last executing test programs: 1.520809787s ago: executing program 3 (id=5181): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x0, 0x5}) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x40241, 0x0) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x8002) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5393, &(0x7f0000000000)) 1.438862448s ago: executing program 3 (id=5183): r0 = epoll_create1(0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000140)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESDEC=r1]) 970.680846ms ago: executing program 4 (id=5208): r0 = bpf$MAP_CREATE_TAIL_CALL(0x0, &(0x7f0000000740)={0x3, 0x4, 0x4, 0xa, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x18, 0xb, &(0x7f00000009c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000093850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x4, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r1}, 0x18) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000005c0)={0x11, 0x8, &(0x7f00000001c0)=@framed={{}, [@tail_call={{0x18, 0x2, 0x1, 0x0, r0}}]}, &(0x7f0000000300)='GPL\x00', 0x9, 0x1, &(0x7f0000000340)=""/1, 0x0, 0x3}, 0x94) 880.825407ms ago: executing program 4 (id=5209): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="19000000040000000800000008"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000107b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000925e850000000100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x10) perf_event_open(&(0x7f00000004c0)={0x8, 0x80, 0x0, 0xf, 0x0, 0x0, 0x82, 0x200000000, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000080), 0x9}, 0x18204, 0x0, 0x3, 0x0, 0x0, 0x5338c7af, 0x0, 0x0, 0x1, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 880.225297ms ago: executing program 4 (id=5211): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000280)='syzkaller\x00', 0x4, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x24, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x94) r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000040), 0x8002) write$binfmt_aout(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="03070000b5"], 0xc8) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="03010000b5"], 0xc8) 803.071928ms ago: executing program 4 (id=5213): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000007c0)={&(0x7f0000000780)='netlink_extack\x00', r0}, 0x10) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x3, 0x0, &(0x7f0000000000)={&(0x7f0000000240)={0x2, 0x2, 0x0, 0x2, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x8, 0x8, 0x0, "fd"}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xa0000000}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xff}}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @empty}}, @sadb_x_nat_t_type={0x1}]}, 0x68}, 0x1, 0x7}, 0x0) 783.111838ms ago: executing program 4 (id=5215): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="1801000000000005000000005e002200850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$kcm(0x2, 0x3, 0x84) sendmsg$inet(r1, &(0x7f0000001000)={&(0x7f0000000080)={0x2, 0x29, @multicast2}, 0x10, &(0x7f0000000940)=[{&(0x7f0000001040)="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", 0x595}], 0x1, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x14}, @loopback}}}], 0x20}, 0x4) 728.435219ms ago: executing program 4 (id=5217): r0 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) bind$llc(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 637.43002ms ago: executing program 2 (id=5223): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xf, 0x4008031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x15) sysinfo(&(0x7f0000000680)=""/26) 626.53128ms ago: executing program 3 (id=5225): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="0700000004000000080200000e"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000a80)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7030000ec000000850000001b000000b70000000000000095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xd, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) request_key(&(0x7f0000000840)='user\x00', &(0x7f0000000580)={'syz', 0x3}, &(0x7f00000005c0)='\\\x00', 0xfffffffffffffffd) 570.959432ms ago: executing program 3 (id=5229): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='blkio.bfq.io_service_time_recursive\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x12, r0, 0x0) ftruncate(r0, 0x7) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000010000000000000000700851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000116608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a00000000000085000000060000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0xa, 0xff5c, &(0x7f0000000340)=""/222, 0x0, 0x8}, 0x78) 504.550722ms ago: executing program 3 (id=5235): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000100)={0xa, 0x4e20, 0x1000000080000, @dev={0xfe, 0x80, '\x00', 0x25}}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[], 0x30}, 0x4010) 428.487434ms ago: executing program 3 (id=5237): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000007b00"], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="b702000001040000bfa30000000000000703000000feffff7a0af0fff8bffffd79a4f0ff00000000b7060000ffffffff2d640500000000006502040001001f000404000001007d60b7030000000000006a0a00fefdff00008500000026000000b7000000000000009500000000000000c743a0c8e3ebbadc20e5a7efcc9ac1467fb2ea80dbcf8df265e1b40e4c8afd5c0c000000008da68076774bbcdb2c769937000090af27db5b56024db96bcbbbd2cb2000ce03000000000000007e357754508535766c80114604a86fe569b05614eab9297eb290a248a120c9c6e39f403ff065fd3052aae80675eeba68562eaeaea5fecf298ca20f274233106eab63ecf772de7b265040b6c50b7420b48a93fe94c756108afcd0b2eb78040000005f02a5a6474ae549070004000000001294fba0ed5020e6474ac921fee1f6d8ad6a80d0947cd6d4a561ced21a0b4a902be6af7ec2d1ba002e57f301000000000000000000000000100000aaf25343063e6581f9e6de14ad72e5ad84309f47f96a576cd20cef7ed951a73ea73d7c7f14e306f1f1d1377e57bbb19700f0077e9d0000b93eb0f2c6f8141e350dc68147e5958128d22d58625cf9dba211bfff9c3709c9b134625d3d2369f516a49eeeb1a662c8dfb875bdf5c6ba73cccdfacb202994c40d322717faff03323dce8a34ee0ca2cf61efb4b30000642735d6d482ba98d252f36c54333a8b1aa736369392b9067665339820f5f1557b0bf7cc06a5a13c714e0b1a1f000000ff3283076cda3d0b1a2905cfc3d04f1db264b530abcbe44bc405f600807970727fb819afa1907228fa9e83433eedb4ac88d0285594ffb0d14c09d5c77f33702822b02488ea570204c8441ced81cacf945dcb2486d65ceec8bcaffbe800a041a378b40dc9e3600e916ae6307bd8325a442095bc9a8b0c95905979f34adddbb26f0d24425c8ab9d937d84b521914f92eed3d3e9de82942a952e86b567aff5bc2e3c1fcc00f618363df5d0d181ee8f4b8fd356c9eb365adc037e443820c05c5db16ff07a9cf471e2ebf91ab00a05f88c1cd55f8c81f5eb1f8d615ca27efb2193bb61665a1ce37f30c2efc9c3b5a4a5d95479fac471ba60fbd0e50225563cd37343d09da72472efc2b2877fbab12a891513e5f0763ae06c0610a2869747c143d7500760600f3ffb2310e19ac58bf29d7f178d09a9f634a3ae492f54649589e3692768a0f3a08ff275df45508ad85950d8e08465fa1067ea8f383b3e7a7ddf5977d46f4bc38f914b4a496426d8468f9ba618b6b2218b50c8fc9efbce3ba799cf70de7e13be871aa7eb402e2b11f440361e18d4e334bfc6ae54e62e67a03b4c756c544189e4519a029674e2a2bbbc7f6600000000000800000e5e30b70b1eb176d3a62660600000030a0af132e680510811d3ab71af5d98e2d3d928a749e8b9402d14655612bd58fb40b4625cb69bf6cea97b447f2d970d99100000000086000001b881afb2cc500003a73562af4878f75b4f9540057b8a3fff2bc02c5941626d2015f414546e87835ba18e9101734a9e9c6955fc6b9a25fe2a3dd8bab7f21beccba5493a164c663eceed401737c12c65804712236a9a29a43b1e27e9b6816f2328ea8423121f12b7b35aa721fef26934ccafde573bee5c33ef15309f43cbd5d61aa679a9c402d337ebf57a5eacb569401c1df7b9c45b09743c61d1db37f0000000000020000000061d7d6818db785d8ba13dc577fe61a68eb365de5661f43d4c789bb117a3d208ae44a381b718b3157e218959156ff8e92b7e92bc275d2c9114547351a0d0f2a70d13be0194b6cb68b03000000000000004f153bbc7f52861e4e5df0d19e4e40ac44cfda6f87807e5b5ed7072c04da88afd3d4b79f060e004a0e2f00b9e726ac75d2ac0691314c627e9a8a07bdd607919fd48f01ad6d2f7621d9a75b134f1bc25ed7c33d411a5baa4daa3add16afc502b2b7629541d722e91d631e5ffb9d4beb5aa5a2c4e490a5bd5cf4538ba310b8cbc221af38ea842d4cb908bcd574f794459fd54b58c6a791e6df620047bade4ba41ee0141843958479544619f749ff70088b0fd115077f7eff7c5a3315ca604d110df1c54407f191a78d8362e4dc6e1138391c2af2b96779bb76c9f1daea4f085f38810edef6dd047937c231cba791a4e7713c5b3b0a0b6ba37db5016e02d114d714459d065a79609fea4efebad04edac11aac0e53dd094827453144fa419ee81823d00a90a9058ba740d2f41253a8d01a8c1a7265a084e30ad10d412aee8170a7111d62473e7bd8f3d64fb7ebdd32aada331900000000000000000000000084ef49dd02000000bf48ea48e0e1f463d9dcb285038ec38d5f4969ed0e98a71ac7bf8159a234833a5241722b2d24aa2fa4965d4eb7966fb27d118b6ef3308627e67d42f1041d5e92da28e0a7724ce715854775cbe06c5166f1dac0745f1373156a536cb6394c2c4473e2050cacf693fdf8e305080000001a901ecd90a5f53b8327a485557bc2a147b036477915e600000000034258ebbb6099b597d17ee2fc97ca850b8580b1337016a40566814594c13052b9d2b0741326825f19a24460e545c71e1940c998f39ac04a0c29691a7c8f7a78c1a7590a293c561f304533c638ae635f5ce026f7fa034d8cfe0e11831d4829692beab26891ef583cfcb713a4d3a2d8b958c0875d7e4bdcf98802db086ebcbb9d82fa569a18f06facc2ffe1ea9ae4231e1e503faa2de7f898c97788c4b9c61c70ff92abdf7476cc351156d11c0ada7614f315f4c6cca119d16827d4e864f5a7a9b690272a510c451dc07f391309d02e31e53b2bf0b5f86e776b1bcfe6c85ccd7ddf8a9559d596b5603895f265685fdd11263c946f8ef3ccec1b0d45a47a89b8237cbbdab14e4ca6dc76b2c41e071b93a065c0f5aa718e1cfab29beea78a6bd9a3114f0fb92be9a5862627b4bd99db2c08e4636e43f05f33535d5d1f9bb40e1fd8e5125a3d29b31dd94a6744bbc21722222b976089f073a4d3fcafc6d06518cf0c4fc6c3e3da0000000000000000000000007d3b60775243f2143d9f54804b11102cf0e4c641db1ba8bf75e46ab3a8fdece6562e7ebb3e407f3c7504dfa3da3aecbd49af3d1edeea11cc970416fadeedc8423bfdc85041ac4d8243a1130e6f4cb5bbfed9d095e18c98c7d690e4c491a7ddcd5635bc61dbed719ca28e8ca3f1fbbe588913ed057f1d6e34a79f4dc10df54d1993a5bc5f9ef6dbd339ee4b0b5764169f305e284ef82cc23e9366d4bc7eb45c7230b13433e5240657cb8eba33260147be8620b6d98cc48b000000000000000000000000c1ce872b18984f080100000000000000bd3fded92547d41809b398f36749083a147eb09ff1ed601bd36b873d3947fb223da647052528e0466cb917db7800f7c7000b593fca1903991cca1343882e3a1f60044f11c081dae4fc5bcf20efacdd2c577f4bcda2eea6f75a31dc90eebb6135b6fb824052181b0ad8a49ebf03ccf61d7e39bf6b0762d24d19796016301d1415b5110ba9df7f204aedb2a2e4e621c0553d312b309db67192f98ef7800000d629c04e216afc8fc66616bbf304e452373aa927c2ad6f5417f1b9bc322b802c1a1c42112a92a331cdc113b9ace3ff52ede7a853f9a89002ba070bac2f635a03db3375e5564f1a798bf9c0f8c72725d2eca9b0ec7e453d78ea20eca61530fe574299b393ca144adcb06108dfbb934065a87972739150a8752ac111c4d9062ccb95c54034fbdee131d94dfbaab1854d55665746fb7b47d25e54070b0d14c0a29c57bc4930075e1761913b036d43852c6df9f10e15105b2a1866b598a3577943514db0dce953dcec62139ff3f16066efec5d8cbc0600000000007289be5883aab951ea67cf2ff691d05c1ea91dd569ed9897fe8d88a0a6977dc8955be17e8026aff11c61fa5cc76196c1423cd597345253baa1537eb6962a3ce1fe5d5ab46938e8fb23fa7047bc59c4345e912585a8adb5fe2ff51b64a326321b594e3f2d339f4090bdae6b30b62064bacbc155d3c930576f506b093ca7c60957bdfdd6536baaa871cf6a603c736b78761e6463b8ac503e219cc3d98f649602ad24d5667368290ee926fba76ee482a201a03efece3b236f4ee2ffcd5d90d92a2f0c5cea48c87f27c2f1e92988a6508c12f6b7755cc48eb10edafca92cb0260c72295a27a24846d3a2334bd60e94c0fd07e5db0a4964a7fc4e89e11a300510776934e87bb3c21394f46954a012b2a3b0760f5bad1dbd6b466ed7153bd18ee2c0b2353c38df9e0782eb000000000000000000000000001b58cadcc5aaf65e05663985a177aa1d1ea2ad1b8151c7d58f5b92827f550269b3585d98e1394e816a477e52ce2f6de2bd7192f46cf965e774968d151d2bda084b10ec4c8d2c6ab582b1e5e3ed874235ff128c661298ed75879d8a4025ad1c3d9ef6355dc7284c6e648a61da026a777fcc7ae2c60ce64a2f2b0000000000000000000000000000003022110d1230e998429a6fd8f35939a8ae5acc89123839d84b98df6f8ee2ad0b238759bf400ac14c591aefe9660076a494f73b0ea8f3cb4a9c2e4f745a2afb593fabb9481600b2f44e6415153c1f8cf974a226d2700608bb2838ef07d75aed8b082716be3c37f60f48b9995f6325fdaa1c164b1e2bcbde00"/3343], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000003c0)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f0000000080)="f907ef23f66a54f05c13e5f0888e", 0x0, 0x80000000, 0x18000000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2}, 0x50) msgrcv(0x0, 0x0, 0x0, 0x0, 0x3000) 399.815674ms ago: executing program 1 (id=5240): r0 = creat(&(0x7f0000000280)='./file0\x00', 0xecf86c37d5304969) write$binfmt_script(r0, &(0x7f0000000040)={'#! ', './file0', [{0x20, '\t\t\xf2`:y\xd4H\xfa\xee=d\xd7T\x0f7\x93`\xc6\xd04\xa3\xacQT\x8cj\x83\xa8\xb1\x88H\xe3\x16\xeb\x16\xaa\x91Pn\xcd\xde}$\xad`\xd6(\xa8\xaa\xc67?anM_\xa0\xcf\x82\x84\xf8\xb0\x8amlKL!\xd7\xaaK\xces\x04\x1e*p\x9e\xf2\x16\x01`\xd2+FG\tX)\x910\x00\x00\x00B\x1d\xc7\xd8\xb5\x81\x15\x0f[D8\x88@A$\x88\xa5O&\xae\xe3\b\xa8\xd4\x9b\xabo\xf4\xd1\f\"e\xcdzA\xf49\xc1\xc8\f\x8c\xf3\xa7*O\xe3\xc3L\xd6H\ta\xf5\xc6\xee\xa2\xd4\xde\xe5\x1b\x1e34~\xa8\xb8aQtp\xc8r_\x14K\xd35;\x8f_\xe0|Y\x8b'}]}, 0xbf) close(r0) execve(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 312.820666ms ago: executing program 1 (id=5242): r0 = socket$tipc(0x1e, 0x5, 0x0) listen(r0, 0x0) unshare(0x20040400) pselect6(0x40, &(0x7f0000000080)={0xe, 0x9, 0x9, 0x10000000, 0x6, 0x8, 0xc2db, 0x7ff}, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x989680}, 0x0) 312.293606ms ago: executing program 2 (id=5243): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000000c0)='./file1\x00', 0x800714, &(0x7f0000000280), 0xff, 0x4a1, &(0x7f0000000b00)="$eJzs3MtvVFUYAPDvTh+8aUVEQdAqGomPlhZUFi7UaOJCExNd4LK2BZGBGloTIY0WY3BpSNwblyb+Be7cGHVhTNxq4tKQEG1MKK5q7gum02mZlpYpnd8vmc45c1/nu+eemXPv6b0BtK2+9E8SsT0ifo+Injw7f4a+/G12Zmrk+szUSBJzc2/9nWTzXZuZGilnLZfbVmQOVSIqnyXxYrJwuxPnL5werlbHzhX5gckzHwxMnL/wzKkzwyfHTo6dHTp27OiRweefG3p2VeJM47q27+Px/Xtfe+fyGyPHL7/707dpsfYcyKfXxnFL1xsE1EBfutf+mcvUT3t8GWW/G+yoSSedLSwIy9IREWl1dWXtvyc64mbl9cSrn7a0cMCaSn+bNi0+eXoO2MCSaHUJgNYof+jT89/ydYe6HuvC1Zciuov07MzUyOyN+DujUnzetYbb74uI49P/fZW+YrnXIQAAViDr2zzdqP9XiT3Zez7WsbMYQ+mNiHsiYldE3BsRuyPivohs3vujOx7IF57raXL7fXX5hf2fypWGZV4laf/vhZq+32xN/MVbb0eR25HF35WcOFUdO1zsk0PRtSnNDy6xje9f+e2LxabV9v/SV7r9si9YFOBKZ90FutHhyeHV2glXL0bs62wUf3JjJCA9AvZGxL7lrXpnmTj15Df7F5vp1vEvYRXGmea+jngir//pqIu/lCw9PjmwOapjhwfKo2Khn3+99GaR7K6fdlvxr4K0/rfOP/6LKReL955/k3y8tiuq1bFzE8vfxqU/Pl/0nGalx3938nY2Zv3Le/lnHw1PTp4bjOhOXs/y5Y7OPh+6uWyZL+dP4z90sHH731Usk8b/YESkB/GBiHgoIh4uyv5IRDwaEQeXiP/Hlx97f4n4k0iipfU/2vD7L4nYnCV6k9rx+hUkOk7/8N1iI+bN1f/RmM6+a3PZ998tNFvA29+DAAAAsP5VImJ7JJX+PN23PSqV/v78f/h3x9ZKdXxi8qkT4x+eHc3vEeiNrkp5paun5nroYDJdrDHPDxXXisvpR4rrxl92bMny/SPj1dEWxw7tbtv89h9l+0/91dHq0gFrzv1a0L7q23+lReUA7rxmfv+dC8DG1KD9b2lFOYA7z/k/tK9G7f+Turz+P2xMC9v/nw0eWQdsRPr/0L60f2hf2j+0pWbv4i+fp7DihwDMS5Q3C6x8PZubvsN//SX61mTNZQ2tZeG3xM1PorJqa55eB5WyzhNpi1nJ4rGz+WdhzE80eFgNAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAADAXej/AAAA//+q8eIl") mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000080)='./file0/file1\x00', 0x90) unlink(&(0x7f0000000100)='./file0/file1\x00') 311.592606ms ago: executing program 1 (id=5245): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000400)={0x18, 0x0, {0x2, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000001f00)) sendmmsg(r0, &(0x7f0000003d40)=[{{0x0, 0x0, &(0x7f0000001f40)=[{&(0x7f0000000740)='q', 0x1}], 0x1}}, {{&(0x7f0000002380)=@can, 0x80, 0x0}}], 0x2, 0x4) 293.129236ms ago: executing program 1 (id=5246): openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x141042, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) clock_adjtime(0xffffffd3, &(0x7f00000004c0)={0x285, 0x6, 0x26, 0x100000000000009, 0x8, 0xb, 0x64d, 0x8, 0x9657, 0x5, 0x2, 0xe7d4, 0x8, 0xb, 0x5, 0xcc4, 0x2efa, 0x1, 0x94d8, 0x4, 0x1, 0x6, 0xe, 0xfffffffffffffffa, 0x1, 0x2000008000000}) 220.846877ms ago: executing program 1 (id=5248): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x7, 0x3, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffdf2}, 0x48) r1 = perf_event_open(&(0x7f0000000600)={0x5, 0x80, 0x0, 0x0, 0x0, 0x4, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000300), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r0) syz_open_procfs$namespace(0x0, &(0x7f0000000300)='ns/ipc\x00') 220.226647ms ago: executing program 1 (id=5250): openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') r1 = socket(0x1d, 0x2, 0x6) mount$9p_fd(0x0, &(0x7f0000000100)='.\x00', &(0x7f0000000040), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r0]) 219.998037ms ago: executing program 2 (id=5251): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'lo\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000080)=@newqdisc={0x40, 0x24, 0x4ee4e6a52ff56541, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x50, 0xda2a8e9cc7bcd9bd, 0x3}}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4}, 0x0) 203.949927ms ago: executing program 2 (id=5253): modify_ldt$write2(0x11, &(0x7f0000000400)={0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x10) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x3a8bc000) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) modify_ldt$read(0x0, &(0x7f00000001c0)=""/85, 0x55) 72.829759ms ago: executing program 0 (id=5255): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0b00000007000000080000000800000005"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000100000000000000fe0018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) syz_emit_ethernet(0x42, &(0x7f0000000b40)={@link_local, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "108114", 0xc, 0x11, 0x0, @empty, @mcast2, {[], {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x1, 0x1, 0x69, 0x100, @void}}}}}}}}, 0x0) 72.434579ms ago: executing program 0 (id=5256): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000a80)=@raw={'raw\x00', 0x8, 0x3, 0x4d8, 0x340, 0x11, 0x148, 0x340, 0x0, 0x440, 0x2a8, 0x2a8, 0x440, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {}, [@common=@inet=@hashlimit1={{0x58}, {'ip_vti0\x00', {0x0, 0x0, 0x3f, 0x0, 0x20000000, 0x3, 0x7}}}, @common=@unspec=@bpf1={{0x230}, @pinned={0x1, 0x0, 0x0, './file0\x00'}}]}, @unspec=@CT0={0x48}}, {{@ip={@multicast2, @empty, 0x0, 0x0, 'vlan0\x00', 'netdevsim0\x00'}, 0x0, 0xd0, 0x100, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@unspec=@quota={{0x38}}]}, @common=@unspec=@CONNMARK={0x30}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 64.887419ms ago: executing program 0 (id=5257): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@bloom_filter={0x1e, 0x0, 0x3, 0x7, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xc}, 0x48) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000a40)={0x3, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000005900000095"], 0x0}, 0x90) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 45.66369ms ago: executing program 0 (id=5258): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000480)=ANY=[@ANYBLOB="1801000021000000000000003b810000850000006d000000850000005000000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000f00)='kfree\x00', r0}, 0x18) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000280)={0x1, &(0x7f0000000240)=[{0x4}]}) 862.99µs ago: executing program 2 (id=5259): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) socket$inet6_udp(0xa, 0x2, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x38, &(0x7f00000003c0)={0x3f, 0x800, 0x9}) 543.2µs ago: executing program 0 (id=5260): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020782500000000002020207b1af8fe00000000bfa100000000000007010000f8ffffffb702000008000000b703000007000000850000001100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x18, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x4}, 0x18) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000200)=0x9, 0x8, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x27fa7000) 201.43µs ago: executing program 2 (id=5261): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000800)={0x18, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000004f4b000000000000000000180100002020702000000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fdffffff850000007100000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @fallback=0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000500)={&(0x7f0000000740)='mm_page_alloc\x00', r0, 0x0, 0xd}, 0x18) set_mempolicy(0x6, &(0x7f00000003c0)=0x8000000000000001, 0xe0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000060000000000000000850000000f000000c5000000a0ef010095"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x94) 0s ago: executing program 0 (id=5262): r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=@bridge_dellink={0x34, 0x13, 0x1, 0x0, 0xffffffff, {0x7, 0x0, 0x0, r2, 0x0, 0x20}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x4, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x1d, 0x0, 0x0, 0x6}]}}]}]}, 0x34}}, 0x488c2) kernel console output (not intermixed with test programs): :5568: inode #2: comm syz.0.2375: corrupted inode contents [ 85.082642][ T9870] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.2375: mark_inode_dirty error [ 85.083262][ T9870] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.2375: corrupted inode contents [ 85.084811][ T9870] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.2375: corrupted inode contents [ 85.085383][ T9870] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.2375: mark_inode_dirty error [ 85.085612][ T9870] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.2375: corrupted inode contents [ 85.087387][ T9870] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #2: comm syz.0.2375: mark_inode_dirty error [ 85.092222][ T9870] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #2: comm syz.0.2375: corrupted inode contents [ 85.092397][ T9870] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #2: comm syz.0.2375: mark_inode_dirty error [ 85.158733][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.346596][ T9928] loop4: detected capacity change from 0 to 512 [ 85.365097][ T9928] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.365206][ T9928] ext4 filesystem being mounted at /545/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.391380][ T9928] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.2403: corrupted inode contents [ 85.394094][ T9928] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.2403: mark_inode_dirty error [ 85.394614][ T9928] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.2403: corrupted inode contents [ 85.401949][ T9928] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.2403: corrupted inode contents [ 85.404181][ T9928] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.2403: mark_inode_dirty error [ 85.404434][ T9928] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.2403: corrupted inode contents [ 85.425020][ T9928] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.2403: mark_inode_dirty error [ 85.426039][ T9928] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #2: comm syz.4.2403: corrupted inode contents [ 85.426189][ T9928] EXT4-fs error (device loop4): ext4_dirty_inode:6459: inode #2: comm syz.4.2403: mark_inode_dirty error [ 85.475247][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.746551][ T2957] tipc: Node number set to 3758096386 [ 86.019261][ T9983] loop2: detected capacity change from 0 to 512 [ 86.038528][ T9983] EXT4-fs (loop2): mounted filesystem 00800000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 86.070245][ T9983] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 86.169127][ T3310] EXT4-fs (loop2): unmounting filesystem 00800000-0000-0000-0000-000000000000. [ 86.298754][T10025] loop0: detected capacity change from 0 to 512 [ 86.332477][T10029] loop4: detected capacity change from 0 to 128 [ 86.349703][T10025] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.2440: Failed to acquire dquot type 1 [ 86.413882][T10025] EXT4-fs (loop0): 1 truncate cleaned up [ 86.450102][T10025] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.493706][T10025] ext4 filesystem being mounted at /480/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.510358][T10050] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 86.534696][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.547697][T10053] loop3: detected capacity change from 0 to 512 [ 86.560475][T10053] journal_path: Non-blockdev passed as './bus' [ 86.566869][T10053] EXT4-fs: error: could not find journal device path [ 86.740930][ T3400] Process accounting resumed [ 86.762212][T10103] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2474'. [ 86.772376][T10099] Process accounting resumed [ 86.849159][T10114] vhci_hcd: USB_PORT_FEAT_SUSPEND req not supported for USB 3.0 roothub [ 86.914806][T10131] new mount options do not match the existing superblock, will be ignored [ 86.928815][T10131] cgroup: option or name mismatch, new: 0x4 "", old: 0x0 "" [ 86.971807][T10135] loop0: detected capacity change from 0 to 764 [ 86.990122][T10135] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 87.092432][T10161] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2501'. [ 87.104955][T10161] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.117010][T10163] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2502'. [ 87.168550][T10161] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.249581][T10161] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.328486][T10161] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.387946][T10161] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.400995][T10161] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.415288][T10161] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.429917][T10161] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.438232][T10225] loop3: detected capacity change from 0 to 512 [ 87.450833][T10227] loop4: detected capacity change from 0 to 512 [ 87.474677][T10225] ext4 filesystem being mounted at /536/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 87.564121][T10251] loop3: detected capacity change from 0 to 1024 [ 87.599321][T10251] EXT4-fs error (device loop3): __ext4_new_inode:1073: comm syz.3.2532: reserved inode found cleared - inode=1 [ 87.616045][T10251] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 87.814672][T10298] loop4: detected capacity change from 0 to 512 [ 87.823083][T10298] EXT4-fs: Ignoring removed nomblk_io_submit option [ 87.830360][T10298] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 87.847458][T10298] EXT4-fs (loop4): 1 truncate cleaned up [ 87.880610][T10298] EXT4-fs (loop4): shut down requested (0) [ 88.004390][T10326] rtc_cmos 00:00: Alarms can be up to one day in the future [ 88.166950][T10358] loop3: detected capacity change from 0 to 1024 [ 88.303260][T10395] loop3: detected capacity change from 0 to 128 [ 88.312618][T10395] ext4 filesystem being mounted at /560/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 88.348159][T10395] EXT4-fs error (device loop3): htree_dirblock_to_tree:1080: inode #2: block 4: comm syz.3.2593: bad entry in directory: rec_len is smaller than minimal - offset=1012, inode=128, rec_len=9, size=1024 fake=0 [ 88.368846][T10395] EXT4-fs (loop3): Remounting filesystem read-only [ 88.392674][T10399] netlink: 'syz.1.2594': attribute type 7 has an invalid length. [ 88.632335][T10444] netlink: 'syz.1.2612': attribute type 10 has an invalid length. [ 88.648178][T10444] team0: Device hsr_slave_0 failed to register rx_handler [ 88.694714][ T29] kauditd_printk_skb: 89 callbacks suppressed [ 88.694734][ T29] audit: type=1400 audit(2000000044.937:958): avc: denied { write } for pid=10451 comm="syz.3.2616" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 88.771490][T10460] smc: net device bond0 erased user defined pnetid SYZ1 [ 88.837718][T10470] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.898239][T10470] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 88.949584][T10498] SELinux: syz.1.2635 (10498) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 88.969619][T10470] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.002856][ T29] audit: type=1400 audit(2000000045.247:959): avc: denied { create } for pid=10505 comm="syz.4.2638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 89.008720][T10508] netlink: 'syz.1.2639': attribute type 1 has an invalid length. [ 89.049812][ T29] audit: type=1400 audit(2000000045.277:960): avc: denied { setopt } for pid=10505 comm="syz.4.2638" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 89.050280][T10470] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 89.094088][ T29] audit: type=1400 audit(2000000045.337:961): avc: denied { create } for pid=10515 comm="syz.1.2642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 89.117116][ T29] audit: type=1400 audit(2000000045.337:962): avc: denied { bind } for pid=10515 comm="syz.1.2642" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 89.131803][ T3419] kernel write not supported for file /stat (pid: 3419 comm: kworker/1:5) [ 89.151449][T10470] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.168194][T10470] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.182310][T10470] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.204416][T10470] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 89.213468][T10524] __nla_validate_parse: 9 callbacks suppressed [ 89.213484][T10524] netlink: 156 bytes leftover after parsing attributes in process `syz.0.2644'. [ 89.229278][T10524] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2644'. [ 89.266607][ T29] audit: type=1400 audit(2000000045.517:963): avc: denied { create } for pid=10537 comm="syz.0.2649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 89.266637][ T29] audit: type=1400 audit(2000000045.517:964): avc: denied { write } for pid=10537 comm="syz.0.2649" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 89.335162][T10538] infiniband syz!: set active [ 89.335193][T10538] infiniband syz!: added team_slave_0 [ 89.339068][T10538] syz!: rxe_create_qp: returned err = -2 [ 89.352559][T10538] infiniband syz!: Couldn't create ib_mad QP1 [ 89.363013][T10538] infiniband syz!: Couldn't open port 1 [ 89.373281][T10538] RDS/IB: syz!: added [ 89.377819][T10538] smc: adding ib device syz! with port count 1 [ 89.384079][T10538] smc: ib device syz! port 1 has pnetid [ 89.395890][T10547] netlink: 36 bytes leftover after parsing attributes in process `syz.3.2652'. [ 89.437272][T10557] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2656'. [ 89.664826][ T29] audit: type=1400 audit(2000000045.907:965): avc: denied { write } for pid=10587 comm="syz.1.2669" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 89.734676][ T29] audit: type=1400 audit(2000000045.977:966): avc: denied { connect } for pid=10608 comm="syz.3.2672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 89.781322][ T29] audit: type=1400 audit(2000000045.977:967): avc: denied { write } for pid=10608 comm="syz.3.2672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 89.935296][T10637] loop4: detected capacity change from 0 to 2048 [ 89.958384][T10637] EXT4-fs error (device loop4): ext4_search_dir:1474: inode #12: block 9: comm syz.4.2683: bad entry in directory: rec_len % 4 != 0 - offset=0, inode=13, rec_len=21, size=56 fake=0 [ 89.978895][T10649] loop0: detected capacity change from 0 to 256 [ 89.987930][T10637] EXT4-fs (loop4): Remounting filesystem read-only [ 89.999576][T10649] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 90.116157][T10681] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2700'. [ 90.158958][T10689] SELinux: policydb string does not match my string SE Linux [ 90.168372][T10689] SELinux: failed to load policy [ 90.196813][T10698] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2708'. [ 90.212819][T10698] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.270320][T10698] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.341155][T10698] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.698525][T10730] bridge0: port 2(bridge_slave_1) entered disabled state [ 90.705921][T10730] bridge0: port 1(bridge_slave_0) entered disabled state [ 90.882801][T10730] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 90.893603][T10730] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 90.923288][T10730] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.932578][T10730] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.941732][T10730] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.950772][T10730] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.013890][T10698] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.054178][T10731] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2720'. [ 91.070513][T10728] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2720'. [ 91.109428][T10698] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.124349][T10782] loop4: detected capacity change from 0 to 1024 [ 91.150073][T10698] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.174744][T10782] EXT4-fs: Ignoring removed nobh option [ 91.212323][T10782] EXT4-fs: Ignoring removed bh option [ 91.223179][T10698] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.235948][T10698] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.263533][T10798] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 91.264000][T10782] EXT4-fs error (device loop4): mb_free_blocks:1948: group 0, inode 15: block 225:freeing already freed block (bit 14); block bitmap corrupt. [ 91.286986][T10782] EXT4-fs (loop4): Remounting filesystem read-only [ 91.361190][T10817] Invalid ELF header magic: != ELF [ 91.454209][T10840] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2751'. [ 91.487987][T10846] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 91.609468][T10873] loop4: detected capacity change from 0 to 1024 [ 91.624518][T10873] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 91.636198][T10873] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 91.662761][T10875] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2771'. [ 91.675246][T10873] JBD2: no valid journal superblock found [ 91.681146][T10873] EXT4-fs (loop4): Could not load journal inode [ 91.737167][T10894] rdma_rxe: rxe_newlink: failed to add team_slave_0 [ 91.762638][T10897] tipc: Enabling of bearer rejected, failed to enable media [ 91.779665][T10901] loop2: detected capacity change from 0 to 1024 [ 91.801577][T10901] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: inode #11: comm syz.2.2779: missing EA_INODE flag [ 91.813519][T10901] EXT4-fs (loop2): Remounting filesystem read-only [ 91.856675][T10913] tipc: Enabling of bearer rejected, failed to enable media [ 92.138360][T10961] gretap0: entered promiscuous mode [ 92.145197][T10961] gretap0: left promiscuous mode [ 92.359014][T10998] tipc: Enabling of bearer rejected, failed to enable media [ 92.568440][T11041] loop4: detected capacity change from 0 to 512 [ 92.569376][T11041] EXT4-fs: Ignoring removed i_version option [ 92.581433][T11041] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 92.582623][T11041] EXT4-fs error (device loop4): __ext4_iget:5379: inode #11: block 2621440: comm syz.4.2832: invalid block [ 92.603458][T11041] EXT4-fs (loop4): Remounting filesystem read-only [ 92.755694][T11071] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 92.942176][T11109] loop0: detected capacity change from 0 to 1024 [ 92.950845][T11107] loop3: detected capacity change from 0 to 512 [ 92.964964][T11107] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 92.978577][T11107] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 92.997011][T11107] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 93.013439][T11107] EXT4-fs (loop3): orphan cleanup on readonly fs [ 93.022033][T11107] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 93.040009][T11107] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 93.046963][T11107] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2864: Invalid block bitmap block 0 in block_group 0 [ 93.063297][T11107] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 93.072504][T11107] EXT4-fs (loop3): 1 orphan inode deleted [ 93.201530][T11140] 9pnet: Could not find request transport: 0xffffffffffffffff [ 93.395256][T11176] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (1088) [ 93.405107][T11176] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 93.591577][T11220] netlink: 'syz.1.2907': attribute type 1 has an invalid length. [ 93.806896][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 93.806911][ T29] audit: type=1400 audit(2000000050.047:988): avc: denied { read } for pid=11270 comm="syz.3.2928" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 93.880234][ T29] audit: type=1400 audit(2000000050.127:989): avc: denied { connect } for pid=11282 comm="syz.4.2935" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 93.913320][ T29] audit: type=1400 audit(2000000050.157:990): avc: denied { wake_alarm } for pid=11289 comm="syz.2.2939" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 93.941087][ T29] audit: type=1400 audit(2000000050.187:991): avc: denied { ioctl } for pid=11282 comm="syz.4.2935" path="socket:[24928]" dev="sockfs" ino=24928 ioctlcmd=0x89ed scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 93.969598][T11293] loop0: detected capacity change from 0 to 512 [ 93.986409][T11293] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 93.998808][T11293] EXT4-fs (loop0): 1 truncate cleaned up [ 94.029558][ T29] audit: type=1326 audit(2000000050.277:992): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11308 comm="syz.3.2945" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f429d70e929 code=0x0 [ 94.042846][T11313] bridge: RTM_NEWNEIGH bridge0 with NTF_USE is not supported [ 94.066161][ T29] audit: type=1326 audit(2000000050.317:993): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.0.2946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1dc5e929 code=0x7ffc0000 [ 94.090425][ T29] audit: type=1326 audit(2000000050.317:994): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.0.2946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1dc5e929 code=0x7ffc0000 [ 94.116344][ T29] audit: type=1326 audit(2000000050.357:995): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.0.2946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=103 compat=0 ip=0x7fcd1dc5e929 code=0x7ffc0000 [ 94.140671][ T29] audit: type=1326 audit(2000000050.357:996): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.0.2946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1dc5e929 code=0x7ffc0000 [ 94.164995][ T29] audit: type=1326 audit(2000000050.367:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11309 comm="syz.0.2946" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fcd1dc5e929 code=0x7ffc0000 [ 94.271325][T11326] futex_wake_op: syz.0.2953 tries to shift op by 36; fix this program [ 94.729852][T11330] __nla_validate_parse: 8 callbacks suppressed [ 94.729873][T11330] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2955'. [ 94.990546][T11382] netlink: 'syz.4.2979': attribute type 4 has an invalid length. [ 94.998406][T11382] netlink: 'syz.4.2979': attribute type 2 has an invalid length. [ 95.109494][T11407] loop3: detected capacity change from 0 to 512 [ 95.117142][T11407] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 95.142282][T11407] EXT4-fs (loop3): 1 truncate cleaned up [ 95.153964][T11416] netlink: 24 bytes leftover after parsing attributes in process `syz.0.2992'. [ 95.244132][T11434] loop4: detected capacity change from 0 to 1024 [ 95.271657][T11434] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.3000: Allocating blocks 497-513 which overlap fs metadata [ 95.287964][T11434] EXT4-fs (loop4): pa ffff88810049b070: logic 256, phys. 369, len 9 [ 95.296257][T11434] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 1 [ 95.331529][T11441] netlink: 'syz.1.3002': attribute type 1 has an invalid length. [ 95.339428][T11441] netlink: 'syz.1.3002': attribute type 2 has an invalid length. [ 95.349183][T11441] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3002'. [ 95.394224][T11448] netlink: 32 bytes leftover after parsing attributes in process `syz.1.3003'. [ 95.618204][T11482] loop4: detected capacity change from 0 to 128 [ 95.630379][T11482] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 95.651736][T11482] System zones: 1-3, 19-19, 35-36 [ 95.658159][T11482] ext4 filesystem being mounted at /670/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 95.728699][T11501] SELinux: syz.0.3028 (11501) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 95.742496][T11502] loop4: detected capacity change from 0 to 1764 [ 95.799080][T11517] loop0: detected capacity change from 0 to 512 [ 95.813274][T11517] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 95.829468][T11517] EXT4-fs (loop0): orphan cleanup on readonly fs [ 95.836302][T11517] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.3032: bad orphan inode 458763 [ 95.852570][T11517] EXT4-fs (loop0): Remounting filesystem read-only [ 95.973833][T11533] loop4: detected capacity change from 0 to 8192 [ 95.994987][T11553] netlink: 209836 bytes leftover after parsing attributes in process `syz.1.3048'. [ 96.004408][T11553] netlink: del zone limit has 8 unknown bytes [ 96.025556][T11533] loop4: p1 p2 < > p3 p4 < p5 > [ 96.030580][T11533] loop4: partition table partially beyond EOD, truncated [ 96.038996][T11533] loop4: p1 size 100663296 extends beyond EOD, truncated [ 96.060382][T11533] loop4: p2 start 591104 is beyond EOD, truncated [ 96.067063][T11533] loop4: p3 start 33572980 is beyond EOD, truncated [ 96.077349][T11533] loop4: p5 size 100663296 extends beyond EOD, truncated [ 96.095125][T11570] netlink: 4 bytes leftover after parsing attributes in process `syz.0.3054'. [ 96.169659][T11587] loop3: detected capacity change from 0 to 1024 [ 96.178461][T11587] EXT4-fs: Ignoring removed bh option [ 96.185772][T11587] EXT4-fs: Ignoring removed nobh option [ 96.262130][T11600] loop0: detected capacity change from 0 to 4096 [ 96.303921][T11614] netlink: zone id is out of range [ 96.309221][T11614] netlink: zone id is out of range [ 96.314478][T11614] netlink: zone id is out of range [ 96.319675][T11614] netlink: zone id is out of range [ 96.324813][T11614] netlink: zone id is out of range [ 96.330007][T11614] netlink: zone id is out of range [ 96.335302][T11614] netlink: zone id is out of range [ 96.340420][T11614] netlink: zone id is out of range [ 96.417406][T11629] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.426336][T11629] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.613474][T11657] netlink: 'syz.1.3087': attribute type 1 has an invalid length. [ 96.621386][T11657] netlink: 'syz.1.3087': attribute type 2 has an invalid length. [ 96.629525][T11657] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3087'. [ 96.690023][T11661] team0 (unregistering): Port device team_slave_0 removed [ 96.699071][T11661] team0 (unregistering): Port device team_slave_1 removed [ 96.708630][T11661] team0 (unregistering): Port device bridge1 removed [ 97.158926][T11710] loop4: detected capacity change from 0 to 1024 [ 97.190231][T11710] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 97.217159][T11710] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 97.229572][T11710] EXT4-fs (loop4): This should not happen!! Data will be lost [ 97.229572][T11710] [ 97.239422][T11710] EXT4-fs (loop4): Total free blocks count 0 [ 97.245520][T11710] EXT4-fs (loop4): Free/Dirty block details [ 97.251453][T11710] EXT4-fs (loop4): free_blocks=68451041280 [ 97.257332][T11710] EXT4-fs (loop4): dirty_blocks=80 [ 97.262516][T11710] EXT4-fs (loop4): Block reservation details [ 97.268571][T11710] EXT4-fs (loop4): i_reserved_data_blocks=5 [ 97.292723][ T37] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 64 with error 28 [ 97.305091][ T37] EXT4-fs (loop4): This should not happen!! Data will be lost [ 97.305091][ T37] [ 97.807690][T11804] loop3: detected capacity change from 0 to 512 [ 97.837490][T11804] ext4 filesystem being mounted at /684/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.866531][T11804] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 41 vs 39667 free clusters [ 97.881369][T11804] EXT4-fs (loop3): Remounting filesystem read-only [ 97.951771][T11823] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3139'. [ 97.960776][T11823] netlink: 4 bytes leftover after parsing attributes in process `syz.3.3139'. [ 97.970506][T11823] netlink: 'syz.3.3139': attribute type 15 has an invalid length. [ 98.001722][T11829] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3142'. [ 98.203005][T11872] loop0: detected capacity change from 0 to 256 [ 98.245710][T11880] can0: slcan on ttyS3. [ 98.295130][T11880] can0 (unregistered): slcan off ttyS3. [ 98.649467][T11955] loop3: detected capacity change from 0 to 256 [ 98.671676][T11955] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 98.680515][T11955] FAT-fs (loop3): Filesystem has been set read-only [ 98.775056][T11984] net_ratelimit: 300 callbacks suppressed [ 98.775073][T11984] openvswitch: netlink: Message has 6 unknown bytes. [ 98.848905][T11994] loop0: detected capacity change from 0 to 512 [ 98.873158][T11994] EXT4-fs (loop0): orphan cleanup on readonly fs [ 98.879691][T11994] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -13 [ 98.889608][T11998] (unnamed net_device) (uninitialized): option lacp_rate: invalid value (255) [ 98.909633][T11994] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 98.922925][ T29] kauditd_printk_skb: 32 callbacks suppressed [ 98.922946][ T29] audit: type=1400 audit(2000000055.157:1030): avc: denied { mount } for pid=11999 comm="syz.3.3214" name="/" dev="configfs" ino=804 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 98.952839][ T29] audit: type=1400 audit(2000000055.157:1031): avc: denied { write } for pid=11999 comm="syz.3.3214" name="/" dev="configfs" ino=804 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=dir permissive=1 [ 98.982973][T11994] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #13: comm syz.0.3212: attempt to clear invalid blocks 2 len 1 [ 98.998376][T11994] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.3212: invalid indirect mapped block 1819239214 (level 0) [ 98.998427][ T29] audit: type=1400 audit(2000000055.247:1032): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 99.038135][T12002] loop4: detected capacity change from 0 to 512 [ 99.050084][T11994] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.3212: invalid indirect mapped block 1819239214 (level 1) [ 99.074412][T11994] EXT4-fs (loop0): 1 truncate cleaned up [ 99.090529][T12002] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 99.092103][T11994] EXT4-fs mount: 42 callbacks suppressed [ 99.092122][T11994] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.110931][T12002] EXT4-fs (loop4): orphan cleanup on readonly fs [ 99.133165][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.151130][T12002] EXT4-fs error (device loop4): ext4_do_update_inode:5568: inode #16: comm syz.4.3216: corrupted inode contents [ 99.203995][T12002] EXT4-fs (loop4): Remounting filesystem read-only [ 99.219097][T12002] EXT4-fs (loop4): 1 truncate cleaned up [ 99.225072][ T37] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 99.235715][ T37] Quota error (device loop4): write_blk: dquota write failed [ 99.243112][ T37] Quota error (device loop4): remove_free_dqentry: Can't write block (5) with free entries [ 99.253151][ T37] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 99.263782][ T37] Quota error (device loop4): write_blk: dquota write failed [ 99.271193][ T37] Quota error (device loop4): free_dqentry: Can't move quota data block (5) to free list [ 99.284102][T12018] loop0: detected capacity change from 0 to 512 [ 99.292908][T12018] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 99.316069][ T37] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 99.326338][ T37] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 99.335973][ T37] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 99.346695][T12002] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 99.360153][T12018] EXT4-fs (loop0): 1 truncate cleaned up [ 99.367858][T12018] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.417595][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.434252][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.609590][ T29] audit: type=1400 audit(2000000055.857:1033): avc: denied { getopt } for pid=12066 comm="syz.0.3241" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 99.676446][T12082] loop3: detected capacity change from 0 to 512 [ 99.705168][T12082] EXT4-fs (loop3): 1 orphan inode deleted [ 99.716303][T12082] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.729094][ T37] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 99.730738][T12082] ext4 filesystem being mounted at /710/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.786950][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.816276][T12093] netlink: 'syz.4.3253': attribute type 21 has an invalid length. [ 99.824169][T12093] netlink: 'syz.4.3253': attribute type 1 has an invalid length. [ 99.870747][T12102] rtc_cmos 00:00: Alarms can be up to one day in the future [ 99.930672][T12114] loop0: detected capacity change from 0 to 512 [ 99.971186][T12123] loop2: detected capacity change from 0 to 512 [ 99.977893][T12114] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 99.985899][T12114] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 100.004741][T12114] EXT4-fs (loop0): orphan cleanup on readonly fs [ 100.013064][T12114] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #13: comm syz.0.3261: iget: bad i_size value: 12154761577498 [ 100.016546][T12130] __nla_validate_parse: 6 callbacks suppressed [ 100.016598][T12130] netlink: 32 bytes leftover after parsing attributes in process `syz.4.3266'. [ 100.045182][T12114] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.3261: couldn't read orphan inode 13 (err -117) [ 100.050394][T12123] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 100.081766][T12114] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 100.098627][T12123] ext4 filesystem being mounted at /538/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 100.114647][T12114] EXT4-fs warning (device loop0): dx_probe:861: inode #2: comm syz.0.3261: dx entry: limit 65535 != root limit 120 [ 100.127004][T12114] EXT4-fs warning (device loop0): dx_probe:934: inode #2: comm syz.0.3261: Corrupt directory, running e2fsck is recommended [ 100.151218][T12123] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.3264: Failed to acquire dquot type 0 [ 100.180207][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.198221][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 100.228346][T12153] can0: slcan on ttyS3. [ 100.250807][T12162] netlink: 642 bytes leftover after parsing attributes in process `syz.4.3277'. [ 100.263806][T12166] loop2: detected capacity change from 0 to 512 [ 100.273332][T12166] EXT4-fs: Ignoring removed mblk_io_submit option [ 100.280038][T12153] can0 (unregistered): slcan off ttyS3. [ 100.289427][T12166] EXT4-fs: Ignoring removed nomblk_io_submit option [ 100.296629][T12166] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 100.305252][T12166] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 100.346117][T12175] netlink: 'syz.3.3283': attribute type 2 has an invalid length. [ 100.353946][T12175] netlink: 132 bytes leftover after parsing attributes in process `syz.3.3283'. [ 100.371711][T12166] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.3279: Allocating blocks 41-42 which overlap fs metadata [ 100.373250][T12180] loop0: detected capacity change from 0 to 512 [ 100.394012][T12180] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 100.403452][T12166] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.3279: Allocating blocks 41-42 which overlap fs metadata [ 100.419120][T12180] EXT4-fs (loop0): invalid journal inode [ 100.424859][T12180] EXT4-fs (loop0): can't get journal size [ 100.430838][T12184] loop4: detected capacity change from 0 to 1764 [ 100.431023][T12166] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.3279: Failed to acquire dquot type 1 [ 100.454747][T12166] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 12: block 14:freeing already freed block (bit 14); block bitmap corrupt. [ 100.469642][T12166] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #12: comm syz.2.3279: corrupted inode contents [ 100.492092][T12180] EXT4-fs (loop0): 1 truncate cleaned up [ 100.498304][T12180] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.511721][T12166] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #12: comm syz.2.3279: mark_inode_dirty error [ 100.524822][T12166] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #12: comm syz.2.3279: corrupted inode contents [ 100.539558][T12166] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #12: comm syz.2.3279: mark_inode_dirty error [ 100.551981][T12166] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #12: comm syz.2.3279: corrupted inode contents [ 100.576037][T12166] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 100.581291][T12200] netlink: 48 bytes leftover after parsing attributes in process `syz.3.3292'. [ 100.593829][T12200] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3292'. [ 100.602855][T12200] netlink: 48 bytes leftover after parsing attributes in process `syz.3.3292'. [ 100.603161][T12166] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #12: comm syz.2.3279: corrupted inode contents [ 100.615256][T12202] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3293'. [ 100.628007][T12166] EXT4-fs error (device loop2): ext4_truncate:4597: inode #12: comm syz.2.3279: mark_inode_dirty error [ 100.648286][T12166] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 100.657565][T12166] EXT4-fs (loop2): 1 truncate cleaned up [ 100.663620][T12166] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.686903][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.740966][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.856160][T12244] loop3: detected capacity change from 0 to 2048 [ 100.880216][T12244] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.935294][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.951418][T12266] loop4: detected capacity change from 0 to 512 [ 100.987737][T12266] EXT4-fs (loop4): 1 orphan inode deleted [ 101.002664][T12266] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.019738][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 101.032101][T12266] ext4 filesystem being mounted at /720/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.068740][T12289] loop2: detected capacity change from 0 to 512 [ 101.080596][T12293] netlink: 332 bytes leftover after parsing attributes in process `syz.0.3328'. [ 101.101067][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.126446][T12289] EXT4-fs (loop2): 1 orphan inode deleted [ 101.132780][T12289] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.146350][T12289] ext4 filesystem being mounted at /547/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.147141][ T59] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 101.211627][T12289] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.265095][T12320] tipc: Enabled bearer , priority 10 [ 101.405080][T12347] loop3: detected capacity change from 0 to 512 [ 101.451716][T12347] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.3352: Failed to acquire dquot type 1 [ 101.473457][T12347] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.3352: corrupted inode contents [ 101.519849][T12347] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #16: comm syz.3.3352: mark_inode_dirty error [ 101.556193][T12347] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.3352: corrupted inode contents [ 101.569433][T12347] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.3352: mark_inode_dirty error [ 101.584420][T12347] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.3352: corrupted inode contents [ 101.599908][T12373] loop0: detected capacity change from 0 to 512 [ 101.604980][T12347] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 101.630162][T12347] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #16: comm syz.3.3352: corrupted inode contents [ 101.666225][T12347] EXT4-fs error (device loop3): ext4_truncate:4597: inode #16: comm syz.3.3352: mark_inode_dirty error [ 101.683539][T12373] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.699707][T12373] ext4 filesystem being mounted at /647/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.720991][T12347] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 101.739925][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.755605][T12347] EXT4-fs (loop3): 1 truncate cleaned up [ 101.761926][T12347] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.777785][T12347] ext4 filesystem being mounted at /732/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.809600][T12393] loop2: detected capacity change from 0 to 1024 [ 101.833220][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.867851][T12393] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.882945][T12409] netlink: 8 bytes leftover after parsing attributes in process `syz.4.3373'. [ 101.897857][T12393] ext4 filesystem being mounted at /556/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 101.932009][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.980931][T12430] loop0: detected capacity change from 0 to 512 [ 102.055014][T12430] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 102.063179][T12430] EXT4-fs (loop0): orphan cleanup on readonly fs [ 102.076840][T12430] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.3382: corrupted inode contents [ 102.098759][T12430] EXT4-fs (loop0): Remounting filesystem read-only [ 102.106651][T12454] usb usb8: usbfs: process 12454 (syz.1.3391) did not claim interface 0 before use [ 102.106760][T12430] EXT4-fs (loop0): 1 truncate cleaned up [ 102.121855][ T37] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 102.132577][ T37] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 102.143325][ T37] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 102.154403][T12430] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.210223][ T3408] kernel write not supported for file /1523/loginuid (pid: 3408 comm: kworker/0:5) [ 102.223883][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.358684][T12500] random: crng reseeded on system resumption [ 102.431499][T12516] loop2: detected capacity change from 0 to 128 [ 102.489070][T12528] loop0: detected capacity change from 0 to 1024 [ 102.507092][T12528] EXT4-fs: Ignoring removed nomblk_io_submit option [ 102.521182][T12532] loop3: detected capacity change from 0 to 128 [ 102.528182][T12516] syz.2.3416: attempt to access beyond end of device [ 102.528182][T12516] loop2: rw=2049, sector=132, nr_sectors = 8 limit=128 [ 102.541837][T12528] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 102.554833][T12528] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.569085][T12532] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 102.569365][T12516] syz.2.3416: attempt to access beyond end of device [ 102.569365][T12516] loop2: rw=2049, sector=148, nr_sectors = 8 limit=128 [ 102.615453][T12516] syz.2.3416: attempt to access beyond end of device [ 102.615453][T12516] loop2: rw=2049, sector=142, nr_sectors = 1 limit=128 [ 102.616561][T12532] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 102.628934][T12516] Buffer I/O error on dev loop2, logical block 142, lost async page write [ 102.647662][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.666186][T12516] syz.2.3416: attempt to access beyond end of device [ 102.666186][T12516] loop2: rw=2049, sector=143, nr_sectors = 1 limit=128 [ 102.679830][T12516] Buffer I/O error on dev loop2, logical block 143, lost async page write [ 102.688937][T12516] syz.2.3416: attempt to access beyond end of device [ 102.688937][T12516] loop2: rw=2049, sector=144, nr_sectors = 1 limit=128 [ 102.702548][T12516] Buffer I/O error on dev loop2, logical block 144, lost async page write [ 102.718392][T12516] syz.2.3416: attempt to access beyond end of device [ 102.718392][T12516] loop2: rw=2049, sector=145, nr_sectors = 1 limit=128 [ 102.731873][T12516] Buffer I/O error on dev loop2, logical block 145, lost async page write [ 102.742549][T12516] syz.2.3416: attempt to access beyond end of device [ 102.742549][T12516] loop2: rw=2049, sector=146, nr_sectors = 1 limit=128 [ 102.756288][T12516] Buffer I/O error on dev loop2, logical block 146, lost async page write [ 102.767011][T12516] syz.2.3416: attempt to access beyond end of device [ 102.767011][T12516] loop2: rw=2049, sector=147, nr_sectors = 1 limit=128 [ 102.780737][T12516] Buffer I/O error on dev loop2, logical block 147, lost async page write [ 102.792724][T12558] netlink: 5560 bytes leftover after parsing attributes in process `syz.1.3434'. [ 102.803381][T12560] loop4: detected capacity change from 0 to 128 [ 102.816648][T12556] loop3: detected capacity change from 0 to 1764 [ 102.817102][T12560] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 102.825341][T12516] syz.2.3416: attempt to access beyond end of device [ 102.825341][T12516] loop2: rw=2049, sector=156, nr_sectors = 1 limit=128 [ 102.849525][T12516] Buffer I/O error on dev loop2, logical block 156, lost async page write [ 102.860082][T12516] syz.2.3416: attempt to access beyond end of device [ 102.860082][T12516] loop2: rw=2049, sector=157, nr_sectors = 1 limit=128 [ 102.873643][T12516] Buffer I/O error on dev loop2, logical block 157, lost async page write [ 102.882964][T12560] ext4 filesystem being mounted at /741/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.899267][T12516] Buffer I/O error on dev loop2, logical block 160, lost async page write [ 102.908115][T12516] Buffer I/O error on dev loop2, logical block 161, lost async page write [ 102.924064][T12556] iso9660: Corrupted directory entry in block 2 of inode 1920 [ 102.983519][ T3303] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 102.997641][T12584] tipc: Enabled bearer , priority 10 [ 103.339667][T12632] loop4: detected capacity change from 0 to 4096 [ 103.393496][T12632] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.636578][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.663802][T12663] loop0: detected capacity change from 0 to 512 [ 103.674210][T12664] loop3: detected capacity change from 0 to 512 [ 103.677478][T12663] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 103.706651][T12664] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 103.716171][T12664] EXT4-fs (loop3): invalid journal inode [ 103.717614][T12663] ext4 filesystem being mounted at /670/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.721941][T12664] EXT4-fs (loop3): can't get journal size [ 103.742658][T12664] EXT4-fs (loop3): 1 truncate cleaned up [ 103.749053][T12664] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.785788][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 103.789755][T12677] loop4: detected capacity change from 0 to 512 [ 103.804014][T12677] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3479: bg 0: block 131: padding at end of block bitmap is not set [ 103.819057][T12677] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 103.828429][T12677] EXT4-fs (loop4): 1 truncate cleaned up [ 103.834511][T12677] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.867749][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.886329][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.952387][T12707] loop0: detected capacity change from 0 to 1024 [ 104.003618][T12707] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.020498][T12707] ext4 filesystem being mounted at /673/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.041963][T12707] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 16: comm syz.0.3488: path /673/file1: bad entry in directory: rec_len is smaller than minimal - offset=876, inode=0, rec_len=0, size=1024 fake=0 [ 104.054624][ T29] kauditd_printk_skb: 47 callbacks suppressed [ 104.054646][ T29] audit: type=1400 audit(2000000060.287:1064): avc: denied { read write } for pid=3310 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 104.092863][ T29] audit: type=1400 audit(2000000060.287:1065): avc: denied { open } for pid=3310 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 104.099418][T12736] netlink: zone id is out of range [ 104.122264][T12736] netlink: zone id is out of range [ 104.127014][ T29] audit: type=1400 audit(2000000060.327:1066): avc: denied { recv } for pid=31 comm="kworker/u8:1" saddr=10.128.0.163 src=30036 daddr=10.128.0.126 dest=55768 netif=eth0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=peer permissive=1 [ 104.127474][T12736] netlink: zone id is out of range [ 104.152831][ T29] audit: type=1400 audit(2000000060.327:1067): avc: denied { ioctl } for pid=3310 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 104.152932][ T29] audit: type=1400 audit(2000000060.347:1068): avc: denied { create } for pid=12735 comm="syz.2.3500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 104.158384][T12736] netlink: zone id is out of range [ 104.184062][ T29] audit: type=1400 audit(2000000060.347:1069): avc: denied { write } for pid=12735 comm="syz.2.3500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 104.184110][ T29] audit: type=1400 audit(2000000060.367:1070): avc: denied { unmount } for pid=3304 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 104.250331][T12736] netlink: zone id is out of range [ 104.256785][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.258434][T12736] netlink: zone id is out of range [ 104.270968][T12736] netlink: zone id is out of range [ 104.276405][T12736] netlink: zone id is out of range [ 104.281901][T12736] netlink: zone id is out of range [ 104.287087][T12736] netlink: zone id is out of range [ 104.304217][ T29] audit: type=1400 audit(2000000060.547:1071): avc: denied { read } for pid=12739 comm="syz.0.3501" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 104.327401][ T29] audit: type=1400 audit(2000000060.547:1072): avc: denied { open } for pid=12739 comm="syz.0.3501" path="/dev/rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 104.350974][ T29] audit: type=1400 audit(2000000060.547:1073): avc: denied { ioctl } for pid=12739 comm="syz.0.3501" path="/dev/rtc0" dev="devtmpfs" ino=244 ioctlcmd=0x700a scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 104.490643][T12767] loop3: detected capacity change from 0 to 512 [ 104.511559][T12767] journal_path: Non-blockdev passed as './bus' [ 104.517811][T12767] EXT4-fs: error: could not find journal device path [ 104.800179][T12836] loop2: detected capacity change from 0 to 764 [ 104.825510][T12836] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 104.890936][T12853] loop3: detected capacity change from 0 to 512 [ 104.898817][T12851] loop2: detected capacity change from 0 to 2048 [ 104.937736][T12853] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 104.951085][T12851] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.968495][T12853] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.3550: invalid indirect mapped block 4294967295 (level 0) [ 105.012263][T12853] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.3550: invalid indirect mapped block 4294967295 (level 1) [ 105.030411][T12853] EXT4-fs (loop3): 1 orphan inode deleted [ 105.036328][T12853] EXT4-fs (loop3): 1 truncate cleaned up [ 105.038736][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.051708][T12853] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.132692][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.449137][T12963] loop0: detected capacity change from 0 to 512 [ 105.486876][T12963] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.3594: bg 0: block 5: invalid block bitmap [ 105.518759][T12984] loop4: detected capacity change from 0 to 512 [ 105.540700][T12963] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 105.555923][T12984] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.3604: casefold flag without casefold feature [ 105.570221][T12963] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.3594: invalid indirect mapped block 3 (level 2) [ 105.595879][T12991] SELinux: security_context_str_to_sid (-Xܘ7.H\ %u@) failed with errno=-22 [ 105.596502][T12984] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3604: couldn't read orphan inode 15 (err -117) [ 105.618090][T12963] EXT4-fs (loop0): 2 truncates cleaned up [ 105.624388][T12984] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.637542][T12963] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.687268][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.726937][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.879801][T13044] loop0: detected capacity change from 0 to 512 [ 105.915570][T13053] __nla_validate_parse: 4 callbacks suppressed [ 105.915587][T13053] netlink: 196 bytes leftover after parsing attributes in process `syz.4.3634'. [ 105.932669][T13044] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 105.945643][T13044] ext4 filesystem being mounted at /699/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.970701][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.992773][T13050] loop2: detected capacity change from 0 to 2048 [ 106.021700][T13063] tmpfs: Bad value for 'mpol' [ 106.049954][T13050] loop2: p1 < > p4 [ 106.054651][T13050] loop2: p4 size 8388608 extends beyond EOD, truncated [ 106.418851][T13136] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 106.487540][T13136] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 106.646057][T13181] netlink: 36 bytes leftover after parsing attributes in process `syz.1.3683'. [ 106.745033][T13193] netlink: 1204 bytes leftover after parsing attributes in process `syz.0.3688'. [ 106.880198][T13211] loop0: detected capacity change from 0 to 1024 [ 106.899956][T13211] EXT4-fs: Ignoring removed bh option [ 106.919540][T13218] netlink: 8 bytes leftover after parsing attributes in process `syz.1.3700'. [ 106.934682][T13211] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 107.030090][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 107.243699][T13272] loop2: detected capacity change from 0 to 512 [ 107.252706][T13269] 9pnet: Could not find request transport: f [ 107.270250][T13272] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.3719: casefold flag without casefold feature [ 107.304333][T13272] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.3719: couldn't read orphan inode 15 (err -117) [ 107.325396][T13279] netlink: 'syz.1.3722': attribute type 3 has an invalid length. [ 107.395359][T13272] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.441287][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.466155][T13294] netlink: 'syz.0.3729': attribute type 6 has an invalid length. [ 107.522674][T13305] llcp: llcp_sock_recvmsg: Recv datagram failed state 4 -11 0 [ 107.529804][T13307] ip6gre1: entered promiscuous mode [ 107.588889][T13317] loop2: detected capacity change from 0 to 128 [ 107.619492][T13317] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 107.675462][T13317] ext4 filesystem being mounted at /613/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 107.761732][ T3310] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 107.808457][T13345] loop2: detected capacity change from 0 to 1024 [ 107.833375][T13345] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 107.843319][T13345] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 107.854995][T13345] EXT4-fs (loop2): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 107.866251][T13345] EXT4-fs error (device loop2): ext4_get_journal_inode:5796: inode #5: comm syz.2.3750: unexpected bad inode w/o EXT4_IGET_BAD [ 107.889748][T13345] EXT4-fs (loop2): no journal found [ 107.895144][T13345] EXT4-fs (loop2): can't get journal size [ 107.944742][T13345] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.972349][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.105613][T13411] netlink: 20 bytes leftover after parsing attributes in process `syz.3.3779'. [ 108.227840][T13439] netlink: 1 bytes leftover after parsing attributes in process `syz.0.3789'. [ 108.352605][T13471] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3802'. [ 108.361723][T13471] netlink: 3 bytes leftover after parsing attributes in process `syz.4.3802'. [ 108.408911][T13478] netlink: 12 bytes leftover after parsing attributes in process `syz.1.3807'. [ 108.417953][T13478] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3807'. [ 108.546621][T13505] netlink: 'syz.3.3829': attribute type 6 has an invalid length. [ 108.580095][T13515] netlink: 'syz.0.3830': attribute type 1 has an invalid length. [ 108.638523][T13526] loop0: detected capacity change from 0 to 256 [ 108.651820][T13524] loop4: detected capacity change from 0 to 512 [ 108.671194][T13526] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000001) [ 108.683516][T13524] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.3824: bg 0: block 5: invalid block bitmap [ 108.710841][T13524] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 108.724848][T13524] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.3824: invalid indirect mapped block 3 (level 2) [ 108.746182][T13524] EXT4-fs (loop4): 2 truncates cleaned up [ 108.757869][T13540] bond2: entered promiscuous mode [ 108.762982][T13540] bond2: entered allmulticast mode [ 108.764457][T13524] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.770302][T13540] 8021q: adding VLAN 0 to HW filter on device bond2 [ 108.843941][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.982282][T13622] netlink: 'syz.1.3854': attribute type 3 has an invalid length. [ 108.994858][T13624] netlink: 'syz.0.3855': attribute type 32 has an invalid length. [ 109.124164][ T29] kauditd_printk_skb: 141 callbacks suppressed [ 109.124183][ T29] audit: type=1400 audit(2000000065.368:1215): avc: denied { write } for pid=13640 comm="syz.0.3862" path="socket:[31874]" dev="sockfs" ino=31874 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 109.156111][ T29] audit: type=1400 audit(2000000065.378:1216): avc: denied { ioctl } for pid=13641 comm="syz.2.3865" path="socket:[31875]" dev="sockfs" ino=31875 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 109.254204][T13659] loop4: detected capacity change from 0 to 128 [ 109.293533][T13659] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 109.301792][T13659] System zones: 1-3, 19-19, 35-36 [ 109.328401][T13659] ext4 filesystem being mounted at /831/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 109.380994][ T29] audit: type=1400 audit(2000000065.568:1217): avc: denied { read } for pid=13664 comm="syz.0.3875" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 109.474616][ T29] audit: type=1400 audit(2000000065.698:1218): avc: denied { append } for pid=13677 comm="syz.1.3879" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 109.537063][ T29] audit: type=1400 audit(2000000065.778:1219): avc: denied { write } for pid=13686 comm="syz.4.3883" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 109.560697][ T29] audit: type=1400 audit(2000000065.778:1220): avc: denied { open } for pid=13686 comm="syz.4.3883" path="/dev/input/event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 109.636262][ T29] audit: type=1400 audit(2000000065.848:1221): avc: denied { ioctl } for pid=13686 comm="syz.4.3883" path="/dev/input/event2" dev="devtmpfs" ino=245 ioctlcmd=0x45a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 109.696346][ T29] audit: type=1400 audit(2000000065.948:1222): avc: denied { create } for pid=13700 comm="syz.1.3887" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 109.730197][ T29] audit: type=1400 audit(2000000065.968:1223): avc: denied { read } for pid=13700 comm="syz.1.3887" name="file0" dev="tmpfs" ino=4218 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 109.752849][ T29] audit: type=1400 audit(2000000065.968:1224): avc: denied { open } for pid=13700 comm="syz.1.3887" path="/830/file0" dev="tmpfs" ino=4218 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 109.814803][T13707] loop2: detected capacity change from 0 to 1024 [ 109.876425][T13707] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.3888: Failed to acquire dquot type 0 [ 109.882827][T13722] loop4: detected capacity change from 0 to 256 [ 109.899035][T13722] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.911648][T13707] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 109.926572][T13707] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #13: comm syz.2.3888: corrupted inode contents [ 109.942131][T13707] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #13: comm syz.2.3888: mark_inode_dirty error [ 109.953728][T13722] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.964055][T13707] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #13: comm syz.2.3888: corrupted inode contents [ 109.975596][T13722] FAT-fs (loop4): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 109.986607][T13707] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm syz.2.3888: mark_inode_dirty error [ 110.005359][T13707] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #13: comm syz.2.3888: corrupted inode contents [ 110.030724][T13707] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 110.056998][T13707] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #13: comm syz.2.3888: corrupted inode contents [ 110.076752][T13707] EXT4-fs error (device loop2): ext4_truncate:4597: inode #13: comm syz.2.3888: mark_inode_dirty error [ 110.092080][T13707] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 110.103652][T13707] EXT4-fs (loop2): 1 truncate cleaned up [ 110.113909][T13750] loop3: detected capacity change from 0 to 512 [ 110.120748][T13707] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 110.139402][T13707] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 110.150730][T13707] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 110.185820][T13750] EXT4-fs (loop3): orphan cleanup on readonly fs [ 110.192687][T13750] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.3907: bad orphan inode 13 [ 110.215054][T13750] ext4_test_bit(bit=12, block=18) = 1 [ 110.220650][T13750] is_bad_inode(inode)=0 [ 110.224863][T13750] NEXT_ORPHAN(inode)=2130706432 [ 110.229816][T13750] max_ino=32 [ 110.233048][T13750] i_nlink=1 [ 110.383173][T13795] 9pnet: Could not find request transport: t [ 110.411616][T13810] loop2: detected capacity change from 0 to 512 [ 110.430167][T13810] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e02c, mo2=0002] [ 110.452937][T13810] System zones: 1-12 [ 110.462696][T13810] EXT4-fs error (device loop2): dx_probe:791: inode #2: comm syz.2.3931: Directory hole found for htree index block 0 [ 110.484364][T13810] EXT4-fs (loop2): Remounting filesystem read-only [ 110.491390][T13810] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -117 [ 110.499768][T13810] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 110.898621][T13896] netlink: 'syz.2.3972': attribute type 10 has an invalid length. [ 110.915803][T13896] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.936599][T13896] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 111.011813][T13916] loop0: detected capacity change from 0 to 256 [ 111.028203][T13914] loop4: detected capacity change from 0 to 512 [ 111.058145][T13914] ext4 filesystem being mounted at /852/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.076114][T13930] Failed to initialize the IGMP autojoin socket (err -2) [ 111.118694][T13935] __nla_validate_parse: 6 callbacks suppressed [ 111.118712][T13935] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3985'. [ 111.134587][T13928] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3985'. [ 111.266012][T13955] loop3: detected capacity change from 0 to 1024 [ 111.321633][T13968] program syz.0.3998 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 111.340659][T13972] netlink: 'syz.1.3999': attribute type 4 has an invalid length. [ 111.469221][T13991] loop4: detected capacity change from 0 to 8192 [ 111.483140][T14000] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4010'. [ 111.492329][T14000] netlink: 'syz.3.4010': attribute type 1 has an invalid length. [ 111.500184][T14000] netlink: 28 bytes leftover after parsing attributes in process `syz.3.4010'. [ 111.552571][T13991] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 2068) [ 111.562056][T13991] FAT-fs (loop4): Filesystem has been set read-only [ 111.639025][T14024] lo speed is unknown, defaulting to 1000 [ 111.646883][T14024] lo speed is unknown, defaulting to 1000 [ 111.653098][T14024] lo speed is unknown, defaulting to 1000 [ 111.673509][T14024] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 111.687962][T14024] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -2 [ 111.837316][T14024] lo speed is unknown, defaulting to 1000 [ 111.847004][T14024] lo speed is unknown, defaulting to 1000 [ 111.853282][T14024] lo speed is unknown, defaulting to 1000 [ 111.878050][T14024] lo speed is unknown, defaulting to 1000 [ 111.884367][T14056] loop3: detected capacity change from 0 to 1024 [ 111.890307][T14024] lo speed is unknown, defaulting to 1000 [ 111.898510][T14056] EXT4-fs: inline encryption not supported [ 111.901959][T14058] netlink: 'syz.4.4034': attribute type 10 has an invalid length. [ 111.904372][T14056] EXT4-fs: Ignoring removed nobh option [ 111.917115][T14058] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.929547][T14058] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 112.278625][T14107] netlink: 16 bytes leftover after parsing attributes in process `syz.3.4054'. [ 112.289942][T14109] netlink: 209836 bytes leftover after parsing attributes in process `syz.4.4055'. [ 112.373305][T14117] loop3: detected capacity change from 0 to 2048 [ 112.461983][T14133] loop3: detected capacity change from 0 to 512 [ 112.494675][T14133] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 112.519464][T14133] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 112.542632][T14133] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.4066: corrupted in-inode xattr: e_value size too large [ 112.581136][T14133] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.4066: couldn't read orphan inode 15 (err -117) [ 112.634946][T14153] loop2: detected capacity change from 0 to 128 [ 112.642772][T14154] netlink: 47 bytes leftover after parsing attributes in process `syz.3.4072'. [ 112.698664][T14164] validate_nla: 3 callbacks suppressed [ 112.698756][T14164] netlink: 'syz.0.4075': attribute type 29 has an invalid length. [ 112.710294][T14164] netlink: 'syz.0.4075': attribute type 29 has an invalid length. [ 112.981198][T14205] loop4: detected capacity change from 0 to 1024 [ 112.998280][T14205] ext4 filesystem being mounted at /871/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.152062][T14240] loop3: detected capacity change from 0 to 512 [ 113.175364][T14240] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 113.268628][T14240] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 113.396695][T14240] EXT4-fs (loop3): 1 truncate cleaned up [ 113.584018][T14295] netlink: 28 bytes leftover after parsing attributes in process `syz.2.4131'. [ 113.672328][T14312] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4137'. [ 113.752312][T14318] loop0: detected capacity change from 0 to 512 [ 113.777348][T14318] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 113.789347][T14320] siw: device registration error -23 [ 113.797397][T14318] EXT4-fs error (device loop0): xattr_find_entry:333: inode #15: comm syz.0.4139: corrupted xattr entries [ 113.811694][T14318] EXT4-fs (loop0): Remounting filesystem read-only [ 113.831547][T14318] EXT4-fs (loop0): 1 truncate cleaned up [ 113.955993][ T3408] kernel write not supported for file /vcs (pid: 3408 comm: kworker/0:5) [ 114.056771][T14356] random: crng reseeded on system resumption [ 114.127427][T14372] netlink: 332 bytes leftover after parsing attributes in process `syz.0.4160'. [ 114.169662][T14375] loop2: detected capacity change from 0 to 512 [ 114.202655][T14375] EXT4-fs (loop2): too many log groups per flexible block group [ 114.210500][T14375] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 114.225243][T14375] EXT4-fs (loop2): mount failed [ 114.242525][T14387] netlink: 'syz.3.4165': attribute type 1 has an invalid length. [ 114.347938][T14399] vhci_hcd: invalid port number 96 [ 114.406335][T14413] net_ratelimit: 1 callbacks suppressed [ 114.406351][T14413] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 114.570658][T14467] 9pnet_fd: Insufficient options for proto=fd [ 114.590440][T14430] netlink: 'syz.3.4183': attribute type 19 has an invalid length. [ 114.667416][T14484] loop3: detected capacity change from 0 to 512 [ 114.683721][T14484] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 114.714757][T14484] EXT4-fs (loop3): 1 truncate cleaned up [ 114.880420][T14528] usb usb7: Requested nonsensical USBDEVFS_URB_SHORT_NOT_OK. [ 114.894154][T14528] vhci_hcd: default hub control req: 0200 v0000 i0000 l31125 [ 114.938115][ T29] kauditd_printk_skb: 66 callbacks suppressed [ 114.938130][ T29] audit: type=1400 audit(2000000077.183:1289): avc: denied { nlmsg_read } for pid=14535 comm="syz.3.4216" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 114.999154][T14546] netlink: 'syz.1.4222': attribute type 4 has an invalid length. [ 115.020924][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.028477][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.035974][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.043397][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.050880][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.058340][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.065785][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.073238][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.080688][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.088188][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.095728][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.103187][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.110758][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.118231][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.125806][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.133228][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.140676][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.148142][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.155649][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.158388][ T29] audit: type=1400 audit(2000000077.403:1290): avc: denied { map } for pid=14562 comm="syz.0.4228" path="/dev/bus/usb/006/001" dev="devtmpfs" ino=162 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 115.163071][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.163097][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.163118][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.163139][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.217406][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.224826][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.232313][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.239839][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.247295][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.254752][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.262209][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.269711][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.277198][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.284616][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.292189][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.299640][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.307065][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.314537][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.321952][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.329360][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.336767][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.344228][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.351647][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.359128][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.366573][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.374058][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.381672][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.389106][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.396621][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.404012][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.411419][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.418872][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.426367][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.433798][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.441336][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.448865][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.456331][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.463733][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.471161][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.478623][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.486053][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.493479][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.500948][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.508408][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.515910][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.523500][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.531009][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.538450][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.545890][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.553325][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.560786][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.568197][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.575677][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.583082][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.590494][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.597936][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.605391][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.612901][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.620312][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.627748][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.635260][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.642681][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.650211][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.657630][T10753] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 115.665597][T10753] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz0 [ 115.710354][ T29] audit: type=1400 audit(2000000077.953:1291): avc: denied { create } for pid=14578 comm="syz.3.4233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 115.731355][ T29] audit: type=1400 audit(2000000077.953:1292): avc: denied { bind } for pid=14578 comm="syz.3.4233" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 115.773814][ T29] audit: type=1400 audit(2000000078.013:1293): avc: denied { mount } for pid=14587 comm="syz.4.4237" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 115.839991][ T29] audit: type=1400 audit(2000000078.043:1294): avc: denied { remount } for pid=14587 comm="syz.4.4237" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 115.860134][ T29] audit: type=1400 audit(2000000078.073:1295): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 116.039173][ T29] audit: type=1400 audit(2000000078.283:1296): avc: denied { create } for pid=14635 comm="syz.3.4256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 116.070730][ T29] audit: type=1400 audit(2000000078.303:1297): avc: denied { connect } for pid=14635 comm="syz.3.4256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 116.090681][ T29] audit: type=1400 audit(2000000078.303:1298): avc: denied { write } for pid=14635 comm="syz.3.4256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 116.116770][T14645] loop2: detected capacity change from 0 to 256 [ 116.130263][T14645] FAT-fs (loop2): Directory bread(block 64) failed [ 116.138255][T14645] FAT-fs (loop2): Directory bread(block 65) failed [ 116.144920][T14645] FAT-fs (loop2): Directory bread(block 66) failed [ 116.151723][T14645] FAT-fs (loop2): Directory bread(block 67) failed [ 116.158352][T14645] FAT-fs (loop2): Directory bread(block 68) failed [ 116.165059][T14645] FAT-fs (loop2): Directory bread(block 69) failed [ 116.171680][T14645] FAT-fs (loop2): Directory bread(block 70) failed [ 116.178390][T14645] FAT-fs (loop2): Directory bread(block 71) failed [ 116.185087][T14645] FAT-fs (loop2): Directory bread(block 72) failed [ 116.203590][T14645] FAT-fs (loop2): Directory bread(block 73) failed [ 116.224538][T14645] bio_check_eod: 4 callbacks suppressed [ 116.224558][T14645] syz.2.4259: attempt to access beyond end of device [ 116.224558][T14645] loop2: rw=524288, sector=1192, nr_sectors = 4 limit=256 [ 116.244361][T14645] syz.2.4259: attempt to access beyond end of device [ 116.244361][T14645] loop2: rw=0, sector=1192, nr_sectors = 4 limit=256 [ 116.361181][T14676] __nla_validate_parse: 10 callbacks suppressed [ 116.361197][T14676] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4274'. [ 116.396137][T14680] netlink: 192 bytes leftover after parsing attributes in process `syz.0.4276'. [ 116.453456][T14683] netlink: 4 bytes leftover after parsing attributes in process `syz.3.4277'. [ 116.621876][T14722] netlink: 84 bytes leftover after parsing attributes in process `syz.3.4295'. [ 116.632106][T14722] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4295'. [ 116.642407][T14722] netlink: 84 bytes leftover after parsing attributes in process `syz.3.4295'. [ 116.744520][T14743] loop2: detected capacity change from 0 to 512 [ 116.776155][T14743] EXT4-fs (loop2): too many log groups per flexible block group [ 116.783977][T14743] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 116.813987][T14743] EXT4-fs (loop2): mount failed [ 117.093900][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.093932][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.093984][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094019][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094048][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094216][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094251][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094280][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094309][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094423][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094452][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094480][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094509][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094538][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094577][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094598][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094622][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094651][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094729][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094758][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094787][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094960][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.094989][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.095026][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.095051][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.095075][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.095168][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.095189][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.095210][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.095234][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.342790][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.342898][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.342932][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.342965][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.377261][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.377293][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.377316][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.377372][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.377399][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.377430][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.377492][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.377518][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.377595][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.452405][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.452439][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.452548][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.452579][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.483519][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.483635][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.499604][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.499634][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.499697][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.524483][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.533018][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.533051][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.533106][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.533135][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.567611][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.567645][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.583673][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.583793][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.583822][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.583848][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.583875][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.626839][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.626924][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.626953][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.651623][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.651657][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.651692][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.651723][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.651823][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.660985][T14798] loop4: detected capacity change from 0 to 256 [ 117.669057][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.708232][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.717016][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.717105][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.717129][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.717154][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.717253][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.717281][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.717309][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.717330][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.717358][ T3408] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 117.724937][ T3408] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 118.205130][T14844] loop2: detected capacity change from 0 to 512 [ 118.241906][T14844] EXT4-fs (loop2): 1 truncate cleaned up [ 118.342731][T14861] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4351'. [ 118.582635][T14880] loop2: detected capacity change from 0 to 512 [ 118.614382][T14886] loop0: detected capacity change from 0 to 128 [ 118.627639][T14880] ext4 filesystem being mounted at /712/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 118.650009][T14880] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.4359: Failed to acquire dquot type 0 [ 118.807762][T14913] loop2: detected capacity change from 0 to 512 [ 118.848433][T14913] EXT4-fs (loop2): too many log groups per flexible block group [ 118.857387][T14913] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 118.871074][T14913] EXT4-fs (loop2): mount failed [ 119.029836][T14944] 9p: Unknown Cache mode or invalid value n [ 119.260749][T14967] loop0: detected capacity change from 0 to 512 [ 119.293593][T14967] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.4391: iget: bad i_size value: 38620345925642 [ 119.309927][T14967] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.4391: couldn't read orphan inode 15 (err -117) [ 119.484274][T14995] loop2: detected capacity change from 0 to 512 [ 119.500014][T14997] netlink: 40 bytes leftover after parsing attributes in process `syz.0.4402'. [ 119.509216][T14997] tipc: Invalid UDP bearer configuration [ 119.509231][T14997] tipc: Enabling of bearer rejected, failed to enable media [ 119.526696][T14995] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 119.535961][T14995] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 119.552876][T14995] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 119.581949][T14995] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 119.609494][T14995] System zones: 0-2, 18-18, 34-35 [ 119.668339][T15007] loop3: detected capacity change from 0 to 512 [ 119.670485][T15006] netlink: 'syz.0.4405': attribute type 28 has an invalid length. [ 119.684695][T15007] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.4406: iget: bad i_size value: 38620345925642 [ 119.705849][T15007] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.4406: couldn't read orphan inode 15 (err -117) [ 119.779575][T15017] tipc: Enabling of bearer rejected, failed to enable media [ 119.806011][T15007] EXT4-fs warning (device loop3): ext4_resize_begin:82: There are errors in the filesystem, so online resizing is not allowed [ 120.016507][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 120.016527][ T29] audit: type=1400 audit(2000000082.253:1313): avc: denied { ioctl } for pid=15046 comm="syz.4.4422" path="socket:[33750]" dev="sockfs" ino=33750 ioctlcmd=0x8982 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 120.022251][T15052] netlink: 12 bytes leftover after parsing attributes in process `syz.1.4425'. [ 120.057440][T15052] netlink: 'syz.1.4425': attribute type 2 has an invalid length. [ 120.065203][T15052] netlink: 'syz.1.4425': attribute type 1 has an invalid length. [ 120.073011][T15052] netlink: 4 bytes leftover after parsing attributes in process `syz.1.4425'. [ 120.160014][ T29] audit: type=1400 audit(2000000082.403:1314): avc: denied { create } for pid=15074 comm="syz.1.4433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 120.183958][T15074] delete_channel: no stack [ 120.211902][ T29] audit: type=1400 audit(2000000082.433:1315): avc: denied { bind } for pid=15074 comm="syz.1.4433" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 120.248519][ T29] audit: type=1400 audit(2000000082.483:1316): avc: denied { map } for pid=15076 comm="syz.1.4435" path="socket:[35851]" dev="sockfs" ino=35851 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 120.273143][ T29] audit: type=1400 audit(2000000082.483:1317): avc: denied { read accept } for pid=15076 comm="syz.1.4435" path="socket:[35851]" dev="sockfs" ino=35851 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 120.298483][ T29] audit: type=1400 audit(2000000082.483:1318): avc: denied { bind } for pid=15080 comm="syz.4.4436" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 120.369376][T15089] netlink: 'syz.4.4440': attribute type 21 has an invalid length. [ 120.378518][T15089] netlink: 'syz.4.4440': attribute type 1 has an invalid length. [ 120.596643][ T29] audit: type=1400 audit(2000000082.833:1319): avc: denied { connect } for pid=15105 comm="syz.4.4448" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 120.829843][ T29] audit: type=1400 audit(2000000083.073:1320): avc: denied { mac_admin } for pid=15123 comm="syz.3.4455" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 120.852231][ T29] audit: type=1400 audit(2000000083.073:1321): avc: denied { relabelto } for pid=15123 comm="syz.3.4455" name="938" dev="tmpfs" ino=4803 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 120.879965][ T29] audit: type=1400 audit(2000000083.073:1322): avc: denied { associate } for pid=15123 comm="syz.3.4455" name="938" dev="tmpfs" ino=4803 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 120.936618][T15126] SELinux: Context '8 is not valid (left unmapped). [ 121.073305][T15145] netlink: 'syz.3.4466': attribute type 12 has an invalid length. [ 121.178852][T15149] loop0: detected capacity change from 0 to 8192 [ 121.199539][T15163] loop2: detected capacity change from 0 to 512 [ 121.213659][T15163] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 121.229509][T15163] ext4 filesystem being mounted at /735/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.402816][T15201] __nla_validate_parse: 5 callbacks suppressed [ 121.402839][T15201] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4488'. [ 121.528112][T15217] netlink: 4 bytes leftover after parsing attributes in process `syz.0.4496'. [ 121.537395][T15217] bridge_slave_1: left allmulticast mode [ 121.543127][T15217] bridge_slave_1: left promiscuous mode [ 121.548914][T15217] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.557174][T15217] bridge_slave_0: left allmulticast mode [ 121.562935][T15217] bridge_slave_0: left promiscuous mode [ 121.568701][T15217] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.654374][T15230] loop2: detected capacity change from 0 to 256 [ 121.661387][T15230] vfat: Unknown parameter '' [ 121.795814][T15258] IPVS: sync thread started: state = BACKUP, mcast_ifn = lo, syncid = 1, id = 0 [ 121.805214][T15257] IPVS: stopping backup sync thread 15258 ... [ 121.899653][T15278] loop0: detected capacity change from 0 to 512 [ 121.928127][T15285] netlink: 8 bytes leftover after parsing attributes in process `syz.1.4521'. [ 121.928189][T15278] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 121.956113][T15278] EXT4-fs (loop0): mount failed [ 122.132238][T15325] netlink: 4 bytes leftover after parsing attributes in process `syz.2.4540'. [ 122.403411][T15384] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.415324][T15384] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.664805][T15434] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=8 sclass=netlink_xfrm_socket pid=15434 comm=syz.4.4587 [ 122.666690][T15430] dummy0: entered allmulticast mode [ 122.688491][T15429] dummy0: left allmulticast mode [ 122.781414][T15448] netlink: 44 bytes leftover after parsing attributes in process `syz.4.4593'. [ 122.916962][T15477] sch_tbf: burst 128 is lower than device ip6tnl0 mtu (1452) ! [ 123.042641][T15493] netlink: 27 bytes leftover after parsing attributes in process `syz.0.4616'. [ 123.181108][T15516] loop4: detected capacity change from 0 to 1024 [ 123.209763][T15516] ext4 filesystem being mounted at /998/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 123.255657][T15516] EXT4-fs error (device loop4): ext4_map_blocks:816: inode #15: block 4: comm syz.4.4626: lblock 4 mapped to illegal pblock 4 (length 1) [ 123.449720][T15543] loop3: detected capacity change from 0 to 256 [ 123.788311][T15599] program syz.3.4657 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 123.905722][T15624] random: crng reseeded on system resumption [ 123.971928][T15633] loop3: detected capacity change from 0 to 512 [ 123.997230][T15633] ext4 filesystem being mounted at /983/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.027997][T15633] EXT4-fs warning (device loop3): ext4_group_extend:1862: can't shrink FS - resize aborted [ 124.088360][T15658] netlink: 'syz.4.4687': attribute type 7 has an invalid length. [ 124.173563][T15674] netlink: 24 bytes leftover after parsing attributes in process `syz.4.4694'. [ 124.384025][T15752] tipc: Started in network mode [ 124.389103][T15752] tipc: Node identity ac14140f, cluster identity 4711 [ 124.396484][T15752] tipc: New replicast peer: 255.255.255.83 [ 124.402381][T15752] tipc: Enabled bearer , priority 7 [ 124.487013][T15768] loop3: detected capacity change from 0 to 512 [ 124.515063][T15768] ext4 filesystem being mounted at /991/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.658698][T15796] loop0: detected capacity change from 0 to 512 [ 124.670301][T15796] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.4733: iget: bad i_size value: 38620345925642 [ 124.685355][T15796] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.4733: couldn't read orphan inode 15 (err -117) [ 124.787561][T15828] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 124.837533][T15828] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 124.938545][T15856] loop0: detected capacity change from 0 to 4096 [ 124.949797][T15856] EXT4-fs (loop0): Online resizing not supported with bigalloc [ 124.999175][T15863] tmpfs: Bad value for 'mpol' [ 125.048922][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 125.048950][ T29] audit: type=1400 audit(2000000087.293:1465): avc: denied { execute } for pid=15868 comm="syz.1.4763" dev="tmpfs" ino=1228 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 125.078796][ T29] audit: type=1400 audit(2000000087.323:1466): avc: denied { execute_no_trans } for pid=15868 comm="syz.1.4763" path=2F6D656D66643A5B0BDB58AE5B1AA9FDFAADD16D64C8854858A9250C1A65E0202864656C6574656429 dev="tmpfs" ino=1228 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 125.128813][ T29] audit: type=1400 audit(2000000087.373:1467): avc: denied { ioctl } for pid=15872 comm="syz.0.4764" path="socket:[37980]" dev="sockfs" ino=37980 ioctlcmd=0x89f1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 125.213291][T15885] netlink: 'syz.1.4771': attribute type 12 has an invalid length. [ 125.221269][T15885] netlink: 132 bytes leftover after parsing attributes in process `syz.1.4771'. [ 125.313650][T15897] tipc: MTU too low for tipc bearer [ 125.349210][T15899] loop2: detected capacity change from 0 to 2048 [ 125.387186][T15899] EXT4-fs (loop2): failed to initialize system zone (-117) [ 125.394662][T15899] EXT4-fs (loop2): mount failed [ 125.395783][T15907] netlink: 36 bytes leftover after parsing attributes in process `syz.0.4780'. [ 125.461654][T15929] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 125.479379][T15929] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 125.515454][ T3408] tipc: Node number set to 2886997007 [ 125.722973][ T29] audit: type=1400 audit(2000000087.963:1468): avc: denied { create } for pid=15980 comm="syz.0.4811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 125.740153][T15983] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=15983 comm=syz.4.4812 [ 125.755405][T15983] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=15983 comm=syz.4.4812 [ 125.774030][ T29] audit: type=1400 audit(2000000088.013:1469): avc: denied { setopt } for pid=15980 comm="syz.0.4811" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 125.856395][ T29] audit: type=1400 audit(2000000088.103:1470): avc: denied { relabelfrom } for pid=15995 comm="syz.0.4819" name="" dev="pipefs" ino=37502 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 125.959604][ T29] audit: type=1400 audit(2000000088.203:1471): avc: denied { write } for pid=16013 comm="syz.0.4826" name="raw" dev="proc" ino=4026532773 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 126.008159][ T29] audit: type=1400 audit(2000000088.253:1472): avc: denied { accept } for pid=16018 comm="syz.3.4828" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 126.032477][T16022] netlink: 24 bytes leftover after parsing attributes in process `syz.0.4829'. [ 126.056951][ T29] audit: type=1400 audit(2000000088.293:1473): avc: denied { create } for pid=16020 comm="syz.4.4830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 126.077116][ T29] audit: type=1400 audit(2000000088.293:1474): avc: denied { connect } for pid=16020 comm="syz.4.4830" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 126.331429][T16068] erspan0: entered promiscuous mode [ 126.364506][T16068] erspan0: left promiscuous mode [ 126.649417][T16111] pim6reg: entered allmulticast mode [ 126.656662][T16111] pim6reg: left allmulticast mode [ 126.675194][T16106] lo speed is unknown, defaulting to 1000 [ 126.768782][T16140] __nla_validate_parse: 1 callbacks suppressed [ 126.768802][T16140] netlink: 12 bytes leftover after parsing attributes in process `syz.2.4872'. [ 126.879433][T16146] xt_socket: unknown flags 0xd0 [ 126.971103][T16155] xt_bpf: check failed: parse error [ 127.110820][T16158] loop4: detected capacity change from 0 to 8192 [ 127.144733][T16158] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 127.185927][T16175] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 127.203720][T16178] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=16178 comm=syz.3.4891 [ 127.216413][T16178] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=17 sclass=netlink_audit_socket pid=16178 comm=syz.3.4891 [ 127.225551][T16175] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 127.427129][T16211] loop0: detected capacity change from 0 to 512 [ 127.427163][T16209] loop4: detected capacity change from 0 to 256 [ 127.441979][T16209] vfat: Unknown parameter '18446744073709551615)՝"' [ 127.449771][T16211] EXT4-fs: Ignoring removed oldalloc option [ 127.486209][T16211] EXT4-fs (loop0): 1 truncate cleaned up [ 127.923021][T16261] lo speed is unknown, defaulting to 1000 [ 128.093493][T16313] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4938'. [ 128.102682][T16313] netlink: 196 bytes leftover after parsing attributes in process `syz.0.4938'. [ 128.117033][T16313] netlink: 28 bytes leftover after parsing attributes in process `syz.0.4938'. [ 128.126504][T16313] netlink: 196 bytes leftover after parsing attributes in process `syz.0.4938'. [ 128.138928][T16317] netlink: 12 bytes leftover after parsing attributes in process `syz.4.4942'. [ 128.149621][T16315] tap0: tun_chr_ioctl cmd 1074025677 [ 128.155257][T16315] tap0: linktype set to 1 [ 128.224690][T16332] loop4: detected capacity change from 0 to 256 [ 128.251499][T16336] IPv6: sit1: Disabled Multicast RS [ 128.258520][T16336] sit1: entered allmulticast mode [ 128.344218][T16350] 9pnet_fd: Insufficient options for proto=fd [ 128.399234][T16359] SELinux: failed to load policy [ 128.447956][T16363] loop2: detected capacity change from 0 to 1024 [ 128.462935][T16363] EXT4-fs (loop2): orphan cleanup on readonly fs [ 128.472591][T16363] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm +}[@: Failed to acquire dquot type 0 [ 128.515982][T16363] EXT4-fs error (device loop2): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 128.557870][T16363] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #13: comm +}[@: corrupted inode contents [ 128.591313][T16363] EXT4-fs error (device loop2): ext4_dirty_inode:6459: inode #13: comm +}[@: mark_inode_dirty error [ 128.605902][T16363] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #13: comm +}[@: corrupted inode contents [ 128.619339][T16363] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #13: comm +}[@: mark_inode_dirty error [ 128.630857][T16363] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #13: comm +}[@: corrupted inode contents [ 128.660160][T16363] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 128.676747][T16363] EXT4-fs error (device loop2): ext4_do_update_inode:5568: inode #13: comm +}[@: corrupted inode contents [ 128.692298][T16363] EXT4-fs error (device loop2): ext4_truncate:4597: inode #13: comm +}[@: mark_inode_dirty error [ 128.722206][T16363] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 128.743529][T16363] EXT4-fs (loop2): 1 truncate cleaned up [ 128.774218][T16402] netlink: 'syz.1.4973': attribute type 1 has an invalid length. [ 128.782108][T16402] netlink: 'syz.1.4973': attribute type 2 has an invalid length. [ 128.802909][T16406] loop3: detected capacity change from 0 to 512 [ 128.829171][T16406] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 128.858630][T16406] ext4 filesystem being mounted at /1032/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.119053][T16441] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(6) [ 129.125649][T16441] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 129.133389][T16441] vhci_hcd vhci_hcd.0: Device attached [ 129.142449][T16442] vhci_hcd: connection closed [ 129.145695][ T3317] vhci_hcd: stop threads [ 129.155043][ T3317] vhci_hcd: release socket [ 129.159543][ T3317] vhci_hcd: disconnect device [ 129.381163][T16483] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 129.580876][T16526] loop0: detected capacity change from 0 to 512 [ 129.678015][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.685690][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.693146][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.700583][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.708094][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.715568][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.723050][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.730488][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.737942][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.745490][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.753008][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.760488][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.767998][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.775508][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.783001][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.790454][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.797924][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.800793][T16537] lo speed is unknown, defaulting to 1000 [ 129.805427][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.818611][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.826051][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.833545][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.841010][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.848462][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.855987][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.863401][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.870887][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.878370][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.885873][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.893302][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.900765][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.908301][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.915753][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.923238][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.930684][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.938252][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.945680][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.953147][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.957627][T16574] loop2: detected capacity change from 0 to 8192 [ 129.960577][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.974384][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.979126][T16574] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 2070) [ 129.981820][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.990429][T16574] FAT-fs (loop2): Filesystem has been set read-only [ 129.997799][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 129.997828][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 130.019367][T10751] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 130.028535][T10751] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz0] on syz1 [ 130.264213][ T29] kauditd_printk_skb: 108 callbacks suppressed [ 130.264227][ T29] audit: type=1326 audit(2000000092.503:1581): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16626 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429d70e929 code=0x7ffc0000 [ 130.338387][ T29] audit: type=1326 audit(2000000092.543:1582): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16626 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=192 compat=0 ip=0x7f429d70e929 code=0x7ffc0000 [ 130.362034][ T29] audit: type=1326 audit(2000000092.543:1583): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16626 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429d70e929 code=0x7ffc0000 [ 130.385608][ T29] audit: type=1326 audit(2000000092.543:1584): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16626 comm="syz.3.5050" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429d70e929 code=0x7ffc0000 [ 130.409377][ T29] audit: type=1400 audit(2000000092.543:1585): avc: denied { connect } for pid=16628 comm="syz.2.5051" lport=250 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 130.510776][T16652] loop0: detected capacity change from 0 to 1024 [ 130.519510][T16652] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 130.530572][T16652] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 130.551449][T16652] JBD2: no valid journal superblock found [ 130.557465][T16652] EXT4-fs (loop0): Could not load journal inode [ 130.579946][T16657] netlink: 'syz.3.5064': attribute type 1 has an invalid length. [ 130.587889][T16657] netlink: 224 bytes leftover after parsing attributes in process `syz.3.5064'. [ 130.601065][ T29] audit: type=1400 audit(2000000092.843:1586): avc: denied { name_connect } for pid=16656 comm="syz.2.5063" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 130.669452][T16669] ref_ctr_offset mismatch. inode: 0x147b offset: 0x0 ref_ctr_offset(old): 0x0 ref_ctr_offset(new): 0x1000000 [ 130.735964][ T29] audit: type=1326 audit(2000000092.983:1587): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16677 comm="syz.3.5073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429d70e929 code=0x7ffc0000 [ 130.759647][ T29] audit: type=1326 audit(2000000092.983:1588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16677 comm="syz.3.5073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429d70e929 code=0x7ffc0000 [ 130.803605][ T29] audit: type=1326 audit(2000000093.033:1589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16677 comm="syz.3.5073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f429d70e929 code=0x7ffc0000 [ 130.827307][ T29] audit: type=1326 audit(2000000093.033:1590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16677 comm="syz.3.5073" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f429d70e929 code=0x7ffc0000 [ 130.865528][T16684] program syz.0.5074 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 130.951098][T16698] loop4: detected capacity change from 0 to 1024 [ 130.959379][T16700] netlink: 816 bytes leftover after parsing attributes in process `syz.0.5083'. [ 130.994635][T16698] EXT4-fs mount: 52 callbacks suppressed [ 130.994651][T16698] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.050264][T16712] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5086'. [ 131.053515][T16714] loop2: detected capacity change from 0 to 512 [ 131.077420][T16698] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.5082: missing EA_INODE flag [ 131.094437][T16698] EXT4-fs error (device loop4): ext4_xattr_inode_iget:442: comm syz.4.5082: error while reading EA inode 11 err=-117 [ 131.108157][T16714] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 131.125481][T16714] EXT4-fs (loop2): 1 truncate cleaned up [ 131.135787][T16714] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.172124][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.195799][T16729] IPv6: Can't replace route, no match found [ 131.215925][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.309966][T16751] netlink: 'syz.1.5103': attribute type 1 has an invalid length. [ 131.317883][T16751] netlink: 224 bytes leftover after parsing attributes in process `syz.1.5103'. [ 131.383212][T16770] loop2: detected capacity change from 0 to 1024 [ 131.403102][T16770] EXT4-fs: Ignoring removed orlov option [ 131.413630][T16770] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.452464][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.468630][ T3408] IPVS: starting estimator thread 0... [ 131.500763][T16794] loop3: detected capacity change from 0 to 1024 [ 131.520334][T16796] loop2: detected capacity change from 0 to 512 [ 131.529731][T16796] EXT4-fs: Ignoring removed nomblk_io_submit option [ 131.541573][T16794] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.556081][T16785] IPVS: using max 2352 ests per chain, 117600 per kthread [ 131.557788][T16796] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 131.602152][T16796] ext4 filesystem being mounted at /855/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 131.613780][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.644831][T16815] SELinux: syz.4.5126 (16815) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 131.662709][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.790477][T16839] netlink: 488 bytes leftover after parsing attributes in process `syz.4.5135'. [ 131.868997][T16850] sctp: [Deprecated]: syz.2.5140 (pid 16850) Use of int in max_burst socket option deprecated. [ 131.868997][T16850] Use struct sctp_assoc_value instead [ 131.988394][T16875] program syz.4.5152 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 132.033107][T16880] loop3: detected capacity change from 0 to 512 [ 132.066576][T16880] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 132.074020][T16893] netlink: 64 bytes leftover after parsing attributes in process `syz.0.5160'. [ 132.082540][T16880] ext4 filesystem being mounted at /1066/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 132.100583][T16894] unsupported nla_type 52263 [ 132.182217][T16905] SELinux: policydb version 280 does not match my version range 15-34 [ 132.192321][T16905] SELinux: failed to load policy [ 132.262607][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 132.303861][T16925] netlink: 152 bytes leftover after parsing attributes in process `syz.3.5172'. [ 132.391620][T16935] loop0: detected capacity change from 0 to 128 [ 132.416866][T16935] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 132.439266][T16935] ext4 filesystem being mounted at /1068/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 132.498192][ T3304] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 132.552616][T16956] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5187'. [ 132.561603][T16956] netlink: 8 bytes leftover after parsing attributes in process `syz.1.5187'. [ 132.667988][T16967] program syz.0.5193 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 132.898996][T16994] loop0: detected capacity change from 0 to 512 [ 132.930341][T16994] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.5204: bg 0: block 5: invalid block bitmap [ 132.945365][T16994] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 132.966347][T16994] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.5204: invalid indirect mapped block 3 (level 2) [ 133.019091][T16994] EXT4-fs (loop0): 2 truncates cleaned up [ 133.038801][T16994] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.102773][ T3304] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.198149][ T3304] block device autoloading is deprecated and will be removed. [ 133.259342][T17039] x_tables: unsorted entry at hook 2 [ 133.580025][T17086] loop2: detected capacity change from 0 to 512 [ 133.589753][T17086] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.5243: casefold flag without casefold feature [ 133.606212][T17086] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.5243: couldn't read orphan inode 15 (err -117) [ 133.638597][T17086] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.680147][ T3310] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.829195][T17117] xt_hashlimit: max too large, truncated to 1048576 [ 133.916962][ T3310] ================================================================== [ 133.925093][ T3310] BUG: KCSAN: data-race in pollwake / pollwake [ 133.931271][ T3310] [ 133.933597][ T3310] write to 0xffffc9000153f9e0 of 4 bytes by interrupt on cpu 0: [ 133.941263][ T3310] pollwake+0xb6/0x100 [ 133.945337][ T3310] __wake_up_sync_key+0x52/0x80 [ 133.950192][ T3310] sock_def_readable+0x70/0x190 [ 133.955051][ T3310] tcp_data_ready+0x1ab/0x290 [ 133.959746][ T3310] tcp_data_queue+0x15b0/0x3270 [ 133.964615][ T3310] tcp_rcv_established+0xa0f/0xef0 [ 133.969734][ T3310] tcp_v4_do_rcv+0x672/0x740 [ 133.974350][ T3310] tcp_v4_rcv+0x1bd7/0x1f60 [ 133.978875][ T3310] ip_protocol_deliver_rcu+0x397/0x780 [ 133.984363][ T3310] ip_local_deliver_finish+0x184/0x220 [ 133.989843][ T3310] ip_local_deliver+0xe8/0x1c0 [ 133.994625][ T3310] ip_sublist_rcv+0x56b/0x650 [ 133.999332][ T3310] ip_list_rcv+0x261/0x290 [ 134.003781][ T3310] __netif_receive_skb_list_core+0x4dc/0x500 [ 134.009773][ T3310] netif_receive_skb_list_internal+0x487/0x600 [ 134.015934][ T3310] napi_complete_done+0x1a3/0x410 [ 134.020963][ T3310] virtnet_poll+0x18c5/0x1d10 [ 134.025676][ T3310] __napi_poll+0x63/0x3a0 [ 134.030013][ T3310] net_rx_action+0x391/0x830 [ 134.034614][ T3310] handle_softirqs+0xb7/0x290 [ 134.039302][ T3310] __irq_exit_rcu+0x3a/0xc0 [ 134.043812][ T3310] common_interrupt+0x83/0x90 [ 134.048500][ T3310] asm_common_interrupt+0x26/0x40 [ 134.053529][ T3310] __tsan_read8+0x118/0x190 [ 134.058052][ T3310] batadv_nc_purge_paths+0x6f/0x270 [ 134.063277][ T3310] batadv_nc_worker+0x3ff/0xae0 [ 134.068144][ T3310] process_scheduled_works+0x4cb/0x9d0 [ 134.073618][ T3310] worker_thread+0x582/0x770 [ 134.078238][ T3310] kthread+0x489/0x510 [ 134.082334][ T3310] ret_from_fork+0xda/0x150 [ 134.086843][ T3310] ret_from_fork_asm+0x1a/0x30 [ 134.091617][ T3310] [ 134.093948][ T3310] write to 0xffffc9000153f9e0 of 4 bytes by task 3310 on cpu 1: [ 134.101579][ T3310] pollwake+0xb6/0x100 [ 134.105740][ T3310] __wake_up_sync_key+0x52/0x80 [ 134.110595][ T3310] anon_pipe_write+0x8ba/0xaa0 [ 134.115454][ T3310] vfs_write+0x4a0/0x8e0 [ 134.119712][ T3310] ksys_write+0xda/0x1a0 [ 134.123971][ T3310] __x64_sys_write+0x40/0x50 [ 134.128579][ T3310] x64_sys_call+0x2cdd/0x2fb0 [ 134.133272][ T3310] do_syscall_64+0xd2/0x200 [ 134.137951][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 134.144052][ T3310] [ 134.146377][ T3310] value changed: 0x00000000 -> 0x00000001 [ 134.152095][ T3310] [ 134.154422][ T3310] Reported by Kernel Concurrency Sanitizer on: [ 134.160585][ T3310] CPU: 1 UID: 0 PID: 3310 Comm: syz-executor Not tainted 6.16.0-rc4-syzkaller-00308-ga79a588fc176 #0 PREEMPT(voluntary) [ 134.173184][ T3310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 134.183248][ T3310] ================================================================== [ 141.915856][ T29] kauditd_printk_skb: 165 callbacks suppressed [ 141.915874][ T29] audit: type=1400 audit(2000000104.163:1756): avc: denied { egress } for pid=14 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 141.945758][ T29] audit: type=1400 audit(2000000104.163:1757): avc: denied { sendto } for pid=14 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1