last executing test programs: 48.129568322s ago: executing program 2 (id=8925): r0 = socket$kcm(0xa, 0x2, 0x88) sendmsg$kcm(r0, &(0x7f0000000340)={&(0x7f00000000c0)=@in6={0xa, 0x4e22, 0x0, @dev, 0x7}, 0x80, 0x0}, 0x200ce0c0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x900}, 0x4000c05c) 48.085277232s ago: executing program 2 (id=8929): perf_event_open(&(0x7f00000034c0)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x38, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4040000}, 0x0) 48.033523782s ago: executing program 2 (id=8933): capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000005c0)={0x53, 0xfffffffffffffffd, 0x6, 0x1, @buffer={0x0, 0x0, 0x0}, &(0x7f00000002c0)="030000000000", 0x0, 0xfffffffd, 0x0, 0x2, 0x0}) 48.004872782s ago: executing program 2 (id=8934): r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000380)=[@in6={0xa, 0x4e23, 0x0, @mcast2}], 0x1c) 47.947563032s ago: executing program 2 (id=8937): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)=0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1c0) 47.909997751s ago: executing program 2 (id=8940): prlimit64(0x0, 0x1, 0x0, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x119) 32.866443984s ago: executing program 32 (id=8940): prlimit64(0x0, 0x1, 0x0, &(0x7f0000000340)) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='environ\x00') readv(r0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x119) 26.157681713s ago: executing program 5 (id=9550): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f000000e480), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f000000e580)={0x0, 0x0, &(0x7f000000e540)={&(0x7f0000000140)={0x18, r1, 0xab41e7db71d272b7, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x20040810}, 0x24040000) 26.090989593s ago: executing program 5 (id=9554): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000ac0)={0x11, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000ae00000095"], &(0x7f0000001b80)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x19, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000280)='workqueue_queue_work\x00', r0, 0x0, 0x1}, 0x18) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) 26.050295773s ago: executing program 5 (id=9558): r0 = syz_genetlink_get_family_id$smc(&(0x7f00000005c0), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x34, r0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'pim6reg0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 25.984138683s ago: executing program 5 (id=9562): r0 = syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000500)=ANY=[], 0x0, 0x243, &(0x7f0000000540)="$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") syz_clone(0x80008100, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, &(0x7f00000002c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) 25.892338992s ago: executing program 5 (id=9564): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={{0x14}, [@NFT_MSG_NEWRULE={0x54, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8}, @NFTA_EXTHDR_OP={0x8, 0x6, 0x1, 0x0, 0x3}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x7c}}, 0x0) 25.378943921s ago: executing program 5 (id=9590): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./bus\x00', 0x10, &(0x7f00000014c0), 0x1, 0x799, &(0x7f0000002300)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) fallocate(r0, 0x10, 0x3ffc, 0x8000) 25.344633501s ago: executing program 33 (id=9590): syz_mount_image$ext4(&(0x7f0000000780)='ext4\x00', &(0x7f00000007c0)='./bus\x00', 0x10, &(0x7f00000014c0), 0x1, 0x799, &(0x7f0000002300)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x441, 0x104) fallocate(r0, 0x10, 0x3ffc, 0x8000) 752.154273ms ago: executing program 6 (id=10706): ioperm(0x0, 0x6, 0x8000000000004) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) io_pgetevents(0x0, 0x2, 0x0, 0x0, 0x0, 0xffffffffffffffff) 721.178583ms ago: executing program 6 (id=10712): r0 = add_key$keyring(&(0x7f0000000580), &(0x7f0000000640)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f0000000080)={'fscrypt:', @desc2}, &(0x7f00000000c0)={0x0, "f1a1173fb9462d3589e67197f90be6e423ceb0ab4912f9f6a31854ec98e950cfed21fcad7ff0fbcb566a0982f8938caa52dd8d39af14c31ed56ad59300"}, 0x52ba, 0xffffffffffffffff) keyctl$KEYCTL_MOVE(0x1e, r0, r0, r1, 0x0) 648.490542ms ago: executing program 6 (id=10716): openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='blkio.throttle.io_serviced_recursive\x00', 0x275a, 0x0) open(&(0x7f0000000080)='./bus\x00', 0x143c62, 0x0) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 640.501892ms ago: executing program 3 (id=10719): r0 = fsopen(&(0x7f0000000140)='devpts\x00', 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000340)=',\x8b{\x00', &(0x7f0000000380)='%+-\x00', 0x0) 582.933832ms ago: executing program 6 (id=10721): preadv(0xffffffffffffffff, 0x0, 0x0, 0x1a, 0x0) syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f00000000c0)={[{@init_itable}, {@grpquota}]}, 0x44, 0x4eb, &(0x7f0000000540)="$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") quotactl$Q_GETQUOTA(0xffffffff80000701, &(0x7f0000000440)=@loop={'/dev/loop', 0x0}, 0xffffffffffffffff, 0x0) 582.691212ms ago: executing program 3 (id=10722): r0 = syz_open_dev$usbfs(&(0x7f0000000040), 0xb, 0x80002) ioctl$USBDEVFS_ALLOW_SUSPEND(r0, 0x5522) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000340)=@usbdevfs_driver={0x9, 0x68ce5910}) 553.171252ms ago: executing program 4 (id=10724): syz_mount_image$vfat(&(0x7f0000000240), &(0x7f0000001240)='./file0\x00', 0x0, &(0x7f0000002480)=ANY=[], 0x1, 0x11f4, &(0x7f0000001280)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000140)=0x4) 527.056922ms ago: executing program 3 (id=10725): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1400}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000000008000280012800a00010076786c616e"], 0x50}}, 0x0) 432.128812ms ago: executing program 6 (id=10727): r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x13, r0, 0x0) msync(&(0x7f000000a000/0x4000)=nil, 0x4000, 0x4) 368.107102ms ago: executing program 3 (id=10730): pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000400)={0x13, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, 0x1}}, 0x18) ioctl$TUNDETACHFILTER(r0, 0x541b, 0x1000000000000) 367.897121ms ago: executing program 1 (id=10731): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000de0000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000007200000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0x0, 0xea}}}}}, 0x0) 364.907942ms ago: executing program 4 (id=10732): rt_sigaction(0x1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000002c0)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') preadv(r0, &(0x7f0000000780)=[{&(0x7f0000000080)=""/116, 0x74}], 0x1, 0x8, 0xfffffffe) 353.925502ms ago: executing program 3 (id=10733): syz_mount_image$vfat(&(0x7f0000000180), &(0x7f0000000540)='./file0\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="73686f72746e616d653d77696e39352c756e695f786c6174653d312c636865636b3d7374726963742c646f733178666c6f7070792c757466383d312c757466383d312c757466383d302c696f636861727365743d6370313235de26302c696f636861727365743d69736f383835392d342c696f636861727365743d64656661756c742c73686f72746e616d653d6d69786564", @ANYRES8=0x0], 0xff, 0x1b1, &(0x7f0000000380)="$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") mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x82040, 0x0) 324.520291ms ago: executing program 6 (id=10734): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000840)='oom_score_adj\x00') prctl$PR_SET_SECCOMP(0x16, 0x1, 0x0) readv(r0, &(0x7f0000000e00)=[{&(0x7f0000000b80)=""/149, 0x95}], 0x1) 271.645671ms ago: executing program 0 (id=10735): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='blkio.bfq.io_service_time\x00', 0x26e1, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 255.386561ms ago: executing program 4 (id=10736): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000440)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) eventfd2(0x0, 0x0) 253.024131ms ago: executing program 0 (id=10737): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) mremap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) 199.402281ms ago: executing program 1 (id=10738): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x4c, 0x6, 0xa, 0x401, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x20, 0x4, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_FLAGS={0x8, 0x6}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 148.360791ms ago: executing program 4 (id=10739): r0 = syz_clone(0x2100, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = syz_pidfd_open(r0, 0x0) process_madvise(r1, 0x0, 0x0, 0x64, 0x0) 148.143261ms ago: executing program 1 (id=10740): r0 = syz_io_uring_setup(0x4255, &(0x7f0000001080)={0x0, 0xa7ce, 0x10100, 0x0, 0x192}, &(0x7f0000000340)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_RECV=@use_registered_buffer={0x1b, 0x48, 0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x40010142, 0x1, {0x3}}) io_uring_enter(r0, 0x92, 0x0, 0x0, 0x0, 0x0) 148.075561ms ago: executing program 0 (id=10741): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x20000003, 0x0, 0x1ff}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="1c000000160001f47efde4be701161000a000000040000800400", @ANYRES32=r0], 0x1c}}, 0x0) 122.567501ms ago: executing program 0 (id=10742): r0 = open(&(0x7f0000000180)='./bus\x00', 0x14957e, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) readahead(r0, 0x0, 0x0) 111.906151ms ago: executing program 4 (id=10743): pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x3ff, &(0x7f0000000500)=0x0) io_submit(r2, 0x2, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 49.35334ms ago: executing program 1 (id=10744): r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) 49.13091ms ago: executing program 0 (id=10745): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1801000000001f00000000000000ea1f850000007b00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe, @void, @value}, 0x94) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0}, 0x10) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000001c0)=@o_path={&(0x7f0000000140)='./file0\x00', r0, 0x4000, r1}, 0x18) 48.64281ms ago: executing program 1 (id=10746): timer_create(0x3, 0x0, &(0x7f0000044000)=0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_delete(r0) 649.3µs ago: executing program 0 (id=10747): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x201, &(0x7f0000000080)={0x0}) 291.24µs ago: executing program 1 (id=10748): perf_event_open(&(0x7f00000034c0)={0x2, 0x80, 0x3d, 0x1, 0x0, 0x0, 0x0, 0x5, 0x62200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xf00, 0x736f}, 0x100000, 0x0, 0x0, 0x2, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket$inet6(0xa, 0x3, 0x3c) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000f00)=ANY=[@ANYBLOB="000202"], 0x18) 128.32µs ago: executing program 3 (id=10749): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000180)='percpu_free_percpu\x00', r0}, 0x10) bpf$MAP_CREATE(0x2000000000000000, &(0x7f0000000b00)=@base={0x6, 0x4, 0x70be, 0x5c, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x0, 0x0, @void, @value, @void, @value}, 0x48) 0s ago: executing program 4 (id=10750): capset(&(0x7f0000000080)={0x20071026}, &(0x7f00000040c0)={0x200000, 0x200000, 0x1000, 0x200000}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000440)=""/252) kernel console output (not intermixed with test programs): 28026] gretap0: left allmulticast mode [ 182.412549][T28034] loop1: detected capacity change from 0 to 164 [ 182.413012][T28012] ext4 filesystem being mounted at /1603/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 182.456580][T28012] netlink: 40 bytes leftover after parsing attributes in process `syz.0.8360'. [ 182.480709][T28034] Unable to read rock-ridge attributes [ 182.510844][T28034] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 182.517932][ T3300] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 182.537437][T28049] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8370'. [ 182.594494][T28059] loop4: detected capacity change from 0 to 512 [ 182.624614][T28059] EXT4-fs: Ignoring removed oldalloc option [ 182.652766][T28059] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.8373: Parent and EA inode have the same ino 15 [ 182.675596][T28084] netlink: 2 bytes leftover after parsing attributes in process `syz.3.8382'. [ 182.686815][T28084] netlink: 2 bytes leftover after parsing attributes in process `syz.3.8382'. [ 182.714098][T28059] EXT4-fs (loop4): Remounting filesystem read-only [ 182.720761][T28059] EXT4-fs warning (device loop4): ext4_evict_inode:276: xattr delete (err -5) [ 182.733446][T28059] EXT4-fs (loop4): 1 orphan inode deleted [ 182.739764][T28059] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 182.752290][T28059] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 182.767619][T28059] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.061660][T28148] loop1: detected capacity change from 0 to 512 [ 183.074252][T28148] EXT4-fs warning (device loop1): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 183.093330][T28148] EXT4-fs (loop1): mount failed [ 183.101792][T28155] loop2: detected capacity change from 0 to 4096 [ 183.141401][T28155] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.183953][ T3298] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.253110][T28186] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 183.259685][T28186] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 183.267330][T28186] vhci_hcd vhci_hcd.0: Device attached [ 183.286855][T28193] vhci_hcd: connection closed [ 183.287516][ T328] vhci_hcd: stop threads [ 183.296583][ T328] vhci_hcd: release socket [ 183.301103][ T328] vhci_hcd: disconnect device [ 183.327212][T28210] loop1: detected capacity change from 0 to 512 [ 183.338395][T28210] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 183.356400][T28210] EXT4-fs (loop1): 1 orphan inode deleted [ 183.362202][T28210] EXT4-fs (loop1): 1 truncate cleaned up [ 183.368700][T28210] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 183.388204][T28219] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 183.407918][T28219] EXT4-fs (loop1): Remounting filesystem read-only [ 183.429763][T28210] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 183.448683][T28210] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop1 ino=12 [ 183.461897][T28219] syz.1.8415 (28219) used greatest stack depth: 9280 bytes left [ 183.476859][T28229] 9pnet_fd: Insufficient options for proto=fd [ 183.490108][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 183.666612][T28268] loop2: detected capacity change from 0 to 1024 [ 183.676915][T28268] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 183.685888][T28268] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 183.706765][T28268] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 183.714954][T28268] EXT4-fs (loop2): orphan cleanup on readonly fs [ 183.726463][T28268] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 183.746486][T28268] EXT4-fs (loop2): Remounting filesystem read-only [ 183.753200][T28268] EXT4-fs (loop2): 1 orphan inode deleted [ 183.764543][T28268] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 184.063765][T28339] netlink: 'syz.4.8456': attribute type 62 has an invalid length. [ 184.236351][T28361] loop3: detected capacity change from 0 to 8192 [ 184.245668][T28379] loop4: detected capacity change from 0 to 1764 [ 184.310196][T28395] __nla_validate_parse: 3 callbacks suppressed [ 184.310216][T28395] netlink: 28 bytes leftover after parsing attributes in process `syz.4.8472'. [ 184.391689][T28415] loop4: detected capacity change from 0 to 512 [ 184.401094][T28415] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 184.439777][T28415] EXT4-fs (loop4): 1 orphan inode deleted [ 184.445639][T28415] EXT4-fs (loop4): 1 truncate cleaned up [ 184.458329][T28427] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 184.473304][T28427] EXT4-fs (loop4): Remounting filesystem read-only [ 184.484308][T28415] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 184.494324][T28415] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 184.915429][T28452] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8487'. [ 184.924478][T28452] netlink: 4 bytes leftover after parsing attributes in process `syz.0.8487'. [ 185.043292][T28475] loop4: detected capacity change from 0 to 256 [ 185.104725][T28486] loop4: detected capacity change from 0 to 512 [ 185.129551][T28486] ext4: Bad value for 'mb_optimize_scan' [ 185.395886][T28555] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8514'. [ 185.498714][T28576] loop3: detected capacity change from 0 to 512 [ 185.510571][T28576] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 185.526992][T28576] EXT4-fs (loop3): 1 orphan inode deleted [ 185.532817][T28576] EXT4-fs (loop3): 1 truncate cleaned up [ 185.544969][T28584] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 185.561358][T28584] EXT4-fs (loop3): Remounting filesystem read-only [ 185.573254][T28576] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 185.582384][T28576] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop3 ino=12 [ 185.617117][T28583] loop4: detected capacity change from 0 to 512 [ 185.627444][T28583] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 185.672377][T28583] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 185.691408][T28583] EXT4-fs (loop4): 1 truncate cleaned up [ 185.888008][T28651] xt_SECMARK: invalid security context 'system_u:object_r:dbusd_etc_t:s0' [ 185.923654][T28655] loop3: detected capacity change from 0 to 512 [ 185.931551][T28655] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 185.956880][T28655] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 185.975277][T28655] EXT4-fs (loop3): 1 truncate cleaned up [ 185.992190][T28666] loop1: detected capacity change from 0 to 1764 [ 186.383822][T28765] loop2: detected capacity change from 0 to 256 [ 186.410286][T28765] FAT-fs (loop2): error, corrupted file size (i_pos 196, 2097162) [ 186.418323][T28765] FAT-fs (loop2): Filesystem has been set read-only [ 186.498295][T28782] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8570'. [ 186.615156][T28797] loop0: detected capacity change from 0 to 1024 [ 186.621973][T28797] EXT4-fs: Ignoring removed mblk_io_submit option [ 186.688148][T28797] EXT4-fs (loop0): Online resizing not supported with bigalloc [ 186.701459][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 186.701473][ T29] audit: type=1326 audit(2000000093.284:14096): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28813 comm="syz.2.8580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62934f5d29 code=0x7ffc0000 [ 186.752113][ T29] audit: type=1326 audit(2000000093.324:14097): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28813 comm="syz.2.8580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62934f5d29 code=0x7ffc0000 [ 186.775835][ T29] audit: type=1326 audit(2000000093.324:14098): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28813 comm="syz.2.8580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=132 compat=0 ip=0x7f62934f5d29 code=0x7ffc0000 [ 186.799550][ T29] audit: type=1326 audit(2000000093.324:14099): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28813 comm="syz.2.8580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62934f5d29 code=0x7ffc0000 [ 186.823614][ T29] audit: type=1326 audit(2000000093.324:14100): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=28813 comm="syz.2.8580" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f62934f5d29 code=0x7ffc0000 [ 186.850880][T28826] loop3: detected capacity change from 0 to 256 [ 186.895830][T28828] loop4: detected capacity change from 0 to 2048 [ 186.912988][T28822] netlink: 'syz.2.8584': attribute type 27 has an invalid length. [ 186.940542][T28846] netlink: 8 bytes leftover after parsing attributes in process `syz.3.8587'. [ 186.966371][ T3376] IPVS: starting estimator thread 0... [ 186.976704][T28822] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.985817][T28822] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 186.995461][T28822] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 187.041953][T28822] geneve2: left promiscuous mode [ 187.047903][T28822] vlan2: left allmulticast mode [ 187.052939][T28822] xfrm1: left promiscuous mode [ 187.058585][T28822] xfrm1: left allmulticast mode [ 187.064805][T28850] IPVS: using max 2448 ests per chain, 122400 per kthread [ 187.252248][T28897] loop0: detected capacity change from 0 to 512 [ 187.299029][T28897] ext4 filesystem being mounted at /1637/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 187.356640][T28897] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.8599: corrupted inode contents [ 187.376551][T28897] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz.0.8599: mark_inode_dirty error [ 187.390882][T28897] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.8599: corrupted inode contents [ 187.407544][T28924] netlink: 'syz.4.8609': attribute type 2 has an invalid length. [ 187.427764][T28897] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.8599: mark_inode_dirty error [ 187.472997][T28937] IPVS: ip_vs_edit_dest(): lower threshold is higher than upper threshold [ 187.482296][T28939] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8614'. [ 187.664068][T28967] loop0: detected capacity change from 0 to 164 [ 187.704734][T28987] loop1: detected capacity change from 0 to 256 [ 187.741617][T28987] FAT-fs (loop1): error, corrupted file size (i_pos 196, 2097162) [ 187.750253][T28987] FAT-fs (loop1): Filesystem has been set read-only [ 187.884221][T29013] netlink: 256 bytes leftover after parsing attributes in process `syz.4.8637'. [ 187.893457][T29013] netlink: 'syz.4.8637': attribute type 9 has an invalid length. [ 187.923606][T29019] loop0: detected capacity change from 0 to 512 [ 187.941233][T29019] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 187.965042][T29019] EXT4-fs (loop0): 1 truncate cleaned up [ 188.027742][T29041] loop3: detected capacity change from 0 to 164 [ 188.064670][T29047] ip6tnl1: entered promiscuous mode [ 188.115491][T29060] netlink: zone id is out of range [ 188.134392][ T29] audit: type=1326 audit(2000000094.724:14101): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29065 comm="syz.4.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 188.180580][ T29] audit: type=1326 audit(2000000094.754:14102): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29065 comm="syz.4.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 188.204384][ T29] audit: type=1326 audit(2000000094.764:14103): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29065 comm="syz.4.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 188.229266][ T29] audit: type=1326 audit(2000000094.814:14104): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29065 comm="syz.4.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 188.253875][ T29] audit: type=1326 audit(2000000094.814:14105): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29065 comm="syz.4.8649" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 188.406358][T29105] netlink: 8 bytes leftover after parsing attributes in process `syz.0.8663'. [ 188.451006][T29105] netlink: 'syz.0.8663': attribute type 5 has an invalid length. [ 188.515602][T29125] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth1_to_team, syncid = 0, id = 0 [ 188.534698][T29127] loop3: detected capacity change from 0 to 256 [ 188.578241][T29127] FAT-fs (loop3): error, corrupted file size (i_pos 196, 2097162) [ 188.586176][T29127] FAT-fs (loop3): Filesystem has been set read-only [ 188.767622][T29177] loop0: detected capacity change from 0 to 512 [ 188.784405][T29177] EXT4-fs: inline encryption not supported [ 188.799517][T29177] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 188.817680][T29186] loop3: detected capacity change from 0 to 128 [ 188.825206][T29186] EXT4-fs: Ignoring removed nobh option [ 188.835803][T29186] ext4 filesystem being mounted at /1757/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 188.848797][T29177] EXT4-fs error (device loop0): ext4_acquire_dquot:6938: comm syz.0.8685: Failed to acquire dquot type 1 [ 188.865032][T29177] EXT4-fs (loop0): 1 truncate cleaned up [ 188.875586][T29177] ext4 filesystem being mounted at /1653/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 188.909327][T29177] EXT4-fs: Cannot change quota options when quota turned on [ 188.925509][T29205] netlink: 'syz.3.8692': attribute type 2 has an invalid length. [ 188.933371][T29205] netlink: 'syz.3.8692': attribute type 8 has an invalid length. [ 188.941116][T29205] netlink: 132 bytes leftover after parsing attributes in process `syz.3.8692'. [ 188.998258][T29219] loop4: detected capacity change from 0 to 512 [ 189.029509][T29219] ext4 filesystem being mounted at /1744/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 189.129759][T29246] loop4: detected capacity change from 0 to 164 [ 189.136975][T29246] Unable to read rock-ridge attributes [ 189.216358][T29263] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 189.260305][T29273] netlink: 'syz.4.8711': attribute type 27 has an invalid length. [ 189.388579][T29292] serio: Serial port ptm0 [ 189.546547][T29273] batadv0: left promiscuous mode [ 189.590532][T29310] loop2: detected capacity change from 0 to 164 [ 189.608141][T29310] Unable to read rock-ridge attributes [ 189.615410][T29310] Unable to read rock-ridge attributes [ 189.635116][T29310] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 189.760376][T29273] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 189.774096][T29273] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 190.404582][T29273] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.413716][T29273] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.422641][T29273] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.431628][T29273] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 190.932978][T29385] __nla_validate_parse: 1 callbacks suppressed [ 190.939343][T29385] netlink: 40 bytes leftover after parsing attributes in process `syz.1.8739'. [ 190.952883][T29390] loop3: detected capacity change from 0 to 256 [ 190.962921][T29381] sd 0:0:1:0: device reset [ 190.969148][T29390] vfat: Unknown parameter 'uvf8' [ 191.319227][T29463] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8762'. [ 191.468357][T29501] netlink: 'syz.1.8774': attribute type 13 has an invalid length. [ 191.476301][T29501] netlink: 152 bytes leftover after parsing attributes in process `syz.1.8774'. [ 191.513607][T29501] syz_tun: refused to change device tx_queue_len [ 191.520020][T29501] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 191.657544][T29545] loop0: detected capacity change from 0 to 512 [ 191.695343][T29545] ext4 filesystem being mounted at /1671/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 191.713716][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 191.713756][ T29] audit: type=1400 audit(2000000098.304:14121): avc: denied { create } for pid=29544 comm="syz.0.8790" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=fifo_file permissive=1 [ 191.794171][T29545] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.8790: corrupted inode contents [ 191.845997][T29545] EXT4-fs error (device loop0): ext4_dirty_inode:6041: inode #2: comm syz.0.8790: mark_inode_dirty error [ 191.872223][T29579] netlink: 76 bytes leftover after parsing attributes in process `syz.4.8799'. [ 191.902154][T29590] loop3: detected capacity change from 0 to 1024 [ 191.909213][T29545] EXT4-fs error (device loop0): ext4_do_update_inode:5153: inode #2: comm syz.0.8790: corrupted inode contents [ 191.932402][T29590] EXT4-fs: Ignoring removed nobh option [ 191.934283][T29545] EXT4-fs error (device loop0): __ext4_ext_dirty:207: inode #2: comm syz.0.8790: mark_inode_dirty error [ 191.938107][T29590] EXT4-fs: Ignoring removed bh option [ 192.095323][T29624] loop1: detected capacity change from 0 to 512 [ 192.102793][T29590] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4115: comm syz.3.8801: Allocating blocks 481-513 which overlap fs metadata [ 192.103696][T29624] EXT4-fs: Ignoring removed bh option [ 192.129251][ T29] audit: type=1326 audit(2000000098.714:14122): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29626 comm="syz.2.8812" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f62934f5d29 code=0x0 [ 192.131037][T29624] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 192.141251][T29624] EXT4-fs (loop1): 1 truncate cleaned up [ 192.184414][T29635] netlink: 14 bytes leftover after parsing attributes in process `syz.4.8813'. [ 192.238212][T29644] xt_hashlimit: max too large, truncated to 1048576 [ 192.364086][T29677] loop4: detected capacity change from 0 to 512 [ 192.388886][T29677] ext4 filesystem being mounted at /1772/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 192.598998][T29720] loop4: detected capacity change from 0 to 512 [ 192.606009][T29720] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 192.636588][T29720] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #2: comm syz.4.8835: corrupted inode contents [ 192.648790][T29720] EXT4-fs error (device loop4): ext4_dirty_inode:6041: inode #2: comm syz.4.8835: mark_inode_dirty error [ 192.660620][T29720] EXT4-fs error (device loop4): ext4_do_update_inode:5153: inode #2: comm syz.4.8835: corrupted inode contents [ 192.898826][T29737] loop4: detected capacity change from 0 to 512 [ 192.906390][T29737] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 192.926421][T29737] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.8838: invalid indirect mapped block 4294967295 (level 1) [ 192.941489][T29737] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.8838: invalid indirect mapped block 4294967295 (level 1) [ 192.955776][T29737] EXT4-fs (loop4): 2 truncates cleaned up [ 192.967437][T29737] EXT4-fs error (device loop4): ext4_get_parent:1860: inode #11: comm syz.4.8838: bad parent inode number: 3 [ 193.055846][T29753] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8841'. [ 193.134815][T29769] loop4: detected capacity change from 0 to 512 [ 193.165026][T29769] ext4 filesystem being mounted at /1781/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 193.263857][T29790] loop2: detected capacity change from 0 to 1024 [ 193.283593][T29790] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 193.295307][T29790] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 193.325198][T29790] JBD2: no valid journal superblock found [ 193.330981][T29790] EXT4-fs (loop2): Could not load journal inode [ 193.446990][T29821] xt_hashlimit: max too large, truncated to 1048576 [ 193.569844][ T29] audit: type=1326 audit(2000000100.154:14123): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29843 comm="syz.4.8867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 193.600402][ T29] audit: type=1326 audit(2000000100.184:14124): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29843 comm="syz.4.8867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=238 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 193.624956][ T29] audit: type=1326 audit(2000000100.184:14125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29843 comm="syz.4.8867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 193.649522][ T29] audit: type=1326 audit(2000000100.234:14126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29843 comm="syz.4.8867" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 193.664271][T29846] loop1: detected capacity change from 0 to 1024 [ 193.699212][T29846] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 193.710286][T29846] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 193.734176][T29846] JBD2: no valid journal superblock found [ 193.740010][T29846] EXT4-fs (loop1): Could not load journal inode [ 193.795376][T29870] loop2: detected capacity change from 0 to 1024 [ 194.057611][T29897] 9pnet: Could not find request transport: 0xffffffffffffffff [ 194.153119][ T29] audit: type=1326 audit(2000000100.734:14127): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29908 comm="syz.4.8884" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f398a925d29 code=0x0 [ 194.227234][ T29] audit: type=1400 audit(2000000100.814:14128): avc: denied { write } for pid=29902 comm="syz.3.8881" name="file1" dev="tmpfs" ino=9102 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 194.306047][ T29] audit: type=1326 audit(2000000100.894:14129): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=29921 comm="syz.3.8890" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fda82ab5d29 code=0x0 [ 194.325349][T29923] netlink: 8 bytes leftover after parsing attributes in process `syz.2.8889'. [ 194.358243][T29931] netlink: 4 bytes leftover after parsing attributes in process `syz.2.8891'. [ 194.615380][T29982] loop2: detected capacity change from 0 to 512 [ 194.627173][T29982] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.8905: invalid indirect mapped block 256 (level 2) [ 194.642760][T29982] EXT4-fs (loop2): 2 truncates cleaned up [ 194.725519][T30005] loop2: detected capacity change from 0 to 512 [ 194.732200][T30005] EXT4-fs: Ignoring removed bh option [ 194.741647][T30005] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 194.751331][T30005] EXT4-fs (loop2): 1 truncate cleaned up [ 195.117829][T30074] loop0: detected capacity change from 0 to 2048 [ 195.228939][T30098] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8939'. [ 195.557409][T30146] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8955'. [ 195.915289][T30182] netlink: 'syz.0.8965': attribute type 27 has an invalid length. [ 196.006887][T30182] bridge0: port 3(ip6gretap0) entered disabled state [ 196.040202][T30182] bridge0: port 2(bridge_slave_1) entered disabled state [ 196.047460][T30182] bridge0: port 1(bridge_slave_0) entered disabled state [ 196.155893][ T29] audit: type=1326 audit(2000000102.734:14130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30195 comm="syz.1.8970" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7b2cee5d29 code=0x7ffc0000 [ 196.214636][T30199] loop3: detected capacity change from 0 to 1024 [ 196.260689][T30182] veth0_to_team: left promiscuous mode [ 196.267175][T30182] veth0_to_team: left allmulticast mode [ 196.288458][T30182] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 196.307036][T30182] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 196.341416][T30199] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 196.352452][T30199] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 196.394593][T30182] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.403734][T30182] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.412703][T30182] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.422567][T30182] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 196.488351][T30199] JBD2: no valid journal superblock found [ 196.494291][T30199] EXT4-fs (loop3): Could not load journal inode [ 196.605498][T30182] ip6tnl1: left promiscuous mode [ 196.731699][ T29] kauditd_printk_skb: 8 callbacks suppressed [ 196.731713][ T29] audit: type=1326 audit(2000000103.314:14139): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30210 comm="syz.4.8975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 196.774442][ T29] audit: type=1326 audit(2000000103.354:14140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30210 comm="syz.4.8975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 196.798862][ T29] audit: type=1326 audit(2000000103.364:14141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30210 comm="syz.4.8975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=294 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 196.822532][ T29] audit: type=1326 audit(2000000103.364:14142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30210 comm="syz.4.8975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 196.846897][ T29] audit: type=1326 audit(2000000103.364:14143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30210 comm="syz.4.8975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=254 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 196.870615][ T29] audit: type=1326 audit(2000000103.364:14144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30210 comm="syz.4.8975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 196.894914][ T29] audit: type=1326 audit(2000000103.364:14145): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=30210 comm="syz.4.8975" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 197.294889][ T29] audit: type=1400 audit(2000000103.874:14146): avc: denied { write } for pid=30240 comm="syz.0.8985" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 197.635650][T30285] netlink: 100 bytes leftover after parsing attributes in process `syz.3.8996'. [ 197.924902][T30335] loop0: detected capacity change from 0 to 128 [ 197.966206][T30335] ext4 filesystem being mounted at /1732/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 198.185214][ T29] audit: type=1400 audit(2000000104.774:14147): avc: denied { bind } for pid=30371 comm="syz.3.9024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 198.232564][ T29] audit: type=1400 audit(2000000104.814:14148): avc: denied { write } for pid=30377 comm="syz.0.9026" path="socket:[65588]" dev="sockfs" ino=65588 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 198.321864][T30393] loop1: detected capacity change from 0 to 1024 [ 198.334455][T30393] EXT4-fs: Ignoring removed nobh option [ 198.395227][T30398] loop3: detected capacity change from 0 to 512 [ 198.517019][T30398] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.9033: bg 0: block 248: padding at end of block bitmap is not set [ 198.531972][T30398] EXT4-fs error (device loop3): ext4_acquire_dquot:6938: comm syz.3.9033: Failed to acquire dquot type 1 [ 198.564955][T30398] EXT4-fs (loop3): 1 truncate cleaned up [ 198.579653][T30398] ext4 filesystem being mounted at /1811/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 198.807331][T30435] loop0: detected capacity change from 0 to 512 [ 198.825930][T30435] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.9044: corrupted in-inode xattr: invalid ea_ino [ 198.841181][T30435] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.9044: couldn't read orphan inode 15 (err -117) [ 199.781238][T30452] loop3: detected capacity change from 0 to 128 [ 199.865401][T30458] netlink: 100 bytes leftover after parsing attributes in process `syz.1.9046'. [ 200.029986][T30478] loop0: detected capacity change from 0 to 512 [ 200.052190][T30478] EXT4-fs: Ignoring removed mblk_io_submit option [ 200.090358][T30478] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 200.138119][T30478] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 200.157148][T30478] EXT4-fs (loop0): orphan cleanup on readonly fs [ 200.177650][T30478] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.9052: Invalid block bitmap block 0 in block_group 0 [ 200.229526][T30478] EXT4-fs (loop0): Remounting filesystem read-only [ 200.254522][T30478] EXT4-fs (loop0): 1 orphan inode deleted [ 200.861404][T30557] loop1: detected capacity change from 0 to 512 [ 200.891378][T30557] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 200.901213][T30557] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 200.938269][T30557] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 200.982965][T30557] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 200.996821][T30570] loop4: detected capacity change from 0 to 512 [ 201.011340][T30557] System zones: 0-2, 18-18, 34-34 [ 201.017809][T30570] EXT4-fs: Ignoring removed mblk_io_submit option [ 201.034894][T30557] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 201.052553][T30570] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.9080: bg 0: block 131: padding at end of block bitmap is not set [ 201.077732][T30557] EXT4-fs (loop1): 1 truncate cleaned up [ 201.093525][T30557] EXT4-fs mount: 52 callbacks suppressed [ 201.093542][T30557] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.115790][T30570] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 201.139866][T30570] EXT4-fs (loop4): 1 truncate cleaned up [ 201.165087][T30570] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 201.266619][T30478] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 201.280008][T30478] SELinux: (dev loop0, type ext4) getxattr errno 5 [ 201.287606][T30478] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.299444][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.308929][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.402609][T30605] program syz.4.9090 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 201.420847][T30610] syz.1.9091[30610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.420913][T30610] syz.1.9091[30610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.432804][T30610] syz.1.9091[30610] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 201.487012][T30617] loop1: detected capacity change from 0 to 512 [ 201.518305][T30617] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 201.528748][T30617] EXT4-fs (loop1): 1 truncate cleaned up [ 201.534856][T30617] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 201.625103][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 201.748042][T30657] loop1: detected capacity change from 0 to 164 [ 201.966118][T30695] loop1: detected capacity change from 0 to 256 [ 201.984568][T30695] FAT-fs (loop1): Directory bread(block 64) failed [ 201.991159][T30695] FAT-fs (loop1): Directory bread(block 65) failed [ 202.011041][T30695] FAT-fs (loop1): Directory bread(block 66) failed [ 202.019610][T30695] FAT-fs (loop1): Directory bread(block 67) failed [ 202.028411][T30695] FAT-fs (loop1): Directory bread(block 68) failed [ 202.035583][T30695] FAT-fs (loop1): Directory bread(block 69) failed [ 202.042512][T30695] FAT-fs (loop1): Directory bread(block 70) failed [ 202.050379][T30695] FAT-fs (loop1): Directory bread(block 71) failed [ 202.057100][T30695] FAT-fs (loop1): Directory bread(block 72) failed [ 202.065156][T30695] FAT-fs (loop1): Directory bread(block 73) failed [ 202.117940][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 202.117958][ T29] audit: type=1400 audit(2000000108.704:14171): avc: denied { mount } for pid=30707 comm="syz.0.9119" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 202.212211][ T29] audit: type=1400 audit(2000000108.744:14172): avc: denied { remount } for pid=30707 comm="syz.0.9119" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 202.232592][ T29] audit: type=1400 audit(2000000108.774:14173): avc: denied { unmount } for pid=3300 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 202.630338][T30754] netlink: 'syz.4.9133': attribute type 1 has an invalid length. [ 202.638179][T30754] netlink: 192 bytes leftover after parsing attributes in process `syz.4.9133'. [ 202.647319][T30754] NCSI netlink: No device for ifindex 0 [ 202.683674][T30760] IPv6: NLM_F_CREATE should be specified when creating new route [ 202.861996][T30784] loop0: detected capacity change from 0 to 2048 [ 202.892382][T30788] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9145'. [ 202.925538][T30784] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 202.984746][ T29] audit: type=1400 audit(2000000109.544:14174): avc: denied { read } for pid=30795 comm="syz.1.9147" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 203.009207][ T29] audit: type=1400 audit(2000000109.544:14175): avc: denied { open } for pid=30795 comm="syz.1.9147" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 203.034141][ T29] audit: type=1400 audit(2000000109.554:14176): avc: denied { ioctl } for pid=30795 comm="syz.1.9147" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c80 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 203.113929][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 203.191911][T30810] loop1: detected capacity change from 0 to 128 [ 203.384729][T30837] netlink: 216 bytes leftover after parsing attributes in process `syz.3.9158'. [ 203.393889][T30837] netlink: 24 bytes leftover after parsing attributes in process `syz.3.9158'. [ 203.402837][T30837] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9158'. [ 203.679127][T30865] loop1: detected capacity change from 0 to 128 [ 203.851028][T30876] netlink: 3576 bytes leftover after parsing attributes in process `syz.3.9170'. [ 203.919059][T30881] loop4: detected capacity change from 0 to 512 [ 203.944045][T30865] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 203.958180][T30881] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 203.982832][T30881] EXT4-fs (loop4): invalid journal inode [ 203.989147][T30865] ext4 filesystem being mounted at /1818/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 204.003755][T30865] netlink: 20 bytes leftover after parsing attributes in process `syz.1.9167'. [ 204.049558][T30881] EXT4-fs (loop4): can't get journal size [ 204.058732][ T3297] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 204.069713][T30888] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9175'. [ 204.094594][T30881] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a056c119, mo2=0002] [ 204.102657][T30881] System zones: 1-12, 13-13 [ 204.112792][T30881] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.9171: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 204.130776][T30881] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.9171: couldn't read orphan inode 15 (err -117) [ 204.143383][T30881] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 204.161776][T30881] EXT4-fs warning (device loop4): ext4_lookup:1825: Inconsistent encryption contexts: 12/14 [ 204.295545][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 204.622915][T30965] syz.3.9196[30965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.623020][T30965] syz.3.9196[30965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.651624][T30965] syz.3.9196[30965] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 204.831683][T30998] netlink: 'syz.1.9207': attribute type 11 has an invalid length. [ 204.897830][T31009] loop4: detected capacity change from 0 to 512 [ 204.915871][T31009] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.9209: corrupted in-inode xattr: invalid ea_ino [ 204.929620][T31009] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.9209: couldn't read orphan inode 15 (err -117) [ 204.954466][T31009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 205.087480][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.123204][T31036] sg_write: data in/out 28/14 bytes for SCSI command 0x0-- guessing data in; [ 205.123204][T31036] program syz.1.9219 not setting count and/or reply_len properly [ 205.232269][T31052] loop1: detected capacity change from 0 to 512 [ 205.274860][T31052] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 205.307850][T31052] EXT4-fs (loop1): 1 truncate cleaned up [ 205.326143][T31052] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.398545][T31079] netlink: 'syz.4.9229': attribute type 1 has an invalid length. [ 205.411742][T31052] netlink: 24 bytes leftover after parsing attributes in process `syz.1.9224'. [ 205.439882][T31084] netlink: 132 bytes leftover after parsing attributes in process `syz.0.9230'. [ 205.479007][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.514371][T31091] loop4: detected capacity change from 0 to 512 [ 205.568279][T31091] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.9234: Invalid inode bitmap blk 4 in block_group 0 [ 205.619860][T31104] loop0: detected capacity change from 0 to 512 [ 205.661922][T31109] tmpfs: Bad value for 'mpol' [ 205.671010][T31104] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 205.695560][T31114] loop3: detected capacity change from 0 to 512 [ 205.728207][T31114] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 205.748882][T31118] netlink: get zone limit has 4 unknown bytes [ 205.775929][T31114] EXT4-fs (loop3): 1 truncate cleaned up [ 205.782171][T31114] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 205.809298][T31104] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 205.861025][T31104] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 205.871800][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 205.892798][T31104] System zones: 0-2, 18-18, 34-34 [ 205.903576][T31104] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 205.938906][T31104] EXT4-fs (loop0): 1 truncate cleaned up [ 205.979184][T31104] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.032627][ T29] audit: type=1400 audit(2000000112.614:14177): avc: denied { create } for pid=31128 comm="syz.1.9244" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 206.078955][T31133] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 206.085529][T31133] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 206.093740][T31133] vhci_hcd vhci_hcd.0: Device attached [ 206.141811][ T29] audit: type=1400 audit(2000000112.644:14178): avc: denied { write } for pid=31128 comm="syz.1.9244" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 206.163931][ T29] audit: type=1400 audit(2000000112.644:14179): avc: denied { read } for pid=31128 comm="syz.1.9244" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_generic_socket permissive=1 [ 206.187134][T31091] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 206.202387][T31135] vhci_hcd: connection closed [ 206.202713][ T50] vhci_hcd: stop threads [ 206.211775][ T50] vhci_hcd: release socket [ 206.216293][ T50] vhci_hcd: disconnect device [ 206.299400][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.351491][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 206.382294][T31153] netlink: 700 bytes leftover after parsing attributes in process `syz.0.9247'. [ 206.400481][T31153] veth3: entered promiscuous mode [ 207.199303][T31234] Failed to initialize the IGMP autojoin socket (err -2) [ 207.336793][T31237] loop1: detected capacity change from 0 to 512 [ 207.362696][T31237] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.9271: corrupted in-inode xattr: invalid ea_ino [ 207.395038][T31245] loop4: detected capacity change from 0 to 512 [ 207.401769][T31245] EXT4-fs: Ignoring removed mblk_io_submit option [ 207.409638][T31245] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 207.425792][T31237] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9271: couldn't read orphan inode 15 (err -117) [ 207.440615][T31237] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 207.470234][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 207.615372][T31245] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 207.628710][T31245] EXT4-fs (loop4): orphan cleanup on readonly fs [ 207.776898][T31245] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.9273: Invalid block bitmap block 0 in block_group 0 [ 207.826102][T31245] EXT4-fs (loop4): Remounting filesystem read-only [ 207.832751][T31245] Quota error (device loop4): write_blk: dquota write failed [ 207.840266][T31245] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 207.906436][T31245] EXT4-fs (loop4): 1 orphan inode deleted [ 207.957977][T31283] loop3: detected capacity change from 0 to 512 [ 207.985346][T31283] journal_path: Non-blockdev passed as './file0' [ 207.991747][T31283] EXT4-fs: error: could not find journal device path [ 208.137461][T31301] delete_channel: no stack [ 208.159475][T31299] delete_channel: no stack [ 208.241632][ T29] audit: type=1326 audit(2000000114.824:14180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31309 comm="syz.3.9291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda82ab5d29 code=0x7ffc0000 [ 208.295079][ T29] audit: type=1326 audit(2000000114.854:14181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31309 comm="syz.3.9291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7fda82ab5d29 code=0x7ffc0000 [ 208.318852][ T29] audit: type=1326 audit(2000000114.854:14182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31309 comm="syz.3.9291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda82ab5d29 code=0x7ffc0000 [ 208.343148][ T29] audit: type=1326 audit(2000000114.854:14183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31309 comm="syz.3.9291" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda82ab5d29 code=0x7ffc0000 [ 208.487351][T31325] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9296'. [ 209.659415][T31425] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9316'. [ 209.739646][T31432] loop0: detected capacity change from 0 to 128 [ 209.746578][T31431] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9318'. [ 209.759470][T31432] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 209.794877][T31432] ext4 filesystem being mounted at /1807/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 209.999422][T31245] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 210.017239][T31245] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 210.026100][T31245] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.044296][ T3300] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 210.080946][T31463] netlink: 100 bytes leftover after parsing attributes in process `syz.3.9329'. [ 210.109883][T31469] syz.4.9330[31469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.109963][T31469] syz.4.9330[31469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.153150][T31469] syz.4.9330[31469] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 210.202838][T31486] loop4: detected capacity change from 0 to 512 [ 210.282844][T31486] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 210.317953][T31486] ext4 filesystem being mounted at /1871/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 210.328895][ T29] audit: type=1400 audit(2000000116.904:14184): avc: denied { mounton } for pid=31504 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 210.407060][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 210.459210][ T29] audit: type=1400 audit(2000000117.044:14185): avc: denied { setopt } for pid=31527 comm="syz.4.9343" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 210.462226][T31528] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9343'. [ 210.498613][T31504] Failed to initialize the IGMP autojoin socket (err -2) [ 210.685877][T31504] chnl_net:caif_netlink_parms(): no params data found [ 210.697970][T31614] netlink: 'syz.4.9353': attribute type 1 has an invalid length. [ 210.705794][T31614] netlink: 224 bytes leftover after parsing attributes in process `syz.4.9353'. [ 210.797083][ T1734] ip6gretap0: left allmulticast mode [ 210.802564][ T1734] ip6gretap0: left promiscuous mode [ 210.808720][ T1734] bridge0: port 3(ip6gretap0) entered disabled state [ 210.850023][ T1734] bridge_slave_1: left allmulticast mode [ 210.855809][ T1734] bridge_slave_1: left promiscuous mode [ 210.861523][ T1734] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.878584][ T1734] bridge_slave_0: left allmulticast mode [ 210.884455][ T1734] bridge_slave_0: left promiscuous mode [ 210.890124][ T1734] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.168827][T31684] tipc: Enabling of bearer rejected, failed to enable media [ 211.241038][T31504] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.248579][T31504] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.291196][T31504] bridge_slave_0: entered allmulticast mode [ 211.313716][T31504] bridge_slave_0: entered promiscuous mode [ 211.338899][ T1734] tipc: Disabling bearer [ 211.347650][ T1734] tipc: Left network mode [ 211.355489][T31504] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.362655][T31504] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.390806][T31504] bridge_slave_1: entered allmulticast mode [ 211.424947][T31504] bridge_slave_1: entered promiscuous mode [ 211.468034][T31741] netlink: 87 bytes leftover after parsing attributes in process `syz.4.9362'. [ 211.479992][ T1734] hsr_slave_0: left promiscuous mode [ 211.487031][T31761] loop1: detected capacity change from 0 to 512 [ 211.495721][ T1734] hsr_slave_1: left promiscuous mode [ 211.510258][T31761] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 211.529740][ T1734] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 211.552995][ T1734] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 211.556242][T31761] ext4 filesystem being mounted at /1863/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 211.580671][ T1734] pim6reg9 (unregistering): left allmulticast mode [ 211.655384][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 211.701351][ T1734] team0 (unregistering): Port device team_slave_1 removed [ 211.720284][ T1734] team0 (unregistering): Port device team_slave_0 removed [ 211.768165][T31781] netlink: 256 bytes leftover after parsing attributes in process `syz.0.9369'. [ 211.821356][T31504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.900063][T31504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.972792][T31862] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 211.982479][T31862] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 211.992466][T31860] tipc: Started in network mode [ 211.997523][T31860] tipc: Node identity ff000000000000000000000000000001, cluster identity 4711 [ 212.006569][T31860] tipc: Enabling of bearer rejected, failed to enable media [ 212.023624][T31504] team0: Port device team_slave_0 added [ 212.027527][T31504] team0: Port device team_slave_1 added [ 212.118333][T31504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.125431][T31504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.151765][T31504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.167525][ T29] audit: type=1326 audit(2000000118.754:14186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31926 comm="syz.3.9384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda82ab5d29 code=0x7ffc0000 [ 212.200124][T31504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.207150][T31504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.233306][T31504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.248163][ T29] audit: type=1326 audit(2000000118.834:14187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=31926 comm="syz.3.9384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda82ab5d29 code=0x7ffc0000 [ 212.291269][ T1734] IPVS: stop unused estimator thread 0... [ 212.399009][T31504] hsr_slave_0: entered promiscuous mode [ 212.419965][T31997] loop0: detected capacity change from 0 to 512 [ 212.433331][T31504] hsr_slave_1: entered promiscuous mode [ 212.440213][T31997] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 212.468034][T31997] EXT4-fs (loop0): 1 truncate cleaned up [ 212.479835][T31997] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 212.481458][T31997] netlink: 8 bytes leftover after parsing attributes in process `syz.0.9393'. [ 212.548817][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 212.554270][T32033] usb usb9: usbfs: process 32033 (syz.4.9396) did not claim interface 0 before use [ 212.701171][T32084] netlink: 8 bytes leftover after parsing attributes in process `syz.4.9401'. [ 212.710242][T32084] netlink: 'syz.4.9401': attribute type 13 has an invalid length. [ 212.718115][T32084] netlink: 'syz.4.9401': attribute type 11 has an invalid length. [ 212.832843][T31504] netdevsim netdevsim5 netdevsim0: renamed from eth5 [ 212.882650][T31504] netdevsim netdevsim5 netdevsim1: renamed from eth6 [ 212.908746][T31504] netdevsim netdevsim5 netdevsim2: renamed from eth7 [ 212.949211][T32162] loop4: detected capacity change from 0 to 512 [ 212.958837][T31504] netdevsim netdevsim5 netdevsim3: renamed from eth8 [ 212.999932][T32162] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 213.037623][T32178] loop3: detected capacity change from 0 to 512 [ 213.057732][T31504] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.061017][T32178] EXT4-fs: Ignoring removed mblk_io_submit option [ 213.078530][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.085654][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.121323][T32162] EXT4-fs (loop4): 1 truncate cleaned up [ 213.130091][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.130844][T32162] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.137196][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.138903][T32178] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 213.192673][T31504] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 213.203267][T31504] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.215831][T32178] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.9412: corrupted in-inode xattr: e_value out of bounds [ 213.245917][T32162] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 213.268515][T32178] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.9412: couldn't read orphan inode 15 (err -117) [ 213.284834][T31504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.317082][T32178] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 213.346744][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.440579][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.578296][T32310] loop4: detected capacity change from 0 to 512 [ 213.606776][T32310] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 213.621511][T32310] ext4 filesystem being mounted at /1894/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 213.635201][T32310] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 213.665019][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 213.667223][T32322] loop1: detected capacity change from 0 to 2048 [ 213.682357][T31504] veth0_vlan: entered promiscuous mode [ 213.690540][T31504] veth1_vlan: entered promiscuous mode [ 213.718831][ T9436] loop1: p4 < > [ 213.740517][T31504] veth0_macvtap: entered promiscuous mode [ 213.774480][T31504] veth1_macvtap: entered promiscuous mode [ 213.783607][T32322] loop1: p4 < > [ 213.789942][T31504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.800646][T31504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.810505][T31504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 213.821080][T31504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.842180][T31504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.851754][T31504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.862250][T31504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.872099][T31504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 213.882636][T31504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.895126][T31504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.906279][ T9437] udevd[9437]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 213.933706][ T9437] udevd[9437]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 213.951982][T32400] loop4: detected capacity change from 0 to 512 [ 213.960335][T31504] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 214.084497][T32400] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 214.093723][T32400] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 214.123168][T31504] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 214.188554][T31504] wireguard: wg0: Could not create IPv4 socket [ 214.241616][T31504] wireguard: wg1: Could not create IPv4 socket [ 214.275539][T32400] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 214.337734][T31504] wireguard: wg2: Could not create IPv4 socket [ 214.356690][T32400] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #15: comm syz.4.9442: iget: bad extended attribute block 19 [ 214.423382][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 214.423398][ T29] audit: type=1400 audit(2000000120.984:14192): avc: denied { create } for pid=32423 comm="syz.1.9448" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=packet_socket permissive=1 [ 214.450207][ T29] audit: type=1400 audit(2000000120.984:14193): avc: denied { mounton } for pid=31504 comm="syz-executor" path="/root/syzkaller.LxeLqT/syz-tmp" dev="sda1" ino=1950 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 214.475024][ T29] audit: type=1400 audit(2000000120.984:14194): avc: denied { mount } for pid=31504 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 214.497172][ T29] audit: type=1400 audit(2000000120.984:14195): avc: denied { mounton } for pid=31504 comm="syz-executor" path="/root/syzkaller.LxeLqT/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 214.524236][ T29] audit: type=1400 audit(2000000120.984:14196): avc: denied { mounton } for pid=31504 comm="syz-executor" path="/root/syzkaller.LxeLqT/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=69090 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 214.696541][T32400] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.9442: couldn't read orphan inode 15 (err -117) [ 214.842235][T32400] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 214.887747][ T29] audit: type=1400 audit(2000000121.164:14197): avc: denied { mounton } for pid=31504 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 214.887786][ T29] audit: type=1400 audit(2000000121.164:14198): avc: denied { mount } for pid=31504 comm="syz-executor" name="/" dev="gadgetfs" ino=4269 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 214.887887][ T29] audit: type=1400 audit(2000000121.174:14199): avc: denied { write } for pid=32427 comm="syz.3.9450" name="file0" dev="tmpfs" ino=9854 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 214.993775][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.125012][T32500] __nla_validate_parse: 4 callbacks suppressed [ 215.125028][T32500] netlink: 8 bytes leftover after parsing attributes in process `syz.1.9467'. [ 215.190285][T32513] netlink: 'syz.4.9469': attribute type 3 has an invalid length. [ 215.264882][T32529] loop3: detected capacity change from 0 to 128 [ 215.299626][T32529] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 215.330489][T32541] loop1: detected capacity change from 0 to 512 [ 215.354261][T32541] EXT4-fs error (device loop1): ext4_orphan_get:1389: inode #15: comm syz.1.9479: casefold flag without casefold feature [ 215.367414][T32541] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.9479: couldn't read orphan inode 15 (err -117) [ 215.383267][T32529] ext4 filesystem being mounted at /1948/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 215.408714][T32541] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.484861][T32569] loop5: detected capacity change from 0 to 512 [ 215.486647][ T3307] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 215.517266][T32569] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 215.531803][T32569] ext4 filesystem being mounted at /6/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 215.542982][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.618737][T31504] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.631444][T32593] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=32593 comm=syz.0.9491 [ 215.645140][T32593] netlink: 'syz.0.9491': attribute type 16 has an invalid length. [ 215.653008][T32593] netlink: 64106 bytes leftover after parsing attributes in process `syz.0.9491'. [ 215.674590][T32600] netlink: 4 bytes leftover after parsing attributes in process `syz.3.9485'. [ 215.716346][T32610] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 215.720856][T32602] loop4: detected capacity change from 0 to 2048 [ 215.757710][T32602] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 215.782752][T32629] netlink: 12 bytes leftover after parsing attributes in process `syz.3.9496'. [ 215.829989][T32628] 9pnet: Could not find request transport: 0xffffffffffffffff [ 215.853649][T32640] netlink: 'syz.0.9498': attribute type 11 has an invalid length. [ 215.862013][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 215.921906][ T29] audit: type=1326 audit(2000000122.494:14200): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32650 comm="syz.0.9501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b22af5d29 code=0x7ffc0000 [ 215.945657][ T29] audit: type=1326 audit(2000000122.494:14201): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=32650 comm="syz.0.9501" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b22af5d29 code=0x7ffc0000 [ 216.040646][T32675] Process accounting resumed [ 216.077703][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.085212][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.092655][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100182][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100214][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100241][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100262][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100294][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100320][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100345][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100370][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100453][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100484][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100547][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100573][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100600][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.100625][T29327] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 216.125043][T29327] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 216.448258][T32751] loop3: detected capacity change from 0 to 4096 [ 216.460451][T32751] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 216.484630][T32747] loop5: detected capacity change from 0 to 2048 [ 216.495278][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 216.657632][ T336] loop0: detected capacity change from 0 to 2048 [ 216.715851][ T336] Alternate GPT is invalid, using primary GPT. [ 216.722361][ T336] loop0: p1 p2 p3 [ 216.789782][ T358] loop5: detected capacity change from 0 to 128 [ 216.850085][ T358] EXT4-fs: test_dummy_encryption option not supported [ 216.877192][ T389] netlink: 8 bytes leftover after parsing attributes in process `syz.3.9545'. [ 216.899507][ T358] ieee802154 phy0 wpan0: encryption failed: -126 [ 217.157231][ T459] loop5: detected capacity change from 0 to 128 [ 217.163222][ T460] tipc: Enabling of bearer rejected, media not registered [ 217.551473][ T541] netlink: 'syz.3.9579': attribute type 3 has an invalid length. [ 217.640091][ T554] loop1: detected capacity change from 0 to 1764 [ 217.963351][ T630] netlink: 'syz.0.9602': attribute type 1 has an invalid length. [ 217.971171][ T630] netlink: 220 bytes leftover after parsing attributes in process `syz.0.9602'. [ 218.030228][ T650] loop4: detected capacity change from 0 to 512 [ 218.063649][ T650] EXT4-fs: Ignoring removed oldalloc option [ 218.085526][ T650] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.9606: Parent and EA inode have the same ino 15 [ 218.103956][ T650] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.9606: Parent and EA inode have the same ino 15 [ 218.108597][ T624] Failed to initialize the IGMP autojoin socket (err -2) [ 218.131051][ T650] EXT4-fs (loop4): 1 orphan inode deleted [ 218.137448][ T650] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.212635][ T650] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.9606: invalid indirect mapped block 234881024 (level 0) [ 218.288518][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.328693][ T721] loop0: detected capacity change from 0 to 512 [ 218.375236][ T721] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.9614: corrupted in-inode xattr: invalid ea_ino [ 218.430511][ T721] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.9614: couldn't read orphan inode 15 (err -117) [ 218.473929][ T721] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.606358][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 218.619746][ T785] loop1: detected capacity change from 0 to 512 [ 218.628370][ T785] EXT4-fs: Ignoring removed oldalloc option [ 218.659373][ T785] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.9627: Parent and EA inode have the same ino 15 [ 218.738013][ T785] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.9627: Parent and EA inode have the same ino 15 [ 218.775731][ T785] EXT4-fs (loop1): 1 orphan inode deleted [ 218.782277][ T785] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 218.811801][ T785] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #13: comm syz.1.9627: invalid indirect mapped block 234881024 (level 0) [ 218.851710][ T624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.862412][ T624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.872309][ T624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 218.882854][ T624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.893732][ T624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.904331][ T624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.914251][ T624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 218.924738][ T624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.942941][ T624] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 218.960724][ T624] A link change request failed with some changes committed already. Interface geneve1 may have been left with an inconsistent configuration, please check. [ 218.976971][ T842] tipc: Enabling of bearer rejected, media not registered [ 218.985572][ T624] wireguard: wg0: Could not create IPv4 socket [ 218.993758][ T624] wireguard: wg1: Could not create IPv4 socket [ 219.000888][ T624] wireguard: wg2: Could not create IPv4 socket [ 219.070574][ T3297] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.111529][ T864] loop4: detected capacity change from 0 to 512 [ 219.140344][ T864] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.9636: corrupted in-inode xattr: invalid ea_ino [ 219.206765][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.214287][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.221794][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.229313][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.236792][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.244228][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.251675][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.259321][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.266771][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.274328][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.281736][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.289194][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.296695][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.304243][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.311770][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.319379][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.326833][T29304] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 219.344162][ T864] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.9636: couldn't read orphan inode 15 (err -117) [ 219.359058][T29304] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz0 [ 219.413570][ T864] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.471322][ T912] loop0: detected capacity change from 0 to 512 [ 219.505620][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.517626][ T912] EXT4-fs: Ignoring removed oldalloc option [ 219.549731][ T912] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.9651: Parent and EA inode have the same ino 15 [ 219.592431][ T912] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.9651: Parent and EA inode have the same ino 15 [ 219.631431][ T912] EXT4-fs (loop0): 1 orphan inode deleted [ 219.654901][ T912] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 219.715747][ T912] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.9651: invalid indirect mapped block 234881024 (level 0) [ 219.814881][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 219.911676][ T984] loop0: detected capacity change from 0 to 1764 [ 220.045885][ T1018] loop4: detected capacity change from 0 to 164 [ 220.128870][ T1042] loop1: detected capacity change from 0 to 512 [ 220.146255][ T1042] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 220.156241][ T1042] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 220.206290][ T1054] netlink: 100 bytes leftover after parsing attributes in process `syz.4.9684'. [ 220.217993][ T1042] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 220.226802][ T1042] System zones: 0-2, 18-18, 34-34 [ 220.244871][ T1042] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 220.277260][ T1042] EXT4-fs (loop1): 1 truncate cleaned up [ 220.323038][ T1074] loop3: detected capacity change from 0 to 512 [ 220.375340][ T1074] ext4 filesystem being mounted at /2003/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 220.454703][ T1100] netlink: 16 bytes leftover after parsing attributes in process `syz.1.9692'. [ 220.535262][ T1119] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9697'. [ 220.564082][ T1122] loop0: detected capacity change from 0 to 128 [ 220.575693][ T1122] ext4 filesystem being mounted at /1889/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 220.709307][ T29] kauditd_printk_skb: 15 callbacks suppressed [ 220.709325][ T29] audit: type=1400 audit(2000000127.294:14217): avc: denied { remount } for pid=1143 comm="syz.4.9708" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 220.719933][ T1145] proc: Bad value for 'gid' [ 220.769426][ T29] audit: type=1400 audit(2000000127.354:14218): avc: denied { accept } for pid=1155 comm="syz.0.9707" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_route_socket permissive=1 [ 220.811938][ T29] audit: type=1400 audit(2000000127.394:14219): avc: denied { unmount } for pid=3308 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 221.025365][ T1210] netlink: 256 bytes leftover after parsing attributes in process `syz.0.9729'. [ 221.044199][ T1216] netlink: 'syz.4.9732': attribute type 10 has an invalid length. [ 221.072483][ T29] audit: type=1326 audit(2000000127.644:14220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1224 comm="syz.6.9733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 221.096148][ T29] audit: type=1326 audit(2000000127.644:14221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1224 comm="syz.6.9733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 221.119751][ T29] audit: type=1326 audit(2000000127.654:14222): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1224 comm="syz.6.9733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 221.143267][ T29] audit: type=1326 audit(2000000127.654:14223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1224 comm="syz.6.9733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 221.166885][ T29] audit: type=1326 audit(2000000127.654:14224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1224 comm="syz.6.9733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=209 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 221.190569][ T29] audit: type=1326 audit(2000000127.654:14225): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1224 comm="syz.6.9733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 221.214120][ T29] audit: type=1326 audit(2000000127.654:14226): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=1224 comm="syz.6.9733" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 221.285683][ T1248] tipc: Enabling of bearer rejected, already enabled [ 221.328630][ T1259] netlink: 16 bytes leftover after parsing attributes in process `syz.4.9743'. [ 221.444305][ T1288] loop4: detected capacity change from 0 to 128 [ 221.494428][ T1302] netlink: 87 bytes leftover after parsing attributes in process `syz.6.9753'. [ 221.515202][ T1288] netlink: 356 bytes leftover after parsing attributes in process `syz.4.9750'. [ 221.705112][ T1349] tipc: Enabling of bearer rejected, failed to enable media [ 221.797155][ T1375] loop6: detected capacity change from 0 to 512 [ 221.854826][ T1375] ext4 filesystem being mounted at /30/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 222.393590][ T1485] loop3: detected capacity change from 0 to 128 [ 222.441155][ T1491] netlink: 32 bytes leftover after parsing attributes in process `syz.4.9808'. [ 222.457301][ T1485] ext4 filesystem being mounted at /2020/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 222.537959][ T1512] netlink: 256 bytes leftover after parsing attributes in process `syz.1.9815'. [ 222.561750][ T1514] loop3: detected capacity change from 0 to 512 [ 222.578853][ T1514] EXT4-fs: Ignoring removed mblk_io_submit option [ 222.607743][ T1514] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 222.621675][ T1514] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 222.637724][ T1514] EXT4-fs (loop3): orphan cleanup on readonly fs [ 222.651889][ T1514] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.9814: Invalid block bitmap block 0 in block_group 0 [ 222.667983][ T1514] EXT4-fs (loop3): Remounting filesystem read-only [ 222.674789][ T1514] EXT4-fs (loop3): 1 orphan inode deleted [ 222.681211][ T1514] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 222.980688][ T1607] syz.1.9840[1607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.980788][ T1607] syz.1.9840[1607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 222.995803][ T1607] syz.1.9840[1607] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 223.157315][ T1639] loop1: detected capacity change from 0 to 512 [ 223.178241][ T1639] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 223.194044][ T1639] EXT4-fs (loop1): 1 truncate cleaned up [ 223.204238][ T1646] usb usb9: usbfs: process 1646 (syz.0.9852) did not claim interface 0 before use [ 223.206180][ T1649] netlink: 16 bytes leftover after parsing attributes in process `syz.3.9853'. [ 223.435088][ T1673] netlink: 'syz.1.9859': attribute type 13 has an invalid length. [ 223.442969][ T1673] netlink: 'syz.1.9859': attribute type 11 has an invalid length. [ 223.904655][ T1756] loop3: detected capacity change from 0 to 512 [ 223.947033][ T1756] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 223.983268][ T1756] EXT4-fs (loop3): 1 truncate cleaned up [ 224.002048][ T1771] loop6: detected capacity change from 0 to 512 [ 224.009945][ T1771] EXT4-fs: Ignoring removed mblk_io_submit option [ 224.023865][ T1771] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 224.047741][ T1771] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.9888: corrupted in-inode xattr: e_value out of bounds [ 224.063865][ T1756] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 224.086416][ T1771] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.9888: couldn't read orphan inode 15 (err -117) [ 224.104065][ T1769] loop0: detected capacity change from 0 to 2048 [ 224.164801][ T1769] loop0: p4 < > [ 224.261382][ T1807] Process accounting resumed [ 224.328294][ T1820] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 224.336996][ T1820] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 224.437637][ T1837] loop0: detected capacity change from 0 to 512 [ 224.475183][ T1837] ext4 filesystem being mounted at /1929/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.524794][ T1837] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 224.691683][ T1865] loop0: detected capacity change from 0 to 512 [ 224.718587][ T1865] ext4 filesystem being mounted at /1931/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 224.758024][ T1878] loop6: detected capacity change from 0 to 128 [ 224.839316][ T1878] ext4 filesystem being mounted at /51/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 225.142777][ T1943] loop1: detected capacity change from 0 to 512 [ 225.173733][ T1943] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 225.207102][ T1943] EXT4-fs (loop1): 1 truncate cleaned up [ 225.230534][ T1943] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 225.273018][ T1964] __nla_validate_parse: 8 callbacks suppressed [ 225.273039][ T1964] netlink: 396 bytes leftover after parsing attributes in process `syz.0.9944'. [ 225.384652][ T1982] netlink: 4 bytes leftover after parsing attributes in process `syz.4.9951'. [ 225.447031][ T1990] 8021q: adding VLAN 0 to HW filter on device batadv1 [ 225.569523][ T2012] loop0: detected capacity change from 0 to 2048 [ 225.588754][ T2018] netlink: 12 bytes leftover after parsing attributes in process `syz.1.9958'. [ 225.686603][ T2030] 9pnet: Could not find request transport: 0xffffffffffffffff [ 225.875190][ T2074] netlink: 'syz.1.9975': attribute type 3 has an invalid length. [ 226.122578][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 226.122595][ T29] audit: type=1400 audit(2000000132.704:14244): avc: denied { ioctl } for pid=2110 comm="syz.3.9987" path="socket:[74121]" dev="sockfs" ino=74121 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 226.171778][ T29] audit: type=1326 audit(2000000132.754:14245): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2108 comm="syz.4.9986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 226.203575][ T2117] netlink: 'syz.3.9989': attribute type 11 has an invalid length. [ 226.234905][ T29] audit: type=1326 audit(2000000132.794:14246): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2108 comm="syz.4.9986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=264 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 226.258648][ T29] audit: type=1326 audit(2000000132.794:14247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2108 comm="syz.4.9986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 226.282382][ T29] audit: type=1326 audit(2000000132.794:14248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2108 comm="syz.4.9986" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f398a925d29 code=0x7ffc0000 [ 226.478594][ T2154] loop6: detected capacity change from 0 to 512 [ 226.494879][ T2154] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 226.504067][ T2154] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 227.068536][ T2166] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10014'. [ 227.092104][ T2154] EXT4-fs (loop6): warning: checktime reached, running e2fsck is recommended [ 227.177532][ T2169] loop1: detected capacity change from 0 to 2048 [ 227.185886][ T2154] EXT4-fs error (device loop6): ext4_orphan_get:1389: inode #15: comm syz.6.10001: iget: bad extended attribute block 19 [ 227.239487][ T2177] loop0: detected capacity change from 0 to 512 [ 227.256482][ T2154] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.10001: couldn't read orphan inode 15 (err -117) [ 227.332864][ T2177] EXT4-fs error (device loop0): ext4_orphan_get:1389: inode #15: comm syz.0.10005: casefold flag without casefold feature [ 227.376630][ T2177] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.10005: couldn't read orphan inode 15 (err -117) [ 227.432667][ T2195] netlink: 256 bytes leftover after parsing attributes in process `syz.6.10008'. [ 227.541090][ T2225] loop1: detected capacity change from 0 to 128 [ 227.552537][ T2225] netlink: 356 bytes leftover after parsing attributes in process `syz.1.10017'. [ 227.660704][ T2247] loop0: detected capacity change from 0 to 512 [ 227.684583][ T2247] ext4 filesystem being mounted at /1950/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 227.689888][ T2264] loop1: detected capacity change from 0 to 512 [ 227.701794][ T2259] loop6: detected capacity change from 0 to 2048 [ 227.731298][ T2264] ext4 filesystem being mounted at /2020/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 227.822132][ T2293] syz.6.10031[2293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.822288][ T2293] syz.6.10031[2293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.840276][ T2293] syz.6.10031[2293] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 227.872439][ T2297] netlink: 256 bytes leftover after parsing attributes in process `syz.1.10032'. [ 227.967661][ T29] audit: type=1326 audit(2000000134.554:14249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2312 comm="syz.0.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b22af5d29 code=0x7ffc0000 [ 227.991605][ T29] audit: type=1326 audit(2000000134.554:14250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2312 comm="syz.0.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b22af5d29 code=0x7ffc0000 [ 228.015348][ T29] audit: type=1326 audit(2000000134.584:14251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2312 comm="syz.0.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=163 compat=0 ip=0x7f2b22af5d29 code=0x7ffc0000 [ 228.038964][ T29] audit: type=1326 audit(2000000134.584:14252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2312 comm="syz.0.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b22af5d29 code=0x7ffc0000 [ 228.062647][ T29] audit: type=1326 audit(2000000134.584:14253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=2312 comm="syz.0.10040" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f2b22af5d29 code=0x7ffc0000 [ 228.082410][ T2326] loop3: detected capacity change from 0 to 2048 [ 228.255235][ T2372] loop1: detected capacity change from 0 to 128 [ 228.273878][ T2372] ext4 filesystem being mounted at /2026/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 228.332691][ T2384] platform regulatory.0: Direct firmware load for regulatory.db failed with error -2 [ 228.355164][ T2388] loop6: detected capacity change from 0 to 512 [ 228.389216][ T2392] loop3: detected capacity change from 0 to 2048 [ 228.417971][ T2388] ext4 filesystem being mounted at /72/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 228.535991][ T2423] loop3: detected capacity change from 0 to 128 [ 228.571063][ T2432] netlink: 28 bytes leftover after parsing attributes in process `syz.6.10072'. [ 228.620058][ T2423] ext4 filesystem being mounted at /2070/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 229.112130][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.119673][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.127180][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.134752][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.142173][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.149706][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.157152][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.162823][ T2556] loop3: detected capacity change from 0 to 512 [ 229.164612][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.174371][ T2556] EXT4-fs: Ignoring removed oldalloc option [ 229.178267][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.191667][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.199127][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.206611][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.214065][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.221461][ T2556] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.10114: Parent and EA inode have the same ino 15 [ 229.221493][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.240137][ T2556] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.10114: Parent and EA inode have the same ino 15 [ 229.241287][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.255806][ T2556] EXT4-fs (loop3): 1 orphan inode deleted [ 229.261096][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.274340][T29327] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 229.282589][T29327] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz0] on syz0 [ 229.306438][ T2556] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.10114: invalid indirect mapped block 234881024 (level 0) [ 229.432860][ T2590] loop0: detected capacity change from 0 to 2048 [ 229.755497][ T2674] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10143'. [ 229.764559][ T2674] netlink: 20 bytes leftover after parsing attributes in process `syz.0.10143'. [ 229.898559][ T2690] program syz.3.10145 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 230.368346][ T2781] loop0: detected capacity change from 0 to 164 [ 230.452006][ T2802] Failed to initialize the IGMP autojoin socket (err -2) [ 230.714614][ T2837] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 230.721213][ T2837] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 230.726851][ T2843] loop6: detected capacity change from 0 to 512 [ 230.728788][ T2837] vhci_hcd vhci_hcd.0: Device attached [ 230.757093][ T2840] vhci_hcd: connection closed [ 230.757250][ T328] vhci_hcd: stop threads [ 230.766323][ T328] vhci_hcd: release socket [ 230.768325][ T2843] ext4 filesystem being mounted at /109/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.770765][ T328] vhci_hcd: disconnect device [ 230.914884][ T2869] syz.4.10204[2869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.914976][ T2869] syz.4.10204[2869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.926735][ T2869] syz.4.10204[2869] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 230.946208][ T2867] loop6: detected capacity change from 0 to 512 [ 230.968767][ T2867] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 231.106812][ T2900] netlink: 'syz.3.10215': attribute type 1 has an invalid length. [ 231.114855][ T2900] netlink: 224 bytes leftover after parsing attributes in process `syz.3.10215'. [ 231.120832][ T2904] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10223'. [ 231.171388][ T2908] syz.3.10217[2908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.171490][ T2908] syz.3.10217[2908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.184705][ T2908] syz.3.10217[2908] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 231.217339][ T2916] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10220'. [ 231.237900][ T2916] netlink: 4 bytes leftover after parsing attributes in process `syz.3.10220'. [ 231.321682][ T2933] netlink: 'syz.6.10226': attribute type 2 has an invalid length. [ 231.502961][ T2974] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10236'. [ 231.733793][ T3004] loop3: detected capacity change from 0 to 512 [ 231.745384][ T3004] EXT4-fs error (device loop3): ext4_orphan_get:1389: inode #15: comm syz.3.10246: casefold flag without casefold feature [ 231.778809][ T3004] EXT4-fs error (device loop3): ext4_orphan_get:1394: comm syz.3.10246: couldn't read orphan inode 15 (err -117) [ 231.808072][ T3004] EXT4-fs mount: 58 callbacks suppressed [ 231.808092][ T3004] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 231.890005][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.998750][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.007611][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.016338][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.025101][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.032649][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.035397][ T3065] usb usb5: usbfs: process 3065 (syz.0.10264) did not claim interface 0 before use [ 232.041542][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.058597][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.066067][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.073559][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.080978][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.089796][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.098587][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.107412][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.116291][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.125030][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.132459][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.141132][T29327] hid-generic 0000:0000:0000.0009: unknown main item tag 0x0 [ 232.149915][ T29] kauditd_printk_skb: 19 callbacks suppressed [ 232.149930][ T29] audit: type=1400 audit(2000000138.654:14273): avc: denied { shutdown } for pid=3067 comm="syz.0.10265" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 232.179394][T29327] hid-generic 0000:0000:0000.0009: hidraw0: HID v0.00 Device [syz0] on syz0 [ 232.245801][ T3082] loop3: detected capacity change from 0 to 512 [ 232.260153][ T29] audit: type=1400 audit(2000000138.844:14274): avc: denied { read } for pid=3088 comm="syz.4.10272" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 232.340844][ T3082] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.378691][ T3082] ext4 filesystem being mounted at /2113/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 232.462065][ T29] audit: type=1400 audit(2000000139.044:14275): avc: denied { map } for pid=3122 comm="syz.4.10281" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 232.487534][ T29] audit: type=1400 audit(2000000139.044:14276): avc: denied { execute } for pid=3122 comm="syz.4.10281" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 232.550692][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 232.602251][ T3139] loop3: detected capacity change from 0 to 512 [ 232.625936][ T3139] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 232.672554][ T3139] EXT4-fs (loop3): 1 truncate cleaned up [ 232.674694][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.685770][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.693265][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.700676][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.708297][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.715781][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.723424][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.730895][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.738431][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.745891][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.753360][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.760767][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.768447][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.775890][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.783307][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.790700][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.798141][ T3372] hid-generic 0000:0000:0000.000A: unknown main item tag 0x0 [ 232.806366][ T3139] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 232.840825][ T3139] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.10282: corrupted in-inode xattr: overlapping e_value [ 232.858549][ T3139] EXT4-fs warning (device loop3): ext4_xattr_set_entry:1772: inode #15: comm syz.3.10282: unable to update i_inline_off [ 232.871843][ T3139] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #15: comm syz.3.10282: corrupted in-inode xattr: overlapping e_value [ 232.894707][ T3372] hid-generic 0000:0000:0000.000A: hidraw0: HID v0.00 Device [syz0] on syz0 [ 232.969059][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.166242][ T3209] loop6: detected capacity change from 0 to 512 [ 233.208817][ T3209] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 233.239506][ T3209] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -2 [ 233.285293][ T3209] EXT4-fs (loop6): 1 truncate cleaned up [ 233.291646][ T3209] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 233.296558][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.313665][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.321089][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.329985][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.338936][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.347774][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.356544][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.365463][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.372961][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.380831][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.384257][ T3229] loop3: detected capacity change from 0 to 512 [ 233.388329][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.401996][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.410840][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.419646][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.428547][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.437433][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.445549][ T3229] EXT4-fs error (device loop3): __ext4_fill_super:5505: inode #2: comm syz.3.10309: iget: bogus i_mode (177777) [ 233.445702][ T3229] EXT4-fs (loop3): get root inode failed [ 233.445780][ T3229] EXT4-fs (loop3): mount failed [ 233.471308][T29327] hid-generic 0000:0000:0000.000B: unknown main item tag 0x0 [ 233.492075][T29327] hid-generic 0000:0000:0000.000B: hidraw0: HID v0.00 Device [syz0] on syz0 [ 233.531513][ T624] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 233.590780][ T3252] netlink: 'syz.3.10315': attribute type 10 has an invalid length. [ 233.740240][ T29] audit: type=1400 audit(2000000140.324:14277): avc: denied { setopt } for pid=3275 comm="syz.4.10323" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 234.030366][ T3304] netlink: 28 bytes leftover after parsing attributes in process `syz.0.10336'. [ 234.078332][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.087224][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.096065][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.104919][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.112348][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.121242][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.130080][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.138808][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.146702][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.154264][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.161745][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.169288][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.175471][ T3301] loop1: detected capacity change from 0 to 8192 [ 234.178102][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.191833][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.200617][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.209555][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.218355][T29304] hid-generic 0000:0000:0000.000C: unknown main item tag 0x0 [ 234.244649][T29304] hid-generic 0000:0000:0000.000C: hidraw0: HID v0.00 Device [syz0] on syz0 [ 234.392429][ T3346] loop0: detected capacity change from 0 to 1024 [ 234.398929][ T3350] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(5) [ 234.405590][ T3350] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 234.413190][ T3350] vhci_hcd vhci_hcd.0: Device attached [ 234.430850][ T3346] EXT4-fs: Ignoring removed nobh option [ 234.436561][ T3346] EXT4-fs: Ignoring removed nomblk_io_submit option [ 234.453279][ T3346] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 234.462032][ T3354] vhci_hcd: connection closed [ 234.462243][ T11] vhci_hcd: stop threads [ 234.472675][ T11] vhci_hcd: release socket [ 234.478510][ T11] vhci_hcd: disconnect device [ 234.495522][ T3346] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 234.518206][ T29] audit: type=1400 audit(2000000141.104:14278): avc: denied { create } for pid=3342 comm="syz.0.10340" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 234.636305][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 234.648434][ T3396] 9pnet_fd: Insufficient options for proto=fd [ 234.746705][ T3414] loop4: detected capacity change from 0 to 164 [ 234.939301][ T3450] netlink: 8 bytes leftover after parsing attributes in process `syz.1.10367'. [ 234.949512][ T3452] loop4: detected capacity change from 0 to 512 [ 234.970462][ T3452] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.012837][ T3452] ext4 filesystem being mounted at /2087/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 235.062529][ T3466] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10371'. [ 235.085902][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.472499][ T3494] loop4: detected capacity change from 0 to 512 [ 235.491048][ T3494] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 235.574553][ T3494] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 235.592189][ T3494] ext4 filesystem being mounted at /2089/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 235.626076][ T3308] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 235.678012][ T3516] loop4: detected capacity change from 0 to 256 [ 235.730742][ T3516] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 202) [ 235.740294][ T3516] FAT-fs (loop4): Filesystem has been set read-only [ 235.807054][ T3534] vlan2: entered allmulticast mode [ 235.812239][ T3534] gretap0: entered allmulticast mode [ 235.849813][ T3308] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 202) [ 236.013790][ T3580] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10402'. [ 236.100616][ T3598] netlink: 16 bytes leftover after parsing attributes in process `syz.1.10408'. [ 236.152827][ T29] audit: type=1326 audit(2000000142.734:14279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3606 comm="syz.3.10410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda82ab5d29 code=0x7ffc0000 [ 236.176566][ T29] audit: type=1326 audit(2000000142.734:14280): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3606 comm="syz.3.10410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fda82ab5d29 code=0x7ffc0000 [ 236.229529][ T29] audit: type=1326 audit(2000000142.794:14281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3606 comm="syz.3.10410" exe="/root/syz-executor" sig=0 arch=c000003e syscall=56 compat=0 ip=0x7fda82ab5d29 code=0x7ffc0000 [ 236.253261][ T29] audit: type=1326 audit(2000000142.804:14282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3611 comm="syz.6.10413" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 236.518894][ T3665] loop3: detected capacity change from 0 to 256 [ 236.807589][ T3716] netlink: 32 bytes leftover after parsing attributes in process `syz.0.10445'. [ 236.924505][ T3735] netlink: 20 bytes leftover after parsing attributes in process `syz.3.10449'. [ 236.940329][ T3742] netlink: 396 bytes leftover after parsing attributes in process `syz.1.10450'. [ 237.000041][ T3753] futex_wake_op: syz.3.10455 tries to shift op by -1; fix this program [ 237.070007][ T3768] tmpfs: Bad value for 'mpol' [ 237.266447][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 237.266465][ T29] audit: type=1400 audit(2000000143.854:14304): avc: denied { write } for pid=3813 comm="syz.6.10473" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 237.266503][ T3803] netlink: 80 bytes leftover after parsing attributes in process `syz.1.10472'. [ 237.401459][ T3843] syz.3.10484[3843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.401625][ T3843] syz.3.10484[3843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.436793][ T3843] syz.3.10484[3843] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 237.499376][ T3864] loop0: detected capacity change from 0 to 256 [ 237.554069][ T3864] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 202) [ 237.562243][ T3864] FAT-fs (loop0): Filesystem has been set read-only [ 237.618818][ T29] audit: type=1400 audit(2000000144.204:14305): avc: denied { create } for pid=3879 comm="syz.1.10496" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=netlink_fib_lookup_socket permissive=1 [ 237.642315][ T3300] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 202) [ 237.727037][ T3902] usb usb8: usbfs: process 3902 (syz.1.10501) did not claim interface 0 before use [ 237.841024][ T29] audit: type=1326 audit(2000000144.414:14306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.6.10508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 237.866162][ T29] audit: type=1326 audit(2000000144.424:14307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.6.10508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 237.911684][ T3930] netlink: 200 bytes leftover after parsing attributes in process `syz.0.10513'. [ 237.934038][ T29] audit: type=1326 audit(2000000144.484:14308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.6.10508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 237.957739][ T29] audit: type=1326 audit(2000000144.484:14309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.6.10508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 237.981511][ T29] audit: type=1326 audit(2000000144.484:14310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.6.10508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 238.005228][ T29] audit: type=1326 audit(2000000144.484:14311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.6.10508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=325 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 238.029102][ T29] audit: type=1326 audit(2000000144.484:14312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.6.10508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 238.052850][ T29] audit: type=1326 audit(2000000144.484:14313): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3918 comm="syz.6.10508" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8c5f8f5d29 code=0x7ffc0000 [ 238.168960][ T3947] loop6: detected capacity change from 0 to 2048 [ 238.245228][ T3947] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 238.268669][ T3963] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.10523'. [ 238.283620][ T3959] netlink: 16402 bytes leftover after parsing attributes in process `syz.0.10523'. [ 238.365093][ T624] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.555301][ T3994] loop6: detected capacity change from 0 to 512 [ 238.618778][ T3994] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 238.653308][ T3994] ext4 filesystem being mounted at /182/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 238.754441][ T624] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 238.976519][ T4024] bridge0: port 3(erspan0) entered disabled state [ 239.018172][ T4024] bridge0: port 2(bridge_slave_1) entered disabled state [ 239.025391][ T4024] bridge0: port 1(bridge_slave_0) entered disabled state [ 239.215873][ T4024] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 239.292763][ T4078] loop6: detected capacity change from 0 to 512 [ 239.365417][ T4090] loop3: detected capacity change from 0 to 128 [ 239.375478][ T4090] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x61ff7272 (sector = 1) [ 239.394381][ T4078] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 239.402472][ T4078] System zones: 0-2, 18-18, 34-34 [ 239.410150][ T4090] FAT-fs (loop3): error, clusters badly computed (0 != 1) [ 239.418713][ T4090] FAT-fs (loop3): Filesystem has been set read-only [ 239.427377][ T4078] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.10559: bg 0: block 248: padding at end of block bitmap is not set [ 239.466849][ T4078] EXT4-fs error (device loop6): ext4_acquire_dquot:6938: comm syz.6.10559: Failed to acquire dquot type 1 [ 239.485558][ T4090] FAT-fs (loop3): error, clusters badly computed (1 != 2) [ 239.494557][ T4078] EXT4-fs (loop6): 1 truncate cleaned up [ 239.500665][ T4078] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 239.514819][ T4090] FAT-fs (loop3): error, clusters badly computed (2 != 3) [ 239.543225][ T4078] ext4 filesystem being mounted at /188/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 239.552444][ T4090] FAT-fs (loop3): error, clusters badly computed (3 != 4) [ 239.566861][ T4090] FAT-fs (loop3): error, clusters badly computed (4 != 5) [ 239.576962][ T624] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 239.595831][ T4090] FAT-fs (loop3): error, clusters badly computed (5 != 6) [ 239.624643][ T4090] FAT-fs (loop3): error, clusters badly computed (6 != 7) [ 239.646035][ T4090] FAT-fs (loop3): error, clusters badly computed (7 != 8) [ 239.660127][ T4111] netlink: 4 bytes leftover after parsing attributes in process `syz.6.10568'. [ 239.688199][ T4111] geneve2: entered promiscuous mode [ 239.693563][ T4111] geneve2: entered allmulticast mode [ 239.729876][ T3307] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x61ff7272 (sector = 1) [ 239.797537][ T4132] loop3: detected capacity change from 0 to 512 [ 239.829714][ T4132] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 239.851602][ T4132] EXT4-fs (loop3): 1 truncate cleaned up [ 239.860042][ T4132] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 239.889822][ T4132] EXT4-fs error (device loop3): ext4_generic_delete_entry:2687: inode #2: block 13: comm syz.3.10570: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 239.980572][ T4147] loop6: detected capacity change from 0 to 512 [ 240.019005][ T4132] EXT4-fs error (device loop3) in ext4_delete_entry:2758: Corrupt filesystem [ 240.046749][ T4132] EXT4-fs warning (device loop3): ext4_rename_delete:3740: inode #2: comm syz.3.10570: Deleting old file: nlink 5, error=-117 [ 240.053275][ T4154] netlink: 8 bytes leftover after parsing attributes in process `syz.0.10579'. [ 240.108256][ T4147] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.132405][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.147152][ T4147] ext4 filesystem being mounted at /193/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 240.226507][ T4172] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10581'. [ 240.235592][ T4172] netlink: 'syz.3.10581': attribute type 14 has an invalid length. [ 240.243575][ T4172] netlink: 'syz.3.10581': attribute type 13 has an invalid length. [ 240.264073][ T624] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.265155][ T4177] loop4: detected capacity change from 0 to 128 [ 240.340267][ T4190] loop0: detected capacity change from 0 to 512 [ 240.355505][ T4190] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 240.374639][ T4190] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.394102][ T4190] ext4 filesystem being mounted at /2097/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 240.439440][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.511940][ T4231] loop0: detected capacity change from 0 to 1024 [ 240.549950][ T4231] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 240.590716][ T4231] EXT4-fs (loop0): shut down requested (0) [ 240.623492][ T3300] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.655460][ T4255] loop3: detected capacity change from 0 to 512 [ 240.668729][ T4255] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 240.702008][ T4255] EXT4-fs (loop3): invalid journal inode [ 240.718020][ T4255] EXT4-fs (loop3): can't get journal size [ 240.747320][ T4255] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 240.765694][ T4255] System zones: 1-12, 13-13 [ 240.774863][ T4255] EXT4-fs (loop3): 1 truncate cleaned up [ 240.789387][ T4255] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 240.859591][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 240.939678][ T4300] loop3: detected capacity change from 0 to 1024 [ 240.986837][ T4300] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 240.999216][ T4300] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 241.015642][ T4300] JBD2: no valid journal superblock found [ 241.021708][ T4300] EXT4-fs (loop3): Could not load journal inode [ 241.105685][ T4339] loop6: detected capacity change from 0 to 512 [ 241.170906][ T4339] EXT4-fs error (device loop6): ext4_orphan_get:1389: inode #15: comm syz.6.10634: casefold flag without casefold feature [ 241.210006][ T4339] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.10634: couldn't read orphan inode 15 (err -117) [ 241.225570][ T4339] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 241.285560][ T624] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 241.309984][ T4384] program syz.1.10646 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 241.444666][ T4404] loop3: detected capacity change from 0 to 164 [ 241.461472][ T4404] Unable to read rock-ridge attributes [ 241.469254][ T4404] Unable to read rock-ridge attributes [ 241.492204][ T4404] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 241.739186][ T4465] netlink: 'syz.1.10668': attribute type 2 has an invalid length. [ 241.929550][ T4509] __nla_validate_parse: 5 callbacks suppressed [ 241.929566][ T4509] netlink: 8 bytes leftover after parsing attributes in process `syz.4.10682'. [ 242.118440][ T4541] hub 9-0:1.0: USB hub found [ 242.127170][ T4541] hub 9-0:1.0: 8 ports detected [ 242.344462][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 242.344481][ T29] audit: type=1400 audit(2000000148.924:14333): avc: denied { accept } for pid=4576 comm="syz.0.10703" path="socket:[78584]" dev="sockfs" ino=78584 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 242.562057][ T4634] loop6: detected capacity change from 0 to 512 [ 242.611297][ T4634] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 242.628495][ T4634] ext4 filesystem being mounted at /221/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 242.641729][ T4646] netlink: 8 bytes leftover after parsing attributes in process `syz.3.10725'. [ 242.652072][ T4646] netlink: 12 bytes leftover after parsing attributes in process `syz.3.10725'. [ 242.662506][ T4646] netlink: 'syz.3.10725': attribute type 20 has an invalid length. [ 242.689465][ T4637] loop4: detected capacity change from 0 to 8192 [ 242.698356][ T624] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 242.784972][ T4669] loop3: detected capacity change from 0 to 128 [ 242.822172][ T29] audit: type=1326 audit(2000000149.404:14334): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4677 comm="syz.6.10734" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f8c5f8f5d29 code=0x0 [ 242.843227][ T4669] FAT-fs (loop3): Directory bread(block 32) failed [ 242.852546][ T4669] FAT-fs (loop3): Directory bread(block 33) failed [ 242.869976][ T4669] FAT-fs (loop3): Directory bread(block 34) failed [ 242.882887][ T4669] FAT-fs (loop3): Directory bread(block 35) failed [ 242.892642][ T4669] FAT-fs (loop3): Directory bread(block 36) failed [ 242.900642][ T4669] FAT-fs (loop3): Directory bread(block 37) failed [ 242.909404][ T4669] FAT-fs (loop3): Directory bread(block 38) failed [ 242.934871][ T4669] FAT-fs (loop3): Directory bread(block 39) failed [ 242.967626][ T4669] FAT-fs (loop3): Directory bread(block 40) failed [ 242.975981][ T4669] FAT-fs (loop3): Directory bread(block 41) failed [ 243.137946][ T9437] ================================================================== [ 243.146089][ T9437] BUG: KCSAN: data-race in fill_mg_cmtime / shmem_mknod [ 243.153076][ T9437] [ 243.155419][ T9437] write to 0xffff88810323b82c of 4 bytes by task 9429 on cpu 1: [ 243.163157][ T9437] shmem_mknod+0x136/0x180 [ 243.167610][ T9437] shmem_create+0x34/0x40 [ 243.171981][ T9437] path_openat+0xe92/0x1fa0 [ 243.176511][ T9437] do_filp_open+0x107/0x230 [ 243.181052][ T9437] do_sys_openat2+0xab/0x120 [ 243.185666][ T9437] __x64_sys_openat+0xf3/0x120 [ 243.190446][ T9437] x64_sys_call+0x2b30/0x2dc0 [ 243.195141][ T9437] do_syscall_64+0xc9/0x1c0 [ 243.199658][ T9437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.205579][ T9437] [ 243.207903][ T9437] read to 0xffff88810323b82c of 4 bytes by task 9437 on cpu 0: [ 243.215451][ T9437] fill_mg_cmtime+0x58/0x280 [ 243.220050][ T9437] generic_fillattr+0x241/0x330 [ 243.224904][ T9437] shmem_getattr+0x17b/0x200 [ 243.229514][ T9437] vfs_statx_path+0x171/0x2d0 [ 243.234213][ T9437] vfs_statx+0xe1/0x170 [ 243.238381][ T9437] __se_sys_newfstatat+0xdc/0x300 [ 243.243420][ T9437] __x64_sys_newfstatat+0x55/0x70 [ 243.248460][ T9437] x64_sys_call+0x236d/0x2dc0 [ 243.253148][ T9437] do_syscall_64+0xc9/0x1c0 [ 243.257667][ T9437] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 243.263585][ T9437] [ 243.265911][ T9437] value changed: 0x2ba6cc36 -> 0x2bae2890 [ 243.271630][ T9437] [ 243.273957][ T9437] Reported by Kernel Concurrency Sanitizer on: [ 243.280111][ T9437] CPU: 0 UID: 0 PID: 9437 Comm: udevd Not tainted 6.13.0-rc6-syzkaller-00059-g643e2e259c2b #0 [ 243.290359][ T9437] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 243.300425][ T9437] ==================================================================