last executing test programs: 1m53.697520188s ago: executing program 4 (id=1729): r0 = socket$inet6(0x10, 0x3, 0x0) syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="05010900b24b6a10e6040300770100000001090224000b010000000904000302ccd4280009050b0200000004"], 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000190001000000000000000000021800000000fd000000ed0008000100ac1414000800080004"], 0x2c}}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 1m53.162233845s ago: executing program 4 (id=1747): unshare(0x4000400) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f0000000080)=@known='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f0000000000)=@known='trusted.overlay.upper\x00', 0x0, 0xdeff) 1m53.144237735s ago: executing program 4 (id=1748): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001e80)=ANY=[@ANYBLOB="0b000000080000000c000000ffffffff01"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0xd, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000010b704000000000000850000000100000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1, 0x0, 0x2}, 0x18) openat$nci(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) 1m53.092032716s ago: executing program 4 (id=1751): syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x845, &(0x7f00000000c0)={[{@fat=@flush}, {@shortname_winnt}, {@rodir}, {@fat=@showexec}, {@utf8no}]}, 0x0, 0x274, &(0x7f0000000780)="$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") mount$bind(&(0x7f0000000500)='./file0\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x1333404, 0x0) mount$tmpfs(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x20000, 0x0) mount$bind(&(0x7f0000000240)='.\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x1005848, 0x0) 1m53.006838497s ago: executing program 4 (id=1763): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x11, 0xf, &(0x7f0000000640)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000d00008500000083000000bf090000000000005509010000000000950020d000000000bf91000000000000b7020000020000008500000085000000b70000000000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000940)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x18) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./bus\x00', 0x21404e, &(0x7f0000000680)={[{@grpjquota}, {@init_itable_val={'init_itable', 0x3d, 0x5}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x4000000}}, {@usrjquota}]}, 0x1, 0x517, &(0x7f0000000140)="$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") 1m51.875895683s ago: executing program 4 (id=1789): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) fchownat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 1m51.835132844s ago: executing program 32 (id=1789): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0e000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000580)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000001e00007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000a40)={&(0x7f0000000980)='sys_enter\x00', r1}, 0x10) fchownat(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 1.717252137s ago: executing program 5 (id=6574): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008fd8850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000940)={0x0, 0xe, &(0x7f0000000000)=[{&(0x7f00000001c0)="d8000000180081054e81f782db44b904021d005c06007c09e8fe55a10a0015400600142603600e1208000b0000000401a8001600a400014009000200036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a98516277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683f5aeb4edbb57a5025ccca9e00360d070100000040fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9701", 0xd8}], 0x1}, 0x0) 1.646920837s ago: executing program 5 (id=6577): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000b80)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000380)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x81, @void, @value}, 0x94) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000880)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) getxattr(0x0, 0x0, 0x0, 0x0) 1.533485799s ago: executing program 5 (id=6581): r0 = socket$inet(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000001b00)=@newqdisc={0xb0, 0x24, 0xf0b, 0x70bd2b, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}, {0x2}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x80, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], 0x0, [0x5, 0x4, 0x2, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x24, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x4000000}]}, {0x14, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_GATE_MASK={0x8, 0x3, 0x3}, @TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x18cb}]}]}]}}]}, 0xb0}}, 0x0) 1.45148116s ago: executing program 5 (id=6583): r0 = socket$kcm(0x10, 0x2, 0x4) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r1, &(0x7f0000001540)=[{{0x0, 0xfffffffffffffda1, 0x0}}], 0x40001b6, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f00000001c0)="39000000140081ae0000dc676f97daf01e2357f9ffffffffffffff0521018701546fabca1b4e8a06a6580e88370200c54c1960b89c40ebb373", 0x39}], 0x1}, 0x0) 1.187799884s ago: executing program 1 (id=6593): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d53049cc) write$binfmt_script(r0, &(0x7f0000000d40)={'#! ', '', [{0x20, '\t\t'}]}, 0x7) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 1.187675074s ago: executing program 1 (id=6594): unshare(0x22020400) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f00000001c0)=@abs={0x1}, 0x6e) bind$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 1.111502685s ago: executing program 1 (id=6597): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0026}]}) close_range(r1, 0xffffffffffffffff, 0x0) 1.084090305s ago: executing program 1 (id=6600): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a80)={{0x14}, [@NFT_MSG_NEWRULE={0x40, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @masq={{0x9}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x68}}, 0x0) syz_emit_ethernet(0x3e, &(0x7f0000000640)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}, @dest_unreach={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @multicast2, @local}}}}}}, 0x0) 984.233717ms ago: executing program 1 (id=6602): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='sys_enter\x00', r0}, 0x10) clock_nanosleep(0xb, 0x0, &(0x7f0000000140)={0x77359400}, 0x0) rt_sigqueueinfo(0x0, 0x21, 0x0) 687.151351ms ago: executing program 0 (id=6607): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000bc0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000280)='kfree\x00', r0}, 0x18) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0xf00) 568.300863ms ago: executing program 0 (id=6608): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) io_setup(0x2, &(0x7f0000002400)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x0, 0x1, 0x0, r0, &(0x7f0000000040)="0200ffff0000", 0x6, 0x0, 0x0, 0x2}]) 568.013732ms ago: executing program 5 (id=6609): r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x3c, 0x30, 0x0, 0x0, 0xfc, 0x11, 0x0, @empty, @broadcast}, {0x0, 0x4e20, 0x1c, 0x0, @wg=@data={0x4, 0x5, 0x7, 'Fc$u'}}}}}}, 0x0) 555.465773ms ago: executing program 5 (id=6612): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) recvmmsg(r0, &(0x7f00000027c0)=[{{0x0, 0x0, 0x0}, 0xfffffff9}], 0x1, 0x46e94e9039baa4ad, 0x0) sendmsg$802154_raw(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)="d1a05d20e8", 0x5}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 488.028504ms ago: executing program 0 (id=6615): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x7, &(0x7f0000000000)=@framed={{}, [@ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r1}, 0x10) getdents64(0xffffffffffffffff, 0x0, 0x0) 479.991493ms ago: executing program 0 (id=6617): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000ac0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x1d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000a80)='kfree\x00', r0}, 0x10) bpf$MAP_CREATE(0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000300)='./file1\x00', 0x8205, &(0x7f0000000480)={[{@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x8}}, {@grpquota}, {@nouid32}, {@debug}, {@abort}, {@noblock_validity}, {@acl}, {@bsdgroups}]}, 0x1, 0x631, &(0x7f0000000500)="$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") 248.003347ms ago: executing program 2 (id=6622): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000c80)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=@newqdisc={0x70, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_pie={{0x8}, {0x1c, 0x2, [@TCA_PIE_ALPHA={0x8, 0x4, 0xa}, @TCA_PIE_BYTEMODE={0x8}, @TCA_PIE_BETA={0x8, 0x5, 0x20}]}}, @TCA_STAB={0x28, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, {0x6, 0x2, [0x0]}}]}]}, 0x70}}, 0x0) 247.819387ms ago: executing program 3 (id=6623): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="020000000400000005000000020000000010"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000010007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) bpf$MAP_CREATE(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="0a00000004000000040000000400000000000000", @ANYRES32=0x1, @ANYBLOB='\x00'/20, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000e3000000000000000000"], 0x48) 161.672368ms ago: executing program 3 (id=6624): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=@bridge_setlink={0x2c, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4, 0x9}}]}]}, 0x2c}}, 0x0) 161.371638ms ago: executing program 2 (id=6625): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0x70, &(0x7f0000000300)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002a000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000b000000095"], 0x0, 0xfff, 0x0, 0x0, 0x40f00, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xcb3a, @void, @value}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x11, 0xc, &(0x7f0000000300)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x3, '\x00', 0x0, @fallback=0x26, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x2}, 0x18) open_tree(0xffffffffffffffff, &(0x7f0000000bc0)='./file0\x00', 0x9901) 161.196788ms ago: executing program 3 (id=6626): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000004b64ffec850000006d000000850000000f00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000100)='kfree\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e0000150000000000000000000000030005000000000002004e24ac1e00010000000000000000030006003c000000020000fc34000000000000000000000001001800000000000800120000000200fcffffff0000000006003300000000000000000000000000fe8000000000000000000000000000aa00000000000000000000000000000000040003"], 0xa8}}, 0x0) 161.050368ms ago: executing program 1 (id=6627): close(0xffffffffffffffff) futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x3, 0x2, 0x0, &(0x7f0000048000), 0x0) 139.019418ms ago: executing program 2 (id=6628): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="1b00000000000000000000000080"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0x7, &(0x7f0000000540)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000001000000850000008600000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000080)='sys_enter\x00', r1}, 0x10) lsetxattr$security_selinux(&(0x7f00000001c0)='./cgroup.cpu/cgroup.procs\x00', &(0x7f0000000200), &(0x7f0000000000)='system_u:object_r:dhcpc_state_t:s0\x00', 0x23, 0x0) 134.513558ms ago: executing program 3 (id=6629): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000000000008500000004000000"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) r1 = perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0xa, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu|00\t&&') 54.3319ms ago: executing program 2 (id=6630): bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kmem_cache_free\x00'}, 0x10) r0 = socket$tipc(0x1e, 0x5, 0x0) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x9) getsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, 0x0, &(0x7f0000000040)) 54.02799ms ago: executing program 3 (id=6631): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_dellink={0x2c, 0x11, 0x1, 0x70bd29, 0x0, {0x7, 0x0, 0x0, r2, 0x1100, 0x20008}, [@IFLA_AF_SPEC={0xc, 0x1a, 0x0, 0x1, [@AF_INET={0x8, 0x4, 0x0, 0x1, {0x4}}]}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50005}, 0x0) 53.91267ms ago: executing program 3 (id=6632): r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f0000000400)=0x13) poll(&(0x7f00000002c0)=[{r0, 0x400f}], 0x1, 0xe7f5) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000340)={0x9a0a, 0x0, 0x0, 0x7, 0x0, "7e12035588e6b3bbb1df022dace17a32d211ee"}) 53.30229ms ago: executing program 0 (id=6633): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020207025000000002dba513d7b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000008f00850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x23, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x18) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x4, 0x8, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000001c0)={r1, &(0x7f0000000040), 0x0}, 0xd) 312.36µs ago: executing program 2 (id=6634): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xec, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000000)='mmap_lock_acquire_returned\x00', r0, 0x0, 0x2}, 0x18) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f00000ff000/0x2000)=nil, 0x2000, 0x1, 0x810, r1, 0x0) 121.71µs ago: executing program 0 (id=6635): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0xf, 0x4, 0x8, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = socket(0x1, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000100), &(0x7f00000001c0)=@tcp=r1}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={r0, &(0x7f0000000100), &(0x7f0000000140)=@udp=r1, 0x1}, 0x20) 0s ago: executing program 2 (id=6636): r0 = socket$igmp6(0xa, 0x3, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000005100)={'vcan0\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000005680)={@mcast1, 0x6d, r2}) kernel console output (not intermixed with test programs): syz.1.4890'. [ 147.862375][T14839] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4890'. [ 147.888388][T10644] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.891330][T14839] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4890'. [ 147.908001][T14839] netlink: 60 bytes leftover after parsing attributes in process `syz.1.4890'. [ 148.007049][T14865] loop3: detected capacity change from 0 to 512 [ 148.014805][T14865] EXT4-fs: Ignoring removed orlov option [ 148.020689][T14865] EXT4-fs: Ignoring removed nomblk_io_submit option [ 148.035254][T14865] EXT4-fs error (device loop3): ext4_init_orphan_info:586: comm syz.3.4900: inode #0: comm syz.3.4900: iget: illegal inode # [ 148.058502][T14865] EXT4-fs (loop3): Remounting filesystem read-only [ 148.065315][T14865] EXT4-fs (loop3): get orphan inode failed [ 148.077835][T14865] EXT4-fs (loop3): mount failed [ 148.130368][T14884] loop1: detected capacity change from 0 to 128 [ 148.157082][T14884] FAT-fs (loop1): error, corrupted directory (invalid i_start) [ 148.164877][T14884] FAT-fs (loop1): Filesystem has been set read-only [ 148.251496][T14894] IPVS: Scheduler module ip_vs_ not found [ 148.280762][T14898] ip6_vti0: mtu greater than device maximum [ 148.296189][T14899] xt_hashlimit: max too large, truncated to 1048576 [ 148.621102][T14932] loop3: detected capacity change from 0 to 8192 [ 148.702171][T14947] loop5: detected capacity change from 0 to 2048 [ 148.734873][T14947] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 148.793605][T14958] netlink: 'syz.1.4942': attribute type 5 has an invalid length. [ 148.802000][T14958] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4942'. [ 148.804589][T14947] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 148.826924][T14947] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 148.830129][ T29] kauditd_printk_skb: 138 callbacks suppressed [ 148.830149][ T29] audit: type=1400 audit(2000001639.796:3710): avc: denied { connect } for pid=14960 comm="syz.2.4944" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 148.839456][T14947] EXT4-fs (loop5): This should not happen!! Data will be lost [ 148.839456][T14947] [ 148.839478][T14947] EXT4-fs (loop5): Total free blocks count 0 [ 148.839493][T14947] EXT4-fs (loop5): Free/Dirty block details [ 148.839505][T14947] EXT4-fs (loop5): free_blocks=4096 [ 148.839521][T14947] EXT4-fs (loop5): dirty_blocks=16 [ 148.839574][T14947] EXT4-fs (loop5): Block reservation details [ 148.839586][T14947] EXT4-fs (loop5): i_reserved_data_blocks=1 [ 148.953645][ T29] audit: type=1400 audit(2000001639.912:3711): avc: denied { write } for pid=14959 comm="syz.3.4943" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 148.974305][T10644] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.024552][T14972] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4949'. [ 149.087213][ T29] audit: type=1400 audit(2000001640.070:3712): avc: denied { listen } for pid=14979 comm="syz.0.4952" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 149.107694][ T29] audit: type=1400 audit(2000001640.070:3713): avc: denied { accept } for pid=14979 comm="syz.0.4952" lport=33475 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 149.325049][ T29] audit: type=1326 audit(2000001640.322:3714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14999 comm="syz.5.4962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 149.376789][ T29] audit: type=1326 audit(2000001640.343:3715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14999 comm="syz.5.4962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 149.402499][ T29] audit: type=1326 audit(2000001640.343:3716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14999 comm="syz.5.4962" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 149.432304][T15002] loop1: detected capacity change from 0 to 1024 [ 149.439854][T15002] EXT4-fs: Ignoring removed nomblk_io_submit option [ 149.446712][T15004] loop5: detected capacity change from 0 to 512 [ 149.464792][T15004] EXT4-fs (loop5): too many log groups per flexible block group [ 149.473218][T15004] EXT4-fs (loop5): failed to initialize mballoc (-12) [ 149.484151][T15009] SELinux: failed to load policy [ 149.484253][T15002] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.489175][ T29] audit: type=1400 audit(2000001640.491:3717): avc: denied { load_policy } for pid=15008 comm="syz.3.4964" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 149.518462][T15004] EXT4-fs (loop5): mount failed [ 149.547688][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.574521][ T29] audit: type=1326 audit(2000001640.575:3718): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15014 comm="syz.5.4968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 149.611106][ T29] audit: type=1326 audit(2000001640.575:3719): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15014 comm="syz.5.4968" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 149.651791][T15022] loop2: detected capacity change from 0 to 512 [ 149.668414][T15022] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 149.700598][T15024] loop5: detected capacity change from 0 to 4096 [ 149.707829][T15022] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 149.718665][T15022] System zones: 1-12 [ 149.727657][T15022] EXT4-fs (loop2): 1 truncate cleaned up [ 149.732929][T15024] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.746862][T15022] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.779758][T15022] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 1835430250 > max in inode 18 [ 149.809200][T10644] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.819494][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.944225][T15058] loop2: detected capacity change from 0 to 512 [ 149.952710][T15058] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 149.969280][T15058] EXT4-fs (loop2): 1 truncate cleaned up [ 149.975588][T15058] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.024719][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.093662][T15076] unsupported nlmsg_type 40 [ 150.129722][T15083] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 150.202159][T15093] loop0: detected capacity change from 0 to 512 [ 150.226927][T15093] ext4 filesystem being mounted at /366/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 150.349060][T15118] loop5: detected capacity change from 0 to 512 [ 150.358360][T15118] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 150.372986][T15118] EXT4-fs (loop5): 1 truncate cleaned up [ 150.380897][T15123] loop2: detected capacity change from 0 to 512 [ 150.388264][T15123] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 150.402814][T15123] EXT4-fs (loop2): 1 truncate cleaned up [ 150.549389][T15143] hub 2-0:1.0: USB hub found [ 150.554385][T15143] hub 2-0:1.0: 8 ports detected [ 150.825409][T15189] binfmt_misc: register: failed to install interpreter file ./file0 [ 151.080907][T15225] loop5: detected capacity change from 0 to 512 [ 151.089214][T15225] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 151.098364][T15223] loop1: detected capacity change from 0 to 1764 [ 151.130059][T15225] EXT4-fs (loop5): orphan cleanup on readonly fs [ 151.155931][T15225] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5062: bg 0: block 248: padding at end of block bitmap is not set [ 151.172848][T15225] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.5062: Failed to acquire dquot type 1 [ 151.195474][T15225] EXT4-fs (loop5): 1 truncate cleaned up [ 151.245685][T15225] EXT4-fs error (device loop5): __ext4_remount:6738: comm syz.5.5062: Abort forced by user [ 151.276198][T15225] EXT4-fs (loop5): Remounting filesystem read-only [ 151.282924][T15225] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000. [ 152.169514][T15321] __nla_validate_parse: 19 callbacks suppressed [ 152.169538][T15321] netlink: 76 bytes leftover after parsing attributes in process `syz.1.5104'. [ 152.227956][T15327] loop2: detected capacity change from 0 to 512 [ 152.235866][T15327] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 152.263269][T15327] EXT4-fs (loop2): 1 truncate cleaned up [ 152.531877][T15366] loop5: detected capacity change from 0 to 512 [ 152.539538][T15366] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 152.555594][T15366] EXT4-fs (loop5): 1 truncate cleaned up [ 153.751830][T15444] loop0: detected capacity change from 0 to 512 [ 153.784542][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 153.784561][ T29] audit: type=1326 audit(2000001645.006:3773): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15451 comm="syz.5.5161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 153.816261][T15444] Quota error (device loop0): v2_read_file_info: Free block number 1 out of range (1, 6). [ 153.833707][T15444] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 153.855860][ T29] audit: type=1326 audit(2000001645.006:3774): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15451 comm="syz.5.5161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 153.880833][ T29] audit: type=1326 audit(2000001645.006:3775): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15451 comm="syz.5.5161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 153.904588][T15454] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(6) [ 153.904634][T15454] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 153.904818][T15454] vhci_hcd vhci_hcd.0: Device attached [ 153.914825][T15455] vhci_hcd: connection closed [ 153.920139][ T29] audit: type=1326 audit(2000001645.006:3776): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15451 comm="syz.5.5161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 153.935861][ T7450] vhci_hcd: stop threads [ 153.955103][ T29] audit: type=1326 audit(2000001645.006:3777): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15451 comm="syz.5.5161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 153.958530][ T7450] vhci_hcd: release socket [ 153.958541][ T7450] vhci_hcd: disconnect device [ 153.959984][T15444] EXT4-fs (loop0): mount failed [ 153.983381][ T29] audit: type=1326 audit(2000001645.006:3778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15451 comm="syz.5.5161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 154.021826][ T29] audit: type=1326 audit(2000001645.027:3779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15451 comm="syz.5.5161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 154.046542][ T29] audit: type=1326 audit(2000001645.027:3780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15451 comm="syz.5.5161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 154.071176][ T29] audit: type=1326 audit(2000001645.027:3781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15451 comm="syz.5.5161" exe="/root/syz-executor" sig=0 arch=c000003e syscall=30 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 154.799647][T15522] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 154.806849][T15522] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 154.815151][T15522] vhci_hcd vhci_hcd.0: Device attached [ 154.835587][T15523] vhci_hcd: connection closed [ 154.835827][ T554] vhci_hcd: stop threads [ 154.845185][ T554] vhci_hcd: release socket [ 154.849652][ T554] vhci_hcd: disconnect device [ 155.028122][T15542] xt_TPROXY: Can be used only with -p tcp or -p udp [ 155.176272][T15557] loop5: detected capacity change from 0 to 256 [ 155.249826][T15562] Falling back ldisc for ttyS3. [ 155.291562][T15570] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 155.304956][T15572] x_tables: duplicate underflow at hook 1 [ 155.491905][T15596] SELinux: syz.5.5232 (15596) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 155.612019][T15614] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(6) [ 155.618876][T15614] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 155.626815][T15614] vhci_hcd vhci_hcd.0: Device attached [ 155.631316][T15615] netlink: 1 bytes leftover after parsing attributes in process `syz.1.5239'. [ 155.642030][T15617] vhci_hcd: connection closed [ 155.643854][ T7450] vhci_hcd: stop threads [ 155.654180][ T7450] vhci_hcd: release socket [ 155.658951][ T7450] vhci_hcd: disconnect device [ 156.148905][T15633] loop1: detected capacity change from 0 to 512 [ 156.162352][T15633] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 156.170711][T15633] System zones: 0-2, 18-18, 34-34 [ 156.177678][T15633] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.5245: bg 0: block 248: padding at end of block bitmap is not set [ 156.195180][T15633] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.5245: Failed to acquire dquot type 1 [ 156.212400][T15633] EXT4-fs (loop1): 1 truncate cleaned up [ 156.219708][T15633] ext4 filesystem being mounted at /952/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.277982][T15646] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15646 comm=syz.2.5253 [ 156.376828][T15663] loop2: detected capacity change from 0 to 256 [ 156.568662][T15695] loop2: detected capacity change from 0 to 512 [ 156.576018][T15695] EXT4-fs: Ignoring removed nobh option [ 156.601630][T15695] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.5274: corrupted inode contents [ 156.615183][T15695] EXT4-fs (loop2): Remounting filesystem read-only [ 156.623135][T15695] EXT4-fs (loop2): 1 truncate cleaned up [ 156.629553][T15695] ext4 filesystem being mounted at /410/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 156.640579][ T7342] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 156.651384][ T7342] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 156.662999][ T7342] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 156.671063][T15701] loop5: detected capacity change from 0 to 128 [ 156.690845][T15701] EXT4-fs: Ignoring removed nomblk_io_submit option [ 156.700608][T15701] EXT4-fs error (device loop5): __ext4_fill_super:5502: inode #2: comm syz.5.5277: iget: checksum invalid [ 156.714361][T15701] EXT4-fs (loop5): get root inode failed [ 156.720534][T15701] EXT4-fs (loop5): mount failed [ 156.729463][T15708] netlink: 28 bytes leftover after parsing attributes in process `syz.2.5280'. [ 156.758560][T15706] loop3: detected capacity change from 0 to 8192 [ 156.961881][T15740] futex_wake_op: syz.3.5296 tries to shift op by -1; fix this program [ 157.099029][T15747] netlink: 1 bytes leftover after parsing attributes in process `syz.3.5301'. [ 157.171295][T15756] loop1: detected capacity change from 0 to 2048 [ 157.204720][T15766] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15766 comm=syz.3.5308 [ 157.233103][T15756] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 157.248681][T15756] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 129 with error 28 [ 157.261660][T15756] EXT4-fs (loop1): This should not happen!! Data will be lost [ 157.261660][T15756] [ 157.272244][T15756] EXT4-fs (loop1): Total free blocks count 0 [ 157.278460][T15756] EXT4-fs (loop1): Free/Dirty block details [ 157.284522][T15756] EXT4-fs (loop1): free_blocks=66060288 [ 157.290308][T15756] EXT4-fs (loop1): dirty_blocks=144 [ 157.295800][T15756] EXT4-fs (loop1): Block reservation details [ 157.302169][T15756] EXT4-fs (loop1): i_reserved_data_blocks=9 [ 157.464882][T15804] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=15804 comm=syz.1.5324 [ 157.499236][T15808] loop1: detected capacity change from 0 to 512 [ 157.508305][T15808] EXT4-fs: Ignoring removed nobh option [ 157.533862][T15808] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #16: comm syz.1.5326: corrupted inode contents [ 157.547820][T15808] EXT4-fs (loop1): Remounting filesystem read-only [ 157.555297][T15808] EXT4-fs (loop1): 1 truncate cleaned up [ 157.562023][T15808] EXT4-fs mount: 18 callbacks suppressed [ 157.562035][T15808] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.568297][ T1618] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 157.582265][T15808] ext4 filesystem being mounted at /960/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.591839][ T1618] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 157.592254][ T1618] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 157.635413][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 157.939817][T15845] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5343'. [ 157.966594][T15849] loop2: detected capacity change from 0 to 128 [ 157.974729][T15849] EXT4-fs: Ignoring removed nomblk_io_submit option [ 157.985565][T15849] EXT4-fs error (device loop2): __ext4_fill_super:5502: inode #2: comm syz.2.5346: iget: checksum invalid [ 158.005246][T15849] EXT4-fs (loop2): get root inode failed [ 158.011481][T15849] EXT4-fs (loop2): mount failed [ 158.029257][T15851] loop0: detected capacity change from 0 to 8192 [ 158.082671][T15858] loop2: detected capacity change from 0 to 2048 [ 158.110583][T15858] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.157572][T15858] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 158.175216][T15858] EXT4-fs (loop2): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 129 with error 28 [ 158.188009][T15858] EXT4-fs (loop2): This should not happen!! Data will be lost [ 158.188009][T15858] [ 158.198140][T15858] EXT4-fs (loop2): Total free blocks count 0 [ 158.204347][T15858] EXT4-fs (loop2): Free/Dirty block details [ 158.210429][T15858] EXT4-fs (loop2): free_blocks=66060288 [ 158.216133][T15858] EXT4-fs (loop2): dirty_blocks=144 [ 158.221368][T15858] EXT4-fs (loop2): Block reservation details [ 158.227466][T15858] EXT4-fs (loop2): i_reserved_data_blocks=9 [ 158.275764][T15878] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5362'. [ 158.295385][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.429502][T15902] loop0: detected capacity change from 0 to 512 [ 158.453355][T15902] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 158.466459][T15902] ext4 filesystem being mounted at /438/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 158.580652][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 159.211283][T15918] loop3: detected capacity change from 0 to 2048 [ 159.238617][T15918] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 159.261982][T15928] 9pnet_fd: Insufficient options for proto=fd [ 159.328903][T15918] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 159.378539][T15918] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 129 with error 28 [ 159.391716][T15918] EXT4-fs (loop3): This should not happen!! Data will be lost [ 159.391716][T15918] [ 159.402124][T15918] EXT4-fs (loop3): Total free blocks count 0 [ 159.408231][T15918] EXT4-fs (loop3): Free/Dirty block details [ 159.414429][T15918] EXT4-fs (loop3): free_blocks=66060288 [ 159.420297][T15918] EXT4-fs (loop3): dirty_blocks=144 [ 159.426073][T15918] EXT4-fs (loop3): Block reservation details [ 159.432271][T15918] EXT4-fs (loop3): i_reserved_data_blocks=9 [ 159.510958][T10677] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.604120][T15959] netlink: 348 bytes leftover after parsing attributes in process `syz.0.5396'. [ 159.653274][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 159.653292][ T29] audit: type=1326 audit(2000001651.183:3872): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15966 comm="syz.0.5401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 159.696701][ T29] audit: type=1326 audit(2000001651.236:3873): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15966 comm="syz.0.5401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=201 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 159.722004][ T29] audit: type=1326 audit(2000001651.236:3874): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15966 comm="syz.0.5401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 159.746719][ T29] audit: type=1326 audit(2000001651.236:3875): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15966 comm="syz.0.5401" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 159.923539][T15995] loop2: detected capacity change from 0 to 512 [ 159.956055][T15995] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec01c, mo2=0002] [ 159.965066][T15995] EXT4-fs (loop2): orphan cleanup on readonly fs [ 159.976586][T15995] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 160.013231][T15995] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 160.033613][T15995] EXT4-fs error (device loop2): ext4_orphan_get:1391: inode #13: comm syz.2.5411: iget: bogus i_mode (177755) [ 160.048150][T15995] EXT4-fs error (device loop2): ext4_orphan_get:1396: comm syz.2.5411: couldn't read orphan inode 13 (err -117) [ 160.062973][T15995] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 160.087998][T16011] ip6_vti0: mtu greater than device maximum [ 160.102285][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 160.132304][T16017] 9pnet_fd: Insufficient options for proto=fd [ 160.132738][T16012] IPVS: Scheduler module ip_vs_ not found [ 160.257863][T16033] loop2: detected capacity change from 0 to 512 [ 160.279833][T16033] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 160.323255][T16033] ext4 filesystem being mounted at /454/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 160.410577][ T29] audit: type=1326 audit(2000001651.983:3876): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.0.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 160.435648][ T29] audit: type=1326 audit(2000001651.983:3877): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.0.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 160.488581][ T29] audit: type=1326 audit(2000001651.983:3878): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.0.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=265 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 160.513189][ T29] audit: type=1326 audit(2000001651.983:3879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.0.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 160.537890][ T29] audit: type=1326 audit(2000001651.983:3880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16045 comm="syz.0.5436" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 160.609966][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 160.658177][T16058] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5441'. [ 160.691042][T16055] loop2: detected capacity change from 0 to 8192 [ 160.697595][T16058] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5441'. [ 160.721239][T16058] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5441'. [ 160.737883][T16058] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5441'. [ 160.793304][T16072] netlink: 348 bytes leftover after parsing attributes in process `syz.2.5445'. [ 160.794596][T16058] netlink: 60 bytes leftover after parsing attributes in process `syz.5.5441'. [ 160.993927][T16102] loop2: detected capacity change from 0 to 512 [ 161.021274][T16102] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.046212][T16102] ext4 filesystem being mounted at /460/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 161.081687][T16117] loop1: detected capacity change from 0 to 2048 [ 161.093442][T16102] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.5461: corrupted xattr block 19: overlapping e_value [ 161.108202][T16102] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 161.117882][T16102] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.5461: corrupted xattr block 19: overlapping e_value [ 161.139760][T16102] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 161.143080][T16117] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 161.161646][T16126] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.5461: corrupted xattr block 19: overlapping e_value [ 161.161835][T16102] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.5461: corrupted xattr block 19: overlapping e_value [ 161.171431][T16126] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 161.214144][T16102] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 161.230747][T16117] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 161.255499][T16126] EXT4-fs error (device loop2): ext4_xattr_block_find:1869: inode #15: comm syz.2.5461: corrupted xattr block 19: overlapping e_value [ 161.255605][T16136] SELinux: failed to load policy [ 161.288564][T16117] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 161.300969][T16117] EXT4-fs (loop1): This should not happen!! Data will be lost [ 161.300969][T16117] [ 161.311266][T16117] EXT4-fs (loop1): Total free blocks count 0 [ 161.317537][T16117] EXT4-fs (loop1): Free/Dirty block details [ 161.323504][T16117] EXT4-fs (loop1): free_blocks=4096 [ 161.328862][T16117] EXT4-fs (loop1): dirty_blocks=16 [ 161.334298][T16117] EXT4-fs (loop1): Block reservation details [ 161.340322][T16117] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 161.387229][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.408273][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.467031][T16148] netlink: 'syz.2.5489': attribute type 16 has an invalid length. [ 161.475550][T16148] netlink: 'syz.2.5489': attribute type 17 has an invalid length. [ 161.498141][ T29] audit: type=1326 audit(2000001653.130:3881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16155 comm="syz.3.5483" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8ad5d2e969 code=0x7ffc0000 [ 161.549731][T16148] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 161.606156][T16162] loop5: detected capacity change from 0 to 512 [ 161.631711][T16162] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 161.648442][T16162] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.5487: Failed to acquire dquot type 0 [ 161.667710][T16162] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 161.687527][T16162] EXT4-fs (loop5): 1 truncate cleaned up [ 161.696787][T16162] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.777449][T10644] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.790102][T16182] loop2: detected capacity change from 0 to 4096 [ 161.817067][T16182] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 161.917100][T16190] loop3: detected capacity change from 0 to 512 [ 161.936882][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 161.969561][T16190] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 162.013202][T16197] __nla_validate_parse: 3 callbacks suppressed [ 162.013224][T16197] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5500'. [ 162.045574][T16190] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 162.063787][T16197] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5500'. [ 162.074725][T16190] System zones: 1-12 [ 162.083243][T16190] EXT4-fs (loop3): 1 truncate cleaned up [ 162.089623][T16190] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 162.121214][T16190] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 1835430250 > max in inode 18 [ 162.132119][T16197] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5500'. [ 162.142520][T16197] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5500'. [ 162.185158][T10677] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.198160][T16197] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5500'. [ 162.207873][T16197] netlink: 60 bytes leftover after parsing attributes in process `syz.2.5500'. [ 162.656877][T16264] loop0: detected capacity change from 0 to 512 [ 162.676600][T16269] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5519'. [ 162.689535][T16264] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec01c, mo2=0002] [ 162.702046][T16264] EXT4-fs (loop0): orphan cleanup on readonly fs [ 162.710633][T16264] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 162.729204][T16264] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 162.749344][T16264] EXT4-fs error (device loop0): ext4_orphan_get:1391: inode #13: comm syz.0.5517: iget: bogus i_mode (177755) [ 162.771782][T16264] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.5517: couldn't read orphan inode 13 (err -117) [ 162.786640][T16264] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 162.837047][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 162.909202][T16296] loop3: detected capacity change from 0 to 512 [ 162.930201][T16296] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 162.948453][T16296] EXT4-fs (loop3): 1 truncate cleaned up [ 162.955308][T16296] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 162.997955][T10677] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.019633][T16316] loop0: detected capacity change from 0 to 512 [ 163.032396][T16316] EXT4-fs: Ignoring removed orlov option [ 163.041332][T16318] loop3: detected capacity change from 0 to 128 [ 163.043094][T16316] EXT4-fs: Ignoring removed nomblk_io_submit option [ 163.070541][T16316] EXT4-fs error (device loop0): ext4_init_orphan_info:586: comm syz.0.5540: inode #0: comm syz.0.5540: iget: illegal inode # [ 163.087624][T16316] EXT4-fs (loop0): Remounting filesystem read-only [ 163.092861][T16318] FAT-fs (loop3): error, corrupted directory (invalid i_start) [ 163.094488][T16316] EXT4-fs (loop0): get orphan inode failed [ 163.102445][T16318] FAT-fs (loop3): Filesystem has been set read-only [ 163.108332][T16316] EXT4-fs (loop0): mount failed [ 163.218655][T16336] hub 2-0:1.0: USB hub found [ 163.225196][T16340] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5535'. [ 163.245209][T16336] hub 2-0:1.0: 8 ports detected [ 163.378387][T16362] IPVS: Scheduler module ip_vs_ not found [ 163.456466][T16371] loop3: detected capacity change from 0 to 2048 [ 163.469560][T16374] ip6_vti0: mtu greater than device maximum [ 163.506188][T16371] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 163.554699][T16371] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 163.577630][T16371] EXT4-fs (loop3): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 163.590555][T16371] EXT4-fs (loop3): This should not happen!! Data will be lost [ 163.590555][T16371] [ 163.600811][T16371] EXT4-fs (loop3): Total free blocks count 0 [ 163.607181][T16371] EXT4-fs (loop3): Free/Dirty block details [ 163.613385][T16371] EXT4-fs (loop3): free_blocks=4096 [ 163.618975][T16371] EXT4-fs (loop3): dirty_blocks=16 [ 163.624303][T16371] EXT4-fs (loop3): Block reservation details [ 163.630513][T16371] EXT4-fs (loop3): i_reserved_data_blocks=1 [ 163.672305][T10677] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 163.847457][T16413] loop5: detected capacity change from 0 to 128 [ 163.874566][T16413] FAT-fs (loop5): error, corrupted directory (invalid i_start) [ 163.882362][T16413] FAT-fs (loop5): Filesystem has been set read-only [ 164.015002][T16428] IPVS: Scheduler module ip_vs_ not found [ 164.131381][T16442] loop0: detected capacity change from 0 to 512 [ 164.146887][T16442] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 164.147388][T16437] loop5: detected capacity change from 0 to 8192 [ 164.159488][T16442] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 164.182371][T16442] System zones: 1-12 [ 164.187137][T16442] EXT4-fs (loop0): 1 truncate cleaned up [ 164.193653][T16442] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.227692][T16442] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 1835430250 > max in inode 18 [ 164.261492][T16447] loop3: detected capacity change from 0 to 512 [ 164.273924][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.329984][T16447] EXT4-fs (loop3): too many log groups per flexible block group [ 164.338348][T16447] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 164.354136][T16456] netlink: 16 bytes leftover after parsing attributes in process `syz.5.5562'. [ 164.385818][T16447] EXT4-fs (loop3): mount failed [ 164.428864][T16464] loop3: detected capacity change from 0 to 512 [ 164.448173][T16464] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 164.462938][T16467] netlink: 64859 bytes leftover after parsing attributes in process `syz.5.5569'. [ 164.492329][T16468] loop0: detected capacity change from 0 to 4096 [ 164.503792][T16470] loop5: detected capacity change from 0 to 1024 [ 164.511361][T16470] EXT4-fs: Ignoring removed nomblk_io_submit option [ 164.521926][T16464] EXT4-fs (loop3): 1 truncate cleaned up [ 164.529516][T16468] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.537132][T16464] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 164.579834][T16470] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.601014][T10677] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.613156][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.649486][T10644] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.664040][T16482] loop0: detected capacity change from 0 to 512 [ 164.680943][T16482] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 164.726004][T16482] EXT4-fs (loop0): 1 truncate cleaned up [ 164.729507][T16485] debugfs: Directory 'ptm0' with parent 'caif_serial' already present! [ 164.732217][T16482] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.761475][T16489] loop2: detected capacity change from 0 to 2048 [ 164.784618][T16493] loop5: detected capacity change from 0 to 512 [ 164.793833][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 164.817497][T16493] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 164.823860][T16489] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 164.837035][T16493] ext4 filesystem being mounted at /558/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 164.878879][T16489] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 164.913610][T16510] loop0: detected capacity change from 0 to 512 [ 164.920184][T16489] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 164.920217][T16489] EXT4-fs (loop2): This should not happen!! Data will be lost [ 164.920217][T16489] [ 164.920233][T16489] EXT4-fs (loop2): Total free blocks count 0 [ 164.920316][T16489] EXT4-fs (loop2): Free/Dirty block details [ 164.920331][T16489] EXT4-fs (loop2): free_blocks=4096 [ 164.920345][T16489] EXT4-fs (loop2): dirty_blocks=16 [ 164.920359][T16489] EXT4-fs (loop2): Block reservation details [ 164.938645][T16510] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 164.942619][T16489] EXT4-fs (loop2): i_reserved_data_blocks=1 [ 164.951795][T16510] EXT4-fs (loop0): 1 truncate cleaned up [ 164.963503][T10644] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 164.966819][T16510] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 165.041736][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.105445][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.141505][T16524] loop2: detected capacity change from 0 to 1764 [ 165.654265][ T29] kauditd_printk_skb: 37 callbacks suppressed [ 165.654281][ T29] audit: type=1326 audit(2000001657.496:3917): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16590 comm="syz.2.5597" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3e33cae969 code=0x0 [ 165.767001][T16600] loop0: detected capacity change from 0 to 2048 [ 165.794526][T16600] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 165.820638][T16600] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 165.836142][T16600] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 165.849124][T16600] EXT4-fs (loop0): This should not happen!! Data will be lost [ 165.849124][T16600] [ 165.859752][T16600] EXT4-fs (loop0): Total free blocks count 0 [ 165.866062][T16600] EXT4-fs (loop0): Free/Dirty block details [ 165.872330][T16600] EXT4-fs (loop0): free_blocks=4096 [ 165.877973][T16600] EXT4-fs (loop0): dirty_blocks=16 [ 165.883792][T16600] EXT4-fs (loop0): Block reservation details [ 165.890359][T16600] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 165.908560][T16612] loop5: detected capacity change from 0 to 1764 [ 165.935413][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 165.989013][ T29] audit: type=1326 audit(2000001657.854:3918): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16622 comm="syz.0.5605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 166.034983][ T29] audit: type=1326 audit(2000001657.875:3919): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16622 comm="syz.0.5605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fbabfd7d2d0 code=0x7ffc0000 [ 166.059169][ T29] audit: type=1326 audit(2000001657.875:3920): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16622 comm="syz.0.5605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fbabfd80197 code=0x7ffc0000 [ 166.083363][ T29] audit: type=1326 audit(2000001657.875:3921): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16622 comm="syz.0.5605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 166.107060][ T29] audit: type=1326 audit(2000001657.875:3922): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16622 comm="syz.0.5605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=308 compat=0 ip=0x7fbabfd80197 code=0x7ffc0000 [ 166.130778][ T29] audit: type=1326 audit(2000001657.875:3923): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16622 comm="syz.0.5605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=3 compat=0 ip=0x7fbabfd7d5ca code=0x7ffc0000 [ 166.154491][ T29] audit: type=1326 audit(2000001657.875:3924): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16622 comm="syz.0.5605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 166.157958][T16628] loop0: detected capacity change from 0 to 512 [ 166.178211][ T29] audit: type=1326 audit(2000001657.875:3925): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16622 comm="syz.0.5605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 166.178252][ T29] audit: type=1326 audit(2000001657.875:3926): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16622 comm="syz.0.5605" exe="/root/syz-executor" sig=0 arch=c000003e syscall=48 compat=0 ip=0x7fbabfd7e969 code=0x7ffc0000 [ 166.242193][T16628] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 166.267765][T16628] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 166.291078][T16628] ext4 filesystem being mounted at /500/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 166.305655][T16638] loop1: detected capacity change from 0 to 512 [ 166.314824][T16638] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 166.349873][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.370754][T16638] EXT4-fs (loop1): orphan cleanup on readonly fs [ 166.384139][T16638] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.5607: bg 0: block 248: padding at end of block bitmap is not set [ 166.400537][T16638] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.5607: Failed to acquire dquot type 1 [ 166.413374][T16638] EXT4-fs (loop1): 1 truncate cleaned up [ 166.421001][T16638] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 166.442092][T16638] EXT4-fs error (device loop1): __ext4_remount:6738: comm syz.1.5607: Abort forced by user [ 166.453946][T16638] EXT4-fs (loop1): Remounting filesystem read-only [ 166.460774][T16638] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000. [ 166.557864][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 166.816323][T16689] SELinux: syz.0.5626 (16689) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 166.896638][T16691] __nla_validate_parse: 2 callbacks suppressed [ 166.896661][T16691] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5616'. [ 166.912543][T16691] netlink: 28 bytes leftover after parsing attributes in process `syz.5.5616'. [ 166.978128][T16698] loop0: detected capacity change from 0 to 256 [ 166.985578][T16698] vfat: Unknown parameter 'nnonumtaiP' [ 167.280909][T16734] loop2: detected capacity change from 0 to 512 [ 167.296932][T16734] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 167.315467][T16734] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.5628: invalid indirect mapped block 2683928664 (level 1) [ 167.333913][T16742] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5631'. [ 167.343153][T16742] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5631'. [ 167.355408][T16734] EXT4-fs (loop2): Remounting filesystem read-only [ 167.362607][T16734] EXT4-fs (loop2): 1 truncate cleaned up [ 167.370146][T16734] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.442051][T16746] SELinux: syz.1.5632 (16746) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 167.451065][T16734] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 167.502419][T16750] loop1: detected capacity change from 0 to 256 [ 167.517130][T16750] vfat: Unknown parameter 'nnonumtaiP' [ 167.709335][T16772] SELinux: syz.3.5648 (16772) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 167.805336][T16787] loop2: detected capacity change from 0 to 512 [ 167.874846][T16787] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 167.960911][T16787] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 167.990332][T16787] ext4 filesystem being mounted at /477/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 168.051268][T16813] loop3: detected capacity change from 0 to 256 [ 168.058747][T16813] vfat: Unknown parameter 'nnonumtaiP' [ 168.109330][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.151847][T16820] loop5: detected capacity change from 0 to 512 [ 168.194991][T16820] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 168.241291][T16820] EXT4-fs (loop5): 1 truncate cleaned up [ 168.269145][T16820] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.287207][T16833] loop3: detected capacity change from 0 to 512 [ 168.358023][T16833] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 168.376450][T16833] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.5654: invalid indirect mapped block 2683928664 (level 1) [ 168.409977][T10644] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.450359][T16833] EXT4-fs (loop3): Remounting filesystem read-only [ 168.459617][T16833] EXT4-fs (loop3): 1 truncate cleaned up [ 168.479775][T16833] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 168.508189][T16833] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 168.866364][T16886] loop5: detected capacity change from 0 to 512 [ 168.891428][T16886] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 168.966427][T16886] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 169.010557][T16886] ext4 filesystem being mounted at /576/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 169.137414][T10644] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.208074][T16931] IPv6: NLM_F_CREATE should be specified when creating new route [ 169.358236][T16949] loop3: detected capacity change from 0 to 512 [ 169.384227][T16949] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 169.413574][T16949] EXT4-fs (loop3): orphan cleanup on readonly fs [ 169.433259][T16949] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5675: bg 0: block 248: padding at end of block bitmap is not set [ 169.488073][T16963] netlink: 44 bytes leftover after parsing attributes in process `syz.5.5679'. [ 169.497677][T16963] netlink: 43 bytes leftover after parsing attributes in process `syz.5.5679'. [ 169.507256][T16963] netlink: 'syz.5.5679': attribute type 6 has an invalid length. [ 169.515538][T16963] netlink: 'syz.5.5679': attribute type 5 has an invalid length. [ 169.517781][T16949] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.5675: Failed to acquire dquot type 1 [ 169.523843][T16963] netlink: 43 bytes leftover after parsing attributes in process `syz.5.5679'. [ 169.537214][T16949] EXT4-fs (loop3): 1 truncate cleaned up [ 169.551595][T16949] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 169.595477][T16949] EXT4-fs error (device loop3): __ext4_remount:6738: comm syz.3.5675: Abort forced by user [ 169.619681][T16949] EXT4-fs (loop3): Remounting filesystem read-only [ 169.626486][T16949] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000. [ 169.668442][T10677] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 169.839587][T16988] IPv6: NLM_F_CREATE should be specified when creating new route [ 169.853482][T16986] loop0: detected capacity change from 0 to 1764 [ 169.971647][T17001] netlink: 44 bytes leftover after parsing attributes in process `syz.3.5692'. [ 169.981239][T17001] netlink: 43 bytes leftover after parsing attributes in process `syz.3.5692'. [ 169.990532][T17001] netlink: 'syz.3.5692': attribute type 6 has an invalid length. [ 169.998980][T17001] netlink: 'syz.3.5692': attribute type 5 has an invalid length. [ 170.007308][T17001] netlink: 43 bytes leftover after parsing attributes in process `syz.3.5692'. [ 170.052668][T17010] random: crng reseeded on system resumption [ 170.372597][T17014] IPv6: NLM_F_CREATE should be specified when creating new route [ 170.540508][T17033] loop3: detected capacity change from 0 to 1764 [ 170.583708][T17027] loop5: detected capacity change from 0 to 8192 [ 170.743178][ T29] kauditd_printk_skb: 85 callbacks suppressed [ 170.743195][ T29] audit: type=1326 audit(2000001662.861:4008): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz.5.5722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 170.774896][ T29] audit: type=1326 audit(2000001662.861:4009): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz.5.5722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 170.800397][ T29] audit: type=1326 audit(2000001662.861:4010): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz.5.5722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 170.826878][ T29] audit: type=1326 audit(2000001662.861:4011): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz.5.5722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 170.851570][ T29] audit: type=1326 audit(2000001662.861:4012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz.5.5722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 170.890921][ T29] audit: type=1326 audit(2000001662.998:4013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz.5.5722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 170.916081][ T29] audit: type=1326 audit(2000001662.998:4014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz.5.5722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 170.941052][ T29] audit: type=1326 audit(2000001662.998:4015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz.5.5722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=26 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 170.965595][ T29] audit: type=1326 audit(2000001662.998:4016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz.5.5722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 170.990385][ T29] audit: type=1326 audit(2000001662.998:4017): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=17062 comm="syz.5.5722" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7118e6e969 code=0x7ffc0000 [ 171.048448][T17071] loop1: detected capacity change from 0 to 1764 [ 171.222679][T17095] netlink: 'syz.0.5736': attribute type 21 has an invalid length. [ 171.427923][T17109] netlink: 'syz.3.5743': attribute type 1 has an invalid length. [ 171.461152][T17118] netlink: 'syz.3.5748': attribute type 21 has an invalid length. [ 171.707267][T17153] netlink: 'syz.5.5763': attribute type 21 has an invalid length. [ 171.799243][T17155] loop0: detected capacity change from 0 to 8192 [ 172.139820][T17200] loop5: detected capacity change from 0 to 512 [ 172.149148][T17200] EXT4-fs: Ignoring removed mblk_io_submit option [ 172.159322][T17200] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 172.181958][T17200] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 172.190426][T17200] EXT4-fs (loop5): orphan cleanup on readonly fs [ 172.203511][T17200] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.5781: Invalid block bitmap block 0 in block_group 0 [ 172.223137][T17200] EXT4-fs (loop5): Remounting filesystem read-only [ 172.230168][T17200] EXT4-fs (loop5): 1 orphan inode deleted [ 172.237728][T17200] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 172.264315][T10644] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 172.474221][T17234] netlink: 'syz.5.5795': attribute type 1 has an invalid length. [ 172.942009][T17267] netlink: 'syz.2.5809': attribute type 1 has an invalid length. [ 173.147190][T17286] __nla_validate_parse: 1 callbacks suppressed [ 173.147223][T17286] netlink: 8 bytes leftover after parsing attributes in process `syz.3.5820'. [ 173.233217][T17289] netlink: 4 bytes leftover after parsing attributes in process `syz.2.5821'. [ 173.545289][T17307] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5828'. [ 173.844816][T17337] SELinux: policydb magic number 0x0 does not match expected magic number 0xf97cff8c [ 173.872019][T17338] netlink: 4 bytes leftover after parsing attributes in process `syz.1.5843'. [ 173.882174][T17337] SELinux: failed to load policy [ 174.016232][T17352] netlink: 8 bytes leftover after parsing attributes in process `syz.0.5851'. [ 174.059620][ T7450] bond0: (slave bond_slave_0): interface is now down [ 174.066832][ T7450] bond0: (slave bond_slave_1): interface is now down [ 174.088376][ T7451] bond0: (slave bond_slave_0): interface is now down [ 174.095665][ T7451] bond0: (slave bond_slave_1): interface is now down [ 174.109577][ T7451] bond0: now running without any active interface! [ 174.131792][T17366] SELinux: failed to load policy [ 174.200964][T17378] netlink: 4 bytes leftover after parsing attributes in process `syz.0.5863'. [ 174.220649][T17383] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5875'. [ 174.323925][ T7451] bond0: (slave bond_slave_0): interface is now down [ 174.331382][ T7451] bond0: (slave bond_slave_1): interface is now down [ 174.360918][ T7451] bond0: (slave bond_slave_0): interface is now down [ 174.368067][ T7451] bond0: (slave bond_slave_1): interface is now down [ 174.378285][ T7451] bond0: now running without any active interface! [ 174.447732][T17408] validate_nla: 3 callbacks suppressed [ 174.447756][T17408] netlink: 'syz.3.5879': attribute type 21 has an invalid length. [ 174.609000][T17429] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5886'. [ 174.659590][ T554] bond0: (slave bond_slave_0): interface is now down [ 174.666800][ T554] bond0: (slave bond_slave_1): interface is now down [ 174.674687][ T554] bond0: now running without any active interface! [ 174.816839][T17450] netlink: 'syz.0.5896': attribute type 21 has an invalid length. [ 174.852145][T17456] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5910'. [ 174.939180][T17460] loop1: detected capacity change from 0 to 512 [ 174.947670][T17460] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 174.961392][T17460] EXT4-fs (loop1): 1 truncate cleaned up [ 175.044735][T17473] loop2: detected capacity change from 0 to 1024 [ 175.054065][T17473] EXT4-fs: Ignoring removed bh option [ 175.060015][T17473] EXT4-fs: inline encryption not supported [ 175.068360][T17473] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 175.080327][T17473] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 175.091622][T17473] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 2: comm syz.2.5907: lblock 2 mapped to illegal pblock 2 (length 1) [ 175.107793][T17473] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 48: comm syz.2.5907: lblock 0 mapped to illegal pblock 48 (length 1) [ 175.123021][T17473] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.5907: Failed to acquire dquot type 0 [ 175.135322][T17473] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 175.145605][T17473] EXT4-fs error (device loop2): ext4_evict_inode:259: inode #11: comm syz.2.5907: mark_inode_dirty error [ 175.157704][T17473] EXT4-fs warning (device loop2): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 175.168231][T17473] EXT4-fs (loop2): 1 orphan inode deleted [ 175.176334][ T7346] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:14: lblock 1 mapped to illegal pblock 1 (length 1) [ 175.191318][ T7346] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:14: Failed to release dquot type 0 [ 175.204510][T17473] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 175.643027][T17492] netlink: 8 bytes leftover after parsing attributes in process `syz.5.5915'. [ 175.726443][T17500] TCP: TCP_TX_DELAY enabled [ 175.765417][T17503] loop3: detected capacity change from 0 to 128 [ 175.809572][T17506] loop2: detected capacity change from 0 to 1024 [ 175.824724][T17506] EXT4-fs: Ignoring removed nobh option [ 175.830905][T17506] EXT4-fs: Ignoring removed nobh option [ 175.843609][T17506] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 175.868574][T17506] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: comm syz.2.5923: inode #4294967295: comm syz.2.5923: iget: illegal inode # [ 175.889076][T17506] EXT4-fs (loop2): no journal found [ 175.894595][T17506] EXT4-fs (loop2): can't get journal size [ 175.900003][T17514] loop5: detected capacity change from 0 to 512 [ 175.909667][T17514] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 175.922225][T17506] EXT4-fs (loop2): failed to initialize system zone (-22) [ 175.923293][T17514] EXT4-fs (loop5): 1 truncate cleaned up [ 175.937642][T17506] EXT4-fs (loop2): mount failed [ 176.023571][T17522] loop0: detected capacity change from 0 to 512 [ 176.036001][T17522] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 176.056704][T17522] EXT4-fs (loop0): 1 truncate cleaned up [ 176.168343][T17542] loop0: detected capacity change from 0 to 1024 [ 176.175487][T17542] EXT4-fs: Ignoring removed bh option [ 176.181176][T17542] EXT4-fs: inline encryption not supported [ 176.201374][T17542] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 176.228440][T17542] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 176.247619][T17542] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 2: comm syz.0.5936: lblock 2 mapped to illegal pblock 2 (length 1) [ 176.279421][T17550] loop3: detected capacity change from 0 to 1024 [ 176.286320][T17542] __quota_error: 71 callbacks suppressed [ 176.286337][T17542] Quota error (device loop0): qtree_write_dquot: dquota write failed [ 176.286789][T17550] EXT4-fs: Ignoring removed nobh option [ 176.303124][T17542] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 48: comm syz.0.5936: lblock 0 mapped to illegal pblock 48 (length 1) [ 176.306166][T17550] EXT4-fs: Ignoring removed nobh option [ 176.328243][T17542] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 176.337989][T17542] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.5936: Failed to acquire dquot type 0 [ 176.352691][T17550] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 176.362546][T17542] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 176.372927][T17542] EXT4-fs error (device loop0): ext4_evict_inode:259: inode #11: comm syz.0.5936: mark_inode_dirty error [ 176.381339][T17550] EXT4-fs error (device loop3): ext4_get_journal_inode:5798: comm syz.3.5939: inode #4294967295: comm syz.3.5939: iget: illegal inode # [ 176.399332][T17542] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 176.410992][T17542] EXT4-fs (loop0): 1 orphan inode deleted [ 176.425652][T17550] EXT4-fs (loop3): no journal found [ 176.431061][T17550] EXT4-fs (loop3): can't get journal size [ 176.439787][ T7346] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:14: lblock 1 mapped to illegal pblock 1 (length 1) [ 176.458979][ T7346] Quota error (device loop0): remove_tree: Can't read quota data block 1 [ 176.467825][ T7346] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:14: Failed to release dquot type 0 [ 176.483881][T17550] EXT4-fs (loop3): failed to initialize system zone (-22) [ 176.495913][T17550] EXT4-fs (loop3): mount failed [ 176.510649][T17542] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 176.644315][T17575] IPv6: Can't replace route, no match found [ 176.699931][T17584] loop0: detected capacity change from 0 to 1024 [ 176.707429][T17584] EXT4-fs: Ignoring removed nobh option [ 176.713812][T17584] EXT4-fs: Ignoring removed nobh option [ 176.720733][T17584] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 176.731635][T17584] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: comm syz.0.5958: inode #4294967295: comm syz.0.5958: iget: illegal inode # [ 176.746856][T17584] EXT4-fs (loop0): no journal found [ 176.752696][T17584] EXT4-fs (loop0): can't get journal size [ 176.758742][T17585] loop5: detected capacity change from 0 to 1024 [ 176.765970][T17585] EXT4-fs: Ignoring removed bh option [ 176.767017][T17584] EXT4-fs (loop0): failed to initialize system zone (-22) [ 176.772196][T17585] EXT4-fs: inline encryption not supported [ 176.787802][T17584] EXT4-fs (loop0): mount failed [ 176.793922][T17585] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 176.824562][T17585] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 176.846267][T17585] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 2: comm syz.5.5957: lblock 2 mapped to illegal pblock 2 (length 1) [ 176.873365][T17585] Quota error (device loop5): qtree_write_dquot: dquota write failed [ 176.882203][T17585] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 48: comm syz.5.5957: lblock 0 mapped to illegal pblock 48 (length 1) [ 176.911471][T17585] Quota error (device loop5): v2_write_file_info: Can't write info structure [ 176.920469][T17585] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.5957: Failed to acquire dquot type 0 [ 176.956872][T17585] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 176.969446][T17607] loop1: detected capacity change from 0 to 256 [ 176.974349][T17585] EXT4-fs error (device loop5): ext4_evict_inode:259: inode #11: comm syz.5.5957: mark_inode_dirty error [ 176.996109][T17585] EXT4-fs warning (device loop5): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 177.009540][T17585] EXT4-fs (loop5): 1 orphan inode deleted [ 177.017968][ T7451] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:21: lblock 1 mapped to illegal pblock 1 (length 1) [ 177.050395][ T7451] Quota error (device loop5): remove_tree: Can't read quota data block 1 [ 177.059498][ T7451] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:21: Failed to release dquot type 0 [ 177.076324][T17585] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 177.191160][T17627] IPv6: Can't replace route, no match found [ 177.634003][T17654] loop2: detected capacity change from 0 to 256 [ 177.779978][T17682] loop2: detected capacity change from 0 to 512 [ 177.785306][T17683] loop3: detected capacity change from 0 to 1024 [ 177.791159][T17682] EXT4-fs: Ignoring removed oldalloc option [ 177.803341][T17682] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.6011: Parent and EA inode have the same ino 15 [ 177.804277][T17683] EXT4-fs: Ignoring removed bh option [ 177.816810][T17682] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.6011: Parent and EA inode have the same ino 15 [ 177.817005][T17682] EXT4-fs (loop2): 1 orphan inode deleted [ 177.842091][T17683] EXT4-fs: inline encryption not supported [ 177.849034][T17683] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 177.862957][T17686] IPv6: Can't replace route, no match found [ 177.874624][T17683] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 177.904121][T17683] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 2: comm syz.3.5998: lblock 2 mapped to illegal pblock 2 (length 1) [ 177.936875][T17683] Quota error (device loop3): qtree_write_dquot: dquota write failed [ 177.946718][T17683] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 48: comm syz.3.5998: lblock 0 mapped to illegal pblock 48 (length 1) [ 177.970680][T17700] loop0: detected capacity change from 0 to 256 [ 177.992250][T17683] Quota error (device loop3): v2_write_file_info: Can't write info structure [ 178.001266][T17683] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.5998: Failed to acquire dquot type 0 [ 178.013579][T17683] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 178.026764][T17683] EXT4-fs error (device loop3): ext4_evict_inode:259: inode #11: comm syz.3.5998: mark_inode_dirty error [ 178.050427][T17683] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 178.064684][T17683] EXT4-fs (loop3): 1 orphan inode deleted [ 178.086982][ T7451] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:21: lblock 1 mapped to illegal pblock 1 (length 1) [ 178.114228][T17707] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17707 comm=syz.2.6015 [ 178.117043][ T7451] Quota error (device loop3): remove_tree: Can't read quota data block 1 [ 178.127271][ T29] audit: type=1400 audit(2000001670.602:4083): avc: denied { nlmsg_read } for pid=17706 comm="syz.2.6015" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 178.159482][ T7451] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:21: Failed to release dquot type 0 [ 178.192853][T17683] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 178.227505][T17715] netlink: 165 bytes leftover after parsing attributes in process `syz.2.6017'. [ 178.342551][T17727] loop5: detected capacity change from 0 to 256 [ 178.400952][T17734] loop5: detected capacity change from 0 to 512 [ 178.408059][T17734] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 178.478776][T17734] EXT4-fs (loop5): 1 truncate cleaned up [ 178.558365][T17749] loop5: detected capacity change from 0 to 1024 [ 178.570696][T17749] EXT4-fs: Ignoring removed nomblk_io_submit option [ 178.579865][T17749] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 178.585563][T17750] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6032'. [ 178.595400][T17749] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 178.607342][T17749] System zones: 0-1, 3-36 [ 178.615420][T17750] netlink: 'syz.3.6032': attribute type 1 has an invalid length. [ 178.623362][T17752] loop1: detected capacity change from 0 to 1024 [ 178.623720][T17752] EXT4-fs: Ignoring removed bh option [ 178.630287][T17750] netlink: 'syz.3.6032': attribute type 2 has an invalid length. [ 178.635660][T17752] EXT4-fs: inline encryption not supported [ 178.657602][T17752] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 178.695584][T17752] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c80ce018, mo2=0000] [ 178.727097][T17752] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 2: comm syz.1.6030: lblock 2 mapped to illegal pblock 2 (length 1) [ 178.755018][T17752] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 48: comm syz.1.6030: lblock 0 mapped to illegal pblock 48 (length 1) [ 178.810716][T17752] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.6030: Failed to acquire dquot type 0 [ 178.823592][T17752] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 178.834070][T17752] EXT4-fs error (device loop1): ext4_evict_inode:259: inode #11: comm syz.1.6030: mark_inode_dirty error [ 178.848370][T17752] EXT4-fs warning (device loop1): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 178.860387][T17779] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17779 comm=syz.3.6047 [ 178.875003][T17752] EXT4-fs (loop1): 1 orphan inode deleted [ 178.889344][ T7451] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:21: lblock 1 mapped to illegal pblock 1 (length 1) [ 178.911998][ T7451] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:21: Failed to release dquot type 0 [ 178.947007][T17752] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 178.969127][T17789] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=17789 comm=syz.0.6062 [ 179.163671][T17816] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6065'. [ 179.182866][T17816] netlink: 'syz.0.6065': attribute type 1 has an invalid length. [ 179.191078][T17816] netlink: 'syz.0.6065': attribute type 2 has an invalid length. [ 179.289612][T17831] loop1: detected capacity change from 0 to 128 [ 179.343701][T17839] loop3: detected capacity change from 0 to 1024 [ 179.356280][T17839] EXT4-fs: Ignoring removed nomblk_io_submit option [ 179.363513][T17839] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 179.382485][T17839] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 179.392539][T17839] System zones: 0-1, 3-36 [ 179.423876][T17850] loop0: detected capacity change from 0 to 512 [ 179.432336][T17850] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 179.445152][T17850] EXT4-fs (loop0): 1 truncate cleaned up [ 179.474731][T17855] pimreg2: entered allmulticast mode [ 179.511335][T17861] loop3: detected capacity change from 0 to 512 [ 179.518923][T17861] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 179.541549][T17866] loop0: detected capacity change from 0 to 512 [ 179.549107][T17861] EXT4-fs (loop3): 1 truncate cleaned up [ 179.551762][T17866] EXT4-fs: Ignoring removed oldalloc option [ 179.572732][T17866] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.6088: Parent and EA inode have the same ino 15 [ 179.601679][T17866] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.6088: Parent and EA inode have the same ino 15 [ 179.626558][T17866] EXT4-fs (loop0): 1 orphan inode deleted [ 179.686782][T17881] loop0: detected capacity change from 0 to 128 [ 179.727366][T17889] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 179.739162][T17889] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 179.746029][T17889] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 179.752945][T17889] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 179.759789][T17889] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 179.766648][T17889] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 179.773477][T17889] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 179.780424][T17889] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 179.787843][T17889] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 179.795167][T17889] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 179.912362][T17905] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6107'. [ 180.029424][T17912] loop5: detected capacity change from 0 to 128 [ 180.056287][T17915] loop3: detected capacity change from 0 to 512 [ 180.063371][T17915] EXT4-fs: Ignoring removed nobh option [ 180.083469][T17915] EXT4-fs error (device loop3): ext4_do_update_inode:5211: inode #16: comm syz.3.6112: corrupted inode contents [ 180.097197][T17915] EXT4-fs (loop3): Remounting filesystem read-only [ 180.104519][T17915] EXT4-fs (loop3): 1 truncate cleaned up [ 180.111141][T17915] ext4 filesystem being mounted at /499/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.125429][ T1618] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 180.136535][ T1618] EXT4-fs (loop3): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 180.160676][ T1618] EXT4-fs (loop3): Quota write (off=8, len=24) cancelled because transaction is not started [ 180.358197][T17955] loop1: detected capacity change from 0 to 512 [ 180.383712][T17955] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 180.423747][T17962] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6132'. [ 180.444146][T17955] EXT4-fs (loop1): 1 truncate cleaned up [ 180.527852][T17977] pimreg2: entered allmulticast mode [ 180.686529][T18003] loop5: detected capacity change from 0 to 512 [ 180.693310][T18003] EXT4-fs: Ignoring removed nobh option [ 180.756488][T18003] EXT4-fs error (device loop5): ext4_do_update_inode:5211: inode #16: comm syz.5.6152: corrupted inode contents [ 180.783159][T18003] EXT4-fs (loop5): Remounting filesystem read-only [ 180.792637][T18003] EXT4-fs (loop5): 1 truncate cleaned up [ 180.799148][T18003] ext4 filesystem being mounted at /678/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 180.810103][ T1618] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 180.820824][ T1618] EXT4-fs (loop5): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 180.848832][ T1618] EXT4-fs (loop5): Quota write (off=8, len=24) cancelled because transaction is not started [ 181.119817][ T29] kauditd_printk_skb: 57 callbacks suppressed [ 181.119838][ T29] audit: type=1400 audit(2000001673.768:4126): avc: denied { module_load } for pid=18061 comm="syz.2.6178" path="/sys/kernel/notes" dev="sysfs" ino=210 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 181.158267][T18062] Invalid ELF header magic: != ELF [ 181.332011][ T29] audit: type=1400 audit(2000001673.989:4127): avc: denied { wake_alarm } for pid=18087 comm="syz.5.6191" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 181.475580][ T36] IPVS: starting estimator thread 0... [ 181.562440][T18117] netlink: 'syz.3.6206': attribute type 2 has an invalid length. [ 181.570277][T18117] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6206'. [ 181.579467][T18103] IPVS: using max 2352 ests per chain, 117600 per kthread [ 181.638731][T18122] Invalid ELF header magic: != ELF [ 181.847065][T18148] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6221'. [ 181.850300][T18150] netlink: 'syz.0.6218': attribute type 2 has an invalid length. [ 181.864081][T18150] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6218'. [ 181.874825][ T29] audit: type=1326 audit(2000001674.546:4128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18146 comm="syz.1.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bb7efe969 code=0x7ffc0000 [ 181.899386][ T29] audit: type=1326 audit(2000001674.557:4129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18146 comm="syz.1.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3bb7efe969 code=0x7ffc0000 [ 181.923502][ T29] audit: type=1326 audit(2000001674.557:4130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18146 comm="syz.1.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bb7efe969 code=0x7ffc0000 [ 181.949575][ T29] audit: type=1326 audit(2000001674.588:4131): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18146 comm="syz.1.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f3bb7efe969 code=0x7ffc0000 [ 181.974880][ T29] audit: type=1326 audit(2000001674.672:4132): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18146 comm="syz.1.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bb7efe969 code=0x7ffc0000 [ 182.004680][T18154] loop3: detected capacity change from 0 to 512 [ 182.019280][ T29] audit: type=1326 audit(2000001674.672:4133): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18146 comm="syz.1.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=65 compat=0 ip=0x7f3bb7efe969 code=0x7ffc0000 [ 182.043572][ T29] audit: type=1326 audit(2000001674.672:4134): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18146 comm="syz.1.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bb7efe969 code=0x7ffc0000 [ 182.067759][ T29] audit: type=1326 audit(2000001674.694:4135): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18146 comm="syz.1.6216" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3bb7efe969 code=0x7ffc0000 [ 182.096631][T18157] Invalid ELF header magic: != ELF [ 182.108528][T18159] loop2: detected capacity change from 0 to 512 [ 182.135635][T18154] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 182.169595][T18154] EXT4-fs (loop3): mount failed [ 182.173679][T18159] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.6225: bg 0: block 248: padding at end of block bitmap is not set [ 182.199211][T18159] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.6225: Failed to acquire dquot type 1 [ 182.224375][T18159] EXT4-fs (loop2): 1 truncate cleaned up [ 182.246562][T18159] ext4 filesystem being mounted at /601/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.330795][ T1618] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 182.438497][T18190] netlink: 24 bytes leftover after parsing attributes in process `syz.0.6237'. [ 182.532491][T18204] netlink: 76 bytes leftover after parsing attributes in process `syz.0.6245'. [ 182.560246][T18212] loop2: detected capacity change from 0 to 512 [ 182.570923][T18210] loop3: detected capacity change from 0 to 512 [ 182.602064][T18210] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.6248: bg 0: block 248: padding at end of block bitmap is not set [ 182.619133][T18212] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 182.647831][T18212] EXT4-fs (loop2): mount failed [ 182.653315][T18210] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.6248: Failed to acquire dquot type 1 [ 182.669233][T18210] EXT4-fs (loop3): 1 truncate cleaned up [ 182.676101][T18210] ext4 filesystem being mounted at /528/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 182.763903][ T7451] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:21: Failed to release dquot type 1 [ 182.916416][T18256] sd 0:0:1:0: device reset [ 182.930226][T18259] loop0: detected capacity change from 0 to 512 [ 182.951412][T18259] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 182.970867][T18259] EXT4-fs (loop0): mount failed [ 183.053969][T18270] loop0: detected capacity change from 0 to 512 [ 183.070570][T18270] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.6270: bg 0: block 248: padding at end of block bitmap is not set [ 183.088300][T18270] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.6270: Failed to acquire dquot type 1 [ 183.101023][T18270] EXT4-fs (loop0): 1 truncate cleaned up [ 183.109015][T18270] ext4 filesystem being mounted at /661/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 183.174808][ T7346] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:14: Failed to release dquot type 1 [ 183.335311][T18283] loop2: detected capacity change from 0 to 2048 [ 183.357980][T18283] EXT4-fs: Ignoring removed bh option [ 183.366329][T18293] binfmt_misc: register: failed to install interpreter file ./file0 [ 183.388218][T18296] netlink: 140 bytes leftover after parsing attributes in process `syz.0.6283'. [ 183.409683][T18283] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 183.488582][T18306] loop1: detected capacity change from 0 to 512 [ 183.543858][T18312] loop2: detected capacity change from 0 to 512 [ 183.549112][T18306] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 183.570403][T18312] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 183.603495][T18312] EXT4-fs (loop2): invalid journal inode [ 183.612312][T18319] sd 0:0:1:0: device reset [ 183.617529][T18306] EXT4-fs (loop1): mount failed [ 183.733415][T18331] netlink: 'syz.5.6299': attribute type 39 has an invalid length. [ 183.748969][T18335] loop1: detected capacity change from 0 to 128 [ 183.758772][T18335] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 183.789501][T18337] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6301'. [ 183.799829][T18337] netlink: 28 bytes leftover after parsing attributes in process `syz.0.6301'. [ 183.942797][T18354] loop5: detected capacity change from 0 to 512 [ 183.972372][T18354] EXT4-fs warning (device loop5): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 183.991835][T18359] loop0: detected capacity change from 0 to 128 [ 184.005099][T18359] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 184.017770][T18360] binfmt_misc: register: failed to install interpreter file ./file0 [ 184.071780][T18354] EXT4-fs (loop5): mount failed [ 184.144687][T18372] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6317'. [ 184.154603][T18372] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6317'. [ 184.207079][T18376] netlink: 4 bytes leftover after parsing attributes in process `syz.0.6329'. [ 184.254123][T18380] loop1: detected capacity change from 0 to 2048 [ 184.261277][T18380] EXT4-fs: Ignoring removed bh option [ 184.312908][T18380] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 184.338257][T18386] loop0: detected capacity change from 0 to 512 [ 184.357391][T18386] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 184.372897][T18388] binfmt_misc: register: failed to install interpreter file ./file0 [ 184.387327][T18386] EXT4-fs (loop0): invalid journal inode [ 184.421143][T18392] loop5: detected capacity change from 0 to 128 [ 184.435453][T18392] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x614101ff (sector = 1) [ 184.520837][T18400] netlink: 4 bytes leftover after parsing attributes in process `syz.5.6331'. [ 184.601037][T18402] netlink: 140 bytes leftover after parsing attributes in process `syz.1.6332'. [ 184.605251][T18408] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6333'. [ 184.620105][T18408] netlink: 28 bytes leftover after parsing attributes in process `syz.3.6333'. [ 184.814627][T18422] loop3: detected capacity change from 0 to 512 [ 184.822290][T18422] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 184.838287][T18422] EXT4-fs (loop3): invalid journal inode [ 184.873794][T18425] loop1: detected capacity change from 0 to 512 [ 184.927456][T18425] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.6341: bg 0: block 248: padding at end of block bitmap is not set [ 184.970084][T18436] loop3: detected capacity change from 0 to 164 [ 185.091453][T18440] syz.2.6348: attempt to access beyond end of device [ 185.091453][T18440] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 185.105612][T18425] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.6341: Failed to acquire dquot type 1 [ 185.120448][T18425] EXT4-fs (loop1): 1 truncate cleaned up [ 185.128111][T18425] ext4 filesystem being mounted at /1128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.203202][ T1618] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 185.375349][T18478] loop1: detected capacity change from 0 to 512 [ 185.411346][T18480] loop5: detected capacity change from 0 to 512 [ 185.427806][T18478] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 185.428380][T18478] EXT4-fs (loop1): invalid journal inode [ 185.429668][T18480] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.6367: bg 0: block 248: padding at end of block bitmap is not set [ 185.482740][T18480] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.6367: Failed to acquire dquot type 1 [ 185.497416][T18480] EXT4-fs (loop5): 1 truncate cleaned up [ 185.498024][T18480] ext4 filesystem being mounted at /715/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 185.564771][ T31] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 185.708876][T18519] loop0: detected capacity change from 0 to 164 [ 185.925240][T18552] loop5: detected capacity change from 0 to 164 [ 186.487232][T18570] netlink: 'syz.0.6405': attribute type 39 has an invalid length. [ 186.579215][T18580] loop1: detected capacity change from 0 to 1024 [ 186.608052][T18580] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 186.649361][T18580] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 186.657578][T18580] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c854e01c, mo2=0100] [ 186.709530][T18580] EXT4-fs (loop1): orphan cleanup on readonly fs [ 186.741196][T18580] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 186.768349][T18580] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #3: comm syz.1.6412: mark_inode_dirty error [ 186.783586][T18580] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.6412: Invalid block bitmap block 3 in block_group 0 [ 186.799885][T18580] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.6412: Invalid block bitmap block 3 in block_group 0 [ 186.818540][T18607] loop0: detected capacity change from 0 to 512 [ 186.838536][T18580] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.6412: Invalid block bitmap block 3 in block_group 0 [ 186.858239][T18580] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 186.874378][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 186.874397][ T29] audit: type=1400 audit(2000001679.815:4168): avc: denied { map } for pid=18610 comm="syz.2.6424" path="/dev/zero" dev="devtmpfs" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:zero_device_t tclass=chr_file permissive=1 [ 186.916068][T18607] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.6421: bg 0: block 248: padding at end of block bitmap is not set [ 186.931617][T18580] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #3: comm syz.1.6412: mark_inode_dirty error [ 186.953931][T18580] Quota error (device loop1): write_blk: dquota write failed [ 186.961828][T18580] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 1: comm syz.1.6412: lblock 6 mapped to illegal pblock 1 (length 1) [ 186.976806][T18580] Quota error (device loop1): write_blk: dquota write failed [ 186.984508][T18580] Quota error (device loop1): qtree_write_dquot: Error -28 occurred while creating quota [ 186.993190][T18607] Quota error (device loop0): write_blk: dquota write failed [ 186.996760][T18580] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 48: comm syz.1.6412: lblock 0 mapped to illegal pblock 48 (length 1) [ 187.002340][T18607] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 187.030682][T18580] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 187.039934][T18580] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.6412: Failed to acquire dquot type 0 [ 187.067388][T18607] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.6421: Failed to acquire dquot type 1 [ 187.083256][T18607] EXT4-fs (loop0): 1 truncate cleaned up [ 187.089760][T18607] EXT4-fs mount: 50 callbacks suppressed [ 187.089781][T18607] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.110631][T18607] ext4 filesystem being mounted at /699/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.143479][T18580] EXT4-fs error (device loop1): ext4_map_blocks:675: inode #3: block 49: comm syz.1.6412: lblock 1 mapped to illegal pblock 49 (length 1) [ 187.162573][T18580] Quota error (device loop1): do_insert_tree: Can't read tree quota block 1 [ 187.171497][T18580] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 187.181563][T18580] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.6412: Failed to acquire dquot type 0 [ 187.207739][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.218502][ T1618] Quota error (device loop0): do_check_range: Getting block 0 out of range 1-5 [ 187.227695][ T1618] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 187.234292][T18580] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 187.250747][T18580] EXT4-fs error (device loop1): ext4_evict_inode:259: inode #15: comm syz.1.6412: mark_inode_dirty error [ 187.264674][T18580] EXT4-fs warning (device loop1): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 187.282532][T18580] EXT4-fs (loop1): 1 orphan inode deleted [ 187.288991][T18580] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 187.310383][T18638] loop2: detected capacity change from 0 to 1024 [ 187.340736][T18638] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.407634][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.423533][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.441726][T18652] $Hÿ: renamed from bond0 (while UP) [ 187.455569][T18654] loop0: detected capacity change from 0 to 512 [ 187.462665][T18652] $Hÿ: entered promiscuous mode [ 187.467838][T18652] bond_slave_0: entered promiscuous mode [ 187.473757][T18652] bond_slave_1: entered promiscuous mode [ 187.517448][T18654] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.6447: bg 0: block 248: padding at end of block bitmap is not set [ 187.546785][T18654] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.6447: Failed to acquire dquot type 1 [ 187.569441][T18654] EXT4-fs (loop0): 1 truncate cleaned up [ 187.578570][T18654] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 187.592235][T18654] ext4 filesystem being mounted at /702/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.604017][T18672] $Hÿ: renamed from bond0 (while UP) [ 187.622156][T18672] $Hÿ: entered promiscuous mode [ 187.627919][T18672] bond_slave_0: entered promiscuous mode [ 187.634255][T18672] bond_slave_1: entered promiscuous mode [ 187.667716][T18676] loop1: detected capacity change from 0 to 1024 [ 187.682721][T18681] loop2: detected capacity change from 0 to 1024 [ 187.691602][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.694065][T18681] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 187.712240][ T7346] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:14: Failed to release dquot type 1 [ 187.725218][T18681] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 187.733570][T18681] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c854e01c, mo2=0100] [ 187.743640][T18681] EXT4-fs (loop2): orphan cleanup on readonly fs [ 187.751272][T18681] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 187.763785][T18681] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #3: comm syz.2.6457: mark_inode_dirty error [ 187.775742][T18676] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 187.792065][T18681] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.6457: Invalid block bitmap block 3 in block_group 0 [ 187.807239][T18681] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.6457: Invalid block bitmap block 3 in block_group 0 [ 187.827141][T18681] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.6457: Invalid block bitmap block 3 in block_group 0 [ 187.843614][T18681] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 187.864236][T18681] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #3: comm syz.2.6457: mark_inode_dirty error [ 187.878723][T18691] loop3: detected capacity change from 0 to 512 [ 187.890130][T18681] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 1: comm syz.2.6457: lblock 6 mapped to illegal pblock 1 (length 1) [ 187.905103][T18681] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 48: comm syz.2.6457: lblock 0 mapped to illegal pblock 48 (length 1) [ 187.920311][T18681] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.6457: Failed to acquire dquot type 0 [ 187.942188][T18681] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 49: comm syz.2.6457: lblock 1 mapped to illegal pblock 49 (length 1) [ 187.943633][ T3316] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 187.957790][T18681] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.6457: Failed to acquire dquot type 0 [ 187.985281][T18681] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 187.996760][T18681] EXT4-fs error (device loop2): ext4_evict_inode:259: inode #15: comm syz.2.6457: mark_inode_dirty error [ 188.009823][T18691] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.6469: bg 0: block 248: padding at end of block bitmap is not set [ 188.029689][T18691] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.6469: Failed to acquire dquot type 1 [ 188.046856][T18681] EXT4-fs warning (device loop2): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 188.064155][T18681] EXT4-fs (loop2): 1 orphan inode deleted [ 188.071393][T18681] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 188.074047][T18691] EXT4-fs (loop3): 1 truncate cleaned up [ 188.091254][T18705] netem: invalid attributes len -3 [ 188.095461][T18691] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.110157][T18691] ext4 filesystem being mounted at /570/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.191987][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.198681][T10677] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.212161][ T7451] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:21: Failed to release dquot type 1 [ 188.247178][T18719] program syz.0.6475 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 188.261803][T18715] $Hÿ: renamed from bond0 (while UP) [ 188.269442][T18718] loop2: detected capacity change from 0 to 1024 [ 188.288248][T18723] loop3: detected capacity change from 0 to 1024 [ 188.299755][T18715] $Hÿ: entered promiscuous mode [ 188.305633][T18715] bond_slave_0: entered promiscuous mode [ 188.312120][T18715] bond_slave_1: entered promiscuous mode [ 188.326612][T18718] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.342305][T18723] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 188.393805][T10677] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.422206][T18738] __nla_validate_parse: 15 callbacks suppressed [ 188.422232][T18738] netlink: 8 bytes leftover after parsing attributes in process `syz.5.6482'. [ 188.509169][T18747] loop3: detected capacity change from 0 to 512 [ 188.509412][T18744] loop5: detected capacity change from 0 to 1024 [ 188.523506][T18744] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 188.558557][T18752] loop0: detected capacity change from 0 to 512 [ 188.562874][T18747] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.6485: bg 0: block 248: padding at end of block bitmap is not set [ 188.582853][T18744] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 188.591344][T18744] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c854e01c, mo2=0100] [ 188.601811][T18747] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.6485: Failed to acquire dquot type 1 [ 188.614037][T18744] EXT4-fs (loop5): orphan cleanup on readonly fs [ 188.626000][T18744] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 188.638089][T18744] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #3: comm syz.5.6484: mark_inode_dirty error [ 188.660450][T18752] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.6487: Failed to acquire dquot type 1 [ 188.673710][T18747] EXT4-fs (loop3): 1 truncate cleaned up [ 188.679913][T18747] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.693148][T18744] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.6484: Invalid block bitmap block 3 in block_group 0 [ 188.694778][T18752] EXT4-fs (loop0): 1 truncate cleaned up [ 188.707802][T18747] ext4 filesystem being mounted at /573/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.723907][T18744] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.6484: Invalid block bitmap block 3 in block_group 0 [ 188.739037][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.748715][T18744] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.6484: Invalid block bitmap block 3 in block_group 0 [ 188.749912][T18752] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 188.763145][T18744] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 188.778513][T18752] ext4 filesystem being mounted at /715/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.798449][T18744] EXT4-fs error (device loop5): ext4_dirty_inode:6103: inode #3: comm syz.5.6484: mark_inode_dirty error [ 188.823060][T18744] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 1: comm syz.5.6484: lblock 6 mapped to illegal pblock 1 (length 1) [ 188.838518][T18744] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 48: comm syz.5.6484: lblock 0 mapped to illegal pblock 48 (length 1) [ 188.853706][T18744] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.6484: Failed to acquire dquot type 0 [ 188.865476][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.876831][T10677] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 188.886440][T18765] loop2: detected capacity change from 0 to 512 [ 188.887843][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 188.905058][T18744] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 49: comm syz.5.6484: lblock 1 mapped to illegal pblock 49 (length 1) [ 188.928570][T18744] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.6484: Failed to acquire dquot type 0 [ 188.940407][T18744] EXT4-fs error (device loop5) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 188.964322][T18765] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 188.979880][T18744] EXT4-fs error (device loop5): ext4_evict_inode:259: inode #15: comm syz.5.6484: mark_inode_dirty error [ 188.992198][T18765] EXT4-fs (loop2): mount failed [ 188.998016][T18744] EXT4-fs warning (device loop5): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 189.015158][T18744] EXT4-fs (loop5): 1 orphan inode deleted [ 189.022132][T18744] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 189.048713][T18777] loop3: detected capacity change from 0 to 4096 [ 189.067040][T18777] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.106087][T10677] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.123410][T10644] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.163098][T18790] loop2: detected capacity change from 0 to 512 [ 189.181839][T18790] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.6504: bg 0: block 248: padding at end of block bitmap is not set [ 189.183067][T18794] loop0: detected capacity change from 0 to 512 [ 189.225436][T18790] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.6504: Failed to acquire dquot type 1 [ 189.241162][T18790] EXT4-fs (loop2): 1 truncate cleaned up [ 189.262829][T18790] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.280651][T18794] EXT4-fs (loop0): too many log groups per flexible block group [ 189.288614][T18794] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 189.297219][T18794] EXT4-fs (loop0): mount failed [ 189.302282][T18790] ext4 filesystem being mounted at /649/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 189.348707][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.360639][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 189.381146][T18816] loop0: detected capacity change from 0 to 1024 [ 189.394289][T18816] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 189.411339][T18816] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 189.419875][T18816] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c854e01c, mo2=0100] [ 189.429921][T18816] EXT4-fs (loop0): orphan cleanup on readonly fs [ 189.437700][T18816] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 189.459722][T18816] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #3: comm syz.0.6512: mark_inode_dirty error [ 189.478695][T18816] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.6512: Invalid block bitmap block 3 in block_group 0 [ 189.511230][T18816] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.6512: Invalid block bitmap block 3 in block_group 0 [ 189.529497][T18816] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.6512: Invalid block bitmap block 3 in block_group 0 [ 189.546451][T18816] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 189.556630][T18816] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #3: comm syz.0.6512: mark_inode_dirty error [ 189.568597][T18816] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm syz.0.6512: lblock 6 mapped to illegal pblock 1 (length 1) [ 189.583253][T18816] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 48: comm syz.0.6512: lblock 0 mapped to illegal pblock 48 (length 1) [ 189.648766][T18816] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.6512: Failed to acquire dquot type 0 [ 189.660622][T18816] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 49: comm syz.0.6512: lblock 1 mapped to illegal pblock 49 (length 1) [ 189.677758][T18816] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.6512: Failed to acquire dquot type 0 [ 189.690382][T18816] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 189.702045][T18816] EXT4-fs error (device loop0): ext4_evict_inode:259: inode #15: comm syz.0.6512: mark_inode_dirty error [ 189.714368][T18816] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 189.726832][T18816] EXT4-fs (loop0): 1 orphan inode deleted [ 189.733768][T18816] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 189.751286][T18834] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=18834 comm=syz.2.6519 [ 189.780365][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 189.875459][T18843] loop2: detected capacity change from 0 to 512 [ 189.893644][T18843] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.6524: bg 0: block 248: padding at end of block bitmap is not set [ 189.910454][T18843] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.6524: Failed to acquire dquot type 1 [ 189.936073][T18850] SELinux: Context system_u:object_r:pinentry_exec_t:s0 is not valid (left unmapped). [ 189.951543][T18843] EXT4-fs (loop2): 1 truncate cleaned up [ 189.961700][T18843] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 189.975543][T18843] ext4 filesystem being mounted at /655/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 190.014877][T18861] sch_tbf: burst 2 is lower than device ip6tnl0 mtu (1452) ! [ 190.042076][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.054962][ T1618] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 190.168715][T18870] loop3: detected capacity change from 0 to 1024 [ 190.176161][T18873] netlink: 16 bytes leftover after parsing attributes in process `syz.2.6535'. [ 190.186216][T18870] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 190.206306][T18867] loop5: detected capacity change from 0 to 4096 [ 190.211546][T18870] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 190.220929][T18870] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c854e01c, mo2=0100] [ 190.233587][T18870] EXT4-fs (loop3): orphan cleanup on readonly fs [ 190.246850][T18867] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 190.247400][T18870] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 190.270625][T18870] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #3: comm syz.3.6532: mark_inode_dirty error [ 190.284688][T18870] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.6532: Invalid block bitmap block 3 in block_group 0 [ 190.299380][T18870] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.6532: Invalid block bitmap block 3 in block_group 0 [ 190.314964][T18870] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.6532: Invalid block bitmap block 3 in block_group 0 [ 190.338975][T18870] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.6532: Invalid block bitmap block 3 in block_group 0 [ 190.371181][T18870] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 190.382320][T18870] EXT4-fs error (device loop3): ext4_dirty_inode:6103: inode #3: comm syz.3.6532: mark_inode_dirty error [ 190.415162][T18870] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 1: comm syz.3.6532: lblock 6 mapped to illegal pblock 1 (length 1) [ 190.430514][T18870] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 48: comm syz.3.6532: lblock 0 mapped to illegal pblock 48 (length 1) [ 190.445915][T18870] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.6532: Failed to acquire dquot type 0 [ 190.464343][T10644] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.473887][T18870] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #3: block 49: comm syz.3.6532: lblock 1 mapped to illegal pblock 49 (length 1) [ 190.488632][T18870] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.6532: Failed to acquire dquot type 0 [ 190.501081][T18870] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 190.512119][T18870] EXT4-fs error (device loop3): ext4_evict_inode:259: inode #15: comm syz.3.6532: mark_inode_dirty error [ 190.525212][T18870] EXT4-fs warning (device loop3): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 190.555834][T18870] EXT4-fs (loop3): 1 orphan inode deleted [ 190.563737][T18870] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 190.634722][T10677] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.718007][T18915] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6556'. [ 190.753665][T18921] bridge_slave_0: invalid flags given to default FDB implementation [ 190.762153][T18918] loop3: detected capacity change from 0 to 1024 [ 190.769362][T18922] syzkaller0: tun_chr_ioctl cmd 2147767520 [ 190.794819][T18918] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 190.871130][T10677] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 190.890895][T18930] loop0: detected capacity change from 0 to 1024 [ 190.900844][T18930] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 190.914081][T18930] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 190.922187][T18930] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c854e01c, mo2=0100] [ 190.956393][T18930] EXT4-fs (loop0): orphan cleanup on readonly fs [ 191.009999][T18930] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 191.051215][T18930] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #3: comm syz.0.6562: mark_inode_dirty error [ 191.068027][T18952] netlink: 'syz.5.6574': attribute type 21 has an invalid length. [ 191.071796][T18930] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.6562: Invalid block bitmap block 3 in block_group 0 [ 191.098008][T18930] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.6562: Invalid block bitmap block 3 in block_group 0 [ 191.115782][T18930] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.6562: Invalid block bitmap block 3 in block_group 0 [ 191.116775][T18956] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6575'. [ 191.169754][T18930] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 191.184206][T18930] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #3: comm syz.0.6562: mark_inode_dirty error [ 191.196462][T18930] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm syz.0.6562: lblock 6 mapped to illegal pblock 1 (length 1) [ 191.211606][T18930] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 48: comm syz.0.6562: lblock 0 mapped to illegal pblock 48 (length 1) [ 191.231574][T18930] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.6562: Failed to acquire dquot type 0 [ 191.253384][T18930] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 49: comm syz.0.6562: lblock 1 mapped to illegal pblock 49 (length 1) [ 191.268785][T18930] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.6562: Failed to acquire dquot type 0 [ 191.282286][T18930] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 191.296544][T18930] EXT4-fs error (device loop0): ext4_evict_inode:259: inode #15: comm syz.0.6562: mark_inode_dirty error [ 191.309651][T18930] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 191.324547][T18930] EXT4-fs (loop0): 1 orphan inode deleted [ 191.332323][T18930] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 191.388611][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.427190][T18987] loop0: detected capacity change from 0 to 512 [ 191.437105][T18987] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 191.447273][T18989] loop2: detected capacity change from 0 to 512 [ 191.458590][T18987] EXT4-fs (loop0): 1 truncate cleaned up [ 191.466378][T18987] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 191.488090][ T36] Process accounting resumed [ 191.531713][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 191.562352][T18997] SELinux: security_context_str_to_sid () failed with errno=-22 [ 191.630045][T19011] loop2: detected capacity change from 0 to 1024 [ 191.638030][T19011] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 191.655736][T19011] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 191.664085][T19011] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c854e01c, mo2=0100] [ 191.680162][T19011] EXT4-fs (loop2): orphan cleanup on readonly fs [ 191.692750][T19011] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 191.702804][T19011] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #3: comm syz.2.6598: mark_inode_dirty error [ 191.715352][T19011] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.6598: Invalid block bitmap block 3 in block_group 0 [ 191.735038][T19011] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.6598: Invalid block bitmap block 3 in block_group 0 [ 191.750056][T19011] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.6598: Invalid block bitmap block 3 in block_group 0 [ 191.766093][T19011] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 191.778030][T19011] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #3: comm syz.2.6598: mark_inode_dirty error [ 191.793273][T19011] __quota_error: 130 callbacks suppressed [ 191.793293][T19011] Quota error (device loop2): write_blk: dquota write failed [ 191.806991][T19011] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 1: comm syz.2.6598: lblock 6 mapped to illegal pblock 1 (length 1) [ 191.822232][T19011] Quota error (device loop2): write_blk: dquota write failed [ 191.829759][T19011] Quota error (device loop2): qtree_write_dquot: Error -28 occurred while creating quota [ 191.840618][T19011] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 48: comm syz.2.6598: lblock 0 mapped to illegal pblock 48 (length 1) [ 191.860204][T19011] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 191.869224][T19011] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.6598: Failed to acquire dquot type 0 [ 191.887926][T19011] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 49: comm syz.2.6598: lblock 1 mapped to illegal pblock 49 (length 1) [ 191.905079][T19011] Quota error (device loop2): do_insert_tree: Can't read tree quota block 1 [ 191.914156][T19011] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 191.919011][T19028] loop0: detected capacity change from 0 to 512 [ 191.924151][T19011] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.6598: Failed to acquire dquot type 0 [ 191.924708][T19011] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 191.952373][T19011] EXT4-fs error (device loop2): ext4_evict_inode:259: inode #15: comm syz.2.6598: mark_inode_dirty error [ 191.964045][T19011] EXT4-fs warning (device loop2): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 191.975341][T19011] EXT4-fs (loop2): 1 orphan inode deleted [ 191.979103][T19028] EXT4-fs (loop0): 1 orphan inode deleted [ 191.981378][ T7451] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 191.989149][T19028] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 191.997076][ T7451] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:21: Failed to release dquot type 1 [ 191.999541][T19011] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 192.011287][T19028] ext4 filesystem being mounted at /744/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.060553][T10567] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.073666][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.086725][ T29] audit: type=1400 audit(2000001685.303:4251): avc: denied { setopt } for pid=19031 comm="syz.2.6606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 192.108008][ T29] audit: type=1400 audit(2000001685.314:4252): avc: denied { read } for pid=19031 comm="syz.2.6606" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 192.157617][ T29] audit: type=1400 audit(2000001685.377:4253): avc: denied { write } for pid=19035 comm="syz.0.6608" path="socket:[53082]" dev="sockfs" ino=53082 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 192.204289][T19040] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6610'. [ 192.274233][T19053] wg2: entered promiscuous mode [ 192.284277][T19053] net_ratelimit: 3323 callbacks suppressed [ 192.284355][T19053] A link change request failed with some changes committed already. Interface wg2 may have been left with an inconsistent configuration, please check. [ 192.308840][T19056] netlink: 52 bytes leftover after parsing attributes in process `syz.3.6618'. [ 192.318488][T19056] netlink: 52 bytes leftover after parsing attributes in process `syz.3.6618'. [ 192.328527][T19056] netlink: 52 bytes leftover after parsing attributes in process `syz.3.6618'. [ 192.335606][T19057] loop0: detected capacity change from 0 to 1024 [ 192.345302][T19057] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 192.359662][T19057] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 192.368108][T19057] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c854e01c, mo2=0100] [ 192.377715][T19057] EXT4-fs (loop0): orphan cleanup on readonly fs [ 192.385379][T19057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 192.396259][T19057] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #3: comm syz.0.6617: mark_inode_dirty error [ 192.408767][T19057] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.6617: Invalid block bitmap block 3 in block_group 0 [ 192.424549][T19057] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.6617: Invalid block bitmap block 3 in block_group 0 [ 192.438508][T19057] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.6617: Invalid block bitmap block 3 in block_group 0 [ 192.455423][T19057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 192.465878][T19057] EXT4-fs error (device loop0): ext4_dirty_inode:6103: inode #3: comm syz.0.6617: mark_inode_dirty error [ 192.488980][T19057] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm syz.0.6617: lblock 6 mapped to illegal pblock 1 (length 1) [ 192.505518][T19057] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 48: comm syz.0.6617: lblock 0 mapped to illegal pblock 48 (length 1) [ 192.523337][T19057] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.6617: Failed to acquire dquot type 0 [ 192.552260][T19057] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 49: comm syz.0.6617: lblock 1 mapped to illegal pblock 49 (length 1) [ 192.575565][T19057] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.6617: Failed to acquire dquot type 0 [ 192.588409][T19057] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 192.608820][T19057] EXT4-fs error (device loop0): ext4_evict_inode:259: inode #15: comm syz.0.6617: mark_inode_dirty error [ 192.623176][T19057] EXT4-fs warning (device loop0): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 192.635083][T19079] SELinux: Context system_u:object_r:dhcpc_state_t:s0 is not valid (left unmapped). [ 192.637656][T19057] EXT4-fs (loop0): 1 orphan inode deleted [ 192.655689][T19057] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 192.707680][T10704] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 192.753724][T19097] ================================================================== [ 192.762053][T19097] BUG: KCSAN: data-race in do_sys_poll / pollwake [ 192.768693][T19097] [ 192.771027][T19097] read to 0xffffc90002bdbc10 of 4 bytes by task 19088 on cpu 0: [ 192.778923][T19097] do_sys_poll+0x97b/0xbc0 [ 192.783615][T19097] __se_sys_poll+0xdd/0x200 [ 192.788137][T19097] __x64_sys_poll+0x43/0x50 [ 192.792841][T19097] x64_sys_call+0x2dc4/0x2fb0 [ 192.797631][T19097] do_syscall_64+0xd0/0x1a0 [ 192.802145][T19097] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.808229][T19097] [ 192.810569][T19097] write to 0xffffc90002bdbc10 of 4 bytes by task 19097 on cpu 1: [ 192.818469][T19097] pollwake+0xb6/0x100 [ 192.822652][T19097] __wake_up+0x63/0xb0 [ 192.826743][T19097] n_tty_set_termios+0x787/0x7a0 [ 192.831724][T19097] tty_set_termios+0x860/0x8c0 [ 192.836501][T19097] set_termios+0x496/0x4e0 [ 192.841024][T19097] tty_mode_ioctl+0x379/0x5c0 [ 192.845726][T19097] n_tty_ioctl_helper+0x91/0x210 [ 192.850719][T19097] n_tty_ioctl+0x101/0x200 [ 192.855344][T19097] tty_ioctl+0x842/0xb80 [ 192.859692][T19097] __se_sys_ioctl+0xcb/0x140 [ 192.864467][T19097] __x64_sys_ioctl+0x43/0x50 [ 192.869331][T19097] x64_sys_call+0x19a8/0x2fb0 [ 192.874196][T19097] do_syscall_64+0xd0/0x1a0 [ 192.878814][T19097] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 192.884824][T19097] [ 192.887150][T19097] value changed: 0x00000001 -> 0x00000000 [ 192.892980][T19097] [ 192.895304][T19097] Reported by Kernel Concurrency Sanitizer on: [ 192.901838][T19097] CPU: 1 UID: 0 PID: 19097 Comm: syz.3.6632 Not tainted 6.15.0-rc5-syzkaller-00136-g9c69f8884904 #0 PREEMPT(voluntary) [ 192.914795][T19097] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 192.924905][T19097] ==================================================================