Warning: Permanently added '10.128.0.127' (ED25519) to the list of known hosts. 2024/09/01 08:47:11 2024/09/01 08:47:11 ignoring optional flag "sandboxArg"="0" 2024/09/01 08:47:11 2024/09/01 08:47:11 parsed 1 programs 2024/09/01 08:47:11 2024/09/01 08:47:11 executed programs: 0 [ 57.836423][ T23] kauditd_printk_skb: 14 callbacks suppressed [ 57.836426][ T23] audit: type=1400 audit(1725180431.750:90): avc: denied { mounton } for pid=350 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 57.848990][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.867790][ T23] audit: type=1400 audit(1725180431.760:91): avc: denied { mounton } for pid=354 comm="syz-executor.0" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 57.874754][ T354] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.905659][ T354] device bridge_slave_0 entered promiscuous mode [ 57.912256][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.919153][ T354] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.926568][ T354] device bridge_slave_1 entered promiscuous mode [ 57.938184][ T354] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.945133][ T354] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.953362][ T354] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.960515][ T354] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.970284][ T24] bridge0: port 1(bridge_slave_0) entered disabled state [ 57.977375][ T24] bridge0: port 2(bridge_slave_1) entered disabled state [ 57.984750][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.992242][ T24] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.001671][ T354] device veth0_vlan entered promiscuous mode [ 58.008609][ T354] device veth1_macvtap entered promiscuous mode [ 58.015328][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.023745][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.031667][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.039071][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.046886][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.055201][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.063246][ T50] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.070408][ T50] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.078169][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.086059][ T50] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.086184][ T23] audit: type=1400 audit(1725180432.010:92): avc: denied { read } for pid=71 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 58.092900][ T50] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.092988][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.130427][ T50] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.139783][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.148375][ T35] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.163636][ T23] audit: type=1400 audit(1725180432.080:93): avc: denied { mounton } for pid=360 comm="syz-executor.0" path="/root/syzkaller-testdir3467702859/syzkaller.bmzy9l/0/file0" dev="sda1" ino=1937 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 58.170139][ T362] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.200202][ T23] audit: type=1400 audit(1725180432.120:94): avc: denied { mount } for pid=360 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 58.225080][ T23] audit: type=1400 audit(1725180432.140:95): avc: denied { write } for pid=366 comm="syz-executor.0" name="/" dev="loop0" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.247096][ T23] audit: type=1400 audit(1725180432.140:96): avc: denied { add_name } for pid=366 comm="syz-executor.0" name="core" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 58.249769][ T366] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.268728][ T23] audit: type=1400 audit(1725180432.140:97): avc: denied { create } for pid=366 comm="syz-executor.0" name="core" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.300024][ T366] EXT4-fs error (device loop0): ext4_discard_preallocations:4592: comm syz-executor.0: Error -117 loading buddy information for 4294963226 [ 58.303353][ T23] audit: type=1400 audit(1725180432.140:98): avc: denied { read write open } for pid=366 comm="syz-executor.0" path="/root/syzkaller-testdir3467702859/syzkaller.bmzy9l/0/file0/core" dev="loop0" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.345941][ T23] audit: type=1400 audit(1725180432.170:99): avc: denied { mounton } for pid=360 comm="syz-executor.0" path="/root/syzkaller-testdir3467702859/syzkaller.bmzy9l/0/file0/bus" dev="loop0" ino=19 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 58.373526][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.450154][ T369] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.462030][ T373] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.476831][ T373] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 58.486378][ T373] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.498420][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.590007][ T382] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.612431][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.670074][ T388] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.681443][ T392] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.696587][ T392] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 58.706347][ T392] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 58.718591][ T377] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:4: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.789971][ T400] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 58.801423][ T404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.816362][ T404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.830819][ T404] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 58.845160][ T404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.859758][ T404] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 58.869109][ T404] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #19: comm syz-executor.0: mark_inode_dirty error [ 58.880571][ T404] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 58.895928][ T404] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 58.910977][ T404] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 58.923043][ T404] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #19: comm syz-executor.0: mark_inode_dirty error [ 59.009984][ T413] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.032549][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.140027][ T420] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.162236][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.229933][ T426] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.241470][ T430] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.257744][ T430] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.268250][ T430] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.283060][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.349939][ T438] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.361441][ T442] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.377009][ T442] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.387493][ T442] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.402320][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.460086][ T447] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.471263][ T451] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.486835][ T451] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.497615][ T451] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.510581][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.570046][ T456] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.582301][ T460] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.599069][ T460] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.610157][ T460] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.622867][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.720064][ T494] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.731746][ T498] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.747358][ T498] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.757074][ T498] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.769021][ T7] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.829907][ T503] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.841814][ T507] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.856862][ T507] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.866958][ T507] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.881007][ T367] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.920004][ T512] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 59.931880][ T517] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 59.947074][ T517] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 59.959209][ T517] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 59.972809][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.050234][ T525] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.062495][ T529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.077991][ T529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.088103][ T529] EXT4-fs error (device loop0): __ext4_ext_dirty:182: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.101511][ T529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.116709][ T529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.128118][ T529] EXT4-fs error (device loop0): ext4_ext_truncate:4426: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.140015][ T529] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.155294][ T529] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.165894][ T529] EXT4-fs error (device loop0): ext4_truncate:4361: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.180719][ T367] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.240044][ T537] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.251793][ T541] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 4 in block_group 0 [ 60.265071][ T541] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.274850][ T541] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.286644][ T367] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.369895][ T546] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.381976][ T550] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.397116][ T550] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.406857][ T550] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.427408][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.530006][ T558] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.553677][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.630240][ T603] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.641710][ T607] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.657030][ T607] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.666680][ T607] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.679431][ T367] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.719954][ T612] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.731740][ T616] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.746587][ T616] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.756165][ T616] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.768040][ T367] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.819957][ T621] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.831255][ T625] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.846374][ T625] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.856125][ T625] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.870874][ T367] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:3: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.929975][ T631] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 60.942049][ T636] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 60.958268][ T636] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 60.968382][ T636] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 60.980617][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.020004][ T641] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 61.032654][ T645] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.049457][ T645] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.059118][ T645] EXT4-fs error (device loop0): ext4_write_end:1337: inode #18: comm syz-executor.0: mark_inode_dirty error [ 61.073554][ T9] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm kworker/u4:1: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.140118][ T650] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 61.152292][ T654] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.167561][ T654] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.182504][ T654] EXT4-fs error (device loop0): ext4_get_max_inline_size:115: inode #19: comm syz-executor.0: can't get inode location 19 [ 61.196427][ T654] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.214859][ T654] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.226360][ T654] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #19: comm syz-executor.0: mark_inode_dirty error [ 61.238697][ T654] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:475: comm syz-executor.0: Invalid block bitmap block 2037579726367510051 in block_group 0 [ 61.256889][ T654] EXT4-fs error (device loop0): __ext4_get_inode_loc:4408: comm syz-executor.0: Invalid inode table block 6286097877272143512 in block_group 0 [ 61.277226][ T654] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5869: Corrupt filesystem [ 61.286813][ T654] EXT4-fs error (device loop0): ext4_dirty_inode:6079: inode #19: comm syz-executor.0: mark_inode_dirty error [ 61.410050][ T668] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 61.421771][ T672] EXT4-fs error (device loop0): ext4_get_group_desc:276: comm syz-executor.0: block_group >= groups_count - block_group = 4294963226, groups_count = 1 [ 61.437104][ T672] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 61.445135][ T672] #PF: supervisor write access in kernel mode [ 61.451238][ T672] #PF: error_code(0x0002) - not-present page [ 61.457755][ T672] PGD 112646067 P4D 112646067 PUD 112647067 PMD 0 [ 61.464131][ T672] Oops: 0002 [#1] PREEMPT SMP [ 61.468597][ T672] CPU: 0 PID: 672 Comm: syz-executor.0 Not tainted 5.10.223-syzkaller #0 [ 61.476860][ T672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/06/2024 [ 61.487067][ T672] RIP: 0010:_raw_spin_lock+0x19/0x40 [ 61.492207][ T672] Code: 89 c6 48 89 df e8 57 7f 40 ff 66 90 eb e2 0f 0b 90 55 48 89 e5 53 48 89 fb bf 01 00 00 00 e8 6e 36 3e ff 31 c0 ba 01 00 00 00 0f b1 13 75 06 48 8b 5d f8 c9 c3 48 83 3d 73 21 eb 00 00 74 0e [ 61.512246][ T672] RSP: 0018:ffffc90000e170b8 EFLAGS: 00010246 [ 61.518496][ T672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 61.526441][ T672] RDX: 0000000000000001 RSI: ffffc90000e16e68 RDI: ffffffff8142ac29 [ 61.534199][ T672] RBP: ffffc90000e170c0 R08: 0000000000000000 R09: 0000000000000019 [ 61.542394][ T672] R10: 00000000ffffff8b R11: 0000000000000000 R12: ffff888109ea60d0 [ 61.550388][ T672] R13: ffff888112713000 R14: ffff888109ea5f80 R15: ffffc90000e17260 [ 61.558307][ T672] FS: 00007ff60f0526c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 61.567150][ T672] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 61.573878][ T672] CR2: 0000000000000000 CR3: 0000000112645000 CR4: 00000000003506b0 [ 61.581697][ T672] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 61.589677][ T672] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 61.597702][ T672] Call Trace: [ 61.600980][ T672] ? show_regs.part.0+0x1e/0x20 [ 61.605842][ T672] ? __die+0x5d/0x9e [ 61.609669][ T672] ? no_context.constprop.0+0x129/0x320 [ 61.615667][ T672] ? __bad_area_nosemaphore+0x40/0x190 [ 61.621269][ T672] ? preempt_schedule_thunk+0x16/0x18 [ 61.626556][ T672] ? bad_area_nosemaphore+0x11/0x20 [ 61.631805][ T672] ? exc_page_fault+0x2c9/0x5a0 [ 61.636487][ T672] ? ext4_get_group_desc+0xac/0xf0 [ 61.641521][ T672] ? asm_exc_page_fault+0x1e/0x30 [ 61.646561][ T672] ? ext4_mb_new_blocks+0xb79/0x1010 [ 61.651850][ T672] ? _raw_spin_lock+0x19/0x40 [ 61.656362][ T672] ? _raw_spin_lock+0x12/0x40 [ 61.660878][ T672] ext4_mb_new_blocks+0xb79/0x1010 [ 61.666124][ T672] ? should_failslab+0x9/0x20 [ 61.670737][ T672] ? __kmalloc+0x315/0x4f0 [ 61.674987][ T672] ext4_ext_map_blocks+0x8b0/0x1a10 [ 61.680384][ T672] ? __find_get_block+0xf0/0x370 [ 61.685241][ T672] ? __getblk_gfp+0x1d/0x50 [ 61.689958][ T672] ? percpu_counter_add_batch+0x5e/0xc0 [ 61.695412][ T672] ext4_map_blocks+0x194/0x5a0 [ 61.700192][ T672] ? alloc_buffer_head+0x85/0xa0 [ 61.705209][ T672] _ext4_get_block+0x8e/0x110 [ 61.709717][ T672] ext4_get_block+0x11/0x20 [ 61.714058][ T672] __block_write_begin_int+0x17d/0x620 [ 61.719370][ T672] ? _ext4_get_block+0x110/0x110 [ 61.724129][ T672] __block_write_begin+0xc/0x10 [ 61.728825][ T672] ext4_try_to_write_inline_data+0x263/0x6b0 [ 61.734633][ T672] ext4_write_begin+0x575/0x6d0 [ 61.739313][ T672] ? __getblk_gfp+0x1d/0x50 [ 61.743673][ T672] ? __ext4_get_inode_loc+0x10d/0x450 [ 61.748965][ T672] ? __ext4_handle_dirty_metadata+0x112/0x1c0 [ 61.754940][ T672] ? ext4_mark_iloc_dirty+0x77f/0xa70 [ 61.760257][ T672] ext4_da_write_begin+0x234/0x580 [ 61.765820][ T672] generic_perform_write+0xbe/0x1b0 [ 61.771114][ T672] ext4_buffered_write_iter+0x9f/0x150 [ 61.776411][ T672] ext4_file_write_iter+0x5b/0x840 [ 61.781707][ T672] ? asm_sysvec_reschedule_ipi+0x12/0x20 [ 61.787725][ T672] __kernel_write+0x13e/0x2c0 [ 61.792613][ T672] dump_emit+0x79/0xa0 [ 61.796513][ T672] elf_core_dump+0x9f1/0xee0 [ 61.800935][ T672] do_coredump+0xcd3/0x1090 [ 61.805357][ T672] ? __send_signal+0x2ba/0x3e0 [ 61.810049][ T672] get_signal+0x489/0x8a0 [ 61.814383][ T672] arch_do_signal_or_restart+0xeb/0x7d0 [ 61.819763][ T672] ? force_sig_info_to_task+0xc1/0xf0 [ 61.825144][ T672] exit_to_user_mode_prepare+0xd1/0x120 [ 61.830707][ T672] irqentry_exit_to_user_mode+0x9/0x10 [ 61.835990][ T672] irqentry_exit+0x3c/0x60 [ 61.840590][ T672] exc_page_fault+0x27f/0x5a0 [ 61.845106][ T672] ? asm_exc_page_fault+0x8/0x30 [ 61.849970][ T672] asm_exc_page_fault+0x1e/0x30 [ 61.854659][ T672] RIP: 0033:0x0 [ 61.857944][ T672] Code: Unable to access opcode bytes at RIP 0xffffffffffffffd6. [ 61.866210][ T672] RSP: 002b:0000000020000473 EFLAGS: 00010217 [ 61.872283][ T672] RAX: 0000000000000000 RBX: 0000000000000058 RCX: 00007ff60f4cf959 [ 61.881911][ T672] RDX: 00007ff60f051fb0 RSI: 0000000000000058 RDI: 00007ff60f051fb0 [ 61.889905][ T672] RBP: 00007ff60f52bc88 R08: 0000000000000000 R09: 0000000000000058 [ 61.898068][ T672] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 61.906251][ T672] R13: 000000000000000b R14: 00007ff60f5eef80 R15: 00007ffcf9456c28 [ 61.914254][ T672] Modules linked in: [ 61.918070][ T672] CR2: 0000000000000000 [ 61.922231][ T672] ---[ end trace c9090d6ea2d44870 ]--- [ 61.927537][ T672] RIP: 0010:_raw_spin_lock+0x19/0x40 [ 61.932808][ T672] Code: 89 c6 48 89 df e8 57 7f 40 ff 66 90 eb e2 0f 0b 90 55 48 89 e5 53 48 89 fb bf 01 00 00 00 e8 6e 36 3e ff 31 c0 ba 01 00 00 00 0f b1 13 75 06 48 8b 5d f8 c9 c3 48 83 3d 73 21 eb 00 00 74 0e [ 61.954513][ T672] RSP: 0018:ffffc90000e170b8 EFLAGS: 00010246 [ 61.960977][ T672] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000000 [ 61.969041][ T672] RDX: 0000000000000001 RSI: ffffc90000e16e68 RDI: ffffffff8142ac29 [ 61.977032][ T672] RBP: ffffc90000e170c0 R08: 0000000000000000 R09: 0000000000000019 [ 61.984853][ T672] R10: 00000000ffffff8b R11: 0000000000000000 R12: ffff888109ea60d0 [ 61.993029][ T672] R13: ffff888112713000 R14: ffff888109ea5f80 R15: ffffc90000e17260 [ 62.000913][ T672] FS: 00007ff60f0526c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 62.009955][ T672] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 62.016812][ T672] CR2: 0000000000000000 CR3: 0000000112645000 CR4: 00000000003506b0 [ 62.025330][ T672] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 62.033685][ T672] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 62.042639][ T672] Kernel panic - not syncing: Fatal exception [ 62.049461][ T672] Kernel Offset: disabled [ 62.054415][ T672] Rebooting in 86400 seconds..