from 0 to 512 [ 54.926665][ T6138] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 54.951950][ T6148] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1250'. [ 54.969204][ T6138] EXT4-fs (loop3): mount failed [ 55.038972][ T6156] loop3: detected capacity change from 0 to 512 [ 55.067459][ T6156] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.088853][ T6156] ext4 filesystem being mounted at /256/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 55.103316][ T6156] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.1254: corrupted inode contents [ 55.109519][ T6164] loop2: detected capacity change from 0 to 512 [ 55.116381][ T6156] EXT4-fs error (device loop3): ext4_dirty_inode:6042: inode #2: comm syz.3.1254: mark_inode_dirty error [ 55.134167][ T6156] EXT4-fs error (device loop3): ext4_do_update_inode:5154: inode #2: comm syz.3.1254: corrupted inode contents [ 55.155419][ T6156] EXT4-fs error (device loop3): __ext4_ext_dirty:207: inode #2: comm syz.3.1254: mark_inode_dirty error [ 55.191693][ T6164] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1255: bg 0: block 248: padding at end of block bitmap is not set [ 55.212595][ T6175] loop0: detected capacity change from 0 to 256 [ 55.222828][ T6164] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.1255: Failed to acquire dquot type 1 [ 55.240391][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.249932][ T6164] EXT4-fs (loop2): 1 truncate cleaned up [ 55.268066][ T6164] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.287257][ T6181] binfmt_misc: register: failed to install interpreter file ./file0 [ 55.302288][ T6183] sd 0:0:1:0: device reset [ 55.317785][ T6164] ext4 filesystem being mounted at /238/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.347680][ T6187] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1267'. [ 55.366752][ T6164] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.1255: Failed to acquire dquot type 1 [ 55.401846][ T6164] syz.2.1255 (6164) used greatest stack depth: 9272 bytes left [ 55.470434][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.496576][ T11] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1 [ 55.527900][ T6215] binfmt_misc: register: failed to install interpreter file ./file0 [ 55.587493][ T6227] loop4: detected capacity change from 0 to 128 [ 55.618610][ T6231] loop3: detected capacity change from 0 to 512 [ 55.657946][ T6231] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1289: bg 0: block 248: padding at end of block bitmap is not set [ 55.681200][ T6231] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1289: Failed to acquire dquot type 1 [ 55.713418][ T6231] EXT4-fs (loop3): 1 truncate cleaned up [ 55.727616][ T6231] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.727683][ T6231] ext4 filesystem being mounted at /263/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.838264][ T6231] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1289: Failed to acquire dquot type 1 [ 55.880465][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.897811][ T11] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 1 [ 56.000630][ T6276] loop2: detected capacity change from 0 to 512 [ 56.027267][ T6266] loop3: detected capacity change from 0 to 4096 [ 56.045320][ T6276] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.062077][ T6276] ext4 filesystem being mounted at /246/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.073981][ T6266] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.111042][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.124439][ T3302] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.371733][ T6318] loop0: detected capacity change from 0 to 764 [ 56.480993][ T6336] loop3: detected capacity change from 0 to 128 [ 56.554256][ T6348] loop0: detected capacity change from 0 to 4096 [ 56.623545][ T6360] loop3: detected capacity change from 0 to 512 [ 56.631064][ T6360] EXT4-fs warning (device loop3): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 56.641864][ T6360] EXT4-fs warning (device loop3): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop14 [ 56.706692][ T6368] tipc: Enabling of bearer rejected, failed to enable media [ 56.821048][ T6382] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1360'. [ 56.850136][ T6384] bridge0: port 4(bond0) entered blocking state [ 56.856668][ T6384] bridge0: port 4(bond0) entered disabled state [ 56.863188][ T6384] bond0: entered allmulticast mode [ 56.868364][ T6384] bond_slave_0: entered allmulticast mode [ 56.874112][ T6384] bond_slave_1: entered allmulticast mode [ 56.882411][ T6384] bond0: entered promiscuous mode [ 56.887678][ T6384] bond_slave_0: entered promiscuous mode [ 56.893498][ T6384] bond_slave_1: entered promiscuous mode [ 56.900812][ T6384] bridge0: port 4(bond0) entered blocking state [ 56.907111][ T6384] bridge0: port 4(bond0) entered forwarding state [ 56.940440][ T6388] loop0: detected capacity change from 0 to 512 [ 56.947562][ T6388] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 56.958254][ T6388] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop14 [ 57.144585][ T6410] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1374'. [ 57.224537][ T6428] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1391'. [ 57.299020][ T6432] netlink: 'syz.2.1393': attribute type 13 has an invalid length. [ 57.315103][ T6432] gretap0: refused to change device tx_queue_len [ 57.322202][ T6432] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 57.449707][ T6448] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1390'. [ 57.539096][ T6460] loop4: detected capacity change from 0 to 256 [ 57.548221][ T6460] vfat: Unknown parameter '' [ 57.625209][ T6473] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1404'. [ 57.639670][ T6475] netlink: 40 bytes leftover after parsing attributes in process `syz.2.1405'. [ 58.004609][ T6488] loop0: detected capacity change from 0 to 256 [ 58.011118][ T6488] vfat: Unknown parameter '' [ 58.115393][ T6501] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1417'. [ 58.264918][ T6524] loop4: detected capacity change from 0 to 512 [ 58.284943][ T6524] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 58.304373][ T6524] EXT4-fs (loop4): 1 truncate cleaned up [ 58.541014][ T6566] loop2: detected capacity change from 0 to 256 [ 58.613602][ T6579] netlink: 'syz.0.1454': attribute type 13 has an invalid length. [ 58.624678][ T6579] gretap0: refused to change device tx_queue_len [ 58.631657][ T6579] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 59.265265][ T29] kauditd_printk_skb: 46 callbacks suppressed [ 59.265280][ T29] audit: type=1326 audit(1739356429.670:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6548 comm="syz.3.1440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f103527cde9 code=0x7fc00000 [ 59.341370][ T29] audit: type=1404 audit(1739356429.740:524): enforcing=1 old_enforcing=0 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 59.356878][ T29] audit: type=1400 audit(1739356429.740:525): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 59.381014][ T29] audit: type=1400 audit(1739356429.750:526): avc: denied { read } for pid=6589 comm="syz.3.1458" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 59.404503][ T29] audit: type=1400 audit(1739356429.750:527): avc: denied { prog_load } for pid=6589 comm="syz.3.1458" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 59.423454][ T29] audit: type=1400 audit(1739356429.760:528): avc: denied { recv } for pid=3363 comm="kworker/0:2" saddr=10.128.0.163 src=30030 daddr=10.128.1.168 dest=57394 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 59.448893][ T29] audit: type=1400 audit(1739356429.760:529): avc: denied { recv } for pid=3363 comm="kworker/0:2" saddr=10.128.0.163 src=30030 daddr=10.128.1.168 dest=57394 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=0 [ 59.479087][ T29] audit: type=1404 audit(1739356429.760:530): enforcing=0 old_enforcing=1 auid=4294967295 ses=4294967295 enabled=1 old-enabled=1 lsm=selinux res=1 [ 59.494128][ T29] audit: type=1400 audit(1739356429.860:531): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 59.518297][ T29] audit: type=1400 audit(1739356429.860:532): avc: denied { open } for pid=3302 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 59.894522][ T6657] loop1: detected capacity change from 0 to 1024 [ 59.914079][ T6662] loop0: detected capacity change from 0 to 512 [ 59.923490][ T6657] EXT4-fs: Ignoring removed nobh option [ 59.944385][ T6662] EXT4-fs (loop0): 1 orphan inode deleted [ 59.959239][ T1874] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:7: Failed to release dquot type 1 [ 59.985836][ T6662] ext4 filesystem being mounted at /318/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.141027][ T6700] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1509'. [ 60.150060][ T6700] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1509'. [ 60.363510][ T6744] loop3: detected capacity change from 0 to 128 [ 60.392004][ T6746] loop0: detected capacity change from 0 to 1024 [ 60.405277][ T6746] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 60.423461][ T6746] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.1530: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 60.450546][ T6746] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1530: couldn't read orphan inode 11 (err -117) [ 60.469065][ T6746] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.1530: Invalid block bitmap block 0 in block_group 0 [ 60.482799][ T6746] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1530: Failed to acquire dquot type 0 [ 60.513301][ T6751] netlink: 'syz.3.1532': attribute type 13 has an invalid length. [ 60.563430][ T416] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:6: Failed to release dquot type 0 [ 60.584924][ T6751] gretap0: refused to change device tx_queue_len [ 60.599327][ T6751] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 60.784014][ T6773] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1541'. [ 60.792990][ T6773] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1541'. [ 61.632723][ T6848] sit0: entered promiscuous mode [ 61.681380][ T6848] netlink: 'syz.3.1579': attribute type 1 has an invalid length. [ 61.689205][ T6848] netlink: 1 bytes leftover after parsing attributes in process `syz.3.1579'. [ 61.853459][ T6729] syz.1.1522 (6729) used greatest stack depth: 8168 bytes left [ 61.993188][ T6874] loop4: detected capacity change from 0 to 1024 [ 62.019962][ T6874] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 62.046877][ T6874] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #11: comm syz.4.1590: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 62.079923][ T6874] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.1590: couldn't read orphan inode 11 (err -117) [ 62.099332][ T6890] loop3: detected capacity change from 0 to 1024 [ 62.120104][ T6874] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1590: Invalid block bitmap block 0 in block_group 0 [ 62.124953][ T6890] EXT4-fs: Ignoring removed orlov option [ 62.139218][ T6890] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.147327][ T6874] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.1590: Failed to acquire dquot type 0 [ 62.211686][ T416] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:6: Failed to release dquot type 0 [ 62.348458][ T6923] loop3: detected capacity change from 0 to 164 [ 62.378505][ T6916] loop4: detected capacity change from 0 to 8192 [ 62.385751][ T6923] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 62.417402][ T6930] loop2: detected capacity change from 0 to 128 [ 62.443687][ T6931] sit0: entered promiscuous mode [ 62.484084][ T6931] netlink: 'syz.1.1617': attribute type 1 has an invalid length. [ 62.491906][ T6931] netlink: 1 bytes leftover after parsing attributes in process `syz.1.1617'. [ 62.616632][ T6955] program syz.3.1630 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.629066][ T6957] loop4: detected capacity change from 0 to 164 [ 62.650726][ T6961] loop0: detected capacity change from 0 to 512 [ 62.664611][ T6957] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 62.698253][ T6961] ext4 filesystem being mounted at /360/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.717382][ T6971] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1636'. [ 62.751206][ T6973] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1638'. [ 63.065495][ T7012] usb usb6: usbfs: process 7012 (syz.3.1657) did not claim interface 0 before use [ 63.225526][ T7039] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1665'. [ 63.257405][ T7039] netlink: 3 bytes leftover after parsing attributes in process `syz.4.1665'. [ 63.687302][ T7104] netlink: 'syz.3.1699': attribute type 3 has an invalid length. [ 63.928680][ T7123] loop2: detected capacity change from 0 to 8192 [ 64.308413][ T29] kauditd_printk_skb: 210 callbacks suppressed [ 64.308440][ T29] audit: type=1400 audit(1739356434.700:736): avc: denied { create } for pid=7186 comm="syz.3.1739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 64.353045][ T7195] loop1: detected capacity change from 0 to 512 [ 64.362137][ T29] audit: type=1400 audit(1739356434.700:737): avc: denied { connect } for pid=7186 comm="syz.3.1739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 64.371757][ T7195] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 64.381843][ T29] audit: type=1400 audit(1739356434.700:738): avc: denied { write } for pid=7186 comm="syz.3.1739" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 64.418269][ T29] audit: type=1326 audit(1739356434.790:739): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7197 comm="syz.4.1744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559899cde9 code=0x7ffc0000 [ 64.441797][ T29] audit: type=1326 audit(1739356434.790:740): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7197 comm="syz.4.1744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559899cde9 code=0x7ffc0000 [ 64.465107][ T29] audit: type=1326 audit(1739356434.790:741): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7197 comm="syz.4.1744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f559899cde9 code=0x7ffc0000 [ 64.489054][ T29] audit: type=1326 audit(1739356434.890:742): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7197 comm="syz.4.1744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559899cde9 code=0x7ffc0000 [ 64.499844][ T7195] EXT4-fs (loop1): invalid journal inode [ 64.512613][ T29] audit: type=1326 audit(1739356434.890:743): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7197 comm="syz.4.1744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559899cde9 code=0x7ffc0000 [ 64.553264][ T7200] ip6tnl2: entered promiscuous mode [ 64.560090][ T7195] EXT4-fs (loop1): can't get journal size [ 64.586618][ T7195] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a056c119, mo2=0002] [ 64.586628][ T29] audit: type=1326 audit(1739356434.960:744): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7197 comm="syz.4.1744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=326 compat=0 ip=0x7f559899cde9 code=0x7ffc0000 [ 64.586658][ T29] audit: type=1326 audit(1739356434.960:745): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7197 comm="syz.4.1744" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f559899cde9 code=0x7ffc0000 [ 64.594743][ T7195] System zones: 1-12, 13-13 [ 64.650596][ T7195] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1743: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 64.668247][ T7195] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.1743: couldn't read orphan inode 15 (err -117) [ 65.097111][ T7268] loop4: detected capacity change from 0 to 8192 [ 65.148774][ T7284] loop2: detected capacity change from 0 to 512 [ 65.196183][ T7284] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 65.209992][ T7296] __nla_validate_parse: 6 callbacks suppressed [ 65.210005][ T7296] netlink: 64 bytes leftover after parsing attributes in process `syz.4.1786'. [ 65.241526][ T7284] EXT4-fs (loop2): invalid journal inode [ 65.256997][ T7284] EXT4-fs (loop2): can't get journal size [ 65.275968][ T7305] netlink: 104 bytes leftover after parsing attributes in process `syz.4.1793'. [ 65.286240][ T7284] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a056c119, mo2=0002] [ 65.298125][ T7284] System zones: 1-12, 13-13 [ 65.302972][ T7284] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1784: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 65.334209][ T7284] EXT4-fs error (device loop2): ext4_orphan_get:1394: comm syz.2.1784: couldn't read orphan inode 15 (err -117) [ 65.357038][ T7315] loop1: detected capacity change from 0 to 1024 [ 65.377419][ T7315] EXT4-fs: Ignoring removed oldalloc option [ 65.383370][ T7315] EXT4-fs: Ignoring removed orlov option [ 65.389162][ T7315] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.439231][ T7315] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c018, mo2=0002] [ 65.464439][ T7315] System zones: 0-1, 3-12 [ 65.525385][ T7345] sctp: [Deprecated]: syz.1.1810 (pid 7345) Use of int in maxseg socket option. [ 65.525385][ T7345] Use struct sctp_assoc_value instead [ 65.605148][ T7350] ip6tnl1: entered promiscuous mode [ 65.712973][ T7369] netlink: 'syz.4.1822': attribute type 11 has an invalid length. [ 65.975640][ T7421] netlink: 'syz.0.1846': attribute type 10 has an invalid length. [ 66.228204][ T7450] loop4: detected capacity change from 0 to 2048 [ 66.238745][ T7450] EXT4-fs: Mount option(s) incompatible with ext2 [ 66.428342][ T7473] loop3: detected capacity change from 0 to 512 [ 66.463433][ T7473] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 66.475027][ T7473] EXT4-fs (loop3): orphan cleanup on readonly fs [ 66.481610][ T7473] EXT4-fs warning (device loop3): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.505561][ T7473] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 66.538722][ T7489] loop2: detected capacity change from 0 to 512 [ 66.558634][ T7473] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.1870: bg 0: block 40: padding at end of block bitmap is not set [ 66.572959][ T7490] loop0: detected capacity change from 0 to 2048 [ 66.593510][ T7490] EXT4-fs: Mount option(s) incompatible with ext2 [ 66.618032][ T7473] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 66.666425][ T7473] EXT4-fs (loop3): 1 truncate cleaned up [ 66.703721][ T7497] loop0: detected capacity change from 0 to 512 [ 66.735190][ T7497] EXT4-fs (loop0): orphan cleanup on readonly fs [ 66.741554][ T7497] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 66.766467][ T7497] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 66.821576][ T7497] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.1880: attempt to clear invalid blocks 2 len 1 [ 66.876552][ T7497] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1880: invalid indirect mapped block 1819239214 (level 0) [ 66.893363][ T7497] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.1880: invalid indirect mapped block 1819239214 (level 1) [ 66.920600][ T7497] EXT4-fs (loop0): 1 truncate cleaned up [ 66.952241][ T7497] ext4: Unknown parameter '4$5|*.ږRQԧwRH).&+#%ow9u6ݟJ^o?6QU5DŽ"2+ R"' [ 66.975475][ T7520] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1891'. [ 67.063978][ T7536] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1898'. [ 67.111808][ T1054] kernel write not supported for file /input/event2 (pid: 1054 comm: kworker/1:2) [ 67.170644][ T7549] loop0: detected capacity change from 0 to 1024 [ 67.217293][ T7549] ext4 filesystem being mounted at /417/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.262782][ T7569] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1915'. [ 67.311667][ T7576] loop1: detected capacity change from 0 to 1024 [ 67.319043][ T3375] kernel write not supported for file /input/event2 (pid: 3375 comm: kworker/0:3) [ 67.342516][ T7576] ext4 filesystem being mounted at /369/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.388226][ T3305] EXT4-fs unmount: 31 callbacks suppressed [ 67.388240][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.528246][ T7601] loop4: detected capacity change from 0 to 4096 [ 67.561442][ T7601] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.633907][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.659879][ T7615] loop1: detected capacity change from 0 to 4096 [ 67.837106][ T7615] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 67.878871][ T7615] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #15: comm syz.1.1935: corrupted inode contents [ 67.893493][ T7636] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1944'. [ 67.911071][ T7615] EXT4-fs error (device loop1): ext4_dirty_inode:6042: inode #15: comm syz.1.1935: mark_inode_dirty error [ 67.946200][ T7615] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #15: comm syz.1.1935: corrupted inode contents [ 67.964920][ T7615] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.1935: mark_inode_dirty error [ 67.992433][ T7646] tipc: Started in network mode [ 67.997342][ T7646] tipc: Node identity 7f000001, cluster identity 4711 [ 68.025464][ T7646] tipc: Enabled bearer , priority 10 [ 68.050559][ T7615] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #15: comm syz.1.1935: corrupted inode contents [ 68.095987][ T7615] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.1935: mark_inode_dirty error [ 68.126076][ T7615] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #15: comm syz.1.1935: corrupted inode contents [ 68.154773][ T7615] EXT4-fs error (device loop1): ext4_truncate:4240: inode #15: comm syz.1.1935: mark_inode_dirty error [ 68.186059][ T7615] EXT4-fs error (device loop1) in ext4_setattr:5569: Corrupt filesystem [ 68.222572][ T7644] EXT4-fs error (device loop1): ext4_do_update_inode:5154: inode #15: comm syz.1.1935: corrupted inode contents [ 68.341872][ T3305] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 68.377562][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.693180][ T7706] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1978'. [ 68.703402][ T7706] netlink: 36 bytes leftover after parsing attributes in process `syz.3.1978'. [ 68.715975][ T7708] loop0: detected capacity change from 0 to 128 [ 68.751916][ T7708] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 68.775215][ T7713] loop4: detected capacity change from 0 to 512 [ 68.804482][ T7708] ext4 filesystem being mounted at /432/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.815484][ T7713] journal_path: Non-blockdev passed as './bus' [ 68.821695][ T7713] EXT4-fs: error: could not find journal device path [ 68.856949][ T7725] netlink: 'syz.1.1986': attribute type 1 has an invalid length. [ 68.873824][ T3298] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 68.951137][ T7739] loop0: detected capacity change from 0 to 512 [ 69.003531][ T7739] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.1987: casefold flag without casefold feature [ 69.023521][ T7739] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.1987: couldn't read orphan inode 15 (err -117) [ 69.037071][ T7739] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.070786][ T7755] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2000'. [ 69.079969][ T7755] netlink: 60 bytes leftover after parsing attributes in process `syz.1.2000'. [ 69.087594][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.108346][ T7760] IPVS: sync thread started: state = MASTER, mcast_ifn = vcan0, syncid = 2, id = 0 [ 69.144245][ T1054] tipc: Node number set to 2130706433 [ 69.268573][ T7784] loop0: detected capacity change from 0 to 1024 [ 69.284571][ T7784] journal_path: Non-blockdev passed as './file0' [ 69.290929][ T7784] EXT4-fs: error: could not find journal device path [ 69.320691][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 69.320701][ T29] audit: type=1400 audit(1739356439.710:849): avc: denied { ioctl } for pid=7792 comm="syz.3.2019" path="/dev/mISDNtimer" dev="devtmpfs" ino=249 ioctlcmd=0x4940 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 69.561771][ T7828] Driver unsupported XDP return value 0 on prog (id 330) dev N/A, expect packet loss! [ 69.598216][ T29] audit: type=1400 audit(1739356439.980:850): avc: denied { create } for pid=7831 comm="syz.4.2036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 69.617718][ T29] audit: type=1400 audit(1739356439.990:851): avc: denied { setopt } for pid=7831 comm="syz.4.2036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 69.646650][ T29] audit: type=1400 audit(1739356439.990:852): avc: denied { bind } for pid=7831 comm="syz.4.2036" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 69.675665][ T29] audit: type=1400 audit(1739356440.070:853): avc: denied { node_bind } for pid=7839 comm="syz.3.2041" saddr=fc01::1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 69.696703][ T29] audit: type=1400 audit(1739356440.070:854): avc: denied { name_bind } for pid=7839 comm="syz.3.2041" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 69.974339][ T29] audit: type=1400 audit(1739356440.370:855): avc: denied { create } for pid=7887 comm="syz.1.2063" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 70.106266][ T7901] loop1: detected capacity change from 0 to 512 [ 70.157735][ T7901] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.174361][ T7901] ext4 filesystem being mounted at /402/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 70.217296][ T29] audit: type=1400 audit(1739356440.610:856): avc: denied { setattr } for pid=7899 comm="syz.1.2069" path="/402/bus" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 70.256205][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.269546][ T7921] __nla_validate_parse: 3 callbacks suppressed [ 70.269559][ T7921] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2079'. [ 70.287962][ T7921] gretap0: entered promiscuous mode [ 70.302610][ T7921] gretap0: left promiscuous mode [ 70.383267][ T7931] loop4: detected capacity change from 0 to 512 [ 70.423569][ T7931] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.444348][ T7931] ext4 filesystem being mounted at /408/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.488771][ T7931] EXT4-fs error (device loop4): ext4_generic_delete_entry:2687: inode #2: block 3: comm syz.4.2084: bad entry in directory: inode out of bounds - offset=24, inode=1048587, rec_len=20, size=4096 fake=0 [ 70.489631][ T29] audit: type=1400 audit(1739356440.880:857): avc: denied { unlink } for pid=7930 comm="syz.4.2084" name="file0" dev="loop4" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 70.559959][ T7931] EXT4-fs error (device loop4) in ext4_delete_entry:2758: Corrupt filesystem [ 70.595137][ T29] audit: type=1400 audit(1739356440.990:858): avc: denied { append } for pid=7948 comm="syz.2.2092" name="event3" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 70.644804][ T7947] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.2084: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 70.709935][ T7947] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 70.771444][ T7947] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.2084: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 70.788893][ T7972] loop0: detected capacity change from 0 to 164 [ 70.817512][ T7972] rock: directory entry would overflow storage [ 70.823681][ T7972] rock: sig=0x66, size=4, remaining=3 [ 70.835024][ T7947] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 70.865579][ T7947] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.2084: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 70.882368][ T7972] rock: directory entry would overflow storage [ 70.888654][ T7972] rock: sig=0x66, size=4, remaining=3 [ 70.895046][ T7981] loop1: detected capacity change from 0 to 128 [ 70.931375][ T7947] EXT4-fs error (device loop4): ext4_xattr_block_get:596: inode #15: comm syz.4.2084: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 70.932285][ T7988] loop0: detected capacity change from 0 to 1024 [ 70.949324][ T7947] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 70.954835][ T7981] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 70.975852][ T7988] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 70.976375][ T7981] ext4 filesystem being mounted at /412/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 71.018292][ T7988] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 71.030203][ T7988] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #32: comm syz.0.2110: iget: special inode unallocated [ 71.039165][ T7947] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.2084: bg 0: block 18: invalid block bitmap [ 71.055684][ T7988] EXT4-fs (loop0): no journal found [ 71.060902][ T7988] EXT4-fs (loop0): can't get journal size [ 71.072711][ T7947] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.2084: Failed to acquire dquot type 1 [ 71.073213][ T3305] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 71.099999][ T7988] EXT4-fs error (device loop0): ext4_protect_reserved_inode:160: inode #32: comm syz.0.2110: iget: special inode unallocated [ 71.113915][ T7994] futex_wake_op: syz.2.2113 tries to shift op by -1; fix this program [ 71.127325][ T7988] EXT4-fs (loop0): failed to initialize system zone (-117) [ 71.138864][ T7994] loop2: detected capacity change from 0 to 512 [ 71.149974][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.160732][ T7988] EXT4-fs (loop0): mount failed [ 71.167464][ T7994] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 71.196665][ T7994] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 71.205832][ T7994] EXT4-fs (loop2): orphan cleanup on readonly fs [ 71.221499][ T7994] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2113: bg 0: block 361: padding at end of block bitmap is not set [ 71.223633][ T8005] loop4: detected capacity change from 0 to 128 [ 71.248451][ T7994] EXT4-fs (loop2): Remounting filesystem read-only [ 71.268803][ T7994] EXT4-fs (loop2): 1 truncate cleaned up [ 71.277597][ T8005] FAT-fs (loop4): bogus logical sector size 0 [ 71.283716][ T8005] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 71.293040][ T8005] FAT-fs (loop4): Can't find a valid FAT filesystem [ 71.297425][ T7994] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 71.335160][ T7994] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 71.342260][ T7994] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 71.359033][ T8016] netlink: 128 bytes leftover after parsing attributes in process `syz.0.2121'. [ 71.493198][ T8038] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 71.574853][ T8053] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2141'. [ 71.589768][ T8057] sch_tbf: peakrate 8 is lower than or equals to rate 12 ! [ 71.617069][ T8060] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2143'. [ 71.759047][ T8087] loop1: detected capacity change from 0 to 256 [ 71.808575][ T8093] netlink: 'syz.4.2160': attribute type 4 has an invalid length. [ 71.809930][ T8095] netlink: 16 bytes leftover after parsing attributes in process `syz.3.2161'. [ 71.830241][ T8093] netlink: 244 bytes leftover after parsing attributes in process `syz.4.2160'. [ 72.007678][ T8131] SELinux: syz.3.2179 (8131) set checkreqprot to 1. This is no longer supported. [ 72.007834][ T8132] loop0: detected capacity change from 0 to 164 [ 72.051834][ T8132] rock: directory entry would overflow storage [ 72.058055][ T8132] rock: sig=0x66, size=4, remaining=3 [ 72.059115][ T8136] loop4: detected capacity change from 0 to 1024 [ 72.096207][ T8136] EXT4-fs: Ignoring removed orlov option [ 72.099713][ T8132] rock: directory entry would overflow storage [ 72.101933][ T8136] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.108097][ T8132] rock: sig=0x66, size=4, remaining=3 [ 72.185756][ T8156] loop1: detected capacity change from 0 to 164 [ 72.199657][ T8136] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.247683][ T8166] usb usb1: usbfs: process 8166 (syz.0.2191) did not claim interface 0 before use [ 72.309795][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.377812][ T8185] loop4: detected capacity change from 0 to 2048 [ 72.392198][ T8185] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.402968][ T8185] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.455477][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.504217][ T8201] tipc: Invalid UDP bearer configuration [ 72.504230][ T8201] tipc: Enabling of bearer rejected, failed to enable media [ 72.578077][ T8212] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=8212 comm=syz.1.2216 [ 72.590682][ T8212] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=8212 comm=syz.1.2216 [ 72.669419][ T8225] loop2: detected capacity change from 0 to 512 [ 72.695239][ T8225] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 72.714167][ T8234] loop4: detected capacity change from 0 to 512 [ 72.723974][ T8225] EXT4-fs (loop2): 1 truncate cleaned up [ 72.732665][ T8225] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.758100][ T8234] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 72.782087][ T8234] ext4 filesystem being mounted at /426/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.810153][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 72.837538][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.103465][ T8300] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2256'. [ 73.112469][ T8300] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2256'. [ 73.199016][ T8309] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2260'. [ 73.468110][ T8342] loop1: detected capacity change from 0 to 256 [ 73.729092][ T8365] netlink: 'syz.2.2285': attribute type 1 has an invalid length. [ 74.277141][ T8413] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2307'. [ 74.350368][ T3376] IPVS: starting estimator thread 0... [ 74.442723][ T8426] IPVS: using max 2544 ests per chain, 127200 per kthread [ 74.737554][ T8461] loop0: detected capacity change from 0 to 512 [ 74.750668][ T8463] loop2: detected capacity change from 0 to 1024 [ 74.758758][ T8463] journal_path: Non-blockdev passed as './file0' [ 74.762921][ T8461] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 74.765242][ T8463] EXT4-fs: error: could not find journal device path [ 74.782748][ T8461] EXT4-fs error (device loop0): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 74.797292][ T8461] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #11: comm syz.0.2329: corrupted inode contents [ 74.809344][ T8461] EXT4-fs error (device loop0): ext4_dirty_inode:6042: inode #11: comm syz.0.2329: mark_inode_dirty error [ 74.821456][ T8461] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2329: invalid indirect mapped block 1 (level 1) [ 74.834889][ T8461] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #11: comm syz.0.2329: corrupted inode contents [ 74.847739][ T8461] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 74.858315][ T8461] EXT4-fs error (device loop0): ext4_do_update_inode:5154: inode #11: comm syz.0.2329: corrupted inode contents [ 74.872545][ T8461] EXT4-fs error (device loop0): ext4_truncate:4240: inode #11: comm syz.0.2329: mark_inode_dirty error [ 74.883785][ T8461] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 74.893566][ T8461] EXT4-fs (loop0): 1 truncate cleaned up [ 74.900950][ T8461] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.937060][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.225770][ T8525] loop2: detected capacity change from 0 to 164 [ 75.235293][ T8525] rock: directory entry would overflow storage [ 75.241482][ T8525] rock: sig=0x66, size=4, remaining=3 [ 75.254981][ T8525] rock: directory entry would overflow storage [ 75.261231][ T8525] rock: sig=0x66, size=4, remaining=3 [ 75.341868][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 75.341927][ T29] audit: type=1400 audit(1739356445.464:900): avc: denied { search } for pid=3038 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.392266][ T29] audit: type=1400 audit(1739356445.483:901): avc: denied { read } for pid=3038 comm="dhcpcd" name="n32" dev="tmpfs" ino=9668 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 75.413899][ T29] audit: type=1400 audit(1739356445.483:902): avc: denied { open } for pid=3038 comm="dhcpcd" path="/run/udev/data/n32" dev="tmpfs" ino=9668 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 75.437108][ T29] audit: type=1400 audit(1739356445.483:903): avc: denied { getattr } for pid=3038 comm="dhcpcd" path="/run/udev/data/n32" dev="tmpfs" ino=9668 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 75.441653][ T8541] loop2: detected capacity change from 0 to 1024 [ 75.491580][ T8541] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 75.502528][ T8541] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 75.588384][ T8541] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 75.599764][ T8559] can0: slcan on ptm0. [ 75.603065][ T29] audit: type=1400 audit(1739356445.586:904): avc: denied { read } for pid=8546 comm="dhcpcd-run-hook" name="resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.624846][ T8541] EXT4-fs (loop2): invalid journal inode [ 75.626833][ T29] audit: type=1400 audit(1739356445.586:905): avc: denied { open } for pid=8546 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.640000][ T8541] EXT4-fs (loop2): can't get journal size [ 75.657292][ T29] audit: type=1400 audit(1739356445.586:906): avc: denied { getattr } for pid=8546 comm="dhcpcd-run-hook" path="/run/dhcpcd/hook-state/resolv.conf" dev="tmpfs" ino=415 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.700088][ T29] audit: type=1400 audit(1739356445.726:907): avc: denied { write } for pid=8545 comm="dhcpcd-run-hook" name="hook-state" dev="tmpfs" ino=414 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.723175][ T29] audit: type=1400 audit(1739356445.726:908): avc: denied { add_name } for pid=8545 comm="dhcpcd-run-hook" name="resolv.conf.cfttyS3.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 75.746167][ T29] audit: type=1400 audit(1739356445.726:909): avc: denied { create } for pid=8545 comm="dhcpcd-run-hook" name="resolv.conf.cfttyS3.link" scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 75.769701][ T8541] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #3: comm syz.2.2369: blocks 2-2 from inode overlap system zone [ 75.785612][ T8556] can0 (unregistered): slcan off ptm0. [ 75.816071][ T8541] EXT4-fs (loop2): failed to initialize system zone (-117) [ 75.826255][ T8541] EXT4-fs (loop2): mount failed [ 75.832025][ T8581] loop1: detected capacity change from 0 to 128 [ 75.843064][ T8581] FAT-fs (loop1): bogus logical sector size 0 [ 75.849175][ T8581] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 75.858615][ T8581] FAT-fs (loop1): Can't find a valid FAT filesystem [ 76.515746][ T8686] program syz.4.2427 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.541659][ T8689] loop1: detected capacity change from 0 to 1024 [ 76.555686][ T8689] EXT4-fs: Ignoring removed nobh option [ 76.573807][ T8689] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 76.592621][ T8696] IPVS: sync thread started: state = MASTER, mcast_ifn = macvlan1, syncid = 3, id = 0 [ 76.619925][ T8689] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.2428: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 76.661059][ T8689] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.2428: couldn't read orphan inode 11 (err -117) [ 76.675628][ T8689] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.703234][ T8689] __nla_validate_parse: 4 callbacks suppressed [ 76.703251][ T8689] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2428'. [ 76.718590][ T8689] netlink: 44 bytes leftover after parsing attributes in process `syz.1.2428'. [ 76.727671][ T8689] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2428'. [ 76.759705][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.777325][ T8722] netlink: 108 bytes leftover after parsing attributes in process `syz.4.2439'. [ 76.786491][ T8722] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2439'. [ 77.035829][ T8765] loop2: detected capacity change from 0 to 512 [ 77.082377][ T8765] EXT4-fs (loop2): orphan cleanup on readonly fs [ 77.095472][ T8765] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2459: bg 0: block 248: padding at end of block bitmap is not set [ 77.117117][ T8765] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.2459: Failed to acquire dquot type 1 [ 77.130466][ T8765] EXT4-fs (loop2): 1 truncate cleaned up [ 77.136850][ T8765] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.188384][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.273800][ T8792] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2468'. [ 77.286469][ T8790] loop1: detected capacity change from 0 to 1024 [ 77.293971][ T3375] kernel write not supported for file /input/event2 (pid: 3375 comm: kworker/0:3) [ 77.324981][ T8790] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.381252][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.460923][ T8816] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2482'. [ 77.472111][ T8822] tipc: Started in network mode [ 77.472135][ T8822] tipc: Node identity ac14140f, cluster identity 4711 [ 77.472226][ T8822] tipc: New replicast peer: 10.1.1.2 [ 77.472257][ T8822] tipc: Enabled bearer , priority 10 [ 77.507121][ T8825] netlink: 'syz.1.2487': attribute type 29 has an invalid length. [ 77.528669][ T8829] vcan0 speed is unknown, defaulting to 1000 [ 77.529146][ T8829] vcan0 speed is unknown, defaulting to 1000 [ 77.529356][ T8829] vcan0 speed is unknown, defaulting to 1000 [ 77.568288][ T8829] infiniband syz0: set active [ 77.568302][ T8829] infiniband syz0: added vcan0 [ 77.568318][ T3376] vcan0 speed is unknown, defaulting to 1000 [ 77.591745][ T8829] RDS/IB: syz0: added [ 77.591764][ T8829] smc: adding ib device syz0 with port count 1 [ 77.591809][ T8829] smc: ib device syz0 port 1 has pnetid [ 77.592013][ T8829] vcan0 speed is unknown, defaulting to 1000 [ 77.593805][ T3376] vcan0 speed is unknown, defaulting to 1000 [ 77.668638][ T8841] loop1: detected capacity change from 0 to 512 [ 77.696624][ T8841] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 77.701007][ T8844] bond1: entered promiscuous mode [ 77.706594][ T8841] EXT4-fs (loop1): orphan cleanup on readonly fs [ 77.709710][ T8844] bond1: entered allmulticast mode [ 77.717592][ T8841] EXT4-fs warning (device loop1): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 77.723836][ T8844] 8021q: adding VLAN 0 to HW filter on device bond1 [ 77.740194][ T8841] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 77.749977][ T8841] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2494: bg 0: block 40: padding at end of block bitmap is not set [ 77.764416][ T8841] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 77.765443][ T8844] bond1 (unregistering): Released all slaves [ 77.774452][ T8841] EXT4-fs (loop1): 1 truncate cleaned up [ 77.785223][ T8841] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.788743][ T8829] vcan0 speed is unknown, defaulting to 1000 [ 77.840177][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.892797][ T8829] vcan0 speed is unknown, defaulting to 1000 [ 77.962967][ T8869] loop0: detected capacity change from 0 to 512 [ 77.973635][ T8829] vcan0 speed is unknown, defaulting to 1000 [ 78.003167][ T8869] EXT4-fs: inline encryption not supported [ 78.023074][ T8869] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 78.036000][ T8875] bond0: (slave batadv0): Releasing backup interface [ 78.046847][ T8875] tipc: Resetting bearer [ 78.056795][ T8869] EXT4-fs (loop0): 1 truncate cleaned up [ 78.060705][ T8875] tipc: Resetting bearer [ 78.072522][ T8875] bridge_slave_0: left allmulticast mode [ 78.073095][ T8869] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.078393][ T8875] bridge_slave_0: left promiscuous mode [ 78.096641][ T8875] bridge0: port 1(bridge_slave_0) entered disabled state [ 78.106778][ T8875] bridge_slave_1: left allmulticast mode [ 78.112610][ T8875] bridge_slave_1: left promiscuous mode [ 78.118310][ T8875] bridge0: port 2(bridge_slave_1) entered disabled state [ 78.126380][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.147546][ T8885] loop1: detected capacity change from 0 to 512 [ 78.154856][ T8875] bond0: (slave bond_slave_0): Releasing backup interface [ 78.169753][ T8885] EXT4-fs: Ignoring removed i_version option [ 78.176059][ T8885] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.199778][ T8875] bond0: (slave bond_slave_1): Releasing backup interface [ 78.207667][ T8885] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 78.222371][ T8875] team0: Port device team_slave_0 removed [ 78.224095][ T8885] EXT4-fs (loop1): 1 truncate cleaned up [ 78.234419][ T8885] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.235990][ T8875] team0: Port device team_slave_1 removed [ 78.254162][ T8875] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 78.261732][ T8875] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 78.270087][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.272158][ T8875] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 78.286573][ T8875] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 78.317458][ T8829] vcan0 speed is unknown, defaulting to 1000 [ 78.450695][ T8911] loop4: detected capacity change from 0 to 512 [ 78.489780][ T8911] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #15: comm syz.4.2523: casefold flag without casefold feature [ 78.524931][ T8911] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2523: couldn't read orphan inode 15 (err -117) [ 78.537043][ T3375] tipc: Node number set to 2886997007 [ 78.561620][ T8911] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.577288][ T8929] tmpfs: Cannot enable swap on remount if it was disabled on first mount [ 78.612187][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.622853][ T8934] netlink: 'syz.2.2533': attribute type 3 has an invalid length. [ 78.680811][ T8944] loop0: detected capacity change from 0 to 512 [ 78.697734][ T8947] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2540'. [ 78.734190][ T8944] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.765132][ T8944] ext4 filesystem being mounted at /541/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.801356][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.832066][ T8966] loop2: detected capacity change from 0 to 512 [ 78.851417][ T8968] loop1: detected capacity change from 0 to 1024 [ 78.860291][ T8966] EXT4-fs: inline encryption not supported [ 78.873529][ T8966] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 78.897295][ T8966] EXT4-fs (loop2): 1 truncate cleaned up [ 78.913636][ T8966] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.914891][ T8968] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.962513][ T8983] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 78.989254][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.481951][ T11] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 79.515194][ T11] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 79.527712][ T11] EXT4-fs (loop1): This should not happen!! Data will be lost [ 79.527712][ T11] [ 79.537413][ T11] EXT4-fs (loop1): Total free blocks count 0 [ 79.543424][ T11] EXT4-fs (loop1): Free/Dirty block details [ 79.549426][ T11] EXT4-fs (loop1): free_blocks=68451041280 [ 79.555300][ T11] EXT4-fs (loop1): dirty_blocks=16384 [ 79.560677][ T11] EXT4-fs (loop1): Block reservation details [ 79.566802][ T11] EXT4-fs (loop1): i_reserved_data_blocks=1024 [ 79.635187][ T416] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 2052 with max blocks 2048 with error 28 [ 79.823258][ T9063] vcan0 speed is unknown, defaulting to 1000 [ 79.897836][ T9069] vcan0 speed is unknown, defaulting to 1000 [ 79.913834][ T9078] xt_TPROXY: Can be used only with -p tcp or -p udp [ 79.988253][ T9083] bond1: entered promiscuous mode [ 79.993405][ T9083] bond1: entered allmulticast mode [ 80.005121][ T9083] 8021q: adding VLAN 0 to HW filter on device bond1 [ 80.019885][ T9083] bond1 (unregistering): Released all slaves [ 80.049025][ T9092] netlink: 'syz.2.2606': attribute type 8 has an invalid length. [ 80.074073][ T9094] loop2: detected capacity change from 0 to 512 [ 80.085040][ T9094] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 80.101087][ T9094] EXT4-fs error (device loop2): ext4_orphan_get:1415: comm syz.2.2607: bad orphan inode 15 [ 80.112391][ T9094] ext4_test_bit(bit=14, block=18) = 1 [ 80.117782][ T9094] is_bad_inode(inode)=0 [ 80.122043][ T9094] NEXT_ORPHAN(inode)=1023 [ 80.126376][ T9094] max_ino=32 [ 80.129620][ T9094] i_nlink=0 [ 80.147311][ T9094] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2977: inode #15: comm syz.2.2607: corrupted xattr block 19: bad e_name length [ 80.171713][ T9094] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -117) [ 80.197822][ T9102] loop1: detected capacity change from 0 to 512 [ 80.200992][ T9094] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 80.222291][ T9094] ext2 filesystem being mounted at /471/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 80.244833][ T9102] EXT4-fs (loop1): orphan cleanup on readonly fs [ 80.254257][ T9102] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2611: bg 0: block 248: padding at end of block bitmap is not set [ 80.280994][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 80.283347][ T9110] SELinux: syz.3.2613 (9110) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 80.306921][ T9102] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.2611: Failed to acquire dquot type 1 [ 80.322452][ T9102] EXT4-fs (loop1): 1 truncate cleaned up [ 80.330346][ T9102] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 80.363777][ T3305] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.702302][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 80.702315][ T29] audit: type=1326 audit(2000000001.870:967): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b7bbcde9 code=0x7ffc0000 [ 80.739245][ T29] audit: type=1326 audit(2000000001.908:968): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=119 compat=0 ip=0x7fc5b7bbcde9 code=0x7ffc0000 [ 80.762623][ T29] audit: type=1326 audit(2000000001.908:969): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b7bbcde9 code=0x7ffc0000 [ 80.786299][ T29] audit: type=1326 audit(2000000001.908:970): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9168 comm="syz.2.2643" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc5b7bbcde9 code=0x7ffc0000 [ 80.935557][ T9193] netlink: 180900 bytes leftover after parsing attributes in process `syz.2.2653'. [ 80.945074][ T9193] netlink: zone id is out of range [ 80.950195][ T9193] netlink: zone id is out of range [ 80.951106][ T9187] bond3: entered promiscuous mode [ 80.956023][ T9193] netlink: zone id is out of range [ 80.960381][ T9187] bond3: entered allmulticast mode [ 80.965732][ T9193] netlink: zone id is out of range [ 80.972434][ T9187] 8021q: adding VLAN 0 to HW filter on device bond3 [ 80.994063][ T9193] netlink: set zone limit has 8 unknown bytes [ 80.994593][ T29] audit: type=1400 audit(2000000002.142:971): avc: denied { mount } for pid=9195 comm="syz.4.2654" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 81.031949][ T29] audit: type=1400 audit(2000000002.179:972): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 81.058260][ T9187] bond3 (unregistering): Released all slaves [ 81.136001][ T9204] loop0: detected capacity change from 0 to 8192 [ 81.180998][ T9208] netlink: 'syz.3.2661': attribute type 2 has an invalid length. [ 81.273958][ T9222] netlink: 172 bytes leftover after parsing attributes in process `syz.3.2669'. [ 81.338035][ T29] audit: type=1400 audit(2000000002.460:973): avc: denied { mount } for pid=9231 comm="syz.0.2674" name="/" dev="rpc_pipefs" ino=23117 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 81.361314][ T29] audit: type=1400 audit(2000000002.460:974): avc: denied { unmount } for pid=9231 comm="syz.0.2674" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:rpc_pipefs_t tclass=filesystem permissive=1 [ 81.390728][ T29] audit: type=1400 audit(2000000002.469:975): avc: denied { create } for pid=9233 comm="syz.4.2675" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_audit_socket permissive=1 [ 81.424637][ T29] audit: type=1326 audit(2000000002.553:976): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9243 comm="syz.3.2678" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f103527cde9 code=0x7ffc0000 [ 81.545540][ T9258] netlink: 'syz.2.2685': attribute type 29 has an invalid length. [ 81.628564][ T9274] bond2: entered promiscuous mode [ 81.633749][ T9274] bond2: entered allmulticast mode [ 81.654231][ T9274] 8021q: adding VLAN 0 to HW filter on device bond2 [ 81.678539][ T9274] bond2 (unregistering): Released all slaves [ 81.693729][ T9284] loop4: detected capacity change from 0 to 1024 [ 81.735782][ T9284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.799199][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.862207][ T9304] loop0: detected capacity change from 0 to 4096 [ 81.906577][ T9304] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.958186][ T3298] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.122673][ T9351] loop2: detected capacity change from 0 to 1024 [ 82.187244][ T9351] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.202613][ T9351] ext4 filesystem being mounted at /502/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 82.215859][ T9369] loop4: detected capacity change from 0 to 512 [ 82.227775][ T9351] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 82.260418][ T9369] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #15: comm syz.4.2737: casefold flag without casefold feature [ 82.263195][ T9373] __nla_validate_parse: 1 callbacks suppressed [ 82.263211][ T9373] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2738'. [ 82.274284][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.279278][ T9373] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2738'. [ 82.318107][ T9369] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2737: couldn't read orphan inode 15 (err -117) [ 82.334590][ T9377] loop1: detected capacity change from 0 to 128 [ 82.356999][ T9369] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.370891][ T9377] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 82.400088][ T9383] loop2: detected capacity change from 0 to 1024 [ 82.440158][ T9383] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.459037][ T3300] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.514375][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.575029][ T9412] tipc: Enabled bearer , priority 10 [ 82.625929][ T9420] vcan0 speed is unknown, defaulting to 1000 [ 82.661386][ T9427] xt_TPROXY: Can be used only with -p tcp or -p udp [ 82.751712][ T9439] loop1: detected capacity change from 0 to 2048 [ 82.800729][ T9439] Alternate GPT is invalid, using primary GPT. [ 82.807114][ T9439] loop1: p1 p2 p3 [ 82.885439][ T9457] loop0: detected capacity change from 0 to 128 [ 82.944181][ T9465] loop2: detected capacity change from 0 to 512 [ 82.987135][ T9465] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.007152][ T9465] ext4 filesystem being mounted at /509/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 83.031890][ T3311] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.276193][ T9520] netlink: 'syz.1.2807': attribute type 1 has an invalid length. [ 83.284179][ T9520] netlink: 'syz.1.2807': attribute type 1 has an invalid length. [ 83.314633][ T9527] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2810'. [ 83.526440][ T9552] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 83.535655][ T9552] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 83.628558][ T9562] loop1: detected capacity change from 0 to 512 [ 83.635105][ T9562] EXT4-fs: Ignoring removed oldalloc option [ 83.642806][ T9562] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 83.653772][ T9562] EXT4-fs (loop1): 1 truncate cleaned up [ 83.660112][ T9562] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.675222][ T9562] SELinux: Context : is not valid (left unmapped). [ 84.033245][ T9578] ipt_REJECT: ECHOREPLY no longer supported. [ 84.352796][ T9614] netlink: 'syz.2.2849': attribute type 4 has an invalid length. [ 84.360546][ T9614] netlink: 152 bytes leftover after parsing attributes in process `syz.2.2849'. [ 84.442876][ T9628] netlink: 44 bytes leftover after parsing attributes in process `syz.4.2855'. [ 84.442896][ T9628] netlink: 43 bytes leftover after parsing attributes in process `syz.4.2855'. [ 84.442912][ T9628] netlink: 'syz.4.2855': attribute type 5 has an invalid length. [ 84.443012][ T9628] netlink: 43 bytes leftover after parsing attributes in process `syz.4.2855'. [ 84.619437][ T9654] netlink: 40 bytes leftover after parsing attributes in process `syz.3.2869'. [ 84.694544][ T9662] netlink: 87 bytes leftover after parsing attributes in process `syz.3.2873'. [ 84.740554][ T9670] tipc: Enabling of bearer rejected, failed to enable media [ 84.781295][ T9676] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2881'. [ 84.790400][ T9676] netlink: 'syz.3.2881': attribute type 19 has an invalid length. [ 84.859521][ T9688] loop1: detected capacity change from 0 to 1024 [ 84.910118][ T9694] vhci_hcd: invalid port number 15 [ 84.915470][ T9694] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 84.925342][ T9688] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.991049][ T9688] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.2887: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 85.017412][ T9688] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.2887: couldn't read orphan inode 11 (err -117) [ 85.062724][ T9709] infiniband syz1: set active [ 85.067424][ T9709] infiniband syz1: added bond_slave_1 [ 85.084871][ T9688] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2887: Invalid block bitmap block 0 in block_group 0 [ 85.107174][ T9688] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.2887: Failed to acquire dquot type 0 [ 85.111797][ T9709] RDS/IB: syz1: added [ 85.136785][ T9709] smc: adding ib device syz1 with port count 1 [ 85.144993][ T9709] smc: ib device syz1 port 1 has pnetid SYZ (user defined) [ 85.198932][ T376] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:5: Failed to release dquot type 0 [ 85.201579][ T9726] vcan0 speed is unknown, defaulting to 1000 [ 85.276454][ T9742] option changes via remount are deprecated (pid=9741 comm=syz.4.2910) [ 85.345233][ T9744] random: crng reseeded on system resumption [ 85.375557][ T9752] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744073709034107) [ 85.386304][ T9752] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 85.808558][ T9802] loop4: detected capacity change from 0 to 512 [ 85.843184][ T9802] ext4 filesystem being mounted at /572/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.971706][ T9834] SELinux: Context system_u:object_r:crond_var_run_t:s0 is not valid (left unmapped). [ 86.031151][ T9845] loop0: detected capacity change from 0 to 512 [ 86.041834][ T9845] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 86.056776][ T9845] EXT4-fs (loop0): 1 truncate cleaned up [ 86.170898][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 86.170913][ T29] audit: type=1400 audit(2000000006.996:1026): avc: denied { connect } for pid=9867 comm="syz.0.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 86.204157][ T29] audit: type=1400 audit(2000000007.024:1027): avc: denied { read } for pid=9867 comm="syz.0.2969" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 86.235052][ T29] audit: type=1400 audit(2000000007.043:1028): avc: denied { setopt } for pid=9873 comm="syz.2.2973" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 86.271340][ T9877] loop0: detected capacity change from 0 to 1024 [ 86.288382][ T3000] ================================================================== [ 86.296482][ T3000] BUG: KCSAN: data-race in __filemap_add_folio / filemap_write_and_wait_range [ 86.305363][ T3000] [ 86.307683][ T3000] read-write to 0xffff8881004c0bb0 of 8 bytes by task 9877 on cpu 0: [ 86.315740][ T3000] __filemap_add_folio+0x430/0x6f0 [ 86.320855][ T3000] filemap_add_folio+0x9c/0x1b0 [ 86.325721][ T3000] __filemap_get_folio+0x32f/0x630 [ 86.330841][ T3000] bdev_getblk+0x173/0x3b0 [ 86.335260][ T3000] __ext4_sb_bread_gfp+0x46/0x180 [ 86.340291][ T3000] ext4_fill_super+0x460/0x3650 [ 86.345156][ T3000] get_tree_bdev_flags+0x29f/0x310 [ 86.350288][ T3000] get_tree_bdev+0x1f/0x30 [ 86.353151][ T9877] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 86.354705][ T3000] ext4_get_tree+0x1c/0x30 [ 86.367761][ T9877] JBD2: no valid journal superblock found [ 86.369242][ T3000] vfs_get_tree+0x56/0x1e0 [ 86.369266][ T3000] do_new_mount+0x227/0x690 [ 86.369286][ T3000] path_mount+0x49b/0xb30 [ 86.369304][ T3000] __se_sys_mount+0x27f/0x2d0 [ 86.375040][ T9877] EXT4-fs (loop0): Could not load journal inode [ 86.379408][ T3000] __x64_sys_mount+0x67/0x80 [ 86.379436][ T3000] x64_sys_call+0x2c84/0x2dc0 [ 86.379464][ T3000] do_syscall_64+0xc9/0x1c0 [ 86.412859][ T3000] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.418751][ T3000] [ 86.421063][ T3000] read to 0xffff8881004c0bb0 of 8 bytes by task 3000 on cpu 1: [ 86.428593][ T3000] filemap_write_and_wait_range+0x59/0x360 [ 86.434401][ T3000] bdev_release+0xea/0x420 [ 86.438900][ T3000] blkdev_release+0x15/0x20 [ 86.443400][ T3000] __fput+0x2ac/0x640 [ 86.447382][ T3000] __fput_sync+0x96/0xc0 [ 86.451629][ T3000] __x64_sys_close+0x55/0xe0 [ 86.456223][ T3000] x64_sys_call+0x266c/0x2dc0 [ 86.460897][ T3000] do_syscall_64+0xc9/0x1c0 [ 86.465404][ T3000] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 86.471300][ T3000] [ 86.473616][ T3000] value changed: 0x0000000000000000 -> 0x0000000000000001 [ 86.481132][ T3000] [ 86.483446][ T3000] Reported by Kernel Concurrency Sanitizer on: [ 86.489583][ T3000] CPU: 1 UID: 0 PID: 3000 Comm: udevd Not tainted 6.14.0-rc2-syzkaller-00039-g09fbf3d50205 #0 [ 86.499819][ T3000] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 86.509872][ T3000] ================================================================== [ 86.540790][ T29] audit: type=1400 audit(2000000007.324:1029): avc: denied { write } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.562413][ T29] audit: type=1400 audit(2000000007.324:1030): avc: denied { remove_name } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.585066][ T29] audit: type=1400 audit(2000000007.324:1031): avc: denied { rename } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=6 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 86.607375][ T29] audit: type=1400 audit(2000000007.324:1032): avc: denied { add_name } for pid=2982 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 86.629992][ T29] audit: type=1400 audit(2000000007.324:1033): avc: denied { unlink } for pid=2982 comm="syslogd" name="messages.0" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 86.652491][ T29] audit: type=1400 audit(2000000007.324:1034): avc: denied { create } for pid=2982 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1