last executing test programs: 2m6.457582715s ago: executing program 2 (id=83): openat(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/access', 0x2, 0x0) 2m6.427270357s ago: executing program 2 (id=86): socket$hf(0x13, 0x2, 0x0) 2m6.39277784s ago: executing program 2 (id=99): syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) 2m6.354846153s ago: executing program 2 (id=102): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nvme-fabrics', 0x800, 0x0) 2m6.354639653s ago: executing program 2 (id=103): munmap(0x0, 0x0) 2m6.301652027s ago: executing program 2 (id=107): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 312.626645ms ago: executing program 1 (id=7717): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0xc, &(0x7f0000000140)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000005000000b7030000000000008500000004000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 312.338526ms ago: executing program 0 (id=7719): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc0004}]}) msgsnd(0x0, 0x0, 0x0, 0x800) 286.620567ms ago: executing program 1 (id=7722): r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000000)="240000001e005f80004000000000000002000000010000000000080008000100000303ff", 0x24) 283.408958ms ago: executing program 3 (id=7723): r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000080)={0x0, 0x3000000, 0x8, 0x6, 0x100, &(0x7f00000000c0)="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"}) 259.52526ms ago: executing program 0 (id=7724): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14, 0x10, 0x1, 0x0, 0x0, {0x1}}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x1, 0x0, 0x3}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x101, 0x0, 0x0, {0x1}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}, @NFT_MSG_NEWRULE={0x50, 0x6, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_RULE_CHAIN_ID={0x8}, @NFTA_RULE_EXPRESSIONS={0x28, 0x4, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, @exthdr={{0xb}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_EXTHDR_DREG={0x8, 0x1, 0x1, 0x0, 0xc}, @NFTA_EXTHDR_TYPE={0x5, 0x2, 0x7}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x7}}}, 0xc4}}, 0x20000000) 230.617452ms ago: executing program 1 (id=7725): r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) 230.284152ms ago: executing program 5 (id=7727): r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, 0x0, 0x0) 230.025122ms ago: executing program 3 (id=7728): mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x0, 0x32, 0x0, 0xffffd000) mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffff2c10, &(0x7f0000000340)) 208.958314ms ago: executing program 1 (id=7729): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000b40)=""/119, 0x77}], 0x1, 0x4000ffe, 0x0) 202.888954ms ago: executing program 0 (id=7730): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a05000000000000000000070000000900010073797a30000000003c000000090a010400000000000000000700000008000a40000000000900020073797a31000000000900010073797a30000000000800054000000021bc0000000c0a01010000000000000000070000000900020073797a31000000000900010073797a3000000000900003808c000080080003400000000280000b807c000180090001006c617374000000006c000280080001400000000508000140"], 0x140}}, 0x0) 201.540634ms ago: executing program 4 (id=7731): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x40d, 0x70bd2a, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_TLB_DYNAMIC_LB={0x5}]}}}]}, 0x44}}, 0x0) 196.447395ms ago: executing program 3 (id=7732): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00') setxattr$incfs_metadata(&(0x7f0000003040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x0) 184.100266ms ago: executing program 5 (id=7733): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x6, 0x6, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000faffffff0000000000004000850000002c0000001800000004000000000000000700000095"], &(0x7f0000000200)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x7}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x27, 0xe, 0x0, &(0x7f0000000640)="ed7e17526b2d6f70ac1ae867fd2a", 0x0, 0x0, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}, 0x50) 177.967816ms ago: executing program 1 (id=7734): io_setup(0x10000, &(0x7f00000014c0)) io_setup(0x4, &(0x7f0000001740)) 152.370928ms ago: executing program 4 (id=7735): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x88281, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x1, 0x0, 0x2}, 0x8) 132.84707ms ago: executing program 5 (id=7736): r0 = socket$kcm(0x10, 0x400000002, 0x0) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000300)="6000000022007f029e607dd75fcb520002a124b244de91f7f414adcf41bfafdd1b1e93c6292aefa3ca89563a63fb94b2584ca2faa20f2c308b0fe298acec10e3019e1e26e6efd0166e6c1b01132e5423294ac2f4d53c3870c3068461957e5357", 0x60}], 0x1, 0x0, 0x0, 0x6}, 0x0) 128.10058ms ago: executing program 4 (id=7737): bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0xb, &(0x7f0000000380)=ANY=[@ANYBLOB="18000000040000000000000003000000180100002020702500000000002020207b1af87f00000000bfa100000000000007010000f8ffffffb706000008000000b7030000ff833d7f850000001c00000095"], 0x0, 0x5, 0x0, 0x0, 0x41000, 0x22}, 0x94) bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0xb, &(0x7f0000000380)=ANY=[], &(0x7f0000000480)='syzkaller\x00', 0xc, 0xe4, &(0x7f00000000c0)=""/228, 0x40f00, 0x23, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x55}, 0x23) 120.536611ms ago: executing program 0 (id=7738): r0 = io_uring_setup(0x7d85, &(0x7f0000000080)={0x0, 0x3d05, 0x1, 0x40000, 0x2b9}) io_uring_register$IORING_UNREGISTER_RING_FDS(r0, 0x15, &(0x7f0000009700)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000005b80)}, {0x0, 0x1, 0x0, 0x0, 0x0}], 0x2) 102.559362ms ago: executing program 3 (id=7739): r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="30000000001401"], 0x30}}, 0x40) 86.702963ms ago: executing program 0 (id=7740): r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCINQ(r0, 0x541b, &(0x7f0000000000)) 84.353914ms ago: executing program 5 (id=7741): r0 = perf_event_open(&(0x7f0000000040)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)=0x7fffffffffffffff) 81.788124ms ago: executing program 4 (id=7742): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000200)="d8000000100081046881f782db44b904021d080b16000000e8fe55a11800150006001400030000120800040043000000a80016000a0001400d000d00036010fab94dcf5c0461c1d67f6f94007134cf6ee08000a0e408e8d8ef52a9d7c7c0b7a196e6f66112c88ac417898516277ce06bbace80177ccbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d0080000000000000b57a5025ccca9e00360db70100000040fad95667e006dcdf63951f215ce3bb14feb9f5588a63644caf1ce1bd6c769ad809d52a9ecbee", 0xd8}], 0x1}, 0x0) 67.103205ms ago: executing program 3 (id=7743): r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@newlink={0x38, 0x10, 0x437, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50483}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gre={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 55.728696ms ago: executing program 0 (id=7744): perf_event_open(&(0x7f0000000680)={0x2, 0x80, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x235fd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x80000001, 0x3}, 0x20085, 0x4, 0x0, 0x1, 0x4000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x2) 43.811097ms ago: executing program 5 (id=7745): r0 = syz_open_procfs(0x0, &(0x7f00000026c0)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/11, 0x54) 37.818107ms ago: executing program 4 (id=7746): r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$inet_int(r0, 0x0, 0x7, 0x0, 0x0) 14.458909ms ago: executing program 1 (id=7747): r0 = openat$selinux_relabel(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ftruncate(r0, 0x80000001) 11.82773ms ago: executing program 3 (id=7748): r0 = open(&(0x7f0000000140)='./file0\x00', 0x10f3c0, 0x186) fgetxattr(r0, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 9.7782ms ago: executing program 5 (id=7749): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x10, 0x4, 0x8, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x4, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000000007cc38af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000001500000095"], &(0x7f0000000840)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) 0s ago: executing program 4 (id=7750): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@newlink={0x38, 0x10, 0x49920d862a92153b, 0x2000000, 0x0, {0x0, 0x0, 0x0, 0x0, 0x800, 0x2020}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @gtp={{0x8}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GTP_ROLE={0x8, 0x4, 0x2}]}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004040}, 0x0) kernel console output (not intermixed with test programs): vc: denied { mounton } for pid=13544 comm="syz.3.4927" path="/syzcgroup/unified/syz3" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 112.038543][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 112.073371][ T9593] udevd[9593]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 112.123150][ T9593] udevd[9593]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 112.137259][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 112.181279][ T29] audit: type=1326 audit(1455.036:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13565 comm="syz.0.4938" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0d058bebe9 code=0x7ffc0000 [ 112.310417][T13590] loop0: detected capacity change from 0 to 512 [ 112.321259][T13590] EXT4-fs: Ignoring removed mblk_io_submit option [ 112.328008][T13590] EXT4-fs: Ignoring removed bh option [ 112.344260][T13590] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 112.369662][T13598] loop1: detected capacity change from 0 to 512 [ 112.387428][T13590] EXT4-fs (loop0): can't mount with data_err=abort, fs mounted w/o journal [ 112.402610][T13598] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 112.411793][T13598] EXT4-fs (loop1): ea_inode feature is not supported for Hurd [ 112.440663][T13606] loop3: detected capacity change from 0 to 1024 [ 112.458967][T13606] EXT4-fs: Ignoring removed orlov option [ 112.481528][T13606] EXT4-fs (loop3): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 112.544434][T13606] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.559686][T13626] tmpfs: Bad value for 'mpol' [ 112.570738][T13627] loop4: detected capacity change from 0 to 1024 [ 112.574006][T13623] cgroup: noprefix used incorrectly [ 112.603542][ T3538] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.622168][T13627] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 112.695490][T13638] loop1: detected capacity change from 0 to 512 [ 112.865794][ T29] audit: type=1400 audit(1455.672:279): avc: denied { mount } for pid=13673 comm="syz.3.4992" name="/" dev="ramfs" ino=36104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 112.937941][T13686] loop5: detected capacity change from 0 to 512 [ 112.946060][T13684] loop1: detected capacity change from 0 to 1024 [ 112.952505][T13677] loop0: detected capacity change from 0 to 8192 [ 112.962278][ T29] audit: type=1400 audit(1455.700:280): avc: denied { unmount } for pid=3538 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 112.991947][T13686] msdos: Bad value for 'uid' [ 112.996656][T13686] msdos: Bad value for 'uid' [ 113.001317][T13684] EXT4-fs (loop1): filesystem is read-only [ 113.013470][T13690] nfs4: Bad value for 'source' [ 113.036455][T13677] loop0: p2 p3 [ 113.040010][T13677] loop0: p2 size 2147483392 extends beyond EOD, truncated [ 113.042614][T13684] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 113.058032][T13684] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (11891!=20869) [ 113.069642][T13677] loop0: p3 start 117440512 is beyond EOD, truncated [ 113.076573][T13684] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 113.141600][T13684] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: comm syz.1.4994: inode #1: comm syz.1.4994: iget: illegal inode # [ 113.204888][T13684] EXT4-fs (loop1): no journal found [ 113.210213][T13684] EXT4-fs (loop1): can't get journal size [ 113.223176][T13717] loop3: detected capacity change from 0 to 164 [ 113.235834][T13717] rock: corrupted directory entry. extent=32, offset=131072, size=237 [ 113.251810][T13684] EXT4-fs error (device loop1): __ext4_fill_super:5500: inode #2: comm syz.1.4994: iget: bad extra_isize 65535 (inode size 1024) [ 113.269071][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 113.310726][T13684] EXT4-fs (loop1): get root inode failed [ 113.316464][T13684] EXT4-fs (loop1): mount failed [ 113.400001][T13729] loop3: detected capacity change from 0 to 8192 [ 113.451849][ T3447] loop3: p1 p2[DM] p3 p4 [ 113.456323][ T3447] loop3: p1 size 196608 extends beyond EOD, truncated [ 113.477130][ T3447] loop3: p2 start 4292936063 is beyond EOD, truncated [ 113.483999][ T3447] loop3: p3 size 189005824 extends beyond EOD, truncated [ 113.513167][ T3447] loop3: p4 size 50331648 extends beyond EOD, truncated [ 113.540321][T13729] loop3: p1 p2[DM] p3 p4 [ 113.544825][T13729] loop3: p1 size 196608 extends beyond EOD, truncated [ 113.554963][ T29] audit: type=1326 audit(1456.318:281): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13754 comm="syz.0.5030" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0d058bebe9 code=0x0 [ 113.555833][T13729] loop3: p2 start 4292936063 is beyond EOD, truncated [ 113.584390][T13729] loop3: p3 size 189005824 extends beyond EOD, truncated [ 113.591601][T13757] SELinux: security_context_str_to_sid () failed with errno=-22 [ 113.612305][T13729] loop3: p4 size 50331648 extends beyond EOD, truncated [ 113.781109][T13791] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbY&#w@/VVL~12lhOh'rK1\kU{!eܚ7 [ 113.781109][T13791] Ue[%#s' [ 113.833627][ T29] audit: type=1326 audit(1456.570:282): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13792 comm="syz.5.5050" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd9e80bebe9 code=0x0 [ 113.969701][T13817] loop0: detected capacity change from 0 to 512 [ 114.270578][T13871] loop0: detected capacity change from 0 to 512 [ 114.287331][T13871] EXT4-fs: Ignoring removed nobh option [ 114.306773][T13871] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 114.337598][T13881] loop4: detected capacity change from 0 to 512 [ 114.348395][T13881] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 114.378207][T13881] EXT4-fs error (device loop4): ext4_quota_enable:7120: comm syz.4.5094: Bad quota inum: 29696, type: 1 [ 114.379215][T13891] loop1: detected capacity change from 0 to 1024 [ 114.403709][T13881] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 114.422238][T13891] EXT4-fs (loop1): Can't support bigalloc feature without extents feature [ 114.422238][T13891] [ 114.433044][T13891] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 114.433361][T13881] EXT4-fs (loop4): mount failed [ 114.675009][T13935] loop4: detected capacity change from 0 to 512 [ 114.709097][T13935] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 114.719049][T13935] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (45506!=33349) [ 114.737049][T13935] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.5119: Invalid inode table block 1 in block_group 0 [ 114.770687][T13935] EXT4-fs (loop4): Remounting filesystem read-only [ 114.777360][T13935] EXT4-fs (loop4): get root inode failed [ 114.783080][T13935] EXT4-fs (loop4): mount failed [ 114.800439][T13953] loop5: detected capacity change from 0 to 512 [ 114.826579][T13953] EXT4-fs error (device loop5): __ext4_iget:5464: inode #11: block 1: comm syz.5.5126: invalid block [ 114.847885][T13966] loop3: detected capacity change from 0 to 128 [ 114.855138][T13953] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.5126: couldn't read orphan inode 11 (err -117) [ 114.871422][T13953] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 114.922581][ T3528] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.951038][T13974] loop4: detected capacity change from 0 to 2048 [ 114.969405][T13980] syz.1.5141: attempt to access beyond end of device [ 114.969405][T13980] loop1: rw=0, sector=64, nr_sectors = 2 limit=0 [ 114.989728][ T9593] loop4: p1 < > p4 < > [ 114.993400][T13980] isofs_fill_super: bread failed, dev=loop1, iso_blknum=16, block=32 [ 114.993957][ T9593] loop4: partition table partially beyond EOD, truncated [ 115.019435][ T9593] loop4: p4 start 42180 is beyond EOD, truncated [ 115.036152][T13974] loop4: p1 < > p4 < > [ 115.040390][T13974] loop4: partition table partially beyond EOD, truncated [ 115.084644][T13974] loop4: p4 start 42180 is beyond EOD, truncated [ 115.123521][ T2994] loop4: p1 < > p4 < > [ 115.127786][ T2994] loop4: partition table partially beyond EOD, truncated [ 115.153888][ T2994] loop4: p4 start 42180 is beyond EOD, truncated [ 115.205411][T14010] loop4: detected capacity change from 0 to 512 [ 115.209605][ T29] audit: type=1400 audit(1457.852:283): avc: denied { create } for pid=14007 comm="syz.3.5155" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 115.238102][T14010] EXT4-fs error (device loop4): ext4_init_orphan_info:585: comm syz.4.5150: inode #0: comm syz.4.5150: iget: illegal inode # [ 115.271658][T14010] EXT4-fs (loop4): get orphan inode failed [ 115.277690][T14010] EXT4-fs (loop4): mount failed [ 115.294206][T14015] loop3: detected capacity change from 0 to 1024 [ 115.306061][T14015] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 115.337210][T14019] loop1: detected capacity change from 0 to 512 [ 115.348575][T13985] loop5: detected capacity change from 0 to 32768 [ 115.357257][T14015] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 115.373906][T14015] EXT4-fs (loop3): orphan cleanup on readonly fs [ 115.382385][T14019] FAT-fs (loop1): bogus number of FAT sectors [ 115.388530][T14019] FAT-fs (loop1): Can't find a valid FAT filesystem [ 115.396568][T14022] 9pnet_fd: Insufficient options for proto=fd [ 115.397094][T14015] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5158: Failed to acquire dquot type 0 [ 115.428353][ T3447] loop5: p1 p2 p3 < p5 p6 > [ 115.444369][ T3447] loop5: p2 size 16775168 extends beyond EOD, truncated [ 115.467800][T14024] loop0: detected capacity change from 0 to 8192 [ 115.476886][ T3447] loop5: p5 start 4294970168 is beyond EOD, truncated [ 115.487778][T14015] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5158: Failed to acquire dquot type 0 [ 115.504883][T14015] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.5158: Freeing blocks not in datazone - block = 0, count = 4096 [ 115.524664][T13985] loop5: p1 p2 p3 < p5 p6 > [ 115.533366][T13985] loop5: p2 size 16775168 extends beyond EOD, truncated [ 115.558693][T14015] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5158: Failed to acquire dquot type 0 [ 115.570131][T13985] loop5: p5 start 4294970168 is beyond EOD, truncated [ 115.605376][T14015] EXT4-fs (loop3): 1 orphan inode deleted [ 115.629605][T14015] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 115.723655][ T3538] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.766193][T14060] loop1: detected capacity change from 0 to 1024 [ 115.772415][ T9595] udevd[9595]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 115.786255][ T9593] udevd[9593]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 115.788117][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 115.799809][ T3447] udevd[3447]: inotify_add_watch(7, /dev/loop5p6, 10) failed: No such file or directory [ 115.826113][T14060] EXT4-fs: Ignoring removed orlov option [ 115.849672][T14060] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #4: comm syz.1.5179: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 115.890284][T14076] loop5: detected capacity change from 0 to 512 [ 115.908347][T14076] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 115.915786][T14060] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.5179: Bad quota inode: 4, type: 1 [ 115.922008][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 115.929834][ T3447] udevd[3447]: inotify_add_watch(7, /dev/loop5p6, 10) failed: No such file or directory [ 115.939687][ T9595] udevd[9595]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 115.950249][ T9593] udevd[9593]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 115.986110][T14060] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 116.002957][T14076] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 116.004098][T14060] EXT4-fs (loop1): mount failed [ 116.010932][T14076] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e128, mo2=0002] [ 116.016753][T14076] System zones: 0-1, 15-15, 18-18, 34-34 [ 116.063448][T14076] EXT4-fs (loop5): orphan cleanup on readonly fs [ 116.082017][T14076] EXT4-fs warning (device loop5): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 116.096767][T14076] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 116.131137][T14076] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.5185: bg 0: block 40: padding at end of block bitmap is not set [ 116.159966][T14076] EXT4-fs (loop5): Remounting filesystem read-only [ 116.184574][T14076] EXT4-fs (loop5): 1 truncate cleaned up [ 116.208687][T14076] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 116.228422][T14115] loop4: detected capacity change from 0 to 1024 [ 116.235515][T14114] loop1: detected capacity change from 0 to 1024 [ 116.245614][T14114] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 116.272154][T14114] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040e11d, mo2=0002] [ 116.285538][T14115] EXT4-fs (loop4): can't read group descriptor 0 [ 116.304744][T14114] System zones: 0-1, 2-3, 4-36, 98-101, 102-102 [ 116.331771][ T3528] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.341370][T14114] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 116.355667][T14126] tmpfs: Bad value for 'mpol' [ 116.382207][T14131] loop5: detected capacity change from 0 to 512 [ 116.423369][ T3525] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.438497][T14131] EXT4-fs error (device loop5): ext4_iget_extra_inode:5104: inode #15: comm syz.5.5209: corrupted in-inode xattr: invalid ea_ino [ 116.456051][T14131] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.5209: couldn't read orphan inode 15 (err -117) [ 116.460284][T14145] loop1: detected capacity change from 0 to 128 [ 116.493470][T14131] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 116.566003][ T3528] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.610679][T14166] loop3: detected capacity change from 0 to 256 [ 116.643799][T14166] FAT-fs (loop3): bogus logical sector size 65529 [ 116.650391][T14166] FAT-fs (loop3): Can't find a valid FAT filesystem [ 116.673266][T14177] loop4: detected capacity change from 0 to 512 [ 116.714979][T14177] EXT4-fs: journaled quota format not specified [ 116.802176][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 116.802228][ T29] audit: type=1400 audit(1459.349:287): avc: denied { create } for pid=14194 comm="syz.1.5243" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 116.842551][T14206] loop0: detected capacity change from 0 to 164 [ 117.012618][T14216] loop0: detected capacity change from 0 to 8192 [ 117.093139][T14249] loop1: detected capacity change from 0 to 512 [ 117.143815][T14249] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.5275: invalid block [ 117.168517][T14249] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.5275: invalid indirect mapped block 4294967295 (level 1) [ 117.226647][T14249] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.5275: invalid indirect mapped block 4294967295 (level 1) [ 117.243092][T14249] EXT4-fs (loop1): 2 truncates cleaned up [ 117.252845][T14278] loop3: detected capacity change from 0 to 512 [ 117.255740][T14249] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.267521][T14276] loop4: detected capacity change from 0 to 512 [ 117.272669][T14278] EXT4-fs: Ignoring removed i_version option [ 117.295840][T14276] EXT4-fs: Ignoring removed mblk_io_submit option [ 117.321657][ T3525] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.327131][T14276] EXT4-fs: Ignoring removed nomblk_io_submit option [ 117.335404][T14278] EXT4-fs (loop3): orphan cleanup on readonly fs [ 117.343695][T14286] loop5: detected capacity change from 0 to 128 [ 117.350154][T14278] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5277: bg 0: block 131: padding at end of block bitmap is not set [ 117.385878][T14291] loop1: detected capacity change from 0 to 512 [ 117.393515][T14276] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 117.402040][T14276] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 117.404609][T14286] EXT4-fs error (device loop5): __ext4_fill_super:5500: inode #2: comm syz.5.5279: iget: checksum invalid [ 117.416708][T14278] EXT4-fs (loop3): Remounting filesystem read-only [ 117.424202][T14291] EXT4-fs: Ignoring removed nobh option [ 117.438075][T14278] EXT4-fs (loop3): 1 truncate cleaned up [ 117.440452][T14286] EXT4-fs (loop5): get root inode failed [ 117.449390][T14286] EXT4-fs (loop5): mount failed [ 117.455897][T14278] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 117.479586][T14276] EXT4-fs (loop4): failed to initialize system zone (-117) [ 117.490058][T14291] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.5281: corrupted inode contents [ 117.502283][ T3538] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.511633][T14276] EXT4-fs (loop4): mount failed [ 117.517050][T14291] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #3: comm syz.1.5281: mark_inode_dirty error [ 117.552663][T14301] loop5: detected capacity change from 0 to 256 [ 117.572992][T14291] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #3: comm syz.1.5281: corrupted inode contents [ 117.626269][T14291] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #3: comm syz.1.5281: mark_inode_dirty error [ 117.637094][T14312] loop4: detected capacity change from 0 to 1024 [ 117.652829][T14291] Quota error (device loop1): write_blk: dquota write failed [ 117.685321][T14291] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 117.695398][T14291] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.5281: Failed to acquire dquot type 0 [ 117.711661][T14291] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.5281: corrupted inode contents [ 117.727979][T14291] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.5281: mark_inode_dirty error [ 117.744951][T14291] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.5281: corrupted inode contents [ 117.748678][T14312] EXT4-fs (loop4): can't mount with commit=, fs mounted w/o journal [ 117.767758][T14291] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.5281: mark_inode_dirty error [ 117.798265][T14291] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.5281: corrupted inode contents [ 117.811318][T14291] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 117.820564][T14291] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.5281: corrupted inode contents [ 117.833662][T14291] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.5281: mark_inode_dirty error [ 117.846237][T14291] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 117.855806][T14291] EXT4-fs (loop1): 1 truncate cleaned up [ 117.865549][T14327] loop5: detected capacity change from 0 to 512 [ 117.877791][T14327] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 117.940646][T14330] loop3: detected capacity change from 0 to 512 [ 117.963573][T14330] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 117.989643][T14327] EXT4-fs error (device loop5): ext4_find_inline_data_nolock:169: inode #17: comm syz.5.5296: inline data xattr refers to an external xattr inode [ 118.006289][T14327] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.5296: couldn't read orphan inode 17 (err -117) [ 118.019058][T14330] EXT4-fs warning (device loop3): ext4_update_dynamic_rev:1128: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 118.038068][T14330] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5297: bg 0: block 248: padding at end of block bitmap is not set [ 118.057952][T14338] loop4: detected capacity change from 0 to 1024 [ 118.116568][T14330] Quota error (device loop3): write_blk: dquota write failed [ 118.124050][T14330] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 118.172325][T14338] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 118.186866][T14338] EXT4-fs (loop4): mount failed [ 118.216839][T14330] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5297: Failed to acquire dquot type 1 [ 118.237980][T14330] EXT4-fs (loop3): 1 truncate cleaned up [ 118.292723][T14344] loop5: detected capacity change from 0 to 8192 [ 118.309050][T14330] syz.3.5297 (14330) used greatest stack depth: 9200 bytes left [ 118.358767][ T5309] loop5: p2 p3 [ 118.362307][ T5309] loop5: p2 size 65536 extends beyond EOD, truncated [ 118.390747][T14344] loop5: p2 p3 [ 118.394267][T14344] loop5: p2 size 65536 extends beyond EOD, truncated [ 118.428599][T14381] loop3: detected capacity change from 0 to 512 [ 118.460010][T14381] EXT4-fs: Ignoring removed mblk_io_submit option [ 118.466531][T14381] EXT4-fs: inline encryption not supported [ 118.497094][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 118.518672][T14381] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 118.529769][ T9593] udevd[9593]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 118.555515][T14381] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 118.569864][T14381] EXT4-fs (loop3): orphan cleanup on readonly fs [ 118.596357][T14381] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.5320: Invalid block bitmap block 0 in block_group 0 [ 118.653100][T14381] EXT4-fs (loop3): Remounting filesystem read-only [ 118.661684][T14381] Quota error (device loop3): write_blk: dquota write failed [ 118.667951][T14415] tmpfs: Bad value for 'mpol' [ 118.669347][T14381] Quota error (device loop3): write_blk: dquota write failed [ 118.681177][T14381] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 118.691853][T14381] EXT4-fs (loop3): 1 orphan inode deleted [ 118.719265][T14425] nfs: Unknown parameter '' [ 118.721900][T14420] futex_wake_op: syz.1.5340 tries to shift op by 32; fix this program [ 118.803701][T14433] syz.4.5346 uses obsolete (PF_INET,SOCK_PACKET) [ 118.861392][T14447] loop5: detected capacity change from 0 to 164 [ 118.905264][T14454] loop3: detected capacity change from 0 to 2048 [ 118.975184][T14463] loop5: detected capacity change from 0 to 1024 [ 118.991921][ T5309] loop3: p1 < > p3 p4 [ 118.998880][ T5309] loop3: p3 size 54016 extends beyond EOD, truncated [ 119.010490][T14471] loop1: detected capacity change from 0 to 512 [ 119.023173][ T5309] loop3: p4 start 4294967295 is beyond EOD, truncated [ 119.025226][T14463] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 119.056960][T14454] loop3: p1 < > p3 p4 [ 119.068265][T14454] loop3: p3 size 54016 extends beyond EOD, truncated [ 119.078620][T14454] loop3: p4 start 4294967295 is beyond EOD, truncated [ 119.093085][ T2994] loop3: p1 < > p3 p4 [ 119.101444][ T2994] loop3: p3 size 54016 extends beyond EOD, truncated [ 119.108707][T14463] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 119.117127][ T2994] loop3: p4 start 4294967295 is beyond EOD, truncated [ 119.123044][T14463] EXT4-fs (loop5): orphan cleanup on readonly fs [ 119.133191][T14463] Quota error (device loop5): do_check_range: Getting dqdh_entries 512 out of range 0-14 [ 119.143181][T14463] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 119.154090][T14463] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.5361: Failed to acquire dquot type 0 [ 119.165939][T14463] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.5361: Failed to acquire dquot type 0 [ 119.180964][T14463] EXT4-fs error (device loop5): ext4_free_blocks:6696: comm syz.5.5361: Freeing blocks not in datazone - block = 0, count = 4096 [ 119.181266][T14486] loop0: detected capacity change from 0 to 1024 [ 119.218128][T14486] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 119.228046][T14486] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 119.275693][T14486] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 119.297266][T14486] EXT4-fs error (device loop0): ext4_get_journal_inode:5796: inode #5: comm syz.0.5372: unexpected bad inode w/o EXT4_IGET_BAD [ 119.300674][T14463] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.5361: Failed to acquire dquot type 0 [ 119.327537][T14500] loop4: detected capacity change from 0 to 512 [ 119.341400][T14500] EXT4-fs: Ignoring removed i_version option [ 119.344499][T14486] EXT4-fs (loop0): no journal found [ 119.347447][T14500] EXT4-fs: Ignoring removed nobh option [ 119.352691][T14486] EXT4-fs (loop0): can't get journal size [ 119.378012][T14500] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 119.387911][T14500] EXT4-fs (loop4): Filesystem with casefold feature cannot be mounted without CONFIG_UNICODE [ 119.398354][T14463] EXT4-fs (loop5): 1 orphan inode deleted [ 119.402835][T14506] loop3: detected capacity change from 0 to 512 [ 119.411901][T14506] EXT4-fs: Ignoring removed nomblk_io_submit option [ 119.441652][T14506] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 119.450182][T14506] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 119.506668][T14506] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.5382: Allocating blocks 41-42 which overlap fs metadata [ 119.580760][T14506] EXT4-fs (loop3): Remounting filesystem read-only [ 119.587729][T14506] EXT4-fs (loop3): 1 truncate cleaned up [ 119.688719][T14553] loop4: detected capacity change from 0 to 164 [ 119.695424][T14550] loop1: detected capacity change from 0 to 1024 [ 119.720778][T14550] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 119.756796][T14550] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 119.822241][T14550] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: inode #32: comm syz.1.5402: iget: special inode unallocated [ 119.880798][T14550] EXT4-fs (loop1): Remounting filesystem read-only [ 119.887427][T14550] EXT4-fs (loop1): no journal found [ 119.893680][T14550] EXT4-fs (loop1): can't get journal size [ 119.918066][T14589] loop5: detected capacity change from 0 to 2048 [ 119.925615][T14589] EXT4-fs (loop5): blocks per group (262144) and clusters per group (16384) inconsistent [ 119.987894][T14599] loop0: detected capacity change from 0 to 256 [ 120.008928][T14599] FAT-fs (loop0): bogus sectors per cluster 0 [ 120.015103][T14599] FAT-fs (loop0): Can't find a valid FAT filesystem [ 120.150086][T14623] loop0: detected capacity change from 0 to 128 [ 120.166569][T14623] FAT-fs (loop0): bogus number of reserved sectors [ 120.173135][T14623] FAT-fs (loop0): This looks like a DOS 1.x volume, but isn't a recognized floppy size (128 sectors) [ 120.184014][T14623] FAT-fs (loop0): Can't find a valid FAT filesystem [ 120.272128][T14639] tmpfs: Bad value for 'nr_blocks' [ 120.373500][T14652] loop5: detected capacity change from 0 to 1024 [ 120.407760][T14652] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 120.417832][T14652] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 120.429403][T14652] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 120.463622][T14662] delete_channel: no stack [ 120.468156][T14662] delete_channel: no stack [ 120.469533][T14652] EXT4-fs error (device loop5): ext4_get_journal_inode:5796: inode #5: comm syz.5.5452: unexpected bad inode w/o EXT4_IGET_BAD [ 120.524046][T14652] EXT4-fs (loop5): no journal found [ 120.529358][T14652] EXT4-fs (loop5): can't get journal size [ 120.597874][T14681] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 120.750768][T14689] loop4: detected capacity change from 0 to 8192 [ 120.814200][T14689] FAT-fs (loop4): bogus number of reserved sectors [ 120.820909][T14689] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 120.830370][T14689] FAT-fs (loop4): Can't find a valid FAT filesystem [ 120.936561][T14738] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 120.956775][T14739] loop3: detected capacity change from 0 to 2048 [ 120.989032][ T5309] loop3: p2 p3 < > p4 < p5 > [ 120.993850][ T5309] loop3: partition table partially beyond EOD, truncated [ 121.027666][T14755] loop1: detected capacity change from 0 to 512 [ 121.036458][ T5309] loop3: p3 start 4225 is beyond EOD, truncated [ 121.072787][T14739] loop3: p2 p3 < > p4 < p5 > [ 121.077572][T14739] loop3: partition table partially beyond EOD, truncated [ 121.115366][T14739] loop3: p3 start 4225 is beyond EOD, truncated [ 121.155235][T14773] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 121.160449][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 121.161770][T14773] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 121.174225][ T9595] udevd[9595]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 121.179080][T14773] vhci_hcd vhci_hcd.0: Device attached [ 121.180758][ T9593] udevd[9593]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 121.249969][T14775] vhci_hcd: connection closed [ 121.252009][ T2310] vhci_hcd: stop threads [ 121.261118][ T2310] vhci_hcd: release socket [ 121.265577][ T2310] vhci_hcd: disconnect device [ 121.315437][ T9593] udevd[9593]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 121.318325][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 121.336916][ T9595] udevd[9595]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 121.443886][T14809] loop4: detected capacity change from 0 to 8192 [ 121.488630][T14825] ICMPv6: NA: fd:f9:a6:84:a5:1b advertised our address fe80::aa on syz_tun! [ 121.501295][ T5309] loop4: p2 p3 p4 [ 121.505182][ T5309] loop4: p2 start 452985600 is beyond EOD, truncated [ 121.512033][ T5309] loop4: p3 size 33554432 extends beyond EOD, truncated [ 121.523443][ T5309] loop4: p4 start 8388607 is beyond EOD, truncated [ 121.531058][T14809] loop4: p2 p3 p4 [ 121.537174][T14809] loop4: p2 start 452985600 is beyond EOD, truncated [ 121.543952][T14809] loop4: p3 size 33554432 extends beyond EOD, truncated [ 121.561371][T14809] loop4: p4 start 8388607 is beyond EOD, truncated [ 121.638219][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 121.658573][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 121.752817][T14864] loop4: detected capacity change from 0 to 2048 [ 121.785872][T14872] loop0: detected capacity change from 0 to 512 [ 121.792649][T14872] EXT4-fs: Ignoring removed nomblk_io_submit option [ 121.804675][T14864] loop4: p2 p3 < > p4 < p5 > [ 121.809503][T14864] loop4: partition table partially beyond EOD, truncated [ 121.828549][T14872] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.837158][T14872] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 121.859226][T14864] loop4: p3 start 4225 is beyond EOD, truncated [ 121.871933][T14872] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 121.887327][T14872] EXT4-fs (loop0): mount failed [ 121.940415][ T9593] udevd[9593]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 121.960851][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 121.981544][T14885] loop1: detected capacity change from 0 to 8192 [ 122.023508][T14900] IPv6: addrconf: prefix option has invalid lifetime [ 122.030235][T14900] IPv6: addrconf: prefix option has invalid lifetime [ 122.036937][T14900] IPv6: addrconf: prefix option has invalid lifetime [ 122.054982][ T9593] loop1: p2 [ 122.058453][ T9593] loop1: p2 start 150994947 is beyond EOD, truncated [ 122.066623][T14885] loop1: p2 [ 122.070007][T14885] loop1: p2 start 150994947 is beyond EOD, truncated [ 122.111576][T14907] loop3: detected capacity change from 0 to 2048 [ 122.163960][ T9595] Alternate GPT is invalid, using primary GPT. [ 122.170449][ T9595] loop3: p1 p2 p3 [ 122.189593][T14907] Alternate GPT is invalid, using primary GPT. [ 122.195951][T14907] loop3: p1 p2 p3 [ 122.254531][T14927] loop0: detected capacity change from 0 to 512 [ 122.283527][T14927] EXT4-fs: user quota file already specified [ 122.348406][T14942] futex_wake_op: syz.3.5594 tries to shift op by 32; fix this program [ 122.391710][T14946] IPv6: addrconf: prefix option has invalid lifetime [ 122.599560][T14984] loop5: detected capacity change from 0 to 164 [ 122.657070][T14984] rock: directory entry would overflow storage [ 122.663258][T14984] rock: sig=0x5252, size=5, remaining=3 [ 122.686187][T14994] loop4: detected capacity change from 0 to 512 [ 122.714929][T14994] EXT4-fs: Ignoring removed i_version option [ 122.773673][T14994] EXT4-fs error (device loop4): ext4_iget_extra_inode:5104: inode #15: comm syz.4.5619: corrupted in-inode xattr: invalid ea_ino [ 122.852181][T14994] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.5619: couldn't read orphan inode 15 (err -117) [ 122.870287][T15023] loop1: detected capacity change from 0 to 256 [ 122.932623][T15023] FAT-fs (loop1): bogus number of FAT sectors [ 122.938714][T15023] FAT-fs (loop1): Can't find a valid FAT filesystem [ 123.101888][T15050] loop3: detected capacity change from 0 to 512 [ 123.122111][T15046] loop0: detected capacity change from 0 to 512 [ 123.155236][T15050] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 123.184811][T15046] EXT4-fs warning (device loop0): dx_probe:861: inode #2: comm syz.0.5646: dx entry: limit 0 != root limit 125 [ 123.196705][T15046] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.5646: Corrupt directory, running e2fsck is recommended [ 123.236500][T15050] EXT4-fs (loop3): orphan cleanup on readonly fs [ 123.283310][T15050] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.5648: bad orphan inode 15 [ 123.299574][T15046] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 123.339743][T15050] ext4_test_bit(bit=14, block=18) = 1 [ 123.345159][T15050] is_bad_inode(inode)=0 [ 123.347132][T15046] EXT4-fs error (device loop0): ext4_iget_extra_inode:5104: inode #15: comm syz.0.5646: corrupted in-inode xattr: invalid ea_ino [ 123.349358][T15050] NEXT_ORPHAN(inode)=1023 [ 123.349368][T15050] max_ino=32 [ 123.349374][T15050] i_nlink=0 [ 123.374519][ T29] kauditd_printk_skb: 12 callbacks suppressed [ 123.374601][ T29] audit: type=1400 audit(4044.500:291): avc: denied { setattr } for pid=15072 comm="syz.1.5657" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 123.400077][T15050] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2962: inode #15: comm syz.3.5648: corrupted xattr block 19: e_value size too large [ 123.414564][T15046] EXT4-fs (loop0): Remounting filesystem read-only [ 123.449677][T15050] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 123.518343][T15077] loop4: detected capacity change from 0 to 2048 [ 123.532151][T15085] loop5: detected capacity change from 0 to 1764 [ 123.570663][T15085] ISOFS: Unable to identify CD-ROM format. [ 123.634598][T15077] loop4: p2 p3 p7 [ 123.784497][T15121] loop1: detected capacity change from 0 to 512 [ 123.808572][T15121] EXT4-fs: Ignoring removed nobh option [ 123.825989][T15121] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 123.848844][T15121] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.5681: attempt to clear invalid blocks 1 len 1 [ 123.870338][T15121] EXT4-fs (loop1): Remounting filesystem read-only [ 123.878498][T15121] EXT4-fs (loop1): 1 truncate cleaned up [ 123.962148][T15139] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 124.026885][T15152] loop4: detected capacity change from 0 to 512 [ 124.077281][T15152] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 124.123915][T15152] EXT4-fs (loop4): failed to open journal device unknown-block(4,3) -6 [ 124.292088][T15202] loop5: detected capacity change from 0 to 128 [ 124.328870][T15210] loop0: detected capacity change from 0 to 512 [ 124.334172][T15212] loop1: detected capacity change from 0 to 256 [ 124.350760][T15210] msdos: Bad value for 'time_offset' [ 124.352308][T15212] FAT-fs (loop1): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 124.380298][T15216] loop3: detected capacity change from 0 to 1024 [ 124.420851][T15216] EXT4-fs: Ignoring removed bh option [ 124.430840][T15216] EXT4-fs (loop3): can't mount with both data=journal and delalloc [ 124.474448][T15226] loop4: detected capacity change from 0 to 128 [ 124.483128][T15228] loop5: detected capacity change from 0 to 128 [ 124.511498][ T29] audit: type=1400 audit(4045.559:292): avc: denied { remount } for pid=15225 comm="syz.4.5731" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 124.540464][T15228] FAT-fs (loop5): bogus number of reserved sectors [ 124.547115][T15228] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 124.556491][T15228] FAT-fs (loop5): Can't find a valid FAT filesystem [ 124.641561][T15248] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.644652][ T29] audit: type=1400 audit(4045.680:293): avc: denied { read write } for pid=15246 comm="syz.3.5742" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 124.667048][T15248] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.673006][ T29] audit: type=1400 audit(4045.690:294): avc: denied { open } for pid=15246 comm="syz.3.5742" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 124.703683][ T29] audit: type=1400 audit(4045.690:295): avc: denied { ioctl } for pid=15246 comm="syz.3.5742" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 124.707996][T15238] loop4: detected capacity change from 0 to 8192 [ 124.805374][T15265] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 124.811918][T15265] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 124.819588][T15265] vhci_hcd vhci_hcd.0: Device attached [ 124.849698][T15267] vhci_hcd: connection closed [ 124.849846][ T2430] vhci_hcd: stop threads [ 124.859044][ T2430] vhci_hcd: release socket [ 124.863457][ T2430] vhci_hcd: disconnect device [ 124.949737][ T29] audit: type=1400 audit(4045.971:296): avc: denied { create } for pid=15289 comm="syz.4.5762" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 125.019100][T15301] loop1: detected capacity change from 0 to 1024 [ 125.035816][T15301] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 125.038278][T15304] loop0: detected capacity change from 0 to 1024 [ 125.046907][T15301] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 125.055641][T15304] EXT4-fs: Ignoring removed bh option [ 125.073241][T15304] EXT4-fs: inline encryption not supported [ 125.084217][T15301] EXT4-fs (loop1): invalid journal inode [ 125.094708][T15301] EXT4-fs (loop1): can't get journal size [ 125.106399][T15304] EXT4-fs (loop0): filesystem too large to mount safely on this system [ 125.163954][T15318] loop1: detected capacity change from 0 to 512 [ 125.176108][T15314] loop0: detected capacity change from 0 to 256 [ 125.198399][T15314] FAT-fs (loop0): Invalid FSINFO signature: 0x0ffffff8, 0x00000000 (sector = 33) [ 125.210253][T15314] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 1, start df000002) [ 125.220267][T15314] FAT-fs (loop0): Filesystem has been set read-only [ 125.231385][T15318] Quota error (device loop1): v2_read_file_info: Free block number 4294967294 out of range (1, 6). [ 125.253261][T15318] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 125.275882][T15318] EXT4-fs (loop1): mount failed [ 125.336478][ T29] audit: type=1326 audit(4046.345:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15336 comm="syz.1.5785" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe90fd5ebe9 code=0x0 [ 125.428093][T15355] loop5: detected capacity change from 0 to 128 [ 125.553749][T15369] loop0: detected capacity change from 0 to 2048 [ 125.642704][T15369] FAT-fs (loop0): error, fat_get_cluster: detected the cluster chain loop (i_pos 1) [ 125.652232][T15369] FAT-fs (loop0): Filesystem has been set read-only [ 125.976314][T15446] loop4: detected capacity change from 0 to 512 [ 125.983069][T15446] EXT4-fs: Ignoring removed bh option [ 125.988594][T15446] EXT4-fs: Ignoring removed mblk_io_submit option [ 126.024499][T15446] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 126.067967][T15446] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 126.095704][T15465] loop5: detected capacity change from 0 to 512 [ 126.097943][T15471] loop1: detected capacity change from 0 to 1024 [ 126.116526][T15446] EXT4-fs (loop4): orphan cleanup on readonly fs [ 126.123370][T15465] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 126.133439][T15446] Quota error (device loop4): do_insert_tree: Free block already used in tree: block 4 [ 126.143296][T15446] Quota error (device loop4): qtree_write_dquot: Error -5 occurred while creating quota [ 126.157767][T15471] EXT4-fs: Ignoring removed bh option [ 126.168856][T15471] EXT4-fs: inline encryption not supported [ 126.173469][T15465] EXT4-fs error (device loop5): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 126.190111][T15446] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5838: Failed to acquire dquot type 1 [ 126.204774][T15465] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #11: comm syz.5.5847: corrupted inode contents [ 126.217275][T15446] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.5838: Invalid block bitmap block 0 in block_group 0 [ 126.217228][T15465] EXT4-fs error (device loop5): ext4_dirty_inode:6538: inode #11: comm syz.5.5847: mark_inode_dirty error [ 126.250508][T15446] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.5838: Invalid block bitmap block 0 in block_group 0 [ 126.272680][T15471] EXT4-fs (loop1): filesystem too large to mount safely on this system [ 126.280861][T15465] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.5847: invalid indirect mapped block 1 (level 1) [ 126.303113][T15446] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.5838: Invalid block bitmap block 0 in block_group 0 [ 126.317169][T15465] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #11: comm syz.5.5847: corrupted inode contents [ 126.332141][T15446] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5838: Failed to acquire dquot type 1 [ 126.343823][T15446] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5838: Failed to acquire dquot type 1 [ 126.368660][T15465] EXT4-fs error (device loop5) in ext4_orphan_del:305: Corrupt filesystem [ 126.380148][T15446] EXT4-fs (loop4): 1 orphan inode deleted [ 126.392250][T15465] EXT4-fs error (device loop5): ext4_do_update_inode:5653: inode #11: comm syz.5.5847: corrupted inode contents [ 126.420641][T15465] EXT4-fs error (device loop5): ext4_truncate:4666: inode #11: comm syz.5.5847: mark_inode_dirty error [ 126.433997][T15465] EXT4-fs error (device loop5) in ext4_process_orphan:347: Corrupt filesystem [ 126.446465][T15465] EXT4-fs (loop5): 1 truncate cleaned up [ 126.522831][T15513] loop3: detected capacity change from 0 to 128 [ 126.587785][T15520] loop4: detected capacity change from 0 to 1024 [ 126.603291][T15520] EXT4-fs: Ignoring removed bh option [ 126.612930][T15520] EXT4-fs: inline encryption not supported [ 126.616173][T15526] loop5: detected capacity change from 0 to 1024 [ 126.628752][T15520] EXT4-fs (loop4): filesystem too large to mount safely on this system [ 126.632989][T15526] journal_path: Non-blockdev passed as './file0' [ 126.643856][T15526] EXT4-fs: error: could not find journal device path [ 126.937250][T15573] loop3: detected capacity change from 0 to 1024 [ 126.955292][T15573] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 126.966251][T15573] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (30349!=20869) [ 126.983554][T15573] EXT4-fs (loop3): invalid journal inode [ 126.990661][T15584] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 127.000606][T15582] loop1: detected capacity change from 0 to 512 [ 127.002195][T15573] EXT4-fs (loop3): can't get journal size [ 127.020180][T15582] ext4: Unknown parameter 'nouser_xattr' [ 127.375197][T15652] loop4: detected capacity change from 0 to 512 [ 127.404212][T15661] loop5: detected capacity change from 0 to 512 [ 127.441608][T15652] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.5936: Invalid inode bitmap blk 4 in block_group 0 [ 127.454509][T15670] tmpfs: Bad value for 'nr_blocks' [ 127.475875][T15661] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 127.498592][T15661] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 127.512304][T15661] EXT4-fs (loop5): orphan cleanup on readonly fs [ 127.538891][T15661] EXT4-fs error (device loop5): ext4_get_branch:178: inode #11: block 33619980: comm syz.5.5940: invalid block [ 127.569100][T15661] EXT4-fs (loop5): Remounting filesystem read-only [ 127.575722][T15661] EXT4-fs (loop5): 1 truncate cleaned up [ 127.577262][T15683] loop0: detected capacity change from 0 to 512 [ 127.622282][T15683] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 127.643620][T15683] EXT4-fs (loop0): can't mount with journal_async_commit, fs mounted w/o journal [ 127.682986][T15696] loop3: detected capacity change from 0 to 512 [ 127.717388][T15696] EXT4-fs: old and new quota format mixing [ 127.943318][T15748] loop1: detected capacity change from 0 to 512 [ 127.964387][T15748] EXT4-fs: Ignoring removed orlov option [ 127.998801][T15757] loop0: detected capacity change from 0 to 512 [ 128.013993][T15748] EXT4-fs error (device loop1): dx_probe:791: inode #2: comm syz.1.5980: Attempting to read directory block (0) that is past i_size (256) [ 128.043767][T15757] EXT4-fs (loop0): bad geometry: block count 204800 exceeds size of device (64 blocks) [ 128.054097][T15748] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 128.096871][T15772] loop3: detected capacity change from 0 to 512 [ 128.118331][T15776] IPv6: addrconf: prefix option has invalid lifetime [ 128.136341][T15772] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 128.194731][T15772] EXT4-fs (loop3): orphan cleanup on readonly fs [ 128.210396][T15772] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.5991: Block bitmap for bg 0 marked uninitialized [ 128.290784][T15772] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 128.303270][T15772] EXT4-fs (loop3): 1 orphan inode deleted [ 128.501426][T15847] loop4: detected capacity change from 0 to 1024 [ 128.532300][T15847] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 128.542149][T15847] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 128.577023][T15862] tmpfs: Bad value for 'mpol' [ 128.605937][T15847] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 128.615780][T15847] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 128.624577][T15847] EXT4-fs (loop4): filesystem has both journal inode and journal device! [ 128.810187][T15897] loop1: detected capacity change from 0 to 2048 [ 128.849074][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 128.849089][ T29] audit: type=1400 audit(4817.618:307): avc: denied { append } for pid=15912 comm="syz.4.6063" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 128.878532][T15911] loop5: detected capacity change from 0 to 8192 [ 128.879547][T15907] loop3: detected capacity change from 0 to 2048 [ 128.892846][ T9595] loop1: p4 < > [ 128.908827][T15897] loop1: p4 < > [ 128.917961][T15917] loop4: detected capacity change from 0 to 512 [ 128.929233][ T2994] loop1: p4 < > [ 128.944432][ T9593] Alternate GPT is invalid, using primary GPT. [ 128.950879][ T9593] loop3: p1 p2 p3 [ 128.954593][ T9593] loop3: partition table partially beyond EOD, truncated [ 128.961564][T15917] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.6065: bg 0: block 5: invalid block bitmap [ 128.962075][T15917] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 128.983044][T15917] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.6065: invalid indirect mapped block 3 (level 2) [ 128.996841][T15917] EXT4-fs (loop4): 1 orphan inode deleted [ 129.002670][T15917] EXT4-fs (loop4): 1 truncate cleaned up [ 129.029650][ T9595] udevd[9595]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 129.045088][T15907] Alternate GPT is invalid, using primary GPT. [ 129.051358][T15907] loop3: p1 p2 p3 [ 129.055097][T15907] loop3: partition table partially beyond EOD, truncated [ 129.089659][ T29] audit: type=1326 audit(4817.852:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15927 comm="syz.1.6071" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe90fd5ebe9 code=0x0 [ 129.099307][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 129.203678][T15940] loop3: detected capacity change from 0 to 512 [ 129.225653][T15940] EXT4-fs: Ignoring removed bh option [ 129.247930][ T9593] udevd[9593]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 129.262745][T15940] EXT4-fs (loop3): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 129.305739][ T9593] udevd[9593]: incorrect ext4 checksum on /dev/loop3 [ 129.331290][T15957] Option ''MO' to dns_resolver key: bad/missing value [ 129.346579][ T9593] udevd[9593]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 129.349544][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 129.361991][ T9595] udevd[9595]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 129.408160][T15968] loop4: detected capacity change from 0 to 128 [ 129.438533][T15977] loop3: detected capacity change from 0 to 512 [ 129.443743][T15968] FAT-fs (loop4): bread failed, FSINFO block (sector = 257) [ 129.467088][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 129.471970][ T9595] udevd[9595]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 129.477975][ T3447] udevd[3447]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 129.504491][T15977] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 129.514278][T15977] EXT4-fs (loop3): group descriptors corrupted! [ 129.543087][T15987] TCP: tcp_parse_options: Illegal window scaling value 254 > 14 received [ 129.573540][ T29] audit: type=1400 audit(4818.302:309): avc: denied { create } for pid=15990 comm="syz.5.6102" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 129.678009][T16007] loop0: detected capacity change from 0 to 512 [ 129.739835][T16007] vfat: Bad value for 'utf8' [ 129.755905][T16021] loop1: detected capacity change from 0 to 512 [ 129.784774][T16021] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 129.814350][T16021] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 129.827511][T16032] loop3: detected capacity change from 0 to 128 [ 129.847298][T16021] EXT4-fs (loop1): orphan cleanup on readonly fs [ 129.861188][T16021] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.6116: invalid indirect mapped block 2185560079 (level 1) [ 129.895037][T16032] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (18424!=39978) [ 129.895101][T16040] loop0: detected capacity change from 0 to 512 [ 129.904673][T16032] EXT4-fs (loop3): group descriptors corrupted! [ 129.929652][T16021] EXT4-fs (loop1): Remounting filesystem read-only [ 129.940945][T16021] EXT4-fs (loop1): 1 truncate cleaned up [ 129.949361][T16040] SELinux: security_context_str_to_sid () failed with errno=-22 [ 130.126713][T16068] loop0: detected capacity change from 0 to 2048 [ 130.166228][ T5309] loop0: p1 < > p3 [ 130.185106][T16082] loop4: detected capacity change from 0 to 2048 [ 130.197874][ T5309] loop0: p3 size 134217728 extends beyond EOD, truncated [ 130.216690][ T29] audit: type=1400 audit(4818.900:310): avc: denied { create } for pid=16090 comm="syz.5.6151" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 130.238535][T16091] loop1: detected capacity change from 0 to 2048 [ 130.260677][T16068] loop0: p1 < > p3 [ 130.270764][T16068] loop0: p3 size 134217728 extends beyond EOD, truncated [ 130.278096][T16091] loop1: p1 < > p3 p4 < > [ 130.283579][T16091] loop1: p3 start 4284289 is beyond EOD, truncated [ 130.284506][ T9593] Alternate GPT is invalid, using primary GPT. [ 130.296456][ T9593] loop4: p1 p2 p3 [ 130.324835][T16082] Alternate GPT is invalid, using primary GPT. [ 130.331185][T16082] loop4: p1 p2 p3 [ 130.468224][T16121] dns_resolver: Unsupported server list version (0) [ 130.551813][T16131] loop4: detected capacity change from 0 to 2048 [ 130.620167][T16131] loop4: p1 < > p3 [ 130.629414][T16143] loop3: detected capacity change from 0 to 512 [ 130.639119][T16131] loop4: p3 size 134217728 extends beyond EOD, truncated [ 130.651479][T16143] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 130.681443][T16143] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #17: comm syz.3.6174: iget: bad i_size value: -6917529027641081756 [ 130.718883][T16143] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.6174: couldn't read orphan inode 17 (err -117) [ 130.752897][T16143] EXT4-fs mount: 46 callbacks suppressed [ 130.752915][T16143] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 130.789749][T16162] can: request_module (can-proto-4) failed. [ 130.842265][ T3538] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 130.879429][T16183] loop4: detected capacity change from 0 to 512 [ 130.896800][T16183] EXT4-fs: Ignoring removed bh option [ 130.902801][T16183] EXT4-fs (loop4): bad block size 16384 [ 130.935402][T16192] loop1: detected capacity change from 0 to 512 [ 130.963829][T16192] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 130.992352][T16192] EXT4-fs (loop1): orphan cleanup on readonly fs [ 130.998870][T16192] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 131.043282][T16192] EXT4-fs (loop1): Remounting filesystem read-only [ 131.050009][T16192] EXT4-fs (loop1): 1 truncate cleaned up [ 131.056000][T16192] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 131.099972][ T3525] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.126476][T16215] loop4: detected capacity change from 0 to 512 [ 131.166472][T16215] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 131.186074][T16221] loop5: detected capacity change from 0 to 2048 [ 131.192131][ T29] audit: type=1326 audit(4819.817:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16226 comm="syz.1.6214" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe90fd5ebe9 code=0x0 [ 131.202523][T16215] EXT4-fs (loop4): orphan cleanup on readonly fs [ 131.227612][T16215] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 131.273182][T16215] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 131.286210][T16215] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #16: comm syz.4.6208: iget: immutable or append flags not allowed on symlinks [ 131.334033][T16215] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.6208: couldn't read orphan inode 16 (err -117) [ 131.366703][T16215] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 131.491077][T16266] loop0: detected capacity change from 0 to 512 [ 131.501989][ T3543] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.519184][T16266] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 131.523321][T16274] tmpfs: Bad value for 'size' [ 131.529413][T16266] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 131.541823][T16266] EXT4-fs (loop0): orphan cleanup on readonly fs [ 131.560791][T16266] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.6233: attempt to clear invalid blocks 1024 len 1 [ 131.609610][T16266] EXT4-fs (loop0): Remounting filesystem read-only [ 131.635692][T16266] EXT4-fs (loop0): 1 truncate cleaned up [ 131.649538][T16266] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 131.697637][T16300] IPv6: addrconf: prefix option has invalid lifetime [ 131.721842][ T3523] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 131.767400][T16311] loop5: detected capacity change from 0 to 512 [ 131.787176][T16311] EXT4-fs error (device loop5): ext4_xattr_inode_iget:437: inode #11: comm syz.5.6255: missing EA_INODE flag [ 131.801583][T16311] EXT4-fs error (device loop5): ext4_xattr_inode_iget:442: comm syz.5.6255: error while reading EA inode 11 err=-117 [ 131.815057][T16311] EXT4-fs (loop5): 1 orphan inode deleted [ 131.821309][T16311] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.856663][T16308] loop4: detected capacity change from 0 to 8192 [ 131.902231][ T3528] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.919777][T16329] tmpfs: Unexpected value for 'inode32' [ 131.926822][T16328] loop0: detected capacity change from 0 to 2048 [ 131.972666][ T9593] loop0: p1 < > [ 131.983020][T16328] loop0: p1 < > [ 131.989854][ T2994] loop0: p1 < > [ 132.013576][T16341] loop1: detected capacity change from 0 to 512 [ 132.025034][T16340] loop4: detected capacity change from 0 to 1024 [ 132.071876][T16341] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 132.081052][T16341] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 132.090428][T16340] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 132.101469][T16340] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 132.101625][T16348] loop3: detected capacity change from 0 to 512 [ 132.136469][T16340] JBD2: no valid journal superblock found [ 132.142228][T16340] EXT4-fs (loop4): Could not load journal inode [ 132.151430][T16348] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 132.160125][T16341] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 132.168334][T16348] EXT4-fs (loop3): orphan cleanup on readonly fs [ 132.189486][T16360] loop0: detected capacity change from 0 to 512 [ 132.198010][T16360] EXT4-fs: Ignoring removed oldalloc option [ 132.199846][T16341] System zones: [ 132.203952][T16360] EXT4-fs: inline encryption not supported [ 132.203959][T16341] 0-2, 18-18 [ 132.207596][T16360] EXT4-fs: Ignoring removed mblk_io_submit option [ 132.213363][T16341] , 34-34 [ 132.231790][T16348] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 132.242095][T16364] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0xd [ 132.256472][T16341] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.6268: couldn't read orphan inode 15 (err -116) [ 132.279923][T16348] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 132.287338][T16341] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 132.302271][T16348] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #16: comm syz.3.6273: iget: immutable or append flags not allowed on symlinks [ 132.338246][T16360] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 132.352517][T16348] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.6273: couldn't read orphan inode 16 (err -117) [ 132.379514][T16360] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.6277: bg 0: block 64: padding at end of block bitmap is not set [ 132.403251][T16348] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 132.408157][T16377] loop5: detected capacity change from 0 to 1764 [ 132.416415][T16360] Quota error (device loop0): write_blk: dquota write failed [ 132.431175][T16380] 9pnet: Unknown protocol version 9p20\++} [ 132.435423][T16360] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 132.448216][ T3525] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.448468][T16360] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.6277: Failed to acquire dquot type 0 [ 132.469956][T16360] EXT4-fs (loop0): 1 truncate cleaned up [ 132.475999][T16360] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.489754][ T3538] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.504814][T16377] ISOFS: Bad logical zone size 2051 [ 132.532821][T16387] loop3: detected capacity change from 0 to 1024 [ 132.533235][ T3523] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.564416][T16387] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 132.575496][T16387] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (38281!=20869) [ 132.606544][T16387] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 132.671344][T16387] EXT4-fs error (device loop3): ext4_get_journal_inode:5796: comm syz.3.6288: inode #1: comm syz.3.6288: iget: illegal inode # [ 132.714521][T16387] EXT4-fs (loop3): no journal found [ 132.719750][T16387] EXT4-fs (loop3): can't get journal size [ 132.748862][T16387] EXT4-fs (loop3): failed to initialize system zone (-22) [ 132.765377][T16387] EXT4-fs (loop3): mount failed [ 132.767037][T16403] loop4: detected capacity change from 0 to 8192 [ 132.786912][ T29] audit: type=1326 audit(4821.314:312): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16415 comm="syz.0.6303" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0d058bebe9 code=0x0 [ 132.843067][T16422] tmpfs: Bad value for 'mpol' [ 132.874185][ T5309] loop4: p2 p3 p4 [ 132.878061][ T5309] loop4: p2 start 164919041 is beyond EOD, truncated [ 132.884874][ T5309] loop4: p3 size 66846464 extends beyond EOD, truncated [ 132.924852][ T5309] loop4: p4 size 37048832 extends beyond EOD, truncated [ 132.958853][T16403] loop4: p2 p3 p4 [ 132.962672][T16403] loop4: p2 start 164919041 is beyond EOD, truncated [ 132.969484][T16403] loop4: p3 size 66846464 extends beyond EOD, truncated [ 133.006440][T16450] loop3: detected capacity change from 0 to 256 [ 133.013428][T16403] loop4: p4 size 37048832 extends beyond EOD, truncated [ 133.120132][T16450] FAT-fs (loop3): Directory bread(block 64) failed [ 133.130980][T16464] loop4: detected capacity change from 0 to 128 [ 133.143407][T16466] loop1: detected capacity change from 0 to 512 [ 133.150647][T16450] FAT-fs (loop3): Directory bread(block 65) failed [ 133.157200][T16450] FAT-fs (loop3): Directory bread(block 66) failed [ 133.179574][T16464] FAT-fs (loop4): bogus number of reserved sectors [ 133.186274][T16464] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 133.195664][T16464] FAT-fs (loop4): Can't find a valid FAT filesystem [ 133.204908][T16450] FAT-fs (loop3): Directory bread(block 67) failed [ 133.211528][T16450] FAT-fs (loop3): Directory bread(block 68) failed [ 133.221703][T16450] FAT-fs (loop3): Directory bread(block 69) failed [ 133.228348][T16466] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 133.237452][T16466] EXT4-fs (loop1): couldn't mount as ext2 due to feature incompatibilities [ 133.259969][T16450] FAT-fs (loop3): Directory bread(block 70) failed [ 133.269949][T16450] FAT-fs (loop3): Directory bread(block 71) failed [ 133.311694][T16450] FAT-fs (loop3): Directory bread(block 72) failed [ 133.333698][T16479] tmpfs: Bad value for 'nr_blocks' [ 133.357726][T16450] FAT-fs (loop3): Directory bread(block 73) failed [ 133.416478][T16490] tmpfs: Bad value for 'mpol' [ 133.597369][T16497] loop3: detected capacity change from 0 to 8192 [ 133.750131][T16534] tmpfs: Bad value for 'mpol' [ 133.788613][T16542] loop4: detected capacity change from 0 to 512 [ 133.821876][T16542] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz.4.6365: inode #15: comm syz.4.6365: iget: illegal inode # [ 133.848698][T16542] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.6365: couldn't read orphan inode 15 (err -117) [ 133.861147][T16542] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.865045][T16553] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 133.885659][ T29] audit: type=1400 audit(4822.337:313): avc: denied { relabelto } for pid=16551 comm="syz.5.6370" name="1210" dev="tmpfs" ino=6184 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hwdata_t:s0" [ 133.911199][ T29] audit: type=1400 audit(4822.337:314): avc: denied { associate } for pid=16551 comm="syz.5.6370" name="1210" dev="tmpfs" ino=6184 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hwdata_t:s0" [ 133.977846][ T3543] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.010726][T16561] loop1: detected capacity change from 0 to 764 [ 134.070104][T16567] loop3: detected capacity change from 0 to 1024 [ 134.102281][T16567] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 134.113851][T16567] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 134.205880][T16579] futex_wake_op: syz.1.6383 tries to shift op by -1; fix this program [ 134.216885][T16460] kexec: Could not allocate control_code_buffer [ 134.227205][T16567] JBD2: no valid journal superblock found [ 134.233126][T16567] EXT4-fs (loop3): Could not load journal inode [ 134.271024][ T29] audit: type=1326 audit(4822.679:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16580 comm="syz.4.6384" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc5a9ffebe9 code=0x0 [ 134.504385][T16609] loop0: detected capacity change from 0 to 8192 [ 134.523556][T16627] loop1: detected capacity change from 0 to 512 [ 134.537687][T16633] loop5: detected capacity change from 0 to 1024 [ 134.553360][T16627] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 134.564218][T16609] loop0: p1 p2 p3 < > p4 < p5 p6 > [ 134.568345][T16633] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 134.569462][T16609] loop0: partition table partially beyond EOD, truncated [ 134.580460][T16633] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 134.581450][T16627] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.6407: bg 0: block 384: padding at end of block bitmap is not set [ 134.611719][T16609] loop0: p1 start 67108864 is beyond EOD, truncated [ 134.618453][T16609] loop0: p2 size 61546 extends beyond EOD, truncated [ 134.618567][T16627] EXT4-fs (loop1): Remounting filesystem read-only [ 134.634419][T16609] loop0: p3 start 100859904 is beyond EOD, truncated [ 134.635095][T16633] JBD2: no valid journal superblock found [ 134.646956][T16633] EXT4-fs (loop5): Could not load journal inode [ 134.654192][T16609] loop0: p5 start 67108864 is beyond EOD, truncated [ 134.660854][T16609] loop0: p6 size 61546 extends beyond EOD, truncated [ 134.671323][T16627] EXT4-fs (loop1): 1 truncate cleaned up [ 134.678497][T16627] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.716824][ T3525] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.887518][T16662] loop1: detected capacity change from 0 to 1024 [ 134.939139][T16662] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 134.971525][T16681] loop5: detected capacity change from 0 to 512 [ 134.978082][T16682] loop4: detected capacity change from 0 to 256 [ 134.986509][T16662] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 134.994944][T16681] EXT4-fs: Ignoring removed oldalloc option [ 135.006187][T16662] EXT4-fs (loop1): orphan cleanup on readonly fs [ 135.009278][T16682] FAT-fs (loop4): Directory bread(block 64) failed [ 135.019375][T16662] Quota error (device loop1): v2_read_file_info: Block with free entry 1283 out of range (1, 6). [ 135.034939][T16681] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 135.042777][T16662] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 135.044172][T16681] EXT4-fs (loop5): couldn't mount as ext3 due to feature incompatibilities [ 135.058743][T16662] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 135.074241][T16662] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.6424: Freeing blocks not in datazone - block = 0, count = 4096 [ 135.088334][T16682] FAT-fs (loop4): Directory bread(block 65) failed [ 135.099965][T16662] EXT4-fs (loop1): 1 orphan inode deleted [ 135.116499][T16662] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 135.144458][T16682] FAT-fs (loop4): Directory bread(block 66) failed [ 135.158132][ T29] audit: type=1400 audit(4823.500:316): avc: denied { setattr } for pid=16692 comm="syz.3.6439" name="cgroup.procs" dev="cgroup" ino=151 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 135.183395][T16682] FAT-fs (loop4): Directory bread(block 67) failed [ 135.192061][T16682] FAT-fs (loop4): Directory bread(block 68) failed [ 135.206208][T16682] FAT-fs (loop4): Directory bread(block 69) failed [ 135.215932][T16682] FAT-fs (loop4): Directory bread(block 70) failed [ 135.230277][T16682] FAT-fs (loop4): Directory bread(block 71) failed [ 135.237299][ T3525] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.240825][T16682] FAT-fs (loop4): Directory bread(block 72) failed [ 135.253239][T16682] FAT-fs (loop4): Directory bread(block 73) failed [ 135.417982][ T29] audit: type=1400 audit(4823.740:317): avc: denied { read write } for pid=16722 comm="syz.5.6455" name="rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 135.441810][ T29] audit: type=1400 audit(4823.740:318): avc: denied { open } for pid=16722 comm="syz.5.6455" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=251 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 135.487858][T16719] loop3: detected capacity change from 0 to 1024 [ 135.504366][T16719] EXT4-fs warning (device loop3): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 135.582084][ T29] audit: type=1326 audit(4823.879:319): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16745 comm="syz.4.6465" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc5a9ffebe9 code=0x0 [ 135.606986][T16744] loop1: detected capacity change from 0 to 512 [ 135.650623][T16762] loop5: detected capacity change from 0 to 512 [ 135.660295][T16744] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.6464: invalid indirect mapped block 4294967295 (level 1) [ 135.690905][T16762] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.712091][T16762] EXT4-fs (loop5): failed to initialize system zone (-117) [ 135.719349][T16762] EXT4-fs (loop5): mount failed [ 135.723618][T16772] loop0: detected capacity change from 0 to 512 [ 135.731082][T16772] EXT4-fs (loop0): Invalid log block size: 7 [ 135.737556][T16744] EXT4-fs (loop1): Remounting filesystem read-only [ 135.770265][T16744] EXT4-fs (loop1): 2 truncates cleaned up [ 135.776385][T16744] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.850066][ T3525] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.859606][T16792] tmpfs: Bad value for 'mpol' [ 135.871176][T16784] loop4: detected capacity change from 0 to 1024 [ 135.917371][T16784] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 135.928451][T16784] EXT4-fs (loop4): group descriptors corrupted! [ 135.963725][T16801] loop0: detected capacity change from 0 to 512 [ 135.970766][T16801] EXT4-fs (loop0): couldn't mount as ext3 due to feature incompatibilities [ 135.984345][T16808] loop5: detected capacity change from 0 to 512 [ 136.011680][T16808] EXT4-fs (loop5): The Hurd can't support 64-bit file systems [ 136.079226][T16820] loop1: detected capacity change from 0 to 512 [ 136.099590][T16820] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 136.182440][T16834] loop0: detected capacity change from 0 to 512 [ 136.206707][ T29] audit: type=1326 audit(4824.470:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16841 comm="syz.4.6514" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc5a9ffebe9 code=0x0 [ 136.253214][T16834] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.6506: bg 0: block 288: padding at end of block bitmap is not set [ 136.290586][T16853] loop1: detected capacity change from 0 to 512 [ 136.300655][T16834] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 136.313331][T16853] EXT4-fs: Ignoring removed oldalloc option [ 136.319347][T16853] EXT4-fs: Ignoring removed mblk_io_submit option [ 136.350771][T16834] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.6506: attempt to clear invalid blocks 1024 len 1 [ 136.369415][T16853] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 136.369442][T16865] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 136.404151][T16853] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=2840c01c, mo2=0102] [ 136.417081][T16834] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.6506: invalid indirect mapped block 1819239214 (level 0) [ 136.433731][T16853] System zones: 0-2, 18-18, 34-34 [ 136.452217][T16853] EXT4-fs (loop1): orphan cleanup on readonly fs [ 136.458841][T16834] EXT4-fs (loop0): 1 truncate cleaned up [ 136.473602][T16834] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.480337][T16853] Quota error (device loop1): do_check_range: Getting block 196613 out of range 1-5 [ 136.495377][T16853] Quota error (device loop1): qtree_read_dquot: Can't read quota structure for id 0 [ 136.504862][T16853] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.6516: Failed to acquire dquot type 1 [ 136.551671][ T3523] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.585895][T16898] loop5: detected capacity change from 0 to 512 [ 136.594151][T16853] EXT4-fs (loop1): 1 truncate cleaned up [ 136.600163][T16853] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 136.602734][T16898] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843e028, mo2=0002] [ 136.621606][T16898] System zones: 1-12 [ 136.627297][T16898] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #11: comm syz.5.6540: invalid indirect mapped block 8 (level 2) [ 136.649127][T16898] EXT4-fs (loop5): Remounting filesystem read-only [ 136.655809][T16898] EXT4-fs (loop5): 1 truncate cleaned up [ 136.669746][T16898] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.689071][T16904] loop0: detected capacity change from 0 to 1024 [ 136.690809][T16902] loop3: detected capacity change from 0 to 512 [ 136.706026][T16904] EXT4-fs: inline encryption not supported [ 136.706112][ T3525] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.716565][T16905] loop4: detected capacity change from 0 to 2048 [ 136.734192][T16902] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.6541: casefold flag without casefold feature [ 136.748263][T16904] EXT4-fs (loop0): orphan cleanup on readonly fs [ 136.760064][T16905] FAT-fs (loop4): bogus sectors per cluster 248 [ 136.766401][T16905] FAT-fs (loop4): Can't find a valid FAT filesystem [ 136.775606][T16902] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.6541: couldn't read orphan inode 15 (err -117) [ 136.802399][ T3528] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.822149][T16904] EXT4-fs (loop0): 1 truncate cleaned up [ 136.824160][T16911] loop4: detected capacity change from 0 to 1024 [ 136.835587][T16902] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.850909][T16904] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 136.857870][T16911] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 136.889863][ T3523] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.890264][ T3538] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.931440][T16911] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 136.942638][T16911] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: comm syz.4.6544: inode #100663328: comm syz.4.6544: iget: illegal inode # [ 136.959085][T16921] SELinux: security_context_str_to_sid () failed with errno=-22 [ 136.998171][T16911] EXT4-fs (loop4): Remounting filesystem read-only [ 137.004798][T16911] EXT4-fs (loop4): no journal found [ 137.010094][T16911] EXT4-fs (loop4): can't get journal size [ 137.037995][T16911] EXT4-fs (loop4): failed to initialize system zone (-22) [ 137.045470][T16911] EXT4-fs (loop4): mount failed [ 137.057270][T16938] tmpfs: Bad value for 'mpol' [ 137.161834][T16954] loop3: detected capacity change from 0 to 1756 [ 137.423292][T17002] loop5: detected capacity change from 0 to 1024 [ 137.453892][T17010] loop4: detected capacity change from 0 to 2048 [ 137.469251][T17002] Quota error (device loop5): find_tree_dqentry: Cycle in quota tree detected: block 4 index 0 [ 137.479650][T17002] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.6589: Failed to acquire dquot type 0 [ 137.496310][T17002] EXT4-fs (loop5): 1 truncate cleaned up [ 137.518686][T17002] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 137.548317][ T3528] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 137.585829][T17027] loop0: detected capacity change from 0 to 512 [ 137.619403][T17027] EXT4-fs error (device loop0): ext4_quota_enable:7120: comm syz.0.6602: Bad quota inum: 1, type: 2 [ 137.673366][T17027] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=1). Please run e2fsck to fix. [ 137.758428][T17027] EXT4-fs (loop0): mount failed [ 137.908564][T17085] loop0: detected capacity change from 0 to 512 [ 137.927083][T17091] random: crng reseeded on system resumption [ 137.933521][T17085] EXT4-fs: Ignoring removed mblk_io_submit option [ 137.953175][T17085] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 137.968360][T17089] loop1: detected capacity change from 0 to 2048 [ 137.985807][T17085] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c01c, mo2=0102] [ 137.995348][T17085] System zones: 0-2, 18-18, 34-34 [ 138.001802][T17085] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.6630: iget: bad i_size value: 360287970189639680 [ 138.034768][T17085] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.6630: couldn't read orphan inode 15 (err -117) [ 138.058992][T17104] loop3: detected capacity change from 0 to 764 [ 138.068507][T17085] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.125968][ T3523] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.168020][T17119] loop0: detected capacity change from 0 to 256 [ 138.186199][T17120] loop1: detected capacity change from 0 to 1024 [ 138.198699][T17126] loop5: detected capacity change from 0 to 128 [ 138.206858][T17119] vfat: Bad value for 'check' [ 138.212301][T17126] FAT-fs (loop5): bogus sectors per cluster 7 [ 138.218480][T17126] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 138.227663][T17126] FAT-fs (loop5): Can't find a valid FAT filesystem [ 138.244276][T17120] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 138.254456][T17123] Process accounting resumed [ 138.268704][T17120] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 138.285211][T17120] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 138.294354][T17120] EXT4-fs (loop1): orphan cleanup on readonly fs [ 138.301844][T17120] EXT4-fs error (device loop1): ext4_read_inode_bitmap:167: comm syz.1.6646: Inode bitmap for bg 0 marked uninitialized [ 138.352438][T17120] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.404944][ T3525] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.504409][T17167] loop4: detected capacity change from 0 to 512 [ 138.528730][T17167] journal_path: not usable as path [ 138.533978][T17167] EXT4-fs: error: could not find journal device path [ 138.577793][T17178] loop0: detected capacity change from 0 to 512 [ 138.608967][T17178] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 138.626344][T17178] EXT4-fs (loop0): 1 truncate cleaned up [ 138.632484][T17178] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.652166][T17187] tmpfs: Bad value for 'mpol' [ 138.704176][ T3523] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.771007][T17191] loop5: detected capacity change from 0 to 8192 [ 138.804553][ T5309] loop5: p1 p3 [ 138.807650][T17203] loop3: detected capacity change from 0 to 1024 [ 138.808248][ T5309] loop5: p1 start 51379968 is beyond EOD, truncated [ 138.821196][ T5309] loop5: p3 size 100663552 extends beyond EOD, truncated [ 138.825709][T17203] EXT4-fs (loop3): bad geometry: first data block is 0 with a 1k block and cluster size [ 138.864088][T17191] loop5: p1 p3 [ 138.866853][T17208] 9pnet_virtio: no channels available for device 127.0.0.1 [ 138.871040][T17191] loop5: p1 start 51379968 is beyond EOD, truncated [ 138.881539][T17191] loop5: p3 size 100663552 extends beyond EOD, truncated [ 138.963437][T17216] loop4: detected capacity change from 0 to 512 [ 138.979560][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 139.027098][T17216] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #3: comm syz.4.6693: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 139.049663][ T5309] udevd[5309]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 139.062424][T17237] loop3: detected capacity change from 0 to 512 [ 139.071339][T17216] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.6693: Bad quota inode: 3, type: 0 [ 139.077116][T17238] loop1: detected capacity change from 0 to 1024 [ 139.091425][T17237] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.126265][T17216] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 139.148082][T17216] EXT4-fs (loop4): mount failed [ 139.153605][T17238] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.177375][T17248] loop0: detected capacity change from 0 to 512 [ 139.188647][T17246] loop5: detected capacity change from 0 to 1024 [ 139.197310][ T3538] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.197454][ T3525] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.227374][T17248] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.243021][T17246] EXT4-fs: Invalid want_extra_isize 1914 [ 139.256838][T17252] loop4: detected capacity change from 0 to 512 [ 139.281836][T17254] loop1: detected capacity change from 0 to 1024 [ 139.289622][ T3523] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.295254][T17252] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.353872][T17254] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.361793][T17265] loop3: detected capacity change from 0 to 2048 [ 139.380264][T17259] loop5: detected capacity change from 0 to 2048 [ 139.389829][T17261] loop0: detected capacity change from 0 to 2048 [ 139.397790][ T3543] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.415763][ T3525] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.419407][T17265] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.434566][T17261] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.449679][T17259] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.484833][ T3538] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.494333][ T3523] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.500203][ T3528] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.549319][T17276] loop4: detected capacity change from 0 to 512 [ 139.561987][T17279] loop3: detected capacity change from 0 to 512 [ 139.566964][T17281] loop0: detected capacity change from 0 to 1024 [ 139.576156][T17273] loop1: detected capacity change from 0 to 2048 [ 139.606340][T17273] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.634234][T17279] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8856c01c, mo2=0002] [ 139.638579][T17289] loop5: detected capacity change from 0 to 512 [ 139.649497][T17279] EXT4-fs (loop3): orphan cleanup on readonly fs [ 139.656310][T17281] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.670421][T17276] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 139.683718][ T3525] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.694427][T17289] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.697747][T17279] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 139.730141][T17279] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 139.739009][T17279] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #13: comm syz.3.6717: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 139.740806][ T3523] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.758430][T17279] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.6717: couldn't read orphan inode 13 (err -117) [ 139.863551][T17303] loop3: detected capacity change from 0 to 512 [ 139.874497][T17303] EXT4-fs: Ignoring removed oldalloc option [ 139.887353][T17301] loop5: detected capacity change from 0 to 2368 [ 139.894117][T17305] loop4: detected capacity change from 0 to 2048 [ 139.901023][T17303] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 139.910114][T17303] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 139.919416][T17297] loop0: detected capacity change from 0 to 8192 [ 139.973131][T17297] loop0: p2 p3 p4 [ 139.975452][T17313] loop5: detected capacity change from 0 to 512 [ 139.984040][T17297] loop0: p2 size 327551 extends beyond EOD, truncated [ 139.991385][T17313] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 140.000957][T17297] loop0: p3 size 16776960 extends beyond EOD, truncated [ 140.008478][T17297] loop0: p4 size 3599499392 extends beyond EOD, truncated [ 140.073776][T17319] loop5: detected capacity change from 0 to 512 [ 140.086667][T17317] loop4: detected capacity change from 0 to 4096 [ 140.102544][T17323] loop3: detected capacity change from 0 to 2048 [ 140.109682][T17322] loop0: detected capacity change from 0 to 512 [ 140.140669][ T9593] udevd[9593]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 140.154891][ T9592] udevd[9592]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 140.173097][ T3447] udevd[3447]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 140.195633][T17330] loop1: detected capacity change from 0 to 256 [ 140.249521][T17335] loop1: detected capacity change from 0 to 256 [ 140.255978][T17334] loop3: detected capacity change from 0 to 128 [ 140.267778][T17336] loop5: detected capacity change from 0 to 1164 [ 140.302560][T17340] loop0: detected capacity change from 0 to 512 [ 140.347297][T17338] loop4: detected capacity change from 0 to 2048 [ 140.382225][T17344] loop1: detected capacity change from 0 to 256 [ 140.407066][T17346] loop5: detected capacity change from 0 to 128 [ 140.435959][T17349] loop0: detected capacity change from 0 to 512 [ 140.473694][T17342] loop3: detected capacity change from 0 to 8192 [ 140.527267][T17356] loop5: detected capacity change from 0 to 2048 [ 140.578228][T17352] loop4: detected capacity change from 0 to 8192 [ 140.697278][T17364] loop4: detected capacity change from 0 to 2048 [ 140.778827][T17362] loop5: detected capacity change from 0 to 8192 [ 140.788723][T17366] loop4: detected capacity change from 0 to 2048 [ 140.845356][T17368] loop4: detected capacity change from 0 to 128 [ 140.907900][T17370] loop5: detected capacity change from 0 to 2048 [ 140.918675][T17372] loop4: detected capacity change from 0 to 128 [ 140.962427][T17374] loop4: detected capacity change from 0 to 128 [ 140.986721][T17354] loop1: detected capacity change from 0 to 32768 [ 141.043287][T17378] loop5: detected capacity change from 0 to 256 [ 141.094583][T17380] loop1: detected capacity change from 0 to 128 [ 141.133061][T17376] loop4: detected capacity change from 0 to 2048 [ 141.180336][T17384] loop5: detected capacity change from 0 to 2048 [ 141.196583][T17386] loop1: detected capacity change from 0 to 512 [ 141.236396][T17388] loop4: detected capacity change from 0 to 164 [ 141.331782][T17395] loop1: detected capacity change from 0 to 256 [ 141.438063][T17399] loop1: detected capacity change from 0 to 2048 [ 141.464565][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 141.464580][ T29] audit: type=1400 audit(4829.325:321): avc: denied { getopt } for pid=17400 comm="syz.4.6770" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 141.591488][T17407] netlink: 196 bytes leftover after parsing attributes in process `syz.1.6773'. [ 141.602229][ C1] hrtimer: interrupt took 87342 ns [ 141.607812][ T29] audit: type=1400 audit(4829.454:322): avc: denied { write } for pid=17404 comm="syz.4.6772" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 141.693497][ T29] audit: type=1400 audit(4829.546:323): avc: denied { create } for pid=17408 comm="syz.1.6774" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 141.747894][ T29] audit: type=1400 audit(4829.546:324): avc: denied { write } for pid=17408 comm="syz.1.6774" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 141.878923][ T29] audit: type=1400 audit(4829.713:325): avc: denied { create } for pid=17424 comm="syz.1.6782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 141.942225][ T29] audit: type=1400 audit(4829.731:326): avc: denied { write } for pid=17424 comm="syz.1.6782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 141.942781][T17427] netlink: 116 bytes leftover after parsing attributes in process `syz.1.6783'. [ 141.961908][ T29] audit: type=1400 audit(4829.731:327): avc: denied { nlmsg_write } for pid=17424 comm="syz.1.6782" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 141.991252][ T29] audit: type=1400 audit(4829.740:328): avc: denied { read } for pid=17422 comm="syz.4.6781" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 142.014178][ T29] audit: type=1400 audit(4829.740:329): avc: denied { open } for pid=17422 comm="syz.4.6781" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 142.037443][ T29] audit: type=1400 audit(4829.749:330): avc: denied { ioctl } for pid=17422 comm="syz.4.6781" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 142.191123][T17437] loop1: detected capacity change from 0 to 512 [ 142.304102][T17446] netlink: 'syz.4.6791': attribute type 15 has an invalid length. [ 142.312142][T17446] netlink: 723 bytes leftover after parsing attributes in process `syz.4.6791'. [ 142.337195][T17448] netlink: 12 bytes leftover after parsing attributes in process `syz.1.6792'. [ 142.437259][T17456] loop4: detected capacity change from 0 to 512 [ 142.555775][T17462] netlink: 4 bytes leftover after parsing attributes in process `syz.4.6799'. [ 142.874132][T17484] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6810'. [ 143.008406][T17492] netlink: 'syz.1.6814': attribute type 21 has an invalid length. [ 143.016287][T17492] netlink: 128 bytes leftover after parsing attributes in process `syz.1.6814'. [ 143.050856][T17492] netlink: 3 bytes leftover after parsing attributes in process `syz.1.6814'. [ 143.588353][T17358] loop0: detected capacity change from 0 to 262144 [ 143.621022][T17537] netlink: 16 bytes leftover after parsing attributes in process `syz.1.6836'. [ 143.730856][T17360] loop3: detected capacity change from 0 to 262144 [ 143.838450][T17391] loop5: detected capacity change from 0 to 262144 [ 143.938862][T17573] netlink: 16 bytes leftover after parsing attributes in process `syz.3.6854'. [ 143.999693][T17573] netlink: 'syz.3.6854': attribute type 2 has an invalid length. [ 144.099683][T17592] ieee802154 phy0 wpan0: encryption failed: -22 [ 144.100093][T17593] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 144.348433][T17619] netlink: 'syz.3.6876': attribute type 13 has an invalid length. [ 144.356345][T17619] netlink: 'syz.3.6876': attribute type 17 has an invalid length. [ 144.415653][T17624] 9p: Unknown access argument : -22 [ 144.719156][T17662] netlink: 'syz.1.6897': attribute type 1 has an invalid length. [ 145.096188][T17712] netdevsim netdevsim5 netdevsim0: entered allmulticast mode [ 145.253683][T17732] loop3: detected capacity change from 0 to 128 [ 145.283829][T17738] netlink: 'syz.4.6935': attribute type 10 has an invalid length. [ 145.318470][T17738] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.325779][T17738] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.364161][T17738] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.371279][T17738] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.378674][T17738] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.385737][T17738] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.405502][T17738] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 145.430608][T17750] : renamed from vlan1 (while UP) [ 145.475769][T17752] vti0: entered promiscuous mode [ 145.480759][T17752] vti0: entered allmulticast mode [ 145.569604][T17774] loop0: detected capacity change from 0 to 1024 [ 145.666751][T17797] netlink: 'syz.4.6963': attribute type 9 has an invalid length. [ 145.789198][T17819] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 145.810158][T17823] loop4: detected capacity change from 0 to 128 [ 145.843960][T17827] : renamed from bond0 (while UP) [ 145.869953][T17831] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 145.877416][T17831] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.894916][T17831] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 145.902370][T17831] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 146.120130][T17871] usb usb1: usbfs: process 17871 (syz.1.6999) did not claim interface 0 before use [ 146.210199][T17883] loop3: detected capacity change from 0 to 2048 [ 146.274803][ T5309] loop3: p1 < > [ 146.278477][ T5309] loop3: partition table partially beyond EOD, truncated [ 146.280707][T17900] netlink: 'syz.4.7013': attribute type 21 has an invalid length. [ 146.299244][T17900] netlink: 'syz.4.7013': attribute type 1 has an invalid length. [ 146.308586][ T5309] loop3: p1 start 524289 is beyond EOD, truncated [ 146.318925][T17883] loop3: p1 < > [ 146.322496][T17883] loop3: partition table partially beyond EOD, truncated [ 146.331542][T17883] loop3: p1 start 524289 is beyond EOD, truncated [ 146.368817][T17905] loop0: detected capacity change from 0 to 2048 [ 146.435555][T17921] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.436747][T17905] EXT4-fs error (device loop0): ext4_find_extent:939: inode #2: comm syz.0.7017: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 146.442771][T17921] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.480667][T17921] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.487824][T17921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.495225][T17905] EXT4-fs (loop0): Remounting filesystem read-only [ 146.495339][T17921] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.509162][T17921] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.529427][T17921] bond0: (slave bridge0): Enslaving as an active interface with an up link [ 146.817180][T17974] lo: entered promiscuous mode [ 146.818160][T17974] tunl0: entered promiscuous mode [ 146.852475][T17974] gre0: entered promiscuous mode [ 146.853461][T17974] gretap0: entered promiscuous mode [ 146.864066][T17974] erspan0: entered promiscuous mode [ 146.880126][T17974] ip_vti0: entered promiscuous mode [ 146.884665][T17974] ip6_vti0: entered promiscuous mode [ 146.907972][T17974] sit0: entered promiscuous mode [ 146.918852][ T29] kauditd_printk_skb: 62 callbacks suppressed [ 146.918864][ T29] audit: type=1400 audit(4834.365:393): avc: denied { open } for pid=17986 comm="syz.4.7055" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 146.947043][T17974] ip6tnl0: entered promiscuous mode [ 146.971705][T17974] ip6gre0: entered promiscuous mode [ 146.977169][ T29] audit: type=1400 audit(4834.374:394): avc: denied { read } for pid=17988 comm="syz.3.7056" dev="nsfs" ino=4026532791 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 146.998122][ T29] audit: type=1400 audit(4834.374:395): avc: denied { open } for pid=17988 comm="syz.3.7056" path="net:[4026532791]" dev="nsfs" ino=4026532791 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 147.020816][T17974] syz_tun: entered promiscuous mode [ 147.021329][ T29] audit: type=1400 audit(4834.374:396): avc: denied { create } for pid=17988 comm="syz.3.7056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 147.044988][ T29] audit: type=1400 audit(4834.392:397): avc: denied { perfmon } for pid=17986 comm="syz.4.7055" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 147.056511][T17974] ip6gretap0: entered promiscuous mode [ 147.065466][ T29] audit: type=1400 audit(4834.392:398): avc: denied { bind } for pid=17988 comm="syz.3.7056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 147.102478][ T29] audit: type=1400 audit(4834.531:399): avc: denied { create } for pid=17998 comm="syz.4.7062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 147.121540][ T29] audit: type=1400 audit(4834.531:400): avc: denied { write } for pid=17998 comm="syz.4.7062" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 147.140372][ T29] audit: type=1400 audit(4834.531:401): avc: denied { create } for pid=17999 comm="syz.3.7061" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 147.158053][T17974] bridge0: entered promiscuous mode [ 147.159469][ T29] audit: type=1400 audit(4834.531:402): avc: denied { write } for pid=17999 comm="syz.3.7061" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 147.202325][T17974] vcan0: entered promiscuous mode [ 147.229062][T17974] bond0: entered promiscuous mode [ 147.234147][T17974] bond_slave_0: entered promiscuous mode [ 147.239924][T17974] bond_slave_1: entered promiscuous mode [ 147.286185][T17974] team0: entered promiscuous mode [ 147.286340][T18015] loop3: detected capacity change from 0 to 1024 [ 147.291249][T17974] team_slave_0: entered promiscuous mode [ 147.303352][T17974] team_slave_1: entered promiscuous mode [ 147.304009][T18015] EXT4-fs: Ignoring removed nobh option [ 147.316710][T17974] dummy0: entered promiscuous mode [ 147.323107][T17974] nlmon0: entered promiscuous mode [ 147.337546][T18015] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 147.352042][T17974] caif0: entered promiscuous mode [ 147.357185][T17974] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 147.373374][T18005] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (8) [ 147.385241][T18015] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #11: comm syz.3.7069: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 147.419941][T18015] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.7069: couldn't read orphan inode 11 (err -117) [ 147.541864][T18024] IPv6: NLM_F_CREATE should be specified when creating new route [ 147.736606][T18050] __nla_validate_parse: 6 callbacks suppressed [ 147.736623][T18050] netlink: 24 bytes leftover after parsing attributes in process `syz.3.7085'. [ 147.754966][T18048] netlink: 4 bytes leftover after parsing attributes in process `syz.0.7084'. [ 147.814197][T18054] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 147.829254][T18054] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 148.169920][T18094] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7107'. [ 148.178858][T18093] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 148.178877][T18093] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 148.193541][T18094] netlink: 4 bytes leftover after parsing attributes in process `syz.4.7107'. [ 148.205231][T18093] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.212642][T18093] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 148.417485][T18125] netlink: 1080 bytes leftover after parsing attributes in process `syz.3.7123'. [ 148.491018][T18138] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7127'. [ 148.500166][T18138] netlink: 24 bytes leftover after parsing attributes in process `syz.0.7127'. [ 148.566400][T18149] validate_nla: 1 callbacks suppressed [ 148.566414][T18149] netlink: 'syz.3.7135': attribute type 4 has an invalid length. [ 148.590159][T18153] netlink: 'syz.4.7137': attribute type 29 has an invalid length. [ 148.594805][T18154] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 148.598112][T18153] netlink: 'syz.4.7137': attribute type 3 has an invalid length. [ 148.605505][T18154] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 148.620481][T18153] netlink: 132 bytes leftover after parsing attributes in process `syz.4.7137'. [ 148.629947][T18154] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 148.637457][T18154] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 148.821491][T18167] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7143'. [ 149.014799][T18200] netlink: 32 bytes leftover after parsing attributes in process `syz.4.7160'. [ 149.097958][T18214] loop3: detected capacity change from 0 to 512 [ 149.162643][T18214] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #2: comm syz.3.7168: corrupted inode contents [ 149.207542][T18214] EXT4-fs (loop3): Remounting filesystem read-only [ 149.227951][T18233] lo: entered promiscuous mode [ 149.264962][T18233] tunl0: entered promiscuous mode [ 149.278379][T18233] gre0: entered promiscuous mode [ 149.304297][T18233] gretap0: entered promiscuous mode [ 149.334076][T18233] erspan0: entered promiscuous mode [ 149.340271][T18233] ip_vti0: entered promiscuous mode [ 149.346820][T18233] ip6_vti0: entered promiscuous mode [ 149.352961][T18233] sit0: entered promiscuous mode [ 149.359054][T18233] ip6tnl0: entered promiscuous mode [ 149.365793][T18233] ip6gre0: entered promiscuous mode [ 149.372142][T18233] syz_tun: entered promiscuous mode [ 149.379040][T18233] ip6gretap0: entered promiscuous mode [ 149.385446][T18233] bridge0: entered promiscuous mode [ 149.391919][T18233] vcan0: entered promiscuous mode [ 149.398075][T18233] bond0: entered promiscuous mode [ 149.403108][T18233] bond_slave_0: entered promiscuous mode [ 149.408859][T18233] bond_slave_1: entered promiscuous mode [ 149.417147][T18233] team0: entered promiscuous mode [ 149.422176][T18233] team_slave_0: entered promiscuous mode [ 149.427900][T18233] team_slave_1: entered promiscuous mode [ 149.435247][T18233] dummy0: entered promiscuous mode [ 149.441591][T18233] nlmon0: entered promiscuous mode [ 149.447565][T18233] caif0: entered promiscuous mode [ 149.452659][T18233] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 149.651938][T18283] netlink: 'syz.1.7201': attribute type 27 has an invalid length. [ 149.761743][T18304] netlink: 'syz.1.7211': attribute type 3 has an invalid length. [ 149.808633][T18312] loop0: detected capacity change from 0 to 512 [ 149.892263][T18312] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.7217: corrupted xattr block 32: bad e_name length [ 149.917196][T18312] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 149.926431][T18312] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.7217: corrupted xattr block 32: bad e_name length [ 149.929481][T18334] usb usb1: usbfs: process 18334 (syz.4.7225) did not claim interface 0 before use [ 149.986698][T18345] netlink: 'syz.3.7229': attribute type 10 has an invalid length. [ 150.005847][T18312] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 150.048801][T18312] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.7217: corrupted xattr block 32: bad e_name length [ 150.099176][T18312] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 150.109093][T18312] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.7217: Failed to acquire dquot type 1 [ 150.225801][T18382] lo: entered promiscuous mode [ 150.237475][T18382] tunl0: entered promiscuous mode [ 150.266966][T18382] gre0: entered promiscuous mode [ 150.273683][T18392] loop3: detected capacity change from 0 to 512 [ 150.292475][T18392] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 150.301454][T18382] gretap0: entered promiscuous mode [ 150.309317][T18382] erspan0: entered promiscuous mode [ 150.325938][T18382] ip_vti0: entered promiscuous mode [ 150.327679][T18392] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.7254: Failed to acquire dquot type 0 [ 150.352647][T18402] loop0: detected capacity change from 0 to 512 [ 150.355941][T18382] ip6_vti0: entered promiscuous mode [ 150.365745][T18382] sit0: entered promiscuous mode [ 150.372713][T18382] ip6tnl0: entered promiscuous mode [ 150.381763][T18402] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 150.393342][T18382] ip6gre0: entered promiscuous mode [ 150.406155][T18382] syz_tun: entered promiscuous mode [ 150.420206][T18382] ip6gretap0: entered promiscuous mode [ 150.439875][T18382] bridge0: entered promiscuous mode [ 150.454416][T18382] vcan0: entered promiscuous mode [ 150.460675][T18382] bond0: entered promiscuous mode [ 150.466011][T18382] bond_slave_0: entered promiscuous mode [ 150.466220][T18382] bond_slave_1: entered promiscuous mode [ 150.474030][T18382] team0: entered promiscuous mode [ 150.474049][T18382] team_slave_0: entered promiscuous mode [ 150.474133][T18382] team_slave_1: entered promiscuous mode [ 150.476146][T18382] dummy0: entered promiscuous mode [ 150.477056][T18382] nlmon0: entered promiscuous mode [ 150.478586][T18382] caif0: entered promiscuous mode [ 150.478599][T18382] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 150.482652][T18416] netlink: 'syz.0.7264': attribute type 15 has an invalid length. [ 150.713122][T18444] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 150.801477][T18460] loop1: detected capacity change from 0 to 1024 [ 150.813991][T18460] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 150.837559][T18460] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 150.867306][T18460] EXT4-fs (loop1): invalid journal inode [ 150.906452][T18460] EXT4-fs (loop1): can't get journal size [ 150.931250][T18460] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #12: comm syz.1.7286: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 151.058466][T18504] loop1: detected capacity change from 0 to 512 [ 151.080992][T18504] EXT4-fs (loop1): filesystem is read-only [ 151.104221][T18504] EXT4-fs (loop1): filesystem is read-only [ 151.110172][T18504] EXT4-fs (loop1): orphan cleanup on readonly fs [ 151.120271][T18512] loop5: detected capacity change from 0 to 512 [ 151.128828][T18512] EXT4-fs: Ignoring removed bh option [ 151.134234][T18512] EXT4-fs: Ignoring removed mblk_io_submit option [ 151.141281][T18504] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.7306: bad orphan inode 16 [ 151.157034][T18512] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 151.170828][T18504] ext4_test_bit(bit=15, block=3) = 0 [ 151.188170][T18512] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 151.198648][T18512] EXT4-fs (loop5): orphan cleanup on readonly fs [ 151.205913][T18512] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.7310: Failed to acquire dquot type 1 [ 151.225843][T18512] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.7310: Invalid block bitmap block 0 in block_group 0 [ 151.241132][T18512] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.7310: Invalid block bitmap block 0 in block_group 0 [ 151.242815][T18527] usb usb1: usbfs: process 18527 (syz.4.7318) did not claim interface 0 before use [ 151.275150][T18512] EXT4-fs error (device loop5): ext4_read_block_bitmap_nowait:483: comm syz.5.7310: Invalid block bitmap block 0 in block_group 0 [ 151.341124][T18512] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.7310: Failed to acquire dquot type 1 [ 151.386916][T18512] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.7310: Failed to acquire dquot type 1 [ 151.405778][T18512] EXT4-fs (loop5): 1 orphan inode deleted [ 151.430146][T18512] EXT4-fs error (device loop5): ext4_lookup:1791: inode #2: comm syz.5.7310: deleted inode referenced: 12 [ 151.447836][T18557] Driver unsupported XDP return value 0 on prog (id 652) dev N/A, expect packet loss! [ 151.466123][T18512] syz.5.7310 (18512) used greatest stack depth: 9072 bytes left [ 151.627365][T18581] netlink: 'syz.0.7345': attribute type 13 has an invalid length. [ 151.819375][T18615] loop4: detected capacity change from 0 to 512 [ 151.836233][T18617] netlink: 'syz.5.7362': attribute type 13 has an invalid length. [ 151.910975][T18617] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 152.248142][T18687] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 152.250643][T18690] bridge0: port 1(bridge_slave_0) entered disabled state [ 152.254701][T18687] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 152.254783][T18687] vhci_hcd vhci_hcd.0: Device attached [ 152.313004][T18688] vhci_hcd: connection closed [ 152.320495][ T2430] vhci_hcd: stop threads [ 152.329518][ T2430] vhci_hcd: release socket [ 152.334050][ T2430] vhci_hcd: disconnect device [ 152.341910][ T29] kauditd_printk_skb: 115 callbacks suppressed [ 152.341922][ T29] audit: type=1400 audit(4839.377:507): avc: denied { ioctl } for pid=18700 comm="syz.0.7403" path="/dev/sg0" dev="devtmpfs" ino=137 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 152.502699][T18728] loop0: detected capacity change from 0 to 1024 [ 152.529744][T18728] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 152.569120][T18728] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 152.590844][T18728] EXT4-fs (loop0): orphan cleanup on readonly fs [ 152.612277][T18728] Quota error (device loop0): v2_read_file_info: Can't read info structure [ 152.621038][T18728] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 152.635521][T18728] EXT4-fs (loop0): Cannot turn on quotas: error -5 [ 152.645089][T18728] EXT4-fs (loop0): 1 truncate cleaned up [ 152.732288][T18761] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 152.741212][T18761] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 152.764206][ T29] audit: type=1400 audit(4839.755:508): avc: denied { write } for pid=18763 comm="syz.0.7433" path="socket:[51071]" dev="sockfs" ino=51071 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 152.818138][ T29] audit: type=1400 audit(4839.774:509): avc: denied { write } for pid=18765 comm="syz.5.7434" name="event2" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 152.864851][T18776] netlink: 'syz.5.7437': attribute type 21 has an invalid length. [ 152.985963][ T29] audit: type=1400 audit(4839.958:510): avc: denied { write } for pid=18794 comm="syz.3.7450" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 153.334559][ T29] audit: type=1400 audit(4840.282:511): avc: denied { module_request } for pid=18857 comm="syz.3.7480" kmod="netdev-bond0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 153.446504][ T29] audit: type=1400 audit(4840.309:512): avc: denied { sys_module } for pid=18857 comm="syz.3.7480" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 153.545490][ T29] audit: type=1400 audit(4840.475:513): avc: denied { ioctl } for pid=18877 comm="syz.5.7487" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 153.663517][T18897] __nla_validate_parse: 21 callbacks suppressed [ 153.663534][T18897] netlink: 9004 bytes leftover after parsing attributes in process `syz.3.7498'. [ 153.760743][ T29] audit: type=1326 audit(4840.688:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18906 comm="syz.3.7504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4b042ebe9 code=0x7ffc0000 [ 153.783679][ T29] audit: type=1326 audit(4840.688:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18906 comm="syz.3.7504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe4b042ebe9 code=0x7ffc0000 [ 153.826680][T18913] cgroup: none used incorrectly [ 154.105601][T18935] loop5: detected capacity change from 0 to 512 [ 154.152406][T18935] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 154.293277][T18942] validate_nla: 2 callbacks suppressed [ 154.293293][T18942] netlink: 'syz.3.7518': attribute type 8 has an invalid length. [ 154.306530][T18942] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 154.342742][T18935] EXT4-fs (loop5): 1 truncate cleaned up [ 154.627260][T18975] ipvlan0: entered allmulticast mode [ 154.632680][T18975] veth0_vlan: entered allmulticast mode [ 154.715894][T18983] loop3: detected capacity change from 0 to 512 [ 154.736931][T18983] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 154.759688][T18983] EXT4-fs (loop3): orphan cleanup on readonly fs [ 154.842662][T18996] loop4: detected capacity change from 0 to 512 [ 154.849645][T18983] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.7537: Failed to acquire dquot type 1 [ 154.912968][T18983] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.7537: bg 0: block 40: padding at end of block bitmap is not set [ 154.944265][T19015] netlink: 8 bytes leftover after parsing attributes in process `syz.0.7552'. [ 155.005787][T18983] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 155.007197][T19018] netlink: 8 bytes leftover after parsing attributes in process `syz.1.7553'. [ 155.021426][T19015] veth3: entered promiscuous mode [ 155.029409][T18983] EXT4-fs (loop3): 1 truncate cleaned up [ 155.092826][T19024] netlink: 28 bytes leftover after parsing attributes in process `syz.3.7556'. [ 155.196571][T19046] netlink: 16 bytes leftover after parsing attributes in process `syz.4.7568'. [ 155.209943][T19049] A link change request failed with some changes committed already. Interface veth1_to_bond may have been left with an inconsistent configuration, please check. [ 155.215117][T19050] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7569'. [ 155.235066][T19050] netlink: 12 bytes leftover after parsing attributes in process `syz.5.7569'. [ 155.313609][T19062] batadv0: entered promiscuous mode [ 155.409295][T19079] vhci_hcd: invalid port number 255 [ 155.414601][T19079] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 155.591559][T19106] netlink: 'syz.0.7596': attribute type 2 has an invalid length. [ 155.615455][T19110] netlink: 'syz.1.7597': attribute type 2 has an invalid length. [ 155.623204][T19110] netlink: 224 bytes leftover after parsing attributes in process `syz.1.7597'. [ 155.645356][T19115] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7601'. [ 155.702961][T19126] loop5: detected capacity change from 0 to 512 [ 155.703810][T19130] netlink: 32 bytes leftover after parsing attributes in process `syz.1.7606'. [ 155.727714][T19129] random: crng reseeded on system resumption [ 155.738284][T19126] EXT4-fs error (device loop5): ext4_orphan_get:1392: inode #15: comm syz.5.7604: casefold flag without casefold feature [ 155.753643][T19135] loop1: detected capacity change from 0 to 128 [ 155.772704][T19135] FAT-fs (loop1): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 155.782250][T19126] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.7604: couldn't read orphan inode 15 (err -117) [ 155.831871][ T1872] FAT-fs (loop1): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 155.944730][T19161] loop3: detected capacity change from 0 to 764 [ 155.978503][T19161] Symlink component flag not implemented [ 156.004002][T19161] Symlink component flag not implemented (116) [ 156.150020][T19197] SELinux: failed to load policy [ 156.236975][T19216] netlink: 'syz.1.7649': attribute type 17 has an invalid length. [ 156.254816][T19216] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 156.494917][T19267] netlink: 'syz.1.7669': attribute type 1 has an invalid length. [ 156.578322][T19274] vhci_hcd: invalid port number 96 [ 156.583476][T19274] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 156.772515][T19312] ieee802154 phy0 wpan0: encryption failed: -22 [ 156.935692][T19336] SELinux: Context w& is not valid (left unmapped). [ 157.234491][T19393] 8021q: adding VLAN 0 to HW filter on device bond1 [ 157.418669][ T2994] ================================================================== [ 157.426770][ T2994] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 157.433361][ T2994] [ 157.435672][ T2994] read-write to 0xffff8881079c6e40 of 4 bytes by task 9593 on cpu 0: [ 157.443723][ T2994] dont_mount+0x2a/0x40 [ 157.447874][ T2994] vfs_unlink+0x28f/0x420 [ 157.452191][ T2994] do_unlinkat+0x24e/0x480 [ 157.456595][ T2994] __x64_sys_unlink+0x2e/0x40 [ 157.461263][ T2994] x64_sys_call+0x2dc0/0x2ff0 [ 157.465942][ T2994] do_syscall_64+0xd2/0x200 [ 157.470443][ T2994] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.476330][ T2994] [ 157.478677][ T2994] read to 0xffff8881079c6e40 of 4 bytes by task 2994 on cpu 1: [ 157.486203][ T2994] lookup_fast+0xf0/0x320 [ 157.490526][ T2994] walk_component+0x3f/0x220 [ 157.495118][ T2994] path_lookupat+0xfe/0x2a0 [ 157.499616][ T2994] filename_lookup+0x147/0x340 [ 157.504375][ T2994] do_readlinkat+0x7d/0x320 [ 157.508875][ T2994] __x64_sys_readlink+0x47/0x60 [ 157.513728][ T2994] x64_sys_call+0x28da/0x2ff0 [ 157.518392][ T2994] do_syscall_64+0xd2/0x200 [ 157.522889][ T2994] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 157.528773][ T2994] [ 157.531079][ T2994] value changed: 0x00300080 -> 0x00004080 [ 157.536816][ T2994] [ 157.539127][ T2994] Reported by Kernel Concurrency Sanitizer on: [ 157.545263][ T2994] CPU: 1 UID: 0 PID: 2994 Comm: udevd Tainted: G W 6.17.0-rc2-syzkaller #0 PREEMPT(voluntary) [ 157.557068][ T2994] Tainted: [W]=WARN [ 157.560854][ T2994] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 157.570894][ T2994] ==================================================================