last executing test programs: 586.09861ms ago: executing program 1 (id=1095): bpf$BPF_PROG_QUERY(0x9, &(0x7f00000005c0)={@ifindex, 0x1, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 499.052141ms ago: executing program 1 (id=1099): syz_emit_ethernet(0x82, &(0x7f0000000240)={@broadcast, @random="1704b45adbde", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x74, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xe0, 0x0, 0xe000, {0x16, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0x2000000, @rand_addr, {[@lsrr={0x83, 0x3}, @rr={0x7, 0x3}, @timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@multicast1=0xe0000089}, {@private}, {@local}, {@remote}, {@private}, {@dev}, {@private}]}]}}}}}}}, 0x0) 486.570552ms ago: executing program 0 (id=1101): syz_emit_ethernet(0x4a, &(0x7f00000002c0)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @private2, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) 463.848452ms ago: executing program 1 (id=1102): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x78}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) 416.594253ms ago: executing program 3 (id=1103): open(&(0x7f0000000300)='.\x00', 0x230100, 0x0) 416.057022ms ago: executing program 2 (id=1104): keyctl$KEYCTL_PKEY_QUERY(0x18, 0x0, 0x0, 0x0, 0x0) 411.386693ms ago: executing program 0 (id=1105): syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000280)='./file0\x00', 0x414, &(0x7f0000000000)=ANY=[@ANYBLOB="6e6f6e756d7461696c2c6e66732c73686f72746e616d653d6c6f7765722c757466383d312c64656275672c696f636861727365743d757466382c73686f72746e616d653d6d697865642c757466383d312c004845160000000000"], 0x1, 0x2a1, &(0x7f0000000f40)="$eJzs3MFqE18Ux/Hzb/pv0pQ2EURQUA+60c3QxgfQIC2IAaU2RV0IUzvRkDEpM0MlIjYbcetzFJfuBPUFuhE37t0VQXDThTjiTKZN2rSmbdLE9PuBck9y7o+5bdNyUuis3339pFRwjYLpyVBCZUikJhsi6T9V3X/1dSioR6RRTS6P/fhy9s69+zezudz0rOpMdu5KRlUnzr9/+vzNhY/e2PzbiXdxWUs/WP+e+bp2au30+q+5x0VXi66WK56aulCpeOaCbeli0S0Zqrdty3QtLZZdy2nqF+zK0lJVzfLieHLJsVxXzXJVS1ZVvYp6TlXNR2axrIZh6HhSjrfhNvbkV2dnzeyubT/W0ROh60ZbPek42VrrZn71CM4EAAD6zN7zfzjr7z7/5+bDtcPzvwjzf5fUmh79Zf7HQHCcrJms//w2Y/4HAAAAAAAAAAAAAAAAAAAAAOBfsOH7Kd/3U9EafcRFJCEi0eNenxPdccDv/9UeHRcd1vCPewkR+9VyfjkfrmE/W5Ci2GLJpKTkZ/B6qAvrmRu56UkNpOWDvVLPryznYxKP8pF0q/y5E1NhXpvz/0uy8foZScnJ1tfPtMyPyKWLDXlDUvLpoVTElsXgdb2VfzGlev1Wblt+NNgHAAAAAMAgMHTTjvfvQT/YkJCd/TC/j78PbHt/PSxn2rlFJQAAAAAAODS3+qxk2rblHKCIi8gh4oNaxKQvjrGtuCYifXCMoyoSIhI+oweJf9uMt5Xy29gzLCI9/7Lso+j1byYAAAAAnbY19O8j9PllF08EAAAAAAAAAAAAAAAAAAAAAAAAAAAAAMDx0+79wKL9O1pRY494w+ViR/4JAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAH3kdwAAAP//R8IgDA==") 410.942113ms ago: executing program 1 (id=1107): bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x6000000, [{0xc, 0x40000000}, {}, {}, {0xe, 0x4}]}]}}, &(0x7f0000000f40)=""/4096, 0x46, 0x1000, 0x9}, 0x20) 387.566933ms ago: executing program 3 (id=1108): readlink(&(0x7f0000000080)='./cgroup\x00', &(0x7f00000000c0)=""/29, 0x1d) 355.124683ms ago: executing program 4 (id=1109): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x1b}, @exit], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x13}, 0x90) 354.764274ms ago: executing program 1 (id=1110): timerfd_create(0x9, 0x400) 354.519794ms ago: executing program 4 (id=1111): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f0000000180)=[{}, {0x6}]}) 354.158674ms ago: executing program 2 (id=1112): inotify_init() 335.916254ms ago: executing program 1 (id=1113): syz_mount_image$ext4(&(0x7f0000000740)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x4011, &(0x7f0000000000)={[{@nobh}, {@norecovery}, {@nobh}]}, 0x9, 0x66d, &(0x7f00000011c0)="$eJzs3c1rHG8dAPDvTHaTNPnp5ldE7cUGRFrQJk3aShHBFq+l1JebF2OTltq0KU1EUwsmUC+KePEgePJg/S9swasHrx68eBApBJEerFSzMpvd7Ft2s0l2d9Lk84Fp5pnZmeeZ3X73mXn2eWYCOLWms3/SiHMR8SSJKDWsK0R15fTO697+6/ndbEqiXP7WP5N4/pNko3FfSfXvZHXj/5Ui+XMacXakPd/V9WcPF5aXl55W07Nrj57Mrq4/u/Tg0cL9pftLj+e/PH/92tVr1+cuH+n4ylXZ/K0X3/9h6We3v/O737xP5n7/19tJ3Ijtatmy42rdduxIOWfv2XQt/3f1pWnl3+tH3Pdx8e9S5aNuequSQn7l4WDuVeO8GBGfiVKMRP3DK8VPv5Fr4YCBKif1OhI4bZL947/Yvmh8MIUBhqh2HlC7tt/rOrhdOuCzEmAYtm7uNADsxH4xImrxX9hpG4zxStvAxNskGpt1kog4WsvcjiyPP/3x9otsig7tcMBgbGzWmm5b6/+kEptTMV5JTbxNs/h/VdsubZiy74Vvtu641Fv+0y1p8Q/Ds7EZEZ+t1v+jsV/872qN/+8dMn/xDwAAAAAAAP3z+mZEfGmv/n/pbv+f0Zb+P0l1jN+NPuQ/3TI2sPn3vyzn9E1DtkAfbd2M+Gpb/9//NvYOnhqp/s7/iUp/gGJ678Hy0uWI+GREXIziWJaea95tUwfhS784++tO+Tf2/8umLP9aX8Dqrt4UWgbiLi6sLfTn6OF029qMeFfp/3u+uqS5/09W/ydt/X9//vUswJ/0mMfZL7y807Tg7/Wvh/3jHxiU8m8jLuw5/qd+up10vz/HbOV8YLZ2VtDucz/+5R865S/+IT9Z/T/RPf7Hksb79awebP/ZFfyV9UK50/rDnv+PJt8eqe0/86OFtbWncxGjya325fPN2xcPdghwYtTioRYvWfxf/HyX9r8kqZ//N8ThmYjY6DHPT29P/m030dKKp/6H/GTxv9i9/p9qrv8POjMe8y+nXnWqdu/0VP9frdTpF6tLtP9Bo/b7cfQaoLkUFwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA+cGlEfBRJOrM7n6YzMxGTEfGpmEiXV1bXvnhv5QePF7N1zc//L+2kk9rz/6ca0vMt6SsR8XFE/GrkTCU9c3dleTHvgwcAAAAAAAAAAAAAAAAAAIBjYrIy5r881jr+P/OPkbxLBwxcofpXvMPpUzj0luWxvhYEGLrDxz/woes9/osDLQcwfJ3j/937csVQiwMM0W78fzffcgDDd8jrfz8XwAmg/Q9Oqx7b9MYHXQ4gDz3X/1uDLQcAAAAAANAXH59//ZckIja+cqYyZUar63T2h5MtzbsAQG726cM7OqxyAMNXWMm7BEBeXOMDye7cf/Yc7L9H7//tnfsCJAMtFwAAAAAAAAAAAABQd+Fc8/j/Qm/j/z8aVvmAwUkjujzCW99+OMm6jP/fK/g98gtOkM6P/uil7k96O0Pw6CA4loz/B+r1+Oae6ztX4UmX9gMAAAAAAAAAAAAAoK/Gnz1cWF5eerq6ns/MWEQcdvOv7fea2tPN8zzA1pmNhaFmGhsRA89re7/X1D6Ig+25eIT/G8d5JonsU+n2btRuwdGHTIuH3DyfryMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAKDd/wMAAP//0VIyIg==") 335.566644ms ago: executing program 3 (id=1114): setgroups(0x3, &(0x7f0000000180)=[0x0, 0xee01, 0xee00]) 278.213685ms ago: executing program 2 (id=1115): syz_emit_ethernet(0x2a, &(0x7f0000000580)={@multicast, @random="2f1e6e55c374", @void, {@ipv4={0x800, @generic={{0x7, 0x4, 0x2, 0x3, 0x1c, 0x66, 0x0, 0x8, 0x1, 0x0, @rand_addr=0x64010100, @broadcast, {[@rr={0x7, 0x3, 0x32}, @end, @noop]}}}}}}, 0x0) 260.659705ms ago: executing program 3 (id=1116): io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x2200, 0x0, 0x0) 246.895676ms ago: executing program 4 (id=1117): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x8, &(0x7f0000000100)=@framed={{0x18, 0x8}, [@func={0x85, 0x0, 0x1, 0x0, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x4}, @exit, @alu={0x5, 0x1, 0xa, 0xa, 0xa}]}, &(0x7f0000000000)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x94) 246.385105ms ago: executing program 0 (id=1118): times(&(0x7f0000000280)) 206.726096ms ago: executing program 2 (id=1119): chown(&(0x7f0000001140)='./cgroup.cpu/cgroup.procs\x00', 0xffffffffffffffff, 0x0) 206.515586ms ago: executing program 4 (id=1120): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x1, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="620ac4ff00000000711048000000000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2}, 0x94) 206.263986ms ago: executing program 0 (id=1121): perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 163.062947ms ago: executing program 3 (id=1122): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x13, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x9c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xc4}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) 162.265367ms ago: executing program 2 (id=1123): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000000007910480000000000910441000000000095000072"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) 111.669798ms ago: executing program 0 (id=1124): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x73, 0x11, 0x35}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0xd3}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x6}, 0x70) 80.941858ms ago: executing program 4 (id=1125): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000071003b000000000095000300"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sk_msg}, 0x48) 75.243328ms ago: executing program 2 (id=1126): bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xd, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x14, 0x6c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, @sock_ops}, 0x48) 10.46925ms ago: executing program 0 (id=1127): bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001400)={0x3, 0xc, &(0x7f0000000bc0)=ANY=[@ANYBLOB="18020000ffffffff000000000000000085000000b0000000180100002018782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000009b00000095"], &(0x7f0000000980)='syzkaller\x00', 0x0, 0x0, 0x0, 0x41100, 0x25}, 0x94) 10.069199ms ago: executing program 4 (id=1128): mount$tmpfs(0x0, &(0x7f0000000540)='./cgroup\x00', &(0x7f0000000580), 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='mpol=bind=relativu:']) 0s ago: executing program 3 (id=1129): clock_settime(0x6, 0x0) kernel console output (not intermixed with test programs): Warning: Permanently added '10.128.0.216' (ED25519) to the list of known hosts. [ 27.307649][ T29] audit: type=1400 audit(1750786211.905:62): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 27.308871][ T3293] cgroup: Unknown subsys name 'net' [ 27.330690][ T29] audit: type=1400 audit(1750786211.905:63): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.357941][ T29] audit: type=1400 audit(1750786211.935:64): avc: denied { unmount } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 27.494618][ T3293] cgroup: Unknown subsys name 'cpuset' [ 27.501060][ T3293] cgroup: Unknown subsys name 'rlimit' [ 27.632382][ T29] audit: type=1400 audit(1750786212.225:65): avc: denied { setattr } for pid=3293 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 27.655770][ T29] audit: type=1400 audit(1750786212.225:66): avc: denied { create } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.676309][ T29] audit: type=1400 audit(1750786212.225:67): avc: denied { write } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.696799][ T29] audit: type=1400 audit(1750786212.225:68): avc: denied { read } for pid=3293 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 27.718149][ T29] audit: type=1400 audit(1750786212.225:69): avc: denied { mounton } for pid=3293 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 27.743620][ T29] audit: type=1400 audit(1750786212.225:70): avc: denied { mount } for pid=3293 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 [ 27.752466][ T3298] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). Setting up swapspace version 1, size = 127995904 bytes [ 27.775782][ T29] audit: type=1400 audit(1750786212.375:71): avc: denied { relabelto } for pid=3298 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 27.826255][ T3293] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 29.604443][ T3305] chnl_net:caif_netlink_parms(): no params data found [ 29.613236][ T3307] chnl_net:caif_netlink_parms(): no params data found [ 29.643983][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 29.653111][ T3309] chnl_net:caif_netlink_parms(): no params data found [ 29.666888][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 29.741251][ T3307] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.748459][ T3307] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.755684][ T3307] bridge_slave_0: entered allmulticast mode [ 29.762297][ T3307] bridge_slave_0: entered promiscuous mode [ 29.769299][ T3307] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.776413][ T3307] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.783744][ T3307] bridge_slave_1: entered allmulticast mode [ 29.790382][ T3307] bridge_slave_1: entered promiscuous mode [ 29.836670][ T3305] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.843806][ T3305] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.851011][ T3305] bridge_slave_0: entered allmulticast mode [ 29.857754][ T3305] bridge_slave_0: entered promiscuous mode [ 29.864567][ T3305] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.871657][ T3305] bridge0: port 2(bridge_slave_1) entered disabled state [ 29.878840][ T3305] bridge_slave_1: entered allmulticast mode [ 29.885460][ T3305] bridge_slave_1: entered promiscuous mode [ 29.902742][ T3307] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 29.911916][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.919050][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.926232][ T3306] bridge_slave_0: entered allmulticast mode [ 29.932544][ T3306] bridge_slave_0: entered promiscuous mode [ 29.954399][ T3309] bridge0: port 1(bridge_slave_0) entered blocking state [ 29.961536][ T3309] bridge0: port 1(bridge_slave_0) entered disabled state [ 29.968756][ T3309] bridge_slave_0: entered allmulticast mode [ 29.975320][ T3309] bridge_slave_0: entered promiscuous mode [ 29.982947][ T3307] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 29.992126][ T3309] bridge0: port 2(bridge_slave_1) entered blocking state [ 29.999250][ T3309] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.006623][ T3309] bridge_slave_1: entered allmulticast mode [ 30.013273][ T3309] bridge_slave_1: entered promiscuous mode [ 30.019721][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.026875][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.034329][ T3306] bridge_slave_1: entered allmulticast mode [ 30.040687][ T3306] bridge_slave_1: entered promiscuous mode [ 30.046987][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 30.054160][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 30.061331][ T3312] bridge_slave_0: entered allmulticast mode [ 30.067828][ T3312] bridge_slave_0: entered promiscuous mode [ 30.074832][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 30.081909][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 30.089183][ T3312] bridge_slave_1: entered allmulticast mode [ 30.095671][ T3312] bridge_slave_1: entered promiscuous mode [ 30.130882][ T3305] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.141392][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.166731][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.177157][ T3305] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.191853][ T3307] team0: Port device team_slave_0 added [ 30.198813][ T3309] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.210090][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 30.220622][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.240035][ T3307] team0: Port device team_slave_1 added [ 30.246744][ T3309] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 30.271810][ T3312] team0: Port device team_slave_0 added [ 30.278672][ T3312] team0: Port device team_slave_1 added [ 30.305023][ T3306] team0: Port device team_slave_0 added [ 30.311613][ T3305] team0: Port device team_slave_0 added [ 30.322287][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.329361][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.355341][ T3307] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.366784][ T3309] team0: Port device team_slave_0 added [ 30.373202][ T3306] team0: Port device team_slave_1 added [ 30.379685][ T3305] team0: Port device team_slave_1 added [ 30.395394][ T3307] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.402394][ T3307] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.428461][ T3307] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.441670][ T3309] team0: Port device team_slave_1 added [ 30.462870][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.470048][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.496188][ T3305] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.507364][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.514391][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.540561][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.568614][ T3305] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.576028][ T3305] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.602262][ T3305] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.613486][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.620465][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.646597][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.661585][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.668794][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.694922][ T3309] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.705925][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 30.712940][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.739246][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 30.752959][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.760072][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.786049][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.804383][ T3309] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 30.811378][ T3309] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 30.837889][ T3309] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 30.883801][ T3305] hsr_slave_0: entered promiscuous mode [ 30.889793][ T3305] hsr_slave_1: entered promiscuous mode [ 30.898212][ T3307] hsr_slave_0: entered promiscuous mode [ 30.904595][ T3307] hsr_slave_1: entered promiscuous mode [ 30.910431][ T3307] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.918393][ T3307] Cannot create hsr debugfs directory [ 30.931237][ T3312] hsr_slave_0: entered promiscuous mode [ 30.937427][ T3312] hsr_slave_1: entered promiscuous mode [ 30.943385][ T3312] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.951022][ T3312] Cannot create hsr debugfs directory [ 30.970515][ T3309] hsr_slave_0: entered promiscuous mode [ 30.976550][ T3309] hsr_slave_1: entered promiscuous mode [ 30.982301][ T3309] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 30.990007][ T3309] Cannot create hsr debugfs directory [ 31.018495][ T3306] hsr_slave_0: entered promiscuous mode [ 31.024677][ T3306] hsr_slave_1: entered promiscuous mode [ 31.030544][ T3306] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 31.038204][ T3306] Cannot create hsr debugfs directory [ 31.246155][ T3307] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 31.257364][ T3307] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 31.268619][ T3307] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 31.280441][ T3307] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 31.289711][ T3305] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 31.300288][ T3305] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 31.311751][ T3305] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 31.320916][ T3305] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 31.349206][ T3312] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 31.364144][ T3312] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 31.372972][ T3312] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 31.384486][ T3312] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 31.409567][ T3309] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 31.419752][ T3309] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 31.429116][ T3309] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 31.445667][ T3309] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 31.499264][ T3306] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 31.516025][ T3306] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 31.527879][ T3306] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 31.541366][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.549055][ T3306] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 31.578118][ T3307] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.588765][ T3305] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.597010][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.609259][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.616381][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.625110][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.632231][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.652275][ T3305] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.674981][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.682134][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.692573][ T3307] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.706407][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.713534][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.732985][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.740255][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.750655][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.757752][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.768454][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.782249][ T3309] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.800137][ T3309] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.826861][ T1771] bridge0: port 1(bridge_slave_0) entered blocking state [ 31.834027][ T1771] bridge0: port 1(bridge_slave_0) entered forwarding state [ 31.845350][ T1771] bridge0: port 2(bridge_slave_1) entered blocking state [ 31.852474][ T1771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 31.869183][ T3307] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 31.879716][ T3307] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 31.929048][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 31.958911][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 31.977678][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.002153][ T295] bridge0: port 1(bridge_slave_0) entered blocking state [ 32.009314][ T295] bridge0: port 1(bridge_slave_0) entered forwarding state [ 32.019039][ T295] bridge0: port 2(bridge_slave_1) entered blocking state [ 32.026126][ T295] bridge0: port 2(bridge_slave_1) entered forwarding state [ 32.052912][ T3307] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.072805][ T3305] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.089555][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 32.124691][ T3309] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.195550][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 32.227833][ T3312] veth0_vlan: entered promiscuous mode [ 32.280519][ T3312] veth1_vlan: entered promiscuous mode [ 32.310673][ T3309] veth0_vlan: entered promiscuous mode [ 32.319239][ T3309] veth1_vlan: entered promiscuous mode [ 32.344492][ T3305] veth0_vlan: entered promiscuous mode [ 32.364751][ T3312] veth0_macvtap: entered promiscuous mode [ 32.372886][ T3305] veth1_vlan: entered promiscuous mode [ 32.380069][ T3312] veth1_macvtap: entered promiscuous mode [ 32.399938][ T3307] veth0_vlan: entered promiscuous mode [ 32.412255][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.423193][ T3307] veth1_vlan: entered promiscuous mode [ 32.430485][ T3306] veth0_vlan: entered promiscuous mode [ 32.438156][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.448760][ T3309] veth0_macvtap: entered promiscuous mode [ 32.460711][ T3306] veth1_vlan: entered promiscuous mode [ 32.468118][ T3309] veth1_macvtap: entered promiscuous mode [ 32.478006][ T3312] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.486796][ T3312] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.495531][ T3312] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.504364][ T3312] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.515208][ T3305] veth0_macvtap: entered promiscuous mode [ 32.522874][ T3305] veth1_macvtap: entered promiscuous mode [ 32.539324][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.555426][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.571600][ T3305] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.580282][ T3306] veth0_macvtap: entered promiscuous mode [ 32.588283][ T3309] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.598948][ T3309] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.607801][ T3309] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.616707][ T3309] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.625488][ T3309] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.637136][ T3305] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.646116][ T3305] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.654870][ T3305] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.663783][ T3305] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 32.679275][ T3307] veth0_macvtap: entered promiscuous mode [ 32.681105][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 32.681123][ T29] audit: type=1400 audit(1750786217.275:82): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.WGZ3Wc/syz-tmp" dev="sda1" ino=2041 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 32.693156][ T3307] veth1_macvtap: entered promiscuous mode [ 32.721540][ T29] audit: type=1400 audit(1750786217.285:83): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 32.743612][ T29] audit: type=1400 audit(1750786217.285:84): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.WGZ3Wc/syz-tmp/newroot/dev" dev="tmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 32.768824][ T29] audit: type=1400 audit(1750786217.285:85): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 32.790650][ T29] audit: type=1400 audit(1750786217.285:86): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.WGZ3Wc/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 32.817314][ T29] audit: type=1400 audit(1750786217.285:87): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/root/syzkaller.WGZ3Wc/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=3717 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 32.844745][ T29] audit: type=1400 audit(1750786217.285:88): avc: denied { unmount } for pid=3312 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 32.865144][ T29] audit: type=1400 audit(1750786217.315:89): avc: denied { mounton } for pid=3312 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 32.887940][ T29] audit: type=1400 audit(1750786217.315:90): avc: denied { mount } for pid=3312 comm="syz-executor" name="/" dev="gadgetfs" ino=3721 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 32.913878][ T3306] veth1_macvtap: entered promiscuous mode [ 32.924829][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.935275][ T3312] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 32.939710][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 32.961414][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 32.974317][ T29] audit: type=1400 audit(1750786217.565:91): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop3" dev="devtmpfs" ino=103 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 33.004227][ T3306] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.013130][ T3306] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.022199][ T3306] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.031090][ T3306] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.043038][ T3307] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 33.057382][ T3307] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.066334][ T3307] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.075201][ T3307] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.083980][ T3307] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 33.230961][ T3491] loop2: detected capacity change from 0 to 512 [ 33.270370][ T3486] loop3: detected capacity change from 0 to 8192 [ 33.285787][ T3491] ======================================================= [ 33.285787][ T3491] WARNING: The mand mount option has been deprecated and [ 33.285787][ T3491] and is ignored by this kernel. Remove the mand [ 33.285787][ T3491] option from the mount to silence this warning. [ 33.285787][ T3491] ======================================================= [ 33.376584][ T3499] loop3: p1 p2 p4 < > [ 33.380997][ T3499] loop3: p1 start 4261412873 is beyond EOD, truncated [ 33.388110][ T3499] loop3: p2 start 4009754624 is beyond EOD, truncated [ 33.423277][ T3491] EXT4-fs (loop2): orphan cleanup on readonly fs [ 33.428202][ T3486] loop3: p1 p2 p4 < > [ 33.435288][ T3486] loop3: p1 start 4261412873 is beyond EOD, truncated [ 33.442286][ T3486] loop3: p2 start 4009754624 is beyond EOD, truncated [ 33.450721][ T3491] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #13: comm syz.2.3: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 48132(4), depth 0(0) [ 33.472941][ T3491] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.3: couldn't read orphan inode 13 (err -117) [ 33.497700][ T3491] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 33.525373][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.543339][ T3518] loop2: detected capacity change from 0 to 128 [ 33.580210][ T3518] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4622: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 33.593915][ T3518] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (fffc1829) [ 33.681907][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 33.699179][ T3529] loop1: detected capacity change from 0 to 164 [ 33.723919][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 33.980149][ T3572] loop2: detected capacity change from 0 to 1024 [ 34.006688][ T3572] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 34.042607][ T3572] EXT4-fs (loop2): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 34.053798][ T3572] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869) [ 34.067300][ T3572] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 34.087523][ T3572] EXT4-fs error (device loop2): ext4_get_journal_inode:5796: inode #17: comm syz.2.47: iget: bad i_size value: 4398046511204 [ 34.122072][ T3572] EXT4-fs (loop2): no journal found [ 34.185626][ T3593] loop1: detected capacity change from 0 to 512 [ 34.207535][ T3593] EXT4-fs: Ignoring removed orlov option [ 34.213248][ T3593] EXT4-fs: Ignoring removed oldalloc option [ 34.296572][ T3593] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 220 vs 1023 free clusters [ 34.333727][ T3593] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.56: Parent and EA inode have the same ino 15 [ 34.422792][ T3593] EXT4-fs (loop1): 1 orphan inode deleted [ 34.442623][ T3628] loop3: detected capacity change from 0 to 4096 [ 34.454065][ T3593] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 34.471280][ T3628] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.511482][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.570666][ T3593] syz.1.56 (3593) used greatest stack depth: 10792 bytes left [ 34.626678][ T3652] loop4: detected capacity change from 0 to 164 [ 34.660260][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.078809][ T3709] loop1: detected capacity change from 0 to 256 [ 35.085875][ T3709] FAT-fs (loop1): bogus number of FAT sectors [ 35.092200][ T3709] FAT-fs (loop1): Can't find a valid FAT filesystem [ 35.219368][ T3727] loop4: detected capacity change from 0 to 128 [ 35.233539][ T3727] EXT4-fs warning (device loop4): ext4_init_metadata_csum:4622: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 35.247282][ T3727] EXT4-fs (loop4): Couldn't mount because of unsupported optional features (fffc1829) [ 35.273218][ T3731] loop2: detected capacity change from 0 to 256 [ 35.334846][ T3731] FAT-fs (loop2): bogus sectors per cluster 223 [ 35.341190][ T3731] FAT-fs (loop2): Can't find a valid FAT filesystem [ 35.427979][ T3751] Option ''MO' to dns_resolver key: bad/missing value [ 35.441125][ T3747] loop2: detected capacity change from 0 to 2048 [ 35.575156][ T3773] loop1: detected capacity change from 0 to 1024 [ 35.592456][ T3773] journal_path: Lookup failure for './file1/file0' [ 35.599178][ T3773] EXT4-fs: error: could not find journal device path [ 35.779095][ T3800] loop4: detected capacity change from 0 to 256 [ 35.800114][ T3807] loop2: detected capacity change from 0 to 128 [ 35.816175][ T3800] FAT-fs (loop4): bogus number of FAT sectors [ 35.822426][ T3800] FAT-fs (loop4): Can't find a valid FAT filesystem [ 35.836144][ T3811] loop1: detected capacity change from 0 to 512 [ 35.864164][ T3811] EXT4-fs (loop1): orphan cleanup on readonly fs [ 35.871852][ T3807] FAT-fs (loop2): bogus number of reserved sectors [ 35.878527][ T3807] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 35.887904][ T3807] FAT-fs (loop2): Can't find a valid FAT filesystem [ 35.910588][ T3811] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #13: comm syz.1.162: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 48132(4), depth 0(0) [ 35.931127][ T3811] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.162: couldn't read orphan inode 13 (err -117) [ 35.951703][ T3811] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.973241][ T3820] loop0: detected capacity change from 0 to 128 [ 36.016182][ T3827] capability: warning: `syz.2.169' uses 32-bit capabilities (legacy support in use) [ 36.028787][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.041335][ T3831] loop3: detected capacity change from 0 to 512 [ 36.052780][ T3833] loop4: detected capacity change from 0 to 512 [ 36.061269][ T3831] ext4: Unknown parameter '"' [ 36.071036][ T3833] EXT4-fs (loop4): filesystem is read-only [ 36.105634][ T3833] EXT4-fs error (device loop4): __ext4_fill_super:5500: inode #2: comm syz.4.174: casefold flag without casefold feature [ 36.132347][ T3833] EXT4-fs (loop4): get root inode failed [ 36.138106][ T3833] EXT4-fs (loop4): mount failed [ 36.183700][ T3844] loop3: detected capacity change from 0 to 1024 [ 36.223900][ T3844] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 36.241248][ T3844] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 36.252279][ T3844] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869) [ 36.308215][ T3844] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 36.366253][ T3844] EXT4-fs error (device loop3): ext4_get_journal_inode:5796: inode #17: comm syz.3.178: iget: bad i_size value: 4398046511204 [ 36.409323][ T3844] EXT4-fs (loop3): no journal found [ 36.482826][ T3880] loop2: detected capacity change from 0 to 164 [ 36.518212][ T3880] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 36.617487][ T3896] loop2: detected capacity change from 0 to 512 [ 36.648847][ T3896] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 36.658759][ T3896] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 36.719474][ T3896] EXT4-fs error (device loop2): __ext4_get_inode_loc:4792: comm syz.2.205: Invalid inode table block 0 in block_group 0 [ 36.743189][ T3896] EXT4-fs (loop2): get root inode failed [ 36.748958][ T3896] EXT4-fs (loop2): mount failed [ 36.851265][ T3929] loop0: detected capacity change from 0 to 512 [ 36.853297][ T3931] loop3: detected capacity change from 0 to 512 [ 36.884486][ T3931] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 36.901521][ T3931] EXT4-fs (loop3): orphan cleanup on readonly fs [ 36.919251][ T3931] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 36.934005][ T3931] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 36.940621][ T3931] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.222: bad orphan inode 768 [ 36.981925][ T3929] EXT4-fs (loop0): orphan cleanup on readonly fs [ 36.988415][ T3929] EXT4-fs error (device loop0): ext4_quota_enable:7124: comm syz.0.220: inode #16777216: comm syz.0.220: iget: illegal inode # [ 37.002161][ T3929] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.220: Bad quota inode: 16777216, type: 2 [ 37.004201][ T3931] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.036814][ T3929] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=16777216). Please run e2fsck to fix. [ 37.054714][ T3929] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 37.061878][ T3929] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0007-000000000000 ro without journal. Quota mode: writeback. [ 37.098761][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0007-000000000000. [ 37.128084][ T3959] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbY&#w@/VVL~12lhOh'rK1\kU{!eܚ7 [ 37.128084][ T3959] Ue[%#s' [ 37.160482][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.300140][ T3984] loop1: detected capacity change from 0 to 1024 [ 37.304706][ T3980] loop4: detected capacity change from 0 to 1024 [ 37.322658][ T3980] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 37.352755][ T3980] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 37.372932][ T3984] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 37.383649][ T3980] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 37.399609][ T3993] loop0: detected capacity change from 0 to 512 [ 37.403191][ T3980] EXT4-fs (loop4): orphan cleanup on readonly fs [ 37.413230][ T3996] loop3: detected capacity change from 0 to 128 [ 37.422974][ T3980] EXT4-fs error (device loop4): ext4_read_inode_bitmap:167: comm syz.4.244: Inode bitmap for bg 0 marked uninitialized [ 37.437723][ T3984] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 37.447608][ T3980] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.484008][ T3993] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e028, mo2=0002] [ 37.491999][ T3993] System zones: 1-12 [ 37.497753][ T3996] EXT4-fs: inline encryption not supported [ 37.526028][ T3996] EXT4-fs: Invalid want_extra_isize 268435464 [ 37.536674][ T3984] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 37.544953][ T3993] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.250: invalid indirect mapped block 8 (level 2) [ 37.556796][ T3984] EXT4-fs (loop1): orphan cleanup on readonly fs [ 37.573633][ T3993] EXT4-fs (loop0): Remounting filesystem read-only [ 37.573816][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.580335][ T3993] EXT4-fs (loop0): 1 truncate cleaned up [ 37.595027][ T3984] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.246: Freeing blocks not in datazone - block = 0, count = 4096 [ 37.609632][ T3984] EXT4-fs (loop1): Remounting filesystem read-only [ 37.617560][ T3984] EXT4-fs (loop1): 1 orphan inode deleted [ 37.623943][ T3993] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 37.625881][ T3984] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 37.665034][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.803147][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 37.829661][ T29] kauditd_printk_skb: 29 callbacks suppressed [ 37.829679][ T29] audit: type=1400 audit(1750786222.425:121): avc: denied { read write } for pid=4022 comm="syz.3.265" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.830579][ T4023] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 37.842082][ T29] audit: type=1400 audit(1750786222.425:122): avc: denied { open } for pid=4022 comm="syz.3.265" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.891469][ T29] audit: type=1400 audit(1750786222.425:123): avc: denied { ioctl } for pid=4022 comm="syz.3.265" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.891680][ T4023] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 37.949072][ T4026] loop4: detected capacity change from 0 to 512 [ 37.959809][ T4026] EXT4-fs: Ignoring removed oldalloc option [ 38.009441][ T4026] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 38.049051][ T4038] loop0: detected capacity change from 0 to 128 [ 38.055642][ T4026] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 38.068163][ T4038] FAT-fs (loop0): bogus number of reserved sectors [ 38.075052][ T4038] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 38.084820][ T4038] FAT-fs (loop0): Can't find a valid FAT filesystem [ 38.094084][ T4026] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a846c01c, mo2=0102] [ 38.106028][ T4026] System zones: 0-2, 18-18, 34-34 [ 38.133809][ T4026] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 38.169701][ T4026] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.266: iget: bad i_size value: 360287970189639680 [ 38.207025][ T4026] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.266: couldn't read orphan inode 15 (err -117) [ 38.241635][ T4026] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 38.311074][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.372972][ T29] audit: type=1400 audit(1750786222.965:124): avc: denied { create } for pid=4061 comm="syz.1.284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 38.372990][ T4063] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 38.520688][ T4066] loop0: detected capacity change from 0 to 8192 [ 38.561171][ T29] audit: type=1400 audit(1750786223.145:125): avc: denied { kexec_image_load } for pid=4079 comm="syz.4.292" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 38.616388][ T3527] loop0: p4 < > [ 38.624738][ T4066] loop0: p4 < > [ 38.627509][ T4074] loop2: detected capacity change from 0 to 8192 [ 38.688380][ T3299] loop2: p2 p3 p4 [ 38.703550][ T3299] loop2: p2 size 327551 extends beyond EOD, truncated [ 38.720391][ T3299] loop2: p3 size 16776960 extends beyond EOD, truncated [ 38.741708][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 38.748133][ T3299] loop2: p4 size 3599499392 extends beyond EOD, truncated [ 38.777962][ T4074] loop2: p2 p3 p4 [ 38.781905][ T4074] loop2: p2 size 327551 extends beyond EOD, truncated [ 38.792856][ T4074] loop2: p3 size 16776960 extends beyond EOD, truncated [ 38.810305][ T4074] loop2: p4 size 3599499392 extends beyond EOD, truncated [ 38.903833][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 38.908537][ T4107] loop0: detected capacity change from 0 to 512 [ 38.934887][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 38.945042][ T3297] udevd[3297]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 38.958734][ T4111] loop4: detected capacity change from 0 to 2048 [ 38.975856][ T4107] EXT4-fs: Ignoring removed nobh option [ 38.986141][ T4113] loop2: detected capacity change from 0 to 1024 [ 38.998158][ T4107] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 38.999558][ T4110] udevd[4110]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 39.011363][ T4107] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 39.026303][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 39.032162][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 39.051219][ T4113] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.063263][ T4113] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 39.075707][ T4111] Alternate GPT is invalid, using primary GPT. [ 39.082130][ T4111] loop4: p1 p2 p3 [ 39.095237][ T4107] EXT4-fs error (device loop0): ext4_find_inline_data_nolock:169: inode #15: comm syz.0.307: inline data xattr refers to an external xattr inode [ 39.119625][ T4113] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 39.181614][ T4113] EXT4-fs (loop2): orphan cleanup on readonly fs [ 39.193607][ T4113] EXT4-fs error (device loop2): ext4_free_blocks:6587: comm syz.2.306: Freeing blocks not in datazone - block = 0, count = 4096 [ 39.216168][ T4107] EXT4-fs (loop0): Remounting filesystem read-only [ 39.244068][ T4107] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.262813][ T4133] futex_wake_op: syz.3.317 tries to shift op by 144; fix this program [ 39.265492][ T4113] EXT4-fs (loop2): Remounting filesystem read-only [ 39.313529][ T4113] EXT4-fs (loop2): 1 orphan inode deleted [ 39.316231][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 39.319792][ T4110] udevd[4110]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 39.354073][ T4113] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 39.366665][ T29] audit: type=1400 audit(1750786223.945:126): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 39.442726][ T29] audit: type=1400 audit(1750786224.035:127): avc: denied { create } for pid=4143 comm="syz.4.322" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 39.468182][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.490583][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.534908][ T4142] loop1: detected capacity change from 0 to 8192 [ 39.603645][ T29] audit: type=1326 audit(1750786224.195:128): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4159 comm="syz.0.330" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc7f8d6e929 code=0x0 [ 39.707075][ T29] audit: type=1400 audit(1750786224.305:129): avc: denied { create } for pid=4170 comm="syz.0.336" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 39.737967][ T4169] loop4: detected capacity change from 0 to 1024 [ 39.761816][ T4176] loop1: detected capacity change from 0 to 512 [ 39.776451][ T4169] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 39.788616][ T4176] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 39.796135][ T29] audit: type=1326 audit(1750786224.395:130): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4178 comm="syz.0.339" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc7f8d6e929 code=0x0 [ 39.797812][ T4176] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 39.836735][ T4169] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 39.845040][ T4176] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 39.858645][ T4176] System zones: 0-2, 18-18, 34-34 [ 39.870345][ T4176] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.338: inode #15: comm syz.1.338: iget: illegal inode # [ 39.883707][ T4176] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.338: couldn't read orphan inode 15 (err -117) [ 39.923591][ T4169] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 39.932532][ T4169] EXT4-fs (loop4): orphan cleanup on readonly fs [ 39.948035][ T4176] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.951618][ T4169] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.335: Freeing blocks not in datazone - block = 0, count = 4096 [ 39.977268][ T4169] EXT4-fs (loop4): Remounting filesystem read-only [ 39.984207][ T4169] EXT4-fs (loop4): 1 orphan inode deleted [ 39.990844][ T4169] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 40.048364][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.062178][ T4198] loop0: detected capacity change from 0 to 512 [ 40.098286][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.114210][ T4198] EXT4-fs: Ignoring removed nobh option [ 40.153271][ T4198] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 40.199158][ T4198] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.347: invalid indirect mapped block 2683928664 (level 1) [ 40.239045][ T4215] loop4: detected capacity change from 0 to 128 [ 40.285716][ T4198] EXT4-fs (loop0): 1 truncate cleaned up [ 40.310648][ T4198] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.347208][ T4219] loop4: detected capacity change from 0 to 512 [ 40.385432][ T4219] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 40.404069][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.409281][ T4225] loop3: detected capacity change from 0 to 512 [ 40.420178][ T4219] EXT4-fs (loop4): 1 truncate cleaned up [ 40.427856][ T4219] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.464585][ T4225] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 40.473811][ T4225] EXT4-fs (loop3): ea_inode feature is not supported for Hurd [ 40.526791][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.705193][ T4251] loop3: detected capacity change from 0 to 1024 [ 40.717743][ T4257] loop0: detected capacity change from 0 to 512 [ 40.743981][ T4251] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 40.759484][ T4261] loop2: detected capacity change from 0 to 512 [ 40.765987][ T4251] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 40.782817][ T4264] loop4: detected capacity change from 0 to 1024 [ 40.791027][ T4257] EXT4-fs: Ignoring removed oldalloc option [ 40.797852][ T4257] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 40.813729][ T4264] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 40.824753][ T4264] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 40.829658][ T4261] EXT4-fs (loop2): orphan cleanup on readonly fs [ 40.834824][ T4251] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 40.840747][ T4261] EXT4-fs error (device loop2): ext4_quota_enable:7124: comm syz.2.376: inode #16777216: comm syz.2.376: iget: illegal inode # [ 40.863686][ T4264] jbd2_journal_init_inode: Cannot locate journal superblock [ 40.871042][ T4264] EXT4-fs (loop4): Could not load journal inode [ 40.877449][ T4257] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 40.888590][ T4251] EXT4-fs (loop3): orphan cleanup on readonly fs [ 40.917204][ T4251] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.374: Freeing blocks not in datazone - block = 0, count = 4096 [ 40.942242][ T4257] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a846c01c, mo2=0102] [ 40.973784][ T4257] System zones: 0-2, 18-18, 34-34 [ 40.982081][ T4257] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 40.995012][ T4251] EXT4-fs (loop3): Remounting filesystem read-only [ 41.001643][ T4251] EXT4-fs (loop3): 1 orphan inode deleted [ 41.009440][ T4261] EXT4-fs error (device loop2): ext4_quota_enable:7127: comm syz.2.376: Bad quota inode: 16777216, type: 2 [ 41.035932][ T4257] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.372: iget: bad i_size value: 360287970189639680 [ 41.049391][ T4251] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 41.049532][ T4274] loop4: detected capacity change from 0 to 512 [ 41.069947][ T4261] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=16777216). Please run e2fsck to fix. [ 41.090648][ T4274] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e028, mo2=0002] [ 41.101747][ T4257] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.372: couldn't read orphan inode 15 (err -117) [ 41.123446][ T4274] System zones: 1-12 [ 41.127844][ T4274] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.381: invalid indirect mapped block 8 (level 2) [ 41.145245][ T4257] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.163717][ T4261] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 41.176811][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.186268][ T4274] EXT4-fs (loop4): Remounting filesystem read-only [ 41.192877][ T4274] EXT4-fs (loop4): 1 truncate cleaned up [ 41.193222][ T4261] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0007-000000000000 ro without journal. Quota mode: writeback. [ 41.211610][ T4274] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.259531][ T4283] loop1: detected capacity change from 0 to 2048 [ 41.262118][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.279024][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.304442][ T3527] loop1: p2 < > p4 [ 41.308752][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0007-000000000000. [ 41.321770][ T3527] loop1: p4 size 8192 extends beyond EOD, truncated [ 41.341421][ T4283] loop1: p2 < > p4 [ 41.346032][ T4283] loop1: p4 size 8192 extends beyond EOD, truncated [ 41.447146][ T4110] udevd[4110]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 41.639884][ T4332] loop0: detected capacity change from 0 to 1024 [ 41.670584][ T4332] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 41.712763][ T4332] EXT4-fs (loop0): can't mount with commit=, fs mounted w/o journal [ 41.745870][ T4345] loop3: detected capacity change from 0 to 164 [ 41.779003][ T4345] isofs_fill_super: root inode is not a directory. Corrupted media? [ 41.779227][ T4348] ./cgroup: Can't lookup blockdev [ 41.820385][ T4352] loop1: detected capacity change from 0 to 164 [ 41.907782][ T4358] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 42.175601][ T4381] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 42.177623][ T4382] loop1: detected capacity change from 0 to 512 [ 42.197788][ T4383] loop0: detected capacity change from 0 to 1024 [ 42.218200][ T4382] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.432: Invalid inode bitmap blk 4 in block_group 0 [ 42.257925][ T4383] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 42.397219][ T4382] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.409896][ T4383] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.459460][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.498295][ T4383] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 42.511367][ T4383] EXT4-fs (loop0): orphan cleanup on readonly fs [ 42.518484][ T4383] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.431: Freeing blocks not in datazone - block = 0, count = 4096 [ 42.563817][ T4383] EXT4-fs (loop0): Remounting filesystem read-only [ 42.579694][ T4383] EXT4-fs (loop0): 1 orphan inode deleted [ 42.713815][ T4342] kexec: Could not allocate control_code_buffer [ 42.718289][ T4383] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 42.815025][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.833453][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 42.833468][ T29] audit: type=1400 audit(1750786228.424:140): avc: denied { create } for pid=4414 comm="syz.3.449" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 42.981380][ T4434] loop1: detected capacity change from 0 to 764 [ 42.988954][ T4431] loop4: detected capacity change from 0 to 4096 [ 43.015105][ T4431] EXT4-fs (loop4): unsupported inode size: 6912 [ 43.021475][ T4431] EXT4-fs (loop4): blocksize: 4096 [ 43.074279][ T29] audit: type=1400 audit(1750786228.674:141): avc: denied { create } for pid=4446 comm="syz.3.465" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 43.407545][ T4497] loop2: detected capacity change from 0 to 512 [ 43.434182][ T4497] EXT4-fs: Ignoring removed oldalloc option [ 43.440229][ T4497] EXT4-fs: inline encryption not supported [ 43.446193][ T4497] EXT4-fs: Ignoring removed mblk_io_submit option [ 43.491933][ T4500] loop1: detected capacity change from 0 to 8192 [ 43.500470][ T4497] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 43.559485][ T4497] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.490: bg 0: block 64: padding at end of block bitmap is not set [ 43.574878][ T4497] Quota error (device loop2): write_blk: dquota write failed [ 43.582561][ T4500] loop1: p1 < > p2 p3 < p5 > [ 43.587398][ T4500] loop1: partition table partially beyond EOD, truncated [ 43.595038][ T4497] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 43.605652][ T4500] loop1: p1 start 392960 is beyond EOD, truncated [ 43.612115][ T4500] loop1: p2 start 31232 is beyond EOD, truncated [ 43.619292][ T4497] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.490: Failed to acquire dquot type 0 [ 43.631546][ T4500] loop1: p5 start 31232 is beyond EOD, truncated [ 43.640755][ T4497] EXT4-fs (loop2): 1 truncate cleaned up [ 43.649490][ T4519] loop0: detected capacity change from 0 to 512 [ 43.659897][ T4497] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.686078][ T4497] syz.2.490 (4497) used greatest stack depth: 9480 bytes left [ 43.690410][ T4519] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 43.717031][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.781223][ T4519] EXT4-fs (loop0): orphan cleanup on readonly fs [ 43.803537][ T4519] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.498: bad orphan inode 15 [ 43.824048][ T4519] ext4_test_bit(bit=14, block=18) = 1 [ 43.829497][ T4519] is_bad_inode(inode)=0 [ 43.833721][ T4519] NEXT_ORPHAN(inode)=1023 [ 43.838082][ T4519] max_ino=32 [ 43.841314][ T4519] i_nlink=0 [ 43.844535][ T4530] loop4: detected capacity change from 0 to 2048 [ 43.855549][ T4519] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2962: inode #15: comm syz.0.498: corrupted xattr block 19: e_value size too large [ 43.899592][ T4519] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 43.909642][ T4519] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 44.044509][ T4559] loop1: detected capacity change from 0 to 2048 [ 44.053718][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.085217][ T4559] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #2: comm syz.1.515: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 44.139908][ T4562] loop2: detected capacity change from 0 to 4096 [ 44.152579][ T4559] EXT4-fs (loop1): get root inode failed [ 44.158446][ T4559] EXT4-fs (loop1): mount failed [ 44.180277][ T4562] EXT4-fs (loop2): unsupported inode size: 6912 [ 44.186723][ T4562] EXT4-fs (loop2): blocksize: 4096 [ 44.220726][ T29] audit: type=1400 audit(1750786229.814:142): avc: denied { create } for pid=4578 comm="syz.3.527" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 44.320109][ T4587] loop1: detected capacity change from 0 to 128 [ 44.369123][ T4587] FAT-fs (loop1): FAT read failed (blocknr 54816) [ 44.380729][ T4599] loop4: detected capacity change from 0 to 1764 [ 44.399985][ T29] audit: type=1400 audit(1750786229.994:143): avc: denied { read } for pid=4602 comm="syz.0.538" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 44.419904][ T4601] loop2: detected capacity change from 0 to 1764 [ 44.436576][ T4599] ISOFS: Bad logical zone size 2051 [ 44.662742][ T4609] loop1: detected capacity change from 0 to 8192 [ 44.678236][ T4626] loop0: detected capacity change from 0 to 512 [ 44.688217][ T29] audit: type=1326 audit(1750786230.284:144): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4627 comm="syz.3.550" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff318c3e929 code=0x0 [ 44.718173][ T4626] Quota error (device loop0): v2_read_file_info: Number of blocks too big for quota file size (40960 > 6144). [ 44.729966][ T4632] loop2: detected capacity change from 0 to 164 [ 44.736417][ T3527] loop1: p2 p3 p4 [ 44.740292][ T3527] loop1: p2 size 917507 extends beyond EOD, truncated [ 44.750870][ T4626] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 44.774051][ T4626] EXT4-fs (loop0): mount failed [ 44.781405][ T3527] loop1: p3 size 196608 extends beyond EOD, truncated [ 44.800230][ T3527] loop1: p4 start 2154233864 is beyond EOD, truncated [ 44.832207][ T4609] loop1: p2 p3 p4 [ 44.836171][ T4609] loop1: p2 size 917507 extends beyond EOD, truncated [ 44.846981][ T4609] loop1: p3 size 196608 extends beyond EOD, truncated [ 44.886365][ T4609] loop1: p4 start 2154233864 is beyond EOD, truncated [ 44.986463][ T4110] udevd[4110]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 45.002690][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 45.035818][ T29] audit: type=1400 audit(1750786230.635:145): avc: denied { create } for pid=4659 comm="syz.3.566" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 45.105126][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 45.116552][ T4110] udevd[4110]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 45.161101][ T4677] loop0: detected capacity change from 0 to 256 [ 45.195196][ T29] audit: type=1400 audit(1750786230.795:146): avc: denied { create } for pid=4685 comm="syz.1.578" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 45.238473][ T4677] FAT-fs (loop0): count of clusters too big (178174) [ 45.245265][ T4677] FAT-fs (loop0): Can't find a valid FAT filesystem [ 45.380512][ T4701] loop3: detected capacity change from 0 to 8192 [ 45.456998][ T3527] loop3: p2 p4 [ 45.470764][ T3527] loop3: p2 start 452985600 is beyond EOD, truncated [ 45.477620][ T3527] loop3: p4 start 8388607 is beyond EOD, truncated [ 45.505319][ T4701] loop3: p2 p4 [ 45.514411][ T4701] loop3: p2 start 452985600 is beyond EOD, truncated [ 45.521450][ T4701] loop3: p4 start 8388607 is beyond EOD, truncated [ 45.535589][ T4730] loop0: detected capacity change from 0 to 512 [ 45.550618][ T4730] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 45.565854][ T4732] SELinux: Context !Լ:mYTE̡ P} is not valid (left unmapped). [ 45.654265][ T4744] loop4: detected capacity change from 0 to 1024 [ 45.714026][ T4750] loop3: detected capacity change from 0 to 512 [ 45.714434][ T4744] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.727239][ T4744] EXT4-fs: Ignoring removed nomblk_io_submit option [ 45.738881][ T4750] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.764694][ T4750] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.609: bad orphan inode 11 [ 45.781354][ T4744] ext4: Unknown parameter 'nojournal' [ 45.786965][ T4750] ext4_test_bit(bit=10, block=4) = 1 [ 45.792390][ T4750] is_bad_inode(inode)=0 [ 45.796570][ T4750] NEXT_ORPHAN(inode)=2080374784 [ 45.801482][ T4750] max_ino=32 [ 45.804693][ T4750] i_nlink=0 [ 45.809530][ T4750] EXT4-fs (loop3): 1 truncate cleaned up [ 45.815756][ T4750] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.843656][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.903373][ T4769] loop4: detected capacity change from 0 to 512 [ 45.910242][ T4769] EXT4-fs: Ignoring removed mblk_io_submit option [ 45.919889][ T4769] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 45.947033][ T4769] EXT4-fs warning (device loop4): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 45.991912][ T4769] EXT4-fs (loop4): 1 truncate cleaned up [ 46.001328][ T4769] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 46.046081][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.236794][ T4812] loop4: detected capacity change from 0 to 512 [ 46.257835][ T4812] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 46.282678][ T4821] mmap: syz.1.644 (4821) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 46.284478][ T4812] EXT4-fs (loop4): orphan cleanup on readonly fs [ 46.329767][ T4812] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.639: bad orphan inode 15 [ 46.368246][ T4812] ext4_test_bit(bit=14, block=18) = 1 [ 46.373880][ T4812] is_bad_inode(inode)=0 [ 46.378091][ T4812] NEXT_ORPHAN(inode)=1023 [ 46.382449][ T4812] max_ino=32 [ 46.382569][ T4832] loop1: detected capacity change from 0 to 164 [ 46.385708][ T4812] i_nlink=0 [ 46.406260][ T4812] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2962: inode #15: comm syz.4.639: corrupted xattr block 19: e_value size too large [ 46.412375][ T4832] grow_buffers: requested out-of-range block 18446744072635809824 for device loop1 [ 46.429843][ T4832] isofs_fill_super: bread failed, dev=loop1, iso_blknum=1610612752, block=-1073741792 [ 46.462363][ T4812] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 46.471994][ T4812] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 46.517790][ T4846] tmpfs: Bad value for 'mpol' [ 46.544366][ T4850] 9pnet_fd: p9_fd_create_unix (4850): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 46.605480][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.811841][ T4884] IPv6: addrconf: prefix option has invalid lifetime [ 46.858631][ T4893] loop1: detected capacity change from 0 to 512 [ 46.865179][ T4892] loop3: detected capacity change from 0 to 512 [ 46.879661][ T4893] EXT4-fs (loop1): first meta block group too large: 393216 (group descriptor block count 1) [ 46.915519][ T4892] SELinux: security_context_str_to_sid (sysadm_uaudit,measure,fowner>00000000000000000000,hash,,errors=continue) failed with errno=-22 [ 46.932264][ T4897] loop2: detected capacity change from 0 to 512 [ 46.966785][ T4897] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 47.011778][ T4897] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.681: iget: bogus i_mode (5) [ 47.033056][ T4897] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.681: couldn't read orphan inode 15 (err -117) [ 47.100152][ T4897] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 47.116073][ T4897] ext2 filesystem being mounted at /137/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.127380][ T4918] tmpfs: Bad value for 'mpol' [ 47.192590][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 47.211539][ T4930] loop3: detected capacity change from 0 to 1024 [ 47.233062][ T4930] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 47.305146][ T4930] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 47.367239][ T4930] jbd2_journal_init_inode: Cannot locate journal superblock [ 47.374655][ T4930] EXT4-fs (loop3): Could not load journal inode [ 47.462543][ T4964] loop0: detected capacity change from 0 to 128 [ 47.494621][ T4964] EXT4-fs: Ignoring removed oldalloc option [ 47.500665][ T4964] EXT4-fs: Ignoring removed bh option [ 47.519698][ T3527] udevd[3527]: incorrect ext4 checksum on /dev/loop0 [ 47.532011][ T4964] EXT4-fs (loop0): VFS: Found ext4 filesystem with invalid superblock checksum. Run e2fsck? [ 47.575876][ T4977] loop1: detected capacity change from 0 to 512 [ 47.602893][ T4977] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 47.635874][ T4977] EXT4-fs (loop1): failed to initialize system zone (-117) [ 47.647401][ T4977] EXT4-fs (loop1): mount failed [ 47.764379][ T5003] loop2: detected capacity change from 0 to 512 [ 47.805305][ T5003] EXT4-fs (loop2): can't mount with both data=journal and delalloc [ 47.861342][ T5016] loop1: detected capacity change from 0 to 512 [ 47.888262][ T5016] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=8840c01d, mo2=0002] [ 47.897909][ T5016] EXT4-fs (loop1): orphan cleanup on readonly fs [ 47.904566][ T5016] EXT4-fs error (device loop1): ext4_quota_enable:7124: inode #15: comm syz.1.740: iget: bad i_size value: 360287970189639690 [ 47.919732][ T5016] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.740: Bad quota inode: 15, type: 2 [ 47.976879][ T5016] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 47.993859][ T5016] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 48.017060][ T5016] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 48.047929][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.062698][ T5036] loop4: detected capacity change from 0 to 512 [ 48.083727][ T5036] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 48.127968][ T5036] EXT4-fs error (device loop4): ext4_quota_enable:7120: comm syz.4.750: Bad quota inum: 29696, type: 1 [ 48.154413][ T29] kauditd_printk_skb: 6 callbacks suppressed [ 48.154437][ T29] audit: type=1400 audit(1750786233.836:153): avc: denied { create } for pid=5052 comm="syz.3.755" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 48.181865][ T5036] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 48.206803][ T5036] EXT4-fs (loop4): mount failed [ 48.366128][ T5081] dns_resolver: Unsupported content type (2) [ 48.893309][ T29] audit: type=1326 audit(1750786234.585:154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5157 comm="syz.2.807" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24829be929 code=0x0 [ 49.013847][ T5156] loop1: detected capacity change from 0 to 8192 [ 49.177257][ T5191] loop4: detected capacity change from 0 to 512 [ 49.183948][ T5191] EXT4-fs: Ignoring removed orlov option [ 49.195509][ T5197] cgroup: name respecified [ 49.235156][ T5191] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.303071][ T5191] EXT4-fs (loop4): orphan cleanup on readonly fs [ 49.316310][ T5191] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.823: bg 0: block 248: padding at end of block bitmap is not set [ 49.348330][ T5217] syz.1.835 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 49.376522][ T5191] Quota error (device loop4): write_blk: dquota write failed [ 49.384019][ T5191] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 49.394076][ T5191] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.823: Failed to acquire dquot type 1 [ 49.442657][ T5191] EXT4-fs (loop4): 1 truncate cleaned up [ 49.456952][ T5222] loop1: detected capacity change from 0 to 512 [ 49.465097][ T5191] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 49.518647][ T5222] EXT4-fs error (device loop1): ext4_orphan_get:1419: comm syz.1.838: bad orphan inode 15 [ 49.564150][ T5191] syz.4.823 (5191) used greatest stack depth: 9304 bytes left [ 49.571778][ T5222] ext4_test_bit(bit=14, block=18) = 1 [ 49.577326][ T5222] is_bad_inode(inode)=0 [ 49.581519][ T5222] NEXT_ORPHAN(inode)=1023 [ 49.585996][ T5222] max_ino=32 [ 49.589282][ T5222] i_nlink=0 [ 49.592830][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.621904][ T29] audit: type=1326 audit(1750786235.333:155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5242 comm="syz.0.846" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fc7f8d6e929 code=0x0 [ 49.649464][ T5222] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2962: inode #15: comm syz.1.838: corrupted xattr block 19: invalid header [ 49.673926][ T5222] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 49.690925][ T5222] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 49.730881][ T5222] ext4 filesystem being mounted at /170/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 49.776517][ T29] audit: type=1400 audit(1750786235.497:156): avc: denied { create } for pid=5257 comm="syz.3.855" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 49.805201][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 49.871791][ T5270] loop3: detected capacity change from 0 to 512 [ 49.879413][ T5270] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 49.898992][ T5270] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.860: corrupted in-inode xattr: e_value out of bounds [ 49.921385][ T5270] EXT4-fs (loop3): Remounting filesystem read-only [ 49.928400][ T5273] loop1: detected capacity change from 0 to 512 [ 49.928953][ T5270] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.948654][ T5273] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.964937][ T5273] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.862: corrupted in-inode xattr: overlapping e_value [ 49.999690][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.010057][ T5273] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.862: couldn't read orphan inode 15 (err -117) [ 50.062624][ T5273] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.095291][ T5286] loop2: detected capacity change from 0 to 512 [ 50.117756][ T3309] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.129611][ T5286] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.155066][ T5286] EXT4-fs error (device loop2): ext4_quota_enable:7120: comm syz.2.868: Bad quota inum: 29696, type: 1 [ 50.193309][ T5286] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 50.225581][ T5286] EXT4-fs (loop2): mount failed [ 50.289634][ T5304] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 50.303288][ T5304] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 50.399996][ T5320] 9pnet: Unknown protocol version 9p20\++} [ 50.501706][ T5336] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 50.515183][ T29] audit: type=1400 audit(1750786236.244:157): avc: denied { relabelto } for pid=5333 comm="syz.2.892" name="cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 50.542137][ T29] audit: type=1400 audit(1750786236.244:158): avc: denied { associate } for pid=5333 comm="syz.2.892" name="cgroup.procs" dev="cgroup" ino=200 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object_r:net_conf_t:s0" [ 50.673089][ T29] audit: type=1326 audit(1750786236.367:159): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5349 comm="syz.2.899" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f24829be929 code=0x0 [ 50.696040][ T29] audit: type=1400 audit(1750786236.398:160): avc: denied { unmount } for pid=3309 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 50.725765][ T5359] loop3: detected capacity change from 0 to 512 [ 50.751733][ T5360] 9pnet_fd: Insufficient options for proto=fd [ 50.752976][ T5359] EXT4-fs: Ignoring removed bh option [ 50.763646][ T5359] EXT4-fs: Ignoring removed bh option [ 50.769629][ T5359] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 50.780270][ T5359] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 50.822072][ T5359] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 50.836782][ T5359] EXT4-fs (loop3): orphan cleanup on readonly fs [ 50.851198][ T5359] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 50.870324][ T5359] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 50.877796][ T5359] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.904: Invalid block bitmap block 0 in block_group 0 [ 50.891763][ T5370] loop2: detected capacity change from 0 to 256 [ 50.900250][ T5359] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 50.910859][ T5359] EXT4-fs (loop3): 1 orphan inode deleted [ 50.929908][ T5359] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.952450][ T5370] FAT-fs (loop2): bogus sectors per cluster 255 [ 50.958897][ T5370] FAT-fs (loop2): Can't find a valid FAT filesystem [ 51.065068][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.249298][ T5418] loop3: detected capacity change from 0 to 164 [ 51.484337][ T5456] capability: warning: `syz.0.950' uses deprecated v2 capabilities in a way that may be insecure [ 51.499586][ T5457] loop2: detected capacity change from 0 to 1024 [ 51.536911][ T5457] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 51.595193][ T5457] JBD2: no valid journal superblock found [ 51.601130][ T5457] EXT4-fs (loop2): Could not load journal inode [ 51.663315][ T5475] loop3: detected capacity change from 0 to 512 [ 51.678420][ T5477] loop4: detected capacity change from 0 to 512 [ 51.699225][ T5475] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 51.711224][ T5477] EXT4-fs (loop4): external journal device major/minor numbers have changed [ 51.743108][ T5477] EXT4-fs (loop4): failed to open journal device unknown-block(8,3) -6 [ 51.771419][ T5475] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.960: iget: bad extended attribute block 512 [ 51.791142][ T5487] loop0: detected capacity change from 0 to 1024 [ 51.815241][ T5475] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.960: couldn't read orphan inode 15 (err -117) [ 51.843369][ T5475] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.856893][ T5487] EXT4-fs (loop0): unsupported inode size: 4096 [ 51.863352][ T5487] EXT4-fs (loop0): blocksize: 1024 [ 51.863518][ T5495] loop2: detected capacity change from 0 to 512 [ 51.884324][ T5499] tmpfs: Bad value for 'mpol' [ 51.905179][ T5495] EXT4-fs (loop2): bad geometry: first data block 0 is beyond end of filesystem (0) [ 51.986732][ T3312] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.008850][ T5510] loop1: detected capacity change from 0 to 512 [ 52.067412][ T5521] loop0: detected capacity change from 0 to 512 [ 52.069747][ T5510] EXT4-fs: journaled quota format not specified [ 52.095186][ T5521] EXT4-fs: Ignoring removed i_version option [ 52.128849][ T5521] EXT4-fs: Ignoring removed nomblk_io_submit option [ 52.170442][ T5521] EXT4-fs (loop0): unsupported inode size: 0 [ 52.176731][ T5521] EXT4-fs (loop0): blocksize: 1024 [ 52.194744][ T5537] loop3: detected capacity change from 0 to 128 [ 52.213583][ T5537] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 52.240599][ T5537] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 52.383927][ T5553] loop4: detected capacity change from 0 to 1024 [ 52.406188][ T5561] loop3: detected capacity change from 0 to 1764 [ 52.422807][ T5553] EXT4-fs: Invalid commit interval 67108869, must be smaller than 21474836 [ 52.467991][ T5571] loop0: detected capacity change from 0 to 512 [ 52.508074][ T5571] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846e01c, mo2=0002] [ 52.538672][ T5578] tmpfs: Bad value for 'mpol' [ 52.547168][ T5571] System zones: 1-12 [ 52.564525][ T5571] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.1007: Directory hole found for htree index block 0 [ 52.579708][ T5571] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -117 [ 52.598931][ T5571] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.1007: Directory hole found for htree index block 0 [ 52.613806][ T5571] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 52.624056][ T5571] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.671546][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.959046][ T5642] loop0: detected capacity change from 0 to 512 [ 52.976056][ T5642] EXT4-fs: Ignoring removed orlov option [ 53.023738][ T5642] EXT4-fs error (device loop0): dx_probe:791: inode #2: comm syz.0.1041: Attempting to read directory block (0) that is past i_size (256) [ 53.047625][ T5642] EXT4-fs (loop0): Remounting filesystem read-only [ 53.056203][ T5642] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 53.064542][ T5652] loop4: detected capacity change from 0 to 512 [ 53.065764][ T5642] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.105049][ T5652] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 53.126922][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.137279][ T5652] EXT4-fs (loop4): 1 truncate cleaned up [ 53.161893][ T5652] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.244544][ T5678] loop1: detected capacity change from 0 to 2048 [ 53.246952][ T3307] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.285559][ T4110] GPT:first_usable_lbas don't match. [ 53.290956][ T4110] GPT:34 != 290 [ 53.294543][ T4110] GPT: Use GNU Parted to correct GPT errors. [ 53.300651][ T4110] loop1: p1 p2 p3 [ 53.329600][ T5678] GPT:first_usable_lbas don't match. [ 53.335058][ T5678] GPT:34 != 290 [ 53.338593][ T5678] GPT: Use GNU Parted to correct GPT errors. [ 53.344833][ T5678] loop1: p1 p2 p3 [ 53.447685][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 53.449500][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 53.461304][ T4110] udevd[4110]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 53.548592][ T5720] loop4: detected capacity change from 0 to 2048 [ 53.576628][ T5726] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 53.589142][ T2996] Alternate GPT is invalid, using primary GPT. [ 53.595509][ T2996] loop4: p2 p3 p7 [ 53.630994][ T5720] Alternate GPT is invalid, using primary GPT. [ 53.637516][ T5720] loop4: p2 p3 p7 [ 53.694937][ T2996] Alternate GPT is invalid, using primary GPT. [ 53.701470][ T2996] loop4: p2 p3 p7 [ 53.740909][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 53.740926][ T29] audit: type=1326 audit(1750786751.473:164): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5752 comm="syz.0.1097" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc7f8d6e929 code=0x0 [ 53.800879][ T4110] udevd[4110]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 53.822680][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 53.826477][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 53.885975][ T5773] loop0: detected capacity change from 0 to 128 [ 53.927574][ T5773] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 53.952525][ T5783] loop1: detected capacity change from 0 to 1024 [ 53.963075][ T29] audit: type=1326 audit(1750786751.693:165): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5782 comm="syz.4.1111" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb0b055e929 code=0x0 [ 53.972990][ T5783] EXT4-fs: Ignoring removed nobh option [ 53.991663][ T5783] EXT4-fs: Ignoring removed nobh option [ 54.010499][ T5773] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 54.085458][ T29] audit: type=1400 audit(1750786751.813:166): avc: denied { setattr } for pid=5797 comm="syz.2.1119" name="cgroup.procs" dev="cgroup" ino=200 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 54.142472][ T5783] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 54.156425][ T3299] udevd[3299]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 54.167237][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 54.177679][ T4110] udevd[4110]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 54.209881][ T5783] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: comm syz.1.1113: inode #4294967295: comm syz.1.1113: iget: illegal inode # [ 54.281872][ T2996] ================================================================== [ 54.283108][ T5783] EXT4-fs (loop1): no journal found [ 54.290023][ T2996] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 54.290070][ T2996] [ 54.290077][ T2996] read-write to 0xffff88810687f300 of 4 bytes by task 4110 on cpu 1: [ 54.290098][ T2996] dont_mount+0x2a/0x40 [ 54.290129][ T2996] vfs_unlink+0x28f/0x420 [ 54.295386][ T5783] EXT4-fs (loop1): can't get journal size [ 54.301965][ T2996] do_unlinkat+0x28e/0x4c0 [ 54.302006][ T2996] __x64_sys_unlink+0x2e/0x40 [ 54.329546][ T5783] EXT4-fs (loop1): failed to initialize system zone (-22) [ 54.331171][ T2996] x64_sys_call+0x22a6/0x2fb0 [ 54.335871][ T5783] EXT4-fs (loop1): mount failed [ 54.342959][ T2996] do_syscall_64+0xd2/0x200 [ 54.342985][ T2996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.343010][ T2996] [ 54.343017][ T2996] read to 0xffff88810687f300 of 4 bytes by task 2996 on cpu 0: [ 54.343035][ T2996] lookup_fast+0xf0/0x320 [ 54.343060][ T2996] walk_component+0x3f/0x220 [ 54.343079][ T2996] path_lookupat+0xfe/0x2a0 [ 54.386456][ T2996] filename_lookup+0x147/0x340 [ 54.391254][ T2996] do_readlinkat+0x7d/0x320 [ 54.395785][ T2996] __x64_sys_readlink+0x47/0x60 [ 54.400669][ T2996] x64_sys_call+0x2cf3/0x2fb0 [ 54.405368][ T2996] do_syscall_64+0xd2/0x200 [ 54.409886][ T2996] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 54.415799][ T2996] [ 54.418218][ T2996] value changed: 0x00300008 -> 0x00004008 [ 54.423948][ T2996] [ 54.426284][ T2996] Reported by Kernel Concurrency Sanitizer on: [ 54.432457][ T2996] CPU: 0 UID: 0 PID: 2996 Comm: udevd Not tainted 6.16.0-rc3-syzkaller-00042-g78f4e737a53e #0 PREEMPT(voluntary) [ 54.444453][ T2996] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 54.454526][ T2996] ================================================================== [ 54.463871][ T3527] udevd[3527]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 54.477169][ T5823] tmpfs: Bad value for 'mpol' [ 54.488776][ T5821] loop2: detected capacity change from 0 to 512 [ 54.539008][ T5821] EXT4-fs (loop2): orphan cleanup on readonly fs [ 54.548486][ T5821] Quota error (device loop2): v2_read_file_info: Block with free entry 2 out of range (1, 0). [ 54.569280][ T5821] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 54.586205][ T5821] EXT4-fs (loop2): Cannot turn on quotas: error -117 [ 54.593167][ T5821] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #13: comm syz.2.1131: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 54.611243][ T5821] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1131: couldn't read orphan inode 13 (err -117) [ 54.623791][ T5821] EXT4-fs (loop2): mounted filesystem 00000000-0000-0b00-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.647622][ T3306] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0b00-0000-000000000000.