last executing test programs: 1.017623111s ago: executing program 3 (id=4609): r0 = fsopen(&(0x7f0000001580)='9p\x00', 0x1) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='source', &(0x7f0000000040)='c:::\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f00000000c0)='source', &(0x7f00000001c0)='source', 0x0) 941.226022ms ago: executing program 3 (id=4614): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x1c, 0x4, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, @log={{0x8}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_LOG_LEVEL={0x8, 0x5, 0x1, 0x0, 0xfffffffe}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x70}}, 0x0) 873.835483ms ago: executing program 4 (id=4616): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="680000000206011800000000000000000000fffd1c0007800500150002000000080011400000000005001500200000000500010006000000050005000a00000005000400000000000900020073797a300000000012000300686173683a6e65742c706f7274"], 0x68}}, 0x0) 851.415544ms ago: executing program 3 (id=4618): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="00020201"], 0x18) sendmmsg$inet6(r0, &(0x7f0000003a00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0xffffff83, @local, 0x9}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000200)="44a78145", 0x4}], 0x1, 0x0, 0x0, 0xf5}}], 0x1, 0x4c040) 764.953145ms ago: executing program 3 (id=4623): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x4000) sendmsg$NFT_BATCH(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000ac0)={{0x14}, [@NFT_MSG_NEWCHAIN={0xf4, 0x3, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x6}, [@NFTA_CHAIN_USERDATA={0xd4, 0xc, "4d71c14fa46eabdd19f1eda67eb503312b5c0c2e1e44963d0ea41dcaa5410655abf3068c0bb635d959c723000f368af39d274e1a3144d0628bb659f455005e3a344c1b0b95b73fa39bd58fe5cf8c9827a8e9b66eb5ad5a0e3b9208921df9aea91e2aaf4f92450c31892bdec9afebc5726ee27f8f72fe7a51308b1ca00d28caf1b0532de9cd85eee39331f33e53d798874a285b588247a61315a4d91fdaa922b6c2f7bc51bd8ee5a5ed18aa1357928c10e34b57a4c46af516d9333e7eb7bb3649f58ffc4accdd311722698fda4bb3babb"}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz1\x00'}]}, @NFT_MSG_NEWOBJ={0x20, 0x12, 0xa, 0x5, 0x0, 0x0, {0x1}, @NFT_OBJECT_CONNLIMIT=@NFTA_OBJ_DATA={0xc, 0x4, 0x0, 0x1, [@NFTA_CONNLIMIT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}}, @NFT_MSG_DELRULE={0x68, 0x8, 0xa, 0x5, 0x0, 0x0, {0x7, 0x0, 0x4}, [@NFTA_RULE_COMPAT={0x44, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x3}, @NFTA_RULE_COMPAT_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2b}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x6c}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x73}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x5c}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x2}]}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x3}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0xbc, 0x2, 0xa, 0x401, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x1}, @NFTA_TABLE_USERDATA={0x91, 0x6, "79fa177a6d7a67de741ac60a58292544558662c8999abd3837ab191fb31533cb95ecc8aa532ac3090b05c5233b4ed81fab274605d2fe116324cad9ced0cda5b4d34dccd025e8f5645c91cc1078d8fb859729a68e0dad15c4bcc91f9fbe429c03d50517bc28cb5f1393e3465c7e466c6d4b8528862f0f706e34b151d6ccadf2f51b54c3f0302814feb4aff4a170"}, @NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x90, 0x2, 0xa, 0x401, 0x0, 0x0, {0x2, 0x0, 0x7}, [@NFTA_TABLE_USERDATA={0x79, 0x6, "bec3d318f46f99ab652999cb840e1976ffd0fa74ad736a317c75d466dd8f5f80a2aaa9a2266e6838267a799300b70f454c50b28d5f0c3f3f82c06cc5993089f15adefc380ce5881d36be1230ba06a7806d5e6a013e959a25a3386c1731a1039490460cb87549c5b59f3121076193039c665a29486f"}]}, @NFT_MSG_DELFLOWTABLE={0x160, 0x18, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}, @NFTA_FLOWTABLE_HOOK={0x6c, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HOOK_DEVS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 'veth1_to_hsr\x00'}]}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x2}, @NFTA_FLOWTABLE_HOOK_DEVS={0x40, 0x3, 0x0, 0x1, [{0x14, 0x1, 'pim6reg1\x00'}, {0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'veth0\x00'}]}]}, @NFTA_FLOWTABLE_HOOK={0x98, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_NUM={0x8}, @NFTA_FLOWTABLE_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x10001}, @NFTA_FLOWTABLE_HOOK_DEVS={0x7c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'syzkaller0\x00'}, {0x14, 0x1, 'hsr0\x00'}, {0x14, 0x1, 'nicvf0\x00'}, {0x14, 0x1, 'wg0\x00'}, {0x14, 0x1, 'batadv0\x00'}, {0x14, 0x1, 'syz_tun\x00'}]}]}]}, @NFT_MSG_DELCHAIN={0x60, 0x5, 0xa, 0x401, 0x0, 0x0, {0x5, 0x0, 0x8}, [@NFTA_CHAIN_POLICY={0x8, 0x5, 0x1, 0x0, 0xfffffffffffffffb}, @NFTA_CHAIN_HOOK={0x30, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x6d55c3c5}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6gre0\x00'}, @NFTA_HOOK_PRIORITY={0x8, 0x2, 0x1, 0x0, 0x91777a}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x3}]}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0x4d0}, 0x1, 0x0, 0x0, 0x24044000}, 0x0) 720.414656ms ago: executing program 4 (id=4624): socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'ip6gre0\x00', 0x400}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)) 714.486856ms ago: executing program 4 (id=4625): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), r0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x34, r1, 0x1, 0x70bd2e, 0x25dedbfd, {}, [@ETHTOOL_A_STRSET_HEADER={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x1c, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x2001}, 0x0) 696.405617ms ago: executing program 3 (id=4626): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) r1 = fcntl$dupfd(r0, 0x0, r0) write$sndseq(r1, &(0x7f0000000040)=[{0x10, 0x3, 0x0, 0x0, @tick=0xf649, {0x0, 0xb8}, {0x24, 0x6}, @control={0x2, 0x7f, 0x2}}, {0x0, 0x5, 0x0, 0x0, @tick=0xfffffffc, {0x2, 0x4}, {0xff, 0x26}, @connect={{0xea, 0x29}, {0x2, 0x5}}}], 0x38) 633.264028ms ago: executing program 4 (id=4628): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000040)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000280)=0x1, r1, 0x0, 0x1, 0x4}}, 0x20) 587.172039ms ago: executing program 4 (id=4630): syz_usb_connect$uac1(0x2, 0xb8, &(0x7f0000000100)=ANY=[@ANYBLOB="12010103000000106b1d01014000010203010902a600030156c0020904"], 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000100)={0x0, 0xffffedc7fff, 0x1000, 0x4, 0x5}, 0x20) 504.74016ms ago: executing program 3 (id=4633): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000080000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000100000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='sys_enter\x00', r0}, 0x10) pause() 389.889963ms ago: executing program 1 (id=4640): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a28000000000a030000000000000000000a00000708000240000000020900010073797a31000000002c000000030a010100000000000000000a0000070900010073797a31000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x8080}, 0x20004450) sendmsg$NFT_BATCH(r0, &(0x7f0000009b40)={0x0, 0x0, &(0x7f0000009b00)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000500000a8c000000060a010400000000000000000a0000010900010073797a3100000000600004802c0001800e000100696d6d656469617465000000180002800c00028005000100fd000000080001400000001430000180080001006669620024000280080002400000000008000240000000010800024000000001080001400000000d0900020073797a32"], 0xb4}, 0x1, 0x0, 0x0, 0x40008d1}, 0x24002840) 373.609663ms ago: executing program 2 (id=4641): unshare(0x22020600) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x42}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x5}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_skb, 0xffffffffffffffff, 0x6}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xe0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, &(0x7f0000001b40), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x47, 0x0}}, 0x10) 366.733833ms ago: executing program 0 (id=4642): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0xf, {"a2e3ad21ed0d09f91b3d090987f70e06d038e7ff7fc6e5539b0d440e8b089b3f380068090890e0878f0e1ac6e7049b334d959b669a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b5b070d074a0936cd3b78130daa61d8e8040000005802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae193973735b36d5b1b63dd1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f000000000000000a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce7cd9f465e41e610c20d80421d653a5520000008213b704c7fb082ff27590678ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d4ac01b75d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4350aeae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c46eb65ca8104e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369dde50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40427db6fe29068c0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afa2d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02daee67918e5d6787463183b4b87c1050000002f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76957227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7340002000000000000f288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4108b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb784ed7148b6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b8081c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c6b00000000000000f96f06817fb903729a7db6ff957697c9ede7885d94ffb0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1006) 337.581194ms ago: executing program 1 (id=4643): syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f00000001c0)='./file1\x00', 0x3014850, &(0x7f00000000c0), 0x3, 0x4ec, &(0x7f0000000e40)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x143441, 0x98) fallocate(r0, 0x80, 0x5d, 0x1000000005) 268.308925ms ago: executing program 2 (id=4644): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/power/resume', 0x149a82, 0x0) write$cgroup_int(r0, &(0x7f0000000000)=0xfe8e, 0x12) 259.214685ms ago: executing program 1 (id=4645): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0103fcffffff7e394bcd2b0000000c0006"], 0x20}}, 0x0) 257.235165ms ago: executing program 0 (id=4646): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000014c0), r0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000001680)={0x14, r1, 0x1, 0x70bd25, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4010) 221.521806ms ago: executing program 2 (id=4647): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x8614, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_config_ext={0x6, 0x6}, 0x0, 0x10000, 0x0, 0x6, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) getpgid(0x0) 214.786366ms ago: executing program 0 (id=4648): r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x7, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000280)={0x15, 0x110, 0xfa00, {r1, 0x0, 0x0, 0x30, 0x0, @in6={0x1b, 0x0, 0x7, @empty, 0x3aa7}, @ib={0x1b, 0xffff, 0x0, {}, 0x0, 0xfffffffffffffffc, 0x6}}}, 0x118) 180.918607ms ago: executing program 1 (id=4649): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000010c0)) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x18, 0x7, &(0x7f0000000180)=ANY=[@ANYBLOB="8510000004000000950000000000000018000000000000000000000000000000950000000000000085100000fcffffff95"], &(0x7f00000000c0)='GPL\x00'}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000580)={r0, 0xe0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f0000001680)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0}}, 0x10) 180.365077ms ago: executing program 0 (id=4650): setsockopt(0xffffffffffffffff, 0x84, 0x83, &(0x7f00000000c0)="2700000002000000dfb97e9b131cefc55fee22088411f0baf12339e5ec5a1a0f498e2119b45b8e3be405b4cac03acc17d0", 0x31) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000000000000000000210d0000aaa8fa017242ba9380d424000000000000002900000002000000", 0xfe60) 163.445077ms ago: executing program 2 (id=4651): sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x10c, 0x0, 0x800, 0x70bd2b, 0x25dfdbfc, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0xe1, 0x2a, [@fast_bss_trans={0x37, 0xbe, {0x5, 0x4, "d8d25495264971dfbca8257d895329f1", "9555a4881935a5694a87ee60b44bf3af5f356b1440155c4bac3b156dc4f1f5fc", "b093d8691732c8e0da9b2c0c288c814466a481a574083b308e35f5bd5ea8debf", [{0x3, 0x1f, "239d39eaa13d5b6b86cc33cfffae7bd840e31ea1cac4c3630c5c55bbe556c8"}, {0x2, 0xe, "80ac01275d4390ddaeab55ee5665"}, {0x4, 0x12, "9d8739425dd080777322c6b990a056dab340"}, {0x1, 0x25, "8e0f1980999a5944761ecf8f5afab0ca0a9406d6bc41e4f7cc5b8a9dca3c6ee28da79e4c55"}]}}, @sec_chan_ofs={0x3e, 0x1}, @erp={0x2a, 0x1}, @supported_rates={0x1, 0x1, [{0xc}]}, @measure_req={0x26, 0x12, {0x7, 0xf, 0x1, "26c12ff2d55c8f9e71b918e51029b4"}}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000191409"], 0x18}, 0x1, 0x0, 0x0, 0x800c4}, 0x850) 119.972228ms ago: executing program 1 (id=4652): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x200000, &(0x7f0000000000)={[{@errors_remount}, {@noinit_itable}]}, 0xfe, 0x585, &(0x7f0000001500)="$eJzs3d9rFNceAPDvbLLRGO81gsi99+ES8KEWcWOS/rDQB/tYWqnQvtuQrEGycSW7EZMK1Yf60pcihVIqlP4Bfe9Tkf4D/SssrSBFQluwD1tmM6ubZDfJxtWs2c8HRufMnJ0zZ2e+J+fsmWUD6Ftj6T+5iP9GxBdJxJGmfYOR7Rxby7f66MZMuiRRq334exJJtq2RP8n+H8kS/4mInz6LOJXbXG5leWV+ulQqLmbp8erC1fHK8srpywvTc8W54pXJqamzr09NvvXmG12r66sX/vz6g3vvnv38xOpX3z84eieJc3E429dcjy0d2HLvzebEWIxl70k+zm3IONHJib8Ekr0+AXZlIIvzfKRtwJEYyKIe2P8+jYha5x7v4jVAz0l2E//APtDoBzTG9jseB+8TD99ZGwBtrn+y9tlIHKyPjQ6tJutGRul4d7QL5adl/PDb3TvpEp18DgHwjG7eiogzg4Pt278N/q7t+NhndpBnYxnaP3hx7qX9nx+HIzbFf+5J/yda9H9GWsTubmwf/7kHa5NQTYa6UHAm7f+93bL/+6TI0YEs9a96ny+fXLpcKqZt278j4mTkD6TpreZzzq7eb9toNvf/0iUtv9EXzM7jweCGOafZ6er0s9S52cNbEf/bpv+btLj+6ftxYYdlHC/e/X+7fdvX//mqfRfxSsvr/3RGK9l6fnK8fj+MN+6Kzf64ffznduXvdf3T639o6/qPJs3ztZXOy/j24ONiu31jSTZp2uH9P5R8VG+ZGk3B9elqdXEiYih5v55et33y6Wsb6Ub+tP4nT7SO/63u/+GI+HiH9b997HbbrL1w/Wc7uv6dr9x/75Nv2pW/s/bvtfrayWzLTtq/tqcztH7Ls7x3AAAAAAAA0GtyQxGHI8kVsjn9w5HLFQprz3cci0O5UrlSPXWpvHRlNurflR2NfK4x0z3S9DzERPb6Rnoyez62kZ6KiKMR8eXAcD1dmCmXZve68gAAAAAAAAAAAAAAAAAAANAjRqL19/9Tvw7s9dkBz52f/Ib+tS7+D7TI0I1fegJ6kr//0L/EP/Qv8Q/9S/xD/xL/0L/EP/Qv8Q/9S/wDAAAAAAAAAAAAAAAAAAAAAAAAAABAV104fz5daquPbsxExMG4trw0X752eraYny8sLM0UZsqLVwtz5fJcqViYKS9sd7xSuXx1YjKWro9Xi5XqeGV55eJCeelK9eLlhem54sVi/sVUCwAAAAAAAAAAAAAAAAAAAF4qleWV+elSqbjYmyv5Lh/wlx6p1z5aGeyN07CyWBmOLh5wfTvxV61W26s2CgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD+CQAA//87lDlV") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) rmdir(&(0x7f0000000100)='./file1\x00') 119.616088ms ago: executing program 0 (id=4653): socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)) r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg(r0, &(0x7f0000001500)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x80000, @remote, 0x0, 0x3}, 0x80, 0x0}, 0x5b4}, {{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x7080000, @ipv4={'\x00', '\xff\xff', @loopback}, 0x7, 0x1}, 0x80, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="080100000000000029000000", @ANYRES64=r0], 0x108}}], 0x2, 0xc040) 60.39966ms ago: executing program 2 (id=4654): r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r1 = dup(r0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) 60.110789ms ago: executing program 0 (id=4655): syz_mount_image$vfat(&(0x7f0000000680), &(0x7f0000000800)='./file0\x00', 0x20001a, &(0x7f0000000740)={[{@shortname_lower}, {@fat=@gid}, {@shortname_lower}, {@shortname_winnt}, {@numtail}]}, 0x11, 0x32c, &(0x7f0000000b80)="$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") r0 = syz_create_resource$binfmt(&(0x7f0000000000)='./file0\x00') openat$binfmt(0xffffffffffffff9c, r0, 0x41, 0x1ff) 32.96407ms ago: executing program 2 (id=4656): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000200)={'syzkaller1\x00', 0xc201}) write$tun(r0, &(0x7f0000002780)=ANY=[@ANYBLOB="1c0008200203"], 0xfb5) 5.50629ms ago: executing program 1 (id=4657): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="00020201"], 0x18) sendmmsg$inet6(r0, &(0x7f0000003a00)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0xffffff83, @local, 0x9}, 0x1c, &(0x7f0000000180)=[{&(0x7f0000000200)="44a78145", 0x4}], 0x1, 0x0, 0x0, 0xf5}}], 0x1, 0x4c040) 0s ago: executing program 4 (id=4658): r0 = socket$can_raw(0x1d, 0x3, 0x1) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0xb, 0x10031, 0xffffffffffffffff, 0x65be1000) getsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x8, &(0x7f0000004400), &(0x7f0000000300)=0x4) kernel console output (not intermixed with test programs): . [ 90.893878][ T9214] netlink: 'syz.3.2379': attribute type 1 has an invalid length. [ 90.901680][ T9214] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2379'. [ 90.965155][ T9214] netlink: 'syz.3.2379': attribute type 1 has an invalid length. [ 90.972930][ T9214] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2379'. [ 91.022891][ T9214] netlink: 'syz.3.2379': attribute type 1 has an invalid length. [ 91.030703][ T9214] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2379'. [ 91.080005][ T9214] netlink: 'syz.3.2379': attribute type 1 has an invalid length. [ 91.163780][ T9214] netlink: 'syz.3.2379': attribute type 1 has an invalid length. [ 91.217683][ T9214] netlink: 'syz.3.2379': attribute type 1 has an invalid length. [ 91.436256][ T29] kauditd_printk_skb: 694 callbacks suppressed [ 91.436272][ T29] audit: type=1400 audit(1758185057.033:3597): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.466661][ T29] audit: type=1400 audit(1758185057.033:3598): avc: denied { open } for pid=3308 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.650830][ T9259] (unnamed net_device) (uninitialized): option lacp_rate: mode dependency failed, not supported in mode active-backup(1) [ 91.674474][ T29] audit: type=1400 audit(1758185057.070:3599): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.698789][ T29] audit: type=1400 audit(1758185057.070:3600): avc: denied { read write open } for pid=3310 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.723924][ T29] audit: type=1400 audit(1758185057.070:3601): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.749557][ T29] audit: type=1400 audit(1758185057.098:3602): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.775261][ T29] audit: type=1400 audit(1758185057.136:3603): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.799507][ T29] audit: type=1400 audit(1758185057.136:3604): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.823658][ T29] audit: type=1400 audit(1758185057.136:3605): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 91.849347][ T29] audit: type=1400 audit(1758185057.136:3606): avc: denied { prog_load } for pid=9248 comm="syz.4.2392" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 92.126266][ T9288] loop3: detected capacity change from 0 to 1024 [ 92.176152][ T9288] EXT4-fs: Ignoring removed oldalloc option [ 92.182335][ T9288] EXT4-fs: inline encryption not supported [ 92.193892][ T9288] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 92.221221][ T9288] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.2407: lblock 2 mapped to illegal pblock 2 (length 1) [ 92.222220][ T9288] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.2407: lblock 0 mapped to illegal pblock 48 (length 1) [ 92.225495][ T9288] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.2407: Failed to acquire dquot type 0 [ 92.225813][ T9288] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 92.229706][ T9288] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.2407: mark_inode_dirty error [ 92.239717][ T9288] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 92.239856][ T9288] EXT4-fs (loop3): 1 orphan inode deleted [ 92.240306][ T9288] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.249274][ T9288] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz.3.2407: Invalid inode table block 1 in block_group 0 [ 92.269768][ T9288] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 92.364524][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.367545][ T1463] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 92.367717][ T1463] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:7: Failed to release dquot type 0 [ 92.369265][ T3317] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 92.369423][ T3317] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 92.369563][ T3317] EXT4-fs error (device loop3): ext4_quota_off:7221: inode #3: comm syz-executor: mark_inode_dirty error [ 92.493133][ T9347] gretap0: left promiscuous mode [ 92.494658][ T9344] nft_compat: unsupported protocol 1 [ 92.498663][ T9347] 8021q: adding VLAN 0 to HW filter on device bond0 [ 92.502854][ T9347] 8021q: adding VLAN 0 to HW filter on device team0 [ 92.524106][ T9347] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 93.412583][ T9427] gretap1: entered promiscuous mode [ 94.063669][ T9479] validate_nla: 58 callbacks suppressed [ 94.063685][ T9479] netlink: 'syz.0.2461': attribute type 46 has an invalid length. [ 94.919471][ T9553] netlink: 'syz.1.2489': attribute type 5 has an invalid length. [ 95.139898][ T9570] netlink: 'syz.2.2496': attribute type 12 has an invalid length. [ 95.717066][ T9627] __nla_validate_parse: 76 callbacks suppressed [ 95.717086][ T9627] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2516'. [ 95.732705][ T9627] netlink: 12 bytes leftover after parsing attributes in process `syz.3.2516'. [ 95.867209][ T9642] netlink: 'syz.2.2521': attribute type 7 has an invalid length. [ 96.695149][ T9748] netlink: 'syz.2.2557': attribute type 3 has an invalid length. [ 96.702943][ T9748] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2557'. [ 96.791984][ T29] kauditd_printk_skb: 713 callbacks suppressed [ 96.792001][ T29] audit: type=1400 audit(1758185062.047:4317): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.822592][ T29] audit: type=1400 audit(1758185062.047:4318): avc: denied { open } for pid=3308 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 96.846829][ T29] audit: type=1400 audit(1758185062.047:4319): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 97.030430][ T29] audit: type=1400 audit(1758185062.094:4320): avc: denied { prog_load } for pid=9760 comm="syz.4.2562" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 97.049686][ T29] audit: type=1400 audit(1758185062.094:4321): avc: denied { bpf } for pid=9760 comm="syz.4.2562" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 97.070397][ T29] audit: type=1400 audit(1758185062.131:4322): avc: denied { read write } for pid=3306 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 97.094715][ T29] audit: type=1400 audit(1758185062.131:4323): avc: denied { open } for pid=3306 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 97.118881][ T29] audit: type=1400 audit(1758185062.131:4324): avc: denied { ioctl } for pid=3306 comm="syz-executor" path="/dev/loop0" dev="devtmpfs" ino=100 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 97.144634][ T29] audit: type=1400 audit(1758185062.131:4325): avc: denied { perfmon } for pid=9760 comm="syz.4.2562" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 97.165646][ T29] audit: type=1400 audit(1758185062.131:4326): avc: denied { bpf } for pid=9760 comm="syz.4.2562" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 97.623518][ T9833] loop1: detected capacity change from 0 to 512 [ 97.654627][ T9833] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 97.684069][ T9838] netlink: 88 bytes leftover after parsing attributes in process `syz.4.2587'. [ 97.693155][ T9838] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 97.734507][ T9833] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.2585: corrupted in-inode xattr: overlapping e_value [ 97.802531][ T9833] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.2585: couldn't read orphan inode 15 (err -117) [ 97.840502][ T9833] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.978072][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.212557][ T9889] netlink: 'syz.3.2602': attribute type 1 has an invalid length. [ 98.551135][ T9915] loop4: detected capacity change from 0 to 256 [ 98.908559][ T9945] netlink: 172 bytes leftover after parsing attributes in process `syz.4.2623'. [ 98.940471][ T9945] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2623'. [ 98.968454][ T9945] netlink: 172 bytes leftover after parsing attributes in process `syz.4.2623'. [ 98.977605][ T9945] netlink: 100 bytes leftover after parsing attributes in process `syz.4.2623'. [ 99.065789][ T9945] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2623'. [ 99.584238][ T9980] __vm_enough_memory: pid: 9980, comm: syz.3.2637, bytes: 4503599627366400 not enough memory for the allocation [ 99.837633][T10004] IPv6: Can't replace route, no match found [ 100.120718][T10022] netlink: 48 bytes leftover after parsing attributes in process `syz.3.2654'. [ 100.236271][T10039] loop0: detected capacity change from 0 to 764 [ 100.299871][T10039] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 100.331688][T10039] Symlink component flag not implemented [ 100.341769][T10039] Symlink component flag not implemented (7) [ 100.499832][T10062] netlink: 'syz.3.2667': attribute type 21 has an invalid length. [ 100.551897][T10062] netlink: 'syz.3.2667': attribute type 1 has an invalid length. [ 100.856781][T10075] loop2: detected capacity change from 0 to 8192 [ 101.574592][T10143] netlink: 'syz.2.2698': attribute type 15 has an invalid length. [ 101.582527][T10143] netlink: 'syz.2.2698': attribute type 7 has an invalid length. [ 102.012094][T10178] __nla_validate_parse: 7 callbacks suppressed [ 102.012110][T10178] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2711'. [ 102.027448][T10178] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2711'. [ 102.036443][T10178] netlink: 'syz.4.2711': attribute type 6 has an invalid length. [ 102.159011][ T29] kauditd_printk_skb: 669 callbacks suppressed [ 102.159030][ T29] audit: type=1400 audit(1758185067.062:4996): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 102.189868][ T29] audit: type=1400 audit(1758185067.062:4997): avc: denied { read write open } for pid=3312 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 102.215229][ T29] audit: type=1400 audit(1758185067.062:4998): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 102.309605][ T29] audit: type=1400 audit(1758185067.146:4999): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 102.333904][ T29] audit: type=1400 audit(1758185067.146:5000): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 102.358182][ T29] audit: type=1400 audit(1758185067.146:5001): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 102.383954][ T29] audit: type=1400 audit(1758185067.174:5002): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 102.408243][ T29] audit: type=1400 audit(1758185067.174:5003): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 102.408355][ T29] audit: type=1400 audit(1758185067.174:5004): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 102.408526][ T29] audit: type=1400 audit(1758185067.183:5005): avc: denied { create } for pid=10192 comm="syz.0.2717" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 102.696300][T10219] loop3: detected capacity change from 0 to 8192 [ 102.805040][T10237] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 102.974258][T10252] netlink: 'syz.2.2737': attribute type 3 has an invalid length. [ 102.982114][T10252] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2737'. [ 103.055177][T10261] loop4: detected capacity change from 0 to 512 [ 103.063576][T10252] netlink: 'syz.2.2737': attribute type 3 has an invalid length. [ 103.071344][T10252] netlink: 12 bytes leftover after parsing attributes in process `syz.2.2737'. [ 103.097108][T10261] EXT4-fs: Ignoring removed bh option [ 103.120834][T10261] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 103.130034][T10261] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 103.203576][T10261] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 103.234869][T10261] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=c002e01c, mo2=0006] [ 103.259297][T10261] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.278774][T10261] EXT4-fs error (device loop4): ext4_find_dest_de:2052: inode #2: block 3: comm syz.4.2741: bad entry in directory: inode out of bounds - offset=24, inode=134217739, rec_len=20, size=2048 fake=0 [ 103.367230][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.425956][T10287] loop2: detected capacity change from 0 to 736 [ 103.620302][T10295] loop0: detected capacity change from 0 to 2048 [ 103.690134][T10295] loop0: p1 < > [ 103.693787][T10295] loop0: partition table partially beyond EOD, truncated [ 103.747847][T10295] loop0: p1 start 524289 is beyond EOD, truncated [ 103.912540][T10330] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2762'. [ 103.921573][T10330] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2762'. [ 104.271454][T10363] loop2: detected capacity change from 0 to 736 [ 104.386580][T10379] loop3: detected capacity change from 0 to 764 [ 104.537209][T10399] netlink: 199836 bytes leftover after parsing attributes in process `syz.2.2782'. [ 104.893697][T10442] loop1: detected capacity change from 0 to 512 [ 104.949121][T10442] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 104.967383][T10442] EXT4-fs (loop1): orphan cleanup on readonly fs [ 105.015226][T10442] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.2795: corrupted inode contents [ 105.045681][T10463] netlink: 212 bytes leftover after parsing attributes in process `syz.2.2797'. [ 105.046725][T10442] EXT4-fs (loop1): Remounting filesystem read-only [ 105.061605][T10442] EXT4-fs (loop1): 1 truncate cleaned up [ 105.070027][ T4532] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 105.080668][ T4532] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 105.129549][ T4532] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 105.153072][T10442] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 105.455694][T10507] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2816'. [ 105.505946][T10510] netlink: 'syz.3.2818': attribute type 46 has an invalid length. [ 105.537567][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.682209][T10522] ieee802154 phy0 wpan0: encryption failed: -22 [ 106.038270][T10544] netlink: 28 bytes leftover after parsing attributes in process `syz.3.2831'. [ 106.386553][T10569] SELinux: Context :syz3:M:18446744073709551614:{ j¨á´’Œ–õÐê°Òw“`+·K2 ­-ÁÎ~Ë(ÇóD@ is not valid (left unmapped). [ 106.605303][ C1] hrtimer: interrupt took 38431 ns [ 106.844458][T10601] ip6tnl0: entered promiscuous mode [ 106.849936][T10601] ip6tnl0: entered allmulticast mode [ 107.556729][ T29] kauditd_printk_skb: 699 callbacks suppressed [ 107.556746][ T29] audit: type=1400 audit(1758185072.113:5699): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.565754][T10673] netlink: 'syz.0.2873': attribute type 10 has an invalid length. [ 107.587243][ T29] audit: type=1400 audit(1758185072.113:5700): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.668684][ T29] audit: type=1400 audit(1758185072.179:5701): avc: denied { unlink } for pid=3317 comm="syz-executor" name="file0" dev="tmpfs" ino=2775 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 107.691465][ T29] audit: type=1400 audit(1758185072.179:5702): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.715656][ T29] audit: type=1400 audit(1758185072.179:5703): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.739788][ T29] audit: type=1400 audit(1758185072.179:5704): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.765388][ T29] audit: type=1400 audit(1758185072.179:5705): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.791175][ T29] audit: type=1400 audit(1758185072.198:5706): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.815466][ T29] audit: type=1400 audit(1758185072.198:5707): avc: denied { open } for pid=3308 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.839572][ T29] audit: type=1400 audit(1758185072.198:5708): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 107.944573][T10697] netlink: 'syz.4.2882': attribute type 21 has an invalid length. [ 108.002601][T10697] __nla_validate_parse: 2 callbacks suppressed [ 108.002615][T10697] netlink: 156 bytes leftover after parsing attributes in process `syz.4.2882'. [ 108.084050][T10712] bond0: Error: Cannot enslave bond to itself. [ 108.323272][T10729] usb usb1: check_ctrlrecip: process 10729 (syz.0.2891) requesting ep 01 but needs 81 [ 108.332891][T10729] usb usb1: usbfs: process 10729 (syz.0.2891) did not claim interface 0 before use [ 108.645234][T10758] netlink: 'syz.0.2903': attribute type 2 has an invalid length. [ 108.693828][T10761] syz.1.2904 (10761): attempted to duplicate a private mapping with mremap. This is not supported. [ 108.727197][T10767] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2907'. [ 108.783939][T10776] SELinux: Context @ is not valid (left unmapped). [ 109.029710][T10792] bond2: entered promiscuous mode [ 109.034787][T10792] bond2: entered allmulticast mode [ 109.102291][T10792] 8021q: adding VLAN 0 to HW filter on device bond2 [ 109.122447][T10792] bond2 (unregistering): Released all slaves [ 109.542432][T10906] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2935'. [ 109.680135][T10921] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2941'. [ 109.793245][T10930] netlink: 'syz.1.2943': attribute type 3 has an invalid length. [ 109.833709][T10935] loop4: detected capacity change from 0 to 512 [ 109.884175][T10935] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 110.006594][T10935] FAT-fs (loop4): error, fat_free_clusters: deleting FAT entry beyond EOF [ 110.023982][T10951] netlink: 40 bytes leftover after parsing attributes in process `syz.0.2950'. [ 110.033027][T10951] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2950'. [ 110.185516][T10968] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2958'. [ 110.194615][T10968] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2958'. [ 110.645589][T11004] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2972'. [ 110.767065][T11015] netlink: 'syz.4.2975': attribute type 63 has an invalid length. [ 110.983214][T11037] netlink: 'syz.1.2982': attribute type 11 has an invalid length. [ 111.051161][T11041] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled [ 111.317126][T11066] loop0: detected capacity change from 0 to 256 [ 111.623132][T11094] netlink: 'syz.4.3001': attribute type 13 has an invalid length. [ 111.862093][T11116] netlink: 'syz.0.3010': attribute type 5 has an invalid length. [ 111.960486][T11123] erspan1: entered promiscuous mode [ 112.016782][T11131] netlink: 628 bytes leftover after parsing attributes in process `syz.0.3016'. [ 112.561666][T11197] ieee802154 phy0 wpan0: encryption failed: -22 [ 112.848301][T11233] bond1: entered promiscuous mode [ 112.855460][T11233] 8021q: adding VLAN 0 to HW filter on device bond1 [ 112.913762][ T29] kauditd_printk_skb: 753 callbacks suppressed [ 112.913779][ T29] audit: type=1400 audit(1758185077.128:6462): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 112.944314][ T29] audit: type=1400 audit(1758185077.128:6463): avc: denied { open } for pid=3308 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 112.968566][ T29] audit: type=1400 audit(1758185077.128:6464): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 113.118913][T11299] tunl0: entered promiscuous mode [ 113.162077][T11299] A link change request failed with some changes committed already. Interface tunl0 may have been left with an inconsistent configuration, please check. [ 113.164899][ T29] audit: type=1400 audit(1758185077.184:6465): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 113.201715][ T29] audit: type=1400 audit(1758185077.184:6466): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 113.226175][ T29] audit: type=1400 audit(1758185077.184:6467): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 113.251829][ T29] audit: type=1400 audit(1758185077.184:6468): avc: denied { bpf } for pid=11281 comm="syz.3.3057" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 113.272559][ T29] audit: type=1400 audit(1758185077.184:6469): avc: denied { prog_load } for pid=11281 comm="syz.3.3057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 113.291825][ T29] audit: type=1400 audit(1758185077.184:6470): avc: denied { bpf } for pid=11281 comm="syz.3.3057" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 113.312756][ T29] audit: type=1400 audit(1758185077.184:6471): avc: denied { perfmon } for pid=11281 comm="syz.3.3057" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 113.583000][T11341] __nla_validate_parse: 4 callbacks suppressed [ 113.583015][T11341] netlink: 16402 bytes leftover after parsing attributes in process `syz.4.3073'. [ 113.736379][T11352] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3076'. [ 113.894418][T11364] netlink: 'syz.3.3081': attribute type 1 has an invalid length. [ 113.903894][T11365] netlink: 72 bytes leftover after parsing attributes in process `syz.0.3080'. [ 113.913019][T11365] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 114.318261][T11388] loop3: detected capacity change from 0 to 2048 [ 114.341558][T11384] ieee802154 phy0 wpan0: encryption failed: -22 [ 114.422576][T11388] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.467603][T11388] EXT4-fs error (device loop3): ext4_find_extent:939: inode #2: comm syz.3.3091: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 114.523567][T11388] EXT4-fs (loop3): Remounting filesystem read-only [ 114.668103][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.750822][T11420] program syz.0.3101 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 114.916956][T11433] netlink: 24 bytes leftover after parsing attributes in process `syz.3.3107'. [ 114.955284][T11437] loop2: detected capacity change from 0 to 512 [ 115.004832][T11437] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 115.031851][T11437] EXT4-fs (loop2): orphan cleanup on readonly fs [ 115.048641][T11437] EXT4-fs error (device loop2): ext4_acquire_dquot:6937: comm syz.2.3106: Failed to acquire dquot type 1 [ 115.158456][T11437] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.3106: bg 0: block 40: padding at end of block bitmap is not set [ 115.210760][T11455] wireguard: wg2: Could not create IPv4 socket [ 115.258678][T11437] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 115.300376][T11437] EXT4-fs (loop2): 1 truncate cleaned up [ 115.326097][T11437] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 115.402309][T11469] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3117'. [ 115.442209][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.535388][ T8205] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 115.543031][T11484] rdma_op ffff88811aeefd80 conn xmit_rdma 0000000000000000 [ 115.551383][ T8205] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 115.713746][T11503] usb usb1: usbfs: process 11503 (syz.2.3128) did not claim interface 4 before use [ 115.940440][T11509] fido_id[11509]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 116.299840][T11556] GUP no longer grows the stack in syz.4.3146 (11556): 200000005000-200000008000 (200000004000) [ 116.310468][T11556] CPU: 1 UID: 0 PID: 11556 Comm: syz.4.3146 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 116.310541][T11556] Tainted: [W]=WARN [ 116.310548][T11556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 116.310559][T11556] Call Trace: [ 116.310566][T11556] [ 116.310573][T11556] __dump_stack+0x1d/0x30 [ 116.310595][T11556] dump_stack_lvl+0xe8/0x140 [ 116.310619][T11556] dump_stack+0x15/0x1b [ 116.310637][T11556] fixup_user_fault+0x50e/0x560 [ 116.310732][T11556] fault_in_user_writeable+0x5d/0xd0 [ 116.310762][T11556] futex_lock_pi+0x597/0x780 [ 116.310796][T11556] ? __pfx_futex_wake_mark+0x10/0x10 [ 116.310868][T11556] do_futex+0x21f/0x380 [ 116.310900][T11556] __se_sys_futex+0x2ed/0x360 [ 116.310927][T11556] ? xfd_validate_state+0x45/0xf0 [ 116.311047][T11556] __x64_sys_futex+0x78/0x90 [ 116.311082][T11556] x64_sys_call+0x2e39/0x2ff0 [ 116.311107][T11556] do_syscall_64+0xd2/0x200 [ 116.311145][T11556] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 116.311175][T11556] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 116.311217][T11556] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 116.311241][T11556] RIP: 0033:0x7f6b4142eba9 [ 116.311260][T11556] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 116.311280][T11556] RSP: 002b:00007f6b3fe8f038 EFLAGS: 00000246 ORIG_RAX: 00000000000000ca [ 116.311341][T11556] RAX: ffffffffffffffda RBX: 00007f6b41675fa0 RCX: 00007f6b4142eba9 [ 116.311355][T11556] RDX: 00000000fffffffd RSI: 000000000000008d RDI: 0000200000004000 [ 116.311369][T11556] RBP: 00007f6b414b1e19 R08: 0000000000000000 R09: 0000000000000000 [ 116.311383][T11556] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 116.311449][T11556] R13: 00007f6b41676038 R14: 00007f6b41675fa0 R15: 00007ffcba9ffb08 [ 116.311470][T11556] [ 116.541406][T11560] loop3: detected capacity change from 0 to 1024 [ 116.548198][ T1463] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 116.555983][ T1463] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 116.564816][T11562] netlink: 100 bytes leftover after parsing attributes in process `syz.1.3149'. [ 116.573877][T11562] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3149'. [ 116.584415][T11560] EXT4-fs: Ignoring removed nobh option [ 116.590064][T11560] EXT4-fs: inline encryption not supported [ 116.595907][T11560] EXT4-fs: Ignoring removed bh option [ 116.597290][ T8205] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 116.663901][T11560] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 116.850083][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.981578][ T8205] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 116.997103][T11595] netlink: 32 bytes leftover after parsing attributes in process `syz.0.3159'. [ 117.015961][T11597] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 117.110436][T11604] 9p: Unknown Cache mode or invalid value mtaÎiÅ”ùpcl [ 117.397633][ T8205] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 117.473763][T11631] netlink: 72 bytes leftover after parsing attributes in process `syz.2.3171'. [ 117.498909][T11632] loop1: detected capacity change from 0 to 512 [ 117.574379][T11632] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.602040][T11642] loop3: detected capacity change from 0 to 256 [ 117.630084][T11643] loop0: detected capacity change from 0 to 512 [ 117.645685][T11632] ext4 filesystem being mounted at /672/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 117.714158][T11643] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.750938][T11653] hsr0: entered promiscuous mode [ 117.770384][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.795266][T11649] hsr0: left promiscuous mode [ 117.804482][T11643] ext4 filesystem being mounted at /647/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.876587][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.040564][T11678] loop2: detected capacity change from 0 to 512 [ 118.094653][T11678] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 118.170121][T11678] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 118.187279][T11678] EXT4-fs (loop2): 1 truncate cleaned up [ 118.193977][T11678] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.208261][T11690] loop1: detected capacity change from 0 to 1024 [ 118.260554][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.273817][ T29] kauditd_printk_skb: 801 callbacks suppressed [ 118.273832][ T29] audit: type=1400 audit(1758185082.142:7271): avc: denied { write } for pid=11692 comm="syz.3.3186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 118.346960][T11690] EXT4-fs (loop1): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 118.359853][T11690] ext4 filesystem being mounted at /674/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.406631][ T29] audit: type=1400 audit(1758185082.170:7272): avc: denied { read } for pid=11692 comm="syz.3.3186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 118.427067][ T29] audit: type=1400 audit(1758185082.170:7273): avc: denied { write } for pid=11693 comm="syz.0.3188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 118.447702][ T29] audit: type=1400 audit(1758185082.170:7274): avc: denied { read } for pid=11693 comm="syz.0.3188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 118.468070][ T29] audit: type=1400 audit(1758185082.180:7275): avc: denied { write } for pid=11692 comm="syz.3.3186" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 118.488524][ T29] audit: type=1400 audit(1758185082.198:7276): avc: denied { write } for pid=11693 comm="syz.0.3188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 118.509076][ T29] audit: type=1400 audit(1758185082.226:7277): avc: denied { mount } for pid=11689 comm="syz.1.3187" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 118.531039][ T29] audit: type=1400 audit(1758185082.236:7278): avc: denied { read } for pid=3034 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 118.552126][ T29] audit: type=1400 audit(1758185082.236:7279): avc: denied { read write } for pid=11698 comm="syz.4.3189" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 118.576454][ T29] audit: type=1400 audit(1758185082.236:7280): avc: denied { open } for pid=11698 comm="syz.4.3189" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 118.662631][T11713] random: crng reseeded on system resumption [ 118.679923][T11690] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #15: block 8: comm syz.1.3187: lblock 8 mapped to illegal pblock 8 (length 8) [ 118.720190][T11717] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3192'. [ 118.744931][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 118.771982][T11719] loop3: detected capacity change from 0 to 512 [ 118.821921][T11719] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 118.907039][T11733] loop4: detected capacity change from 0 to 1024 [ 118.934985][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.981099][T11733] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 119.007689][T11733] ext4 filesystem being mounted at /626/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 119.067068][T11733] EXT4-fs error (device loop4): ext4_free_blocks:6696: comm syz.4.3201: Freeing blocks not in datazone - block = 0, count = 16 [ 119.083881][T11748] usb usb8: usbfs: process 11748 (syz.2.3204) did not claim interface 0 before use [ 119.223107][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 119.525553][T11775] loop2: detected capacity change from 0 to 2364 [ 119.639196][T11788] __nla_validate_parse: 1 callbacks suppressed [ 119.639231][T11788] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3214'. [ 120.002166][T11816] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 120.088046][T11822] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3227'. [ 120.647105][ C1] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 120.672028][T11864] tipc: Started in network mode [ 120.676953][T11864] tipc: Node identity e0000002, cluster identity 4711 [ 120.683781][T11864] tipc: Enabling of bearer rejected, failed to enable media [ 120.727766][T11867] (unnamed net_device) (uninitialized): (slave veth1_to_bond): Device is not bonding slave [ 120.737931][T11867] (unnamed net_device) (uninitialized): option active_slave: invalid value (veth1_to_bond) [ 120.916547][T11885] netlink: 'syz.0.3248': attribute type 21 has an invalid length. [ 120.992616][T11892] netlink: 96 bytes leftover after parsing attributes in process `syz.2.3251'. [ 121.001764][T11892] netlink: 32 bytes leftover after parsing attributes in process `syz.2.3251'. [ 121.220867][T11900] loop2: detected capacity change from 0 to 1764 [ 121.422078][T11917] loop2: detected capacity change from 0 to 512 [ 121.444044][T11920] raw_sendmsg: syz.4.3261 forgot to set AF_INET. Fix it! [ 121.473457][T11917] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.494808][T11917] ext4 filesystem being mounted at /649/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 121.547704][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.582515][T11932] usb usb8: selecting invalid altsetting 6 [ 121.706561][T11950] loop1: detected capacity change from 0 to 4096 [ 121.715878][T11950] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 121.733033][T11950] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.760203][T11956] loop2: detected capacity change from 0 to 1024 [ 121.786822][T11956] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.835001][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.846192][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.081090][T11995] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3291'. [ 122.109983][T11997] loop4: detected capacity change from 0 to 512 [ 122.166313][T11997] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.183671][T12011] xt_l2tp: missing protocol rule (udp|l2tpip) [ 122.191389][T11997] ext4 filesystem being mounted at /642/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.206993][T11997] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.3292: corrupted xattr block 33: invalid ea_ino [ 122.235624][T11997] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 122.249000][T11997] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.3292: corrupted xattr block 33: invalid ea_ino [ 122.263715][T11997] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 122.273266][T11997] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.3292: corrupted xattr block 33: invalid ea_ino [ 122.288571][T11997] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 122.289722][T12017] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3300'. [ 122.314307][T12017] bond2: entered promiscuous mode [ 122.319443][T12017] bond2: entered allmulticast mode [ 122.338818][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.357787][T12017] 8021q: adding VLAN 0 to HW filter on device bond2 [ 122.392085][T12062] can0: slcan on ptm0. [ 122.443029][T12061] can0 (unregistered): slcan off ptm0. [ 122.578691][T12090] netlink: 68 bytes leftover after parsing attributes in process `syz.2.3313'. [ 122.589354][T12090] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3313'. [ 122.623252][T12095] loop4: detected capacity change from 0 to 512 [ 122.634031][T12095] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 122.648753][T12095] EXT4-fs (loop4): 1 truncate cleaned up [ 122.655023][T12095] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 122.689433][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.763867][T12114] netlink: 44 bytes leftover after parsing attributes in process `syz.3.3322'. [ 122.773058][T12114] netlink: 84 bytes leftover after parsing attributes in process `syz.3.3322'. [ 122.907991][T12129] loop0: detected capacity change from 0 to 512 [ 122.934708][T12129] FAT-fs (loop0): error, corrupted file size (i_pos 51, 9216) [ 122.942239][T12129] FAT-fs (loop0): Filesystem has been set read-only [ 123.305055][T12168] tipc: Started in network mode [ 123.310112][T12168] tipc: Node identity fe800000000000000000000000000016, cluster identity 4711 [ 123.323880][T12168] tipc: Enabled bearer , priority 10 [ 123.361548][T12174] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 123.369655][T12172] loop3: detected capacity change from 0 to 2048 [ 123.376609][T12174] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 123.405381][T12172] loop3: p1 < > p4 [ 123.411350][T12172] loop3: p4 size 8388608 extends beyond EOD, truncated [ 123.641215][ T29] kauditd_printk_skb: 1041 callbacks suppressed [ 123.641232][ T29] audit: type=1400 audit(1758185087.166:8322): avc: denied { create } for pid=12209 comm="syz.1.3358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 123.681909][T12211] loop4: detected capacity change from 0 to 512 [ 123.706021][T12211] vfat: Invalid gid '0x00000000ffffffff' [ 123.717303][ T29] audit: type=1400 audit(1758185087.166:8323): avc: denied { create } for pid=12207 comm="syz.4.3357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 123.737186][ T29] audit: type=1400 audit(1758185087.166:8324): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 123.761562][ T29] audit: type=1400 audit(1758185087.166:8325): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 123.785808][ T29] audit: type=1400 audit(1758185087.166:8326): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 123.811558][ T29] audit: type=1400 audit(1758185087.194:8327): avc: denied { getopt } for pid=12207 comm="syz.4.3357" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 123.831470][ T29] audit: type=1400 audit(1758185087.194:8328): avc: denied { write } for pid=12209 comm="syz.1.3358" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 123.852132][ T29] audit: type=1400 audit(1758185087.194:8329): avc: denied { read write } for pid=12207 comm="syz.4.3357" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 123.876407][ T29] audit: type=1400 audit(1758185087.194:8330): avc: denied { open } for pid=12207 comm="syz.4.3357" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 123.900512][ T29] audit: type=1400 audit(1758185087.194:8331): avc: denied { ioctl } for pid=12207 comm="syz.4.3357" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 124.041525][T12231] loop4: detected capacity change from 0 to 512 [ 124.059600][T12237] netlink: 'syz.0.3367': attribute type 9 has an invalid length. [ 124.205418][T12260] loop2: detected capacity change from 0 to 256 [ 124.244390][T12260] FAT-fs (loop2): Directory bread(block 64) failed [ 124.245868][T12264] loop3: detected capacity change from 0 to 128 [ 124.251015][T12260] FAT-fs (loop2): Directory bread(block 65) failed [ 124.290270][T12260] FAT-fs (loop2): Directory bread(block 66) failed [ 124.302273][T12260] FAT-fs (loop2): Directory bread(block 67) failed [ 124.319830][T12260] FAT-fs (loop2): Directory bread(block 68) failed [ 124.329462][T12260] FAT-fs (loop2): Directory bread(block 69) failed [ 124.344686][T12260] FAT-fs (loop2): Directory bread(block 70) failed [ 124.362547][T12260] FAT-fs (loop2): Directory bread(block 71) failed [ 124.385933][T12260] FAT-fs (loop2): Directory bread(block 72) failed [ 124.393781][T12260] FAT-fs (loop2): Directory bread(block 73) failed [ 124.409679][ T8205] tipc: Node number set to 4269801494 [ 124.664242][T12309] loop3: detected capacity change from 0 to 512 [ 124.724424][T12309] EXT4-fs (loop3): too many log groups per flexible block group [ 124.732254][T12309] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 124.763957][T12309] EXT4-fs (loop3): mount failed [ 124.965885][T12352] loop4: detected capacity change from 0 to 128 [ 124.973157][T12352] EXT4-fs: Ignoring removed nobh option [ 125.009033][T12352] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 125.056937][T12352] ext4 filesystem being mounted at /667/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 125.065842][T12364] loop3: detected capacity change from 0 to 8192 [ 125.097702][T12364] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 2068) [ 125.106550][T12364] FAT-fs (loop3): Filesystem has been set read-only [ 125.113315][T12364] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 2068) [ 125.122267][T12364] FAT-fs (loop3): error, fat_free: invalid cluster chain (i_pos 2068) [ 125.162752][ T3308] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 125.230006][T12380] loop3: detected capacity change from 0 to 512 [ 125.243226][T12384] __nla_validate_parse: 9 callbacks suppressed [ 125.243238][T12384] netlink: 16 bytes leftover after parsing attributes in process `syz.0.3426'. [ 125.495163][T12419] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3440'. [ 125.647393][T12430] loop4: detected capacity change from 0 to 128 [ 125.839330][T12447] netlink: 100 bytes leftover after parsing attributes in process `syz.4.3451'. [ 125.936210][T12456] syz.0.3457 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 126.061721][T12474] loop3: detected capacity change from 0 to 512 [ 126.075485][T12474] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 126.099156][T12474] EXT4-fs (loop3): 1 truncate cleaned up [ 126.107921][T12474] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.197658][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.251679][T12488] loop4: detected capacity change from 0 to 1764 [ 126.396459][T12518] loop2: detected capacity change from 0 to 512 [ 126.433980][T12518] EXT4-fs (loop2): too many log groups per flexible block group [ 126.441912][T12518] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 126.449629][T12523] loop0: detected capacity change from 0 to 512 [ 126.466529][T12518] EXT4-fs (loop2): mount failed [ 126.489764][T12523] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 126.518746][T12523] ext4 filesystem being mounted at /710/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.598097][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 126.650157][T12546] netlink: 128 bytes leftover after parsing attributes in process `syz.0.3487'. [ 126.781774][T12549] loop4: detected capacity change from 0 to 8192 [ 126.826251][T12549] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 126.834165][T12549] FAT-fs (loop4): Filesystem has been set read-only [ 126.971030][T12569] SELinux: ebitmap: map size 0 does not match my size 64 (high bit was 0) [ 126.991822][T12569] SELinux: failed to load policy [ 127.000415][ T3401] kernel write not supported for file /sysvipc/msg (pid: 3401 comm: kworker/0:4) [ 127.123549][T12597] loop0: detected capacity change from 0 to 512 [ 127.140613][T12597] EXT4-fs: Ignoring removed nobh option [ 127.148544][T12597] EXT4-fs (loop0): orphan cleanup on readonly fs [ 127.157266][T12597] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.3509: corrupted inode contents [ 127.169849][T12597] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #3: comm syz.0.3509: mark_inode_dirty error [ 127.182251][T12597] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #3: comm syz.0.3509: corrupted inode contents [ 127.216762][T12597] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.3509: mark_inode_dirty error [ 127.249815][T12597] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.3509: Failed to acquire dquot type 0 [ 127.269711][T12597] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.3509: corrupted inode contents [ 127.292584][T12597] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.3509: mark_inode_dirty error [ 127.336071][T12597] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.3509: corrupted inode contents [ 127.358890][T12618] loop4: detected capacity change from 0 to 512 [ 127.365774][T12597] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.3509: mark_inode_dirty error [ 127.385850][T12597] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.3509: corrupted inode contents [ 127.420153][T12597] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 127.428913][T12597] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.3509: corrupted inode contents [ 127.443351][T12597] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.3509: mark_inode_dirty error [ 127.455008][T12597] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 127.464810][T12597] EXT4-fs (loop0): 1 truncate cleaned up [ 127.473223][T12618] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 127.511503][T12597] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 127.620666][T12637] SELinux: Context system_u:object is not valid (left unmapped). [ 127.750535][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.751145][T12597] syz.0.3509 (12597) used greatest stack depth: 9760 bytes left [ 127.808708][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.870100][T12666] loop2: detected capacity change from 0 to 4096 [ 127.885660][T12666] EXT4-fs: Ignoring removed nomblk_io_submit option [ 127.896068][T12666] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 127.938730][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 127.998861][T12688] loop1: detected capacity change from 0 to 512 [ 128.048643][T12688] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.3536: error while reading EA inode 32 err=-116 [ 128.085131][T12699] loop4: detected capacity change from 0 to 512 [ 128.092248][T12688] EXT4-fs (loop1): Remounting filesystem read-only [ 128.098854][T12688] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 128.137210][T12688] EXT4-fs (loop1): 1 orphan inode deleted [ 128.151295][T12699] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 128.154383][T12688] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 128.180881][T12699] ext4 filesystem being mounted at /702/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 128.200228][T12699] EXT4-fs (loop4): shut down requested (0) [ 128.230479][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.256100][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 128.323519][T12728] tmpfs: Too few inodes for current use [ 128.352279][T12730] atomic_op ffff888118ea0128 conn xmit_atomic 0000000000000000 [ 128.455823][T12741] support for the xor transformation has been removed. [ 128.856422][ C1] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 128.991213][T12807] netlink: 199836 bytes leftover after parsing attributes in process `syz.0.3589'. [ 129.007282][ T29] kauditd_printk_skb: 1509 callbacks suppressed [ 129.007296][ T29] audit: type=1400 audit(1758185092.180:9839): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.037759][ T29] audit: type=1400 audit(1758185092.180:9840): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.050374][T12816] netlink: 108 bytes leftover after parsing attributes in process `syz.2.3593'. [ 129.063465][ T29] audit: type=1400 audit(1758185092.180:9841): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.070961][T12816] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3593'. [ 129.117029][ T29] audit: type=1400 audit(1758185092.180:9842): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.142694][ T29] audit: type=1400 audit(1758185092.180:9843): avc: denied { open } for pid=3312 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.166999][ T29] audit: type=1400 audit(1758185092.180:9844): avc: denied { ioctl } for pid=3312 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.194026][ T29] audit: type=1400 audit(1758185092.218:9845): avc: denied { create } for pid=12815 comm="syz.2.3593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 129.205142][T12823] netlink: 154020 bytes leftover after parsing attributes in process `syz.4.3595'. [ 129.214660][ T29] audit: type=1400 audit(1758185092.218:9846): avc: denied { write } for pid=12815 comm="syz.2.3593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 129.214691][ T29] audit: type=1400 audit(1758185092.218:9847): avc: denied { read } for pid=12815 comm="syz.2.3593" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 129.267815][ T29] audit: type=1400 audit(1758185092.246:9848): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 129.367744][T12836] tipc: Failed to obtain node identity [ 129.373322][T12836] tipc: Enabling of bearer rejected, failed to enable media [ 129.426672][T12840] program syz.1.3603 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 129.674952][T12876] delete_channel: no stack [ 129.751204][T12885] loop1: detected capacity change from 0 to 512 [ 129.783720][T12885] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 129.800039][T12885] ext4 filesystem being mounted at /750/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.865527][T12885] netlink: 300 bytes leftover after parsing attributes in process `syz.1.3623'. [ 129.924046][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.409060][T12952] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3653'. [ 130.815119][T12994] loop4: detected capacity change from 0 to 512 [ 130.969263][T13014] loop0: detected capacity change from 0 to 512 [ 131.000921][T13018] loop1: detected capacity change from 0 to 128 [ 131.007485][T13014] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 131.017788][T13016] __nla_validate_parse: 2 callbacks suppressed [ 131.017801][T13016] netlink: 104 bytes leftover after parsing attributes in process `syz.3.3683'. [ 131.049487][T13018] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 131.070507][T13018] ext4 filesystem being mounted at /763/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.077886][T13014] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.138827][ T3310] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 131.152527][T13014] ext4 filesystem being mounted at /752/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 131.232332][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.488437][T13070] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3703'. [ 131.556356][T13072] loop4: detected capacity change from 0 to 2048 [ 131.642142][T13072] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.685656][T13072] ext4 filesystem being mounted at /733/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 131.754324][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.234527][T13138] loop0: detected capacity change from 0 to 512 [ 132.306315][T13142] random: crng reseeded on system resumption [ 132.517722][T13161] netlink: 'syz.4.3743': attribute type 21 has an invalid length. [ 132.525695][T13161] netlink: 16166 bytes leftover after parsing attributes in process `syz.4.3743'. [ 132.589808][T13165] loop4: detected capacity change from 0 to 256 [ 132.725252][T13180] loop3: detected capacity change from 0 to 1024 [ 132.762015][T13186] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3753'. [ 132.772168][T13186] Zero length message leads to an empty skb [ 132.788076][T13180] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.858772][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.050744][T13219] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3767'. [ 133.060585][T13219] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3767'. [ 133.090181][T13221] loop3: detected capacity change from 0 to 1024 [ 133.108231][T13221] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.3768: Failed to acquire dquot type 0 [ 133.147882][T13221] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 133.171182][T13221] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.3768: corrupted inode contents [ 133.200150][T13221] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #13: comm syz.3.3768: mark_inode_dirty error [ 133.212620][T13221] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.3768: corrupted inode contents [ 133.226025][T13221] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.3768: mark_inode_dirty error [ 133.237534][T13221] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.3768: corrupted inode contents [ 133.251714][T13221] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 133.261484][T13221] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.3768: corrupted inode contents [ 133.285089][T13221] EXT4-fs error (device loop3): ext4_truncate:4666: inode #13: comm syz.3.3768: mark_inode_dirty error [ 133.298482][T13221] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 133.341721][T13221] EXT4-fs (loop3): 1 truncate cleaned up [ 133.351434][T13221] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.432657][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.467478][T13258] netlink: 24 bytes leftover after parsing attributes in process `syz.2.3785'. [ 133.665406][T13285] loop3: detected capacity change from 0 to 512 [ 133.699325][T13285] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 133.710587][T13284] loop4: detected capacity change from 0 to 1024 [ 133.724290][T13284] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.3794: Failed to acquire dquot type 0 [ 133.736450][T13284] EXT4-fs error (device loop4): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 133.752406][T13284] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.3794: corrupted inode contents [ 133.766810][T13285] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.784342][T13284] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #13: comm syz.4.3794: mark_inode_dirty error [ 133.807800][T13285] ext4 filesystem being mounted at /728/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 133.829520][T13284] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.3794: corrupted inode contents [ 133.844489][T13284] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #13: comm syz.4.3794: mark_inode_dirty error [ 133.860379][T13284] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.3794: corrupted inode contents [ 133.874698][T13284] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 133.884041][T13284] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #13: comm syz.4.3794: corrupted inode contents [ 133.912693][T13284] EXT4-fs error (device loop4): ext4_truncate:4666: inode #13: comm syz.4.3794: mark_inode_dirty error [ 133.925979][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.935635][T13284] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 133.957178][T13284] EXT4-fs (loop4): 1 truncate cleaned up [ 133.963413][T13284] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.024581][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.141274][T13321] random: crng reseeded on system resumption [ 134.151365][T13324] loop2: detected capacity change from 0 to 256 [ 134.239337][T13333] netlink: 'syz.1.3815': attribute type 1 has an invalid length. [ 134.247259][T13333] netlink: 199820 bytes leftover after parsing attributes in process `syz.1.3815'. [ 134.294397][T13337] loop2: detected capacity change from 0 to 512 [ 134.349495][T13337] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 134.368946][ T29] kauditd_printk_skb: 1431 callbacks suppressed [ 134.368965][ T29] audit: type=1400 audit(1758185097.195:11276): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.399758][ T29] audit: type=1400 audit(1758185097.195:11277): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.424108][ T29] audit: type=1400 audit(1758185097.195:11278): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 134.461483][ T29] audit: type=1400 audit(1758185097.195:11279): avc: denied { create } for pid=13349 comm="syz.4.3822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 134.482332][ T29] audit: type=1400 audit(1758185097.204:11280): avc: denied { open } for pid=13349 comm="syz.4.3822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 134.501884][ T29] audit: type=1400 audit(1758185097.204:11281): avc: denied { perfmon } for pid=13349 comm="syz.4.3822" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 134.522956][ T29] audit: type=1400 audit(1758185097.204:11282): avc: denied { kernel } for pid=13349 comm="syz.4.3822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 134.542535][ T29] audit: type=1400 audit(1758185097.204:11283): avc: denied { tracepoint } for pid=13349 comm="syz.4.3822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 134.562530][ T29] audit: type=1400 audit(1758185097.223:11284): avc: denied { prog_load } for pid=13350 comm="syz.1.3821" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 134.581836][ T29] audit: type=1400 audit(1758185097.223:11285): avc: denied { bpf } for pid=13350 comm="syz.1.3821" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 134.614493][T13337] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.639680][T13337] ext4 filesystem being mounted at /746/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 134.769398][T13375] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3829'. [ 134.778422][T13375] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3829'. [ 134.802574][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.086870][T13411] loop4: detected capacity change from 0 to 512 [ 135.094571][T13411] EXT4-fs: Ignoring removed oldalloc option [ 135.119881][T13415] loop2: detected capacity change from 0 to 512 [ 135.152998][T13411] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.3844: Parent and EA inode have the same ino 15 [ 135.166206][T13411] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.3844: Parent and EA inode have the same ino 15 [ 135.179448][T13411] EXT4-fs (loop4): 1 orphan inode deleted [ 135.185752][T13411] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.216778][T13415] ext4 filesystem being mounted at /750/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.227804][T13411] EXT4-fs warning (device loop4): __ext4_unlink:3278: inode #15: comm syz.4.3844: Deleting file 'file1' with no links [ 135.260190][T13426] loop1: detected capacity change from 0 to 128 [ 135.426089][T13448] netlink: 'syz.1.3857': attribute type 3 has an invalid length. [ 135.872162][T13500] IPVS: sync thread started: state = MASTER, mcast_ifn = batadv_slave_1, syncid = 0, id = 0 [ 135.894862][T13497] loop1: detected capacity change from 0 to 1024 [ 135.914379][T13497] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 135.934901][T13497] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 135.955195][T13497] EXT4-fs (loop1): orphan cleanup on readonly fs [ 135.961713][T13497] EXT4-fs error (device loop1): ext4_quota_enable:7128: inode #3: comm syz.1.3883: iget: bad i_size value: 1407374883559424 [ 135.975004][T13497] EXT4-fs error (device loop1): ext4_quota_enable:7131: comm syz.1.3883: Bad quota inode: 3, type: 0 [ 135.987793][T13510] loop4: detected capacity change from 0 to 1764 [ 135.988117][T13497] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 136.008948][T13497] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 136.236749][T13539] loop0: detected capacity change from 0 to 1024 [ 136.245939][T13539] EXT4-fs: Ignoring removed nobh option [ 136.251565][T13539] EXT4-fs: Ignoring removed bh option [ 136.258770][T13539] EXT4-fs (loop0): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 136.300788][T13539] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4183: comm syz.0.3899: Allocating blocks 385-513 which overlap fs metadata [ 136.316348][T13537] EXT4-fs (loop0): pa ffff888106ea95b0: logic 16, phys. 129, len 24 [ 136.324565][T13537] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5434: group 0, free 0, pa_free 8 [ 136.502334][T13567] __nla_validate_parse: 8 callbacks suppressed [ 136.502349][T13567] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3910'. [ 136.549908][T13571] loop1: detected capacity change from 0 to 512 [ 136.557788][T13571] EXT4-fs: Ignoring removed nobh option [ 136.566253][T13571] EXT4-fs (loop1): orphan cleanup on readonly fs [ 136.573213][T13571] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.3912: corrupted inode contents [ 136.585955][T13571] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #3: comm syz.1.3912: mark_inode_dirty error [ 136.598486][T13571] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.3912: corrupted inode contents [ 136.611559][T13571] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.3912: mark_inode_dirty error [ 136.623530][T13571] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.3912: Failed to acquire dquot type 0 [ 136.643529][T13571] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.3912: corrupted inode contents [ 136.655719][T13571] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.3912: mark_inode_dirty error [ 136.668459][T13571] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.3912: corrupted inode contents [ 136.680815][T13571] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.3912: mark_inode_dirty error [ 136.693477][T13571] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.3912: corrupted inode contents [ 136.705770][T13571] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 136.714988][T13571] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.3912: corrupted inode contents [ 136.727719][T13571] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.3912: mark_inode_dirty error [ 136.739500][T13571] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 136.748780][T13571] EXT4-fs (loop1): 1 truncate cleaned up [ 136.759728][T13583] loop4: detected capacity change from 0 to 2048 [ 136.839975][T13598] netlink: 56 bytes leftover after parsing attributes in process `syz.4.3921'. [ 136.849578][T13598] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3921'. [ 136.935468][T13602] loop2: detected capacity change from 0 to 512 [ 136.953979][T13602] EXT4-fs: Ignoring removed nobh option [ 136.968115][T13602] EXT4-fs (loop2): failed to initialize system zone (-117) [ 136.981161][T13602] EXT4-fs (loop2): mount failed [ 136.992514][T13614] xt_limit: Overflow, try lower: 2498045675/2726951205 [ 137.241217][T13646] netlink: 'syz.4.3940': attribute type 2 has an invalid length. [ 137.265998][T13648] xt_limit: Overflow, try lower: 2498045675/2726951205 [ 137.288148][T13652] loop2: detected capacity change from 0 to 164 [ 137.301828][T13652] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 137.319562][T13652] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 137.343187][T13652] Symlink component flag not implemented [ 137.348911][T13652] Symlink component flag not implemented [ 137.355446][T13652] Symlink component flag not implemented (7) [ 137.361630][T13652] Symlink component flag not implemented (116) [ 137.762688][T13705] loop1: detected capacity change from 0 to 512 [ 137.770561][T13705] EXT4-fs: Ignoring removed mblk_io_submit option [ 137.784936][T13705] EXT4-fs (loop1): filesystem is read-only [ 137.814638][T13705] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 137.858800][T13705] EXT4-fs (loop1): filesystem is read-only [ 137.864680][T13705] EXT4-fs (loop1): orphan cleanup on readonly fs [ 137.874565][T13705] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #16: comm syz.1.3967: iget: bad i_size value: 648518346341360424 [ 137.888307][ C1] sd 0:0:1:0: [sda] tag#6509 FAILED Result: hostbyte=DID_ERROR driverbyte=DRIVER_OK cmd_age=0s [ 137.898702][ C1] sd 0:0:1:0: [sda] tag#6509 CDB: Read(6) 08 00 0c 6a 08 48 [ 137.911399][T13719] loop3: detected capacity change from 0 to 164 [ 137.918508][T13705] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.3967: couldn't read orphan inode 16 (err -117) [ 137.944856][T13719] ISOFS: unable to read i-node block [ 137.950180][T13719] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 137.974237][T13705] EXT4-fs mount: 11 callbacks suppressed [ 137.980627][T13705] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 138.026083][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.039614][T13730] loop0: detected capacity change from 0 to 512 [ 138.048216][T13730] EXT4-fs: Ignoring removed nobh option [ 138.058827][T13730] EXT4-fs (loop0): failed to initialize system zone (-117) [ 138.077620][T13730] EXT4-fs (loop0): mount failed [ 138.159760][T13748] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3984'. [ 138.176676][T13748] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3984'. [ 138.261269][T13756] Process accounting resumed [ 138.328530][T13772] netlink: 5560 bytes leftover after parsing attributes in process `syz.0.3995'. [ 138.343478][T13775] netlink: 'syz.3.3996': attribute type 1 has an invalid length. [ 138.364424][T13776] loop4: detected capacity change from 0 to 512 [ 138.386767][T13776] EXT4-fs: Ignoring removed nobh option [ 138.419865][T13776] EXT4-fs (loop4): failed to initialize system zone (-117) [ 138.438229][T13776] EXT4-fs (loop4): mount failed [ 138.572834][T13808] SELinux: policydb table sizes (2,655368) do not match mine (8,7) [ 138.582080][T13808] SELinux: failed to load policy [ 138.648541][T13813] loop1: detected capacity change from 0 to 512 [ 138.685391][T13813] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 138.693470][T13813] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 138.712642][T13813] System zones: 0-1, 15-15, 18-18, 34-34 [ 138.718697][T13813] EXT4-fs (loop1): orphan cleanup on readonly fs [ 138.725674][T13813] EXT4-fs warning (device loop1): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 138.740297][T13813] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 138.740776][T13813] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4011: bg 0: block 40: padding at end of block bitmap is not set [ 138.740938][T13813] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 138.741066][T13813] EXT4-fs (loop1): 1 truncate cleaned up [ 138.741554][T13813] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.795035][T13828] loop3: detected capacity change from 0 to 512 [ 138.806604][T13828] EXT4-fs: Ignoring removed nobh option [ 138.836915][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.842101][T13828] EXT4-fs (loop3): failed to initialize system zone (-117) [ 138.853357][T13828] EXT4-fs (loop3): mount failed [ 138.966819][T13849] netlink: 'syz.4.4023': attribute type 1 has an invalid length. [ 139.026475][T13856] loop4: detected capacity change from 0 to 512 [ 139.072225][T13856] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.096058][T13856] ext4 filesystem being mounted at /804/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 139.116362][T13856] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 139.139062][T13856] EXT4-fs (loop4): Remounting filesystem read-only [ 139.170773][T13876] loop3: detected capacity change from 0 to 164 [ 139.181084][T13876] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 139.190212][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.201126][T13876] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 139.218972][T13876] Symlink component flag not implemented [ 139.224647][T13876] Symlink component flag not implemented [ 139.230628][T13876] Symlink component flag not implemented (7) [ 139.236674][T13876] Symlink component flag not implemented (116) [ 139.334010][T13894] loop4: detected capacity change from 0 to 164 [ 139.364621][T13894] Unable to read rock-ridge attributes [ 139.391778][T13894] Unable to read rock-ridge attributes [ 139.405777][T13894] syz.4.4038: attempt to access beyond end of device [ 139.405777][T13894] loop4: rw=524288, sector=263328, nr_sectors = 4 limit=164 [ 139.436050][T13894] syz.4.4038: attempt to access beyond end of device [ 139.436050][T13894] loop4: rw=0, sector=263328, nr_sectors = 4 limit=164 [ 139.558929][T13917] loop2: detected capacity change from 0 to 164 [ 139.567374][T13917] ISOFS: unable to read i-node block [ 139.572704][T13917] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 139.591890][T13920] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4050'. [ 139.726495][ T29] kauditd_printk_skb: 1522 callbacks suppressed [ 139.726513][ T29] audit: type=1400 audit(1758185102.200:12803): avc: denied { prog_load } for pid=13937 comm="syz.3.4057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 139.741034][T13939] loop3: detected capacity change from 0 to 512 [ 139.762299][ T29] audit: type=1400 audit(1758185102.200:12804): avc: denied { bpf } for pid=13937 comm="syz.3.4057" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 139.783932][ T29] audit: type=1400 audit(1758185102.219:12805): avc: denied { perfmon } for pid=13937 comm="syz.3.4057" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 139.805112][ T29] audit: type=1400 audit(1758185102.219:12806): avc: denied { bpf } for pid=13937 comm="syz.3.4057" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 139.826781][ T29] audit: type=1400 audit(1758185102.219:12807): avc: denied { prog_run } for pid=13937 comm="syz.3.4057" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 139.836501][T13945] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4060'. [ 139.845974][ T29] audit: type=1400 audit(1758185102.219:12808): avc: denied { read write } for pid=13937 comm="syz.3.4057" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.879206][ T29] audit: type=1400 audit(1758185102.219:12809): avc: denied { open } for pid=13937 comm="syz.3.4057" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.883410][T13946] netlink: 'syz.0.4059': attribute type 1 has an invalid length. [ 139.904177][ T29] audit: type=1400 audit(1758185102.219:12810): avc: denied { ioctl } for pid=13937 comm="syz.3.4057" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.936823][ T29] audit: type=1400 audit(1758185102.247:12811): avc: denied { mounton } for pid=13937 comm="syz.3.4057" path="/786/file0" dev="tmpfs" ino=4004 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 139.964033][T13939] EXT4-fs (loop3): orphan cleanup on readonly fs [ 139.970706][T13939] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.4057: iget: bad extended attribute block 1 [ 139.971503][ T29] audit: type=1400 audit(1758185102.247:12812): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 139.994614][T13945] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4060'. [ 140.024727][T13939] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.4057: couldn't read orphan inode 15 (err -117) [ 140.044544][T13939] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 140.110924][T13954] netlink: 'syz.0.4065': attribute type 3 has an invalid length. [ 140.123518][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.191987][T13963] loop3: detected capacity change from 0 to 512 [ 140.202399][T13963] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 140.213404][T13963] EXT4-fs (loop3): group descriptors corrupted! [ 140.263738][T13975] loop4: detected capacity change from 0 to 512 [ 140.297849][T13975] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.323259][T13975] EXT4-fs (loop4): resizing filesystem from 256 to 1 blocks [ 140.330625][T13975] EXT4-fs warning (device loop4): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 140.393898][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.450151][T13998] loop0: detected capacity change from 0 to 1024 [ 140.464791][T13998] EXT4-fs: Ignoring removed orlov option [ 140.470598][T13998] EXT4-fs: Ignoring removed nomblk_io_submit option [ 140.507793][T13998] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.583461][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.594509][T14023] IPVS: sync thread started: state = MASTER, mcast_ifn = bond_slave_0, syncid = 1, id = 0 [ 140.956107][T14065] bond3: entered promiscuous mode [ 140.961273][T14065] bond3: entered allmulticast mode [ 140.966708][T14065] 8021q: adding VLAN 0 to HW filter on device bond3 [ 140.978282][T14065] bond3 (unregistering): Released all slaves [ 141.007780][T14136] loop3: detected capacity change from 0 to 512 [ 141.021908][T14136] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 141.031002][T14136] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 141.061352][T14136] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 141.069475][T14136] System zones: 0-2, 18-18, 34-35 [ 141.075627][T14136] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 141.138904][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.301786][T14168] bond5: entered promiscuous mode [ 141.306984][T14168] bond5: entered allmulticast mode [ 141.312513][T14168] 8021q: adding VLAN 0 to HW filter on device bond5 [ 141.331504][T14168] bond5 (unregistering): Released all slaves [ 141.392973][T14244] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4129'. [ 141.437787][T14247] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 141.454011][T14247] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 141.516021][T14258] loop4: detected capacity change from 0 to 128 [ 141.531379][T14258] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 141.539464][T14263] loop1: detected capacity change from 0 to 128 [ 141.544645][T14258] ext4 filesystem being mounted at /826/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 141.552443][T14263] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 141.570599][T14258] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:375: inode #11: comm syz.4.4135: No space for directory leaf checksum. Please run e2fsck -D. [ 141.573189][T14263] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 141.587536][T14258] EXT4-fs error (device loop4): __ext4_find_entry:1626: inode #11: comm syz.4.4135: checksumming directory block 0 [ 141.612123][ T3308] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 141.648460][ T5898] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 141.758215][T14283] loop2: detected capacity change from 0 to 512 [ 141.769685][T14283] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 141.780627][T14283] EXT4-fs (loop2): group descriptors corrupted! [ 142.022874][T14314] loop4: detected capacity change from 0 to 1024 [ 142.033216][T14314] EXT4-fs: Ignoring removed bh option [ 142.039996][T14314] EXT4-fs: inline encryption not supported [ 142.050868][T14314] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 142.074040][T14314] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 142.082498][T14314] EXT4-fs (loop4): orphan cleanup on readonly fs [ 142.097609][T14322] loop1: detected capacity change from 0 to 1024 [ 142.105855][T14322] EXT4-fs: Ignoring removed orlov option [ 142.111599][T14322] EXT4-fs: Ignoring removed nomblk_io_submit option [ 142.118576][T14314] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 2: comm syz.4.4155: lblock 2 mapped to illegal pblock 2 (length 1) [ 142.134610][T14314] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 48: comm syz.4.4155: lblock 0 mapped to illegal pblock 48 (length 1) [ 142.159482][T14325] bond2: entered promiscuous mode [ 142.160188][T14322] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.164605][T14325] bond2: entered allmulticast mode [ 142.165774][T14325] 8021q: adding VLAN 0 to HW filter on device bond2 [ 142.178944][T14314] EXT4-fs error (device loop4): ext4_acquire_dquot:6937: comm syz.4.4155: Failed to acquire dquot type 0 [ 142.211397][T14325] bond2 (unregistering): Released all slaves [ 142.233617][T14314] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 142.245160][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.255285][T14314] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.4155: mark_inode_dirty error [ 142.268494][T14314] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 142.304594][T14314] EXT4-fs (loop4): 1 orphan inode deleted [ 142.310653][ T4532] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:13: lblock 1 mapped to illegal pblock 1 (length 1) [ 142.328317][ T4532] EXT4-fs error (device loop4): ext4_release_dquot:6973: comm kworker/u8:13: Failed to release dquot type 0 [ 142.349742][T14406] loop2: detected capacity change from 0 to 128 [ 142.356734][T14314] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 142.377882][T14406] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 142.406345][T14406] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 142.417163][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.607785][T14435] loop2: detected capacity change from 0 to 128 [ 142.722472][T14450] loop2: detected capacity change from 0 to 128 [ 142.744528][T14450] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 142.763838][T14450] ext4 filesystem being mounted at /815/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 142.782899][T14450] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #11: comm syz.2.4183: No space for directory leaf checksum. Please run e2fsck -D. [ 142.798397][T14450] EXT4-fs error (device loop2): __ext4_find_entry:1626: inode #11: comm syz.2.4183: checksumming directory block 0 [ 142.842062][ T3312] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 143.188664][T14501] loop4: detected capacity change from 0 to 128 [ 143.208194][T14503] bond0: entered allmulticast mode [ 143.213482][T14503] bond_slave_0: entered allmulticast mode [ 143.219406][T14503] bond_slave_1: entered allmulticast mode [ 143.235656][T14503] dummy0: entered allmulticast mode [ 143.301227][T14516] loop2: detected capacity change from 0 to 128 [ 143.313377][T14516] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 143.325822][T14516] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 143.376734][ T4532] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 143.493321][T14534] bond0: entered allmulticast mode [ 143.566895][T14540] loop1: detected capacity change from 0 to 512 [ 143.576565][T14540] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 143.614331][T14540] EXT4-fs (loop1): 1 truncate cleaned up [ 143.623423][T14540] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.663738][T14540] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 16: block 33:freeing already freed block (bit 32); block bitmap corrupt. [ 143.712972][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.763450][T14565] loop0: detected capacity change from 0 to 512 [ 143.788652][T14565] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c018, mo2=0002] [ 143.799243][T14565] System zones: 0-7 [ 143.803961][T14565] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.830616][T14565] EXT4-fs (loop0): Online resizing not supported with sparse_super2 [ 143.856734][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.922023][ T1036] IPVS: starting estimator thread 0... [ 144.013923][T14584] IPVS: using max 2496 ests per chain, 124800 per kthread [ 144.043951][T14598] loop4: detected capacity change from 0 to 128 [ 144.052241][T14598] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 144.065980][T14598] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 144.120448][ T5898] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 144.168018][T14612] loop0: detected capacity change from 0 to 512 [ 144.178240][T14612] EXT4-fs: Ignoring removed nomblk_io_submit option [ 144.185495][T14612] EXT4-fs: Ignoring removed nomblk_io_submit option [ 144.193512][T14612] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 144.205015][T14612] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 144.224623][T14612] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 144.244955][T14612] EXT4-fs (loop0): 1 truncate cleaned up [ 144.258948][T14612] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 144.284787][T14612] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 144.317480][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.682853][T14654] loop3: detected capacity change from 0 to 128 [ 144.905486][T14675] loop3: detected capacity change from 0 to 128 [ 144.915016][T14675] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 144.918120][T14676] bridge0: entered promiscuous mode [ 144.932905][T14676] macsec1: entered promiscuous mode [ 144.935528][T14675] ext4 filesystem being mounted at /804/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.009614][ T3317] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 145.087684][ T29] kauditd_printk_skb: 1397 callbacks suppressed [ 145.087700][ T29] audit: type=1400 audit(1758185107.224:14207): avc: denied { read write } for pid=3308 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.118588][ T29] audit: type=1400 audit(1758185107.224:14208): avc: denied { open } for pid=3308 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.157797][ T29] audit: type=1400 audit(1758185107.242:14209): avc: denied { prog_load } for pid=14692 comm="syz.1.4283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 145.177201][ T29] audit: type=1400 audit(1758185107.242:14210): avc: denied { bpf } for pid=14692 comm="syz.1.4283" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 145.197969][ T29] audit: type=1400 audit(1758185107.242:14211): avc: denied { perfmon } for pid=14692 comm="syz.1.4283" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 145.219137][ T29] audit: type=1400 audit(1758185107.242:14212): avc: denied { prog_run } for pid=14692 comm="syz.1.4283" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 145.238406][ T29] audit: type=1400 audit(1758185107.270:14213): avc: denied { ioctl } for pid=3308 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.264075][ T29] audit: type=1400 audit(1758185107.280:14214): avc: denied { read write } for pid=3317 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.288512][ T29] audit: type=1400 audit(1758185107.280:14215): avc: denied { open } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.312719][ T29] audit: type=1400 audit(1758185107.280:14216): avc: denied { ioctl } for pid=3317 comm="syz-executor" path="/dev/loop3" dev="devtmpfs" ino=103 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 145.430912][T14714] loop0: detected capacity change from 0 to 512 [ 145.448403][T14720] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4293'. [ 145.477494][T14714] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 145.499393][T14714] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 145.509277][T14714] EXT4-fs (loop0): 1 truncate cleaned up [ 145.521569][T14714] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.529507][T14729] tipc: Enabling of bearer rejected, failed to enable media [ 145.565044][T14733] loop1: detected capacity change from 0 to 1024 [ 145.567274][T14714] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 145.572842][T14733] EXT4-fs: Ignoring removed bh option [ 145.594540][T14733] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 145.615780][T14733] EXT4-fs (loop1): orphan cleanup on readonly fs [ 145.640045][T14733] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.4298: lblock 1 mapped to illegal pblock 1 (length 1) [ 145.656524][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.668295][T14733] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.4298: Failed to acquire dquot type 0 [ 145.682005][T14733] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.4298: Freeing blocks not in datazone - block = 0, count = 4096 [ 145.701125][T14733] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.4298: Invalid inode bitmap blk 0 in block_group 0 [ 145.714522][T14733] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 145.715236][ T4532] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:13: lblock 1 mapped to illegal pblock 1 (length 1) [ 145.741309][T14733] EXT4-fs (loop1): 1 orphan inode deleted [ 145.756500][ T4532] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:13: Failed to release dquot type 0 [ 145.776977][T14733] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 145.836040][T14733] EXT4-fs (loop1): ext4_remount: Checksum for group 0 failed (18333!=0) [ 145.857329][T14756] geneve4: entered promiscuous mode [ 145.862606][T14756] geneve4: entered allmulticast mode [ 145.874163][ T4532] netdevsim netdevsim4 netdevsim0: set [1, 3] type 2 family 0 port 20000 - 0 [ 145.899712][ T4532] netdevsim netdevsim4 netdevsim1: set [1, 3] type 2 family 0 port 20000 - 0 [ 145.920861][ T4532] netdevsim netdevsim4 netdevsim2: set [1, 3] type 2 family 0 port 20000 - 0 [ 145.935489][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.956187][ T4532] netdevsim netdevsim4 netdevsim3: set [1, 3] type 2 family 0 port 20000 - 0 [ 145.965147][ C1] ip6_tunnel: ip6tnl2 xmit: Local address not yet configured! [ 146.099301][T14786] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4319'. [ 146.260972][T14803] loop3: detected capacity change from 0 to 1024 [ 146.289681][T14803] EXT4-fs: Ignoring removed bh option [ 146.298007][T14803] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 146.312193][T14812] IPv6: NLM_F_CREATE should be specified when creating new route [ 146.329767][T14803] EXT4-fs (loop3): orphan cleanup on readonly fs [ 146.356806][T14803] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.4325: lblock 1 mapped to illegal pblock 1 (length 1) [ 146.372089][T14803] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.4325: Failed to acquire dquot type 0 [ 146.404186][T14803] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.4325: Freeing blocks not in datazone - block = 0, count = 4096 [ 146.455399][T14803] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.4325: Invalid inode bitmap blk 0 in block_group 0 [ 146.468966][T14803] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 146.492344][ T4507] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:8: lblock 1 mapped to illegal pblock 1 (length 1) [ 146.493399][T14803] EXT4-fs (loop3): 1 orphan inode deleted [ 146.529791][ T4507] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:8: Failed to release dquot type 0 [ 146.565569][T14803] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 146.634624][T14803] EXT4-fs (loop3): ext4_remount: Checksum for group 0 failed (18333!=0) [ 146.694164][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 146.797997][T14853] loop1: detected capacity change from 0 to 512 [ 146.840588][T14857] loop4: detected capacity change from 0 to 512 [ 146.850587][T14857] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 146.864664][T14853] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 146.874393][T14857] EXT4-fs (loop4): 1 truncate cleaned up [ 146.880200][T14853] EXT4-fs (loop1): orphan cleanup on readonly fs [ 146.886953][T14857] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 146.902168][T14853] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.4349: corrupted inode contents [ 147.002221][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.014767][T14853] EXT4-fs (loop1): Remounting filesystem read-only [ 147.028201][T14853] EXT4-fs (loop1): 1 truncate cleaned up [ 147.036419][ T4507] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 147.047132][ T4507] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 147.087426][ T4507] EXT4-fs (loop1): Quota write (off=8, len=24) cancelled because transaction is not started [ 147.106250][T14853] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 147.153682][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.545213][T14927] netlink: 32 bytes leftover after parsing attributes in process `syz.1.4373'. [ 147.805289][T14952] loop2: detected capacity change from 0 to 1024 [ 147.833407][T14954] IPv6: NLM_F_CREATE should be specified when creating new route [ 147.841772][T14952] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 147.891187][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.905745][T14962] loop0: detected capacity change from 0 to 8192 [ 147.916277][T14962] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 148.215702][T15001] loop0: detected capacity change from 0 to 512 [ 148.267254][T15005] loop1: detected capacity change from 0 to 1024 [ 148.275597][T15001] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a84ec018, mo2=0002] [ 148.280696][T15005] EXT4-fs: Ignoring removed nomblk_io_submit option [ 148.289531][T15001] System zones: 0-2, 18-18, 34-35 [ 148.306949][T15001] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.319722][T15005] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e855c01c, mo2=0003] [ 148.328534][T15003] loop3: detected capacity change from 0 to 8192 [ 148.339683][T15003] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 148.342127][T15005] System zones: 0-1, 3-36 [ 148.356078][T15001] ext4 filesystem being mounted at /900/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 148.375329][T15005] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.443228][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.500040][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.562558][T15028] loop0: detected capacity change from 0 to 512 [ 148.590489][T15041] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4417'. [ 148.604176][T15028] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.617621][T15028] ext4 filesystem being mounted at /901/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 148.654936][T15034] 9pnet: Could not find request transport: Dž [ 148.725219][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.825003][T15067] netlink: zone id is out of range [ 148.830432][T15067] netlink: zone id is out of range [ 148.835635][T15067] netlink: zone id is out of range [ 148.840808][T15067] netlink: zone id is out of range [ 148.846058][T15067] netlink: zone id is out of range [ 148.851180][T15067] netlink: zone id is out of range [ 148.856354][T15067] netlink: zone id is out of range [ 148.861478][T15067] netlink: zone id is out of range [ 148.866686][T15067] netlink: zone id is out of range [ 148.871835][T15067] netlink: zone id is out of range [ 148.898210][T15071] loop1: detected capacity change from 0 to 164 [ 148.928642][T15071] ISOFS: unable to read i-node block [ 148.934161][T15071] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 148.979246][T15078] netlink: 64 bytes leftover after parsing attributes in process `syz.4.4432'. [ 149.226062][T15103] loop0: detected capacity change from 0 to 2048 [ 149.312053][T15103] Alternate GPT is invalid, using primary GPT. [ 149.318228][T15118] loop2: detected capacity change from 0 to 512 [ 149.320861][T15118] EXT4-fs: Ignoring removed orlov option [ 149.324770][T15103] loop0: p2 p3 p7 [ 149.330637][T15118] EXT4-fs: Ignoring removed i_version option [ 149.359125][T15118] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 149.368554][T15122] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4450'. [ 149.378114][T15122] (unnamed net_device) (uninitialized): option mode: invalid value (7) [ 149.393094][T15118] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.412014][T15123] netlink: 20 bytes leftover after parsing attributes in process `syz.4.4449'. [ 149.421938][T15118] ext4 filesystem being mounted at /873/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.499197][T15141] loop4: detected capacity change from 0 to 2048 [ 149.513621][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.552409][T15141] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 149.577160][T15151] loop3: detected capacity change from 0 to 512 [ 149.610620][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 149.640484][T15151] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 149.665310][T15151] ext4 filesystem being mounted at /844/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 149.778479][T15177] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.788934][T15177] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 1] type 2 family 0 port 48914 - 0 [ 149.799329][T15177] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 2] type 2 family 0 port 48773 - 0 [ 149.885376][T15177] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.895957][T15177] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 1] type 2 family 0 port 48914 - 0 [ 149.906356][T15177] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 2] type 2 family 0 port 48773 - 0 [ 149.979152][T15177] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 149.989549][T15177] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 1] type 2 family 0 port 48914 - 0 [ 150.000678][T15177] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 2] type 2 family 0 port 48773 - 0 [ 150.073848][T15177] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 150.084564][T15177] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 1] type 2 family 0 port 48914 - 0 [ 150.095205][T15177] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 2] type 2 family 0 port 48773 - 0 [ 150.109782][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.170029][ T4532] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 48773 - 0 [ 150.178404][ T4532] netdevsim netdevsim1 eth0: set [1, 1] type 2 family 0 port 48914 - 0 [ 150.186847][ T4532] netdevsim netdevsim1 eth0: set [1, 2] type 2 family 0 port 6081 - 0 [ 150.207757][ T4532] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 48773 - 0 [ 150.216144][ T4532] netdevsim netdevsim1 eth1: set [1, 1] type 2 family 0 port 48914 - 0 [ 150.224460][ T4532] netdevsim netdevsim1 eth1: set [1, 2] type 2 family 0 port 6081 - 0 [ 150.242448][ T4532] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 48773 - 0 [ 150.250946][ T4532] netdevsim netdevsim1 eth2: set [1, 1] type 2 family 0 port 48914 - 0 [ 150.259316][ T4532] netdevsim netdevsim1 eth2: set [1, 2] type 2 family 0 port 6081 - 0 [ 150.274384][ T4532] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 48773 - 0 [ 150.282821][ T4532] netdevsim netdevsim1 eth3: set [1, 1] type 2 family 0 port 48914 - 0 [ 150.291203][ T4532] netdevsim netdevsim1 eth3: set [1, 2] type 2 family 0 port 6081 - 0 [ 150.439157][ T29] kauditd_printk_skb: 1341 callbacks suppressed [ 150.439173][ T29] audit: type=1400 audit(1758185112.238:15546): avc: denied { create } for pid=15239 comm="syz.1.4484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 150.474257][T15244] netlink: 24 bytes leftover after parsing attributes in process `syz.1.4484'. [ 150.477572][ T29] audit: type=1400 audit(1758185112.238:15547): avc: denied { open } for pid=15243 comm="syz.0.4485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 150.502775][ T29] audit: type=1400 audit(1758185112.238:15548): avc: denied { perfmon } for pid=15243 comm="syz.0.4485" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 150.524678][ T29] audit: type=1400 audit(1758185112.238:15549): avc: denied { kernel } for pid=15243 comm="syz.0.4485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 150.544330][ T29] audit: type=1400 audit(1758185112.238:15550): avc: denied { tracepoint } for pid=15243 comm="syz.0.4485" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 150.565049][ T29] audit: type=1400 audit(1758185112.266:15551): avc: denied { write } for pid=15239 comm="syz.1.4484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 150.585673][ T29] audit: type=1400 audit(1758185112.266:15552): avc: denied { read } for pid=15239 comm="syz.1.4484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 150.606863][ T29] audit: type=1400 audit(1758185112.266:15553): avc: denied { write } for pid=15239 comm="syz.1.4484" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 150.638982][ T29] audit: type=1400 audit(1758185112.332:15554): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.663982][ T29] audit: type=1400 audit(1758185112.332:15555): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 150.689291][T15250] loop1: detected capacity change from 0 to 1024 [ 150.703627][T15250] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 150.741566][T15250] EXT4-fs error (device loop1): ext4_map_blocks:814: inode #3: block 1: comm syz.1.4486: lblock 1 mapped to illegal pblock 1 (length 1) [ 150.775422][T15254] loop2: detected capacity change from 0 to 4096 [ 150.786556][T15250] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.4486: Failed to acquire dquot type 0 [ 150.806772][T15250] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.4486: Freeing blocks not in datazone - block = 0, count = 4096 [ 150.821440][T15254] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 150.835231][T15250] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.4486: Invalid inode bitmap blk 0 in block_group 0 [ 150.864137][ T31] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:1: lblock 1 mapped to illegal pblock 1 (length 1) [ 150.881115][T15250] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 150.914718][ T31] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:1: Failed to release dquot type 0 [ 150.939505][T15250] EXT4-fs (loop1): 1 orphan inode deleted [ 150.949862][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.977153][T15250] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.032402][ T3310] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.256667][T15314] netlink: 24 bytes leftover after parsing attributes in process `syz.2.4508'. [ 151.258519][T15316] loop0: detected capacity change from 0 to 1024 [ 151.266553][T15314] tipc: MTU too low for tipc bearer [ 151.309516][T15316] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 151.324186][T15316] ext4 filesystem being mounted at /922/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 151.341022][T15316] netlink: 596 bytes leftover after parsing attributes in process `syz.0.4509'. [ 151.368263][ T3306] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.490607][T15342] loop3: detected capacity change from 0 to 4096 [ 151.493389][T15341] loop2: detected capacity change from 0 to 512 [ 151.523371][T15342] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.597945][ T3317] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 151.901465][T15385] loop4: detected capacity change from 0 to 4096 [ 151.933441][T15385] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 151.959709][T15399] loop1: detected capacity change from 0 to 512 [ 151.973674][T15399] EXT4-fs: Ignoring removed bh option [ 151.979229][T15399] EXT4-fs: Ignoring removed mblk_io_submit option [ 151.986341][T15399] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 152.024700][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.064293][T15399] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 152.072371][T15399] EXT4-fs (loop1): orphan cleanup on readonly fs [ 152.087150][T15399] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.4541: Failed to acquire dquot type 1 [ 152.102590][T15399] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.4541: Invalid block bitmap block 0 in block_group 0 [ 152.117074][T15399] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.4541: Invalid block bitmap block 0 in block_group 0 [ 152.137596][T15399] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.4541: Invalid block bitmap block 0 in block_group 0 [ 152.151035][T15412] loop0: detected capacity change from 0 to 512 [ 152.158320][T15399] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.4541: Failed to acquire dquot type 1 [ 152.171278][T15412] EXT4-fs: Ignoring removed orlov option [ 152.177651][T15399] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.4541: Failed to acquire dquot type 1 [ 152.189265][T15412] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 152.199205][T15399] EXT4-fs (loop1): 1 orphan inode deleted [ 152.209310][T15412] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 152.228855][T15399] syz.1.4541 (15399) used greatest stack depth: 9072 bytes left [ 152.235628][T15412] EXT4-fs (loop0): 1 orphan inode deleted [ 152.507977][T15432] loop4: detected capacity change from 0 to 512 [ 152.535581][T15432] ext4: Unknown parameter 'mask' [ 152.661485][T15440] loop0: detected capacity change from 0 to 4096 [ 152.771254][T15447] loop4: detected capacity change from 0 to 2048 [ 152.826545][T15447] loop4: p2 p3 p7 [ 152.942703][T15468] loop3: detected capacity change from 0 to 2048 [ 152.997013][T15468] Alternate GPT is invalid, using primary GPT. [ 153.003682][T15468] loop3: p2 p3 p7 [ 153.273671][T15502] sctp: [Deprecated]: syz.2.4575 (pid 15502) Use of int in max_burst socket option. [ 153.273671][T15502] Use struct sctp_assoc_value instead [ 153.303195][T15507] loop3: detected capacity change from 0 to 1024 [ 153.318358][T15507] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.4577: Failed to acquire dquot type 0 [ 153.336175][T15507] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 153.366901][T15507] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.4577: corrupted inode contents [ 153.405872][T15507] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #13: comm syz.3.4577: mark_inode_dirty error [ 153.431860][T15507] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.4577: corrupted inode contents [ 153.453134][T15507] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.4577: mark_inode_dirty error [ 153.475778][T15507] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.4577: corrupted inode contents [ 153.502025][T15507] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 153.521956][T15507] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #13: comm syz.3.4577: corrupted inode contents [ 153.548502][T15507] EXT4-fs error (device loop3): ext4_truncate:4666: inode #13: comm syz.3.4577: mark_inode_dirty error [ 153.567731][T15507] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 153.591773][T15507] EXT4-fs (loop3): 1 truncate cleaned up [ 153.650276][T15540] SELinux: Context system_u:object_r:wireless_device_t:s0 is not valid (left unmapped). [ 153.672450][T15536] loop4: detected capacity change from 0 to 4096 [ 153.864371][T15557] loop3: detected capacity change from 0 to 512 [ 153.893280][T15557] journal_path: Non-blockdev passed as './bus' [ 153.899491][T15557] EXT4-fs: error: could not find journal device path [ 154.042490][T15579] 9pnet_fd: Insufficient options for proto=fd [ 154.067457][T15569] loop1: detected capacity change from 0 to 8192 [ 154.125921][T15583] netlink: 'syz.0.4608': attribute type 2 has an invalid length. [ 154.273049][T15606] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4617'. [ 154.380291][T15613] loop2: detected capacity change from 0 to 512 [ 154.413186][T15613] EXT4-fs: Ignoring removed oldalloc option [ 154.448140][T15613] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.4620: Parent and EA inode have the same ino 15 [ 154.468180][T15625] sg_write: data in/out 63013/14 bytes for SCSI command 0x0-- guessing data in; [ 154.468180][T15625] program syz.3.4626 not setting count and/or reply_len properly [ 154.501234][T15631] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 154.503737][T15613] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.4620: Parent and EA inode have the same ino 15 [ 154.510080][T15631] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 154.542877][T15613] EXT4-fs (loop2): 1 orphan inode deleted [ 154.785605][T15665] loop1: detected capacity change from 0 to 512 [ 154.803992][T15665] ext4 filesystem being mounted at /954/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 154.817513][T15670] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 154.965550][T15686] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4651'. [ 155.006733][T15689] loop1: detected capacity change from 0 to 1024 [ 155.033532][T15689] EXT4-fs error (device loop1): ext4_find_dest_de:2052: inode #2: block 16: comm syz.1.4652: bad entry in directory: inode out of bounds - offset=0, inode=1538, rec_len=12, size=1024 fake=1 [ 155.053036][T15689] EXT4-fs (loop1): Remounting filesystem read-only [ 155.067982][T15697] loop0: detected capacity change from 0 to 512 [ 155.103525][ T3310] ================================================================== [ 155.111747][ T3310] BUG: KCSAN: data-race in find_get_block_common / has_bh_in_lru [ 155.119486][ T3310] [ 155.121812][ T3310] read-write to 0xffff888237c26f50 of 8 bytes by task 15697 on cpu 0: [ 155.129968][ T3310] find_get_block_common+0x4f0/0x960 [ 155.135275][ T3310] bdev_getblk+0x83/0x3b0 [ 155.139616][ T3310] fat_zeroed_cluster+0x13b/0x610 [ 155.144661][ T3310] fat_add_entries+0xee6/0xfc0 [ 155.149444][ T3310] vfat_add_entry+0x19a2/0x1b90 [ 155.154318][ T3310] vfat_create+0xa8/0x190 [ 155.158679][ T3310] path_openat+0x1102/0x2170 [ 155.163276][ T3310] do_filp_open+0x109/0x230 [ 155.167795][ T3310] do_sys_openat2+0xa6/0x110 [ 155.172405][ T3310] __x64_sys_openat+0xf2/0x120 [ 155.177185][ T3310] x64_sys_call+0x2e9c/0x2ff0 [ 155.181871][ T3310] do_syscall_64+0xd2/0x200 [ 155.186417][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.192317][ T3310] [ 155.194649][ T3310] read to 0xffff888237c26f50 of 8 bytes by task 3310 on cpu 1: [ 155.202199][ T3310] has_bh_in_lru+0x35/0x1f0 [ 155.206722][ T3310] smp_call_function_many_cond+0x2a6/0xc60 [ 155.212550][ T3310] on_each_cpu_cond_mask+0x3c/0x80 [ 155.217689][ T3310] invalidate_bh_lrus+0x2a/0x30 [ 155.222555][ T3310] invalidate_bdev+0x42/0x70 [ 155.227159][ T3310] ext4_put_super+0x624/0x7d0 [ 155.231845][ T3310] generic_shutdown_super+0xe6/0x210 [ 155.237139][ T3310] kill_block_super+0x2a/0x70 [ 155.241828][ T3310] ext4_kill_sb+0x42/0x80 [ 155.246172][ T3310] deactivate_locked_super+0x75/0x1c0 [ 155.251567][ T3310] deactivate_super+0x97/0xa0 [ 155.256359][ T3310] cleanup_mnt+0x269/0x2e0 [ 155.260792][ T3310] __cleanup_mnt+0x19/0x20 [ 155.265253][ T3310] task_work_run+0x12e/0x1a0 [ 155.269881][ T3310] exit_to_user_mode_loop+0xe4/0x100 [ 155.275188][ T3310] do_syscall_64+0x1d6/0x200 [ 155.279804][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 155.285723][ T3310] [ 155.288058][ T3310] value changed: 0xffff888119d172d8 -> 0xffff888119d174e0 [ 155.295169][ T3310] [ 155.297494][ T3310] Reported by Kernel Concurrency Sanitizer on: [ 155.303664][ T3310] CPU: 1 UID: 0 PID: 3310 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 155.315132][ T3310] Tainted: [W]=WARN [ 155.318931][ T3310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 155.328988][ T3310] ==================================================================