last executing test programs: 1.113416319s ago: executing program 0 (id=2539): openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0x5, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x1}, [@call={0x85, 0x0, 0x0, 0x87}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x90) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 1.060951183s ago: executing program 0 (id=2540): mkdir(&(0x7f0000000000)='./file\x00', 0x0) mkdir(&(0x7f00000000c0)='./file/file0\x00', 0x0) mkdir(&(0x7f0000000040)='./file/file0/..//file0/file0\x00', 0x0) 967.717722ms ago: executing program 0 (id=2543): syz_mount_image$ext4(&(0x7f0000000580)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x1008002, &(0x7f0000000280)={[{@grpquota}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x88}}, {@resuid}, {@max_batch_time={'max_batch_time', 0x3d, 0x3}}, {@lazytime}, {@usrquota}, {@data_err_abort}, {@data_err_abort}]}, 0x1, 0x5f0, &(0x7f0000002540)="$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") bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000001740)='.\x00', 0x515001, 0x408) 915.515317ms ago: executing program 0 (id=2546): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f00000000c0)) syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x2, 0x0) 715.186295ms ago: executing program 0 (id=2558): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000001d40)) 640.928842ms ago: executing program 2 (id=2562): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x2, 0xf}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) unshare(0x26020480) unshare(0xe000480) 566.406098ms ago: executing program 4 (id=2567): r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="9ffa0100180000000000000000400080000520"], &(0x7f0000001f80)=""/226, 0x26, 0xe2, 0x2, 0x0, 0x0, @void, @value}, 0x28) 495.514855ms ago: executing program 2 (id=2570): r0 = perf_event_open(&(0x7f00000000c0)={0x5, 0x80, 0xec, 0x7, 0x40, 0x7, 0x0, 0x0, 0xd000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x2, @perf_bp={0x0, 0x2}, 0x986, 0xfc, 0x4, 0x0, 0x81, 0x9, 0x5, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x4, 0x12011, r0, 0x0) ppoll(&(0x7f00000001c0)=[{r0}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 479.629226ms ago: executing program 4 (id=2571): r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f0000000000)={{0x77359400}, {0x0, 0x989680}}, 0x0) close(r0) 416.936592ms ago: executing program 1 (id=2572): r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0xb, &(0x7f0000000000)=0x2, 0x4) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)=@newtaction={0x48, 0x1c, 0x1, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x34, 0x1, [@m_vlan={0x30, 0xf, 0x0, 0x0, {{0x9}, {0x4}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x0) 416.609422ms ago: executing program 1 (id=2573): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)={0x5c, r1, 0xe17, 0x0, 0x0, {0x1, 0x0, 0x6000}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_DADDR={0x14, 0x18, @loopback}]}, 0x5c}}, 0x0) 412.622133ms ago: executing program 4 (id=2575): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) fsetxattr(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB='user.M'], 0x0, 0x0, 0x0) fgetxattr(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB='user.]'], 0x0, 0x0) 365.652257ms ago: executing program 3 (id=2576): r0 = memfd_create(&(0x7f0000000d00)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x89\xf0\x9e\b\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x05\x00\x00\x00\x00\x00\x00\x00_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x85\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\av~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\xf0y\xd6\xb0\xf2\x9f\xa7\xcf\xad\x86\\\xec\xec\xd6\x9d\bT\xcd\xa2\xea', 0x8) fsetxattr$security_capability(r0, &(0x7f00000000c0), &(0x7f0000000100)=@v2={0x2000000, [{0xffffffff, 0x1}, {0x0, 0x1}]}, 0x14, 0x0) fchown(r0, 0x0, 0x0) 365.394697ms ago: executing program 4 (id=2577): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x200000d, 0x4008031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25SFACILITIES(r0, 0x89e3, &(0x7f0000000c80)={0x2c, 0x2c6a, 0x4, 0x8, 0xffff}) 363.850907ms ago: executing program 2 (id=2578): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0xfffffffe, 0x0, 0x4, 0xc1}}}}, 0x30}}, 0x0) 322.901831ms ago: executing program 1 (id=2579): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000001900fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) fchmodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x1ff) 301.042353ms ago: executing program 3 (id=2589): socket$caif_stream(0x25, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c09425, &(0x7f0000000280)={"06528e9c6b2f3dfd54c3915912385b2b", 0x0, 0x0, {0xf, 0x15}, {0x3, 0x7}, 0xce50, [0x2, 0x20000000200, 0xfffffffeffffffff, 0x4, 0x5, 0x1, 0x80000000008, 0x5, 0x0, 0x4ffff, 0xa, 0x1000, 0x2, 0x7, 0x1ff, 0x7]}) ppoll(&(0x7f00000000c0)=[{}, {}], 0x20000000000000dc, 0x0, 0x0, 0x0) 300.413743ms ago: executing program 1 (id=2580): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000a50000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) syz_emit_ethernet(0x7e, &(0x7f0000000500)={@local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @private=0xa010100, @local}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x2c, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89, 0x0, @private, @dev={0xac, 0x14, 0x14, 0xe}, {[@cipso={0x86, 0x36, 0x0, [{0x6, 0x2}, {0x0, 0xa, "2189ea43a2149b84"}, {0x0, 0x12, "ffd11634eea26b0faffa0dea2e903528"}, {0x0, 0x9, "02a20948fd7406"}, {0x0, 0x9, "ccf0294e2a3bdb"}]}, @ssrr={0x89, 0x7, 0x0, [@broadcast]}]}}}}}}}, 0x0) 262.992556ms ago: executing program 2 (id=2581): r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001000010700002000000000000a0000100c0002006e6c3830323131"], 0x20}}, 0x0) recvmmsg(r0, &(0x7f0000001780)=[{{0x0, 0x0, 0x0}, 0xffffec1b}, {{0x0, 0x0, 0x0}, 0xff}, {{0x0, 0x0, 0x0}}, {{0x0, 0xc3, 0x0}, 0x2}, {{0x0, 0x0, 0x0}, 0x4}, {{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, 0x0}, 0x1}], 0x7, 0x0, 0x0) 243.244498ms ago: executing program 3 (id=2592): perf_event_open(&(0x7f0000010300)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x300000a, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000536000/0x4000)=nil, 0x4000, 0x17) 185.155093ms ago: executing program 0 (id=2582): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002a20702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000083850000002d00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000540)={&(0x7f0000000000)='kfree\x00', r0}, 0x10) syz_usbip_server_init(0x5) 185.051983ms ago: executing program 3 (id=2583): r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000000000)={&(0x7f0000000040)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f0000000240)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, &(0x7f00000004c0)=[{&(0x7f0000000880)=""/4096, 0x1000}], 0x1, 0x21}}], 0x48}, 0x0) 166.535065ms ago: executing program 2 (id=2584): capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x101001) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000140)="35ef12c9e843", 0x0, 0x0, 0x0, 0x0, 0x0}) 160.906175ms ago: executing program 3 (id=2585): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) 116.01659ms ago: executing program 1 (id=2586): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000800)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}]}, @ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0x38}}, 0x0) 102.793831ms ago: executing program 3 (id=2587): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x5, &(0x7f00000005c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000000800000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x9, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) syz_usbip_server_init(0x1) 88.512502ms ago: executing program 2 (id=2588): capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) r0 = socket(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@mcast1, @private0, @private2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x8400c6}) 38.096506ms ago: executing program 4 (id=2590): r0 = syz_io_uring_setup(0x4b6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3d8}, &(0x7f0000ff0000), &(0x7f0000000000)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{0x0}, {0x0}], 0x2) io_uring_register$IORING_REGISTER_BUFFERS_UPDATE(r0, 0x10, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000540)=[{0x0, 0x5d}, {&(0x7f0000000100)=""/14, 0xe}], &(0x7f00000005c0), 0x2}, 0x20) 34.063647ms ago: executing program 1 (id=2601): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) unshare(0x28000600) pwritev(r0, 0x0, 0x0, 0x5f5c, 0x0) 0s ago: executing program 4 (id=2591): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000380)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) getsockopt$bt_hci(r0, 0x84, 0x66, &(0x7f0000000000)=""/4071, &(0x7f0000001080)=0xfe7) kernel console output (not intermixed with test programs): pe=1400 audit(1730795905.266:117): avc: denied { mounton } for pid=3315 comm="syz-executor" path="/dev/binderfs" dev="devtmpfs" ino=502 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 31.978720][ T3314] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.039220][ T3314] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.057626][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.068201][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.071557][ T3315] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.078195][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.103447][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.113284][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.123730][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.134573][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.152503][ T29] audit: type=1400 audit(1730795905.446:118): avc: denied { read write } for pid=3315 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.176850][ T29] audit: type=1400 audit(1730795905.446:119): avc: denied { open } for pid=3315 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 32.205492][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.215988][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.225895][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.236434][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.246572][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.257234][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.267315][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 32.277859][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.289054][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.297478][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.308024][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.317950][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.328632][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.338638][ T3318] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.349219][ T3318] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.360364][ T3318] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.368492][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.379145][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.389342][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.399871][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.409844][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.420387][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.430210][ T3313] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 32.440948][ T3313] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 32.451680][ T3313] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.464369][ T3318] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.473310][ T3318] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.482130][ T3318] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.490985][ T3318] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.502228][ T3313] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.511440][ T3313] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.520245][ T3313] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.529030][ T3313] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.708855][ T3475] loop4: detected capacity change from 0 to 512 [ 32.734118][ T3475] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.737499][ T3483] netlink: 100 bytes leftover after parsing attributes in process `syz.1.10'. [ 32.775849][ T3475] ext4 filesystem being mounted at /1/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.814704][ T3489] netlink: 252 bytes leftover after parsing attributes in process `syz.1.14'. [ 32.835677][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.868221][ T3494] mmap: syz.0.18 (3494) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 32.906070][ T3502] loop4: detected capacity change from 0 to 1024 [ 32.919913][ T3502] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 32.946844][ T3502] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.002054][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.028419][ T3513] loop3: detected capacity change from 0 to 256 [ 33.038479][ T3515] ip6t_rpfilter: unknown options [ 33.057062][ T3513] ======================================================= [ 33.057062][ T3513] WARNING: The mand mount option has been deprecated and [ 33.057062][ T3513] and is ignored by this kernel. Remove the mand [ 33.057062][ T3513] option from the mount to silence this warning. [ 33.057062][ T3513] ======================================================= [ 33.242321][ T3461] syz.2.8 (3461) used greatest stack depth: 10552 bytes left [ 33.256842][ T3543] loop4: detected capacity change from 0 to 512 [ 33.276706][ T3547] loop0: detected capacity change from 0 to 512 [ 33.304945][ T3543] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 33.350786][ T3543] EXT4-fs error (device loop4): ext4_orphan_get:1388: inode #17: comm syz.4.37: iget: bad i_size value: -6917529027641081756 [ 33.364343][ T3563] loop1: detected capacity change from 0 to 1024 [ 33.366223][ T3547] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 33.382247][ T3563] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 33.392727][ T3543] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.37: couldn't read orphan inode 17 (err -117) [ 33.409274][ T3547] System zones: 0-2, 18-18, 34-34 [ 33.412960][ T3543] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.425997][ T3547] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.39: bg 0: block 248: padding at end of block bitmap is not set [ 33.447443][ T3570] netlink: 'syz.3.49': attribute type 29 has an invalid length. [ 33.447933][ T3568] loop2: detected capacity change from 0 to 128 [ 33.455322][ T3570] netlink: 8 bytes leftover after parsing attributes in process `syz.3.49'. [ 33.456442][ T3547] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.39: Failed to acquire dquot type 1 [ 33.462983][ T3543] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.37: bg 0: block 65: padding at end of block bitmap is not set [ 33.476324][ T3570] netlink: 'syz.3.49': attribute type 29 has an invalid length. [ 33.503662][ T3570] netlink: 8 bytes leftover after parsing attributes in process `syz.3.49'. [ 33.503977][ T3543] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.37: Failed to acquire dquot type 0 [ 33.528002][ T3563] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.563937][ T3547] EXT4-fs (loop0): 1 truncate cleaned up [ 33.574370][ T3547] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.574631][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.587341][ T3547] ext4 filesystem being mounted at /10/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.621903][ T3547] syz.0.39 (3547) used greatest stack depth: 9568 bytes left [ 33.650343][ T3578] tipc: Invalid UDP bearer configuration [ 33.650360][ T3578] tipc: Enabling of bearer rejected, failed to enable media [ 33.676828][ T3582] syz.3.55[3582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.677396][ T3582] syz.3.55[3582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.744273][ T3582] syz.3.55[3582] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 33.769965][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.797001][ T3585] loop2: detected capacity change from 0 to 2048 [ 33.806030][ T3585] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.850477][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.851703][ T3596] loop1: detected capacity change from 0 to 128 [ 33.868320][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.880183][ T3588] loop4: detected capacity change from 0 to 512 [ 33.919764][ T3588] EXT4-fs: Ignoring removed orlov option [ 33.968704][ T3588] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.032046][ T3588] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.045185][ T3588] ext4 filesystem being mounted at /7/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.096972][ T3588] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.56: bg 0: block 255: padding at end of block bitmap is not set [ 34.133952][ T3588] EXT4-fs (loop4): Remounting filesystem read-only [ 34.143961][ T3626] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 34.184623][ T3626] SELinux: inode_doinit_use_xattr: getxattr returned 5 for dev=loop4 ino=12 [ 34.258337][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.366771][ T3647] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=3647 comm=syz.0.81 [ 34.379314][ T3647] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44 sclass=netlink_audit_socket pid=3647 comm=syz.0.81 [ 34.645475][ T3668] netlink: 52 bytes leftover after parsing attributes in process `syz.0.91'. [ 34.826168][ T3680] netlink: 116 bytes leftover after parsing attributes in process `syz.2.98'. [ 35.095771][ T3719] netlink: 'syz.4.117': attribute type 29 has an invalid length. [ 35.117749][ T3719] netlink: 'syz.4.117': attribute type 29 has an invalid length. [ 35.181202][ T3731] xt_CT: You must specify a L4 protocol and not use inversions on it [ 35.211267][ T3734] loop1: detected capacity change from 0 to 512 [ 35.218118][ T3734] EXT4-fs: Ignoring removed i_version option [ 35.224191][ T3734] EXT4-fs: Ignoring removed nobh option [ 35.233236][ T3734] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 35.246728][ T3734] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 35.267040][ T3734] EXT4-fs (loop1): 1 truncate cleaned up [ 35.281585][ T3739] loop4: detected capacity change from 0 to 256 [ 35.300656][ T3734] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.323340][ T3734] EXT4-fs warning (device loop1): verify_group_input:137: Cannot add at group 5 (only 1 groups) [ 35.351895][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.390286][ T3739] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 35.409588][ T3620] syz.3.71 (3620) used greatest stack depth: 7456 bytes left [ 35.444008][ T3751] loop3: detected capacity change from 0 to 512 [ 35.485946][ T3751] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.132: Failed to acquire dquot type 1 [ 35.521119][ T3751] EXT4-fs (loop3): 1 truncate cleaned up [ 35.529695][ T3751] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.552386][ T3751] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 35.585469][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.613781][ T3765] capability: warning: `syz.4.139' uses deprecated v2 capabilities in a way that may be insecure [ 35.659287][ T3772] netlink: 12 bytes leftover after parsing attributes in process `syz.4.141'. [ 35.668757][ T3772] netlink: 12 bytes leftover after parsing attributes in process `syz.4.141'. [ 35.677754][ T3772] netlink: 40 bytes leftover after parsing attributes in process `syz.4.141'. [ 35.895254][ T3796] netlink: 40 bytes leftover after parsing attributes in process `syz.4.153'. [ 36.086315][ T3378] IPVS: starting estimator thread 0... [ 36.132970][ T3818] loop4: detected capacity change from 0 to 512 [ 36.166375][ T3822] loop0: detected capacity change from 0 to 2048 [ 36.178677][ T3818] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.193083][ T3812] IPVS: using max 2256 ests per chain, 112800 per kthread [ 36.200662][ T3818] ext4 filesystem being mounted at /38/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.232509][ T3818] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #2: block 11: comm syz.4.162: lblock 16 mapped to illegal pblock 11 (length 18) [ 36.282732][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.305372][ T3835] loop0: detected capacity change from 0 to 164 [ 36.314139][ T3835] Unable to read rock-ridge attributes [ 36.351489][ T3839] loop2: detected capacity change from 0 to 512 [ 36.378551][ T3839] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 36.414071][ T3839] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.171: iget: bad i_size value: -67835469387268086 [ 36.435174][ T3839] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.171: couldn't read orphan inode 15 (err -117) [ 36.463907][ T3839] EXT4-fs (loop2): mounted filesystem f7ff0000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.481856][ T3839] ext2 filesystem being mounted at /29/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 36.535295][ T3315] EXT4-fs (loop2): unmounting filesystem f7ff0000-0000-0000-0000-000000000000. [ 36.602629][ T3874] loop2: detected capacity change from 0 to 2048 [ 36.614333][ T3874] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.657720][ T3874] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 36.698253][ T3889] loop0: detected capacity change from 0 to 128 [ 36.698721][ T3886] xt_CT: You must specify a L4 protocol and not use inversions on it [ 36.711965][ T3889] EXT4-fs warning (device loop0): ext4_init_metadata_csum:4580: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 36.726577][ T3889] EXT4-fs (loop0): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 36.792831][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 36.792850][ T29] audit: type=1400 audit(1730795910.086:269): avc: denied { ioctl } for pid=3897 comm="syz.1.200" path="socket:[6350]" dev="sockfs" ino=6350 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 36.846555][ T29] audit: type=1400 audit(1730795910.116:270): avc: denied { bind } for pid=3898 comm="syz.3.201" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 36.866403][ T29] audit: type=1400 audit(1730795910.126:271): avc: denied { create } for pid=3900 comm="syz.4.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 36.886559][ T29] audit: type=1400 audit(1730795910.136:272): avc: denied { write } for pid=3900 comm="syz.4.198" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 36.886628][ T3905] loop0: detected capacity change from 0 to 512 [ 36.915984][ T3905] EXT4-fs: Ignoring removed mblk_io_submit option [ 36.923296][ T3905] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.942851][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.964283][ T3905] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.008289][ T3905] ext4 filesystem being mounted at /48/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 37.026708][ T3905] EXT4-fs error (device loop0): __ext4_new_inode:1276: comm syz.0.202: failed to insert inode 16: doubly allocated? [ 37.041456][ T29] audit: type=1400 audit(1730795910.316:273): avc: denied { remove_name } for pid=3903 comm="syz.0.202" name="file2" dev="loop0" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 37.041761][ T3922] loop4: detected capacity change from 0 to 512 [ 37.064497][ T29] audit: type=1400 audit(1730795910.316:274): avc: denied { unlink } for pid=3903 comm="syz.0.202" name="file2" dev="loop0" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 37.093085][ T29] audit: type=1400 audit(1730795910.316:275): avc: denied { create } for pid=3903 comm="syz.0.202" name="file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 37.143599][ T3926] loop3: detected capacity change from 0 to 512 [ 37.155098][ T3905] EXT4-fs (loop0): Remounting filesystem read-only [ 37.178578][ T29] audit: type=1400 audit(1730795910.466:276): avc: denied { create } for pid=3931 comm="syz.2.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 37.185407][ T3926] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.210: invalid indirect mapped block 4294967295 (level 1) [ 37.199410][ T29] audit: type=1400 audit(1730795910.476:277): avc: denied { bind } for pid=3931 comm="syz.2.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 37.215217][ T3922] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 37.233813][ T29] audit: type=1400 audit(1730795910.476:278): avc: denied { setopt } for pid=3931 comm="syz.2.213" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 37.241565][ T3922] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 37.263366][ T3922] System zones: 0-1, 15-15, 18-18, 34-34 [ 37.280709][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.281652][ T3926] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.210: invalid indirect mapped block 4294967295 (level 1) [ 37.289988][ T3922] EXT4-fs (loop4): orphan cleanup on readonly fs [ 37.305289][ T3926] EXT4-fs (loop3): 2 truncates cleaned up [ 37.316137][ T3926] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 37.329081][ T3922] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 37.343793][ T3922] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 37.354648][ T3922] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.211: bg 0: block 40: padding at end of block bitmap is not set [ 37.369192][ T3922] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 37.378333][ T3922] EXT4-fs (loop4): 1 truncate cleaned up [ 37.384438][ T3922] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.426803][ T3922] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 37.427599][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.484887][ T3922] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 37.526924][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.549468][ T3960] loop1: detected capacity change from 0 to 512 [ 37.565233][ T3960] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 37.573327][ T3960] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 37.607704][ T3960] EXT4-fs (loop1): orphan cleanup on readonly fs [ 37.619854][ T3960] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 37.635144][ T3960] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 37.636510][ T3966] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.645763][ T3960] EXT4-fs (loop1): 1 truncate cleaned up [ 37.674407][ T3960] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 37.711895][ T3975] loop2: detected capacity change from 0 to 2048 [ 37.735550][ T3960] EXT4-fs warning (device loop1): dx_probe:893: inode #2: comm syz.1.227: dx entry: limit 65535 != root limit 120 [ 37.747745][ T3960] EXT4-fs warning (device loop1): dx_probe:966: inode #2: comm syz.1.227: Corrupt directory, running e2fsck is recommended [ 37.751301][ T3979] loop4: detected capacity change from 0 to 512 [ 37.772735][ T3979] EXT4-fs: Ignoring removed mblk_io_submit option [ 37.779754][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.793742][ T3966] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.804457][ T3979] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 37.805089][ T3975] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a842e01c, mo2=0082] [ 37.822979][ T3975] System zones: 0-7 [ 37.827519][ T3975] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.830092][ T3979] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 37.863413][ T3979] System zones: 1-12 [ 37.869884][ T3975] netlink: zone id is out of range [ 37.872756][ T3979] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.235: corrupted in-inode xattr: e_value size too large [ 37.880653][ T3975] netlink: zone id is out of range [ 37.894736][ T3975] netlink: zone id is out of range [ 37.899929][ T3975] netlink: zone id is out of range [ 37.905077][ T3975] netlink: zone id is out of range [ 37.910318][ T3975] netlink: zone id is out of range [ 37.915451][ T3975] netlink: zone id is out of range [ 37.920913][ T3975] netlink: zone id is out of range [ 37.926125][ T3975] netlink: zone id is out of range [ 37.931465][ T3975] netlink: zone id is out of range [ 37.948341][ T3979] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.235: couldn't read orphan inode 15 (err -117) [ 37.963099][ T3966] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 37.980595][ T3979] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.027066][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.052946][ T3966] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 38.076580][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.148221][ T3966] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.166630][ T3989] loop2: detected capacity change from 0 to 1024 [ 38.181139][ T3989] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 38.190960][ T3966] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.195206][ T3989] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 38.216762][ T3989] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 38.227094][ T3966] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.234829][ T3989] EXT4-fs (loop2): orphan cleanup on readonly fs [ 38.242801][ T3966] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 38.288933][ T3989] EXT4-fs error (device loop2): __ext4_get_inode_loc:4403: comm syz.2.237: Invalid inode table block 0 in block_group 0 [ 38.303226][ T3989] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 38.314726][ T3989] EXT4-fs error (device loop2): ext4_quota_write:7251: inode #3: comm syz.2.237: mark_inode_dirty error [ 38.340493][ T3989] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.237: Failed to acquire dquot type 0 [ 38.381634][ T3989] EXT4-fs error (device loop2): __ext4_get_inode_loc:4403: comm syz.2.237: Invalid inode table block 0 in block_group 0 [ 38.390583][ T3998] netlink: 'syz.4.242': attribute type 2 has an invalid length. [ 38.399420][ T3989] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 38.436247][ T3989] EXT4-fs error (device loop2): ext4_ext_truncate:4457: inode #15: comm syz.2.237: mark_inode_dirty error [ 38.483316][ T3989] EXT4-fs error (device loop2): __ext4_get_inode_loc:4403: comm syz.2.237: Invalid inode table block 0 in block_group 0 [ 38.539300][ T3989] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 38.560359][ T3989] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 38.578408][ T3989] EXT4-fs error (device loop2): __ext4_get_inode_loc:4403: comm syz.2.237: Invalid inode table block 0 in block_group 0 [ 38.594461][ T3989] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 38.619668][ T3989] EXT4-fs error (device loop2): ext4_truncate:4208: inode #15: comm syz.2.237: mark_inode_dirty error [ 38.643961][ T3989] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 38.656732][ T3989] EXT4-fs (loop2): 1 truncate cleaned up [ 38.663156][ T3989] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 38.718590][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.925436][ T4045] loop0: detected capacity change from 0 to 512 [ 38.949156][ T4047] loop2: detected capacity change from 0 to 1024 [ 38.950753][ T4045] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 38.986373][ T4047] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 39.003343][ T4045] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2863: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 39.019372][ T4047] JBD2: no valid journal superblock found [ 39.025187][ T4047] EXT4-fs (loop2): Could not load journal inode [ 39.032066][ T4045] EXT4-fs (loop0): 1 truncate cleaned up [ 39.038306][ T4045] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.106612][ T4045] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 570425344 > max in inode 18 [ 39.192080][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.588321][ T4104] loop2: detected capacity change from 0 to 1024 [ 39.618922][ T4104] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.640295][ T4104] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.681987][ T4115] __nla_validate_parse: 2 callbacks suppressed [ 39.682084][ T4115] netlink: 24 bytes leftover after parsing attributes in process `syz.1.298'. [ 39.724464][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.918136][ T4143] sctp: [Deprecated]: syz.1.312 (pid 4143) Use of struct sctp_assoc_value in delayed_ack socket option. [ 39.918136][ T4143] Use struct sctp_sack_info instead [ 39.931927][ T4137] capability: warning: `syz.2.309' uses 32-bit capabilities (legacy support in use) [ 39.937201][ T4143] sctp: [Deprecated]: syz.1.312 (pid 4143) Use of struct sctp_assoc_value in delayed_ack socket option. [ 39.937201][ T4143] Use struct sctp_sack_info instead [ 39.976507][ T4145] netlink: 24 bytes leftover after parsing attributes in process `syz.4.313'. [ 40.089027][ T4151] loop1: detected capacity change from 0 to 1024 [ 40.123282][ T4157] 9pnet: Could not find request transport: 0xffffffffffffffff [ 40.192111][ T4168] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=62994 sclass=netlink_audit_socket pid=4168 comm=syz.4.324 [ 40.219155][ T4151] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 40.252670][ T4151] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.317364][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.478569][ T4197] syz.4.336: attempt to access beyond end of device [ 40.478569][ T4197] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 40.537408][ T4203] netlink: 8 bytes leftover after parsing attributes in process `syz.0.339'. [ 40.583360][ T4207] loop2: detected capacity change from 0 to 512 [ 40.618135][ T4207] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #15: comm syz.2.342: casefold flag without casefold feature [ 40.643911][ T4207] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.342: couldn't read orphan inode 15 (err -117) [ 40.657703][ T4207] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.688458][ T4207] netlink: 288 bytes leftover after parsing attributes in process `syz.2.342'. [ 40.688965][ T4220] netlink: 56 bytes leftover after parsing attributes in process `syz.0.347'. [ 40.709395][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.752475][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 40.769997][ T9] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 41.088976][ T4265] loop1: detected capacity change from 0 to 512 [ 41.135365][ T4265] EXT4-fs warning (device loop1): ext4_enable_quotas:7097: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 41.181477][ T4265] EXT4-fs (loop1): mount failed [ 41.382381][ T4297] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 41.533563][ T4322] loop4: detected capacity change from 0 to 136 [ 41.599001][ T4333] netlink: 40 bytes leftover after parsing attributes in process `syz.4.398'. [ 41.851040][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 41.851057][ T29] audit: type=1326 audit(1730795915.146:361): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.0.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 41.881296][ T29] audit: type=1326 audit(1730795915.146:362): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.0.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 41.886653][ T29] audit: type=1400 audit(1730795915.146:363): avc: denied { setopt } for pid=4381 comm="syz.4.423" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 41.925247][ T29] audit: type=1326 audit(1730795915.186:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.0.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 41.948564][ T29] audit: type=1326 audit(1730795915.186:365): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.0.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 41.971911][ T29] audit: type=1326 audit(1730795915.186:366): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.0.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 41.999914][ T29] audit: type=1326 audit(1730795915.296:367): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.0.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=46 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 42.023169][ T29] audit: type=1326 audit(1730795915.296:368): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.0.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 42.046518][ T29] audit: type=1326 audit(1730795915.296:369): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4376 comm="syz.0.420" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 42.070962][ T29] audit: type=1400 audit(1730795915.366:370): avc: denied { create } for pid=4384 comm="syz.3.425" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 42.303585][ T4429] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.311973][ T4429] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.320312][ T4429] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.328614][ T4429] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 42.396940][ T4443] loop4: detected capacity change from 0 to 1024 [ 42.419614][ T4447] netlink: 'syz.1.454': attribute type 33 has an invalid length. [ 42.442693][ T4443] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.445590][ T4450] loop0: detected capacity change from 0 to 512 [ 42.461704][ T4443] ext4 filesystem being mounted at /100/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 42.483305][ T4450] EXT4-fs (loop0): too many log groups per flexible block group [ 42.491116][ T4450] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 42.504870][ T4450] EXT4-fs (loop0): mount failed [ 42.523258][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.550328][ T4462] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=4462 comm=syz.1.460 [ 42.564117][ T4462] bridge0: port 3(syz_tun) entered blocking state [ 42.570773][ T4462] bridge0: port 3(syz_tun) entered disabled state [ 42.584582][ T4463] loop2: detected capacity change from 0 to 512 [ 42.594100][ T4463] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 42.596961][ T4462] syz_tun: entered allmulticast mode [ 42.609665][ T4462] syz_tun: entered promiscuous mode [ 42.616525][ T4462] bridge0: port 3(syz_tun) entered blocking state [ 42.623050][ T4462] bridge0: port 3(syz_tun) entered forwarding state [ 42.632356][ T4463] EXT4-fs error (device loop2): ext4_orphan_get:1388: inode #17: comm syz.2.461: iget: bad i_size value: -6917529027641081756 [ 42.647391][ T4463] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.461: couldn't read orphan inode 17 (err -117) [ 42.664814][ T4463] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.721134][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.905489][ T4492] loop0: detected capacity change from 0 to 1024 [ 42.905979][ T4498] netlink: 8 bytes leftover after parsing attributes in process `syz.2.476'. [ 42.922617][ T4492] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 42.952485][ T4492] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.971645][ T4492] EXT4-fs error (device loop0): ext4_expand_extra_isize_ea:2793: inode #2: comm syz.0.473: corrupted in-inode xattr: bad e_name length [ 42.987842][ T4492] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #2: comm syz.0.473: corrupted in-inode xattr: bad e_name length [ 43.028221][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.079493][ T4521] loop2: detected capacity change from 0 to 128 [ 43.220994][ T4543] vhci_hcd: invalid port number 252 [ 43.226260][ T4543] vhci_hcd: invalid port number 252 [ 43.297923][ T4559] devtmpfs: Bad value for 'nr_blocks' [ 43.513875][ T4599] netlink: 4 bytes leftover after parsing attributes in process `syz.3.512'. [ 43.614475][ T4617] netlink: 16 bytes leftover after parsing attributes in process `syz.0.519'. [ 43.798715][ T4643] xt_CT: You must specify a L4 protocol and not use inversions on it [ 43.836766][ T4652] Driver unsupported XDP return value 0 on prog (id 70) dev N/A, expect packet loss! [ 43.869414][ T4658] netlink: 8 bytes leftover after parsing attributes in process `syz.3.538'. [ 44.224774][ T4718] ip6t_rpfilter: unknown options [ 44.435020][ T4750] netlink: 'syz.1.571': attribute type 29 has an invalid length. [ 44.468245][ T4755] loop3: detected capacity change from 0 to 512 [ 44.476255][ T4750] netlink: 'syz.1.571': attribute type 29 has an invalid length. [ 44.499436][ T4755] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 44.518713][ T4755] System zones: 0-2, 18-18, 34-34 [ 44.544700][ T4755] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.573: bg 0: block 248: padding at end of block bitmap is not set [ 44.584813][ T4755] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.573: Failed to acquire dquot type 1 [ 44.602242][ T4764] tipc: Invalid UDP bearer configuration [ 44.602260][ T4764] tipc: Enabling of bearer rejected, failed to enable media [ 44.633867][ T4755] EXT4-fs (loop3): 1 truncate cleaned up [ 44.641573][ T4755] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.670688][ T4755] ext4 filesystem being mounted at /71/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.751078][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.802593][ T4776] loop3: detected capacity change from 0 to 512 [ 44.840981][ T4776] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 44.852458][ T4776] EXT4-fs (loop3): orphan cleanup on readonly fs [ 44.859617][ T4776] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.583: bg 0: block 248: padding at end of block bitmap is not set [ 44.874569][ T4776] EXT4-fs error (device loop3): ext4_acquire_dquot:6879: comm syz.3.583: Failed to acquire dquot type 1 [ 44.886433][ T4776] EXT4-fs (loop3): 1 truncate cleaned up [ 44.900638][ T4776] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 44.935258][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.002442][ T4794] loop1: detected capacity change from 0 to 512 [ 45.009540][ T4794] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 45.032971][ T4794] EXT4-fs error (device loop1): ext4_orphan_get:1388: inode #17: comm syz.1.590: iget: bad i_size value: -6917529027641081756 [ 45.046383][ T4794] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.590: couldn't read orphan inode 17 (err -117) [ 45.058967][ T4794] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.074069][ T4794] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.590: bg 0: block 65: padding at end of block bitmap is not set [ 45.088747][ T4794] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.590: Failed to acquire dquot type 0 [ 45.131007][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.147899][ T4799] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.186379][ T4808] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4808 comm=syz.3.594 [ 45.198738][ T4808] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44 sclass=netlink_audit_socket pid=4808 comm=syz.3.594 [ 45.254906][ T4799] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.267498][ T4818] loop4: detected capacity change from 0 to 128 [ 45.275330][ T4818] EXT4-fs warning (device loop4): ext4_init_metadata_csum:4580: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 45.289183][ T4818] EXT4-fs (loop4): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 45.359382][ T4799] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.436605][ T4799] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 45.453636][ T4842] loop3: detected capacity change from 0 to 512 [ 45.479034][ T4842] EXT4-fs: Ignoring removed i_version option [ 45.485134][ T4842] EXT4-fs: Ignoring removed nobh option [ 45.517808][ T4842] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 45.537818][ T4842] EXT4-fs (loop3): 1 truncate cleaned up [ 45.557974][ T4799] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.566574][ T4842] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 45.596248][ T4862] loop0: detected capacity change from 0 to 512 [ 45.609169][ T4799] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.622888][ T4799] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.629000][ T4842] EXT4-fs warning (device loop3): verify_group_input:137: Cannot add at group 5 (only 1 groups) [ 45.634564][ T4799] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 45.662530][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.683353][ T4862] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.615: Failed to acquire dquot type 1 [ 45.695372][ T4862] EXT4-fs (loop0): 1 truncate cleaned up [ 45.701685][ T4862] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.732913][ T4862] ext4 filesystem being mounted at /156/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.784994][ T4882] loop2: detected capacity change from 0 to 1024 [ 45.795267][ T4882] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 45.811630][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.839718][ T4882] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.847140][ T4890] __nla_validate_parse: 4 callbacks suppressed [ 45.847158][ T4890] netlink: 8 bytes leftover after parsing attributes in process `syz.4.624'. [ 45.873741][ T4882] EXT4-fs error (device loop2): ext4_expand_extra_isize_ea:2793: inode #2: comm syz.2.622: corrupted in-inode xattr: bad e_name length [ 45.895759][ T4895] netlink: 12 bytes leftover after parsing attributes in process `syz.3.617'. [ 45.905722][ T4882] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #2: comm syz.2.622: corrupted in-inode xattr: bad e_name length [ 45.908406][ T4895] netlink: 12 bytes leftover after parsing attributes in process `syz.3.617'. [ 45.928318][ T4895] netlink: 40 bytes leftover after parsing attributes in process `syz.3.617'. [ 45.961239][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.138712][ T4925] loop4: detected capacity change from 0 to 164 [ 46.146046][ T4925] Unable to read rock-ridge attributes [ 46.212581][ T4935] loop3: detected capacity change from 0 to 1024 [ 46.224913][ T4935] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 46.235977][ T4937] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.254410][ T4935] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.272184][ T4935] EXT4-fs error (device loop3): ext4_expand_extra_isize_ea:2793: inode #2: comm syz.3.643: corrupted in-inode xattr: bad e_name length [ 46.287097][ T4935] EXT4-fs error (device loop3): ext4_xattr_ibody_find:2240: inode #2: comm syz.3.643: corrupted in-inode xattr: bad e_name length [ 46.308619][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.328010][ T4937] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.379173][ T3391] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 46.388714][ T3391] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 [ 46.408712][ T4937] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.462544][ T4937] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 46.526415][ T4937] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.538921][ T4937] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.550628][ T4937] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.566602][ T4937] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 46.670951][ T4971] netlink: 56 bytes leftover after parsing attributes in process `syz.1.659'. [ 46.963249][ T5007] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.037404][ T5007] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.113933][ T5007] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.160082][ T29] kauditd_printk_skb: 157 callbacks suppressed [ 47.160100][ T29] audit: type=1400 audit(1730795920.446:520): avc: denied { create } for pid=5014 comm="syz.1.679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 47.211742][ T5007] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 47.223536][ T29] audit: type=1400 audit(1730795920.486:521): avc: denied { getopt } for pid=5014 comm="syz.1.679" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 47.284235][ T29] audit: type=1400 audit(1730795920.566:522): avc: denied { create } for pid=5020 comm="syz.2.682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 47.316724][ T29] audit: type=1400 audit(1730795920.606:523): avc: denied { bind } for pid=5022 comm="syz.1.683" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 47.336213][ T29] audit: type=1400 audit(1730795920.606:524): avc: denied { write } for pid=5020 comm="syz.2.682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 47.356182][ T29] audit: type=1400 audit(1730795920.606:525): avc: denied { nlmsg_write } for pid=5020 comm="syz.2.682" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 47.385409][ T5007] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.422719][ T5007] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.436571][ T29] audit: type=1400 audit(1730795920.726:526): avc: denied { mounton } for pid=5026 comm="syz.1.686" path="/166/file0" dev="tmpfs" ino=860 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=sock_file permissive=1 [ 47.448762][ T5007] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.492681][ T5007] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 47.510292][ T29] audit: type=1400 audit(1730795920.726:527): avc: denied { mount } for pid=5026 comm="syz.1.686" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 47.549773][ T5031] loop1: detected capacity change from 0 to 1024 [ 47.578544][ T5031] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 47.609651][ T5031] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 47.655662][ T5031] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 47.669039][ T29] audit: type=1400 audit(1730795920.956:528): avc: denied { write } for pid=5036 comm="syz.2.691" name="vlan0" dev="proc" ino=4026533290 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 47.691961][ T5031] EXT4-fs (loop1): orphan cleanup on readonly fs [ 47.699624][ T5031] EXT4-fs error (device loop1): __ext4_get_inode_loc:4403: comm syz.1.688: Invalid inode table block 0 in block_group 0 [ 47.721361][ T5031] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 47.744559][ T5031] EXT4-fs error (device loop1): ext4_quota_write:7251: inode #3: comm syz.1.688: mark_inode_dirty error [ 47.767037][ T5031] Quota error (device loop1): write_blk: dquota write failed [ 47.774582][ T5031] EXT4-fs error (device loop1): ext4_acquire_dquot:6879: comm syz.1.688: Failed to acquire dquot type 0 [ 47.774974][ T5042] netlink: 24 bytes leftover after parsing attributes in process `syz.3.693'. [ 47.796128][ T5031] EXT4-fs error (device loop1): __ext4_get_inode_loc:4403: comm syz.1.688: Invalid inode table block 0 in block_group 0 [ 47.810337][ T5031] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 47.827695][ T5031] EXT4-fs error (device loop1): ext4_ext_truncate:4457: inode #15: comm syz.1.688: mark_inode_dirty error [ 47.851898][ T5031] EXT4-fs error (device loop1): __ext4_get_inode_loc:4403: comm syz.1.688: Invalid inode table block 0 in block_group 0 [ 47.881383][ T5031] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 47.931532][ T5031] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 47.961455][ T5031] EXT4-fs error (device loop1): __ext4_get_inode_loc:4403: comm syz.1.688: Invalid inode table block 0 in block_group 0 [ 48.036130][ T5031] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5780: Corrupt filesystem [ 48.058636][ T5031] EXT4-fs error (device loop1): ext4_truncate:4208: inode #15: comm syz.1.688: mark_inode_dirty error [ 48.073384][ T5061] netlink: 24 bytes leftover after parsing attributes in process `syz.3.700'. [ 48.086365][ T5031] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 48.111295][ T5031] EXT4-fs (loop1): 1 truncate cleaned up [ 48.117549][ T5031] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.132852][ T5065] sctp: [Deprecated]: syz.3.703 (pid 5065) Use of struct sctp_assoc_value in delayed_ack socket option. [ 48.132852][ T5065] Use struct sctp_sack_info instead [ 48.149767][ T5065] sctp: [Deprecated]: syz.3.703 (pid 5065) Use of struct sctp_assoc_value in delayed_ack socket option. [ 48.149767][ T5065] Use struct sctp_sack_info instead [ 48.200777][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.258072][ T5079] netlink: 24 bytes leftover after parsing attributes in process `syz.2.709'. [ 48.341558][ T5089] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=62994 sclass=netlink_audit_socket pid=5089 comm=syz.2.714 [ 48.617794][ T5112] syz.2.726: attempt to access beyond end of device [ 48.617794][ T5112] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 48.667468][ T5114] netlink: 8 bytes leftover after parsing attributes in process `syz.2.727'. [ 49.269716][ T5133] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.289239][ T5141] netlink: 'syz.0.739': attribute type 1 has an invalid length. [ 49.314018][ T5144] net_ratelimit: 55 callbacks suppressed [ 49.314038][ T5144] netlink: zone id is out of range [ 49.337032][ T5147] loop3: detected capacity change from 0 to 512 [ 49.343920][ T5147] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.366426][ T5133] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.378918][ T5147] EXT4-fs (loop3): 1 truncate cleaned up [ 49.382591][ T5154] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=5154 comm=syz.4.746 [ 49.385084][ T5147] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.396913][ T5154] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=44 sclass=netlink_audit_socket pid=5154 comm=syz.4.746 [ 49.439915][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.467406][ T5162] loop0: detected capacity change from 0 to 512 [ 49.474261][ T5162] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.482150][ T5162] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 49.491650][ T5162] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 49.492429][ T5133] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.500109][ T5162] System zones: 1-12 [ 49.515225][ T5162] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.758: corrupted in-inode xattr: e_value size too large [ 49.530940][ T5162] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.758: couldn't read orphan inode 15 (err -117) [ 49.544652][ T5162] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.561289][ T5133] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.572391][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.638238][ T5133] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.659325][ T5133] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.685497][ T5133] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.696916][ T5133] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 49.804560][ T5191] netlink: 'syz.1.763': attribute type 1 has an invalid length. [ 49.925956][ T5204] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 49.992040][ T5204] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.007417][ T5213] loop1: detected capacity change from 0 to 512 [ 50.014660][ T5213] journal_path: Lookup failure for './bus' [ 50.020611][ T5213] EXT4-fs: error: could not find journal device path [ 50.081966][ T5204] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.148517][ T5229] loop4: detected capacity change from 0 to 512 [ 50.158376][ T5204] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.166894][ T5229] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 50.206075][ T5229] EXT4-fs (loop4): 1 truncate cleaned up [ 50.217773][ T5229] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.258529][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.308656][ T5250] vhci_hcd: invalid port number 252 [ 50.314089][ T5250] vhci_hcd: invalid port number 252 [ 50.342546][ T5253] netlink: zone id is out of range [ 50.435199][ T5262] netlink: 'syz.4.795': attribute type 3 has an invalid length. [ 50.650407][ T5294] loop4: detected capacity change from 0 to 128 [ 50.816403][ T5316] loop0: detected capacity change from 0 to 512 [ 50.828249][ T5318] bond1: entered promiscuous mode [ 50.833480][ T5318] bond1: entered allmulticast mode [ 50.840945][ T5316] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 50.850365][ T5318] 8021q: adding VLAN 0 to HW filter on device bond1 [ 50.863295][ T5318] bond1 (unregistering): Released all slaves [ 50.872490][ T5316] EXT4-fs error (device loop0): ext4_orphan_get:1388: inode #17: comm syz.0.821: iget: bad i_size value: -6917529027641081756 [ 50.889658][ T5316] EXT4-fs error (device loop0): ext4_orphan_get:1393: comm syz.0.821: couldn't read orphan inode 17 (err -117) [ 50.903394][ T5316] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.930852][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.053835][ T5333] vhci_hcd: invalid port number 252 [ 51.059099][ T5333] vhci_hcd: invalid port number 252 [ 51.102041][ T5342] netlink: 8 bytes leftover after parsing attributes in process `syz.4.833'. [ 51.251386][ T5368] netlink: zone id is out of range [ 52.015305][ T5204] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.027332][ T5204] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.038275][ T5204] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.055494][ T5204] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 52.100740][ T5432] loop1: detected capacity change from 0 to 512 [ 52.116944][ T5432] EXT4-fs: Ignoring removed orlov option [ 52.132775][ T5432] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.151611][ T5432] ext4 filesystem being mounted at /208/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.178130][ T29] kauditd_printk_skb: 174 callbacks suppressed [ 52.178216][ T29] audit: type=1400 audit(1730795925.466:702): avc: denied { write } for pid=5429 comm="syz.1.874" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 52.206510][ T29] audit: type=1400 audit(1730795925.496:703): avc: denied { add_name } for pid=5429 comm="syz.1.874" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 52.227077][ T29] audit: type=1400 audit(1730795925.496:704): avc: denied { create } for pid=5429 comm="syz.1.874" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 52.247423][ T29] audit: type=1400 audit(1730795925.496:705): avc: denied { read write open } for pid=5429 comm="syz.1.874" path="/208/bus/bus" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 52.275359][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.294983][ T29] audit: type=1400 audit(1730795925.586:706): avc: denied { sys_module } for pid=5450 comm="syz.1.889" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 52.303375][ T5446] loop4: detected capacity change from 0 to 512 [ 52.347038][ T29] audit: type=1400 audit(1730795925.626:707): avc: denied { bind } for pid=5452 comm="syz.2.884" lport=6 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 52.367155][ T29] audit: type=1400 audit(1730795925.626:708): avc: denied { node_bind } for pid=5452 comm="syz.2.884" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 52.372465][ T5446] Quota error (device loop4): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 52.397228][ T5446] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 52.407364][ T5446] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.880: Failed to acquire dquot type 1 [ 52.424500][ T29] audit: type=1400 audit(1730795925.716:709): avc: denied { create } for pid=5460 comm="syz.2.887" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 52.454145][ T5446] EXT4-fs (loop4): 1 truncate cleaned up [ 52.474113][ T5446] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.515959][ T5446] ext4 filesystem being mounted at /161/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.565274][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.596528][ T5464] loop4: detected capacity change from 0 to 512 [ 52.604704][ T5464] journal_path: Lookup failure for './bus' [ 52.610613][ T5464] EXT4-fs: error: could not find journal device path [ 52.693859][ T5472] netlink: 'syz.0.893': attribute type 3 has an invalid length. [ 52.789797][ T5479] loop1: detected capacity change from 0 to 512 [ 52.818639][ T5484] bond1: entered promiscuous mode [ 52.823999][ T5484] bond1: entered allmulticast mode [ 52.824217][ T5479] EXT4-fs (loop1): too many log groups per flexible block group [ 52.829604][ T5484] 8021q: adding VLAN 0 to HW filter on device bond1 [ 52.836964][ T5479] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 52.837585][ T5479] EXT4-fs (loop1): mount failed [ 52.867817][ T5484] bond1 (unregistering): Released all slaves [ 53.271348][ T5539] netlink: 36 bytes leftover after parsing attributes in process `syz.0.923'. [ 53.304745][ T5543] 9pnet: Could not find request transport: 0xffffffffffffffff [ 54.202893][ T5688] loop3: detected capacity change from 0 to 512 [ 54.242544][ T5688] EXT4-fs (loop3): too many log groups per flexible block group [ 54.250468][ T5688] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 54.257720][ T5688] EXT4-fs (loop3): mount failed [ 54.331104][ T5694] netlink: 36 bytes leftover after parsing attributes in process `syz.4.997'. [ 54.386189][ T5696] 9pnet: Could not find request transport: 0xffffffffffffffff [ 54.423745][ T5703] netlink: 52 bytes leftover after parsing attributes in process `syz.0.1001'. [ 54.479543][ T5709] loop1: detected capacity change from 0 to 512 [ 54.511688][ T5715] x_tables: ip_tables: udp match: only valid for protocol 17 [ 54.528368][ T5709] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 54.568683][ T5709] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.593542][ T5709] ext4 filesystem being mounted at /237/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.619678][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.711199][ T5740] loop2: detected capacity change from 0 to 512 [ 54.731367][ T5740] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.1017: invalid indirect mapped block 256 (level 2) [ 54.746676][ T5740] EXT4-fs (loop2): 2 truncates cleaned up [ 54.752852][ T5740] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.813106][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.847104][ T5757] loop2: detected capacity change from 0 to 512 [ 54.854267][ T5757] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 54.864720][ T5757] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 54.878791][ T5757] System zones: 1-12 [ 54.883118][ T5757] EXT4-fs (loop2): orphan cleanup on readonly fs [ 54.889802][ T5757] EXT4-fs error (device loop2): ext4_read_inode_bitmap:167: comm syz.2.1025: Inode bitmap for bg 0 marked uninitialized [ 54.905608][ T5757] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 54.959466][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.088746][ T5789] sg_read: process 515 (syz.1.1041) changed security contexts after opening file descriptor, this is not allowed. [ 55.201589][ T5806] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 55.214095][ T5810] netlink: 52 bytes leftover after parsing attributes in process `syz.2.1050'. [ 55.277484][ T5815] process 'syz.4.1053' launched './file1' with NULL argv: empty string added [ 55.483416][ T5851] loop4: detected capacity change from 0 to 1024 [ 55.504886][ T5851] EXT4-fs warning (device loop4): ext4_enable_quotas:7097: Failed to enable quota tracking (type=2, err=-13, ino=12). Please run e2fsck to fix. [ 55.538584][ T5862] netlink: 484 bytes leftover after parsing attributes in process `syz.1.1075'. [ 55.546876][ T5851] EXT4-fs (loop4): mount failed [ 55.547792][ T5862] netlink: 20 bytes leftover after parsing attributes in process `syz.1.1075'. [ 55.617780][ T5874] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1082'. [ 55.791957][ T5900] loop3: detected capacity change from 0 to 512 [ 55.797034][ T5898] loop1: detected capacity change from 0 to 512 [ 55.818930][ T5898] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 55.830135][ T5900] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.1094: invalid indirect mapped block 256 (level 2) [ 55.845527][ T5898] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 55.860125][ T5898] System zones: 1-12 [ 55.865826][ T5898] EXT4-fs (loop1): orphan cleanup on readonly fs [ 55.872598][ T5900] EXT4-fs (loop3): 2 truncates cleaned up [ 55.885827][ T5898] EXT4-fs error (device loop1): ext4_read_inode_bitmap:167: comm syz.1.1092: Inode bitmap for bg 0 marked uninitialized [ 55.893662][ T5900] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.093979][ T5939] loop3: detected capacity change from 0 to 512 [ 56.106660][ T5939] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 56.129209][ T5939] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e01c, mo2=0002] [ 56.146366][ T5939] System zones: 1-12 [ 56.150717][ T5939] EXT4-fs (loop3): orphan cleanup on readonly fs [ 56.151864][ T5946] loop0: detected capacity change from 0 to 512 [ 56.157152][ T5939] EXT4-fs error (device loop3): ext4_read_inode_bitmap:167: comm syz.3.1112: Inode bitmap for bg 0 marked uninitialized [ 56.189875][ T5946] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.1115: invalid indirect mapped block 256 (level 2) [ 56.242810][ T5946] EXT4-fs (loop0): 2 truncates cleaned up [ 56.527840][ T5993] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1137'. [ 56.539117][ T5993] geneve2: entered promiscuous mode [ 56.544533][ T5993] geneve2: entered allmulticast mode [ 56.595894][ T5998] loop0: detected capacity change from 0 to 1024 [ 56.617496][ T5998] EXT4-fs warning (device loop0): ext4_enable_quotas:7097: Failed to enable quota tracking (type=2, err=-13, ino=12). Please run e2fsck to fix. [ 56.637034][ T5998] EXT4-fs (loop0): mount failed [ 56.657028][ T6006] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1143'. [ 56.674528][ T6006] gretap0: entered promiscuous mode [ 56.679909][ T6006] macvlan2: entered promiscuous mode [ 57.195631][ T29] kauditd_printk_skb: 136 callbacks suppressed [ 57.195649][ T29] audit: type=1400 audit(1730795930.486:846): avc: denied { setopt } for pid=6089 comm="syz.1.1182" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 57.217498][ T6084] loop0: detected capacity change from 0 to 2048 [ 57.352455][ T6112] loop4: detected capacity change from 0 to 128 [ 57.381456][ T29] audit: type=1400 audit(1730796186.668:847): avc: denied { write } for pid=6113 comm="syz.1.1193" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 57.404597][ T6112] ext4 filesystem being mounted at /236/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.467242][ T29] audit: type=1400 audit(1730796186.758:848): avc: denied { read } for pid=6122 comm="syz.1.1198" name="event1" dev="devtmpfs" ino=243 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 57.490432][ T29] audit: type=1400 audit(1730796186.758:849): avc: denied { ioctl } for pid=6122 comm="syz.1.1198" path="/dev/input/event1" dev="devtmpfs" ino=243 ioctlcmd=0x4504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 57.609699][ T29] audit: type=1400 audit(1730796186.898:850): avc: denied { setcheckreqprot } for pid=6130 comm="syz.4.1202" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 57.729167][ T6155] loop2: detected capacity change from 0 to 128 [ 57.765308][ T6155] ext4 filesystem being mounted at /236/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 57.921393][ T29] audit: type=1400 audit(1730796187.218:851): avc: denied { egress } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 57.945496][ T29] audit: type=1400 audit(1730796187.218:852): avc: denied { sendto } for pid=15 comm="ksoftirqd/0" saddr=fe80::1b daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1 [ 58.027514][ T29] audit: type=1400 audit(1730796187.318:853): avc: denied { write } for pid=6183 comm="syz.0.1224" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 58.154853][ T29] audit: type=1326 audit(1730796187.418:854): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6186 comm="syz.4.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8255fe719 code=0x7ffc0000 [ 58.178413][ T29] audit: type=1326 audit(1730796187.418:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6186 comm="syz.4.1230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8255fe719 code=0x7ffc0000 [ 58.327515][ T6202] loop1: detected capacity change from 0 to 512 [ 58.344017][ T6202] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 58.381072][ T6202] EXT4-fs (loop1): 1 truncate cleaned up [ 58.392658][ T6219] loop3: detected capacity change from 0 to 128 [ 58.398392][ T6202] EXT4-fs warning (device loop1): verify_group_input:137: Cannot add at group 49 (only 1 groups) [ 58.416285][ T6219] ext4 filesystem being mounted at /196/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 58.520014][ T6230] loop4: detected capacity change from 0 to 512 [ 58.589476][ T6230] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 58.609194][ T6230] System zones: 0-2, 18-18, 34-34 [ 58.615103][ T6230] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 58.629580][ T6230] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm +}[@: Failed to acquire dquot type 1 [ 58.662394][ T6230] EXT4-fs (loop4): 1 truncate cleaned up [ 58.670634][ T6230] ext4 filesystem being mounted at /247/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.710406][ T6251] loop3: detected capacity change from 0 to 2048 [ 58.916938][ T6290] loop1: detected capacity change from 0 to 512 [ 58.940620][ T6294] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1288'. [ 58.949822][ T6290] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1276: corrupted in-inode xattr: invalid ea_ino [ 58.952399][ T6290] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.1276: couldn't read orphan inode 15 (err -117) [ 59.088993][ T6313] UHID_CREATE from different security context by process 555 (syz.0.1286), this is not allowed. [ 59.622834][ T6400] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1320'. [ 59.783040][ T6429] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1329'. [ 59.821772][ T6432] loop2: detected capacity change from 0 to 512 [ 59.853036][ T6432] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 59.861371][ T6432] System zones: 0-2, 18-18, 34-34 [ 59.875055][ T6432] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm +}[@: bg 0: block 248: padding at end of block bitmap is not set [ 59.891644][ T6432] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm +}[@: Failed to acquire dquot type 1 [ 59.903305][ T6432] EXT4-fs (loop2): 1 truncate cleaned up [ 59.909418][ T6432] ext4 filesystem being mounted at /279/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.376348][ T6508] loop4: detected capacity change from 0 to 128 [ 60.435280][ T6508] ext4 filesystem being mounted at /261/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 60.470913][ T6520] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1372'. [ 60.592878][ T6533] loop4: detected capacity change from 0 to 1024 [ 60.593240][ T6533] EXT4-fs: Ignoring removed oldalloc option [ 60.626539][ T6533] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 60.678061][ T6544] netlink: 228 bytes leftover after parsing attributes in process `syz.3.1382'. [ 60.687278][ T6544] netlink: 132 bytes leftover after parsing attributes in process `syz.3.1382'. [ 60.802615][ T6558] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1386'. [ 60.816083][ T6560] loop3: detected capacity change from 0 to 1024 [ 60.835477][ T6560] EXT4-fs: Ignoring removed oldalloc option [ 60.846152][ T6560] EXT4-fs (loop3): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 61.069289][ T6597] netlink: 28 bytes leftover after parsing attributes in process `syz.0.1405'. [ 61.178510][ T6613] loop1: detected capacity change from 0 to 128 [ 61.187594][ T6613] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 61.220222][ T6613] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 61.666227][ T6686] __nla_validate_parse: 2 callbacks suppressed [ 61.666247][ T6686] netlink: 228 bytes leftover after parsing attributes in process `syz.1.1449'. [ 61.681645][ T6686] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1449'. [ 62.227814][ T6773] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1490'. [ 62.252093][ T29] kauditd_printk_skb: 72 callbacks suppressed [ 62.252180][ T29] audit: type=1400 audit(1730796191.548:924): avc: denied { connect } for pid=6778 comm="syz.0.1492" lport=7 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 62.337145][ T6786] loop4: detected capacity change from 0 to 1024 [ 62.345507][ T6795] program syz.0.1501 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 62.372211][ T29] audit: type=1400 audit(1730796191.668:925): avc: denied { create } for pid=6792 comm="syz.2.1500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 62.392546][ T6786] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (4096), stripe is disabled [ 62.422400][ T29] audit: type=1400 audit(1730796191.698:926): avc: denied { write } for pid=6792 comm="syz.2.1500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 62.442971][ T29] audit: type=1400 audit(1730796191.698:927): avc: denied { nlmsg_write } for pid=6792 comm="syz.2.1500" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 62.451167][ T6786] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 62.463571][ T29] audit: type=1326 audit(1730796191.718:928): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6800 comm="syz.0.1504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 62.481846][ T6786] EXT4-fs (loop4): orphan cleanup on readonly fs [ 62.495222][ T29] audit: type=1326 audit(1730796191.718:929): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6800 comm="syz.0.1504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 62.526285][ T29] audit: type=1326 audit(1730796191.718:930): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6800 comm="syz.0.1504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 62.527720][ T6808] loop2: detected capacity change from 0 to 256 [ 62.549955][ T29] audit: type=1326 audit(1730796191.718:931): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6800 comm="syz.0.1504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 62.562575][ T6808] msdos: Unknown parameter 'dotots' [ 62.586767][ T6786] EXT4-fs error (device loop4): ext4_free_blocks:6589: comm syz.4.1494: Freeing blocks not in datazone - block = 0, count = 4096 [ 62.607437][ T6808] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1507'. [ 62.611982][ T6786] EXT4-fs (loop4): Remounting filesystem read-only [ 62.640308][ T6786] EXT4-fs (loop4): 1 truncate cleaned up [ 62.647942][ T6786] SELinux: (dev loop4, type ext4) getxattr errno 5 [ 62.713578][ T29] audit: type=1326 audit(1730796191.718:932): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6800 comm="syz.0.1504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=77 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 62.737006][ T29] audit: type=1326 audit(1730796191.718:933): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6800 comm="syz.0.1504" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 62.771638][ T6828] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1515'. [ 62.901322][ T6851] loop3: detected capacity change from 0 to 512 [ 62.915260][ T6851] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.942708][ T6851] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 62.951785][ T6851] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 62.962315][ T6851] EXT4-fs (loop3): 1 truncate cleaned up [ 62.969807][ T6851] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #2: block 4: comm syz.3.1529: lblock 0 mapped to illegal pblock 4 (length 1) [ 62.985744][ T6851] EXT4-fs (loop3): Remounting filesystem read-only [ 63.124516][ T6885] loop4: detected capacity change from 0 to 512 [ 63.136114][ T6884] loop2: detected capacity change from 0 to 1024 [ 63.153964][ T6884] ext4 filesystem being mounted at /326/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.183151][ T6885] ext4 filesystem being mounted at /293/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 63.190241][ T6897] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1547'. [ 63.198086][ T6885] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #12: comm syz.4.1544: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 63.686511][ T6969] loop1: detected capacity change from 0 to 1024 [ 63.703555][ T6969] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (4096), stripe is disabled [ 63.717322][ T6969] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 63.728174][ T6969] EXT4-fs (loop1): orphan cleanup on readonly fs [ 63.743731][ T6969] EXT4-fs error (device loop1): ext4_free_blocks:6589: comm syz.1.1580: Freeing blocks not in datazone - block = 0, count = 4096 [ 63.779865][ T6981] netlink: 5 bytes leftover after parsing attributes in process `syz.4.1587'. [ 63.786045][ T6969] EXT4-fs (loop1): Remounting filesystem read-only [ 63.789691][ T6981] 0ªX¹¦Dö»: renamed from gretap0 (while UP) [ 63.795573][ T6969] EXT4-fs (loop1): 1 truncate cleaned up [ 63.807667][ T6969] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 63.808579][ T6981] 0ªX¹¦Dö»: entered allmulticast mode [ 63.886701][ T6992] loop1: detected capacity change from 0 to 512 [ 63.907160][ T6992] EXT4-fs (loop1): too many log groups per flexible block group [ 63.915053][ T6992] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 63.915145][ T6992] EXT4-fs (loop1): mount failed [ 64.089761][ T7020] netlink: 56 bytes leftover after parsing attributes in process `syz.3.1607'. [ 64.099873][ T7014] loop4: detected capacity change from 0 to 1024 [ 64.109210][ T7020] netlink: 16 bytes leftover after parsing attributes in process `syz.3.1607'. [ 64.125858][ T7014] EXT4-fs: Ignoring removed oldalloc option [ 64.196477][ T7036] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1611'. [ 64.207348][ T7039] loop1: detected capacity change from 0 to 512 [ 64.222869][ T7043] loop2: detected capacity change from 0 to 128 [ 64.253189][ T7039] ext4 filesystem being mounted at /369/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 64.281340][ T7039] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #12: comm syz.1.1613: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 64.378005][ T7066] nfs4: Bad value for 'source' [ 64.715058][ T7131] netlink: 'syz.1.1655': attribute type 5 has an invalid length. [ 64.855440][ T7155] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 64.872557][ T7155] gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 64.885967][ T7155] gretap1: entered promiscuous mode [ 64.891258][ T7155] gretap1: entered allmulticast mode [ 64.916443][ T7162] loop2: detected capacity change from 0 to 1024 [ 64.945385][ T7162] EXT4-fs: Ignoring removed oldalloc option [ 65.209629][ T7212] loop0: detected capacity change from 0 to 1024 [ 65.215658][ T7210] loop4: detected capacity change from 0 to 512 [ 65.223112][ T7212] EXT4-fs: Ignoring removed orlov option [ 65.228931][ T7212] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.239460][ T7210] EXT4-fs (loop4): orphan cleanup on readonly fs [ 65.247175][ T7210] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1694: bg 0: block 248: padding at end of block bitmap is not set [ 65.256971][ T7216] loop2: detected capacity change from 0 to 256 [ 65.269773][ T7210] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.1694: Failed to acquire dquot type 1 [ 65.305152][ T7216] vfat: Bad value for 'utf8' [ 65.335746][ T7210] EXT4-fs (loop4): 1 truncate cleaned up [ 65.346591][ T7224] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 65.635737][ T7272] loop0: detected capacity change from 0 to 512 [ 65.651970][ T7272] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 65.809260][ T7295] loop1: detected capacity change from 0 to 2048 [ 65.830388][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 65.830423][ T9] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 65.830931][ T9] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 65.929765][ T7307] syz.3.1739[7307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.929827][ T7307] syz.3.1739[7307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 65.974326][ T7307] syz.3.1739[7307] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.305071][ T7352] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 66.305071][ T7352] program syz.2.1754 not setting count and/or reply_len properly [ 66.479090][ T7383] loop0: detected capacity change from 0 to 256 [ 66.487904][ T7383] vfat: Bad value for 'utf8' [ 66.632076][ T7408] loop0: detected capacity change from 0 to 512 [ 66.659125][ T7413] loop3: detected capacity change from 0 to 512 [ 66.676310][ T7408] EXT4-fs (loop0): orphan cleanup on readonly fs [ 66.683955][ T7408] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1773: bg 0: block 248: padding at end of block bitmap is not set [ 66.698417][ T7413] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 66.710092][ T7408] EXT4-fs error (device loop0): ext4_acquire_dquot:6879: comm syz.0.1773: Failed to acquire dquot type 1 [ 66.723711][ T7417] loop2: detected capacity change from 0 to 2048 [ 66.723998][ T7408] EXT4-fs (loop0): 1 truncate cleaned up [ 66.822480][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 66.829996][ T9] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 66.839352][ T9] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz0] on syz1 [ 66.924736][ T7449] syz.4.1793[7449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.924808][ T7449] syz.4.1793[7449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.937059][ T7451] __nla_validate_parse: 10 callbacks suppressed [ 66.937079][ T7451] netlink: 60 bytes leftover after parsing attributes in process `syz.0.1795'. [ 66.955975][ T7449] syz.4.1793[7449] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 66.999343][ T7456] loop2: detected capacity change from 0 to 512 [ 67.004097][ T7459] kernel profiling enabled (shift: 9) [ 67.056577][ T7456] EXT4-fs (loop2): orphan cleanup on readonly fs [ 67.074643][ T7456] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1796: bg 0: block 248: padding at end of block bitmap is not set [ 67.090697][ T7456] EXT4-fs error (device loop2): ext4_acquire_dquot:6879: comm syz.2.1796: Failed to acquire dquot type 1 [ 67.092465][ T7465] loop3: detected capacity change from 0 to 2048 [ 67.103708][ T7456] EXT4-fs (loop2): 1 truncate cleaned up [ 67.117010][ T7456] EXT4-fs mount: 57 callbacks suppressed [ 67.117079][ T7456] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 67.171669][ T7465] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 67.205853][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.220384][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.265804][ T29] kauditd_printk_skb: 139 callbacks suppressed [ 67.265820][ T29] audit: type=1400 audit(1730796196.558:1067): avc: denied { create } for pid=7488 comm="syz.3.1807" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=socket permissive=1 [ 67.331387][ T29] audit: type=1326 audit(1730796196.628:1068): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7496 comm="syz.2.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b16fe719 code=0x7ffc0000 [ 67.382854][ T29] audit: type=1326 audit(1730796196.648:1069): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7496 comm="syz.2.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b16fe719 code=0x7ffc0000 [ 67.406529][ T29] audit: type=1326 audit(1730796196.658:1070): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7496 comm="syz.2.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=258 compat=0 ip=0x7f59b16fe719 code=0x7ffc0000 [ 67.430237][ T29] audit: type=1326 audit(1730796196.658:1071): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7496 comm="syz.2.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b16fe719 code=0x7ffc0000 [ 67.450709][ T7513] loop3: detected capacity change from 0 to 128 [ 67.454718][ T29] audit: type=1326 audit(1730796196.658:1072): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7496 comm="syz.2.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b16fe719 code=0x7ffc0000 [ 67.484972][ T29] audit: type=1326 audit(1730796196.658:1073): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7496 comm="syz.2.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=263 compat=0 ip=0x7f59b16fe719 code=0x7ffc0000 [ 67.509122][ T29] audit: type=1326 audit(1730796196.658:1074): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7496 comm="syz.2.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b16fe719 code=0x7ffc0000 [ 67.532814][ T29] audit: type=1326 audit(1730796196.658:1075): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7496 comm="syz.2.1814" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f59b16fe719 code=0x7ffc0000 [ 67.581939][ T7517] netlink: 'syz.0.1824': attribute type 5 has an invalid length. [ 67.635527][ T29] audit: type=1326 audit(1730796196.928:1076): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7526 comm="syz.0.1828" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 67.746154][ T7541] loop4: detected capacity change from 0 to 128 [ 67.751573][ T7543] netlink: 52 bytes leftover after parsing attributes in process `syz.3.1836'. [ 67.758764][ T7541] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 67.782209][ T7541] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 67.891636][ T7561] nfs4: Bad value for 'source' [ 67.920592][ T7567] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1847'. [ 68.018618][ T7575] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 68.047584][ T7585] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 68.047584][ T7585] program syz.1.1857 not setting count and/or reply_len properly [ 68.067954][ T7575] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 68.121353][ T7590] SELinux: Context Ü is not valid (left unmapped). [ 68.217095][ T7607] loop2: detected capacity change from 0 to 512 [ 68.232000][ T7607] EXT4-fs: Ignoring removed mblk_io_submit option [ 68.255356][ T7607] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 68.289634][ T7607] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 68.297845][ T7607] System zones: 1-12 [ 68.305160][ T7607] EXT4-fs error (device loop2): ext4_xattr_ibody_find:2240: inode #15: comm syz.2.1868: corrupted in-inode xattr: e_value size too large [ 68.319402][ T7627] IPVS: sync thread started: state = MASTER, mcast_ifn = vcan0, syncid = 0, id = 0 [ 68.329108][ T7607] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.1868: couldn't read orphan inode 15 (err -117) [ 68.368927][ T7607] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.386761][ T7635] loop0: detected capacity change from 0 to 736 [ 68.419026][ T7640] netlink: 'syz.3.1882': attribute type 4 has an invalid length. [ 68.429823][ T7641] loop1: detected capacity change from 0 to 128 [ 68.490452][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.549948][ T7654] loop2: detected capacity change from 0 to 4096 [ 68.556792][ T7654] EXT4-fs: Ignoring removed nobh option [ 68.562579][ T7654] EXT4-fs: Ignoring removed i_version option [ 68.594824][ T7666] netlink: 4083 bytes leftover after parsing attributes in process `syz.1.1890'. [ 68.604838][ T7658] netlink: 4083 bytes leftover after parsing attributes in process `syz.1.1890'. [ 68.616772][ T7654] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.680218][ T7677] loop3: detected capacity change from 0 to 736 [ 68.684778][ T7679] loop1: detected capacity change from 0 to 256 [ 68.750943][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.795829][ T7691] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=none:owns=io+mem [ 68.814929][ T7691] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=none,decodes=io+mem:owns=io+mem [ 68.960465][ T7713] netlink: 'syz.0.1919': attribute type 4 has an invalid length. [ 68.995883][ T7729] IPVS: sync thread started: state = MASTER, mcast_ifn = vcan0, syncid = 0, id = 0 [ 69.067979][ T7742] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1929'. [ 69.181789][ T7754] loop1: detected capacity change from 0 to 256 [ 69.199094][ T7760] loop3: detected capacity change from 0 to 256 [ 69.211510][ T7762] loop4: detected capacity change from 0 to 512 [ 69.218140][ T7762] EXT4-fs: Ignoring removed nomblk_io_submit option [ 69.233721][ T7754] FAT-fs (loop1): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 69.243947][ T7754] FAT-fs (loop1): Filesystem has been set read-only [ 69.257603][ T7762] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 69.265954][ T7762] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 69.275851][ T7762] EXT4-fs (loop4): 1 truncate cleaned up [ 69.281919][ T7762] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.297683][ T7762] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #2: block 4: comm syz.4.1941: lblock 0 mapped to illegal pblock 4 (length 1) [ 69.320715][ T7762] EXT4-fs (loop4): Remounting filesystem read-only [ 69.329038][ T7773] loop3: detected capacity change from 0 to 128 [ 69.347816][ T7777] netlink: 48 bytes leftover after parsing attributes in process `syz.2.1948'. [ 69.369496][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.561697][ T7810] loop1: detected capacity change from 0 to 164 [ 69.598905][ T7810] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 69.657861][ T7821] loop1: detected capacity change from 0 to 2048 [ 69.710240][ T7821] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.815768][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.841171][ T7857] bridge0: port 3(hsr_slave_1) entered blocking state [ 69.848259][ T7857] bridge0: port 3(hsr_slave_1) entered disabled state [ 69.858985][ T7857] hsr_slave_1: entered allmulticast mode [ 69.859694][ T7854] loop4: detected capacity change from 0 to 164 [ 69.866671][ T7857] hsr_slave_1: left allmulticast mode [ 69.876872][ T7854] rock: corrupted directory entry. extent=41, offset=65536, size=8 [ 69.926797][ T7867] loop1: detected capacity change from 0 to 512 [ 69.939675][ T7867] EXT4-fs: Ignoring removed mblk_io_submit option [ 69.956465][ T7870] loop4: detected capacity change from 0 to 128 [ 69.970612][ T7870] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 69.980092][ T7867] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 69.989904][ T7871] loop0: detected capacity change from 0 to 1024 [ 69.997533][ T7871] EXT4-fs: Ignoring removed oldalloc option [ 70.006524][ T7867] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c118, mo2=0002] [ 70.014650][ T7867] System zones: 1-12 [ 70.019721][ T7867] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.1979: corrupted in-inode xattr: e_value size too large [ 70.056596][ T7871] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.067670][ T7867] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.1979: couldn't read orphan inode 15 (err -117) [ 70.083722][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.092971][ T7867] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.134790][ T7889] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1998'. [ 70.172537][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.381307][ T7931] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2019'. [ 70.391159][ T7931] (unnamed net_device) (uninitialized): option arp_interval: invalid value (18446744072268027052) [ 70.402030][ T7931] (unnamed net_device) (uninitialized): option arp_interval: allowed values 0 - 2147483647 [ 70.414903][ T7934] loop1: detected capacity change from 0 to 512 [ 70.448071][ T7934] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.463486][ T7934] ext4 filesystem being mounted at /442/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.537623][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.604776][ T7963] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2033'. [ 70.626272][ T7965] loop4: detected capacity change from 0 to 1024 [ 70.663705][ T7965] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.694063][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.705108][ T7977] loop0: detected capacity change from 0 to 128 [ 70.712880][ T7977] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 70.882751][ T8004] netlink: 'syz.1.2050': attribute type 21 has an invalid length. [ 71.230199][ T8056] loop3: detected capacity change from 0 to 1024 [ 71.255180][ T8056] EXT4-fs: Ignoring removed oldalloc option [ 71.273189][ T8056] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.321018][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.365144][ T8071] loop4: detected capacity change from 0 to 512 [ 71.373815][ T8071] EXT4-fs (loop4): orphan cleanup on readonly fs [ 71.381086][ T8071] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2082: bg 0: block 248: padding at end of block bitmap is not set [ 71.395920][ T8071] EXT4-fs error (device loop4): ext4_acquire_dquot:6879: comm syz.4.2082: Failed to acquire dquot type 1 [ 71.408118][ T8071] EXT4-fs (loop4): 1 truncate cleaned up [ 71.415036][ T8071] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.441768][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.601297][ T8102] loop2: detected capacity change from 0 to 1024 [ 71.618718][ T24] IPVS: starting estimator thread 0... [ 71.625910][ T8102] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.673896][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.710300][ T8106] IPVS: using max 2304 ests per chain, 115200 per kthread [ 71.819141][ T8139] loop3: detected capacity change from 0 to 1024 [ 71.841758][ T8143] loop2: detected capacity change from 0 to 512 [ 71.859889][ T8139] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.893577][ T8143] EXT4-fs error (device loop2): __ext4_iget:4952: inode #15: block 1803188595: comm syz.2.2113: invalid block [ 71.926934][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.939037][ T8143] EXT4-fs error (device loop2): ext4_orphan_get:1393: comm syz.2.2113: couldn't read orphan inode 15 (err -117) [ 71.951715][ T8143] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.989576][ T8158] netlink: 'syz.4.2120': attribute type 4 has an invalid length. [ 71.997524][ T8158] __nla_validate_parse: 5 callbacks suppressed [ 71.997537][ T8158] netlink: 17 bytes leftover after parsing attributes in process `syz.4.2120'. [ 72.021341][ T8143] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.2113: invalid indirect mapped block 234881024 (level 0) [ 72.045116][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.172811][ T8189] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2134'. [ 72.199589][ T8194] loop3: detected capacity change from 0 to 1024 [ 72.237039][ T8194] EXT4-fs (loop3): stripe (8) is not aligned with cluster size (16), stripe is disabled [ 72.305364][ T8194] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.335404][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.389639][ T8225] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2149'. [ 72.421829][ T8227] can0: slcan on ttyS3. [ 72.438822][ T8232] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2154'. [ 72.447887][ T8232] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2154'. [ 72.453223][ T29] kauditd_printk_skb: 69 callbacks suppressed [ 72.453237][ T29] audit: type=1400 audit(1730796201.748:1144): avc: denied { read } for pid=8233 comm="syz.3.2155" path="socket:[19781]" dev="sockfs" ino=19781 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 72.491537][ T8226] can0 (unregistered): slcan off ttyS3. [ 72.494038][ T29] audit: type=1400 audit(1730796201.768:1145): avc: denied { connect } for pid=8236 comm="syz.4.2156" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 72.579768][ T29] audit: type=1400 audit(1730796201.868:1146): avc: denied { mount } for pid=8253 comm="syz.4.2163" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 72.613300][ T29] audit: type=1400 audit(1730796201.908:1147): avc: denied { unmount } for pid=3319 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 72.793195][ T8291] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 72.799927][ T8291] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 72.807762][ T8291] vhci_hcd vhci_hcd.0: Device attached [ 72.815847][ T8293] vhci_hcd: connection closed [ 72.816103][ T285] vhci_hcd: stop threads [ 72.825105][ T285] vhci_hcd: release socket [ 72.829542][ T285] vhci_hcd: disconnect device [ 73.300359][ T29] audit: type=1400 audit(1730796202.588:1148): avc: denied { connect } for pid=8343 comm="syz.4.2192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 73.395220][ T8355] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 73.448099][ T8362] loop2: detected capacity change from 0 to 1024 [ 73.456557][ T8364] can0: slcan on ttyS3. [ 73.480283][ T8362] EXT4-fs: Ignoring removed oldalloc option [ 73.491901][ T29] audit: type=1400 audit(1730796202.788:1149): avc: denied { map } for pid=8369 comm="syz.4.2205" path="/dev/bus/usb/003/001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 73.499153][ T8362] EXT4-fs (loop2): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 73.521232][ T8363] can0 (unregistered): slcan off ttyS3. [ 73.542191][ T8372] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2206'. [ 73.590897][ T29] audit: type=1400 audit(1730796202.888:1150): avc: denied { view } for pid=8385 comm="syz.4.2212" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 73.618567][ T8362] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.661164][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.708895][ T29] audit: type=1326 audit(1730796202.998:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8255fe719 code=0x7ffc0000 [ 73.732634][ T29] audit: type=1326 audit(1730796202.998:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ff8255fe719 code=0x7ffc0000 [ 73.756523][ T29] audit: type=1326 audit(1730796202.998:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8404 comm="syz.4.2230" exe="/root/syz-executor" sig=0 arch=c000003e syscall=7 compat=0 ip=0x7ff8255fe719 code=0x7ffc0000 [ 73.905449][ T8434] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2235'. [ 73.959536][ T8440] can0: slcan on ttyS3. [ 74.020230][ T8439] can0 (unregistered): slcan off ttyS3. [ 74.071677][ T8462] netlink: 'syz.1.2249': attribute type 4 has an invalid length. [ 74.079613][ T8462] netlink: 'syz.1.2249': attribute type 2 has an invalid length. [ 74.108321][ T8469] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 74.156186][ T8479] can0: slcan on ttyS3. [ 74.156345][ T8477] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 74.216520][ T8478] can0 (unregistered): slcan off ttyS3. [ 74.304013][ T8506] loop3: detected capacity change from 0 to 512 [ 74.369177][ T8506] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.392153][ T8506] ext4 filesystem being mounted at /416/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.470633][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.599706][ T3385] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 74.618127][ T8557] loop1: detected capacity change from 0 to 512 [ 74.633517][ T8557] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.649222][ T8557] ext4 filesystem being mounted at /471/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 74.649429][ T8563] netlink: 'syz.2.2301': attribute type 4 has an invalid length. [ 74.667471][ T8563] netlink: 'syz.2.2301': attribute type 2 has an invalid length. [ 74.691356][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.730591][ T8565] loop3: detected capacity change from 0 to 4096 [ 74.746288][ T8565] EXT4-fs: Ignoring removed nobh option [ 74.752002][ T8565] EXT4-fs: Ignoring removed i_version option [ 74.772859][ T8565] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.813556][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.999149][ T8613] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2317'. [ 75.008179][ T8613] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2317'. [ 75.023880][ T8613] wireguard0: entered promiscuous mode [ 75.029486][ T8613] wireguard0: entered allmulticast mode [ 75.404458][ T8665] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 75.441946][ T8669] can0: slcan on ttyS3. [ 75.500161][ T8668] can0 (unregistered): slcan off ttyS3. [ 75.552521][ T8680] loop4: detected capacity change from 0 to 512 [ 75.616860][ T8686] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2347'. [ 76.546813][ T8786] loop4: detected capacity change from 0 to 512 [ 76.577586][ T8786] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.2387: attempt to clear invalid blocks 2 len 1 [ 76.599824][ T8786] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 76.617899][ T8786] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2387: invalid indirect mapped block 1819239214 (level 0) [ 76.636290][ T8786] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.2387: invalid indirect mapped block 1819239214 (level 1) [ 76.654281][ T8786] EXT4-fs (loop4): 1 truncate cleaned up [ 76.661225][ T8786] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.680381][ T8786] EXT4-fs warning (device loop4): dx_probe:833: inode #2: comm syz.4.2387: Unrecognised inode hash code 20 [ 76.691995][ T8786] EXT4-fs warning (device loop4): dx_probe:966: inode #2: comm syz.4.2387: Corrupt directory, running e2fsck is recommended [ 76.761488][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.768934][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.776507][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.783977][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.791666][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.799147][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.806613][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.814343][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.821816][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.829382][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.836892][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.844374][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.851796][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.859213][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.866678][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.874120][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.881631][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.889133][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.896595][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.904046][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.911551][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.919052][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.926540][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.934249][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.942038][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.949457][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.957910][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.965446][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.972903][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.980429][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.987943][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 76.995492][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 77.002932][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 77.010386][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 77.017781][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 77.017812][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 77.032621][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 77.032650][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 77.032716][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 77.055127][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 77.058217][ C1] hrtimer: interrupt took 32174 ns [ 77.062555][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 77.075063][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 77.082509][ T3385] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 77.090557][ T3385] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz0] on syz0 [ 77.091985][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.142073][ T8851] __nla_validate_parse: 2 callbacks suppressed [ 77.142089][ T8851] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2419'. [ 77.159941][ T8851] gretap0: entered promiscuous mode [ 77.218154][ T8858] loop1: detected capacity change from 0 to 512 [ 77.273283][ T8858] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -13 [ 77.286113][ T8858] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 77.307656][ T8858] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 77.331085][ T8858] EXT4-fs (loop1): 1 truncate cleaned up [ 77.337884][ T8858] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.413625][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.449778][ T8886] netlink: 'syz.0.2435': attribute type 6 has an invalid length. [ 77.503842][ T29] kauditd_printk_skb: 20 callbacks suppressed [ 77.503860][ T29] audit: type=1326 audit(1730796206.798:1174): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.2439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 77.533988][ T29] audit: type=1326 audit(1730796206.818:1175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.2439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=4 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 77.557841][ T29] audit: type=1326 audit(1730796206.818:1176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.2439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 77.581638][ T29] audit: type=1326 audit(1730796206.818:1177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8894 comm="syz.0.2439" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 77.657356][ T29] audit: type=1400 audit(1730796206.948:1178): avc: denied { append } for pid=8904 comm="syz.0.2443" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 77.763675][ T8925] loop3: detected capacity change from 0 to 256 [ 77.798277][ T8927] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2452'. [ 77.812580][ T29] audit: type=1326 audit(1730796207.108:1179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8930 comm="syz.0.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 77.837818][ T29] audit: type=1326 audit(1730796207.128:1180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8930 comm="syz.0.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 77.844765][ T8934] loop3: detected capacity change from 0 to 512 [ 77.861521][ T29] audit: type=1326 audit(1730796207.128:1181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8930 comm="syz.0.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 77.881748][ T8934] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.891273][ T29] audit: type=1326 audit(1730796207.128:1182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8930 comm="syz.0.2454" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7cbe29e719 code=0x7ffc0000 [ 77.932076][ T8939] loop1: detected capacity change from 0 to 1024 [ 77.939327][ T8939] EXT4-fs (loop1): stripe (13) is not aligned with cluster size (16), stripe is disabled [ 77.962934][ T8934] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.972926][ T8939] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.975957][ T8934] ext4 filesystem being mounted at /456/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.004974][ T3313] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.015321][ T29] audit: type=1400 audit(1730796207.298:1183): avc: denied { rename } for pid=8932 comm="syz.3.2455" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 78.039617][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.060593][ T8950] netlink: 52 bytes leftover after parsing attributes in process `syz.4.2462'. [ 78.085145][ T8952] loop4: detected capacity change from 0 to 512 [ 78.093560][ T8952] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 78.108828][ T8952] EXT4-fs (loop4): 1 truncate cleaned up [ 78.115290][ T8952] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.132215][ T8957] netlink: 10 bytes leftover after parsing attributes in process `syz.2.2461'. [ 78.154535][ T8952] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2240: inode #15: comm syz.4.2463: corrupted in-inode xattr: overlapping e_value [ 78.173876][ T8952] EXT4-fs (loop4): Remounting filesystem read-only [ 78.180483][ T8952] EXT4-fs warning (device loop4): ext4_xattr_set_entry:1772: inode #15: comm syz.4.2463: unable to update i_inline_off [ 78.201915][ T8963] loop3: detected capacity change from 0 to 128 [ 78.207711][ T8965] can0: slcan on ptm0. [ 78.233138][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.260345][ T8964] can0 (unregistered): slcan off ptm0. [ 78.329364][ T8979] loop3: detected capacity change from 0 to 1024 [ 78.365488][ T8979] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.406548][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.523342][ T9009] loop2: detected capacity change from 0 to 512 [ 78.539095][ T9009] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 78.565681][ T9014] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2489'. [ 78.573937][ T9015] loop3: detected capacity change from 0 to 512 [ 78.588244][ T9015] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13 [ 78.604050][ T9015] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 78.616577][ T9009] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.659562][ T9009] ext4 filesystem being mounted at /506/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.671627][ T9015] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 78.682726][ T9015] EXT4-fs (loop3): 1 truncate cleaned up [ 78.702369][ T9015] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 78.724929][ T3315] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.775660][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.868412][ T9036] netlink: 20 bytes leftover after parsing attributes in process `syz.0.2499'. [ 78.887648][ T9039] loop4: detected capacity change from 0 to 512 [ 78.917539][ T9039] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -13 [ 78.941918][ T9039] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 78.960223][ T9039] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 78.979904][ T9039] EXT4-fs (loop4): 1 truncate cleaned up [ 79.099274][ T9039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.183509][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.365543][ T9053] loop4: detected capacity change from 0 to 1024 [ 79.375745][ T9053] EXT4-fs (loop4): stripe (13) is not aligned with cluster size (16), stripe is disabled [ 79.459111][ T9053] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.569404][ T3319] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.604960][ T9080] loop2: detected capacity change from 0 to 256 [ 79.766009][ T9094] loop2: detected capacity change from 0 to 128 [ 79.773659][ T9098] loop4: detected capacity change from 0 to 164 [ 79.801377][ T9098] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 79.822307][ T9098] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 79.951409][ T9116] can0: slcan on ptm0. [ 80.036088][ T9114] can0 (unregistered): slcan off ptm0. [ 80.169793][ T9140] loop2: detected capacity change from 0 to 164 [ 80.223020][ T9140] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 80.234415][ T9144] ucma_write: process 1096 (syz.1.2547) changed security contexts after opening file descriptor, this is not allowed. [ 80.248376][ T9140] rock: corrupted directory entry. extent=28, offset=0, size=16777216 [ 80.676796][ T9200] netlink: 'syz.1.2572': attribute type 6 has an invalid length. [ 80.722059][ T9205] netlink: 'syz.1.2573': attribute type 24 has an invalid length. [ 80.976648][ T9228] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 80.983218][ T9228] vhci_hcd vhci_hcd.0: devid(0) speed(5) speed_str(super-speed) [ 80.990993][ T9228] vhci_hcd vhci_hcd.0: Device attached [ 81.033808][ T9232] vhci_hcd: connection closed [ 81.033973][ T56] vhci_hcd: stop threads [ 81.043253][ T56] vhci_hcd: release socket [ 81.047690][ T56] vhci_hcd: disconnect device [ 81.053750][ T9237] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 81.060337][ T9237] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 81.067921][ T9237] vhci_hcd vhci_hcd.0: Device attached [ 81.086233][ T9240] vhci_hcd: connection closed [ 81.086835][ T3343] vhci_hcd: stop threads [ 81.096059][ T3343] vhci_hcd: release socket [ 81.100521][ T3343] vhci_hcd: disconnect device [ 81.117629][ T3016] ================================================================== [ 81.125942][ T3016] BUG: KCSAN: data-race in dont_mount / step_into [ 81.132410][ T3016] [ 81.134746][ T3016] read-write to 0xffff88810053c840 of 4 bytes by task 3520 on cpu 1: [ 81.142824][ T3016] dont_mount+0x2a/0x40 [ 81.147020][ T3016] vfs_unlink+0x298/0x430 [ 81.151382][ T3016] do_unlinkat+0x236/0x4c0 [ 81.155914][ T3016] __x64_sys_unlink+0x2e/0x40 [ 81.160622][ T3016] x64_sys_call+0x280f/0x2d60 [ 81.165329][ T3016] do_syscall_64+0xc9/0x1c0 [ 81.169869][ T3016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.175811][ T3016] [ 81.178162][ T3016] read to 0xffff88810053c840 of 4 bytes by task 3016 on cpu 0: [ 81.185737][ T3016] step_into+0xe7/0x810 [ 81.189964][ T3016] walk_component+0x169/0x230 [ 81.194970][ T3016] path_lookupat+0x10a/0x2b0 [ 81.199616][ T3016] filename_lookup+0x127/0x300 [ 81.204434][ T3016] do_readlinkat+0x89/0x210 [ 81.209003][ T3016] __x64_sys_readlink+0x47/0x60 [ 81.213888][ T3016] x64_sys_call+0x13c3/0x2d60 [ 81.218596][ T3016] do_syscall_64+0xc9/0x1c0 [ 81.223158][ T3016] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.229094][ T3016] [ 81.231432][ T3016] value changed: 0x00600008 -> 0x00008008 [ 81.237169][ T3016] [ 81.239506][ T3016] Reported by Kernel Concurrency Sanitizer on: [ 81.245677][ T3016] CPU: 0 UID: 0 PID: 3016 Comm: udevd Not tainted 6.12.0-rc6-syzkaller-00077-g2e1b3cc9d7f7 #0 [ 81.255963][ T3016] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 81.266055][ T3016] ==================================================================