last executing test programs: 30.215742618s ago: executing program 3 (id=4): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 29.992819431s ago: executing program 5 (id=6): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 426.296104ms ago: executing program 4 (id=1145): mount(0x0, &(0x7f0000000240)='.\x00', &(0x7f00000000c0)='nfs\x00', 0x0, 0x0) 370.172135ms ago: executing program 4 (id=1150): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000340)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000002d0301000000000095000000000000006926000000000000bf67000000000000150600000fff070067060000200000006a0200000ee60000bf050000000000003d350000000000006507000002000000070700004a0000000f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383caf56b8c2b84a8d09535a157f9005bd38addaa65b925cd3ded25b8b9e2a095d2c51ef45c5588ec78c7f32946b17cecfe54c53ab530c58b67851b7e0e82452a083b98a6aa7664012d42961e1445ce83def332233b081df18961d6822d133bf72a4de1cc0800004537fc211576846ac629d1d93265ba474580047a9dc88de358ce795731891a2031de4e09740c64e5bb6f991ed4785a9773a433e0db9c1a7d4ab9d658ce9cfdb4db3bed62bcb2bc91ddcdfac2e6d4421c49fb6641cbf56914e76702f673b586c767030090a3967093b000e3806f825f1d0da2a304e06543b56d35235d78b7a7fe912971aab876022e96f5143b6234f5a6b701690b07fb664a44e22b72e843e7cf55f394cf75d1cd3ee79a25fb98cc45b3fde43e42e150d4a2fddd9a976774"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, 0x0, 0xffcf, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 361.006855ms ago: executing program 2 (id=1152): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x5, [@enum={0x1, 0x1, 0x0, 0x6, 0x4, [{0x2, 0xba23}]}]}, {0x0, [0x5f, 0x2e, 0x31]}}, &(0x7f0000000200)=""/156, 0x31, 0x9c, 0x1, 0x1000, 0x0, @void, @value}, 0x1f) 341.182406ms ago: executing program 1 (id=1153): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0xa, [@struct={0x8, 0x2, 0x0, 0xf, 0x0, 0xffffffff, [{0xe, 0x0, 0x3}, {0x7, 0x3, 0xfffffffd}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e]}}, 0x0, 0x46, 0x0, 0x6, 0x0, 0x0, @void, @value}, 0x28) 294.502176ms ago: executing program 0 (id=1154): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x10840, &(0x7f0000000100)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {@shortname_winnt}, {@shortname_win95}, {@uni_xlate}, {@fat=@showexec}, {@shortname_winnt}, {@shortname_win95}, {@numtail}, {@rodir}, {@numtail}, {@shortname_mixed}, {@fat=@nfs_nostale_ro}]}, 0x1, 0x26c, &(0x7f0000000340)="$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") 294.184716ms ago: executing program 4 (id=1155): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x73, 0x11, 0x35}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0xb7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x70) 294.116016ms ago: executing program 6 (id=1156): syz_emit_ethernet(0x36, &(0x7f0000000240)={@local, @random="b0c942034375", @void, {@ipv4={0x8864, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x22, 0x0, 0x0, 0x6, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 294.048706ms ago: executing program 2 (id=1157): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) 293.956206ms ago: executing program 1 (id=1158): bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000640)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x2}]}, @restrict={0x0, 0x0, 0x0, 0xb, 0x2}]}}, 0x0, 0x3a, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) 256.821636ms ago: executing program 6 (id=1159): bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x3, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="660a00000000000061116d000000000085000000d100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 251.730537ms ago: executing program 1 (id=1160): syz_emit_ethernet(0x7e, &(0x7f0000000000)={@broadcast, @random="6c7621d7cc94", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "fec000", 0x48, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @pkt_toobig={0x2, 0x0, 0x0, 0x0, {0x0, 0x6, "98a350", 0x0, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x2}, @private1, [@hopopts={0x11}], "fafb17c103001c193eb4c625f48ce6b9"}}}}}}}, 0x0) 218.285237ms ago: executing program 4 (id=1161): syz_read_part_table(0x5a6, &(0x7f0000000b40)="$eJzs071LZFcYB+D3XlZmm43LsrDFEljIsNVkF0yxW8wUi8wO06wSErGwDljEQrCwkBlGaz/+AcUvEBuxn1KcgEQyNpEpg3VAsbG6QbxCkGnyZTB5nubCe973nnP43Rs8aGn8mmVZEhFZ4Y9Pf7tb/Vh/Nfrh628ikpiIiM9+qv98vZLkHbdv3Y/k0e8n64Wh7vrR8EVkWXbSKW6meb2dRjQj4vtftgb/4tX4H9irHA7OL0zXFmcrk6e1uWaWRPXlUnVq5d1GuTH2ojyef1jttN900vyb9z8rdt9vH2cj56tP3gx0ulePb/tKtz9E9D0ID9Td/Neet3qtq0+vd2belp71DhrLee6Xyb99UgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4L9ur3I4OL8wXVucrUye1ubOvvruy+rLperUyruNcmPsRXk8velrp/ezf7H7fvs4GzlfffJmoBPp0A95XynpM7z26J85FPfmbv5rz1u91tWn1zszb0vPegeN5Tz3y375AwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD0Uf1YfzX64fPHEUlMRMRw+nTrup4VbtaTvG8/f47k9XphqLt+NHyx+/THL046xc3RvN5OI5oRMXDvN+HP+C0AAP//Zq2Fog==") 218.118067ms ago: executing program 2 (id=1162): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000940)={0x1, 0x2, &(0x7f0000000140)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x1, 0x48}, @exit], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 217.611237ms ago: executing program 0 (id=1163): syz_emit_ethernet(0x3b6, &(0x7f00000003c0)={@multicast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "160dca", 0x380, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x80, [{0x0, 0xa, "a78ce54006598080a8030037004023493b87aafaffffffffffffff23732472eefa45ad96579269748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c15b37adac15084dbaf736b41e5af1802"}, {0x0, 0x1, '\x00'/12}, {0x18, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92324a7051e460a13ddde25a5b85b9d930914625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c41bc943afcb84619755403946b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d25551c2d9ebfc5dfc5a2a501b7e483de3f808895c5f4a1a2367bc591dd8b094822ff0dea07c9a1f643c822a18b79f7c5eba31fb68b2d734a6671e27182aee96f24a4a5cf390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba42399907ccd0a562db212baa39eb8164e240069f656d3a05fecf894222a141123f5ac010000000000000090aa235a670670ffc5dc49dfb58d00000000000000"}, {0x18, 0xb, "17dcea46805d4809c20547406b18901b0aeff04c0300f3c75dc2d227a83b89483b1084743475671545e65eb2e9ac946a3f0e2bc4619f91394c02bcfbbb7d71138537d68e2d2c6393a9f3becd1a9f51a948b5b303f4f003"}, {0x21, 0x7, "f50000000000020000007c373d42487f35ac420002000000000000000000000000000088790015ca837400"/55}, {0x0, 0x14, "5e14f0e7e72d42cfb3f27fafb60845f90b6dfc2e37bc87c6905bbc94d33e1ea71a28105f543e868a8a53b360a9d33e2b1e26eb1d18065daa7628cf9ef083611c9f6ae2e1eb3d8bf9c6ab2642c4808288e62afbf03269f1f98aea6ab3beb5fdc5fdaabc2c676d8800871a6aa54155dea2d995cb22c9924e0ad38c6967052cc7786d779b8353aac33a57d79b05613a12328f61129017fa632dbf04542188b196e213408c"}, {0x3, 0x5, "d5170000dce9674a36da018dff16e70b8b14c4b7a94fe18e88605aa6be1a02a326a6bce65f81ed"}]}}}}}}, 0x0) 146.469028ms ago: executing program 6 (id=1164): syz_emit_ethernet(0x42, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x8, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local, {[@timestamp_prespec={0x44, 0xc, 0xbe, 0x3, 0x0, [{@local}]}]}}, {{0x0, 0x4001, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}, 0x0) 146.208318ms ago: executing program 1 (id=1165): clock_gettime(0x2, &(0x7f0000000480)) 146.032358ms ago: executing program 0 (id=1166): fsopen(&(0x7f0000000040)='sockfs\x00', 0x0) 145.835098ms ago: executing program 2 (id=1167): bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffd2, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x48) 132.162218ms ago: executing program 6 (id=1168): syz_emit_ethernet(0x76, &(0x7f0000000ac0)={@random="09c9849d490f", @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "ced920", 0x40, 0x3a, 0x0, @remote, @mcast2, {[], @time_exceed={0x3, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "b3a21a", 0x0, 0x0, 0x0, @dev, @private0, [@dstopts={0x84}], "83098ece0f967fda"}}}}}}}, 0x0) 129.753008ms ago: executing program 4 (id=1169): unlinkat(0xffffffffffffffff, 0x0, 0x200) 82.462039ms ago: executing program 1 (id=1170): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0xb, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020732500000000002020207b1af8ff00000000bfa100000000000007030000f8ffffffb7020000080000008702000000000000850000008c00000095"], &(0x7f0000000040)='GPL\x00', 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) 82.279089ms ago: executing program 0 (id=1171): syz_emit_ethernet(0xae, &(0x7f0000000400)={@local, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "6410a6", 0x78, 0x0, 0x0, @ipv4, @local, {[@dstopts={0x2, 0xe, '\x00', [@ra={0x5, 0x2, 0x8}, @generic={0x3, 0x6a, "c191c3269d8826dfa056aca02a19b6060ca0daaeafda23367c55f49c7d17f2ccd36a14f0797791fbe97d31c2d5c420e920a68fac20c84cae1986172510c23f2a3cec68e3e86667b7bf2f7a8a5dc0ea5e9c63a4a63da468abf248363ed8f3df4d17d3daa32111d26efe9e"}]}]}}}}}, 0x0) 79.028819ms ago: executing program 6 (id=1172): request_key(&(0x7f0000001000)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0) 66.192039ms ago: executing program 4 (id=1173): syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000000)='./file0\x00', 0x2808409, &(0x7f0000000180)=ANY=[], 0x1, 0x29a, &(0x7f0000000680)="$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") 58.829019ms ago: executing program 0 (id=1174): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000006000000040000000000008e"], 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) 6.50985ms ago: executing program 2 (id=1175): socket(0x1d, 0x2, 0x1) 6.36979ms ago: executing program 1 (id=1176): lsetxattr$system_posix_acl(&(0x7f00000001c0)='.\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f00000000c0)={{}, {}, [], {0x2}, [], {0x2}, {0x2, 0x2}}, 0x24, 0x0) 6.15191ms ago: executing program 6 (id=1177): syz_emit_ethernet(0x7a, &(0x7f0000000480)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1}, {0x0, 0x17c1, 0x58, 0x0, @gue={{0x2, 0x0, 0x1, 0x5, 0x100, @val=0x80}, "957bc403cd7a39a54ae83e8f5cd142e2c6cda19954a722fca4cb4d8bd97b70dc73a2917fcdbf344d3c3f1fd705ff6e036853eda1e5f415a737fdb8b7b064dda416311e2cd14965a1"}}}}}}, 0x0) 6.05757ms ago: executing program 0 (id=1178): keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, 0x0, 0x0) 0s ago: executing program 2 (id=1179): syz_open_dev$vcsn(&(0x7f0000000180), 0x8, 0x642) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.165' (ED25519) to the list of known hosts. [ 28.604186][ T29] audit: type=1400 audit(1745556750.119:82): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=1925 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 28.605228][ T3293] cgroup: Unknown subsys name 'net' [ 28.627021][ T29] audit: type=1400 audit(1745556750.119:83): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.654449][ T29] audit: type=1400 audit(1745556750.149:84): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 28.906790][ T3293] cgroup: Unknown subsys name 'cpuset' [ 28.913058][ T3293] cgroup: Unknown subsys name 'rlimit' [ 29.044020][ T29] audit: type=1400 audit(1745556750.559:85): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 29.067341][ T29] audit: type=1400 audit(1745556750.559:86): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.087835][ T29] audit: type=1400 audit(1745556750.559:87): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.108314][ T29] audit: type=1400 audit(1745556750.559:88): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 29.115955][ T3295] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 29.128820][ T29] audit: type=1400 audit(1745556750.559:89): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 29.162200][ T29] audit: type=1400 audit(1745556750.559:90): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 29.185549][ T29] audit: type=1400 audit(1745556750.659:91): avc: denied { relabelto } for pid=3295 comm="mkswap" name="swap-file" dev="sda1" ino=1928 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 29.218907][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 30.169167][ T3306] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 34.773694][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 34.773710][ T29] audit: type=1400 audit(1745556756.289:121): avc: denied { sys_module } for pid=3364 comm="syz-executor" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 35.167517][ T3364] chnl_net:caif_netlink_parms(): no params data found [ 35.187241][ T3366] chnl_net:caif_netlink_parms(): no params data found [ 35.224480][ T3369] chnl_net:caif_netlink_parms(): no params data found [ 35.347593][ T3364] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.354697][ T3364] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.361963][ T3364] bridge_slave_0: entered allmulticast mode [ 35.368618][ T3364] bridge_slave_0: entered promiscuous mode [ 35.377366][ T3366] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.384531][ T3366] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.391737][ T3366] bridge_slave_0: entered allmulticast mode [ 35.398197][ T3366] bridge_slave_0: entered promiscuous mode [ 35.404689][ T3372] chnl_net:caif_netlink_parms(): no params data found [ 35.418584][ T3364] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.425658][ T3364] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.432832][ T3364] bridge_slave_1: entered allmulticast mode [ 35.439291][ T3364] bridge_slave_1: entered promiscuous mode [ 35.450273][ T3366] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.457447][ T3366] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.464623][ T3366] bridge_slave_1: entered allmulticast mode [ 35.471041][ T3366] bridge_slave_1: entered promiscuous mode [ 35.498001][ T3369] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.505079][ T3369] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.513105][ T3369] bridge_slave_0: entered allmulticast mode [ 35.519570][ T3369] bridge_slave_0: entered promiscuous mode [ 35.526174][ T3381] chnl_net:caif_netlink_parms(): no params data found [ 35.535940][ T3364] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.554885][ T3369] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.562055][ T3369] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.569487][ T3369] bridge_slave_1: entered allmulticast mode [ 35.576353][ T3369] bridge_slave_1: entered promiscuous mode [ 35.583891][ T3364] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.599660][ T3366] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.612332][ T3366] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.647701][ T3369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 35.668474][ T3364] team0: Port device team_slave_0 added [ 35.682225][ T3369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 35.692063][ T3366] team0: Port device team_slave_0 added [ 35.698971][ T3366] team0: Port device team_slave_1 added [ 35.705189][ T3364] team0: Port device team_slave_1 added [ 35.746311][ T3372] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.753463][ T3372] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.760842][ T3372] bridge_slave_0: entered allmulticast mode [ 35.767348][ T3372] bridge_slave_0: entered promiscuous mode [ 35.784550][ T3364] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.791571][ T3364] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.817867][ T3364] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.833711][ T3372] bridge0: port 2(bridge_slave_1) entered blocking state [ 35.840833][ T3372] bridge0: port 2(bridge_slave_1) entered disabled state [ 35.847991][ T3372] bridge_slave_1: entered allmulticast mode [ 35.854424][ T3372] bridge_slave_1: entered promiscuous mode [ 35.861173][ T3369] team0: Port device team_slave_0 added [ 35.867146][ T3366] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 35.874256][ T3366] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.900192][ T3366] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 35.911358][ T3364] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 35.918355][ T3364] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 35.944426][ T3364] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 35.955265][ T3381] bridge0: port 1(bridge_slave_0) entered blocking state [ 35.962433][ T3381] bridge0: port 1(bridge_slave_0) entered disabled state [ 35.969620][ T3381] bridge_slave_0: entered allmulticast mode [ 35.975977][ T3381] bridge_slave_0: entered promiscuous mode [ 35.988404][ T3369] team0: Port device team_slave_1 added [ 35.994423][ T3366] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.001398][ T3366] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.027305][ T3366] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.043336][ T3381] bridge0: port 2(bridge_slave_1) entered blocking state [ 36.050531][ T3381] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.058100][ T3381] bridge_slave_1: entered allmulticast mode [ 36.064418][ T3381] bridge_slave_1: entered promiscuous mode [ 36.088001][ T3372] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.103760][ T3369] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.110896][ T3369] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.136918][ T3369] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.158354][ T3372] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.168724][ T3381] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 36.194786][ T3369] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.201939][ T3369] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.228055][ T3369] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.249548][ T3381] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 36.261164][ T3364] hsr_slave_0: entered promiscuous mode [ 36.268485][ T3364] hsr_slave_1: entered promiscuous mode [ 36.279280][ T3366] hsr_slave_0: entered promiscuous mode [ 36.285402][ T3366] hsr_slave_1: entered promiscuous mode [ 36.291356][ T3366] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.298972][ T3366] Cannot create hsr debugfs directory [ 36.326207][ T3372] team0: Port device team_slave_0 added [ 36.342813][ T3381] team0: Port device team_slave_0 added [ 36.349660][ T3381] team0: Port device team_slave_1 added [ 36.361095][ T3372] team0: Port device team_slave_1 added [ 36.374018][ T3369] hsr_slave_0: entered promiscuous mode [ 36.380333][ T3369] hsr_slave_1: entered promiscuous mode [ 36.386484][ T3369] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.394059][ T3369] Cannot create hsr debugfs directory [ 36.415539][ T3381] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.422716][ T3381] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.448885][ T3381] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.465695][ T3372] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 36.472749][ T3372] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.498705][ T3372] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 36.510277][ T3372] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.517298][ T3372] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.543233][ T3372] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.561850][ T3381] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 36.568834][ T3381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 36.594780][ T3381] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 36.595634][ T29] audit: type=1400 audit(1745556758.109:122): avc: denied { remove_name } for pid=2986 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 36.627904][ T29] audit: type=1400 audit(1745556758.109:123): avc: denied { rename } for pid=2986 comm="syslogd" name="messages" dev="tmpfs" ino=2 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.650106][ T29] audit: type=1400 audit(1745556758.109:124): avc: denied { create } for pid=2986 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 36.718027][ T3372] hsr_slave_0: entered promiscuous mode [ 36.724131][ T3372] hsr_slave_1: entered promiscuous mode [ 36.730100][ T3372] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.737840][ T3372] Cannot create hsr debugfs directory [ 36.796423][ T3381] hsr_slave_0: entered promiscuous mode [ 36.802474][ T3381] hsr_slave_1: entered promiscuous mode [ 36.808483][ T3381] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 36.816072][ T3381] Cannot create hsr debugfs directory [ 36.913526][ T3364] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 36.922526][ T3364] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 36.940656][ T3364] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 36.951585][ T3364] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 36.986201][ T3366] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 36.998602][ T3366] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 37.010118][ T3366] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 37.019094][ T3366] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 37.044336][ T3369] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 37.053307][ T3369] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 37.067604][ T3369] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 37.078603][ T3369] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 37.118155][ T3372] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 37.129731][ T3372] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 37.145797][ T3372] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 37.155143][ T3372] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 37.172266][ T3364] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.194509][ T3364] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.206410][ T3381] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 37.215282][ T3381] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 37.224405][ T3381] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 37.234351][ T3381] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 37.257292][ T2268] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.264362][ T2268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.284269][ T3366] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.293795][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.300954][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.329935][ T3369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.350229][ T3366] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.359974][ T3364] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 37.370492][ T3364] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.387393][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.394445][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.410586][ T2268] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.417695][ T2268] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.444339][ T3369] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.482509][ T2268] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.489612][ T2268] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.499867][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.506999][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.519936][ T3381] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.538593][ T3381] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.550607][ T3372] 8021q: adding VLAN 0 to HW filter on device bond0 [ 37.560144][ T3364] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.583811][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.590943][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.599652][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.606854][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.617660][ T3372] 8021q: adding VLAN 0 to HW filter on device team0 [ 37.633477][ T1470] bridge0: port 1(bridge_slave_0) entered blocking state [ 37.640783][ T1470] bridge0: port 1(bridge_slave_0) entered forwarding state [ 37.656086][ T37] bridge0: port 2(bridge_slave_1) entered blocking state [ 37.663173][ T37] bridge0: port 2(bridge_slave_1) entered forwarding state [ 37.680387][ T3369] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.713467][ T3381] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 37.736949][ T3366] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.779101][ T3364] veth0_vlan: entered promiscuous mode [ 37.804701][ T3364] veth1_vlan: entered promiscuous mode [ 37.827432][ T3381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.856891][ T3364] veth0_macvtap: entered promiscuous mode [ 37.864222][ T3364] veth1_macvtap: entered promiscuous mode [ 37.883039][ T3372] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.902898][ T3364] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 37.924419][ T3369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 37.939995][ T3364] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 37.958143][ T3366] veth0_vlan: entered promiscuous mode [ 37.974251][ T3364] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.983104][ T3364] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 37.991823][ T3364] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.000635][ T3364] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.014335][ T3366] veth1_vlan: entered promiscuous mode [ 38.067410][ T3366] veth0_macvtap: entered promiscuous mode [ 38.074694][ T3366] veth1_macvtap: entered promiscuous mode [ 38.118723][ T3366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.129359][ T3366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.143122][ T3366] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.150679][ T29] audit: type=1400 audit(1745556759.659:125): avc: denied { prog_load } for pid=3502 comm="syz.2.37" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 38.169645][ T29] audit: type=1400 audit(1745556759.659:126): avc: denied { bpf } for pid=3502 comm="syz.2.37" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 38.190104][ T29] audit: type=1400 audit(1745556759.659:127): avc: denied { perfmon } for pid=3502 comm="syz.2.37" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 38.213319][ T3366] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.223833][ T3366] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.234806][ T3366] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.250438][ T3366] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.259353][ T3366] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.268164][ T3366] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.276926][ T3366] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.305042][ T3372] veth0_vlan: entered promiscuous mode [ 38.325837][ T3372] veth1_vlan: entered promiscuous mode [ 38.356918][ T3381] veth0_vlan: entered promiscuous mode [ 38.381139][ T3372] veth0_macvtap: entered promiscuous mode [ 38.389233][ T29] audit: type=1400 audit(1745556759.899:128): avc: denied { prog_run } for pid=3521 comm="syz.2.45" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 38.411833][ T3372] veth1_macvtap: entered promiscuous mode [ 38.418911][ T3381] veth1_vlan: entered promiscuous mode [ 38.428605][ T3525] loop2: detected capacity change from 0 to 2048 [ 38.445766][ T3369] veth0_vlan: entered promiscuous mode [ 38.454502][ T3372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.464991][ T3372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.474860][ T3372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.485410][ T3372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.496761][ T3372] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.500703][ T3525] EXT4-fs (loop2): failed to initialize system zone (-117) [ 38.513102][ T3525] EXT4-fs (loop2): mount failed [ 38.513260][ T3381] veth0_macvtap: entered promiscuous mode [ 38.531443][ T3372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.541977][ T3372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.551951][ T3372] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.562436][ T3372] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.594250][ T3372] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.603216][ T3369] veth1_vlan: entered promiscuous mode [ 38.623982][ T29] audit: type=1400 audit(1745556760.139:129): avc: denied { write } for pid=3534 comm="syz.2.49" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.638673][ T3537] loop1: detected capacity change from 0 to 1024 [ 38.646677][ T29] audit: type=1400 audit(1745556760.139:130): avc: denied { open } for pid=3534 comm="syz.2.49" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 38.666996][ T3537] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 38.684178][ T3381] veth1_macvtap: entered promiscuous mode [ 38.687071][ T3537] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 38.698473][ T3381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.702745][ T3537] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (23579!=20869) [ 38.712885][ T3381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.712898][ T3381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.712912][ T3381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.712924][ T3381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 38.712936][ T3381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.713746][ T3381] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 38.783423][ T3537] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: inode #2: comm syz.1.50: iget: special inode unallocated [ 38.797606][ T3537] EXT4-fs (loop1): no journal found [ 38.809019][ T3372] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.817818][ T3372] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.826662][ T3372] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.835441][ T3372] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.856732][ T3381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.867301][ T3381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.877158][ T3381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.887640][ T3381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.897644][ T3381] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 38.908173][ T3381] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 38.919885][ T3381] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 38.931906][ T3369] veth0_macvtap: entered promiscuous mode [ 38.951467][ T3369] veth1_macvtap: entered promiscuous mode [ 38.960162][ T3381] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.969134][ T3381] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.978157][ T3381] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.986917][ T3381] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.026988][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.037512][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.047369][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.057954][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.068208][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.078721][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.088948][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 39.099619][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.112119][ T3369] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 39.137544][ T3555] loop2: detected capacity change from 0 to 1764 [ 39.145020][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.150459][ T3555] iso9660: Bad value for 'uid' [ 39.155637][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.160348][ T3555] iso9660: Bad value for 'uid' [ 39.170129][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.185599][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.195640][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.206115][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.216366][ T3369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 39.226853][ T3369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 39.244409][ T3369] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 39.264046][ T3369] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.272987][ T3369] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.281857][ T3369] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.290750][ T3369] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 39.346850][ T3565] loop6: detected capacity change from 0 to 128 [ 39.357186][ T3571] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 39.363740][ T3571] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 39.371273][ T3571] vhci_hcd vhci_hcd.0: Device attached [ 39.423977][ T3573] vhci_hcd: connection closed [ 39.424218][ T294] vhci_hcd: stop threads [ 39.433401][ T294] vhci_hcd: release socket [ 39.437891][ T294] vhci_hcd: disconnect device [ 39.536433][ T3591] loop1: detected capacity change from 0 to 256 [ 39.584784][ T3591] FAT-fs (loop1): bogus logical sector size 0 [ 39.591099][ T3591] FAT-fs (loop1): Can't find a valid FAT filesystem [ 39.816802][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 39.816902][ T29] audit: type=1400 audit(1745556761.339:138): avc: denied { allowed } for pid=3632 comm="syz.6.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 39.859408][ T29] audit: type=1400 audit(1745556761.339:139): avc: denied { sqpoll } for pid=3632 comm="syz.6.92" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 39.878622][ T29] audit: type=1400 audit(1745556761.339:140): avc: denied { create } for pid=3632 comm="syz.6.92" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 40.007620][ T3659] mmap: syz.4.106 (3659) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 40.099432][ T3671] loop2: detected capacity change from 0 to 256 [ 40.111301][ T3674] loop4: detected capacity change from 0 to 512 [ 40.139184][ T3674] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 40.227042][ T29] audit: type=1400 audit(1745556761.739:141): avc: denied { setattr } for pid=3690 comm="syz.4.121" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 40.479056][ T29] audit: type=1400 audit(1745556761.989:142): avc: denied { map_read map_write } for pid=3709 comm="syz.4.131" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 40.542366][ T29] audit: type=1400 audit(1745556762.029:143): avc: denied { create } for pid=3726 comm="syz.2.138" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 40.578063][ T3734] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 40.599238][ T3734] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 40.615546][ T29] audit: type=1400 audit(1745556762.099:144): avc: denied { read write } for pid=3731 comm="syz.6.143" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.639122][ T29] audit: type=1400 audit(1745556762.099:145): avc: denied { open } for pid=3731 comm="syz.6.143" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.662545][ T29] audit: type=1400 audit(1745556762.099:146): avc: denied { ioctl } for pid=3731 comm="syz.6.143" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 40.759775][ T3749] loop4: detected capacity change from 0 to 2048 [ 40.909453][ T3766] loop2: detected capacity change from 0 to 512 [ 40.917410][ T3766] EXT4-fs: Ignoring removed oldalloc option [ 40.934258][ T3766] EXT4-fs error (device loop2): ext4_xattr_inode_iget:442: comm syz.2.158: error while reading EA inode 32 err=-116 [ 40.966039][ T3766] EXT4-fs (loop2): Remounting filesystem read-only [ 40.972753][ T3766] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 40.985773][ T3766] EXT4-fs warning (device loop2): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 40.996586][ T3766] EXT4-fs (loop2): 1 orphan inode deleted [ 41.002760][ T3766] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.015528][ T29] audit: type=1400 audit(1745556762.529:147): avc: denied { mount } for pid=3765 comm="syz.2.158" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 41.051071][ T3364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.278457][ T3816] cgroup: Need name or subsystem set [ 41.331367][ T3825] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 41.405555][ T3836] loop2: detected capacity change from 0 to 1024 [ 41.415712][ T3836] ======================================================= [ 41.415712][ T3836] WARNING: The mand mount option has been deprecated and [ 41.415712][ T3836] and is ignored by this kernel. Remove the mand [ 41.415712][ T3836] option from the mount to silence this warning. [ 41.415712][ T3836] ======================================================= [ 41.474781][ T3836] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 41.698151][ T3873] cgroup: Unknown subsys name '¬§@﬽æì¦4*oäÂÒ£hÓîºoþüíUÜ' [ 41.749930][ T3882] loop0: detected capacity change from 0 to 1024 [ 41.761160][ T3885] loop2: detected capacity change from 0 to 128 [ 41.766554][ T3882] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 41.780200][ T3885] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 41.796628][ T3885] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 41.815610][ T3882] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 41.846729][ T3882] EXT4-fs (loop0): orphan cleanup on readonly fs [ 41.862593][ T3882] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 41.881738][ T3882] EXT4-fs (loop0): Remounting filesystem read-only [ 41.893221][ T3882] EXT4-fs (loop0): 1 orphan inode deleted [ 41.913955][ T3902] No source specified [ 41.923150][ T3882] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.953406][ T3903] loop1: detected capacity change from 0 to 1764 [ 41.962357][ T3882] syz.0.214 (3882) used greatest stack depth: 9680 bytes left [ 41.982604][ T3372] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.210489][ T3938] loop1: detected capacity change from 0 to 512 [ 42.219257][ T3938] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 42.262704][ T3938] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 42.272543][ T3938] EXT4-fs (loop1): group descriptors corrupted! [ 42.324272][ T3956] loop6: detected capacity change from 0 to 128 [ 42.336243][ T3956] FAT-fs (loop6): bogus number of reserved sectors [ 42.342879][ T3956] FAT-fs (loop6): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 42.352360][ T3956] FAT-fs (loop6): Can't find a valid FAT filesystem [ 42.422692][ T3955] loop4: detected capacity change from 0 to 8192 [ 42.476119][ T3955] loop4: p1 p2 p4 [ 42.479927][ T3955] loop4: p1 start 1074790144 is beyond EOD, truncated [ 42.524266][ T3955] loop4: p4 size 81920 extends beyond EOD, truncated [ 42.700377][ T3982] loop1: detected capacity change from 0 to 8192 [ 42.771141][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 42.771503][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 42.812289][ T4024] loop2: detected capacity change from 0 to 1024 [ 42.818767][ T3686] loop1: p1 p2 p3 p4 [ 42.828822][ T4026] loop0: detected capacity change from 0 to 164 [ 42.839226][ T3686] loop1: p2 size 32768 extends beyond EOD, truncated [ 42.849353][ T4024] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 42.860425][ T3686] loop1: p4 size 16384 extends beyond EOD, truncated [ 43.021045][ T4049] loop4: detected capacity change from 0 to 2048 [ 43.043995][ T3982] loop1: p1 p2 p3 p4 [ 43.049486][ T3982] loop1: p2 size 32768 extends beyond EOD, truncated [ 43.067631][ T3982] loop1: p4 size 16384 extends beyond EOD, truncated [ 43.086220][ T4063] tmpfs: Bad value for 'mpol' [ 43.105813][ T4065] dccp_invalid_packet: P.type (CLOSE) not Data || [Data]Ack, while P.X == 0 [ 43.145616][ T3290] loop4: p2 p3 p7 [ 43.198754][ T4079] random: crng reseeded on system resumption [ 43.314289][ T4096] loop6: detected capacity change from 0 to 512 [ 43.342833][ T4096] EXT4-fs (loop6): 1 orphan inode deleted [ 43.359357][ T51] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 43.377780][ T4096] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.393686][ T4096] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.415149][ T4104] loop1: detected capacity change from 0 to 2048 [ 43.451979][ T3381] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.471539][ T4031] udevd[4031]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 43.474829][ T3350] udevd[3350]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 43.496839][ T4049] loop4: p2 p3 p7 [ 43.500998][ T3686] udevd[3686]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 43.516089][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 43.572157][ T4126] loop0: detected capacity change from 0 to 512 [ 43.616178][ T4131] loop2: detected capacity change from 0 to 1764 [ 43.675241][ T4031] udevd[4031]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 43.689008][ T4103] udevd[4103]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 43.699301][ T4143] loop1: detected capacity change from 0 to 128 [ 43.717435][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 43.731812][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 43.743471][ T4143] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 43.868874][ T4143] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 44.046720][ T4162] futex_wake_op: syz.4.332 tries to shift op by 144; fix this program [ 44.085839][ T4166] loop0: detected capacity change from 0 to 1764 [ 44.198162][ T4170] loop2: detected capacity change from 0 to 1764 [ 44.218668][ T4170] iso9660: Unexpected value for 'hide' [ 44.367092][ T4193] loop0: detected capacity change from 0 to 1024 [ 44.382746][ T4193] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 44.393778][ T4193] EXT4-fs (loop0): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 44.403573][ T4193] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (23579!=20869) [ 44.413856][ T4193] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #2: comm syz.0.350: iget: special inode unallocated [ 44.460223][ T4193] EXT4-fs (loop0): no journal found [ 44.465700][ T4201] loop2: detected capacity change from 0 to 256 [ 44.470189][ T4197] loop4: detected capacity change from 0 to 1764 [ 44.489960][ T4201] FAT-fs (loop2): bogus logical sector size 0 [ 44.496124][ T4201] FAT-fs (loop2): Can't find a valid FAT filesystem [ 44.499421][ T4203] loop6: detected capacity change from 0 to 1024 [ 44.518887][ T4203] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 44.533031][ T4203] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 44.541457][ T4203] EXT4-fs (loop6): orphan cleanup on readonly fs [ 44.559560][ T4203] EXT4-fs error (device loop6) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 44.588755][ T4203] EXT4-fs (loop6): Remounting filesystem read-only [ 44.595432][ T4203] EXT4-fs (loop6): 1 orphan inode deleted [ 44.615357][ T4203] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.656417][ T3381] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.731014][ T4228] loop4: detected capacity change from 0 to 1024 [ 44.757274][ T4228] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 44.773571][ T4233] loop0: detected capacity change from 0 to 256 [ 44.804159][ T4233] FAT-fs (loop0): bogus logical sector size 0 [ 44.810517][ T4233] FAT-fs (loop0): Can't find a valid FAT filesystem [ 44.845715][ T4242] loop1: detected capacity change from 0 to 1024 [ 44.860542][ T4242] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 44.910986][ T4242] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 44.923053][ T4253] loop6: detected capacity change from 0 to 128 [ 44.930214][ T4242] EXT4-fs (loop1): orphan cleanup on readonly fs [ 44.945193][ T4257] loop2: detected capacity change from 0 to 2048 [ 44.953091][ T4242] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 44.963204][ T4253] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 44.979971][ T4257] EXT4-fs (loop2): unsupported inode size: 1536 [ 44.984560][ T4253] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 44.986384][ T4257] EXT4-fs (loop2): blocksize: 2048 [ 45.006560][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 45.006574][ T29] audit: type=1400 audit(1745556766.529:169): avc: denied { create } for pid=4259 comm="syz.0.383" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 45.008645][ T4242] EXT4-fs (loop1): Remounting filesystem read-only [ 45.063628][ T4262] can: request_module (can-proto-5) failed. [ 45.087070][ T4242] Quota error (device loop1): write_blk: dquota write failed [ 45.094560][ T4242] Quota error (device loop1): write_blk: dquota write failed [ 45.102047][ T4242] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 45.120897][ T4242] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 45.146064][ T4242] EXT4-fs (loop1): 1 orphan inode deleted [ 45.157037][ T4242] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 45.195036][ T3366] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.281779][ T4287] loop0: detected capacity change from 0 to 512 [ 45.360118][ T4287] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.394: bg 0: block 16: invalid block bitmap [ 45.386626][ T4287] EXT4-fs (loop0): Remounting filesystem read-only [ 45.393270][ T4287] EXT4-fs (loop0): 1 truncate cleaned up [ 45.401555][ T4287] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.414306][ T4310] loop6: detected capacity change from 0 to 512 [ 45.421966][ T4310] EXT4-fs: Ignoring removed oldalloc option [ 45.443235][ T4310] EXT4-fs error (device loop6): ext4_xattr_inode_iget:442: comm syz.6.405: error while reading EA inode 32 err=-116 [ 45.458415][ T4316] loop4: detected capacity change from 0 to 128 [ 45.468519][ T4316] FAT-fs (loop4): bogus sectors per cluster 0 [ 45.474662][ T4316] FAT-fs (loop4): Can't find a valid FAT filesystem [ 45.481441][ T4310] EXT4-fs (loop6): Remounting filesystem read-only [ 45.488004][ T4310] EXT4-fs warning (device loop6): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 45.498968][ T3372] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.506184][ T4310] EXT4-fs (loop6): 1 orphan inode deleted [ 45.514188][ T4310] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.514359][ T4318] loop2: detected capacity change from 0 to 1024 [ 45.542253][ T4318] EXT4-fs (loop2): #clusters per group too big: 598016 [ 45.570976][ T3381] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.790448][ T4350] loop4: detected capacity change from 0 to 512 [ 45.820398][ T4350] EXT4-fs: Ignoring removed oldalloc option [ 45.826594][ T4339] loop1: detected capacity change from 0 to 8192 [ 45.858571][ T4350] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.424: error while reading EA inode 32 err=-116 [ 45.873780][ T4350] EXT4-fs (loop4): Remounting filesystem read-only [ 45.880351][ T4350] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 45.894931][ T4350] EXT4-fs (loop4): 1 orphan inode deleted [ 45.904589][ T4339] loop1: p1 p2 p4 [ 45.914591][ T4339] loop1: p1 start 1074790144 is beyond EOD, truncated [ 45.929019][ T4350] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.942996][ T4371] loop6: detected capacity change from 0 to 128 [ 45.956224][ T4373] IPv6: addrconf: prefix option has invalid lifetime [ 45.963720][ T4339] loop1: p4 size 81920 extends beyond EOD, truncated [ 46.014968][ T3369] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.283049][ T4415] loop4: detected capacity change from 0 to 128 [ 46.289887][ T4415] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 46.338268][ T4415] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 46.479966][ T4440] loop1: detected capacity change from 0 to 512 [ 46.514293][ T4440] EXT4-fs: Invalid journal IO priority (must be 0-7) [ 46.659022][ T4465] loop1: detected capacity change from 0 to 2048 [ 46.700889][ T4465] EXT4-fs (loop1): failed to initialize system zone (-117) [ 46.721260][ T4465] EXT4-fs (loop1): mount failed [ 46.774291][ T4488] loop2: detected capacity change from 0 to 512 [ 46.836892][ T4488] EXT4-fs (loop2): 1 orphan inode deleted [ 46.857056][ T37] Quota error (device loop2): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 46.866945][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:2: Failed to release dquot type 1 [ 46.872525][ T4488] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.896319][ T29] audit: type=1326 audit(1745556768.336:170): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4502 comm="syz.6.498" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7a2398e969 code=0x0 [ 46.947581][ T4513] loop1: detected capacity change from 0 to 512 [ 46.953352][ T4488] ext4 filesystem being mounted at /124/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.973829][ T4513] EXT4-fs: inline encryption not supported [ 46.974392][ T4513] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.013696][ T4515] loop6: detected capacity change from 0 to 1024 [ 47.022521][ T3364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.027661][ T4519] loop0: detected capacity change from 0 to 512 [ 47.038962][ T4519] EXT4-fs: Ignoring removed orlov option [ 47.072687][ T4521] loop6: detected capacity change from 0 to 2048 [ 47.083674][ T4513] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #3: comm syz.1.502: pblk 0 bad header/extent: invalid magic - magic 0, entries 0, max 4(0), depth 0(0) [ 47.107896][ T4521] EXT4-fs (loop6): failed to initialize system zone (-117) [ 47.121960][ T4519] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.124530][ T4521] EXT4-fs (loop6): mount failed [ 47.136940][ T4513] EXT4-fs (loop1): Remounting filesystem read-only [ 47.143485][ T4513] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 47.158780][ T4527] loop4: detected capacity change from 0 to 2048 [ 47.160400][ T4519] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 47.173784][ T4519] EXT4-fs (loop0): orphan cleanup on readonly fs [ 47.179107][ T4513] EXT4-fs (loop1): mount failed [ 47.185803][ T4519] Quota error (device loop0): v2_read_file_info: Free block number 38052 out of range (1, 6). [ 47.199120][ T4519] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 47.220563][ T4519] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 47.237950][ T4519] EXT4-fs (loop0): 1 truncate cleaned up [ 47.246171][ T4519] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 47.277469][ T3290] loop4: unable to read partition table [ 47.283217][ T3290] loop4: partition table beyond EOD, truncated [ 47.318766][ T3372] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.351247][ T4542] loop0: detected capacity change from 0 to 128 [ 47.376091][ T4527] loop4: unable to read partition table [ 47.384819][ T4547] loop1: detected capacity change from 0 to 512 [ 47.393540][ T4548] delete_channel: no stack [ 47.396302][ T29] audit: type=1400 audit(1745556768.804:171): avc: denied { create } for pid=4544 comm="syz.6.517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 47.398040][ T4548] delete_channel: no stack [ 47.424881][ T4527] loop4: partition table beyond EOD, truncated [ 47.431104][ T4527] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 47.436406][ T4547] EXT4-fs (loop1): 1 orphan inode deleted [ 47.452734][ T4547] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.466758][ T2268] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 47.476619][ T2268] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 47.505829][ T4547] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.539822][ T4558] tmpfs: Bad value for 'mpol' [ 47.563138][ T3004] loop4: unable to read partition table [ 47.568913][ T3004] loop4: partition table beyond EOD, truncated [ 47.586254][ T3366] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.662846][ T4579] loop1: detected capacity change from 0 to 512 [ 47.695400][ T4586] loop0: detected capacity change from 0 to 512 [ 47.712481][ T4579] EXT4-fs: Ignoring removed orlov option [ 47.724340][ T4579] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.733083][ T4588] loop4: detected capacity change from 0 to 512 [ 47.748019][ T4586] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 47.758729][ T4586] EXT4-fs warning (device loop0): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop14 [ 47.777954][ T4579] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 47.790829][ T4579] EXT4-fs (loop1): orphan cleanup on readonly fs [ 47.849004][ T4579] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 47.887907][ T4588] EXT4-fs (loop4): 1 orphan inode deleted [ 47.905138][ T2268] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 47.919351][ T4588] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 47.948632][ T4579] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 47.956326][ T4588] ext4 filesystem being mounted at /70/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.982724][ T4579] EXT4-fs (loop1): 1 truncate cleaned up [ 47.988739][ T4579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.027267][ T4606] loop6: detected capacity change from 0 to 512 [ 48.040697][ T3369] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.056059][ T3366] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.072842][ T4606] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.544: invalid indirect mapped block 4294967295 (level 1) [ 48.087115][ T4606] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.544: invalid indirect mapped block 4294967295 (level 1) [ 48.101708][ T4606] EXT4-fs (loop6): 2 truncates cleaned up [ 48.107942][ T4606] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 48.117865][ T4610] loop0: detected capacity change from 0 to 512 [ 48.190358][ T3381] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.201205][ T4610] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 48.218404][ T4616] loop2: detected capacity change from 0 to 8192 [ 48.221886][ T4621] loop4: detected capacity change from 0 to 1024 [ 48.232715][ T4610] EXT4-fs (loop0): mount failed [ 48.250227][ T4621] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 48.262363][ T4621] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 48.270548][ T4621] EXT4-fs (loop4): orphan cleanup on readonly fs [ 48.289242][ T4103] loop2: p1 p2 p4 [ 48.293585][ T4629] loop1: detected capacity change from 0 to 512 [ 48.293638][ T4103] loop2: p1 start 1074790144 is beyond EOD, truncated [ 48.310791][ T4629] journal_path: Non-blockdev passed as './' [ 48.316783][ T4629] EXT4-fs: error: could not find journal device path [ 48.317317][ T4621] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 48.342368][ T4103] loop2: p4 size 81920 extends beyond EOD, truncated [ 48.355231][ T4632] loop6: detected capacity change from 0 to 1024 [ 48.362028][ T4621] EXT4-fs (loop4): Remounting filesystem read-only [ 48.377138][ T4621] EXT4-fs (loop4): 1 orphan inode deleted [ 48.383568][ T4632] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 48.395682][ T4621] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.414129][ T4639] loop0: detected capacity change from 0 to 128 [ 48.426234][ T4639] FAT-fs (loop0): bogus number of reserved sectors [ 48.432846][ T4639] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 48.442349][ T4639] FAT-fs (loop0): Can't find a valid FAT filesystem [ 48.456760][ T4632] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 48.478324][ T4632] EXT4-fs error (device loop6): ext4_get_journal_inode:5798: inode #32: comm syz.6.555: iget: special inode unallocated [ 48.486567][ T4616] loop2: p1 p2 p4 [ 48.497527][ T3369] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.512842][ T4632] EXT4-fs (loop6): no journal found [ 48.515204][ T4616] loop2: p1 start 1074790144 is beyond EOD, truncated [ 48.518249][ T4632] EXT4-fs (loop6): can't get journal size [ 48.544858][ T4616] loop2: p4 size 81920 extends beyond EOD, truncated [ 48.551960][ T4648] delete_channel: no stack [ 48.556825][ T4648] delete_channel: no stack [ 48.560172][ T4645] loop0: detected capacity change from 0 to 764 [ 48.578299][ T4632] EXT4-fs error (device loop6): __ext4_fill_super:5502: inode #2: comm syz.6.555: iget: special inode unallocated [ 48.611130][ T4632] EXT4-fs (loop6): get root inode failed [ 48.616832][ T4632] EXT4-fs (loop6): mount failed [ 48.666615][ T3004] loop2: p1 p2 p4 [ 48.670540][ T3004] loop2: p1 start 1074790144 is beyond EOD, truncated [ 48.704863][ T4666] loop1: detected capacity change from 0 to 1024 [ 48.713166][ T3004] loop2: p4 size 81920 extends beyond EOD, truncated [ 48.752868][ T4679] loop6: detected capacity change from 0 to 512 [ 48.782079][ T4679] EXT4-fs: Ignoring removed orlov option [ 48.784600][ T4683] loop4: detected capacity change from 0 to 512 [ 48.799113][ T4679] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 48.813062][ T4679] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 48.834996][ T4677] loop2: detected capacity change from 0 to 512 [ 48.841420][ T4679] EXT4-fs (loop6): orphan cleanup on readonly fs [ 48.849315][ T4103] udevd[4103]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 48.851394][ T4677] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4624: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 48.868016][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 48.872608][ T4677] EXT4-fs (loop2): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 48.898121][ T4683] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 48.918039][ T4683] EXT4-fs (loop4): orphan cleanup on readonly fs [ 48.925955][ T4679] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 48.943055][ T4103] udevd[4103]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 48.956916][ T4683] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 48.975438][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 49.043329][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 49.055155][ T4103] udevd[4103]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 49.083331][ T4679] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 49.090705][ T4683] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 49.114051][ T4683] EXT4-fs error (device loop4): ext4_orphan_get:1390: inode #16: comm syz.4.574: iget: immutable or append flags not allowed on symlinks [ 49.129330][ T4679] EXT4-fs (loop6): 1 truncate cleaned up [ 49.141772][ T4679] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.157504][ T4710] loop0: detected capacity change from 0 to 2048 [ 49.167254][ T4683] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.574: couldn't read orphan inode 16 (err -117) [ 49.184859][ T4683] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.202247][ T3290] loop0: p2 p3 < > p4 < p5 > [ 49.206961][ T3290] loop0: partition table partially beyond EOD, truncated [ 49.215533][ T3381] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.236790][ T3290] loop0: p3 start 4284289 is beyond EOD, truncated [ 49.267498][ T3369] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.287798][ T4722] loop1: detected capacity change from 0 to 1764 [ 49.345722][ T4736] delete_channel: no stack [ 49.366727][ T4710] loop0: p2 p3 < > p4 < p5 > [ 49.371551][ T4710] loop0: partition table partially beyond EOD, truncated [ 49.380700][ T4736] delete_channel: no stack [ 49.412368][ T4710] loop0: p3 start 4284289 is beyond EOD, truncated [ 49.572514][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 49.596667][ T4103] udevd[4103]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 49.614044][ T4031] udevd[4031]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 49.623710][ T4783] loop6: detected capacity change from 0 to 512 [ 49.658056][ T4783] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 49.672003][ T4792] IPv6: addrconf: prefix option has invalid lifetime [ 49.680921][ T4785] loop4: detected capacity change from 0 to 2048 [ 49.690575][ T4789] loop0: detected capacity change from 0 to 512 [ 49.699754][ T4783] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.616: Failed to acquire dquot type 0 [ 49.725821][ T4789] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 49.752320][ T3350] udevd[3350]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 49.771524][ T4785] EXT4-fs error (device loop4): __ext4_fill_super:5502: inode #2: comm syz.4.617: iget: bad extended attribute block 281474976710655 [ 49.780524][ T4789] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 49.793715][ T4785] EXT4-fs (loop4): get root inode failed [ 49.799455][ T4785] EXT4-fs (loop4): mount failed [ 49.806051][ T4783] EXT4-fs warning (device loop6): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 49.820609][ T4789] System zones: 1-12 [ 49.836257][ T4789] EXT4-fs (loop0): orphan cleanup on readonly fs [ 49.843103][ T4789] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.619: bg 0: block 361: padding at end of block bitmap is not set [ 49.858983][ T4783] EXT4-fs (loop6): 1 truncate cleaned up [ 49.859850][ T4800] loop2: detected capacity change from 0 to 8192 [ 49.871127][ T4789] EXT4-fs (loop0): Remounting filesystem read-only [ 49.886069][ T4789] EXT4-fs (loop0): 1 truncate cleaned up [ 49.898828][ T4783] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.902581][ T4789] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 49.947135][ T4103] loop2: p1 p2 p4 [ 49.951024][ T4103] loop2: p1 start 67159808 is beyond EOD, truncated [ 49.957717][ T4103] loop2: p2 start 4294967295 is beyond EOD, truncated [ 49.964517][ T4103] loop2: p4 size 3599499264 extends beyond EOD, truncated [ 49.991757][ T3381] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.005636][ T3372] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 50.017236][ T4806] loop1: detected capacity change from 0 to 8192 [ 50.055330][ T4800] loop2: p1 p2 p4 [ 50.059452][ T4800] loop2: p1 start 67159808 is beyond EOD, truncated [ 50.066154][ T4800] loop2: p2 start 4294967295 is beyond EOD, truncated [ 50.072969][ T4800] loop2: p4 size 3599499264 extends beyond EOD, truncated [ 50.088432][ T4806] loop1: p1 p2 p3 [ 50.105308][ T4806] loop1: p1 start 51379968 is beyond EOD, truncated [ 50.131078][ T4822] loop4: detected capacity change from 0 to 2048 [ 50.147840][ T4806] loop1: p3 size 100663552 extends beyond EOD, truncated [ 50.163109][ T4822] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #2: comm syz.4.632: pblk 0 bad header/extent: eh_entries is 0 but eh_depth is > 0 - magic f30a, entries 0, max 4(4), depth 5(5) [ 50.194634][ T4822] EXT4-fs (loop4): get root inode failed [ 50.200350][ T4822] EXT4-fs (loop4): mount failed [ 50.290384][ T4840] loop2: detected capacity change from 0 to 512 [ 50.336458][ T4840] EXT4-fs: Ignoring removed orlov option [ 50.349430][ T4840] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.383784][ T4840] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 50.406456][ T4840] EXT4-fs (loop2): orphan cleanup on readonly fs [ 50.415313][ T4840] __quota_error: 11 callbacks suppressed [ 50.415329][ T4840] Quota error (device loop2): v2_read_file_info: Free block number 38052 out of range (1, 6). [ 50.445319][ T4840] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 50.460660][ T4859] loop4: detected capacity change from 0 to 2048 [ 50.467398][ T4865] IPv6: addrconf: prefix option has invalid lifetime [ 50.469558][ T4840] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 50.491671][ T4840] EXT4-fs (loop2): 1 truncate cleaned up [ 50.498762][ T4840] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.533696][ T3364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.543221][ T4872] loop6: detected capacity change from 0 to 512 [ 50.545345][ T4103] loop4: p2 p3 < > p4 < p5 > [ 50.554212][ T4103] loop4: partition table partially beyond EOD, truncated [ 50.568137][ T4872] EXT4-fs error (device loop6): ext4_orphan_get:1416: comm syz.6.651: bad orphan inode 15 [ 50.583330][ T4103] loop4: p3 start 4284289 is beyond EOD, truncated [ 50.591558][ T4872] EXT4-fs (loop6): Remounting filesystem read-only [ 50.598122][ T4872] ext4_test_bit(bit=14, block=18) = 1 [ 50.603622][ T4872] is_bad_inode(inode)=0 [ 50.607803][ T4872] NEXT_ORPHAN(inode)=1023 [ 50.612250][ T4872] max_ino=32 [ 50.615464][ T4872] i_nlink=0 [ 50.627359][ T4882] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 50.645791][ T4872] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 50.658176][ T4872] ext4 filesystem being mounted at /115/éq‰Y’3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 50.703364][ T3381] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 50.723262][ T4891] loop0: detected capacity change from 0 to 512 [ 50.739525][ T4891] EXT4-fs: Invalid want_extra_isize 127 [ 50.754806][ T4896] loop1: detected capacity change from 0 to 2048 [ 50.772518][ T4859] loop4: p2 p3 < > p4 < p5 > [ 50.777428][ T4859] loop4: partition table partially beyond EOD, truncated [ 50.794629][ T4859] loop4: p3 start 4284289 is beyond EOD, truncated [ 50.846553][ T29] audit: type=1326 audit(1745556772.040:174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4903 comm="syz.6.665" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7a2398e969 code=0x0 [ 50.921457][ T4911] loop0: detected capacity change from 0 to 2048 [ 50.996449][ T4927] loop4: detected capacity change from 0 to 512 [ 51.037927][ T4927] EXT4-fs: Ignoring removed orlov option [ 51.062950][ T4927] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.108708][ T4927] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 51.122626][ T4927] EXT4-fs (loop4): orphan cleanup on readonly fs [ 51.149857][ T4927] Quota error (device loop4): v2_read_file_info: Free block number 38052 out of range (1, 6). [ 51.175636][ T4927] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 51.203033][ T4927] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 51.211645][ T4927] EXT4-fs (loop4): 1 truncate cleaned up [ 51.217676][ T4927] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.265042][ T3369] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.301440][ T4961] loop6: detected capacity change from 0 to 1024 [ 51.304832][ T4966] loop4: detected capacity change from 0 to 1024 [ 51.332771][ T4961] EXT4-fs (loop6): bad block size 16384 [ 51.345232][ T4966] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 51.377830][ T4974] loop0: detected capacity change from 0 to 512 [ 51.382455][ T4966] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 51.394535][ T4974] EXT4-fs warning (device loop0): read_mmp_block:115: Error -117 while reading MMP block 0 [ 51.436241][ T4966] EXT4-fs error (device loop4): ext4_get_journal_inode:5798: inode #32: comm syz.4.692: iget: special inode unallocated [ 51.456468][ T4966] EXT4-fs (loop4): no journal found [ 51.461922][ T4966] EXT4-fs (loop4): can't get journal size [ 51.474947][ T4983] loop6: detected capacity change from 0 to 512 [ 51.487587][ T4984] loop2: detected capacity change from 0 to 512 [ 51.495973][ T4983] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 51.506210][ T4983] EXT4-fs (loop6): orphan cleanup on readonly fs [ 51.518255][ T4983] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 51.534623][ T4966] EXT4-fs error (device loop4): __ext4_fill_super:5502: inode #2: comm syz.4.692: iget: special inode unallocated [ 51.546948][ T4990] loop0: detected capacity change from 0 to 512 [ 51.552564][ T4983] EXT4-fs (loop6): Cannot turn on quotas: error -22 [ 51.554819][ T4990] EXT4-fs: Ignoring removed orlov option [ 51.569329][ T4990] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 51.570472][ T4983] EXT4-fs error (device loop6): ext4_orphan_get:1390: inode #16: comm syz.6.700: iget: immutable or append flags not allowed on symlinks [ 51.589930][ T4984] Quota error (device loop2): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 51.592112][ T4983] EXT4-fs error (device loop6): ext4_orphan_get:1395: comm syz.6.700: couldn't read orphan inode 16 (err -117) [ 51.602008][ T4984] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 51.602030][ T4984] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.701: Failed to acquire dquot type 1 [ 51.613977][ T4966] EXT4-fs (loop4): get root inode failed [ 51.613992][ T4966] EXT4-fs (loop4): mount failed [ 51.635040][ T4984] EXT4-fs (loop2): 1 truncate cleaned up [ 51.635522][ T4984] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.648011][ T4990] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 51.664444][ T4983] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.677682][ T4990] EXT4-fs (loop0): orphan cleanup on readonly fs [ 51.694506][ T4990] Quota error (device loop0): v2_read_file_info: Free block number 38052 out of range (1, 6). [ 51.705036][ T4990] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 51.708240][ T4984] ext4 filesystem being mounted at /166/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.740333][ T4990] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 51.766761][ T29] audit: type=1400 audit(1745556772.891:175): avc: denied { cpu } for pid=5000 comm="syz.4.706" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 51.792078][ T4990] EXT4-fs (loop0): 1 truncate cleaned up [ 51.803568][ T4990] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.820538][ T3364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.832209][ T3381] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.874537][ T5009] loop1: detected capacity change from 0 to 512 [ 51.908750][ T5009] EXT4-fs: Ignoring removed nomblk_io_submit option [ 51.918436][ T5009] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.931675][ T5009] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 51.954196][ T5009] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 51.975268][ T3372] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.003660][ T5009] EXT4-fs (loop1): 1 truncate cleaned up [ 52.023163][ T5027] loop0: detected capacity change from 0 to 1024 [ 52.030533][ T5009] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.033185][ T5027] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 52.084152][ T5027] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 52.103564][ T3366] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.113017][ T5027] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: inode #32: comm syz.0.716: iget: special inode unallocated [ 52.146870][ T5027] EXT4-fs (loop0): no journal found [ 52.152158][ T5027] EXT4-fs (loop0): can't get journal size [ 52.167367][ T5040] loop1: detected capacity change from 0 to 512 [ 52.181130][ T5027] EXT4-fs error (device loop0): __ext4_fill_super:5502: inode #2: comm syz.0.716: iget: special inode unallocated [ 52.193443][ T5025] loop6: detected capacity change from 0 to 8192 [ 52.207166][ T5040] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 52.217559][ T5027] EXT4-fs (loop0): get root inode failed [ 52.223320][ T5027] EXT4-fs (loop0): mount failed [ 52.252911][ T5040] Quota error (device loop1): find_tree_dqentry: Cycle in quota tree detected: block 1 index 0 [ 52.263378][ T5040] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 52.272913][ T5040] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.725: Failed to acquire dquot type 0 [ 52.299898][ T4103] loop6: p1 p2 p3 [ 52.306279][ T4103] loop6: p1 start 51379968 is beyond EOD, truncated [ 52.325287][ T5040] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 52.327836][ T4103] loop6: p3 size 100663552 extends beyond EOD, truncated [ 52.359877][ T5040] EXT4-fs (loop1): 1 truncate cleaned up [ 52.378809][ T5040] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.394402][ T29] audit: type=1400 audit(1745556773.471:176): avc: denied { read } for pid=5062 comm="syz.0.737" dev="nsfs" ino=4026533132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 52.427868][ T5069] loop0: detected capacity change from 0 to 512 [ 52.453193][ T3366] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.468614][ T5069] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 52.477933][ T5069] System zones: 1-12 [ 52.504807][ T5069] EXT4-fs error (device loop0): dx_probe:793: inode #2: comm syz.0.738: Directory hole found for htree index block 0 [ 52.520566][ T5025] loop6: p1 p2 p3 [ 52.524457][ T5025] loop6: p1 start 51379968 is beyond EOD, truncated [ 52.528190][ T5069] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -117 [ 52.539524][ T5079] loop2: detected capacity change from 0 to 512 [ 52.539716][ T5025] loop6: p3 size 100663552 extends beyond EOD, truncated [ 52.553942][ T5079] EXT4-fs (loop2): inodes count not valid: 2 vs 32 [ 52.560804][ T5069] EXT4-fs error (device loop0): dx_probe:793: inode #2: comm syz.0.738: Directory hole found for htree index block 0 [ 52.576734][ T5069] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 52.587654][ T5069] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.624317][ T3372] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.690288][ T5086] loop2: detected capacity change from 0 to 1024 [ 52.697483][ T5086] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 52.715728][ T5086] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 52.742724][ T5086] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: inode #32: comm syz.2.744: iget: special inode unallocated [ 52.757676][ T5086] EXT4-fs (loop2): no journal found [ 52.763013][ T5086] EXT4-fs (loop2): can't get journal size [ 52.793200][ T5086] EXT4-fs error (device loop2): __ext4_fill_super:5502: inode #2: comm syz.2.744: iget: special inode unallocated [ 52.825325][ T5086] EXT4-fs (loop2): get root inode failed [ 52.831004][ T5086] EXT4-fs (loop2): mount failed [ 52.842349][ T5107] dccp_invalid_packet: P.type (REQUEST) not Data || [Data]Ack, while P.X == 0 [ 52.913809][ T5116] futex_wake_op: syz.6.757 tries to shift op by -1; fix this program [ 53.008608][ T5131] loop1: detected capacity change from 0 to 512 [ 53.024911][ T5134] loop6: detected capacity change from 0 to 512 [ 53.032142][ T5131] SELinux: security_context_str_to_sid () failed with errno=-22 [ 53.081302][ T5134] EXT4-fs: Ignoring removed orlov option [ 53.099427][ T5134] EXT4-fs: Ignoring removed nomblk_io_submit option [ 53.106115][ T5134] EXT4-fs: Ignoring removed orlov option [ 53.163438][ T5134] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 53.182418][ T5134] System zones: 1-12 [ 53.191102][ T5134] EXT4-fs error (device loop6): ext4_init_orphan_info:586: comm syz.6.766: inode #0: comm syz.6.766: iget: illegal inode # [ 53.209019][ T5157] loop1: detected capacity change from 0 to 512 [ 53.220541][ T5159] loop0: detected capacity change from 0 to 512 [ 53.227340][ T5134] EXT4-fs (loop6): get orphan inode failed [ 53.230003][ T5157] EXT4-fs error (device loop1): ext4_get_journal_inode:5798: inode #32: comm syz.1.777: iget: special inode unallocated [ 53.244961][ T5134] EXT4-fs (loop6): mount failed [ 53.247471][ T5157] EXT4-fs (loop1): Remounting filesystem read-only [ 53.251353][ T5159] EXT4-fs: Ignoring removed oldalloc option [ 53.257264][ T5157] EXT4-fs (loop1): no journal found [ 53.268398][ T5157] EXT4-fs (loop1): can't get journal size [ 53.285996][ T5157] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 53.319099][ T5170] loop4: detected capacity change from 0 to 512 [ 53.326111][ T5170] EXT4-fs: Ignoring removed orlov option [ 53.332602][ T5170] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.341100][ T5159] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 53.353071][ T5157] EXT4-fs (loop1): failed to initialize system zone (-117) [ 53.378649][ T5170] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 53.398184][ T5157] EXT4-fs (loop1): mount failed [ 53.403503][ T5170] EXT4-fs (loop4): orphan cleanup on readonly fs [ 53.418204][ T5159] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 53.428857][ T5170] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 53.433768][ T5159] System zones: 1-12 [ 53.447766][ T5159] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.778: corrupted in-inode xattr: e_value size too large [ 53.487212][ T5159] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.778: couldn't read orphan inode 15 (err -117) [ 53.499230][ T5170] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 53.543849][ T5170] EXT4-fs (loop4): 1 truncate cleaned up [ 53.558984][ T5170] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.571916][ T5159] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 53.589916][ T5200] IPv6: addrconf: prefix option has invalid lifetime [ 53.626140][ T3369] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.669163][ T3372] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.877021][ T5245] loop0: detected capacity change from 0 to 512 [ 53.911294][ T5245] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: comm syz.0.816: inode #16777216: comm syz.0.816: iget: illegal inode # [ 53.948749][ T5245] EXT4-fs (loop0): Remounting filesystem read-only [ 53.955313][ T5245] EXT4-fs (loop0): no journal found [ 53.960711][ T5245] EXT4-fs (loop0): can't get journal size [ 53.982816][ T5245] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 54.081984][ T5245] EXT4-fs (loop0): failed to initialize system zone (-22) [ 54.125207][ T5245] EXT4-fs (loop0): mount failed [ 54.167752][ T5276] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0x1 [ 54.364011][ T5304] loop2: detected capacity change from 0 to 512 [ 54.401533][ T5304] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.846: bg 0: block 5: invalid block bitmap [ 54.447262][ T5314] loop4: detected capacity change from 0 to 256 [ 54.478683][ T5304] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 54.503132][ T5314] FAT-fs (loop4): bogus number of FAT sectors [ 54.509256][ T5314] FAT-fs (loop4): Can't find a valid FAT filesystem [ 54.523457][ T5304] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.846: invalid indirect mapped block 3 (level 2) [ 54.564794][ T5304] EXT4-fs (loop2): 1 orphan inode deleted [ 54.570690][ T5304] EXT4-fs (loop2): 1 truncate cleaned up [ 54.589592][ T5304] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.614761][ T5326] loop0: detected capacity change from 0 to 512 [ 54.632594][ T5326] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 54.641812][ T5326] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 54.652890][ T5326] EXT4-fs (loop0): orphan cleanup on readonly fs [ 54.657141][ T5330] loop4: detected capacity change from 0 to 512 [ 54.673362][ T5326] EXT4-fs error (device loop0): ext4_orphan_get:1416: comm syz.0.857: bad orphan inode 15 [ 54.695860][ T5330] EXT4-fs: Ignoring removed orlov option [ 54.705312][ T5330] EXT4-fs: Ignoring removed nomblk_io_submit option [ 54.711950][ T5330] EXT4-fs: Ignoring removed orlov option [ 54.717847][ T5326] ext4_test_bit(bit=14, block=18) = 1 [ 54.723269][ T5326] is_bad_inode(inode)=0 [ 54.727533][ T5326] NEXT_ORPHAN(inode)=1023 [ 54.731887][ T5326] max_ino=32 [ 54.735097][ T5326] i_nlink=0 [ 54.740775][ T3364] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.750494][ T5330] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 54.758657][ T5330] System zones: 1-12 [ 54.762648][ T5330] EXT4-fs error (device loop4): ext4_init_orphan_info:586: comm syz.4.859: inode #0: comm syz.4.859: iget: illegal inode # [ 54.768218][ T5326] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2962: inode #15: comm syz.0.857: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 54.794114][ T5330] EXT4-fs (loop4): get orphan inode failed [ 54.812174][ T5330] EXT4-fs (loop4): mount failed [ 54.845339][ T5326] EXT4-fs warning (device loop0): ext4_evict_inode:279: xattr delete (err -117) [ 54.884719][ T5326] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 54.939227][ T5352] loop4: detected capacity change from 0 to 256 [ 54.958495][ T5352] msdos: Unknown parameter 'no' [ 54.969753][ T3372] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.111494][ T5376] loop6: detected capacity change from 0 to 512 [ 55.113148][ T5378] loop0: detected capacity change from 0 to 128 [ 55.137006][ T5376] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.185821][ T5376] EXT4-fs (loop6): orphan cleanup on readonly fs [ 55.204959][ T5376] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.880: Failed to acquire dquot type 1 [ 55.235131][ T5395] loop2: detected capacity change from 0 to 512 [ 55.262971][ T5399] loop0: detected capacity change from 0 to 1024 [ 55.270838][ T5399] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 55.282853][ T5376] EXT4-fs (loop6): 1 truncate cleaned up [ 55.295612][ T5395] EXT4-fs warning (device loop2): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 55.306372][ T5395] EXT4-fs warning (device loop2): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop14 [ 55.345120][ T5399] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.368328][ T5399] EXT4-fs (loop0): corrupt root inode, run e2fsck [ 55.374833][ T5399] EXT4-fs (loop0): mount failed [ 55.391991][ T5408] loop4: detected capacity change from 0 to 1764 [ 55.406959][ T5410] loop1: detected capacity change from 0 to 256 [ 55.435335][ T5410] vfat: Unexpected value for 'rodir' [ 55.439588][ T5408] iso9660: Unexpected value for 'hide' [ 55.519507][ T5420] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 55.543544][ T5424] loop6: detected capacity change from 0 to 256 [ 55.562753][ T5424] FAT-fs (loop6): bogus number of FAT sectors [ 55.568875][ T5424] FAT-fs (loop6): Can't find a valid FAT filesystem [ 55.668603][ T5441] loop1: detected capacity change from 0 to 512 [ 55.692469][ T5441] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 55.712975][ T5441] EXT4-fs error (device loop1): xattr_find_entry:333: inode #15: comm syz.1.913: corrupted xattr entries [ 55.731233][ T5441] EXT4-fs (loop1): Remounting filesystem read-only [ 55.736487][ T5445] loop0: detected capacity change from 0 to 512 [ 55.747517][ T5451] loop2: detected capacity change from 0 to 512 [ 55.754455][ T5441] EXT4-fs (loop1): 1 truncate cleaned up [ 55.764694][ T5451] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.771330][ T5451] EXT4-fs: inline encryption not supported [ 55.777379][ T5445] EXT4-fs (loop0): first meta block group too large: 2 (group descriptor block count 1) [ 55.803750][ T5451] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 55.812840][ T5451] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 55.848332][ T5451] EXT4-fs (loop2): warning: checktime reached, running e2fsck is recommended [ 55.850841][ T5460] loop4: detected capacity change from 0 to 512 [ 55.866257][ T5451] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c02c, mo2=0002] [ 55.871891][ T5462] loop0: detected capacity change from 0 to 512 [ 55.874406][ T5451] System zones: 0-2, 18-18, 34-34 [ 55.888994][ T5451] EXT4-fs error (device loop2): ext4_orphan_get:1395: comm syz.2.917: couldn't read orphan inode 15 (err -116) [ 55.901055][ T5451] EXT4-fs (loop2): Remounting filesystem read-only [ 55.908939][ T5462] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 55.918906][ T5460] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 55.940096][ T5460] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 55.950313][ T5462] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8002c0a8, mo2=0002] [ 55.951071][ T5460] System zones: 1-12 [ 55.963689][ T5460] EXT4-fs (loop4): orphan cleanup on readonly fs [ 55.971010][ T5460] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.921: bg 0: block 361: padding at end of block bitmap is not set [ 55.999337][ T5462] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.930: missing EA_INODE flag [ 56.014512][ T5462] EXT4-fs (loop0): Remounting filesystem read-only [ 56.019245][ T5460] EXT4-fs (loop4): Remounting filesystem read-only [ 56.021150][ T5462] EXT4-fs (loop0): 1 orphan inode deleted [ 56.038771][ T5460] EXT4-fs (loop4): 1 truncate cleaned up [ 56.117952][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 56.117969][ T29] audit: type=1326 audit(1745556776.970:190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5479 comm="syz.4.928" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f69603be969 code=0x0 [ 56.151225][ T5481] loop1: detected capacity change from 0 to 512 [ 56.159176][ T5474] loop0: detected capacity change from 0 to 1024 [ 56.165769][ T5481] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 56.175727][ T5481] EXT4-fs (loop1): Unsupported encryption level 7 [ 56.213713][ T5474] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 56.224810][ T5474] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 56.258421][ T5493] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(3) [ 56.261644][ T5491] loop2: detected capacity change from 0 to 512 [ 56.265006][ T5493] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 56.265096][ T5493] vhci_hcd vhci_hcd.0: Device attached [ 56.287568][ T5474] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #10: comm syz.0.925: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 56.311726][ T5491] EXT4-fs: Ignoring removed i_version option [ 56.315268][ T5474] EXT4-fs (loop0): no journal found [ 56.333423][ T5491] EXT4-fs (loop2): 1 orphan inode deleted [ 56.347593][ T5494] vhci_hcd: connection closed [ 56.361028][ T2268] vhci_hcd: stop threads [ 56.370015][ T2268] vhci_hcd: release socket [ 56.374475][ T2268] vhci_hcd: disconnect device [ 56.441496][ T5497] loop4: detected capacity change from 0 to 8192 [ 56.477784][ T5516] loop2: detected capacity change from 0 to 512 [ 56.496139][ T5516] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.945: bg 0: block 5: invalid block bitmap [ 56.512412][ T5516] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 56.522055][ T5516] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.945: invalid indirect mapped block 3 (level 2) [ 56.524051][ T3290] loop4: p1 p2 p3 p4 [ 56.536492][ T5516] EXT4-fs (loop2): 2 truncates cleaned up [ 56.560473][ T29] audit: type=1400 audit(1745556777.372:191): avc: denied { create } for pid=5522 comm="syz.0.948" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 56.573048][ T3290] loop4: p2 size 32768 extends beyond EOD, truncated [ 56.589392][ T29] audit: type=1400 audit(1745556777.409:192): avc: denied { unlink } for pid=3372 comm="syz-executor" name="file0" dev="tmpfs" ino=978 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 56.617155][ T3290] loop4: p4 size 16384 extends beyond EOD, truncated [ 56.726529][ T5497] loop4: p1 p2 p3 p4 [ 56.733866][ T5497] loop4: p2 size 32768 extends beyond EOD, truncated [ 56.752993][ T5497] loop4: p4 size 16384 extends beyond EOD, truncated [ 57.059815][ T5604] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 57.066368][ T5604] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 57.073918][ T5604] vhci_hcd vhci_hcd.0: Device attached [ 57.122149][ T5617] loop2: detected capacity change from 0 to 164 [ 57.122475][ T5606] vhci_hcd: connection closed [ 57.132936][ T2268] vhci_hcd: stop threads [ 57.141926][ T2268] vhci_hcd: release socket [ 57.146354][ T2268] vhci_hcd: disconnect device [ 57.174733][ T29] audit: type=1400 audit(1745556777.942:193): avc: denied { mount } for pid=5616 comm="syz.2.986" name="/" dev="loop2" ino=1792 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 57.222725][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 57.228649][ T4031] udevd[4031]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 57.233137][ T4103] udevd[4103]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 57.242436][ T29] audit: type=1400 audit(1745556777.980:194): avc: denied { unmount } for pid=3364 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 57.254718][ T4106] udevd[4106]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 57.352713][ T29] audit: type=1400 audit(1745556778.073:195): avc: denied { setcurrent } for pid=5629 comm="syz.4.993" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 57.367385][ T4106] udevd[4106]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 57.394106][ T3290] udevd[3290]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 57.417010][ T3350] udevd[3350]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 57.437097][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 57.478566][ T5649] dccp_invalid_packet: P.Data Offset(0) too small [ 57.720768][ T5689] loop2: detected capacity change from 0 to 512 [ 57.739503][ T5689] FAT-fs (loop2): bogus sectors per cluster 69 [ 57.745816][ T5689] FAT-fs (loop2): Can't find a valid FAT filesystem [ 57.834464][ T5703] loop1: detected capacity change from 0 to 512 [ 57.866334][ T5703] EXT4-fs: dax option not supported [ 58.050962][ T5735] loop1: detected capacity change from 0 to 164 [ 58.060857][ T29] audit: type=1326 audit(1745556778.747:196): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5733 comm="syz.4.1045" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f69603be969 code=0x0 [ 58.132856][ T5740] loop0: detected capacity change from 0 to 512 [ 58.139848][ T5740] EXT4-fs: Ignoring removed i_version option [ 58.169923][ T5740] EXT4-fs (loop0): 1 orphan inode deleted [ 58.277615][ T5758] loop1: detected capacity change from 0 to 512 [ 58.318491][ T29] audit: type=1400 audit(1745556779.018:197): avc: denied { module_load } for pid=5764 comm="syz.2.1060" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 58.339961][ T5758] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 58.340926][ T5766] Invalid ELF header magic: != ELF [ 58.399914][ T5758] EXT4-fs error (device loop1): ext4_orphan_get:1390: inode #17: comm syz.1.1057: iget: bad i_size value: -6917529027641081756 [ 58.435112][ T29] audit: type=1400 audit(1745556779.121:198): avc: denied { mounton } for pid=5778 comm="syz.4.1066" path="/syzcgroup/cpu/syz4/cgroup.procs" dev="cgroup" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 58.462211][ T5758] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.1057: couldn't read orphan inode 17 (err -117) [ 58.548775][ T5794] loop0: detected capacity change from 0 to 128 [ 58.575085][ T5794] FAT-fs (loop0): bogus number of FAT sectors [ 58.581306][ T5794] FAT-fs (loop0): Can't find a valid FAT filesystem [ 58.748677][ T5827] loop6: detected capacity change from 0 to 512 [ 58.771493][ T5827] EXT4-fs: Ignoring removed i_version option [ 58.821143][ T5827] EXT4-fs (loop6): 1 orphan inode deleted [ 58.890654][ T5846] loop1: detected capacity change from 0 to 512 [ 58.926242][ T5846] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 58.945203][ T29] audit: type=1400 audit(1745556779.607:199): avc: denied { create } for pid=5853 comm="syz.4.1102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 58.949379][ T5856] loop6: detected capacity change from 0 to 512 [ 58.979507][ T5846] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (20904!=33349) [ 59.013783][ T5846] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 59.022564][ T5856] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 59.030782][ T5846] EXT4-fs (loop1): orphan cleanup on readonly fs [ 59.037679][ T5856] EXT4-fs (loop6): orphan cleanup on readonly fs [ 59.045981][ T5846] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #2: block 4: comm syz.1.1098: lblock 0 mapped to illegal pblock 4 (length 1) [ 59.070690][ T5856] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1103: Failed to acquire dquot type 1 [ 59.082544][ T5846] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -117 [ 59.085206][ T5856] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1103: bg 0: block 40: padding at end of block bitmap is not set [ 59.107945][ T5856] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 59.117100][ T5856] EXT4-fs (loop6): 1 truncate cleaned up [ 59.154246][ T5874] loop4: detected capacity change from 0 to 512 [ 59.161193][ T5874] EXT4-fs: Ignoring removed i_version option [ 59.186345][ T5874] EXT4-fs (loop4): 1 orphan inode deleted [ 59.238742][ T5885] loop6: detected capacity change from 0 to 512 [ 59.301282][ T5885] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 59.346168][ T5885] EXT4-fs (loop6): orphan cleanup on readonly fs [ 59.359776][ T5885] EXT4-fs error (device loop6): ext4_read_block_bitmap_nowait:517: comm syz.6.1114: Block bitmap for bg 0 marked uninitialized [ 59.377301][ T5885] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 59.386176][ T5893] loop1: detected capacity change from 0 to 8192 [ 59.405758][ T5885] EXT4-fs (loop6): 1 orphan inode deleted [ 59.441451][ T5893] loop1: p2 p3 p4 [ 59.445360][ T5893] loop1: p2 start 32769 is beyond EOD, truncated [ 59.451781][ T5893] loop1: p3 start 458496 is beyond EOD, truncated [ 59.458265][ T5893] loop1: p4 start 198639616 is beyond EOD, truncated [ 59.545280][ T5920] loop6: detected capacity change from 0 to 512 [ 59.566884][ T5920] EXT4-fs: Ignoring removed orlov option [ 59.602740][ T5920] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 59.608363][ T5928] loop1: detected capacity change from 0 to 256 [ 59.616239][ T5920] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 59.631635][ T5920] EXT4-fs (loop6): orphan cleanup on readonly fs [ 59.665138][ T5920] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.1133: bg 0: block 248: padding at end of block bitmap is not set [ 59.684748][ T5920] EXT4-fs error (device loop6): ext4_acquire_dquot:6935: comm syz.6.1133: Failed to acquire dquot type 1 [ 59.700714][ T5920] EXT4-fs (loop6): 1 truncate cleaned up [ 59.725296][ T5920] syz.6.1133 (5920) used greatest stack depth: 9216 bytes left [ 59.863684][ T5964] loop0: detected capacity change from 0 to 256 [ 59.889984][ T5964] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 59.971887][ T5981] IPv6: addrconf: prefix option has invalid lifetime [ 59.972880][ T5978] loop4: detected capacity change from 0 to 2048 [ 60.133181][ T6001] loop4: detected capacity change from 0 to 256 [ 60.196614][ T4031] ================================================================== [ 60.204754][ T4031] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_mknod [ 60.211850][ T4031] [ 60.214188][ T4031] write to 0xffff888103a623d4 of 4 bytes by task 4106 on cpu 1: [ 60.221956][ T4031] shmem_mknod+0x137/0x180 [ 60.226401][ T4031] shmem_create+0x34/0x50 [ 60.230765][ T4031] path_openat+0x1102/0x2170 [ 60.235381][ T4031] do_filp_open+0x109/0x230 [ 60.239904][ T4031] do_sys_openat2+0xa6/0x110 [ 60.244516][ T4031] __x64_sys_openat+0xf2/0x120 [ 60.249309][ T4031] x64_sys_call+0x1af/0x2fb0 [ 60.253920][ T4031] do_syscall_64+0xd0/0x1a0 [ 60.258438][ T4031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.264427][ T4031] [ 60.266755][ T4031] read to 0xffff888103a623d4 of 4 bytes by task 4031 on cpu 0: [ 60.274306][ T4031] fill_mg_cmtime+0x5b/0x260 [ 60.278908][ T4031] generic_fillattr+0x24a/0x340 [ 60.283774][ T4031] shmem_getattr+0x181/0x200 [ 60.288377][ T4031] vfs_getattr_nosec+0x143/0x1e0 [ 60.293328][ T4031] vfs_statx+0x11a/0x380 [ 60.297583][ T4031] vfs_fstatat+0xe1/0x160 [ 60.301922][ T4031] __se_sys_newfstatat+0x55/0x260 [ 60.306963][ T4031] __x64_sys_newfstatat+0x55/0x70 [ 60.312003][ T4031] x64_sys_call+0x2c22/0x2fb0 [ 60.316686][ T4031] do_syscall_64+0xd0/0x1a0 [ 60.321470][ T4031] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 60.327374][ T4031] [ 60.329695][ T4031] value changed: 0x2ed80ff3 -> 0x2effc5ee [ 60.335411][ T4031] [ 60.337739][ T4031] Reported by Kernel Concurrency Sanitizer on: [ 60.344194][ T4031] CPU: 0 UID: 0 PID: 4031 Comm: udevd Not tainted 6.15.0-rc3-syzkaller-00094-g02ddfb981de8 #0 PREEMPT(voluntary) [ 60.356196][ T4031] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 60.366268][ T4031] ==================================================================