last executing test programs: 1m11.080253291s ago: executing program 3 (id=175): personality(0x500006) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) mmap(&(0x7f000073f000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0xdb602000) 1m11.044479281s ago: executing program 3 (id=177): mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x9, 0x8, 0x0) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x0) 1m11.017522542s ago: executing program 3 (id=179): r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f00000002c0)={0x0, 0x0, 0xc4ffffff}, 0x4) 1m10.990183872s ago: executing program 3 (id=180): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="b8000000190001000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a00000029000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000000000000000000000000000000700000000000000000000000000000000000000000000000200000000000000ffffffffffffffff0000000000000000000000000000000000000000000000000000000000000000ffffffffffffffff000000e200"/111], 0xb8}}, 0x4004) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b8000000190001000000000000000000e00000020000000000000000000000000000000000000000000000000000000000000000000000000a"], 0xb8}}, 0x0) 1m10.968020462s ago: executing program 3 (id=182): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x200b414, 0x0, 0x40, 0x0, &(0x7f0000000480)) 1m10.946910123s ago: executing program 3 (id=184): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}]}}}]}, 0x48}}, 0x0) 55.906405596s ago: executing program 32 (id=184): r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'ip6gretap0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=@newlink={0x48, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}, @IFLA_GRE_IFLAGS={0x6, 0x2, 0x3}]}}}]}, 0x48}}, 0x0) 38.800858762s ago: executing program 5 (id=1673): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000d00)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="99742bbd7000fbdbdf25150000004c000180380004001400010002004320ac5a00000000000000000000200002000a004e200000000400000000000000000000000000000000040000000d000100756449592cf14e5ea9"], 0x60}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000000) 38.727033464s ago: executing program 5 (id=1681): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x2, 0x4, 0x8, 0xa, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xd, &(0x7f0000000280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}, [@call={0x85, 0x0, 0x0, 0x7d}, @ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {}, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x3}}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xc, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='tlb_flush\x00', r1}, 0x10) 38.439829068s ago: executing program 5 (id=1692): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x10, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) setfsgid(0x0) 38.404817229s ago: executing program 5 (id=1696): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x41, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x93ddb14f97d524e6, 0x5dd5, 0x0, 0x3, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setresgid(0x0, 0x0, 0x0) 38.196013792s ago: executing program 5 (id=1704): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') 38.158860983s ago: executing program 5 (id=1707): chdir(&(0x7f0000000480)='./cgroup\x00') setuid(0xee00) mkdir(&(0x7f0000000000)='./file0\x00', 0x4f) 23.104807586s ago: executing program 33 (id=1707): chdir(&(0x7f0000000480)='./cgroup\x00') setuid(0xee00) mkdir(&(0x7f0000000000)='./file0\x00', 0x4f) 1.056076592s ago: executing program 2 (id=3326): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000d80), 0xffffffffffffffff) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000f40)={0x0, 0x0, &(0x7f0000000f00)={&(0x7f0000000180)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000098ab00000000000c0000002800058008000100756470001c0002800800020000020000080003004304"], 0x3c}}, 0x0) 988.742374ms ago: executing program 2 (id=3332): r0 = syz_clone(0x20300000, 0x0, 0x0, 0x0, 0x0, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000180)) move_pages(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 913.085445ms ago: executing program 2 (id=3339): timer_create(0x6, &(0x7f0000000000)={0x0, 0x3c, 0x1, @thr={&(0x7f0000000100), 0x0}}, 0x0) r0 = io_uring_setup(0x67bb, &(0x7f00000000c0)={0x0, 0xfffffffe, 0x3000}) io_uring_enter(r0, 0x0, 0xcb, 0xf, &(0x7f0000000000), 0x18) 572.6417ms ago: executing program 1 (id=3364): prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x8) syz_io_uring_setup(0x2d64, &(0x7f0000000100)={0x0, 0x100577, 0x2, 0x0, 0x42}, &(0x7f0000013000), &(0x7f0000011000)) 553.72559ms ago: executing program 1 (id=3366): prctl$PR_SET_TAGGED_ADDR_CTRL(0x37, 0x1) r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r0, 0x10d, 0x83, &(0x7f0000000080), &(0x7f0000000000)=0x4) 540.312541ms ago: executing program 1 (id=3368): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x100, 0x12504, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}, 0x7610, 0xe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mprotect(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0) mount$9p_fd(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000280)=ANY=[]) 480.960552ms ago: executing program 1 (id=3370): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDDELIO(r0, 0x4b34, 0x3bf) ioctl$KDDISABIO(r0, 0x4b37) 480.768112ms ago: executing program 1 (id=3372): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000340), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="08010000", @ANYRES16=r1, @ANYBLOB="010000000000000000000300"], 0x108}}, 0x0) 460.678952ms ago: executing program 1 (id=3375): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 324.899624ms ago: executing program 0 (id=3387): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) 316.551024ms ago: executing program 0 (id=3388): syz_mount_image$ext4(&(0x7f0000000880)='ext2\x00', &(0x7f0000000540)='./file1\x00', 0x0, &(0x7f0000000000)={[{@min_batch_time={'min_batch_time', 0x3d, 0xa04d}}, {@errors_continue}]}, 0xdf, 0x52e, &(0x7f0000000e00)="$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") r0 = syz_open_dev$evdev(&(0x7f0000000240), 0x20000, 0x0) ioctl$EVIOCGLED(r0, 0x80284504, &(0x7f0000000000)=""/56) 313.299534ms ago: executing program 6 (id=3389): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) mlock(&(0x7f00007d8000/0x800000)=nil, 0x800000) mlockall(0x7) 177.381117ms ago: executing program 6 (id=3390): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x1}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 177.114477ms ago: executing program 6 (id=3392): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.kill\x00', 0x275a, 0x0) fcntl$lock(r0, 0x25, &(0x7f0000000040)={0x0, 0x0, 0x80}) fcntl$lock(r0, 0x24, &(0x7f0000000140)={0x2, 0x0, 0x1, 0x1}) 173.053677ms ago: executing program 0 (id=3394): mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000340)='./file0\x00', &(0x7f0000000180), 0x0, 0x0, 0x0) removexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.metadata\x00') 162.435147ms ago: executing program 6 (id=3395): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f40), r0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000001100)={0x0, 0x0, &(0x7f00000010c0)={&(0x7f0000000f80)={0x44, r1, 0x1, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@remote}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0xff}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e24}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x20004084}, 0x20008800) 109.060998ms ago: executing program 4 (id=3397): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000400)={0x14, r1, 0x1, 0x70bd25, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20040000}, 0x900) 108.940918ms ago: executing program 0 (id=3398): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000780), r0) sendmsg$IEEE802154_LIST_IFACE(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x20, r1, 0x1, 0x70bd2b, 0x25dfdbff, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0xc049}, 0x880) 108.864948ms ago: executing program 4 (id=3399): r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = dup(r0) ioctl$SIOCX25SCUDMATCHLEN(r1, 0x89e7, 0x0) 105.113888ms ago: executing program 4 (id=3400): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x2, 0x4, 0x4, 0x9, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=@base={0xd, 0x5, 0x4, 0x1, 0x0, r0, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r1}, 0x38) 102.713278ms ago: executing program 2 (id=3401): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000002300)={0x7, {"a2e3ad214fc752f91b4809094bf70e0dd038e7ff7fc6e5539b326d078b089b3b083872090890e0878f0e1ac6e7049b3d68959b4c9a240d5b67f3988f7ef319520100ffe8d178708c523c921b1b5b08320d075d0936cd3b78130daa61d8e809ea889b5802b77f07227227b7ba67e0e78669a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f30e065cd5b91cd0ae19397d696d0d758f2dc7d1c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000002335875271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecdb08ced6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1fe90a56c71b1931870262f5e801119242ca026bfc821e7e7daf2451138e645bb80c617601000000be70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d595a40b9f6ff14ac488ec130fb3850a27af9544ae15a7e454dea05918b41243513f0000000c558cdc0a3621c56cea8d20fa911a0c41db6ebe8cac64f17679141d54b34bbc9980000000b3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6c82fa678ca14ffd9f9db2a7869d85864056526f889af43a6056080572286522449df466c632b3570243f989cce3803f465e41e610c2021d653a5520000008213b704a5000000000000008ef9f190bae97909507041d860420c5664b27921b14dc1db8892fd32d0ad7bc94681359bad8deff4b05f60cea0da7710a80000000000008000e0a37ce0d0d4aa202f928f28381aab144a5d429a04a6a2b83c7076600025e19c907f8ea2e2010000008271a1f5f8528f227e79c1389dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4e38a48a76eafc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed050000000000000046684078416d59fdee5325928974d12dad99dac44c3f0008047096a44002bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2bed9e53803edf1a4ae3a9737d214060005ea6f1783e287b3bee96e3a726eafe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f4ceb360c7e658828563e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5399e8dbfdcf3427138f3d444d2639a10477f9bec4b0b006e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034e00000000ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf00500a2690891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efed496f42355bc7872c827467cfa5c478b095b68441a34cb51682a8ae4d24ad92f243941ed274549b79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df2928924486cfff799cf0630becdbe6c4579b5561dc825ab829827945e020c1f67ee615feb6243378e0610060f02cca4e91b2f001edb3d78fb4b55668dda93ae62fccfcbb2b75a2183c46eb65ca8124e1b4da7fbb77ab2fc043aead87c32ab875ee7c2e7b7019c982cd3b43e4fb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e01feffffffffffff83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad94872cb2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd7369d75f2e8c77d95a3d3a6df40babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c10238e204a67737c3b42aa01b20f7694a00f16e2d0174035a2c22656dc00880acebdbe8ddbd75c2f998d8ac2dfad2ba3a50200000045a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e74322f216c6b9990ae71806f2c00b4025c48b75c0f73cdb9a7b8fa367b50028067e7f16f4dd569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe2907ac0ca3d2414442e8f3a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf463661c953fcad6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae455925d0f6f1ba571eba281f2a654fb39ddff3b484439ff158e7cd419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaeecf1d0ab378dd4dd891e937c2ea5410e0513005000000000000003911fab964c271550027697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9d4afb96d6861aca47da73d6f3dd014e5c5ad8fe995754bd9cf32fce1e31919c4b2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6ea94f88a4facfd4c735a20307c737afae5136651b1b9bd522dcb399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a37684f4113c48859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee2916580dac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463183b4b87c105000000302a808d7f5251440613d17ca51055f2f416a44fe180d2d50c312cca7cb14a20dc331f39a9817139a206fc76957227ffff2de20a4b8e3737fbb40100000006376f799eba367e21f94ca598705f5dcb767d6f0900d6b0f6095e53c4c4234d0c1fbe434f6ab83c0013ee93b83946ee7759e89d7bdd1a32d7b311711b757fe43c06d21a35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7ceec7dc808bf653639d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc2389e81ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a602000000000000007007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00303000000000000007fb33b72685ec37a2d3f766413a60559516246e5a1d998a2017aef0948a68cf255315ab80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c6087f1ab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf6529006c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6522fb5f6ffcdd56fed88935fcb75912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae233a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a5bd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08008897fb411a94b3c2fc5d5f0db42c0456ec015f08e5247d33ae2d35603ff8454c16f8342856935125102bb6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee458e4cb5e930ed624806c43a006e39336d07c2b80c1c128ad2706f48261f7897484c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da398000000000000000d80a4fe654578376e599aff3565b1d531f30912b9945030b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57fa9c0fe662a46b7f71cd47744db86c50b704c98ad90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e0691953264d2700c838fa2c7b3425260f59554e502dcea39cb313b0000000000004ca7c12f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe360500000000000000b77940b5f07722e47a08d3679507000000000000934b99b3109af65d77e86abd6859cddf4bbae1f0930462df11fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1062dfa13bdc1fffffff7f00000000758f03a755d0be53f8d2a1df0d07b3d5bd3b01faffd0addbed2881a9700af561ac8c7e36bb2fc4c40e9c766c06817bb903729a7db6ff957697c9ede7885d94ffb0759be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c1484d2f9c55f4901203a9a8a2c3e90f39c3dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600", 0xfffffffffffffd25}}, 0x1006) 83.286888ms ago: executing program 4 (id=3402): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0xd, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) getgroups(0x0, 0x0) 55.166049ms ago: executing program 6 (id=3403): r0 = semget$private(0x0, 0x20000000102, 0x0) semop(r0, &(0x7f0000000380)=[{0x2, 0xffff, 0x1000}], 0x1) semtimedop(r0, &(0x7f0000000040)=[{0x2, 0x7ffd}, {}], 0x2, 0x0) 55.030819ms ago: executing program 0 (id=3404): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace(0x4207, r0) 5.23747ms ago: executing program 4 (id=3405): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@ipv6_newrule={0x30, 0x20, 0x1, 0x70bd2a, 0x0, {0xa, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, [@FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x30}}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x80}}]}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 5.1123ms ago: executing program 0 (id=3406): r0 = epoll_create1(0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000540)='.\x00', &(0x7f0000000180), 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r1}}) 5.0376ms ago: executing program 2 (id=3407): r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000440)={0x0, 0x67, &(0x7f0000000400)={&(0x7f0000000040)={0x14, r1, 0x28543634fae43ad}, 0x14}}, 0x0) 4.94047ms ago: executing program 2 (id=3408): unshare(0x20000400) socketpair(0x1e, 0x100000005, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getpeername$packet(r0, 0x0, &(0x7f0000000040)=0x31) 140.38µs ago: executing program 6 (id=3409): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_LBT_MODE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x20, r1, 0x1, 0x70bd26, 0x25dfdbfe, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}, 0x1, 0x0, 0x0, 0x4c881}, 0x4000080) 0s ago: executing program 4 (id=3410): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xe, '\x00', 0x0, @fallback=0x1c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) epoll_wait(0xffffffffffffffff, 0x0, 0x0, 0xfffeffff) kernel console output (not intermixed with test programs): 7][ T6431] loop5: detected capacity change from 0 to 512 [ 59.991929][ T6390] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.1285: corrupted xattr block 19: invalid header [ 60.022802][ T6390] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 60.033327][ T6390] EXT4-fs error (device loop4): ext4_xattr_block_get:593: inode #15: comm syz.4.1285: corrupted xattr block 19: invalid header [ 60.072003][ T6390] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop4 ino=15 [ 60.176986][ T6454] loop2: detected capacity change from 0 to 164 [ 60.205237][ T6454] Unable to read rock-ridge attributes [ 60.206554][ T6454] Unable to read rock-ridge attributes [ 60.261755][ T6464] tipc: Started in network mode [ 60.266697][ T6464] tipc: Node identity aaaaaaaaaa1a, cluster identity 4711 [ 60.273872][ T6464] tipc: Enabled bearer , priority 0 [ 60.321090][ T6470] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 60.329937][ T6470] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 60.338739][ T6470] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 60.347550][ T6470] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 60.375081][ T6478] loop2: detected capacity change from 0 to 164 [ 60.409721][ T6486] loop0: detected capacity change from 0 to 512 [ 60.418634][ T6478] Unable to read rock-ridge attributes [ 60.432727][ T6478] Unable to read rock-ridge attributes [ 60.444318][ T6486] EXT4-fs: Ignoring removed oldalloc option [ 60.467698][ T6486] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 60.491791][ T6493] loop1: detected capacity change from 0 to 512 [ 60.515946][ T6486] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.1328: invalid indirect mapped block 4294967295 (level 0) [ 60.529361][ T6493] EXT4-fs error (device loop1): ext4_orphan_get:1390: inode #15: comm syz.1.1330: iget: bad extended attribute block 1 [ 60.555821][ T6486] EXT4-fs (loop0): Remounting filesystem read-only [ 60.555914][ T6493] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.1330: couldn't read orphan inode 15 (err -117) [ 60.562471][ T6486] EXT4-fs (loop0): 1 orphan inode deleted [ 60.579908][ T6486] EXT4-fs (loop0): 1 truncate cleaned up [ 60.732059][ T6529] syz.4.1346: attempt to access beyond end of device [ 60.732059][ T6529] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 60.763914][ T6535] netlink: 'syz.1.1345': attribute type 3 has an invalid length. [ 60.894813][ T6551] loop2: detected capacity change from 0 to 1024 [ 60.916479][ T6551] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 60.943594][ T6551] System zones: 0-1, 3-36 [ 60.951557][ T6551] EXT4-fs error (device loop2): ext4_quota_enable:7126: inode #4: comm syz.2.1355: iget: bad extended attribute block 1280 [ 60.967683][ T6551] EXT4-fs error (device loop2): ext4_quota_enable:7129: comm syz.2.1355: Bad quota inode: 4, type: 1 [ 60.979207][ T6551] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 60.994589][ T6551] EXT4-fs (loop2): mount failed [ 61.027452][ T6572] loop4: detected capacity change from 0 to 512 [ 61.115717][ T6580] loop0: detected capacity change from 0 to 4096 [ 61.127626][ T6572] ext4 filesystem being mounted at /316/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.282847][ T36] tipc: Node number set to 11578026 [ 61.461865][ T6644] __nla_validate_parse: 22 callbacks suppressed [ 61.461882][ T6644] netlink: 20 bytes leftover after parsing attributes in process `syz.5.1396'. [ 61.540289][ T6655] IPv6: NLM_F_CREATE should be specified when creating new route [ 61.598316][ T6663] netlink: 'syz.1.1403': attribute type 3 has an invalid length. [ 61.606140][ T6663] netlink: 666 bytes leftover after parsing attributes in process `syz.1.1403'. [ 61.631507][ T6669] loop5: detected capacity change from 0 to 512 [ 61.651842][ T6670] loop2: detected capacity change from 0 to 512 [ 61.652147][ T6669] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 61.678119][ T6670] EXT4-fs: Ignoring removed oldalloc option [ 61.684280][ T6669] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -2 [ 61.695631][ T6670] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 61.712586][ T6669] EXT4-fs (loop5): 1 truncate cleaned up [ 61.739260][ T6670] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.1404: invalid indirect mapped block 4294967295 (level 0) [ 61.774402][ T6670] EXT4-fs (loop2): Remounting filesystem read-only [ 61.808305][ T6670] EXT4-fs (loop2): 1 orphan inode deleted [ 61.814127][ T6670] EXT4-fs (loop2): 1 truncate cleaned up [ 61.881925][ T6688] loop5: detected capacity change from 0 to 8192 [ 61.898321][ T6697] loop2: detected capacity change from 0 to 1024 [ 61.919495][ T6688] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 61.927461][ T6688] FAT-fs (loop5): Filesystem has been set read-only [ 61.965062][ T6688] FAT-fs (loop5): error, invalid access to FAT (entry 0x0000e1b1) [ 62.025524][ T6708] SELinux: Context system_u:object_r:lost_found_t:s0 is not valid (left unmapped). [ 62.062153][ T6710] loop2: detected capacity change from 0 to 1024 [ 62.267851][ T6733] loop0: detected capacity change from 0 to 2048 [ 62.289559][ T6727] loop5: detected capacity change from 0 to 8192 [ 62.332030][ T3493] Alternate GPT is invalid, using primary GPT. [ 62.338376][ T3493] loop0: p2 p3 p7 [ 62.357532][ T6733] Alternate GPT is invalid, using primary GPT. [ 62.363958][ T6733] loop0: p2 p3 p7 [ 62.416213][ T3493] udevd[3493]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 62.419202][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 62.428995][ T5286] udevd[5286]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 62.448318][ T6750] tipc: Enabled bearer , priority 10 [ 62.479279][ T29] kauditd_printk_skb: 151 callbacks suppressed [ 62.479294][ T29] audit: type=1400 audit(1745145468.415:827): avc: denied { create } for pid=6753 comm="syz.4.1435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 62.491524][ T3493] udevd[3493]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 62.506828][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 62.518213][ T5286] udevd[5286]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 62.526833][ T6752] hub 9-0:1.0: USB hub found [ 62.540699][ T29] audit: type=1400 audit(1745145468.455:828): avc: denied { write } for pid=6753 comm="syz.4.1435" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 62.576596][ T6760] tmpfs: Unknown parameter 'ÿÿÿÿ' [ 62.583020][ T6752] hub 9-0:1.0: 8 ports detected [ 62.639364][ T6756] loop0: detected capacity change from 0 to 1024 [ 62.685008][ T6775] loop1: detected capacity change from 0 to 512 [ 62.698292][ T29] audit: type=1400 audit(1745145468.635:829): avc: denied { read write } for pid=6773 comm="syz.2.1444" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 62.724523][ T6775] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.733589][ T6775] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 62.747525][ T6756] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=e040c01c, mo2=0002] [ 62.748310][ T29] audit: type=1400 audit(1745145468.635:830): avc: denied { open } for pid=6773 comm="syz.2.1444" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 62.755948][ T6756] System zones: 0-1, 3-36 [ 62.790479][ T6775] EXT4-fs (loop1): warning: checktime reached, running e2fsck is recommended [ 62.815472][ T6756] EXT4-fs error (device loop0): ext4_quota_enable:7126: inode #4: comm syz.0.1436: iget: bad extended attribute block 1280 [ 62.842722][ T6775] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 62.859466][ T6756] EXT4-fs error (device loop0): ext4_quota_enable:7129: comm syz.0.1436: Bad quota inode: 4, type: 1 [ 62.871298][ T6775] System zones: 0-2, 18-18, 34-34 [ 62.886853][ T6775] EXT4-fs warning (device loop1): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 62.912317][ T6756] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 62.938097][ T6775] EXT4-fs (loop1): 1 truncate cleaned up [ 62.945377][ T6756] EXT4-fs (loop0): mount failed [ 62.985438][ T29] audit: type=1400 audit(1745145468.905:831): avc: denied { append } for pid=6771 comm="syz.1.1446" name="file2" dev="loop1" ino=16 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 63.162228][ T6809] loop1: detected capacity change from 0 to 8192 [ 63.183320][ T6809] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 63.194887][ T29] audit: type=1400 audit(1745145469.115:832): avc: denied { shutdown } for pid=6814 comm="syz.5.1464" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 63.205206][ T6817] loop0: detected capacity change from 0 to 512 [ 63.249949][ T6819] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(5) [ 63.256518][ T6819] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 63.259436][ T6817] EXT4-fs: Ignoring removed nobh option [ 63.264243][ T6819] vhci_hcd vhci_hcd.0: Device attached [ 63.286205][ T6817] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 63.288031][ T6820] vhci_hcd: connection closed [ 63.303299][ T6817] EXT4-fs error (device loop0): ext4_orphan_get:1390: inode #13: comm syz.0.1465: casefold flag without casefold feature [ 63.320734][ T41] vhci_hcd: stop threads [ 63.325010][ T41] vhci_hcd: release socket [ 63.329427][ T41] vhci_hcd: disconnect device [ 63.343972][ T6817] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.1465: couldn't read orphan inode 13 (err -117) [ 63.373931][ T6826] loop1: detected capacity change from 0 to 2048 [ 63.463702][ T6834] loop0: detected capacity change from 0 to 512 [ 63.475964][ T6834] EXT4-fs (loop0): too many log groups per flexible block group [ 63.483843][ T6834] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 63.500729][ T6834] EXT4-fs (loop0): mount failed [ 63.510850][ T6840] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1474'. [ 63.562884][ T9] tipc: Node number set to 47 [ 63.597610][ T6849] loop4: detected capacity change from 0 to 512 [ 63.612752][ T6849] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 63.623295][ T6849] EXT4-fs (loop4): orphan cleanup on readonly fs [ 63.631908][ T29] audit: type=1400 audit(1745145469.565:833): avc: denied { append } for pid=6854 comm="syz.1.1481" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 63.631998][ T6849] Quota error (device loop4): v2_read_file_info: Block with free entry 4294967071 out of range (1, 6). [ 63.668770][ T6849] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 63.683666][ T29] audit: type=1400 audit(1745145469.605:834): avc: denied { create } for pid=6850 comm="syz.0.1480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 63.703234][ T29] audit: type=1400 audit(1745145469.605:835): avc: denied { setopt } for pid=6850 comm="syz.0.1480" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 63.731189][ T6849] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 63.749083][ T6849] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1477: bg 0: block 40: padding at end of block bitmap is not set [ 63.769604][ T6849] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 63.778872][ T6849] EXT4-fs (loop4): 1 truncate cleaned up [ 63.823610][ T6870] loop0: detected capacity change from 0 to 512 [ 63.837624][ T6870] EXT4-fs error (device loop0): ext4_get_journal_inode:5798: comm syz.0.1488: inode #16777216: comm syz.0.1488: iget: illegal inode # [ 63.859147][ T6870] EXT4-fs (loop0): Remounting filesystem read-only [ 63.866379][ T6870] EXT4-fs (loop0): no journal found [ 63.871580][ T6870] EXT4-fs (loop0): can't get journal size [ 63.902337][ T6870] EXT4-fs (loop0): warning: mounting fs with errors, running e2fsck is recommended [ 63.914866][ T6870] EXT4-fs (loop0): failed to initialize system zone (-22) [ 63.922013][ T6870] EXT4-fs (loop0): mount failed [ 64.083302][ T6910] loop1: detected capacity change from 0 to 256 [ 64.097317][ T6913] netlink: 'syz.4.1504': attribute type 3 has an invalid length. [ 64.193840][ T6930] netlink: 132 bytes leftover after parsing attributes in process `syz.5.1511'. [ 64.240749][ T6940] loop2: detected capacity change from 0 to 512 [ 64.270717][ T6943] loop0: detected capacity change from 0 to 1024 [ 64.285274][ T6940] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.289734][ T6943] EXT4-fs: Ignoring removed bh option [ 64.302526][ T6940] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -2 [ 64.302544][ T6940] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -2 [ 64.317360][ T6940] EXT4-fs (loop2): 1 truncate cleaned up [ 64.328242][ T6950] loop4: detected capacity change from 0 to 512 [ 64.356762][ T6940] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #2: block 4: comm syz.2.1515: lblock 0 mapped to illegal pblock 4 (length 1) [ 64.357929][ T6940] EXT4-fs (loop2): Remounting filesystem read-only [ 64.393224][ T6950] EXT4-fs (loop4): 1 orphan inode deleted [ 64.401633][ T6950] ext4 filesystem being mounted at /340/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.420000][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 64.509010][ T6964] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1522'. [ 64.543133][ T6966] netlink: 3 bytes leftover after parsing attributes in process `syz.5.1525'. [ 64.564338][ T6966] batadv1: entered allmulticast mode [ 64.666354][ T6981] loop0: detected capacity change from 0 to 512 [ 64.673506][ T6984] loop2: detected capacity change from 0 to 256 [ 64.675246][ T6981] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.690619][ T6984] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 64.714774][ T6989] netlink: 'syz.1.1536': attribute type 30 has an invalid length. [ 64.730935][ T6984] FAT-fs (loop2): error, fat_bmap_cluster: request beyond EOF (i_pos 196) [ 64.739504][ T6984] FAT-fs (loop2): Filesystem has been set read-only [ 64.757577][ T6981] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 64.767402][ T6981] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -2 [ 64.781375][ T6981] EXT4-fs (loop0): 1 truncate cleaned up [ 64.794694][ T6981] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #2: block 4: comm syz.0.1533: lblock 0 mapped to illegal pblock 4 (length 1) [ 64.808942][ T6981] EXT4-fs (loop0): Remounting filesystem read-only [ 64.829364][ T7000] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1541'. [ 64.838275][ T7000] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1541'. [ 64.847266][ T7000] netlink: 'syz.4.1541': attribute type 14 has an invalid length. [ 64.862534][ T7004] loop0: detected capacity change from 0 to 512 [ 64.872983][ T7004] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 64.904578][ T7004] EXT4-fs (loop0): invalid journal inode [ 64.910298][ T7004] EXT4-fs (loop0): can't get journal size [ 64.917258][ T7010] netlink: 8 bytes leftover after parsing attributes in process `syz.5.1547'. [ 64.941754][ T7010] Zero length message leads to an empty skb [ 64.948910][ T7004] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 64.972424][ T7004] System zones: 1-12, 13-13 [ 64.977692][ T7004] EXT4-fs (loop0): 1 truncate cleaned up [ 65.087416][ T7038] loop1: detected capacity change from 0 to 512 [ 65.106889][ T7038] EXT4-fs (loop1): 1 orphan inode deleted [ 65.192564][ T7052] loop0: detected capacity change from 0 to 1024 [ 65.216274][ T7052] EXT4-fs: Ignoring removed oldalloc option [ 65.222214][ T7052] EXT4-fs: Ignoring removed orlov option [ 65.227967][ T7052] EXT4-fs: Ignoring removed oldalloc option [ 65.233941][ T7052] EXT4-fs: Ignoring removed nomblk_io_submit option [ 65.292606][ T7052] EXT4-fs error (device loop0): ext4_xattr_set_entry:1660: inode #13: comm syz.0.1565: corrupted xattr entries [ 65.408376][ T7076] futex_wake_op: syz.0.1574 tries to shift op by -1; fix this program [ 65.513046][ T7084] loop0: detected capacity change from 0 to 512 [ 65.522057][ T7084] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 65.545009][ T7088] loop1: detected capacity change from 0 to 512 [ 65.556707][ T7084] ext4 filesystem being mounted at /355/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.571383][ T7084] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.1578: corrupted xattr block 32: bad e_name length [ 65.594343][ T7084] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 65.601570][ T7088] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 65.604722][ T7084] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.1578: corrupted xattr block 32: bad e_name length [ 65.614772][ T7088] EXT4-fs (loop1): orphan cleanup on readonly fs [ 65.626600][ T7084] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop0 ino=15 [ 65.640769][ T7084] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #15: comm syz.0.1578: corrupted xattr block 32: bad e_name length [ 65.643033][ T7088] EXT4-fs warning (device loop1): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 65.680004][ T7088] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 65.693779][ T7088] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1580: bg 0: block 40: padding at end of block bitmap is not set [ 65.721327][ T7088] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 65.755310][ T7088] EXT4-fs (loop1): 1 truncate cleaned up [ 65.787128][ T7117] vhci_hcd: invalid port number 15 [ 65.956757][ T7153] loop1: detected capacity change from 0 to 512 [ 65.964544][ T7153] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 65.980763][ T7153] EXT4-fs (loop1): 1 truncate cleaned up [ 66.230472][ T7209] loop2: detected capacity change from 0 to 164 [ 66.247707][ T7209] iso9660: Corrupted directory entry in block 2 of inode 1792 [ 66.275990][ T7216] netlink: 4 bytes leftover after parsing attributes in process `syz.5.1606'. [ 66.466370][ T7248] loop2: detected capacity change from 0 to 1024 [ 66.486739][ T7248] ext4 filesystem being mounted at /386/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 66.499160][ T7248] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.1622: corrupted xattr block 128: overlapping e_value [ 66.514999][ T7248] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 66.524178][ T7248] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.1622: corrupted xattr block 128: overlapping e_value [ 66.542248][ T7248] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 66.551819][ T7248] EXT4-fs error (device loop2): ext4_xattr_block_find:1869: inode #15: comm syz.2.1622: corrupted xattr block 128: overlapping e_value [ 66.571259][ T7259] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.1622: corrupted xattr block 128: overlapping e_value [ 66.589327][ T7259] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 66.600365][ T7262] tmpfs: Cannot disable swap on remount [ 66.759217][ T7282] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 66.801822][ T7288] geneve0: entered allmulticast mode [ 66.963310][ T7318] loop4: detected capacity change from 0 to 256 [ 66.977613][ T7321] netdevsim netdevsim0 netdevsim0: entered allmulticast mode [ 66.994131][ T7320] netdevsim netdevsim0 netdevsim0: left allmulticast mode [ 67.001670][ T7324] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1650'. [ 67.015423][ T7324] netlink: 28 bytes leftover after parsing attributes in process `syz.2.1650'. [ 67.150527][ T7349] loop2: detected capacity change from 0 to 512 [ 67.165299][ T7349] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 67.184520][ T7349] EXT4-fs (loop2): invalid journal inode [ 67.198904][ T7349] EXT4-fs (loop2): can't get journal size [ 67.212527][ T7355] netlink: 'syz.1.1658': attribute type 10 has an invalid length. [ 67.220903][ T7349] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e056c118, mo2=0002] [ 67.235042][ T7349] System zones: 1-12, 13-13 [ 67.272360][ T7349] EXT4-fs (loop2): 1 truncate cleaned up [ 67.490329][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 67.490342][ T29] audit: type=1400 audit(1745145729.421:873): avc: denied { create } for pid=7400 comm="syz.2.1679" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 67.499557][ T7399] Invalid ELF header magic: != ELF [ 67.519163][ T29] audit: type=1400 audit(1745145729.431:874): avc: denied { sys_module } for pid=7396 comm="syz.4.1680" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 67.526462][ T7397] SELinux: Context system_u:object_r:devicekit_disk_exec_t:s0 is not valid (left unmapped). [ 67.544267][ T29] audit: type=1400 audit(1745145729.431:875): avc: denied { module_load } for pid=7396 comm="syz.4.1680" path=2F6D656D66643AFB2261268F65118CD634F920202864656C6574656429 dev="hugetlbfs" ino=16061 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=system permissive=1 [ 67.584481][ T29] audit: type=1400 audit(1745145729.461:876): avc: denied { relabelfrom } for pid=7395 comm="syz.1.1678" name="NETLINK" dev="sockfs" ino=16064 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 67.608641][ T29] audit: type=1400 audit(1745145729.501:877): avc: denied { relabelto } for pid=7395 comm="syz.1.1678" name="NETLINK" dev="sockfs" ino=16064 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_generic_socket permissive=1 trawcon="system_u:object_r:devicekit_disk_exec_t:s0" [ 67.651368][ T29] audit: type=1400 audit(1745145729.581:878): avc: denied { unlink } for pid=3309 comm="syz-executor" name="file0" dev="tmpfs" ino=2072 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 67.754423][ T7422] loop2: detected capacity change from 0 to 256 [ 67.818599][ T29] audit: type=1326 audit(1745145729.751:879): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7432 comm="syz.5.1696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fccfbe169 code=0x7ffc0000 [ 67.842020][ T29] audit: type=1326 audit(1745145729.751:880): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7432 comm="syz.5.1696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fccfbe169 code=0x7ffc0000 [ 67.857528][ T7438] loop4: detected capacity change from 0 to 512 [ 67.874772][ T29] audit: type=1326 audit(1745145729.811:881): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7432 comm="syz.5.1696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f0fccfbe169 code=0x7ffc0000 [ 67.883842][ T7438] EXT4-fs (loop4): orphan cleanup on readonly fs [ 67.906839][ T7438] EXT4-fs error (device loop4): ext4_orphan_get:1416: comm syz.4.1698: bad orphan inode 15 [ 67.917716][ T7438] ext4_test_bit(bit=14, block=5) = 0 [ 67.926486][ T7438] EXT4-fs mount: 88 callbacks suppressed [ 67.926503][ T7438] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 67.966603][ T29] audit: type=1326 audit(1745145729.891:882): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7432 comm="syz.5.1696" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0fccfbe169 code=0x7ffc0000 [ 68.019576][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.066474][ T7456] team_slave_0: entered promiscuous mode [ 68.072303][ T7456] team_slave_1: entered promiscuous mode [ 68.084711][ T7456] macsec1: entered promiscuous mode [ 68.089957][ T7456] team0: entered promiscuous mode [ 68.117525][ T7456] team0: left promiscuous mode [ 68.122618][ T7456] team_slave_0: left promiscuous mode [ 68.128029][ T7456] team_slave_1: left promiscuous mode [ 68.149653][ T7460] loop1: detected capacity change from 0 to 764 [ 68.279178][ T7472] loop0: detected capacity change from 0 to 128 [ 68.397705][ T7478] program syz.4.1718 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.512919][ T7484] loop1: detected capacity change from 0 to 164 [ 68.535081][ T7484] Unable to read rock-ridge attributes [ 68.551072][ T51] kworker/u8:3: attempt to access beyond end of device [ 68.551072][ T51] loop0: rw=1, sector=153, nr_sectors = 8 limit=128 [ 68.564421][ T7484] Unable to read rock-ridge attributes [ 68.581792][ T51] kworker/u8:3: attempt to access beyond end of device [ 68.581792][ T51] loop0: rw=1, sector=169, nr_sectors = 8 limit=128 [ 68.608550][ T51] kworker/u8:3: attempt to access beyond end of device [ 68.608550][ T51] loop0: rw=1, sector=185, nr_sectors = 8 limit=128 [ 68.653662][ T51] kworker/u8:3: attempt to access beyond end of device [ 68.653662][ T51] loop0: rw=1, sector=201, nr_sectors = 8 limit=128 [ 68.695214][ T51] kworker/u8:3: attempt to access beyond end of device [ 68.695214][ T51] loop0: rw=1, sector=217, nr_sectors = 8 limit=128 [ 68.724679][ T51] kworker/u8:3: attempt to access beyond end of device [ 68.724679][ T51] loop0: rw=1, sector=233, nr_sectors = 8 limit=128 [ 68.751517][ T51] kworker/u8:3: attempt to access beyond end of device [ 68.751517][ T51] loop0: rw=1, sector=249, nr_sectors = 8 limit=128 [ 68.779934][ T51] kworker/u8:3: attempt to access beyond end of device [ 68.779934][ T51] loop0: rw=1, sector=265, nr_sectors = 8 limit=128 [ 68.808329][ T51] kworker/u8:3: attempt to access beyond end of device [ 68.808329][ T51] loop0: rw=1, sector=281, nr_sectors = 8 limit=128 [ 68.841943][ T51] kworker/u8:3: attempt to access beyond end of device [ 68.841943][ T51] loop0: rw=1, sector=297, nr_sectors = 8 limit=128 [ 68.895732][ T7498] raw_sendmsg: syz.2.1726 forgot to set AF_INET. Fix it! [ 68.957440][ T7504] loop1: detected capacity change from 0 to 1024 [ 68.968801][ T7506] netlink: 'syz.0.1730': attribute type 153 has an invalid length. [ 69.012689][ T7504] EXT4-fs: Ignoring removed nobh option [ 69.018315][ T7504] EXT4-fs: Ignoring removed bh option [ 69.055520][ T7514] loop2: detected capacity change from 0 to 512 [ 69.075503][ T7514] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 69.097304][ T7504] EXT4-fs error (device loop1): ext4_orphan_get:1416: comm syz.1.1729: bad orphan inode 32767 [ 69.113148][ T7504] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.125790][ T7514] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a842e12c, mo2=0002] [ 69.133815][ T7514] System zones: 1-12 [ 69.137862][ T7514] EXT4-fs (loop2): orphan cleanup on readonly fs [ 69.150756][ T7514] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1734: bg 0: block 361: padding at end of block bitmap is not set [ 69.171362][ T7504] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1729: Allocating blocks 449-513 which overlap fs metadata [ 69.187786][ T7503] EXT4-fs (loop1): pa ffff88810073d150: logic 48, phys. 177, len 21 [ 69.196477][ T7503] EXT4-fs error (device loop1): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 4 [ 69.219507][ T7514] EXT4-fs (loop2): Remounting filesystem read-only [ 69.233108][ T7514] EXT4-fs (loop2): 1 truncate cleaned up [ 69.239053][ T7514] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 69.276312][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.370949][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 69.386751][ T7545] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 69.443768][ T7549] loop4: detected capacity change from 0 to 1024 [ 69.451996][ T7547] netlink: 'syz.1.1750': attribute type 2 has an invalid length. [ 69.487339][ T7549] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.519840][ T7559] loop2: detected capacity change from 0 to 512 [ 69.539516][ T7559] EXT4-fs: Ignoring removed nobh option [ 69.583634][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.595543][ T7559] EXT4-fs error (device loop2): ext4_do_update_inode:5211: inode #16: comm syz.2.1753: corrupted inode contents [ 69.634250][ T7559] EXT4-fs (loop2): Remounting filesystem read-only [ 69.641909][ T7568] openvswitch: netlink: Message has 6 unknown bytes. [ 69.652221][ T7559] EXT4-fs (loop2): 1 truncate cleaned up [ 69.669546][ T3423] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 69.680740][ T3423] EXT4-fs (loop2): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 69.711270][ T7559] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.729129][ T3423] EXT4-fs (loop2): Quota write (off=8, len=24) cancelled because transaction is not started [ 69.767219][ T7559] ext4 filesystem being mounted at /410/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.813227][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.890947][ T7592] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 70.044531][ T7610] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 70.051092][ T7610] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 70.058750][ T7610] vhci_hcd vhci_hcd.0: Device attached [ 70.073262][ T7611] vhci_hcd: connection closed [ 70.082937][ T51] vhci_hcd: stop threads [ 70.091857][ T51] vhci_hcd: release socket [ 70.096390][ T51] vhci_hcd: disconnect device [ 70.162199][ T7617] loop4: detected capacity change from 0 to 512 [ 70.172163][ T7617] EXT4-fs: Ignoring removed nobh option [ 70.181352][ T7617] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.206488][ T7617] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.223791][ T7617] ext4 filesystem being mounted at /398/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 70.295806][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.621759][ T7659] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1796'. [ 70.771302][ T7676] netlink: 56 bytes leftover after parsing attributes in process `syz.0.1805'. [ 70.785473][ T7678] netlink: 65047 bytes leftover after parsing attributes in process `syz.4.1806'. [ 70.795428][ T7676] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1805'. [ 70.820557][ T7682] loop1: detected capacity change from 0 to 128 [ 70.865535][ T7687] netlink: 248 bytes leftover after parsing attributes in process `syz.0.1810'. [ 70.877059][ T7688] netlink: 209852 bytes leftover after parsing attributes in process `syz.4.1811'. [ 70.894839][ T7687] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1810'. [ 70.904268][ T7688] netlink: zone id is out of range [ 70.909614][ T7688] netlink: zone id is out of range [ 70.923072][ T7688] netlink: del zone limit has 8 unknown bytes [ 70.946817][ T7694] SELinux: Context #! ./cgroup/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 71.133808][ T7715] netlink: 'syz.2.1824': attribute type 25 has an invalid length. [ 71.286759][ T7726] program syz.1.1827 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 71.377601][ T1037] kernel write not supported for file /asound/timers (pid: 1037 comm: kworker/1:2) [ 71.396468][ T7732] team_slave_0: entered promiscuous mode [ 71.402183][ T7732] team_slave_1: entered promiscuous mode [ 71.438669][ T7732] macsec1: entered promiscuous mode [ 71.443928][ T7732] team0: entered promiscuous mode [ 71.455554][ T7732] team0: left promiscuous mode [ 71.460591][ T7732] team_slave_0: left promiscuous mode [ 71.466007][ T7732] team_slave_1: left promiscuous mode [ 71.471754][ T7742] loop0: detected capacity change from 0 to 2048 [ 71.532709][ T7742] Alternate GPT is invalid, using primary GPT. [ 71.539726][ T7742] loop0: p1 p2 p3 [ 71.563870][ T3004] Alternate GPT is invalid, using primary GPT. [ 71.570097][ T3004] loop0: p1 p2 p3 [ 71.620345][ T7752] netlink: 284 bytes leftover after parsing attributes in process `syz.4.1842'. [ 71.634262][ T3493] udevd[3493]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 71.635614][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 71.665121][ T5286] udevd[5286]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 71.717755][ T5286] udevd[5286]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 72.015264][ T7789] loop4: detected capacity change from 0 to 512 [ 72.051097][ T7789] EXT4-fs: Ignoring removed nobh option [ 72.065127][ T7789] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 72.081202][ T7789] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.1859: attempt to clear invalid blocks 2 len 1 [ 72.094769][ T7797] loop0: detected capacity change from 0 to 256 [ 72.095636][ T7789] EXT4-fs (loop4): Remounting filesystem read-only [ 72.108401][ T7789] EXT4-fs (loop4): 1 truncate cleaned up [ 72.116834][ T7789] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.132856][ T7797] FAT-fs (loop0): Directory bread(block 64) failed [ 72.152823][ T7797] FAT-fs (loop0): Directory bread(block 65) failed [ 72.159471][ T7797] FAT-fs (loop0): Directory bread(block 66) failed [ 72.200219][ T7797] FAT-fs (loop0): Directory bread(block 67) failed [ 72.207634][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.228648][ T7797] FAT-fs (loop0): Directory bread(block 68) failed [ 72.238368][ T7805] __nla_validate_parse: 1 callbacks suppressed [ 72.238381][ T7805] netlink: 188 bytes leftover after parsing attributes in process `syz.4.1864'. [ 72.245751][ T7797] FAT-fs (loop0): Directory bread(block 69) failed [ 72.261535][ T7797] FAT-fs (loop0): Directory bread(block 70) failed [ 72.316671][ T7797] FAT-fs (loop0): Directory bread(block 71) failed [ 72.323547][ T7813] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1868'. [ 72.332397][ T7813] netlink: 184 bytes leftover after parsing attributes in process `syz.4.1868'. [ 72.344848][ T7797] FAT-fs (loop0): Directory bread(block 72) failed [ 72.351409][ T7797] FAT-fs (loop0): Directory bread(block 73) failed [ 72.354497][ T7816] team_slave_0: entered promiscuous mode [ 72.363627][ T7816] team_slave_1: entered promiscuous mode [ 72.419105][ T7816] macsec1: entered promiscuous mode [ 72.424379][ T7816] team0: entered promiscuous mode [ 72.431432][ T7816] team0: left promiscuous mode [ 72.437127][ T7816] team_slave_0: left promiscuous mode [ 72.442540][ T7816] team_slave_1: left promiscuous mode [ 72.495975][ T7828] loop0: detected capacity change from 0 to 512 [ 72.513161][ T7828] EXT4-fs: Ignoring removed nobh option [ 72.532260][ T29] kauditd_printk_skb: 61 callbacks suppressed [ 72.532271][ T29] audit: type=1400 audit(1745145734.461:938): avc: denied { shutdown } for pid=7831 comm="syz.2.1877" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 72.600039][ T7828] EXT4-fs error (device loop0): ext4_do_update_inode:5211: inode #16: comm syz.0.1886: corrupted inode contents [ 72.619749][ T7838] netlink: 'syz.2.1880': attribute type 21 has an invalid length. [ 72.634292][ T7828] EXT4-fs (loop0): Remounting filesystem read-only [ 72.648140][ T7828] EXT4-fs (loop0): 1 truncate cleaned up [ 72.663602][ T41] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 72.674232][ T41] Quota error (device loop0): write_blk: dquota write failed [ 72.681597][ T41] Quota error (device loop0): remove_free_dqentry: Can't write block (5) with free entries [ 72.691578][ T41] EXT4-fs (loop0): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 72.702102][ T41] Quota error (device loop0): write_blk: dquota write failed [ 72.709638][ T41] Quota error (device loop0): free_dqentry: Can't move quota data block (5) to free list [ 72.731075][ T7828] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.750153][ T7828] ext4 filesystem being mounted at /416/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.760518][ T7844] loop2: detected capacity change from 0 to 2048 [ 72.779944][ T29] audit: type=1400 audit(1745145734.711:939): avc: denied { create } for pid=7827 comm="syz.0.1886" name=E91F7189591E9233614B scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=sock_file permissive=1 [ 72.791357][ T7846] loop4: detected capacity change from 0 to 512 [ 72.801816][ T41] EXT4-fs (loop0): Quota write (off=8, len=24) cancelled because transaction is not started [ 72.801914][ T41] Quota error (device loop0): v2_write_file_info: Can't write info structure [ 72.819409][ T41] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 72.839303][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.844946][ T29] audit: type=1326 audit(1745145734.721:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.4.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f711e169 code=0x7ffc0000 [ 72.864618][ T7846] EXT4-fs (loop4): orphan cleanup on readonly fs [ 72.871628][ T29] audit: type=1326 audit(1745145734.721:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7845 comm="syz.4.1883" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f711e169 code=0x7ffc0000 [ 72.878476][ T7846] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 72.917231][ T7846] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 72.924639][ T7846] EXT4-fs error (device loop4): ext4_ext_check_inode:524: inode #13: comm syz.4.1883: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 72.944375][ T7846] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.1883: couldn't read orphan inode 13 (err -117) [ 72.946372][ T7844] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.989882][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.002026][ T7846] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.039495][ T7854] tipc: Enabling of bearer rejected, failed to enable media [ 73.061039][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.117448][ T7861] vlan2: entered promiscuous mode [ 73.122518][ T7861] macvtap0: entered promiscuous mode [ 73.261778][ T7877] loop4: detected capacity change from 0 to 1024 [ 73.283258][ T7877] EXT4-fs: Ignoring removed oldalloc option [ 73.289216][ T7877] EXT4-fs: Ignoring removed nomblk_io_submit option [ 73.319112][ T7882] loop2: detected capacity change from 0 to 512 [ 73.333626][ T7882] EXT4-fs: Ignoring removed oldalloc option [ 73.344375][ T7877] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a843c018, mo2=0002] [ 73.352462][ T7877] System zones: 0-1, 3-12 [ 73.360758][ T7882] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 73.363219][ T7877] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.410641][ T7882] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 73.423966][ T7882] EXT4-fs (loop2): orphan cleanup on readonly fs [ 73.452836][ T7882] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2848: Unable to expand inode 11. Delete some EAs or run e2fsck. [ 73.474183][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.502847][ T7882] EXT4-fs (loop2): 1 truncate cleaned up [ 73.519216][ T7882] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 73.566582][ T7887] netlink: 'syz.4.1901': attribute type 3 has an invalid length. [ 73.616093][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.717220][ T7900] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1907'. [ 73.772776][ T7900] netlink: 256 bytes leftover after parsing attributes in process `syz.1.1907'. [ 73.889275][ T7921] loop1: detected capacity change from 0 to 512 [ 73.908046][ T7921] EXT4-fs: Ignoring removed nobh option [ 73.923384][ T7921] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 73.943648][ T7921] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.1916: attempt to clear invalid blocks 2 len 1 [ 73.973891][ T7921] EXT4-fs (loop1): Remounting filesystem read-only [ 73.993054][ T7921] EXT4-fs (loop1): 1 truncate cleaned up [ 74.002717][ T7921] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.056733][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.214637][ T7952] loop4: detected capacity change from 0 to 2048 [ 74.272476][ T7952] EXT4-fs (loop4): failed to initialize system zone (-117) [ 74.312959][ T7952] EXT4-fs (loop4): mount failed [ 74.368445][ T7976] netlink: 'syz.0.1941': attribute type 2 has an invalid length. [ 74.376418][ T7976] netlink: 'syz.0.1941': attribute type 2 has an invalid length. [ 74.384245][ T7976] netlink: 'syz.0.1941': attribute type 1 has an invalid length. [ 74.391958][ T7976] netlink: 'syz.0.1941': attribute type 1 has an invalid length. [ 74.449754][ T7986] loop0: detected capacity change from 0 to 128 [ 74.458710][ T7985] program syz.4.1946 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.487740][ T7986] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 74.503058][ T7986] System zones: 1-3, 19-19, 35-36 [ 74.509003][ T7990] program syz.4.1946 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.514371][ T7986] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 74.531019][ T7986] ext4 filesystem being mounted at /429/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 74.545943][ T7990] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 74.593591][ T3305] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 74.678656][ T8002] netlink: 20 bytes leftover after parsing attributes in process `syz.4.1953'. [ 74.942715][ T8032] loop0: detected capacity change from 0 to 512 [ 74.954822][ T8032] EXT4-fs (loop0): orphan cleanup on readonly fs [ 74.962494][ T8032] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=2, err=-22, ino=15). Please run e2fsck to fix. [ 74.979078][ T8032] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 74.985881][ T8032] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #13: comm syz.0.1967: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 75.004379][ T8032] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.1967: couldn't read orphan inode 13 (err -117) [ 75.017735][ T8032] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.046599][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.153454][ T8044] netlink: 'syz.1.1973': attribute type 2 has an invalid length. [ 75.161272][ T8044] netlink: 'syz.1.1973': attribute type 2 has an invalid length. [ 75.169087][ T8044] netlink: 'syz.1.1973': attribute type 1 has an invalid length. [ 75.221838][ T8051] loop0: detected capacity change from 0 to 512 [ 75.248271][ T8051] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.261262][ T8051] ext4 filesystem being mounted at /444/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 75.292591][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.344291][ T8061] loop1: detected capacity change from 0 to 764 [ 75.351635][ T8061] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 75.612588][ T8085] loop2: detected capacity change from 0 to 1024 [ 75.619676][ T8085] EXT4-fs: inline encryption not supported [ 75.626406][ T8085] EXT4-fs: Ignoring removed bh option [ 75.644077][ T8085] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.669272][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.052215][ T8133] netlink: 100 bytes leftover after parsing attributes in process `syz.4.2013'. [ 76.210595][ T8153] loop2: detected capacity change from 0 to 256 [ 76.221195][ T8153] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 76.471621][ T8182] loop0: detected capacity change from 0 to 512 [ 76.517444][ T8182] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.2037: Failed to acquire dquot type 1 [ 76.535097][ T8182] EXT4-fs (loop0): 1 truncate cleaned up [ 76.541150][ T8182] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.554312][ T8182] ext4 filesystem being mounted at /450/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.585893][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.610928][ T8193] loop1: detected capacity change from 0 to 1024 [ 76.633317][ T8193] EXT4-fs: Ignoring removed bh option [ 76.686385][ T8193] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.709722][ T8203] loop2: detected capacity change from 0 to 2048 [ 76.720016][ T8207] validate_nla: 1 callbacks suppressed [ 76.720030][ T8207] netlink: 'syz.0.2047': attribute type 4 has an invalid length. [ 76.733283][ T8207] netlink: 3657 bytes leftover after parsing attributes in process `syz.0.2047'. [ 76.755731][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.791876][ T3493] loop2: p1 < > p4 [ 76.812960][ T3493] loop2: p4 size 8388608 extends beyond EOD, truncated [ 76.846304][ T8203] loop2: p1 < > p4 [ 76.850840][ T8203] loop2: p4 size 8388608 extends beyond EOD, truncated [ 76.940548][ T3293] udevd[3293]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 76.944170][ T3493] udevd[3493]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 76.991047][ T8230] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 77.023383][ T8230] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 77.109792][ T8244] loop1: detected capacity change from 0 to 512 [ 77.134849][ T8244] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.154282][ T8244] ext4 filesystem being mounted at /427/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.232557][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.310814][ T8264] loop1: detected capacity change from 0 to 128 [ 77.331384][ T8264] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 77.349372][ T8269] netem: change failed [ 77.386976][ T8264] ext4 filesystem being mounted at /429/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 77.412593][ T3302] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 77.428581][ T8277] loop4: detected capacity change from 0 to 512 [ 77.464469][ T8277] EXT4-fs warning (device loop4): dx_probe:863: inode #2: comm syz.4.2080: dx entry: limit 1024 != root limit 124 [ 77.476547][ T8277] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.2080: Corrupt directory, running e2fsck is recommended [ 77.492878][ T8279] 9pnet: Could not find request transport: r [ 77.508420][ T8277] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 77.519609][ T8285] loop0: detected capacity change from 0 to 512 [ 77.525955][ T8277] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.2080: corrupted in-inode xattr: invalid ea_ino [ 77.540192][ T8277] EXT4-fs (loop4): Remounting filesystem read-only [ 77.547237][ T8277] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.554618][ T8285] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.573583][ T8285] ext4 filesystem being mounted at /468/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.589381][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 77.589394][ T29] audit: type=1400 audit(1745145739.521:1010): avc: denied { remount } for pid=8284 comm="syz.0.2082" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 77.589476][ T8285] EXT4-fs: Cannot change journaled quota options when quota turned on [ 77.600309][ T8277] EXT4-fs warning (device loop4): dx_probe:863: inode #2: comm syz.4.2080: dx entry: limit 1024 != root limit 124 [ 77.635525][ T8277] EXT4-fs warning (device loop4): dx_probe:936: inode #2: comm syz.4.2080: Corrupt directory, running e2fsck is recommended [ 77.651673][ T29] audit: type=1400 audit(1745145739.581:1011): avc: denied { write } for pid=8288 comm="syz.2.2083" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 77.659667][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.692172][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.789934][ T8301] loop0: detected capacity change from 0 to 1024 [ 77.818029][ T8301] EXT4-fs: Ignoring removed oldalloc option [ 77.824616][ T8301] EXT4-fs: Ignoring removed orlov option [ 77.875401][ T8301] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 77.886991][ T8301] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (12914!=20869) [ 77.944741][ T8301] EXT4-fs error (device loop0): __ext4_iget:5025: inode #2: block 127754: comm syz.0.2084: invalid block [ 77.988034][ T8301] EXT4-fs (loop0): no journal found [ 77.993365][ T8301] EXT4-fs (loop0): can't get journal size [ 78.023754][ T8301] EXT4-fs error (device loop0): __ext4_iget:5025: inode #2: block 127754: comm syz.0.2084: invalid block [ 78.044247][ T8327] loop4: detected capacity change from 0 to 2048 [ 78.051063][ T8327] EXT4-fs: Ignoring removed bh option [ 78.057079][ T8301] EXT4-fs (loop0): get root inode failed [ 78.062760][ T8301] EXT4-fs (loop0): mount failed [ 78.099653][ T8327] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.173519][ T8337] Cannot find add_set index 0 as target [ 78.188378][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.204904][ T29] audit: type=1326 audit(1745145740.141:1012): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8338 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ce17fe169 code=0x7ffc0000 [ 78.228921][ T29] audit: type=1326 audit(1745145740.161:1013): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8338 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ce17fe169 code=0x7ffc0000 [ 78.252457][ T29] audit: type=1326 audit(1745145740.161:1014): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8338 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=437 compat=0 ip=0x7f4ce17fe169 code=0x7ffc0000 [ 78.275876][ T29] audit: type=1326 audit(1745145740.161:1015): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8338 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ce17fe169 code=0x7ffc0000 [ 78.299291][ T29] audit: type=1326 audit(1745145740.161:1016): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8338 comm="syz.0.2106" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ce17fe169 code=0x7ffc0000 [ 78.343780][ T8341] tipc: New replicast peer: 255.255.255.255 [ 78.349857][ T8341] tipc: Enabled bearer , priority 10 [ 78.520557][ T29] audit: type=1400 audit(1745145740.451:1017): avc: denied { setopt } for pid=8351 comm="syz.0.2113" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 78.594434][ T29] audit: type=1400 audit(1745145740.481:1018): avc: denied { bind } for pid=8353 comm="syz.2.2114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 78.615035][ T29] audit: type=1400 audit(1745145740.481:1019): avc: denied { getopt } for pid=8353 comm="syz.2.2114" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 78.703551][ T8372] bond0: option use_carrier: invalid value (129) [ 78.818369][ T8376] loop4: detected capacity change from 0 to 2048 [ 78.833017][ T8376] EXT4-fs: Ignoring removed bh option [ 78.884008][ T8376] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.916927][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.937568][ T8384] loop2: detected capacity change from 0 to 512 [ 78.978681][ T8384] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.009347][ T8384] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.2126: invalid indirect mapped block 4294967295 (level 1) [ 79.037941][ T8384] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.2126: invalid indirect mapped block 4294967295 (level 1) [ 79.106308][ T8384] EXT4-fs (loop2): 2 truncates cleaned up [ 79.112733][ T8384] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.206682][ T8393] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 79.279106][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.435058][ T8399] loop4: detected capacity change from 0 to 512 [ 79.471741][ T8399] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.2132: corrupted in-inode xattr: invalid ea_ino [ 79.521227][ T8399] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.2132: couldn't read orphan inode 15 (err -117) [ 79.549318][ T8407] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 79.581369][ T8411] loop1: detected capacity change from 0 to 512 [ 79.589788][ T8399] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.638030][ T8411] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 79.660141][ T8417] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2141'. [ 79.669794][ T8417] netlink: 'syz.2.2141': attribute type 3 has an invalid length. [ 79.677569][ T8417] netlink: 'syz.2.2141': attribute type 4 has an invalid length. [ 79.685316][ T8417] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2141'. [ 79.707777][ T8399] EXT4-fs error (device loop4): htree_dirblock_to_tree:1053: inode #2: comm syz.4.2132: Directory hole found for htree leaf block 0 [ 79.731560][ T8411] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.766538][ T8411] ext4 filesystem being mounted at /440/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 79.789883][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.833654][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.834300][ T8427] netlink: 'syz.4.2145': attribute type 58 has an invalid length. [ 79.850602][ T8427] netlink: 20 bytes leftover after parsing attributes in process `syz.4.2145'. [ 79.951023][ T8439] wireguard0: entered promiscuous mode [ 79.956677][ T8439] wireguard0: entered allmulticast mode [ 80.041050][ T8452] netlink: 4 bytes leftover after parsing attributes in process `syz.4.2157'. [ 80.309706][ T8484] loop4: detected capacity change from 0 to 512 [ 80.320566][ T8484] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 80.369015][ T8484] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 80.394805][ T8484] EXT4-fs (loop4): 1 truncate cleaned up [ 80.401258][ T8484] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.517133][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.046266][ T8558] loop2: detected capacity change from 0 to 512 [ 81.065063][ T8558] journal_path: Non-blockdev passed as './file0' [ 81.071506][ T8558] EXT4-fs: error: could not find journal device path [ 81.099353][ T8561] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2209'. [ 81.121021][ T8563] process 'syz.0.2210' launched '/dev/fd/3' with NULL argv: empty string added [ 81.302979][ T8575] loop1: detected capacity change from 0 to 128 [ 81.362870][ T8582] netlink: 176 bytes leftover after parsing attributes in process `syz.1.2219'. [ 81.379806][ T8582] tipc: Started in network mode [ 81.384700][ T8582] tipc: Node identity aaaaaaaaaa3, cluster identity 4711 [ 81.391747][ T8582] tipc: Enabled bearer , priority 10 [ 81.488162][ T8594] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2226'. [ 81.563150][ T8600] netlink: 44 bytes leftover after parsing attributes in process `syz.0.2228'. [ 81.796267][ T8624] loop4: detected capacity change from 0 to 512 [ 81.823744][ T8624] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 81.842409][ T8624] EXT4-fs error (device loop4): ext4_get_branch:178: inode #11: block 4294967295: comm syz.4.2240: invalid block [ 81.855188][ T8624] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2240: invalid indirect mapped block 4294967295 (level 1) [ 81.879581][ T8624] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2240: invalid indirect mapped block 4294967295 (level 1) [ 81.950779][ T8624] EXT4-fs (loop4): 2 truncates cleaned up [ 81.990518][ T8624] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.075233][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.209844][ T8659] loop0: detected capacity change from 0 to 512 [ 82.231826][ T8664] loop4: detected capacity change from 0 to 164 [ 82.265483][ T8664] ISOFS: unable to read i-node block [ 82.270806][ T8664] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 82.302895][ T8659] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 82.344777][ T8659] EXT4-fs (loop0): mount failed [ 82.381565][ T8675] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 82.388242][ T8675] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 82.395869][ T8675] vhci_hcd vhci_hcd.0: Device attached [ 82.401407][ T1037] tipc: Node number set to 10136234 [ 82.459335][ T8675] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(5) [ 82.461542][ T8690] loop0: detected capacity change from 0 to 512 [ 82.465863][ T8675] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 82.480343][ T8675] vhci_hcd vhci_hcd.0: Device attached [ 82.510682][ T8690] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.540380][ T8703] loop1: detected capacity change from 0 to 512 [ 82.547849][ T8700] vhci_hcd vhci_hcd.0: pdev(4) rhport(2) sockfd(8) [ 82.554465][ T8700] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 82.562220][ T8700] vhci_hcd vhci_hcd.0: Device attached [ 82.579435][ T8690] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2259: invalid indirect mapped block 4294967295 (level 1) [ 82.581954][ T8703] EXT4-fs error (device loop1): ext4_orphan_get:1390: inode #15: comm syz.1.2262: casefold flag without casefold feature [ 82.608573][ T8703] EXT4-fs error (device loop1): ext4_orphan_get:1395: comm syz.1.2262: couldn't read orphan inode 15 (err -117) [ 82.626225][ T8703] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.638888][ T8690] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2259: invalid indirect mapped block 4294967295 (level 1) [ 82.642490][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 82.642506][ T29] audit: type=1400 audit(1745145744.571:1050): avc: denied { setopt } for pid=8708 comm="syz.2.2263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 82.655313][ T8701] vhci_hcd: connection closed [ 82.660207][ T1037] usb 9-1: new low-speed USB device number 2 using vhci_hcd [ 82.691280][ T8676] vhci_hcd: connection closed [ 82.691443][ T29] audit: type=1400 audit(1745145744.621:1051): avc: denied { connect } for pid=8708 comm="syz.2.2263" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 82.704142][ T8686] vhci_hcd: connection closed [ 82.715742][ T8678] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 82.732990][ T51] vhci_hcd: stop threads [ 82.737238][ T51] vhci_hcd: release socket [ 82.741708][ T51] vhci_hcd: disconnect device [ 82.748987][ T8690] EXT4-fs (loop0): 2 truncates cleaned up [ 82.764367][ T8690] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 82.787517][ T51] vhci_hcd: stop threads [ 82.791766][ T51] vhci_hcd: release socket [ 82.796215][ T51] vhci_hcd: disconnect device [ 82.815737][ T51] vhci_hcd: stop threads [ 82.815898][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.819977][ T51] vhci_hcd: release socket [ 82.819994][ T51] vhci_hcd: disconnect device [ 82.881316][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.182847][ T29] audit: type=1400 audit(1745145745.111:1052): avc: denied { mounton } for pid=8756 comm="syz-executor" path="/" dev="sda1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:root_t tclass=dir permissive=1 [ 83.258605][ T8763] loop1: detected capacity change from 0 to 1764 [ 83.290423][ T51] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.342621][ T8778] loop4: detected capacity change from 0 to 512 [ 83.366211][ T8778] Quota error (device loop4): do_check_range: Getting dqdh_prev_free 1536 out of range 0-5 [ 83.377115][ T8778] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 83.387082][ T8778] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.2280: Failed to acquire dquot type 1 [ 83.398853][ T8778] EXT4-fs (loop4): 1 truncate cleaned up [ 83.406134][ T51] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.417102][ T8778] ext4 filesystem being mounted at /516/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.469814][ T51] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.513243][ T8792] netlink: 65039 bytes leftover after parsing attributes in process `syz.2.2285'. [ 83.551568][ T8798] netlink: 84 bytes leftover after parsing attributes in process `syz.1.2288'. [ 83.565318][ T51] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.616662][ T29] audit: type=1400 audit(1745145745.551:1053): avc: denied { listen } for pid=8808 comm="syz.2.2293" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 83.652330][ T8756] chnl_net:caif_netlink_parms(): no params data found [ 83.680925][ T8814] loop2: detected capacity change from 0 to 512 [ 83.685582][ T29] audit: type=1400 audit(1745145745.621:1054): avc: denied { setopt } for pid=8816 comm="syz.1.2297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 83.717819][ T8814] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 83.734991][ T8814] EXT4-fs (loop2): 1 truncate cleaned up [ 83.793660][ T51] bridge_slave_1: left allmulticast mode [ 83.799375][ T51] bridge_slave_1: left promiscuous mode [ 83.805100][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 83.843555][ T51] bridge_slave_0: left allmulticast mode [ 83.849351][ T51] bridge_slave_0: left promiscuous mode [ 83.855038][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 83.886759][ T29] audit: type=1400 audit(1745145745.821:1055): avc: denied { setopt } for pid=8836 comm="syz.4.2303" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 83.989800][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 84.014527][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 84.025454][ T8852] loop4: detected capacity change from 0 to 2048 [ 84.034293][ T51] bond0 (unregistering): Released all slaves [ 84.052625][ T8756] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.059810][ T8756] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.070926][ T8756] bridge_slave_0: entered allmulticast mode [ 84.077730][ T8756] bridge_slave_0: entered promiscuous mode [ 84.088317][ T8855] pimreg: entered allmulticast mode [ 84.094144][ T8852] [EXT4 FS bs=4096, gc=1, bpg=524288, ipg=32, mo=a842c018, mo2=0002] [ 84.105182][ T8756] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.112324][ T8756] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.119797][ T8852] System zones: 0-4 [ 84.125242][ T8852] ext4 filesystem being mounted at /524/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 84.135924][ T8756] bridge_slave_1: entered allmulticast mode [ 84.142435][ T8756] bridge_slave_1: entered promiscuous mode [ 84.159553][ T8866] loop1: detected capacity change from 0 to 2048 [ 84.165946][ T51] hsr_slave_0: left promiscuous mode [ 84.175119][ T51] hsr_slave_1: left promiscuous mode [ 84.181154][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.188566][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.199939][ T8866] EXT4-fs error (device loop1): ext4_find_extent:938: inode #2: comm syz.1.2311: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 84.219361][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.226789][ T8866] EXT4-fs (loop1): Remounting filesystem read-only [ 84.233339][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.253119][ T51] veth1_macvtap: left promiscuous mode [ 84.268493][ T51] veth0_macvtap: left promiscuous mode [ 84.278090][ T51] veth1_vlan: left promiscuous mode [ 84.283429][ T51] veth0_vlan: left promiscuous mode [ 84.300097][ T29] audit: type=1326 audit(1745145746.231:1056): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f711e169 code=0x7ffc0000 [ 84.323594][ T29] audit: type=1326 audit(1745145746.231:1057): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8874 comm="syz.4.2313" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f711e169 code=0x7ffc0000 [ 84.336589][ T8878] loop0: detected capacity change from 0 to 512 [ 84.357503][ T8880] loop1: detected capacity change from 0 to 512 [ 84.383311][ T8880] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 84.392576][ T8878] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 84.401730][ T8880] EXT4-fs error (device loop1): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 84.416490][ T8880] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #11: comm syz.1.2317: corrupted inode contents [ 84.424475][ T8878] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 84.438476][ T8880] EXT4-fs error (device loop1): ext4_dirty_inode:6103: inode #11: comm syz.1.2317: mark_inode_dirty error [ 84.447312][ T8878] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.2316: corrupted in-inode xattr: e_value size too large [ 84.453269][ T9] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 84.471460][ T51] team0 (unregistering): Port device team_slave_1 removed [ 84.475226][ T8878] EXT4-fs error (device loop0): ext4_orphan_get:1395: comm syz.0.2316: couldn't read orphan inode 15 (err -117) [ 84.481953][ T8880] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.2317: invalid indirect mapped block 1 (level 1) [ 84.491614][ T9] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 [ 84.505516][ T8880] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #11: comm syz.1.2317: corrupted inode contents [ 84.526633][ T51] team0 (unregistering): Port device team_slave_0 removed [ 84.533265][ T8880] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 84.551897][ T8890] loop4: detected capacity change from 0 to 2048 [ 84.558473][ T8880] EXT4-fs error (device loop1): ext4_do_update_inode:5211: inode #11: comm syz.1.2317: corrupted inode contents [ 84.572195][ T8880] EXT4-fs error (device loop1): ext4_truncate:4255: inode #11: comm syz.1.2317: mark_inode_dirty error [ 84.586718][ T8890] EXT4-fs: Ignoring removed orlov option [ 84.594080][ T8880] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 84.626348][ T8880] EXT4-fs (loop1): 1 truncate cleaned up [ 84.690171][ T8756] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.741815][ T8756] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.800092][ T8756] team0: Port device team_slave_0 added [ 84.809014][ T8756] team0: Port device team_slave_1 added [ 84.841419][ T8928] __nla_validate_parse: 1 callbacks suppressed [ 84.841435][ T8928] netlink: 96 bytes leftover after parsing attributes in process `syz.0.2332'. [ 84.847019][ T8931] loop1: detected capacity change from 0 to 128 [ 84.871961][ T8930] loop4: detected capacity change from 0 to 512 [ 84.887994][ T8756] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.894988][ T8756] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.920952][ T8756] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.948263][ T8928] vlan4: entered allmulticast mode [ 84.953511][ T8928] gretap0: entered allmulticast mode [ 84.962084][ T8756] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.969077][ T8756] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.995052][ T8756] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.014947][ T8930] EXT4-fs (loop4): 1 orphan inode deleted [ 85.025206][ T8930] ext4 filesystem being mounted at /530/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.037633][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 85.074400][ T8756] hsr_slave_0: entered promiscuous mode [ 85.084965][ T8938] netlink: 88 bytes leftover after parsing attributes in process `syz.1.2334'. [ 85.093969][ T8938] netlink: 88 bytes leftover after parsing attributes in process `syz.1.2334'. [ 85.126733][ T8756] hsr_slave_1: entered promiscuous mode [ 85.146135][ T56] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 85.191954][ T8948] loop4: detected capacity change from 0 to 128 [ 85.203674][ T8948] ext4 filesystem being mounted at /531/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 85.392885][ T8756] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 85.420896][ T8756] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 85.437739][ T8756] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 85.446515][ T8756] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 85.514098][ T8756] 8021q: adding VLAN 0 to HW filter on device bond0 [ 85.526252][ T8981] netlink: 4768 bytes leftover after parsing attributes in process `syz.2.2347'. [ 85.534770][ T8756] 8021q: adding VLAN 0 to HW filter on device team0 [ 85.563869][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.570954][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 85.591983][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.599121][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 85.709523][ T8756] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 85.757929][ T9006] loop2: detected capacity change from 0 to 1024 [ 85.786759][ T9006] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 85.828185][ T9006] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 85.841020][ T9006] EXT4-fs (loop2): orphan cleanup on readonly fs [ 85.850667][ T9006] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 85.861394][ T9006] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #3: comm syz.2.2351: mark_inode_dirty error [ 85.875359][ T9006] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2351: Invalid block bitmap block 3 in block_group 0 [ 85.882823][ T8756] veth0_vlan: entered promiscuous mode [ 85.896321][ T9006] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2351: Invalid block bitmap block 3 in block_group 0 [ 85.919319][ T8756] veth1_vlan: entered promiscuous mode [ 85.929574][ T9006] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.2351: Invalid block bitmap block 3 in block_group 0 [ 85.949812][ T8756] veth0_macvtap: entered promiscuous mode [ 85.962845][ T9006] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 85.974155][ T8756] veth1_macvtap: entered promiscuous mode [ 85.980142][ T9006] EXT4-fs error (device loop2): ext4_dirty_inode:6103: inode #3: comm syz.2.2351: mark_inode_dirty error [ 85.984191][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.001897][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.011731][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.022227][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.032066][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.035118][ T9006] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 1: comm syz.2.2351: lblock 6 mapped to illegal pblock 1 (length 1) [ 86.042481][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.067014][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 86.076947][ T9006] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 48: comm syz.2.2351: lblock 0 mapped to illegal pblock 48 (length 1) [ 86.077443][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.101579][ T9006] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.2351: Failed to acquire dquot type 0 [ 86.104031][ T8756] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.123257][ T9006] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #3: block 49: comm syz.2.2351: lblock 1 mapped to illegal pblock 49 (length 1) [ 86.147302][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.153058][ T9006] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.2351: Failed to acquire dquot type 0 [ 86.157939][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.179006][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.189505][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.199521][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.203666][ T9006] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 86.210225][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.225455][ T9006] EXT4-fs error (device loop2): ext4_evict_inode:259: inode #15: comm syz.2.2351: mark_inode_dirty error [ 86.229317][ T8756] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 86.240925][ T9006] EXT4-fs warning (device loop2): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 86.251153][ T8756] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 86.266051][ T9043] loop1: detected capacity change from 0 to 512 [ 86.273047][ T8756] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.286057][ T8756] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.294787][ T8756] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.303557][ T8756] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.312321][ T8756] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.345364][ T9006] EXT4-fs (loop2): 1 orphan inode deleted [ 86.359460][ T9043] ext4 filesystem being mounted at /503/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.454015][ T9006] syz.2.2351 (9006) used greatest stack depth: 8840 bytes left [ 86.552633][ T9085] 9pnet_fd: Insufficient options for proto=fd [ 86.633976][ T9097] loop1: detected capacity change from 0 to 128 [ 86.639423][ T9101] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2374'. [ 86.644413][ T9097] ext4 filesystem being mounted at /507/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.713130][ T9100] SELinux: policydb version 0 does not match my version range 15-34 [ 86.736256][ T9100] SELinux: failed to load policy [ 86.791369][ T9125] loop1: detected capacity change from 0 to 512 [ 86.821819][ T9125] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 86.866878][ T9125] EXT4-fs (loop1): 1 truncate cleaned up [ 86.899725][ T9143] loop2: detected capacity change from 0 to 164 [ 86.955918][ T9143] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 87.191565][ T9197] (unnamed net_device) (uninitialized): option ad_user_port_key: invalid value (1088) [ 87.197174][ T9196] loop1: detected capacity change from 0 to 1024 [ 87.201204][ T9197] (unnamed net_device) (uninitialized): option ad_user_port_key: allowed values 0 - 1023 [ 87.246662][ T9196] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 87.425960][ T9236] netlink: 71 bytes leftover after parsing attributes in process `syz.4.2409'. [ 87.524098][ T9255] loop1: detected capacity change from 0 to 256 [ 87.670827][ T9282] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 87.702062][ T9287] netlink: 308 bytes leftover after parsing attributes in process `syz.4.2431'. [ 87.713964][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 87.713975][ T29] audit: type=1400 audit(1745145749.651:1079): avc: denied { mount } for pid=9280 comm="syz.0.2427" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 87.742927][ T1037] usb 9-1: enqueue for inactive port 0 [ 87.748428][ T1037] usb 9-1: enqueue for inactive port 0 [ 87.844972][ T1037] vhci_hcd: vhci_device speed not set [ 87.860565][ T9303] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2438'. [ 87.879573][ T29] audit: type=1400 audit(2000000000.030:1080): avc: denied { mounton } for pid=9301 comm="syz.2.2439" path="/syzcgroup/cpu/syz2/cgroup.procs" dev="cgroup" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 87.948641][ T29] audit: type=1400 audit(2000000000.120:1081): avc: denied { connect } for pid=9314 comm="syz.2.2443" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 87.981215][ T9320] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2445'. [ 88.076243][ T9335] netlink: 4 bytes leftover after parsing attributes in process `syz.6.2452'. [ 88.132721][ T9341] team_slave_0: entered promiscuous mode [ 88.138409][ T9341] team_slave_1: entered promiscuous mode [ 88.170109][ T9345] loop2: detected capacity change from 0 to 256 [ 88.176682][ T9346] loop4: detected capacity change from 0 to 164 [ 88.187007][ T9346] Unable to read rock-ridge attributes [ 88.220410][ T9350] tipc: Can't bind to reserved service type 0 [ 88.220452][ T29] audit: type=1400 audit(2000000000.180:1082): avc: denied { bind } for pid=9349 comm="syz.2.2461" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 88.291256][ T9356] loop4: detected capacity change from 0 to 128 [ 88.487460][ T9376] loop1: detected capacity change from 0 to 1024 [ 88.651197][ T9404] loop1: detected capacity change from 0 to 256 [ 88.660752][ T9404] msdos: Unknown parameter '01777777777777777777777' [ 88.699045][ T29] audit: type=1401 audit(2000000000.660:1083): op=setxattr invalid_context="" [ 88.751186][ T9416] loop4: detected capacity change from 0 to 512 [ 88.782954][ T9416] EXT4-fs (loop4): 1 orphan inode deleted [ 88.796889][ T9416] ext4 filesystem being mounted at /572/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.807794][ T31] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 88.817679][ T31] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 89.036302][ T9447] loop2: detected capacity change from 0 to 1024 [ 89.076580][ T9447] EXT4-fs: Ignoring removed bh option [ 89.172330][ T9465] loop1: detected capacity change from 0 to 512 [ 89.182668][ T9465] EXT4-fs: Ignoring removed mblk_io_submit option [ 89.221772][ T9465] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 89.242609][ T9465] EXT4-fs (loop1): 1 truncate cleaned up [ 89.429363][ T29] audit: type=1400 audit(2000000001.390:1084): avc: denied { getopt } for pid=9484 comm="syz.2.2521" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 89.498806][ T29] audit: type=1400 audit(2000000001.460:1085): avc: denied { remount } for pid=9492 comm="syz.1.2524" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 89.549752][ T29] audit: type=1400 audit(2000000001.510:1086): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 89.724995][ T29] audit: type=1400 audit(2000000001.690:1087): avc: denied { mount } for pid=9501 comm="syz.2.2529" name="/" dev="hugetlbfs" ino=23049 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 89.884905][ T9519] loop2: detected capacity change from 0 to 764 [ 89.964322][ T9531] loop0: detected capacity change from 0 to 512 [ 89.990159][ T9531] EXT4-fs (loop0): orphan cleanup on readonly fs [ 90.011404][ T9531] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2544: bg 0: block 248: padding at end of block bitmap is not set [ 90.041141][ T9531] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.2544: Failed to acquire dquot type 1 [ 90.063458][ T9544] __nla_validate_parse: 6 callbacks suppressed [ 90.063525][ T9544] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2549'. [ 90.107842][ T9531] EXT4-fs (loop0): 1 truncate cleaned up [ 90.140639][ T9531] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2544'. [ 90.183924][ T9560] netlink: 'syz.2.2557': attribute type 4 has an invalid length. [ 90.191690][ T9560] netlink: 17 bytes leftover after parsing attributes in process `syz.2.2557'. [ 90.279180][ T9573] SELinux: Context : is not valid (left unmapped). [ 90.357909][ T9584] loop0: detected capacity change from 0 to 512 [ 90.364828][ T9584] EXT4-fs: Ignoring removed orlov option [ 90.377231][ T9584] EXT4-fs error (device loop0): dx_probe:793: inode #2: comm syz.0.2567: Attempting to read directory block (0) that is past i_size (256) [ 90.408840][ T9584] EXT4-fs (loop0): Remounting filesystem read-only [ 90.415529][ T9584] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 90.592552][ T9618] loop1: detected capacity change from 0 to 4096 [ 90.599960][ T9622] netlink: 28 bytes leftover after parsing attributes in process `syz.4.2586'. [ 90.631188][ T9626] netlink: 88 bytes leftover after parsing attributes in process `syz.2.2585'. [ 90.640196][ T9626] netlink: 88 bytes leftover after parsing attributes in process `syz.2.2585'. [ 90.657408][ T9618] EXT4-fs error (device loop1): ext4_get_first_dir_block:3547: inode #12: block 80: comm syz.1.2583: bad entry in directory: rec_len is smaller than minimal - offset=12, inode=6, rec_len=0, size=4096 fake=0 [ 90.681576][ T9630] loop4: detected capacity change from 0 to 512 [ 90.690307][ T9628] loop0: detected capacity change from 0 to 1024 [ 90.704034][ T9618] EXT4-fs (loop1): Remounting filesystem read-only [ 90.732354][ T9630] ext4 filesystem being mounted at /605/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.966133][ T9659] loop1: detected capacity change from 0 to 256 [ 90.976190][ T9659] vfat: Unknown parameter 'ÿÿÿÿÿÿÿÿÿÿÿÿÿÿÿ' [ 91.044252][ T9666] 9pnet_fd: Insufficient options for proto=fd [ 91.165562][ T9683] loop4: detected capacity change from 0 to 512 [ 91.176765][ T9683] EXT4-fs error (device loop4): ext4_orphan_get:1390: comm syz.4.2613: inode #13: comm syz.4.2613: iget: illegal inode # [ 91.193808][ T9683] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.2613: couldn't read orphan inode 13 (err -117) [ 91.500544][ T9719] loop6: detected capacity change from 0 to 512 [ 91.534930][ T9719] ext4 filesystem being mounted at /34/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.602627][ T9733] loop6: detected capacity change from 0 to 512 [ 91.610445][ T9733] EXT4-fs: Ignoring removed i_version option [ 91.785989][ T9764] loop0: detected capacity change from 0 to 512 [ 91.805225][ T9764] ext4 filesystem being mounted at /578/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.891849][ T9776] loop0: detected capacity change from 0 to 1024 [ 91.913410][ T9776] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=a040c018, mo2=0002] [ 91.921594][ T9776] System zones: 0-1, 3-12 [ 92.001793][ T9790] netlink: 244 bytes leftover after parsing attributes in process `syz.0.2660'. [ 92.080415][ T9802] loop6: detected capacity change from 0 to 256 [ 92.151919][ T9812] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2671'. [ 92.160848][ T9812] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2671'. [ 92.256774][ T9826] loop6: detected capacity change from 0 to 512 [ 92.286136][ T9826] EXT4-fs (loop6): 1 orphan inode deleted [ 92.296081][ T9826] ext4 filesystem being mounted at /48/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.306648][ T31] EXT4-fs error (device loop6): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 92.340726][ T9833] loop0: detected capacity change from 0 to 764 [ 92.347863][ T9833] rock: directory entry would overflow storage [ 92.354059][ T9833] rock: sig=0x4654, size=5, remaining=4 [ 92.376423][ T9835] loop4: detected capacity change from 0 to 512 [ 92.389274][ T9835] EXT4-fs: Ignoring removed oldalloc option [ 92.404338][ T9835] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.2681: Parent and EA inode have the same ino 15 [ 92.419279][ T9838] netlink: 136 bytes leftover after parsing attributes in process `syz.0.2682'. [ 92.428447][ T9838] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 92.458193][ T9835] EXT4-fs (loop4): Remounting filesystem read-only [ 92.464810][ T9835] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 92.513558][ T9835] EXT4-fs (loop4): 1 orphan inode deleted [ 92.542775][ T9845] xt_CT: No such helper "snmp" [ 92.613171][ T9859] loop4: detected capacity change from 0 to 128 [ 92.642983][ T9859] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 550) [ 92.651827][ T9859] FAT-fs (loop4): Filesystem has been set read-only [ 92.724087][ T9878] loop6: detected capacity change from 0 to 128 [ 92.824490][ T9896] loop6: detected capacity change from 0 to 256 [ 93.007983][ T9921] loop2: detected capacity change from 0 to 256 [ 93.034830][ T9921] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 93.046620][ T9929] loop6: detected capacity change from 0 to 128 [ 93.076926][ T9929] FAT-fs (loop6): bogus logical sector size 0 [ 93.083009][ T9929] FAT-fs (loop6): Can't find a valid FAT filesystem [ 93.149027][ T9937] loop1: detected capacity change from 0 to 512 [ 93.177119][ T9937] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 93.203992][ T9937] EXT4-fs (loop1): orphan cleanup on readonly fs [ 93.216536][ T9948] loop4: detected capacity change from 0 to 164 [ 93.231820][ T9937] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.2728: invalid indirect mapped block 256 (level 2) [ 93.247037][ T29] kauditd_printk_skb: 24 callbacks suppressed [ 93.247106][ T29] audit: type=1400 audit(2000000005.214:1109): avc: denied { mount } for pid=9949 comm="syz.0.2734" name="/" dev="devpts" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 93.266657][ T9937] EXT4-fs (loop1): 2 truncates cleaned up [ 93.283843][ T29] audit: type=1400 audit(2000000005.214:1110): avc: denied { unmount } for pid=9949 comm="syz.0.2734" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:devpts_t tclass=filesystem permissive=1 [ 93.339172][ T9956] loop6: detected capacity change from 0 to 512 [ 93.377978][ T9956] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 93.402533][ T9956] EXT4-fs (loop6): invalid journal inode [ 93.411959][ T29] audit: type=1326 audit(2000000005.376:1111): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9958 comm="syz.4.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f711e169 code=0x7ffc0000 [ 93.435390][ T29] audit: type=1326 audit(2000000005.376:1112): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9958 comm="syz.4.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f711e169 code=0x7ffc0000 [ 93.437253][ T9956] EXT4-fs (loop6): can't get journal size [ 93.458822][ T29] audit: type=1326 audit(2000000005.376:1113): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9958 comm="syz.4.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=218 compat=0 ip=0x7f55f711e169 code=0x7ffc0000 [ 93.488068][ T29] audit: type=1326 audit(2000000005.376:1114): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9958 comm="syz.4.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f711e169 code=0x7ffc0000 [ 93.511509][ T29] audit: type=1326 audit(2000000005.376:1115): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9958 comm="syz.4.2738" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f55f711e169 code=0x7ffc0000 [ 93.573936][ T9956] EXT4-fs (loop6): 1 truncate cleaned up [ 93.664686][ T9969] netlink: 'syz.1.2742': attribute type 8 has an invalid length. [ 93.696073][ T9973] loop4: detected capacity change from 0 to 512 [ 93.722623][ T9973] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.2744: corrupted in-inode xattr: invalid ea_ino [ 93.815119][ T9973] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.2744: couldn't read orphan inode 15 (err -117) [ 93.857810][ T9984] vhci_hcd: invalid port number 236 [ 93.863075][ T9984] vhci_hcd: invalid port number 236 [ 94.078090][T10012] program syz.1.2762 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 94.123223][ T29] audit: type=1400 audit(2000000006.091:1116): avc: denied { create } for pid=10019 comm="syz.1.2766" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=caif_socket permissive=1 [ 94.274712][ T29] audit: type=1326 audit(2000000006.242:1117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10045 comm="syz.1.2779" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fef306ae169 code=0x0 [ 94.307868][T10044] vhci_hcd: invalid port number 15 [ 94.331993][T10053] netem: change failed [ 94.474338][ T29] audit: type=1400 audit(2000000006.444:1118): avc: denied { getopt } for pid=10076 comm="syz.4.2791" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 95.077294][T10184] loop6: detected capacity change from 0 to 512 [ 95.081421][T10186] loop0: detected capacity change from 0 to 128 [ 95.090817][T10186] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 95.091666][T10184] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.2844: bg 0: block 35: padding at end of block bitmap is not set [ 95.123367][T10184] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 95.132344][T10186] ext2 filesystem being mounted at /637/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.133521][T10184] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.2844: invalid indirect mapped block 4294967295 (level 1) [ 95.158426][T10184] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #13: comm syz.6.2844: invalid indirect mapped block 4294967295 (level 2) [ 95.173887][T10184] EXT4-fs (loop6): 1 truncate cleaned up [ 95.276732][T10205] 9pnet_fd: Insufficient options for proto=fd [ 95.462881][T10239] ALSA: seq fatal error: cannot create timer (-19) [ 95.530263][T10248] loop4: detected capacity change from 0 to 128 [ 95.574593][T10254] loop6: detected capacity change from 0 to 256 [ 95.602056][T10254] FAT-fs (loop6): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 95.612232][T10254] FAT-fs (loop6): Filesystem has been set read-only [ 95.683328][T10266] sch_tbf: burst 128 is lower than device ip6tnl0 mtu (1452) ! [ 95.897121][T10289] loop6: detected capacity change from 0 to 1024 [ 95.938946][T10299] __nla_validate_parse: 11 callbacks suppressed [ 95.938959][T10299] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2896'. [ 96.019814][T10309] vlan0: entered allmulticast mode [ 96.063872][T10318] loop4: detected capacity change from 0 to 512 [ 96.077079][T10318] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 96.093892][T10318] EXT4-fs (loop4): 1 truncate cleaned up [ 96.181909][T10334] loop1: detected capacity change from 0 to 512 [ 96.236413][T10339] netlink: 'syz.4.2914': attribute type 1 has an invalid length. [ 96.237720][T10334] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 96.244269][T10339] netlink: 144 bytes leftover after parsing attributes in process `syz.4.2914'. [ 96.295322][T10334] EXT4-fs error (device loop1): ext4_orphan_get:1390: inode #15: comm syz.1.2912: casefold flag without casefold feature [ 96.318916][T10334] EXT4-fs (loop1): Remounting filesystem read-only [ 96.392354][T10348] loop4: detected capacity change from 0 to 2048 [ 96.416770][T10354] loop2: detected capacity change from 0 to 512 [ 96.420130][T10358] loop6: detected capacity change from 0 to 128 [ 96.431833][T10348] EXT4-fs: Ignoring removed bh option [ 96.437990][T10354] EXT4-fs: inline encryption not supported [ 96.457599][T10358] ext4 filesystem being mounted at /105/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.486281][T10354] ext4 filesystem being mounted at /680/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.588287][T10370] netlink: 40 bytes leftover after parsing attributes in process `syz.6.2927'. [ 96.597302][T10370] tipc: Invalid UDP bearer configuration [ 96.597313][T10370] tipc: Enabling of bearer rejected, failed to enable media [ 96.979568][ T1310] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 97.041170][ T1310] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 97.053452][ T1310] EXT4-fs (loop4): This should not happen!! Data will be lost [ 97.053452][ T1310] [ 97.063185][ T1310] EXT4-fs (loop4): Total free blocks count 0 [ 97.069328][ T1310] EXT4-fs (loop4): Free/Dirty block details [ 97.075282][ T1310] EXT4-fs (loop4): free_blocks=2415919104 [ 97.081045][ T1310] EXT4-fs (loop4): dirty_blocks=8224 [ 97.086337][ T1310] EXT4-fs (loop4): Block reservation details [ 97.092399][ T1310] EXT4-fs (loop4): i_reserved_data_blocks=514 [ 97.128441][T10421] netlink: 40 bytes leftover after parsing attributes in process `syz.6.2942'. [ 97.176826][ T1310] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 2048 with error 28 [ 97.189457][ T1310] EXT4-fs (loop4): This should not happen!! Data will be lost [ 97.189457][ T1310] [ 97.472192][T10466] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2958'. [ 97.481301][T10466] netlink: 72 bytes leftover after parsing attributes in process `syz.1.2958'. [ 97.535449][T10472] loop1: detected capacity change from 0 to 512 [ 97.588821][T10472] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 97.597923][T10472] EXT4-fs (loop1): blocks per group (71) and clusters per group (32768) inconsistent [ 97.623608][T10472] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2962'. [ 97.632679][T10472] netlink: 24 bytes leftover after parsing attributes in process `syz.1.2962'. [ 97.720758][T10494] loop0: detected capacity change from 0 to 128 [ 97.735481][T10494] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 97.834315][T10507] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2976'. [ 97.964482][T10532] can0: slcan on ttyS3. [ 98.037916][T10532] can0 (unregistered): slcan off ttyS3. [ 98.155604][T10561] loop2: detected capacity change from 0 to 164 [ 98.252025][T10566] 9pnet: Could not find request transport: t [ 98.514961][T10613] loop2: detected capacity change from 0 to 512 [ 98.537001][T10613] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 98.553528][T10619] loop4: detected capacity change from 0 to 512 [ 98.572296][T10619] EXT4-fs: Ignoring removed nobh option [ 98.578446][T10613] EXT4-fs (loop2): 1 truncate cleaned up [ 98.594249][T10613] EXT4-fs mount: 82 callbacks suppressed [ 98.594265][T10613] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.622060][T10619] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 98.654419][T10619] EXT4-fs error (device loop4): ext4_orphan_get:1390: inode #13: comm syz.4.3004: casefold flag without casefold feature [ 98.705108][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.715896][T10619] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.3004: couldn't read orphan inode 13 (err -117) [ 98.743678][T10619] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 98.771465][T10619] EXT4-fs warning (device loop4): ext4_lookup:1801: Inconsistent encryption contexts: 2/12 [ 98.781938][T10619] EXT4-fs warning (device loop4): ext4_lookup:1801: Inconsistent encryption contexts: 2/12 [ 98.795280][T10638] netlink: 28 bytes leftover after parsing attributes in process `syz.2.3008'. [ 98.803751][T10643] netlink: 'syz.0.3010': attribute type 29 has an invalid length. [ 98.868166][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.880986][T10648] loop1: detected capacity change from 0 to 512 [ 98.882667][T10651] loop2: detected capacity change from 0 to 1024 [ 98.887595][T10648] EXT4-fs: Ignoring removed nomblk_io_submit option [ 98.907781][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 98.907795][ T29] audit: type=1326 audit(2000000010.946:1140): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10652 comm="syz.0.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ce17fe169 code=0x7ffc0000 [ 98.937402][ T29] audit: type=1326 audit(2000000010.946:1141): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10652 comm="syz.0.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ce17fe169 code=0x7ffc0000 [ 98.961023][ T29] audit: type=1326 audit(2000000010.946:1142): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10652 comm="syz.0.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=327 compat=0 ip=0x7f4ce17fe169 code=0x7ffc0000 [ 98.968201][T10648] journal_path: Non-blockdev passed as './file0' [ 98.984490][ T29] audit: type=1326 audit(2000000010.946:1143): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10652 comm="syz.0.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ce17fe169 code=0x7ffc0000 [ 98.990838][T10648] EXT4-fs: error: could not find journal device path [ 99.021145][ T29] audit: type=1326 audit(2000000010.946:1144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10652 comm="syz.0.3013" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4ce17fe169 code=0x7ffc0000 [ 99.127957][T10651] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.208176][T10651] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 99.257245][ T29] audit: type=1400 audit(2000000011.296:1145): avc: denied { read } for pid=10672 comm="syz.4.3022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dccp_socket permissive=1 [ 99.287561][T10651] EXT4-fs (loop2): Remounting filesystem read-only [ 99.320712][ T29] audit: type=1400 audit(2000000011.326:1146): avc: denied { getopt } for pid=10676 comm="syz.0.3024" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 99.333567][T10682] loop0: detected capacity change from 0 to 512 [ 99.362523][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.411275][T10693] vhci_hcd: invalid port number 254 [ 99.417449][T10682] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.478533][T10682] ext4 filesystem being mounted at /669/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 99.520011][T10704] loop4: detected capacity change from 0 to 512 [ 99.601358][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.611501][T10704] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 99.625600][T10704] ext4 filesystem being mounted at /670/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 99.642881][ T29] audit: type=1400 audit(2000000011.686:1147): avc: denied { setattr } for pid=10703 comm="syz.4.3032" name="file1" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 99.675302][T10706] loop1: detected capacity change from 0 to 8192 [ 99.691245][T10706] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 99.731581][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 99.777276][T10706] FAT-fs (loop1): error, invalid access to FAT (entry 0x00000001) [ 99.785220][T10706] FAT-fs (loop1): Filesystem has been set read-only [ 99.962491][ T29] audit: type=1400 audit(2000000011.996:1148): avc: denied { bind } for pid=10769 comm="syz.4.3053" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 100.304806][ T29] audit: type=1326 audit(2000000012.346:1149): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10834 comm="syz.6.3079" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fe8d4e169 code=0x7ffc0000 [ 100.329625][T10836] loop0: detected capacity change from 0 to 512 [ 100.336199][T10836] EXT4-fs: Ignoring removed oldalloc option [ 100.368880][T10836] EXT4-fs (loop0): 1 truncate cleaned up [ 100.382616][T10836] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.415074][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.452007][T10853] Invalid ELF header magic: != ELF [ 100.608813][T10877] loop0: detected capacity change from 0 to 256 [ 100.633349][T10879] pim6reg: entered allmulticast mode [ 100.660674][T10879] pim6reg: left allmulticast mode [ 100.720310][T10892] netlink: 'syz.4.3106': attribute type 5 has an invalid length. [ 100.818067][T10906] vhci_hcd: invalid port number 216 [ 100.823382][T10906] vhci_hcd: default hub control req: 000e v0009 i00d8 l6 [ 100.962937][T10922] loop6: detected capacity change from 0 to 4096 [ 100.994350][T10922] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.008693][T10938] loop4: detected capacity change from 0 to 512 [ 101.021922][T10922] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #15: comm syz.6.3121: corrupted inode contents [ 101.058592][T10922] EXT4-fs error (device loop6): ext4_dirty_inode:6103: inode #15: comm syz.6.3121: mark_inode_dirty error [ 101.061795][T10946] __nla_validate_parse: 3 callbacks suppressed [ 101.061814][T10946] netlink: 48 bytes leftover after parsing attributes in process `syz.0.3132'. [ 101.070566][T10938] EXT4-fs error (device loop4): ext4_orphan_get:1390: inode #15: comm syz.4.3130: casefold flag without casefold feature [ 101.093728][T10922] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #15: comm syz.6.3121: corrupted inode contents [ 101.110620][T10944] netdevsim netdevsim1 netdevsim3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.120978][T10944] netdevsim netdevsim1 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.131445][T10938] EXT4-fs error (device loop4): ext4_orphan_get:1395: comm syz.4.3130: couldn't read orphan inode 15 (err -117) [ 101.131677][T10922] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #15: comm syz.6.3121: mark_inode_dirty error [ 101.151428][T10938] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.167439][T10922] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #15: comm syz.6.3121: corrupted inode contents [ 101.192974][T10922] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #15: comm syz.6.3121: mark_inode_dirty error [ 101.224035][T10922] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #15: comm syz.6.3121: corrupted inode contents [ 101.236552][T10922] EXT4-fs error (device loop6): ext4_truncate:4255: inode #15: comm syz.6.3121: mark_inode_dirty error [ 101.250082][T10944] netdevsim netdevsim1 netdevsim2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.260393][T10944] netdevsim netdevsim1 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.272670][T10922] EXT4-fs error (device loop6) in ext4_setattr:5628: Corrupt filesystem [ 101.282335][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.299445][T10947] EXT4-fs error (device loop6): ext4_do_update_inode:5211: inode #15: comm syz.6.3121: corrupted inode contents [ 101.334552][T10944] netdevsim netdevsim1 netdevsim1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.344871][T10944] netdevsim netdevsim1 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.391940][ T8756] EXT4-fs warning (device loop6): ext4_evict_inode:262: couldn't mark inode dirty (err -117) [ 101.403406][T10963] vhci_hcd: invalid port number 96 [ 101.408654][T10963] vhci_hcd: default hub control req: 0000 vfffc i0060 l0 [ 101.409838][T10967] netlink: 'syz.2.3141': attribute type 13 has an invalid length. [ 101.425168][ T8756] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.438952][T10944] netdevsim netdevsim1 netdevsim0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 101.449332][T10944] netdevsim netdevsim1 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.518667][T10967] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.525963][T10967] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.553845][T10967] team_slave_0: left promiscuous mode [ 101.559343][T10967] team_slave_1: left promiscuous mode [ 101.682448][T10967] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 101.709830][T10967] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 101.741405][T10967] tipc: Resetting bearer [ 101.779510][T10967] netdevsim netdevsim2 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.788520][T10967] netdevsim netdevsim2 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.797560][T10967] netdevsim netdevsim2 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.806627][T10967] netdevsim netdevsim2 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 101.818850][T11004] loop4: detected capacity change from 0 to 2048 [ 101.841546][T10944] netdevsim netdevsim1 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.849842][T10944] netdevsim netdevsim1 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.860496][T11004] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.879699][T10944] netdevsim netdevsim1 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.887919][T10944] netdevsim netdevsim1 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.907468][T11011] netlink: 56 bytes leftover after parsing attributes in process `syz.0.3155'. [ 101.916562][T11011] netlink: 'syz.0.3155': attribute type 1 has an invalid length. [ 101.924329][T11011] netlink: 'syz.0.3155': attribute type 2 has an invalid length. [ 101.948647][T10944] netdevsim netdevsim1 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.956872][T10944] netdevsim netdevsim1 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 101.965637][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.978160][T10944] netdevsim netdevsim1 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 101.986435][T10944] netdevsim netdevsim1 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 102.141871][T11033] loop0: detected capacity change from 0 to 1024 [ 102.183679][T11033] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.215804][T11048] loop1: detected capacity change from 0 to 512 [ 102.266340][T11048] EXT4-fs (loop1): failed to initialize system zone (-117) [ 102.277699][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.286311][T11048] EXT4-fs (loop1): mount failed [ 102.410375][T11070] loop0: detected capacity change from 0 to 8192 [ 102.544434][T11097] loop0: detected capacity change from 0 to 2048 [ 102.556511][T11097] EXT4-fs: Ignoring removed mblk_io_submit option [ 102.569479][T11097] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.621298][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.694169][T11120] SELinux: Context system_u:object_r:man_t:s0 is not valid (left unmapped). [ 102.738684][T11127] netlink: 8 bytes leftover after parsing attributes in process `syz.2.3207'. [ 103.143894][T11180] tipc: Enabling of bearer <th:lo> rejected, media not registered [ 103.230988][T11192] loop0: detected capacity change from 0 to 256 [ 103.375451][T11214] bio_check_eod: 103 callbacks suppressed [ 103.375466][T11214] syz.1.3249: attempt to access beyond end of device [ 103.375466][T11214] loop0: rw=2048, sector=0, nr_sectors = 8 limit=0 [ 103.571574][T11240] loop1: detected capacity change from 0 to 512 [ 103.592492][T11240] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 103.609411][T11242] tipc: Enabling of bearer <th:lo> rejected, media not registered [ 103.619503][T11240] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00ee018, mo2=0002] [ 103.620513][ T3493] udevd[3493]: symlink '../../loop1' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 103.627409][T11240] System zones: 1-12 [ 103.646911][T11245] netlink: 36 bytes leftover after parsing attributes in process `syz.4.3265'. [ 103.706161][T11240] EXT4-fs (loop1): 1 truncate cleaned up [ 103.717736][T11240] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.738560][T11240] EXT4-fs warning (device loop1): verify_group_input:137: Cannot add at group 5 (only 1 groups) [ 103.764395][T11250] loop6: detected capacity change from 0 to 2048 [ 103.784200][ T3302] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.794582][ T3493] udevd[3493]: symlink '../../loop6' '/dev/disk/by-label/syzkaller.tmp-b7:6' failed: Read-only file system [ 103.829873][ T3493] udevd[3493]: symlink '../../loop6' '/dev/disk/by-label/syzkaller.tmp-b7:1' failed: Read-only file system [ 103.851404][T11250] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.928123][T11267] netdevsim netdevsim4 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 103.976876][T11272] netlink: 4 bytes leftover after parsing attributes in process `syz.2.3277'. [ 104.005185][ T8756] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.034617][T11267] netdevsim netdevsim4 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.090365][T11267] netdevsim netdevsim4 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.180576][T11267] netdevsim netdevsim4 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.204661][T11287] netlink: 'syz.0.3283': attribute type 10 has an invalid length. [ 104.234809][T11267] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.250315][T11267] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.291598][T11267] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.307314][T11267] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.401364][T11307] loop1: detected capacity change from 0 to 128 [ 104.421343][T11307] FAT-fs (loop1): Directory bread(block 32) failed [ 104.448332][T11307] FAT-fs (loop1): Directory bread(block 33) failed [ 104.454956][T11307] FAT-fs (loop1): Directory bread(block 34) failed [ 104.521736][T11307] FAT-fs (loop1): Directory bread(block 35) failed [ 104.552797][T11307] FAT-fs (loop1): Directory bread(block 36) failed [ 104.559550][T11336] netlink: 8 bytes leftover after parsing attributes in process `syz.0.3300'. [ 104.559627][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 104.559638][ T29] audit: type=1400 audit(2000000016.596:1185): avc: denied { setopt } for pid=11332 comm="syz.0.3300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 104.607091][T11307] FAT-fs (loop1): Directory bread(block 37) failed [ 104.627992][T11307] FAT-fs (loop1): Directory bread(block 38) failed [ 104.634575][T11307] FAT-fs (loop1): Directory bread(block 39) failed [ 104.642380][T11307] FAT-fs (loop1): Directory bread(block 40) failed [ 104.648967][T11307] FAT-fs (loop1): Directory bread(block 41) failed [ 104.700582][T11351] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.761522][T11351] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.796662][T11368] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3309'. [ 104.805732][T11368] netlink: 8 bytes leftover after parsing attributes in process `syz.6.3309'. [ 104.819514][T11351] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 104.846859][ T29] audit: type=1326 audit(2000000016.886:1186): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.6.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fe8d4e169 code=0x7ffc0000 [ 104.870502][ T29] audit: type=1326 audit(2000000016.886:1187): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.6.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=14 compat=0 ip=0x7f8fe8d4e169 code=0x7ffc0000 [ 104.893963][ T29] audit: type=1326 audit(2000000016.886:1188): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.6.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fe8d4e169 code=0x7ffc0000 [ 104.917625][ T29] audit: type=1326 audit(2000000016.886:1189): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11372 comm="syz.6.3311" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8fe8d4e169 code=0x7ffc0000 [ 104.955227][T11379] netlink: 4 bytes leftover after parsing attributes in process `syz.1.3313'. [ 104.967571][T11351] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 105.041903][T11351] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.069086][T11351] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.102844][T11351] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.112366][T11402] netlink: 36 bytes leftover after parsing attributes in process `syz.6.3325'. [ 105.124445][T11351] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.327163][ T29] audit: type=1326 audit(2000000016.364:1190): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11441 comm="syz.1.3344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef306ae169 code=0x7ffc0000 [ 105.353108][ T29] audit: type=1326 audit(2000000016.364:1191): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11441 comm="syz.1.3344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef306ae169 code=0x7ffc0000 [ 105.376742][ T29] audit: type=1326 audit(2000000016.394:1192): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11441 comm="syz.1.3344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7fef306ae169 code=0x7ffc0000 [ 105.400363][ T29] audit: type=1326 audit(2000000016.394:1193): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11441 comm="syz.1.3344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef306ae169 code=0x7ffc0000 [ 105.423893][ T29] audit: type=1326 audit(2000000016.394:1194): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11441 comm="syz.1.3344" exe="/root/syz-executor" sig=0 arch=c000003e syscall=312 compat=0 ip=0x7fef306ae169 code=0x7ffc0000 [ 105.469272][T11450] usb usb1: usbfs: process 11450 (syz.1.3348) did not claim interface 0 before use [ 105.829495][T11523] netlink: 'syz.6.3383': attribute type 6 has an invalid length. [ 105.894872][T11534] loop0: detected capacity change from 0 to 512 [ 105.903875][T11534] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 105.913033][T11534] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 105.923749][T11534] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 105.924155][ T3493] udevd[3493]: symlink '../../loop0' '/dev/disk/by-label/syzkaller.tmp-b7:0' failed: Read-only file system [ 105.946051][T11534] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 105.954336][T11534] System zones: 0-2, 18-18, 34-34 [ 105.960086][T11534] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 105.979452][T11534] EXT4-fs (loop0): 1 truncate cleaned up [ 105.985643][T11534] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.031073][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.205265][ T3004] ================================================================== [ 106.213381][ T3004] BUG: KCSAN: data-race in dont_mount / step_into [ 106.219816][ T3004] [ 106.222130][ T3004] read-write to 0xffff8881067f7e40 of 4 bytes by task 3493 on cpu 1: [ 106.230186][ T3004] dont_mount+0x2a/0x40 [ 106.234353][ T3004] vfs_unlink+0x298/0x430 [ 106.238683][ T3004] do_unlinkat+0x21b/0x4b0 [ 106.243101][ T3004] __x64_sys_unlink+0x2e/0x40 [ 106.247768][ T3004] x64_sys_call+0x2358/0x2e10 [ 106.252438][ T3004] do_syscall_64+0xc9/0x1a0 [ 106.256941][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.262866][ T3004] [ 106.265190][ T3004] read to 0xffff8881067f7e40 of 4 bytes by task 3004 on cpu 0: [ 106.272722][ T3004] step_into+0xe7/0x860 [ 106.276880][ T3004] walk_component+0x178/0x240 [ 106.281554][ T3004] path_lookupat+0x103/0x2a0 [ 106.286144][ T3004] filename_lookup+0x14b/0x340 [ 106.290913][ T3004] do_readlinkat+0x8b/0x210 [ 106.295416][ T3004] __x64_sys_readlink+0x47/0x60 [ 106.300269][ T3004] x64_sys_call+0x2a81/0x2e10 [ 106.304940][ T3004] do_syscall_64+0xc9/0x1a0 [ 106.309445][ T3004] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 106.315346][ T3004] [ 106.317661][ T3004] value changed: 0x00300008 -> 0x00004008 [ 106.323367][ T3004] [ 106.325684][ T3004] Reported by Kernel Concurrency Sanitizer on: [ 106.331830][ T3004] CPU: 0 UID: 0 PID: 3004 Comm: udevd Not tainted 6.15.0-rc2-syzkaller-00404-g8560697b23dc #0 PREEMPT(voluntary) [ 106.343802][ T3004] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 02/12/2025 [ 106.353849][ T3004] ==================================================================