last executing test programs: 558.051587ms ago: executing program 0 (id=6384): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0xffffffffffffffff, 0x70bd27, 0x25dfdbfa, {0x0, 0x0, 0x0, 0x0, 0x31a39, 0x59629}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bond={{0x9}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x4}, @IFLA_BOND_ARP_INTERVAL={0x8, 0x7, 0x5}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x40060880}, 0x240408c0) 489.26849ms ago: executing program 0 (id=6389): r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r0, &(0x7f0000004540)=[{{&(0x7f0000000440)={0xa, 0x4e23, 0x81, @local, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000000700)=[@flowinfo={{0x14, 0x29, 0xb, 0x9}}, @flowinfo={{0x14, 0x29, 0xb, 0xfffff4cf}}], 0x30}}], 0x1, 0x4040011) 452.185401ms ago: executing program 0 (id=6394): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x3, 0x0, 0x0) 396.529063ms ago: executing program 0 (id=6398): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=@newlink={0x48, 0x10, 0x403, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x74, 0x0, 0x1810, 0x55007}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}]}}}]}, 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) 343.515955ms ago: executing program 3 (id=6401): socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x37, 0xffffffffffffffff, &(0x7f0000000040)) 278.238749ms ago: executing program 1 (id=6407): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x28, 0x0, &(0x7f0000003e00)) 265.606019ms ago: executing program 3 (id=6408): r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000006f40), 0x2002, 0x0) fcntl$setstatus(r0, 0x4, 0x1800) 265.430149ms ago: executing program 4 (id=6409): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents64(r0, &(0x7f0000000240)=""/44, 0x2c) 235.06486ms ago: executing program 1 (id=6411): r0 = fsopen(&(0x7f00000001c0)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, 0x0, 0x0, 0x0) 224.269111ms ago: executing program 2 (id=6412): socketpair(0x1, 0x20000000000001, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8913, &(0x7f0000000cc0)='lo:\x96o8\x14d\xa1\xba\xda\xd1\xa0J\x12tQ\xb16\xe3\xd7\\b\x8b\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00l \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\xff\xe6\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\xb7l\xed}\xe5\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x02\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2ak\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x01\x00\x00\x00\xd3\r7\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xd5s2\x9cVF\xd5\x18\xfe\x0f\x8f \x01\x00\x00\xb1\x88\xebW_\xa5\xe1\xf6\x8aj\xca\xf8m\xab\xe8\x99\xeb\xe1\xde\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\rh^J-\xd1\xfc\xfa 6(%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x1f\x9c,\x113\x7f\x03\x93\xe1\xcc\xe7f\r\xf3\xff0\f\x82%_\x92\x8b\xc4\xb9\xd9\xe7\xf2\xe4\xc1i\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02!\xed\xff\xee$\xc89\x8cB0\xd1\xa8\xd4\xe6K0\xe1\xa3TS\x18\xe6x\x1f%P\x9fU)\x83E\n\x90M\r.\x85gn_\xb2\xe9\x8a\x1c\xe3\x93\xd8\xbc\xb6N\xc3\xe1\xafh\xa0iF\xdcq\xf9\x17\xd9i\x844E\x1a\x13\x9a\xe6\xd3\xab:PM\xfbe\xfe9\xd9\x94\x1dx\xd6\x03b\xf7\x10N\xd1\x93\rU\x7fy\x18tE\xf1*\x9a0Z\x9f\xdc{\x13\xf6\xb7\xf7\xe6=\x9cD\x108\x8eS\xa0\xd0\xa7\tn\xd9\xae\xc0\x18~x[\x85Y\xb2\x82w\x150\x97\xba\xe6\xca\xb1\xa3\x02\x14^\xbdZ\xae\xf5/\xcf\xb8\xea8Uw\x92`\"2\x81j\xbb\x87+\x89\xc50xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8923, &(0x7f0000000080)={'bridge_slave_0\x00', @dev={'\xaa\xaa\xaa\xaa\xaa', 0x25}}) 171.733673ms ago: executing program 4 (id=6418): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000700)=@newtaction={0x4c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x38, 0x1, [@m_tunnel_key={0x34, 0x1, 0x0, 0x0, {{0xf}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 157.497714ms ago: executing program 0 (id=6419): set_mempolicy(0x3, &(0x7f0000000000)=0x4000000ffb, 0x8) syz_clone(0x41000080, 0x0, 0x0, 0x0, 0x0, 0x0) 139.346574ms ago: executing program 3 (id=6420): r0 = openat$binfmt_format(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/fs/binfmt_misc/syz0\x00', 0x2, 0x0) pwritev(r0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000180)="dc8ab6", 0x3}], 0x2, 0x7f, 0x3) 122.653095ms ago: executing program 2 (id=6421): unshare(0x4020400) fstatfs(0xffffffffffffffff, 0x0) 109.789066ms ago: executing program 1 (id=6422): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) linkat(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c, 0x0, 0x400) 109.562546ms ago: executing program 4 (id=6423): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x20, &(0x7f00000000c0)="0bbb268dd6ffa80800000002000000000000210d0000aaa8fa017242ba9380d440fe00000000000029000000020c0008", 0xfe60) 84.227847ms ago: executing program 2 (id=6424): r0 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$tcp_mem(r0, 0x0, 0x0) 79.135957ms ago: executing program 3 (id=6425): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000000)=@newtaction={0x70, 0x30, 0xb, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_skbedit={0x58, 0x1, 0x0, 0x0, {{0xc}, {0x48, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8, 0x3}, @TCA_SKBEDIT_PTYPE={0x6, 0x4}, @TCA_SKBEDIT_PARMS={0x18}]}, {0x4}, {0xc, 0xa}, {0xc, 0x9, {0xf5}}}}]}]}, 0x70}}, 0x0) 65.750608ms ago: executing program 1 (id=6426): mmap(&(0x7f0000000000/0x200000)=nil, 0x200000, 0x300000b, 0x204031, 0xffffffffffffffff, 0xec776000) get_mempolicy(&(0x7f0000001c80), &(0x7f0000001cc0), 0x5, &(0x7f00000b9000/0x2000)=nil, 0x2) 59.008008ms ago: executing program 4 (id=6427): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge_slave_0\x00', @random="010000201000"}) 42.614938ms ago: executing program 2 (id=6428): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x20000000ec071, 0xffffffffffffffff, 0x4000) move_pages(0x0, 0x1, &(0x7f0000000080)=[&(0x7f0000ffe000/0x2000)=nil], 0x0, 0x0, 0x2) 21.667929ms ago: executing program 4 (id=6429): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000640)=[{0x200000000006, 0x1, 0x0, 0x7ffc1ffb}]}) setrlimit(0x40000000000008, 0x0) 7.91582ms ago: executing program 1 (id=6430): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0xe, 0x7fff0000}]}) capset(&(0x7f0000000380)={0x20080522}, &(0x7f0000000040)={0x200000, 0x40200006, 0x0, 0x6, 0x7}) 206.611µs ago: executing program 2 (id=6431): openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000003140), 0x800) pselect6(0x40, &(0x7f0000004600)={0x2, 0x0, 0x8, 0x7, 0xffffffffffffffe8, 0x401, 0xffffffff}, 0x0, &(0x7f0000004680)={0x9, 0xfff, 0xd3, 0x5, 0x7, 0x400, 0x9, 0xa1}, &(0x7f00000046c0)={0x0, 0x989680}, 0x0) 0s ago: executing program 3 (id=6432): r0 = socket(0x2, 0x80805, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @private=0xa010103}}}, &(0x7f0000000300)=0x90) kernel console output (not intermixed with test programs): [ 84.908377][ T9178] EXT4-fs (loop1): Invalid log cluster size: 63 [ 85.023956][ T9194] IPv6: addrconf: prefix option has invalid lifetime [ 85.069483][ T9198] loop2: detected capacity change from 0 to 512 [ 85.097563][ T9198] EXT4-fs: Ignoring removed bh option [ 85.128837][ T9198] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 85.292360][ T9230] delete_channel: no stack [ 85.297017][ T9230] delete_channel: no stack [ 85.553635][ T9276] loop4: detected capacity change from 0 to 1024 [ 85.591158][ T9276] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 85.626401][ T9276] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 85.638966][ T9276] EXT4-fs (loop4): orphan cleanup on readonly fs [ 85.645722][ T9276] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 85.660475][ T9276] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 85.685366][ T9295] loop1: detected capacity change from 0 to 512 [ 85.697066][ T9276] EXT4-fs error (device loop4): ext4_free_blocks:6706: comm syz.4.2788: Freeing blocks not in datazone - block = 0, count = 4096 [ 85.711019][ T9295] SELinux: security_context_str_to_sid (unconfined_u,errors=continue) failed with errno=-22 [ 85.734304][ T9276] EXT4-fs (loop4): Remounting filesystem read-only [ 85.740955][ T9276] EXT4-fs (loop4): 1 truncate cleaned up [ 85.754906][ T9276] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 85.774718][ T9303] loop3: detected capacity change from 0 to 512 [ 85.790580][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.813782][ T9303] FAT-fs (loop3): bogus sectors per cluster 0 [ 85.820061][ T9303] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 85.829324][ T9303] FAT-fs (loop3): Can't find a valid FAT filesystem [ 85.878611][ T9309] loop4: detected capacity change from 0 to 512 [ 85.903044][ T9309] SELinux: security_context_str_to_sid (sy) failed with errno=-22 [ 86.209169][ T9369] loop2: detected capacity change from 0 to 512 [ 86.215643][ T9350] loop1: detected capacity change from 0 to 8192 [ 86.241674][ T9369] SELinux: security_context_str_to_sid (unconfined_ueuid>00000000000000000000,fsuuid=2e07,errors=continue) failed with errno=-22 [ 86.306817][ T6078] loop1: p3 p4 < > [ 86.324107][ T6078] loop1: p3 start 67109888 is beyond EOD, truncated [ 86.346727][ T9350] loop1: p3 p4 < > [ 86.365531][ T9350] loop1: p3 start 67109888 is beyond EOD, truncated [ 86.436260][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 86.500010][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 86.641326][ T9430] tmpfs: Bad value for 'nr_blocks' [ 86.803765][ T9457] IPv6: addrconf: prefix option has invalid lifetime [ 87.037696][ T9494] cgroup: noprefix used incorrectly [ 87.097669][ T9503] loop2: detected capacity change from 0 to 512 [ 87.113756][ T9503] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 87.151316][ T9503] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #17: comm syz.2.2900: inode has both inline data and extents flags [ 87.197836][ T9522] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x1b [ 87.207306][ T9503] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.2900: couldn't read orphan inode 17 (err -117) [ 87.235445][ T9503] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 87.286392][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.444411][ T9555] loop2: detected capacity change from 0 to 1024 [ 87.466428][ T9555] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 87.483040][ T9555] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 87.504656][ T9555] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 87.512874][ T9555] EXT4-fs (loop2): orphan cleanup on readonly fs [ 87.519553][ T9555] EXT4-fs error (device loop2): ext4_free_blocks:6706: comm syz.2.2924: Freeing blocks not in datazone - block = 0, count = 4096 [ 87.533331][ T9555] EXT4-fs (loop2): Remounting filesystem read-only [ 87.549938][ T9555] EXT4-fs (loop2): 1 orphan inode deleted [ 87.572864][ T9555] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 87.575496][ T9570] loop3: detected capacity change from 0 to 512 [ 87.595344][ T29] kauditd_printk_skb: 7 callbacks suppressed [ 87.595358][ T29] audit: type=1400 audit(2000000000.776:217): avc: denied { mount } for pid=9571 comm="syz.4.2931" name="/" dev="hugetlbfs" ino=23296 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 87.624783][ T9570] EXT4-fs: Ignoring removed nomblk_io_submit option [ 87.644473][ T9570] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 87.652430][ T9570] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01d, mo2=0102] [ 87.679429][ T9570] EXT4-fs (loop3): couldn't mount RDWR because of unsupported optional features (80) [ 87.689170][ T9570] EXT4-fs (loop3): Skipping orphan cleanup due to unknown ROCOMPAT features [ 87.696180][ T29] audit: type=1400 audit(2000000000.832:218): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 87.698907][ T9570] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 87.775847][ T29] audit: type=1400 audit(2000000000.944:219): avc: denied { execmem } for pid=9586 comm="syz.0.2940" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 87.777276][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.806420][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.975035][ T9607] loop2: detected capacity change from 0 to 128 [ 87.999505][ T9611] loop3: detected capacity change from 0 to 256 [ 88.067158][ T29] audit: type=1326 audit(2000000001.216:220): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9616 comm="syz.3.2954" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1372daf749 code=0x0 [ 88.178720][ T9631] loop2: detected capacity change from 0 to 164 [ 88.202083][ T9631] rock: directory entry would overflow storage [ 88.208280][ T9631] rock: sig=0x4543, size=28, remaining=18 [ 88.318215][ T9648] loop1: detected capacity change from 0 to 512 [ 88.331520][ T9645] loop3: detected capacity change from 0 to 1024 [ 88.337698][ T9651] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 88.345573][ T9648] SELinux: security_context_str_to_sid () failed with errno=-22 [ 88.362949][ T9645] EXT4-fs (loop3): inodes count not valid: 204800 vs 32 [ 88.716391][ T29] audit: type=1326 audit(2000000001.824:221): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9704 comm="syz.1.2998" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa2a398f749 code=0x0 [ 88.804745][ T9714] IPv6: addrconf: prefix option has invalid lifetime [ 89.026918][ T9747] loop1: detected capacity change from 0 to 128 [ 89.052579][ T9747] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 89.080068][ T29] audit: type=1400 audit(2000000002.160:222): avc: denied { create } for pid=9750 comm="syz.2.3021" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 89.109934][ T9747] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 89.145726][ T9758] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 89.188928][ T9758] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 89.197994][ T3317] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 89.274961][ T9776] tmpfs: Bad value for 'mpol' [ 89.422141][ T9800] loop1: detected capacity change from 0 to 2048 [ 89.466864][ T9800] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 89.491357][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.572039][ T9827] loop1: detected capacity change from 0 to 128 [ 89.594775][ T9830] loop4: detected capacity change from 0 to 256 [ 89.627289][ T9830] vfat: Bad value for 'uid' [ 89.632006][ T9830] vfat: Bad value for 'uid' [ 89.783833][ T9857] loop4: detected capacity change from 0 to 1024 [ 89.824842][ T9857] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 89.856550][ T9857] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.3070: Invalid block bitmap block 0 in block_group 0 [ 89.874268][ T9857] Quota error (device loop4): write_blk: dquota write failed [ 89.881716][ T9857] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 89.895787][ T9857] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.3070: Failed to acquire dquot type 0 [ 89.907369][ T9857] EXT4-fs error (device loop4): ext4_free_blocks:6706: comm syz.4.3070: Freeing blocks not in datazone - block = 0, count = 4096 [ 89.924804][ T9857] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.3070: Invalid inode bitmap blk 0 in block_group 0 [ 89.941387][ T52] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-7 [ 89.941547][ T9857] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 89.950379][ T52] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:3: Failed to release dquot type 0 [ 89.973162][ T9857] EXT4-fs (loop4): 1 orphan inode deleted [ 89.994070][ T9857] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.118730][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.225884][ T29] audit: type=1326 audit(2000000003.236:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9910 comm="syz.4.3098" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1bbbc2f749 code=0x0 [ 90.459639][ T9948] loop4: detected capacity change from 0 to 2048 [ 90.511338][ T9948] Alternate GPT is invalid, using primary GPT. [ 90.517665][ T9948] loop4: p1 p2 p3 [ 90.521440][ T9948] loop4: partition table partially beyond EOD, truncated [ 90.564019][ T3006] Alternate GPT is invalid, using primary GPT. [ 90.570375][ T3006] loop4: p1 p2 p3 [ 90.574151][ T3006] loop4: partition table partially beyond EOD, truncated [ 90.617819][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 90.625765][ T9976] tmpfs: Bad value for 'mpol' [ 90.636378][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 90.647528][ T3542] udevd[3542]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 90.700919][ T9981] loop1: detected capacity change from 0 to 1024 [ 90.707656][ T9981] EXT4-fs: Ignoring removed orlov option [ 90.744204][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 90.755355][ T6074] udevd[6074]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 90.766370][ T3750] udevd[3750]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 90.780786][ T9981] ext4: Bad value for 'mb_optimize_scan' [ 91.092027][T10043] capability: warning: `syz.4.3163' uses 32-bit capabilities (legacy support in use) [ 91.121792][T10048] futex_wake_op: syz.3.3165 tries to shift op by 144; fix this program [ 91.170867][T10055] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 91.286592][T10072] loop3: detected capacity change from 0 to 512 [ 91.397908][T10085] tmpfs: Bad value for 'size' [ 91.420252][T10072] EXT4-fs warning (device loop3): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 91.431804][T10072] EXT4-fs warning (device loop3): dx_probe:849: Enable large directory feature to access it [ 91.441966][T10072] EXT4-fs warning (device loop3): dx_probe:934: inode #2: comm syz.3.3175: Corrupt directory, running e2fsck is recommended [ 91.510502][T10072] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 91.522032][T10072] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.3175: corrupted in-inode xattr: invalid ea_ino [ 91.546916][T10072] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.3175: couldn't read orphan inode 15 (err -117) [ 91.586534][T10072] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 91.636119][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.652461][T10113] loop4: detected capacity change from 0 to 164 [ 91.735989][T10126] loop1: detected capacity change from 0 to 2048 [ 91.774146][T10126] EXT4-fs (loop1): The Hurd can't support 64-bit file systems [ 91.784853][T10128] loop2: detected capacity change from 0 to 1024 [ 91.811619][T10128] EXT4-fs: Ignoring removed orlov option [ 91.846533][T10128] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (52289!=20869) [ 91.869822][T10140] loop1: detected capacity change from 0 to 1024 [ 91.884568][T10128] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 91.901646][T10140] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 91.918736][T10128] EXT4-fs (loop2): invalid journal inode [ 91.929653][T10140] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 91.945887][T10128] EXT4-fs (loop2): can't get journal size [ 91.962552][T10140] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 91.966787][T10128] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 91.976069][T10152] loop3: detected capacity change from 0 to 256 [ 92.002444][T10140] EXT4-fs (loop1): orphan cleanup on readonly fs [ 92.015894][T10140] EXT4-fs error (device loop1): ext4_read_inode_bitmap:167: comm syz.1.3210: Inode bitmap for bg 0 marked uninitialized [ 92.037324][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.038070][T10152] msdos: Bad value for 'check' [ 92.064789][T10140] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 92.153890][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.220263][T10176] cgroup: none used incorrectly [ 92.736024][T10246] loop1: detected capacity change from 0 to 8192 [ 92.758618][T10259] 9pnet_fd: Insufficient options for proto=fd [ 92.774932][ T3391] loop1: p1 p2 p3 p4[DM] [ 92.779459][ T3391] loop1: p1 size 835329 extends beyond EOD, truncated [ 92.804705][ T3391] loop1: p2 size 327680 extends beyond EOD, truncated [ 92.814380][ T3391] loop1: p3 start 1052673 is beyond EOD, truncated [ 92.820961][ T3391] loop1: p4 size 262144 extends beyond EOD, truncated [ 92.827015][T10265] loop4: detected capacity change from 0 to 764 [ 92.860390][T10265] rock: directory entry would overflow storage [ 92.866703][T10265] rock: sig=0x5245, size=8, remaining=5 [ 92.874102][T10246] loop1: p1 p2 p3 p4[DM] [ 92.878555][T10246] loop1: p1 size 835329 extends beyond EOD, truncated [ 92.908856][T10246] loop1: p2 size 327680 extends beyond EOD, truncated [ 92.933727][T10246] loop1: p3 start 1052673 is beyond EOD, truncated [ 92.940399][T10246] loop1: p4 size 262144 extends beyond EOD, truncated [ 93.029905][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 93.029923][ T29] audit: type=1400 audit(2000524293.851:235): avc: denied { execute } for pid=10283 comm="syz.2.3281" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=25290 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 93.097881][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 93.117802][ T3542] udevd[3542]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 93.118087][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 93.183264][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 93.192264][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 93.199792][ T3542] udevd[3542]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 93.448631][T10336] loop2: detected capacity change from 0 to 2048 [ 93.487108][T10347] IPv6: addrconf: prefix option has invalid lifetime [ 93.515279][ T6078] Alternate GPT is invalid, using primary GPT. [ 93.521628][ T6078] loop2: p2 p3 p7 [ 93.538355][T10336] Alternate GPT is invalid, using primary GPT. [ 93.544900][T10336] loop2: p2 p3 p7 [ 93.633529][T10364] loop1: detected capacity change from 0 to 2048 [ 93.652573][ T29] audit: type=1326 audit(2000524294.440:236): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10367 comm="syz.3.3323" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1372daf749 code=0x0 [ 93.717583][ T3542] Alternate GPT is invalid, using primary GPT. [ 93.724078][ T3542] loop1: p2 p3 p7 [ 93.732698][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 93.733527][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 93.754052][ T6074] udevd[6074]: inotify_add_watch(7, /dev/loop2p7, 10) failed: No such file or directory [ 93.801663][T10364] Alternate GPT is invalid, using primary GPT. [ 93.808199][T10364] loop1: p2 p3 p7 [ 93.818545][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 93.860397][ T3006] Alternate GPT is invalid, using primary GPT. [ 93.866954][ T3006] loop1: p2 p3 p7 [ 93.948883][T10402] tmpfs: Bad value for 'defcontext' [ 94.142080][T10426] loop1: detected capacity change from 0 to 1024 [ 94.160678][T10417] loop3: detected capacity change from 0 to 8192 [ 94.174810][T10426] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 94.201353][T10426] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 94.209627][T10426] EXT4-fs (loop1): orphan cleanup on readonly fs [ 94.218323][T10426] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.3351: Invalid inode table block 0 in block_group 0 [ 94.236714][ T3391] loop3: p1 p2 p3 p4 [ 94.241289][T10426] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 94.260299][ T3391] loop3: p3 start 331777 is beyond EOD, truncated [ 94.266806][ T3391] loop3: p4 size 262912 extends beyond EOD, truncated [ 94.273901][T10426] EXT4-fs error (device loop1): ext4_quota_write:7334: inode #3: comm syz.1.3351: mark_inode_dirty error [ 94.287098][T10426] Quota error (device loop1): write_blk: dquota write failed [ 94.294527][T10426] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 94.304482][T10426] EXT4-fs error (device loop1): ext4_acquire_dquot:6945: comm syz.1.3351: Failed to acquire dquot type 0 [ 94.318452][T10426] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.3351: Invalid inode table block 0 in block_group 0 [ 94.333108][T10426] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 94.336347][T10417] loop3: p1 p2 p3 p4 [ 94.347896][T10426] EXT4-fs error (device loop1): ext4_ext_truncate:4475: inode #15: comm syz.1.3351: mark_inode_dirty error [ 94.364963][T10426] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.3351: Invalid inode table block 0 in block_group 0 [ 94.379188][T10417] loop3: p3 start 331777 is beyond EOD, truncated [ 94.385671][T10417] loop3: p4 size 262912 extends beyond EOD, truncated [ 94.402713][T10426] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 94.431905][T10426] EXT4-fs error (device loop1) in ext4_orphan_del:301: Corrupt filesystem [ 94.453272][T10426] EXT4-fs error (device loop1): __ext4_get_inode_loc:4832: comm syz.1.3351: Invalid inode table block 0 in block_group 0 [ 94.506641][T10426] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 94.520143][ T29] audit: type=1400 audit(2000524295.244:237): avc: denied { create } for pid=10454 comm="syz.0.3366" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 94.551983][T10426] EXT4-fs error (device loop1): ext4_truncate:4637: inode #15: comm syz.1.3351: mark_inode_dirty error [ 94.582357][T10426] EXT4-fs error (device loop1) in ext4_process_orphan:343: Corrupt filesystem [ 94.610821][T10426] EXT4-fs (loop1): 1 truncate cleaned up [ 94.738385][T10489] loop4: detected capacity change from 0 to 1024 [ 94.746242][T10487] loop2: detected capacity change from 0 to 764 [ 94.763820][T10489] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 94.775013][T10489] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 94.793757][T10489] jbd2_journal_init_inode: Cannot locate journal superblock [ 94.801179][T10489] EXT4-fs (loop4): Could not load journal inode [ 94.980742][ T29] audit: type=1326 audit(2000524295.684:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10518 comm="syz.4.3398" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1bbbc2f749 code=0x0 [ 95.225881][T10555] loop4: detected capacity change from 0 to 512 [ 95.270423][T10566] loop1: detected capacity change from 0 to 512 [ 95.293184][T10555] EXT4-fs error (device loop4): ext4_quota_enable:7132: comm syz.4.3416: Bad quota inum: 50331648, type: 0 [ 95.324711][T10555] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=50331648). Please run e2fsck to fix. [ 95.353086][T10555] EXT4-fs (loop4): mount failed [ 95.511554][T10604] loop1: detected capacity change from 0 to 512 [ 95.524133][T10604] EXT4-fs error (device loop1): ext4_xattr_inode_iget:441: inode #11: comm syz.1.3439: iget: bad extra_isize 90 (inode size 256) [ 95.541549][T10607] No source specified [ 95.561983][T10604] EXT4-fs (loop1): Remounting filesystem read-only [ 95.568718][T10604] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 95.581774][T10604] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 95.591987][T10604] EXT4-fs (loop1): 1 orphan inode deleted [ 95.618583][T10613] cgroup2: Unexpected value for 'memory_localevents' [ 95.700884][ T29] audit: type=1326 audit(2000524296.348:239): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10624 comm="syz.4.3449" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1bbbc2f749 code=0x0 [ 95.739182][T10622] loop3: detected capacity change from 0 to 1024 [ 95.806823][T10622] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 95.853692][T10622] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 95.861757][T10622] EXT4-fs (loop3): orphan cleanup on readonly fs [ 95.861925][T10640] loop4: detected capacity change from 0 to 8192 [ 95.883763][T10622] Quota error (device loop3): v2_read_file_info: Can't read info structure [ 95.895916][ T29] audit: type=1400 audit(2000524296.526:240): avc: denied { create } for pid=10647 comm="syz.0.3460" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 95.928646][T10622] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 95.943227][T10622] EXT4-fs (loop3): Cannot turn on quotas: error -5 [ 95.985914][T10622] EXT4-fs (loop3): 1 truncate cleaned up [ 96.011241][T10664] tmpfs: Bad value for 'mpol' [ 96.143288][ T29] audit: type=1400 audit(2000524296.769:241): avc: denied { execute } for pid=10685 comm="syz.3.3479" name="cgroup" dev="tmpfs" ino=3454 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=lnk_file permissive=1 [ 96.390170][T10732] loop1: detected capacity change from 0 to 128 [ 96.412935][T10732] FAT-fs (loop1): invalid media value (0x00) [ 96.418976][T10732] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 96.428370][T10732] FAT-fs (loop1): Can't find a valid FAT filesystem [ 96.524517][T10752] loop4: detected capacity change from 0 to 512 [ 96.542790][T10752] EXT4-fs: Ignoring removed bh option [ 96.559926][T10752] EXT4-fs warning (device loop4): read_mmp_block:115: Error -117 while reading MMP block 12 [ 96.907081][T10818] tmpfs: Bad value for 'mpol' [ 96.907747][T10816] loop2: detected capacity change from 0 to 2048 [ 96.957558][ T6078] loop2: p1 < > p3 p4 [ 96.974165][ T6078] loop2: p3 size 134217728 extends beyond EOD, truncated [ 97.001951][ T6078] loop2: p4 start 4278190085 is beyond EOD, truncated [ 97.044833][T10816] loop2: p1 < > p3 p4 [ 97.059514][T10816] loop2: p3 size 134217728 extends beyond EOD, truncated [ 97.079193][T10816] loop2: p4 start 4278190085 is beyond EOD, truncated [ 97.092954][T10848] loop1: detected capacity change from 0 to 1024 [ 97.116599][T10848] EXT4-fs: Ignoring removed orlov option [ 97.123603][T10848] EXT4-fs: Ignoring removed orlov option [ 97.156687][T10848] EXT4-fs (loop1): unsupported inode size: 2048 [ 97.163038][T10848] EXT4-fs (loop1): blocksize: 1024 [ 97.270169][T10868] loop4: detected capacity change from 0 to 764 [ 97.306343][T10868] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 97.329713][T10856] loop2: detected capacity change from 0 to 8192 [ 97.372609][ T3391] loop2: p1 < > p3 < > p4 < > [ 97.377445][ T3391] loop2: partition table partially beyond EOD, truncated [ 97.397045][T10884] loop1: detected capacity change from 0 to 2048 [ 97.405567][ T3391] loop2: p3 start 327168 is beyond EOD, truncated [ 97.428519][T10856] loop2: p1 < > p3 < > p4 < > [ 97.433336][T10856] loop2: partition table partially beyond EOD, truncated [ 97.456040][T10856] loop2: p3 start 327168 is beyond EOD, truncated [ 97.595696][T10910] futex_wake_op: syz.3.3591 tries to shift op by -3; fix this program [ 97.677458][T10924] 9pnet_fd: Insufficient options for proto=fd [ 97.786404][T10944] loop2: detected capacity change from 0 to 512 [ 97.819654][T10944] EXT4-fs: Ignoring removed nobh option [ 97.858625][T10944] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 97.923525][T10956] loop1: detected capacity change from 0 to 512 [ 97.941694][T10944] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.3607: attempt to clear invalid blocks 1 len 1 [ 97.955157][T10956] EXT4-fs: Ignoring removed oldalloc option [ 97.958883][T10944] EXT4-fs (loop2): Remounting filesystem read-only [ 97.961131][T10956] EXT4-fs: Ignoring removed nobh option [ 97.993334][T10956] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.3613: inode has both inline data and extents flags [ 98.029108][T10944] EXT4-fs (loop2): 1 truncate cleaned up [ 98.049130][T10956] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.3613: couldn't read orphan inode 15 (err -117) [ 98.206053][T10977] loop4: detected capacity change from 0 to 128 [ 98.238420][T10977] FAT-fs (loop4): bogus number of reserved sectors [ 98.244982][T10977] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 98.254322][T10977] FAT-fs (loop4): Can't find a valid FAT filesystem [ 98.358262][T10996] syz.3.3633 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 98.413340][T11003] loop2: detected capacity change from 0 to 512 [ 98.432011][T11003] EXT4-fs (loop2): corrupt root inode, run e2fsck [ 98.450073][T11003] EXT4-fs (loop2): mount failed [ 98.527316][T11018] loop1: detected capacity change from 0 to 256 [ 98.558898][T11018] FAT-fs (loop1): bogus logical sector size 0 [ 98.565119][T11018] FAT-fs (loop1): Can't find a valid FAT filesystem [ 98.630038][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 98.630056][ T29] audit: type=1400 audit(2000524555.096:247): avc: denied { associate } for pid=11029 comm="syz.3.3649" name="1441" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 98.737529][ T29] audit: type=1400 audit(2000524555.190:248): avc: denied { create } for pid=11037 comm="syz.2.3653" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 98.822199][T11049] loop2: detected capacity change from 0 to 512 [ 98.849643][ T3320] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 98.860677][ T3320] CPU: 0 UID: 0 PID: 3320 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 98.860716][ T3320] Tainted: [W]=WARN [ 98.860723][ T3320] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 98.860786][ T3320] Call Trace: [ 98.860793][ T3320] [ 98.860800][ T3320] __dump_stack+0x1d/0x30 [ 98.860822][ T3320] dump_stack_lvl+0xe8/0x140 [ 98.860847][ T3320] dump_stack+0x15/0x1b [ 98.860868][ T3320] dump_header+0x81/0x220 [ 98.860952][ T3320] oom_kill_process+0x342/0x400 [ 98.860994][ T3320] out_of_memory+0x979/0xb80 [ 98.861048][ T3320] try_charge_memcg+0x610/0xa10 [ 98.861083][ T3320] charge_memcg+0x51/0xc0 [ 98.861204][ T3320] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 98.861229][ T3320] __read_swap_cache_async+0x17b/0x2d0 [ 98.861299][ T3320] swap_cluster_readahead+0x262/0x3c0 [ 98.861331][ T3320] swapin_readahead+0xde/0x800 [ 98.861357][ T3320] ? mod_memcg_lruvec_state+0x1fc/0x2c0 [ 98.861396][ T3320] ? css_rstat_updated+0xb7/0x240 [ 98.861416][ T3320] ? __rcu_read_unlock+0x4f/0x70 [ 98.861496][ T3320] ? swap_cache_get_folio+0x277/0x280 [ 98.861523][ T3320] do_swap_page+0x2ae/0x2370 [ 98.861550][ T3320] ? _raw_spin_unlock+0x26/0x50 [ 98.861574][ T3320] ? finish_task_switch+0xad/0x2b0 [ 98.861655][ T3320] ? __pfx_default_wake_function+0x10/0x10 [ 98.861719][ T3320] handle_mm_fault+0x9a5/0x2be0 [ 98.861751][ T3320] ? vma_start_read+0x141/0x1f0 [ 98.861795][ T3320] do_user_addr_fault+0x630/0x1080 [ 98.861822][ T3320] ? fpregs_restore_userregs+0xe2/0x1d0 [ 98.861912][ T3320] ? switch_fpu_return+0xe/0x20 [ 98.861998][ T3320] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 98.862110][ T3320] exc_page_fault+0x62/0xa0 [ 98.862151][ T3320] asm_exc_page_fault+0x26/0x30 [ 98.862214][ T3320] RIP: 0033:0x7f7ba5541fc5 [ 98.862233][ T3320] Code: 00 00 00 00 00 83 ff 03 74 7b 83 ff 02 b8 fa ff ff ff 49 89 ca 0f 44 f8 80 3d 9e 95 1f 00 00 74 14 b8 e6 00 00 00 0f 05 f7 d8 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 89 54 24 10 89 74 [ 98.862314][ T3320] RSP: 002b:00007fff40aac868 EFLAGS: 00010246 [ 98.862339][ T3320] RAX: 0000000000000000 RBX: 0000000000000622 RCX: 00007f7ba5541fc3 [ 98.862355][ T3320] RDX: 00007fff40aac880 RSI: 0000000000000000 RDI: 0000000000000000 [ 98.862369][ T3320] RBP: 00007fff40aac8ec R08: 00000000203c93dd R09: 0000000000000000 [ 98.862381][ T3320] R10: 0000000000000000 R11: 0000000000000202 R12: 0000000000001388 [ 98.862392][ T3320] R13: 00000000000927c0 R14: 000000000001797c R15: 00007fff40aac940 [ 98.862486][ T3320] [ 98.862528][ T3320] memory: usage 307200kB, limit 307200kB, failcnt 2513 [ 98.881891][T11049] EXT4-fs error (device loop2): ext4_ext_check_inode:523: inode #15: comm syz.2.3658: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 98.889275][ T3320] memory+swap: usage 308412kB, limit 9007199254740988kB, failcnt 0 [ 98.913436][T11049] EXT4-fs error (device loop2): ext4_quota_enable:7139: comm syz.2.3658: Bad quota inode: 15, type: 2 [ 98.916930][ T3320] kmem: usage 307184kB, limit 9007199254740988kB, failcnt 0 [ 98.934297][T11049] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 98.936850][ T3320] Memory cgroup stats for [ 98.958689][T11049] EXT4-fs (loop2): mount failed [ 98.963447][ T3320] /syz0: [ 99.187212][ T3320] cache 8192 [ 99.193336][ T3320] rss 0 [ 99.196100][ T3320] shmem 0 [ 99.199046][ T3320] mapped_file 0 [ 99.202664][ T3320] dirty 0 [ 99.205608][ T3320] writeback 0 [ 99.208897][ T3320] workingset_refault_anon 0 [ 99.213512][ T3320] workingset_refault_file 0 [ 99.218015][ T3320] swap 1241088 [ 99.221484][ T3320] swapcached 0 [ 99.224872][ T3320] pgpgin 69173 [ 99.228251][ T3320] pgpgout 69169 [ 99.231716][ T3320] pgfault 90038 [ 99.235231][ T3320] pgmajfault 3 [ 99.238638][ T3320] inactive_anon 0 [ 99.242341][ T3320] active_anon 0 [ 99.245821][ T3320] inactive_file 16384 [ 99.249834][ T3320] active_file 0 [ 99.253312][ T3320] unevictable 0 [ 99.256774][ T3320] hierarchical_memory_limit 314572800 [ 99.262155][ T3320] hierarchical_memsw_limit 9223372036854771712 [ 99.268387][ T3320] total_cache 8192 [ 99.272110][ T3320] total_rss 0 [ 99.275420][ T3320] total_shmem 0 [ 99.278889][ T3320] total_mapped_file 0 [ 99.282879][ T3320] total_dirty 0 [ 99.286366][ T3320] total_writeback 0 [ 99.290214][ T3320] total_workingset_refault_anon 0 [ 99.295452][ T3320] total_workingset_refault_file 0 [ 99.300591][ T3320] total_swap 1241088 [ 99.304487][ T3320] total_swapcached 0 [ 99.308503][ T3320] total_pgpgin 69173 [ 99.312414][ T3320] total_pgpgout 69169 [ 99.316395][ T3320] total_pgfault 90038 [ 99.320402][ T3320] total_pgmajfault 3 [ 99.324304][ T3320] total_inactive_anon 0 [ 99.328557][ T3320] total_active_anon 0 [ 99.332547][ T3320] total_inactive_file 16384 [ 99.337060][ T3320] total_active_file 0 [ 99.341117][ T3320] total_unevictable 0 [ 99.345108][ T3320] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.3604,pid=10936,uid=0 [ 99.359853][ T3320] Memory cgroup out of memory: Killed process 10936 (syz.0.3604) total-vm:95884kB, anon-rss:1136kB, file-rss:21668kB, shmem-rss:0kB, UID:0 pgtables:120kB oom_score_adj:1000 [ 99.472103][T11091] loop4: detected capacity change from 0 to 164 [ 99.504619][T11091] isofs_fill_super: bread failed, dev=loop4, iso_blknum=41, block=82 [ 99.812439][T11138] loop2: detected capacity change from 0 to 1024 [ 99.835800][T11138] EXT4-fs: Ignoring removed bh option [ 99.847385][T11138] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 99.870169][T11138] EXT4-fs error (device loop2): __ext4_fill_super:5512: inode #2: comm syz.2.3700: unexpected EA_INODE flag [ 99.901281][T11138] EXT4-fs (loop2): get root inode failed [ 99.907080][T11138] EXT4-fs (loop2): mount failed [ 100.106257][T11179] loop1: detected capacity change from 0 to 1024 [ 100.131191][T11179] EXT4-fs (loop1): bad geometry: first data block is 0 with a 1k block and cluster size [ 100.466479][ T29] audit: type=1400 audit(2000524556.808:249): avc: denied { open } for pid=11239 comm="syz.1.3751" name="cgroup.procs" dev="cgroup" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 100.601139][ T29] audit: type=1326 audit(2000524556.939:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11262 comm="syz.1.3762" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa2a398f749 code=0x0 [ 100.790933][T11301] futex_wake_op: syz.4.3780 tries to shift op by 36; fix this program [ 100.852839][T11312] tmpfs: Bad value for 'size' [ 100.878694][T11314] futex_wake_op: syz.2.3787 tries to shift op by -1; fix this program [ 101.095884][T11354] loop2: detected capacity change from 0 to 256 [ 101.111673][T11354] FAT-fs (loop2): bogus sectors per cluster 30 [ 101.117986][T11354] FAT-fs (loop2): Can't find a valid FAT filesystem [ 101.145529][ T29] audit: type=1400 audit(2000524557.444:251): avc: denied { append } for pid=11357 comm="syz.0.3809" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 101.323002][T11388] loop2: detected capacity change from 0 to 1024 [ 101.333559][T11388] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (23577!=28264) [ 101.343200][T11388] EXT4-fs (loop2): group descriptors corrupted! [ 101.619363][ T29] audit: type=1400 audit(2000524557.884:252): avc: denied { getattr } for pid=11431 comm="syz.4.3846" name="/" dev="pidfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 101.814134][T11467] tmpfs: Unknown parameter 'defcontextC' [ 101.822448][T11465] loop4: detected capacity change from 0 to 512 [ 101.859831][ T29] audit: type=1326 audit(2000524558.108:253): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11476 comm="syz.3.3866" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1372daf749 code=0x0 [ 101.898590][T11465] EXT4-fs warning (device loop4): dx_probe:861: inode #2: comm syz.4.3862: dx entry: limit 0 != root limit 125 [ 101.910478][T11465] EXT4-fs warning (device loop4): dx_probe:934: inode #2: comm syz.4.3862: Corrupt directory, running e2fsck is recommended [ 101.937990][T11465] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 101.946239][T11465] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.3862: corrupted in-inode xattr: invalid ea_ino [ 101.964922][T11465] EXT4-fs (loop4): Remounting filesystem read-only [ 101.978240][T11465] EXT4-fs mount: 10 callbacks suppressed [ 101.978258][T11465] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.984871][T11488] loop2: detected capacity change from 0 to 512 [ 102.045200][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.066624][T11488] EXT4-fs error (device loop2): ext4_quota_enable:7136: inode #4: comm syz.2.3872: iget: bad extended attribute block 1 [ 102.104175][T11488] EXT4-fs error (device loop2): ext4_quota_enable:7139: comm syz.2.3872: Bad quota inode: 4, type: 1 [ 102.108658][T11502] loop1: detected capacity change from 0 to 1764 [ 102.140249][T11502] grow_buffers: requested out-of-range block 18446744071681881834 for device loop1 [ 102.149673][T11502] isofs_fill_super: bread failed, dev=loop1, iso_blknum=1133648757, block=-2027669782 [ 102.159473][T11488] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 102.211587][T11488] EXT4-fs (loop2): mount failed [ 102.297960][T11525] loop3: detected capacity change from 0 to 512 [ 102.382656][T11525] Quota error (device loop3): v2_read_file_info: Can't read info structure [ 102.396623][T11525] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-5, ino=4). Please run e2fsck to fix. [ 102.439416][T11525] EXT4-fs (loop3): mount failed [ 102.744191][T11595] loop3: detected capacity change from 0 to 512 [ 102.771407][T11599] loop4: detected capacity change from 0 to 512 [ 102.786674][T11595] EXT4-fs (loop3): orphan cleanup on readonly fs [ 102.801152][T11595] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 102.803058][T11604] dns_resolver: Unsupported content type (231) [ 102.828568][T11595] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.3921: invalid indirect mapped block 8 (level 2) [ 102.842070][T11599] EXT4-fs (loop4): orphan cleanup on readonly fs [ 102.856870][T11599] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3923: bg 0: block 127: padding at end of block bitmap is not set [ 102.882569][T11595] EXT4-fs (loop3): Remounting filesystem read-only [ 102.897024][T11595] EXT4-fs (loop3): 1 truncate cleaned up [ 102.903781][T11599] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3923: corrupted inode contents [ 102.903887][T11595] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.935974][T11599] EXT4-fs error (device loop4) in ext4_orphan_del:301: Corrupt filesystem [ 102.952461][T11599] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.3923: corrupted inode contents [ 102.978043][T11599] EXT4-fs error (device loop4): ext4_evict_inode:302: inode #15: comm syz.4.3923: mark_inode_dirty error [ 102.991302][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.010030][T11599] EXT4-fs (loop4): 1 orphan inode deleted [ 103.027780][T11599] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 103.100532][T11627] loop2: detected capacity change from 0 to 512 [ 103.123374][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.126415][T11627] EXT4-fs: Ignoring removed nobh option [ 103.138913][ T29] audit: type=1400 audit(2000524559.315:254): avc: denied { append } for pid=11628 comm="syz.3.3937" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 103.169336][T11627] EXT4-fs (loop2): orphan cleanup on readonly fs [ 103.186153][T11627] EXT4-fs warning (device loop2): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 103.200614][T11627] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.3935: corrupted inode contents [ 103.213127][T11627] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm syz.2.3935: mark_inode_dirty error [ 103.230211][T11627] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.3935: corrupted inode contents [ 103.245612][T11627] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm syz.2.3935: mark_inode_dirty error [ 103.258747][T11627] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm syz.2.3935: mark inode dirty (error -117) [ 103.273207][T11627] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 103.289215][T11627] EXT4-fs (loop2): 1 orphan inode deleted [ 103.306847][T11627] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 103.348264][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.382240][ T29] audit: type=1326 audit(2000524559.539:255): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11648 comm="syz.0.3948" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7ba550f749 code=0x0 [ 103.442550][T11654] loop4: detected capacity change from 0 to 2368 [ 103.754857][T11710] loop2: detected capacity change from 0 to 128 [ 103.863280][T11726] loop4: detected capacity change from 0 to 512 [ 103.905295][T11726] FAT-fs (loop4): bogus number of FAT sectors [ 103.911431][T11726] FAT-fs (loop4): Can't find a valid FAT filesystem [ 103.949863][T11732] loop2: detected capacity change from 0 to 1764 [ 103.951773][T11735] loop3: detected capacity change from 0 to 512 [ 103.956625][T11732] iso9660: Unexpected value for 'nojoliet' [ 103.981366][T11735] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 103.989617][T11735] EXT4-fs (loop3): bad geometry: first data block 1 is beyond end of filesystem (0) [ 104.102563][T11690] loop1: detected capacity change from 0 to 32768 [ 104.172443][ T6078] loop1: p1 p3 < p5 > [ 104.191896][T11690] loop1: p1 p3 < p5 > [ 104.249807][ T6074] udevd[6074]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 104.250350][ T3542] udevd[3542]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 104.269118][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 104.368602][ T3542] udevd[3542]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 104.378903][ T6074] udevd[6074]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 104.391963][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 104.431953][T11778] loop2: detected capacity change from 0 to 2048 [ 104.444467][T11780] loop3: detected capacity change from 0 to 512 [ 104.486314][T11780] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4012: bg 0: block 393: padding at end of block bitmap is not set [ 104.504134][T11780] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 104.522304][T11780] EXT4-fs (loop3): 2 truncates cleaned up [ 104.529003][T11780] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.541902][T11778] loop2: p1 < > p3 p4 < > [ 104.546483][T11778] loop2: partition table partially beyond EOD, truncated [ 104.567396][T11778] loop2: p1 start 8388352 is beyond EOD, truncated [ 104.574002][T11778] loop2: p3 size 50331648 extends beyond EOD, truncated [ 104.596528][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.671216][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 104.683296][ T3750] udevd[3750]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 104.936506][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 104.936525][T11852] tmpfs: Unknown parameter 'fsuuid' [ 104.936524][ T29] audit: type=1400 audit(2000524560.989:259): avc: denied { mounton } for pid=11851 comm="syz.1.4048" path="/syzcgroup/cpu/syz1/cgroup.procs" dev="cgroup" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 104.985408][T11856] cgroup: noprefix used incorrectly [ 105.054571][T11866] loop2: detected capacity change from 0 to 512 [ 105.074439][T11865] loop1: detected capacity change from 0 to 2048 [ 105.089799][T11866] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.098374][T11866] EXT4-fs (loop2): bad geometry: block count 204800 exceeds size of device (64 blocks) [ 105.150691][ T3391] Alternate GPT is invalid, using primary GPT. [ 105.157201][ T3391] loop1: p2 p3 p7 [ 105.202431][T11865] Alternate GPT is invalid, using primary GPT. [ 105.208965][T11865] loop1: p2 p3 p7 [ 105.214723][T11885] SELinux: security_context_str_to_sid (@áj*jƄT${S7#!g.&[n٦9P9\ETWq3H*8YYLGR!I*' CDX [ 105.382378][T11908] s0dnph5L0|qD81A{ꈆnK P) failed with errno=-22 [ 105.425564][T11914] loop2: detected capacity change from 0 to 512 [ 105.482373][T11914] EXT4-fs (loop2): orphan cleanup on readonly fs [ 105.486949][T11922] loop4: detected capacity change from 0 to 1024 [ 105.507191][T11914] EXT4-fs warning (device loop2): ext4_xattr_inode_get:546: inode #11: comm syz.2.4078: ea_inode file size=4 entry size=6 [ 105.509900][T11922] EXT4-fs (loop4): bad geometry: first data block 0 is beyond end of filesystem (0) [ 105.538091][T11914] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.4078: corrupted inode contents [ 105.592901][T11914] EXT4-fs error (device loop2): ext4_dirty_inode:6517: inode #15: comm syz.2.4078: mark_inode_dirty error [ 105.624434][T11914] EXT4-fs error (device loop2): ext4_do_update_inode:5632: inode #15: comm syz.2.4078: corrupted inode contents [ 105.638319][T11914] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2996: inode #15: comm syz.2.4078: mark_inode_dirty error [ 105.659276][T11914] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2999: inode #15: comm syz.2.4078: mark inode dirty (error -117) [ 105.710205][T11914] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -117) [ 105.756537][T11914] EXT4-fs (loop2): 1 orphan inode deleted [ 105.765623][T11914] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 105.821591][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.841103][T11963] loop1: detected capacity change from 0 to 512 [ 105.851745][T11963] FAT-fs (loop1): bogus number of FAT sectors [ 105.857844][T11963] FAT-fs (loop1): Can't find a valid FAT filesystem [ 106.153535][T12004] loop4: detected capacity change from 0 to 8192 [ 106.214435][T12004] loop4: p4 < > [ 106.543801][T12090] tmpfs: Bad value for 'mpol' [ 106.617514][T12100] loop4: detected capacity change from 0 to 512 [ 106.641839][T12100] EXT4-fs (loop4): orphan cleanup on readonly fs [ 106.651942][T12100] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.4171: corrupted inode contents [ 106.671904][T12091] loop1: detected capacity change from 0 to 8192 [ 106.709937][T12100] EXT4-fs error (device loop4): ext4_dirty_inode:6517: inode #15: comm syz.4.4171: mark_inode_dirty error [ 106.721611][T12114] loop3: detected capacity change from 0 to 764 [ 106.749232][T12100] EXT4-fs error (device loop4): ext4_do_update_inode:5632: inode #15: comm syz.4.4171: corrupted inode contents [ 106.804725][T12100] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.4171: mark_inode_dirty error [ 106.855766][T12100] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.4171: mark inode dirty (error -117) [ 106.918109][T12100] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 106.943493][T12100] EXT4-fs (loop4): 1 orphan inode deleted [ 106.957867][T12100] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 107.034613][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.098709][T12169] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 107.107490][ T29] audit: type=1400 audit(2000524563.028:260): avc: denied { relabelto } for pid=12168 comm="syz.0.4205" name="891" dev="tmpfs" ino=4500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 107.132861][ T29] audit: type=1400 audit(2000524563.028:261): avc: denied { associate } for pid=12168 comm="syz.0.4205" name="891" dev="tmpfs" ino=4500 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsa" [ 107.145140][T12176] tmpfs: Bad value for 'mpol' [ 107.263259][T12179] loop1: detected capacity change from 0 to 8192 [ 107.277251][ T29] audit: type=1400 audit(2000524563.122:262): avc: denied { remove_name } for pid=3320 comm="syz-executor" name="binderfs" dev="tmpfs" ino=4504 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 107.303509][ T29] audit: type=1400 audit(2000524563.131:263): avc: denied { rmdir } for pid=3320 comm="syz-executor" name="891" dev="tmpfs" ino=4500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 107.348421][ T6078] loop1: p1 p2 p3 p4 [ 107.356161][ T6078] loop1: p1 start 13435904 is beyond EOD, truncated [ 107.362835][ T6078] loop1: p2 start 4195840 is beyond EOD, truncated [ 107.369426][ T6078] loop1: p3 start 458783 is beyond EOD, truncated [ 107.375857][ T6078] loop1: p4 start 65537 is beyond EOD, truncated [ 107.431791][T12179] loop1: p1 p2 p3 p4 [ 107.436060][T12179] loop1: p1 start 13435904 is beyond EOD, truncated [ 107.442808][T12179] loop1: p2 start 4195840 is beyond EOD, truncated [ 107.449397][T12179] loop1: p3 start 458783 is beyond EOD, truncated [ 107.455879][T12179] loop1: p4 start 65537 is beyond EOD, truncated [ 107.588804][T12230] loop1: detected capacity change from 0 to 512 [ 107.603541][T12230] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 107.616801][T12233] loop3: detected capacity change from 0 to 2048 [ 107.689224][T12236] loop2: detected capacity change from 0 to 8192 [ 107.702047][ T3391] GPT:first_usable_lbas don't match. [ 107.707390][ T3391] GPT:34 != 290 [ 107.710949][ T3391] GPT: Use GNU Parted to correct GPT errors. [ 107.717110][ T3391] loop3: p1 p2 p3 [ 107.736632][T12233] GPT:first_usable_lbas don't match. [ 107.742089][T12233] GPT:34 != 290 [ 107.745620][T12233] GPT: Use GNU Parted to correct GPT errors. [ 107.751744][T12233] loop3: p1 p2 p3 [ 107.777195][T12250] loop1: detected capacity change from 0 to 8192 [ 107.897876][T12266] loop4: detected capacity change from 0 to 164 [ 107.935174][T12266] ISOFS: unable to read i-node block [ 107.962677][T12266] isofs_fill_super: get root inode failed [ 108.325597][T12342] loop4: detected capacity change from 0 to 512 [ 108.361529][T12348] tmpfs: Bad value for 'mpol' [ 108.382267][T12351] tmpfs: Bad value for 'mpol' [ 108.394854][T12342] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #12: comm syz.4.4291: missing EA_INODE flag [ 108.409233][T12342] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.4291: error while reading EA inode 12 err=-117 [ 108.422018][T12342] EXT4-fs (loop4): 1 orphan inode deleted [ 108.432780][T12358] loop3: detected capacity change from 0 to 128 [ 108.440814][T12358] FAT-fs (loop3): bogus number of reserved sectors [ 108.447444][T12358] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 108.456758][T12358] FAT-fs (loop3): Can't find a valid FAT filesystem [ 108.469344][T12342] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.503640][T12363] loop1: detected capacity change from 0 to 512 [ 108.524736][T12363] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 108.544303][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.569625][T12363] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 108.584292][T12363] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 108.601635][T12363] System zones: 0-2, 18-18, 34-35 [ 108.607109][T12374] loop4: detected capacity change from 0 to 1764 [ 108.614198][T12363] EXT4-fs (loop1): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.695087][T12386] loop3: detected capacity change from 0 to 512 [ 108.713254][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 108.742022][T12392] loop4: detected capacity change from 0 to 512 [ 108.783155][T12392] EXT4-fs (loop4): 1 orphan inode deleted [ 108.806558][ T58] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 108.816481][ T58] EXT4-fs error (device loop4): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 108.856351][T12392] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.873575][T12392] ext4 filesystem being mounted at /847/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 108.929292][T12417] loop3: detected capacity change from 0 to 512 [ 108.949734][T12417] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 108.960530][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.965950][T12421] loop1: detected capacity change from 0 to 1024 [ 108.994762][T12421] EXT4-fs: Ignoring removed orlov option [ 109.003389][T12417] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 159 vs 220 free clusters [ 109.029106][T12421] EXT4-fs (loop1): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 109.067470][T12417] EXT4-fs (loop3): Remounting filesystem read-only [ 109.083930][T12436] loop2: detected capacity change from 0 to 128 [ 109.090908][T12417] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 109.104255][T12417] EXT4-fs (loop3): 1 truncate cleaned up [ 109.105040][T12421] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.137835][T12417] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.188185][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.224212][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.310939][T12465] loop3: detected capacity change from 0 to 128 [ 109.337070][T12471] loop1: detected capacity change from 0 to 512 [ 109.366520][T12471] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 109.400310][T12471] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -2 [ 109.421703][T12471] EXT4-fs error (device loop1): ext4_orphan_get:1418: comm syz.1.4351: bad orphan inode 4 [ 109.432907][T12471] EXT4-fs (loop1): 1 orphan inode deleted [ 109.472593][T12471] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.531707][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.574617][T12492] loop4: detected capacity change from 0 to 8192 [ 109.644949][ T6078] loop4: p1 p2 p3 p4 [ 109.649045][ T6078] loop4: p1 size 3523149824 extends beyond EOD, truncated [ 109.660810][ T29] audit: type=1400 audit(2000524565.414:264): avc: denied { write } for pid=12519 comm="syz.2.4376" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 109.684042][ T29] audit: type=1400 audit(2000524565.414:265): avc: denied { ioctl } for pid=12519 comm="syz.2.4376" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 109.713130][ T6078] loop4: p2 start 4293394688 is beyond EOD, truncated [ 109.720012][ T6078] loop4: p3 start 150994944 is beyond EOD, truncated [ 109.726716][ T6078] loop4: p4 size 50331648 extends beyond EOD, truncated [ 109.763434][T12492] loop4: p1 p2 p3 p4 [ 109.767608][T12492] loop4: p1 size 3523149824 extends beyond EOD, truncated [ 109.785963][T12492] loop4: p2 start 4293394688 is beyond EOD, truncated [ 109.792810][T12492] loop4: p3 start 150994944 is beyond EOD, truncated [ 109.799693][T12492] loop4: p4 size 50331648 extends beyond EOD, truncated [ 109.808912][T12540] loop2: detected capacity change from 0 to 128 [ 109.949183][T12558] loop2: detected capacity change from 0 to 1024 [ 109.967049][T12558] EXT4-fs: Ignoring removed bh option [ 109.986938][T12558] EXT4-fs: inline encryption not supported [ 109.997129][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 109.999081][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 110.032302][T12558] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 110.061927][T12558] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 110.069998][T12558] EXT4-fs (loop2): orphan cleanup on readonly fs [ 110.102363][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 110.113589][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 110.127452][T12577] SELinux: security_context_str_to_sid (user_u) failed with errno=-22 [ 110.164415][T12558] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 2: comm syz.2.4392: lblock 2 mapped to illegal pblock 2 (length 1) [ 110.189973][T12558] Quota error (device loop2): qtree_write_dquot: dquota write failed [ 110.198112][T12558] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 48: comm syz.2.4392: lblock 0 mapped to illegal pblock 48 (length 1) [ 110.218260][T12589] loop1: detected capacity change from 0 to 512 [ 110.226773][T12589] ext4: Unknown parameter '"' [ 110.243371][T12558] Quota error (device loop2): v2_write_file_info: Can't write info structure [ 110.252212][T12558] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.4392: Failed to acquire dquot type 0 [ 110.297926][T12558] EXT4-fs error (device loop2) in ext4_reserve_inode_write:6313: Corrupt filesystem [ 110.311405][ T29] audit: type=1400 audit(2000524566.022:266): avc: denied { create } for pid=12598 comm="syz.0.4414" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 [ 110.318219][T12558] EXT4-fs error (device loop2): ext4_evict_inode:254: inode #11: comm syz.2.4392: mark_inode_dirty error [ 110.375382][ T29] audit: type=1326 audit(2000524566.068:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12605 comm="syz.1.4417" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fa2a398f749 code=0x0 [ 110.396542][T12558] EXT4-fs warning (device loop2): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 110.416952][T12558] EXT4-fs (loop2): 1 orphan inode deleted [ 110.423268][ T12] EXT4-fs error (device loop2): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 110.442862][ T29] audit: type=1400 audit(2000524566.143:268): avc: denied { remount } for pid=12609 comm="syz.4.4420" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 110.468011][ T12] Quota error (device loop2): remove_tree: Can't read quota data block 1 [ 110.476467][ T12] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:0: Failed to release dquot type 0 [ 110.496369][T12558] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.603451][T12632] loop3: detected capacity change from 0 to 1024 [ 110.610400][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.635441][T12632] EXT4-fs: Ignoring removed nomblk_io_submit option [ 110.642179][T12632] EXT4-fs: Ignoring removed nomblk_io_submit option [ 110.665046][T12638] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 110.671626][T12638] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 110.679177][T12638] vhci_hcd vhci_hcd.0: Device attached [ 110.691092][T12632] ext4: Unknown parameter 'nojournal' [ 110.721030][T12639] vhci_hcd: connection closed [ 110.721256][ T37] vhci_hcd: stop threads [ 110.730489][ T37] vhci_hcd: release socket [ 110.735051][ T37] vhci_hcd: disconnect device [ 110.793500][T12661] loop1: detected capacity change from 0 to 512 [ 110.823383][T12661] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.4441: invalid indirect mapped block 256 (level 2) [ 110.847355][T12661] EXT4-fs (loop1): 2 truncates cleaned up [ 110.867698][T12661] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.894844][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.926148][T12678] loop3: detected capacity change from 0 to 512 [ 110.951486][T12678] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.4453: iget: bad extended attribute block 1 [ 111.002288][T12678] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.4453: couldn't read orphan inode 15 (err -117) [ 111.033549][T12678] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 111.060170][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.218793][T12727] loop1: detected capacity change from 0 to 512 [ 111.256093][ T29] audit: type=1400 audit(2000524566.901:269): avc: denied { mount } for pid=12732 comm="syz.0.4479" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 111.289285][T12727] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 111.309346][ T29] audit: type=1400 audit(2000524566.957:270): avc: denied { unmount } for pid=3320 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 111.329586][T12727] EXT4-fs (loop1): orphan cleanup on readonly fs [ 111.341150][T12727] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.4476: Block bitmap for bg 0 marked uninitialized [ 111.361634][T12727] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 111.371276][T12727] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.4476: invalid indirect mapped block 131072 (level 0) [ 111.385555][T12727] EXT4-fs (loop1): 1 orphan inode deleted [ 111.391755][T12727] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 111.418809][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.497912][T12763] loop2: detected capacity change from 0 to 512 [ 111.596612][T12776] loop1: detected capacity change from 0 to 512 [ 111.613166][ T29] audit: type=1326 audit(2000524567.228:271): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12777 comm="syz.4.4501" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1bbbc2f749 code=0x0 [ 111.623851][T12782] loop3: detected capacity change from 0 to 512 [ 111.690939][T12788] loop4: detected capacity change from 0 to 2048 [ 111.702270][T12782] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 111.728596][T12782] EXT4-fs (loop3): orphan cleanup on readonly fs [ 111.744272][ T3542] loop4: p1 < > p4 [ 111.754789][ T3542] loop4: p4 start 42180 is beyond EOD, truncated [ 111.763347][T12782] EXT4-fs error (device loop3): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 111.789818][T12788] loop4: p1 < > p4 [ 111.793226][T12782] EXT4-fs (loop3): Remounting filesystem read-only [ 111.800560][T12782] EXT4-fs (loop3): 1 truncate cleaned up [ 111.804843][T12788] loop4: p4 start 42180 is beyond EOD, truncated [ 111.807524][T12782] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 111.901200][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 111.914180][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.988785][T12830] loop2: detected capacity change from 0 to 512 [ 112.025052][T12830] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 112.057244][T12830] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.4525: casefold flag without casefold feature [ 112.093979][T12847] IPv6: addrconf: prefix option has invalid lifetime [ 112.108310][T12830] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.4525: couldn't read orphan inode 15 (err -117) [ 112.146295][T12830] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.191766][T12863] loop4: detected capacity change from 0 to 164 [ 112.207689][T12863] Unable to read rock-ridge attributes [ 112.214060][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.265102][T12853] loop1: detected capacity change from 0 to 8192 [ 112.317672][ T3391] loop1: p1 p2 p3 p4 [ 112.326801][ T3391] loop1: p1 size 3523149824 extends beyond EOD, truncated [ 112.347794][ T3391] loop1: p2 start 4293394688 is beyond EOD, truncated [ 112.354675][ T3391] loop1: p3 start 150994944 is beyond EOD, truncated [ 112.361500][ T3391] loop1: p4 size 50331648 extends beyond EOD, truncated [ 112.379590][T12853] loop1: p1 p2 p3 p4 [ 112.384713][T12853] loop1: p1 size 3523149824 extends beyond EOD, truncated [ 112.403225][T12853] loop1: p2 start 4293394688 is beyond EOD, truncated [ 112.410084][T12853] loop1: p3 start 150994944 is beyond EOD, truncated [ 112.416880][T12853] loop1: p4 size 50331648 extends beyond EOD, truncated [ 112.436137][T12892] loop3: detected capacity change from 0 to 256 [ 112.513947][T12901] futex_wake_op: syz.4.4560 tries to shift op by 36; fix this program [ 112.619931][T12918] loop4: detected capacity change from 0 to 512 [ 112.633765][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 112.647712][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 112.670331][T12918] EXT4-fs warning (device loop4): ext4_xattr_inode_get:546: inode #11: comm syz.4.4568: ea_inode file size=0 entry size=6 [ 112.704657][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 112.704702][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 112.716174][T12918] ------------[ cut here ]------------ [ 112.729775][T12918] EA inode 11 i_nlink=2 [ 112.730080][T12918] WARNING: CPU: 0 PID: 12918 at fs/ext4/xattr.c:1058 ext4_xattr_inode_update_ref+0x36a/0x380 [ 112.744612][T12918] Modules linked in: [ 112.748720][T12918] CPU: 0 UID: 0 PID: 12918 Comm: syz.4.4568 Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 112.760176][T12918] Tainted: [W]=WARN [ 112.764306][T12918] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 112.774506][T12918] RIP: 0010:ext4_xattr_inode_update_ref+0x36a/0x380 [ 112.781229][T12918] Code: 90 49 8d 7e 40 e8 06 f8 b8 ff 4d 8b 6e 40 4c 89 e7 e8 1a f3 b8 ff 41 8b 56 48 48 c7 c7 a5 d6 55 86 4c 89 ee e8 07 f4 67 ff 90 <0f> 0b 90 90 e9 ff fe ff ff e8 88 f2 b5 03 0f 1f 84 00 00 00 00 00 [ 112.801016][T12918] RSP: 0018:ffffc90001eab778 EFLAGS: 00010246 [ 112.807110][T12918] RAX: a07566dac5ccd700 RBX: ffff88810e649760 RCX: 0000000000080000 [ 112.815163][T12918] RDX: ffffc9000487b000 RSI: 000000000001bcc5 RDI: 000000000001bcc6 [ 112.823388][T12918] RBP: 0000000000000002 R08: 0001c90001eab5f7 R09: 0000000000000000 [ 112.829117][T12926] loop2: detected capacity change from 0 to 8192 [ 112.831603][T12918] R10: 00000000ffffffff R11: 0000000000000002 R12: ffff88810e649710 [ 112.845998][T12918] R13: 000000000000000b R14: ffff88810e6496c8 R15: 0000000000000001 [ 112.853995][T12918] FS: 00007f1bba6976c0(0000) GS:ffff8882aee11000(0000) knlGS:0000000000000000 [ 112.863072][T12918] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 112.869678][T12918] CR2: 0000001b34121ff8 CR3: 00000001276bc000 CR4: 00000000003506f0 [ 112.877715][T12918] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 112.885914][T12918] DR3: 0000000000000000 DR6: 00000000ffff0ff0 DR7: 0000000000000600 [ 112.894067][T12918] Call Trace: [ 112.897406][T12918] [ 112.900369][T12918] ext4_xattr_inode_dec_ref_all+0x579/0x830 [ 112.906406][T12918] ? errseq_check+0x2c/0x50 [ 112.910931][T12918] ext4_xattr_delete_inode+0x6b7/0x790 [ 112.916524][T12918] ? ext4_truncate+0x92e/0xae0 [ 112.921331][T12918] ext4_evict_inode+0xa6a/0xd90 [ 112.926333][T12918] ? __pfx_ext4_evict_inode+0x10/0x10 [ 112.931950][T12918] evict+0x2e3/0x550 [ 112.935950][T12918] ? __dquot_initialize+0x146/0x7c0 [ 112.941585][T12918] iput+0x4ed/0x650 [ 112.945695][T12918] ext4_process_orphan+0x1a9/0x1c0 [ 112.950913][T12918] ext4_orphan_cleanup+0x6a8/0xa00 [ 112.956076][T12918] ext4_fill_super+0x3483/0x3810 [ 112.961074][T12918] ? snprintf+0x86/0xb0 [ 112.965262][T12918] ? set_blocksize+0x1a8/0x310 [ 112.970086][T12918] ? sb_set_blocksize+0xe3/0x100 [ 112.975062][T12918] ? setup_bdev_super+0x30e/0x370 [ 112.980213][T12918] ? __pfx_ext4_fill_super+0x10/0x10 [ 112.985553][T12918] get_tree_bdev_flags+0x291/0x300 [ 112.990776][T12918] ? __pfx_ext4_fill_super+0x10/0x10 [ 112.996520][T12918] get_tree_bdev+0x1f/0x30 [ 113.000983][T12918] ext4_get_tree+0x1c/0x30 [ 113.005543][T12918] vfs_get_tree+0x57/0x1d0 [ 113.010108][T12918] do_new_mount+0x24d/0x660 [ 113.014875][T12918] path_mount+0x4a5/0xb70 [ 113.019463][T12918] ? user_path_at+0x109/0x130 [ 113.024320][T12918] __se_sys_mount+0x28c/0x2e0 [ 113.029036][T12918] __x64_sys_mount+0x67/0x80 [ 113.033735][T12918] x64_sys_call+0x2b51/0x3000 [ 113.038475][T12918] do_syscall_64+0xd2/0x200 [ 113.043041][T12918] ? arch_exit_to_user_mode_prepare+0x27/0x80 [ 113.049171][T12918] ? irqentry_exit_to_user_mode+0x7b/0xa0 [ 113.054988][T12918] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 113.060904][T12918] RIP: 0033:0x7f1bbbc30eea [ 113.065477][T12918] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 113.085629][T12918] RSP: 002b:00007f1bba696e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 113.094588][T12918] RAX: ffffffffffffffda RBX: 00007f1bba696ef0 RCX: 00007f1bbbc30eea [ 113.102713][T12918] RDX: 0000200000000180 RSI: 00002000000001c0 RDI: 00007f1bba696eb0 [ 113.110743][T12918] RBP: 0000200000000180 R08: 00007f1bba696ef0 R09: 0000000000800700 [ 113.118852][T12918] R10: 0000000000800700 R11: 0000000000000246 R12: 00002000000001c0 [ 113.126873][T12918] R13: 00007f1bba696eb0 R14: 0000000000000473 R15: 0000200000000680 [ 113.134943][T12918] [ 113.137980][T12918] ---[ end trace 0000000000000000 ]--- [ 113.144380][T12918] EXT4-fs (loop4): 1 orphan inode deleted [ 113.158845][T12918] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.177508][ T3391] loop2: p1 p4 [ 113.185772][ T3391] loop2: p1 size 196608 extends beyond EOD, truncated [ 113.208910][ T3391] loop2: p4 size 50331648 extends beyond EOD, truncated [ 113.226669][T12967] /dev/nullb0: Can't lookup blockdev [ 113.234479][T12926] loop2: p1 p4 [ 113.238276][T12926] loop2: p1 size 196608 extends beyond EOD, truncated [ 113.258585][T12926] loop2: p4 size 50331648 extends beyond EOD, truncated [ 113.274988][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.280282][T12973] futex_wake_op: syz.1.4595 tries to shift op by 32; fix this program [ 113.324619][T12976] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x5 [ 113.399545][T12982] loop2: detected capacity change from 0 to 2048 [ 113.411562][T12988] loop1: detected capacity change from 0 to 512 [ 113.434420][T12988] EXT4-fs (loop1): filesystem is read-only [ 113.444679][ T6078] loop2: p2 < > p3 < p5 > p4 [ 113.449396][ T6078] loop2: partition table partially beyond EOD, truncated [ 113.456536][T12988] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 113.481885][ T6078] loop2: p2 start 4278190080 is beyond EOD, truncated [ 113.487314][T12998] loop3: detected capacity change from 0 to 512 [ 113.493261][T12988] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 113.505559][ T6078] loop2: p4 size 8192 extends beyond EOD, truncated [ 113.525807][ T6078] loop2: p5 size 8192 extends beyond EOD, truncated [ 113.541542][T12998] EXT4-fs (loop3): failed to initialize system zone (-117) [ 113.551945][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 113.563661][T12998] EXT4-fs (loop3): mount failed [ 113.580574][T12982] loop2: p2 < > p3 < p5 > p4 [ 113.585307][T12982] loop2: partition table partially beyond EOD, truncated [ 113.605803][T13009] loop4: detected capacity change from 0 to 512 [ 113.608108][T12982] loop2: p2 start 4278190080 is beyond EOD, truncated [ 113.632743][T13009] EXT4-fs: Ignoring removed oldalloc option [ 113.639183][T12982] loop2: p4 size 8192 extends beyond EOD, truncated [ 113.660965][T12982] loop2: p5 size 8192 extends beyond EOD, truncated [ 113.669664][T13009] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.4613: Parent and EA inode have the same ino 15 [ 113.720910][T13009] EXT4-fs (loop4): Remounting filesystem read-only [ 113.728652][ T29] audit: type=1400 audit(2000524569.225:272): avc: denied { create } for pid=13023 comm="syz.2.4620" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 113.754239][T13009] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -30) [ 113.774359][T13009] EXT4-fs (loop4): 1 orphan inode deleted [ 113.780534][T13009] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.825720][T13029] loop1: detected capacity change from 0 to 512 [ 113.832817][T13029] EXT4-fs: journaled quota format not specified [ 113.850091][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.875089][T13034] loop3: detected capacity change from 0 to 2048 [ 113.883810][T13034] EXT4-fs (loop3): bad block size 8192 [ 113.964760][T13046] loop2: detected capacity change from 0 to 164 [ 114.393600][T13104] loop2: detected capacity change from 0 to 8192 [ 114.435522][T13112] loop1: detected capacity change from 0 to 8192 [ 114.444238][ T6078] loop2: p2 p3 < > p4 [ 114.457866][ T6078] loop2: p2 size 16776960 extends beyond EOD, truncated [ 114.477090][ T3391] loop1: p3 < > p4 < > [ 114.481364][ T3391] loop1: partition table partially beyond EOD, truncated [ 114.502068][ T3391] loop1: p3 start 327168 is beyond EOD, truncated [ 114.510366][T13104] loop2: p2 p3 < > p4 [ 114.521525][T13112] loop1: p3 < > p4 < > [ 114.525713][T13112] loop1: partition table partially beyond EOD, truncated [ 114.527161][T13104] loop2: p2 size 16776960 extends beyond EOD, truncated [ 114.551649][T13112] loop1: p3 start 327168 is beyond EOD, truncated [ 114.660185][T13144] loop1: detected capacity change from 0 to 512 [ 114.699810][T13144] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 114.710776][T13144] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 114.720913][T13144] EXT4-fs (loop1): group descriptors corrupted! [ 115.007598][T13197] loop4: detected capacity change from 0 to 512 [ 115.051286][T13197] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #11: comm syz.4.4705: ea_inode with extended attributes [ 115.083962][T13197] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.4705: error while reading EA inode 11 err=-117 [ 115.096650][T13197] EXT4-fs (loop4): 1 orphan inode deleted [ 115.105227][T13197] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.149291][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.245238][ T29] audit: type=1400 audit(2000524570.637:273): avc: denied { append } for pid=13223 comm="syz.3.4720" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 115.549706][ T29] audit: type=1326 audit(2000524570.908:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13278 comm="syz.3.4746" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1372daf749 code=0x0 [ 115.567773][T13284] loop1: detected capacity change from 0 to 512 [ 115.619205][T13284] vfat: Bad value for 'uni_xlate' [ 115.721068][T13306] loop3: detected capacity change from 0 to 128 [ 115.749511][T13312] loop4: detected capacity change from 0 to 164 [ 115.756923][T13306] FAT-fs (loop3): bogus logical sector size 0 [ 115.763089][T13306] FAT-fs (loop3): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 115.772454][T13306] FAT-fs (loop3): Can't find a valid FAT filesystem [ 115.795668][T13312] ISOFS: unable to read i-node block [ 115.796006][T13303] loop1: detected capacity change from 0 to 8192 [ 115.807382][T13312] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 116.020844][T13331] loop1: detected capacity change from 0 to 4096 [ 116.039823][T13317] loop2: detected capacity change from 0 to 8192 [ 116.059858][T13331] EXT4-fs warning (device loop1): ext4_init_metadata_csum:4635: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 116.073335][T13331] EXT4-fs (loop1): VFS: Found ext4 filesystem with unknown checksum algorithm. [ 116.076104][ T6078] udevd[6078]: incorrect ext4 checksum on /dev/loop1 [ 116.112637][ T3391] loop2: p1 p3 p4 [ 116.119099][ T29] audit: type=1326 audit(2000524571.451:275): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13353 comm="syz.4.4784" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1bbbc2f749 code=0x0 [ 116.156220][ T3391] loop2: p3 size 100663552 extends beyond EOD, truncated [ 116.166881][ T3391] loop2: p4 size 50331648 extends beyond EOD, truncated [ 116.187126][T13317] loop2: p1 p3 p4 [ 116.191639][T13317] loop2: p3 size 100663552 extends beyond EOD, truncated [ 116.199505][T13317] loop2: p4 size 50331648 extends beyond EOD, truncated [ 116.223821][ T6078] udevd[6078]: incorrect ext4 checksum on /dev/loop1 [ 116.302628][ T29] audit: type=1326 audit(2000524571.619:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13372 comm="syz.2.4793" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f01352cf749 code=0x0 [ 116.351063][ T6074] udevd[6074]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 116.356747][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 116.372068][ T3542] udevd[3542]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 116.432965][T13386] loop2: detected capacity change from 0 to 128 [ 116.450139][T13386] vfat: Unexpected value for 'rodir' [ 116.554527][T13404] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 116.554826][ T29] audit: type=1400 audit(2000524571.862:277): avc: denied { read write } for pid=13402 comm="syz.1.4808" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 116.577795][T13404] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 116.586664][ T29] audit: type=1400 audit(2000524571.862:278): avc: denied { open } for pid=13402 comm="syz.1.4808" path="/dev/raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 116.617864][ T29] audit: type=1400 audit(2000524571.862:279): avc: denied { ioctl } for pid=13402 comm="syz.1.4808" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 116.871122][T13448] loop3: detected capacity change from 0 to 512 [ 116.903246][T13448] EXT4-fs: Ignoring removed i_version option [ 116.912182][T13457] tmpfs: Unknown parameter 'context' [ 116.929051][T13448] EXT4-fs error (device loop3): __ext4_fill_super:5512: inode #2: comm syz.3.4830: inode has both inline data and extents flags [ 116.948033][T13448] EXT4-fs (loop3): get root inode failed [ 116.953735][T13448] EXT4-fs (loop3): mount failed [ 116.988084][T13468] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 117.230528][ T29] audit: type=1400 audit(2000524572.489:280): avc: denied { create } for pid=13510 comm="syz.0.4863" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 117.291904][ T29] audit: type=1400 audit(2000524572.545:281): avc: denied { unlink } for pid=3320 comm="syz-executor" name="file0" dev="tmpfs" ino=5306 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 117.315732][T13516] loop1: detected capacity change from 0 to 1024 [ 117.353200][T13516] ext3: Bad value for 'mb_optimize_scan' [ 117.507960][T13557] syz.2.4884(13557): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 117.580352][T13569] loop1: detected capacity change from 0 to 164 [ 117.671075][T13580] loop4: detected capacity change from 0 to 512 [ 117.715181][T13580] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e002e028, mo2=0002] [ 117.728245][T13580] System zones: 0-2, 18-18, 34-34 [ 117.748312][T13580] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 42 vs 41 free clusters [ 117.780437][T13580] EXT4-fs (loop4): Remounting filesystem read-only [ 117.792537][T13580] EXT4-fs (loop4): 1 truncate cleaned up [ 117.806998][T13580] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.819739][ T52] Quota error (device loop4): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 117.819849][T13580] ext4 filesystem being mounted at /963/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.857827][ T52] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 117.868507][ T52] Quota error (device loop4): write_blk: dquota write failed [ 117.876032][ T52] Quota error (device loop4): remove_free_dqentry: Can't write block (5) with free entries [ 117.886062][ T52] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 117.897173][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.906519][ T52] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 117.910948][T13605] loop2: detected capacity change from 0 to 512 [ 117.935319][T13611] loop4: detected capacity change from 0 to 512 [ 117.956893][T13611] EXT4-fs: inline encryption not supported [ 117.967655][T13605] EXT4-fs: Ignoring removed mblk_io_submit option [ 117.968044][T13611] EXT4-fs (loop4): orphan cleanup on readonly fs [ 117.984737][T13611] EXT4-fs error (device loop4): ext4_iget_extra_inode:5075: inode #15: comm syz.4.4908: corrupted in-inode xattr: invalid size in ea xattr [ 118.008529][T13605] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 118.008811][T13611] EXT4-fs (loop4): Remounting filesystem read-only [ 118.038167][T13611] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 118.052309][T13605] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 118.070496][T13605] EXT4-fs (loop2): orphan cleanup on readonly fs [ 118.095415][T13605] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.4906: Invalid block bitmap block 0 in block_group 0 [ 118.123195][ T3316] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.142535][T13605] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.4906: Invalid block bitmap block 0 in block_group 0 [ 118.179841][T13605] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.4906: Invalid block bitmap block 0 in block_group 0 [ 118.202134][T13605] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.4906: Failed to acquire dquot type 1 [ 118.223610][T13605] EXT4-fs (loop2): 1 orphan inode deleted [ 118.233909][T13643] loop3: detected capacity change from 0 to 512 [ 118.240413][ T37] EXT4-fs error (device loop2): ext4_release_dquot:6981: comm kworker/u8:2: Failed to release dquot type 1 [ 118.258200][T13643] EXT4-fs: Ignoring removed nomblk_io_submit option [ 118.265315][T13643] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 118.269349][T13605] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 118.273839][T13643] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 118.309697][T13647] loop1: detected capacity change from 0 to 512 [ 118.320625][T13647] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 118.340628][T13643] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4924: bg 0: block 35: padding at end of block bitmap is not set [ 118.366899][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.368215][T13647] EXT4-fs (loop1): orphan cleanup on readonly fs [ 118.391125][T13647] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.4928: Block bitmap for bg 0 marked uninitialized [ 118.405195][T13647] EXT4-fs (loop1): Remounting filesystem read-only [ 118.415489][T13647] EXT4-fs (loop1): 1 orphan inode deleted [ 118.421731][T13647] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 118.435363][T13643] EXT4-fs (loop3): Remounting filesystem read-only [ 118.444650][T13660] loop2: detected capacity change from 0 to 512 [ 118.453844][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.461651][T13643] EXT4-fs (loop3): 1 truncate cleaned up [ 118.492120][T13643] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.545052][T13660] EXT4-fs (loop2): failed to open journal device unknown-block(0,0) -6 [ 118.554383][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.681475][T13691] loop3: detected capacity change from 0 to 1024 [ 118.714449][T13691] EXT4-fs: Ignoring removed bh option [ 118.740723][T13691] EXT4-fs: inline encryption not supported [ 118.747149][T13691] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 118.757032][T13691] EXT4-fs (loop3): group descriptors corrupted! [ 118.897780][T13725] loop1: detected capacity change from 0 to 164 [ 118.918731][T13725] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 118.930014][T13711] loop4: detected capacity change from 0 to 8192 [ 119.062542][T13735] loop1: detected capacity change from 0 to 8192 [ 119.115995][ T6078] loop1: p1 p2 p3 p4 [ 119.126251][ T6078] loop1: p1 start 51379968 is beyond EOD, truncated [ 119.150492][ T6078] loop1: p3 size 100663552 extends beyond EOD, truncated [ 119.161730][ T6078] loop1: p4 size 81920 extends beyond EOD, truncated [ 119.173637][T13735] loop1: p1 p2 p3 p4 [ 119.190002][T13735] loop1: p1 start 51379968 is beyond EOD, truncated [ 119.211469][T13735] loop1: p3 size 100663552 extends beyond EOD, truncated [ 119.226166][T13735] loop1: p4 size 81920 extends beyond EOD, truncated [ 119.323811][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 119.335006][ T3542] udevd[3542]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 119.337249][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 119.377047][T13786] loop3: detected capacity change from 0 to 512 [ 119.396248][ T3391] udevd[3391]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 119.400395][ T3542] udevd[3542]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 119.435384][T13786] EXT4-fs (loop3): invalid first ino: 0 [ 119.566393][T13820] TCP: tcp_parse_options: Illegal window scaling value 168 > 14 received [ 119.574887][T13820] TCP: tcp_parse_options: Illegal window scaling value 139 > 14 received [ 119.717958][T13836] loop4: detected capacity change from 0 to 2048 [ 119.745876][T13836] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #2: comm syz.4.5018: pblk 0 bad header/extent: too large eh_depth - magic f30a, entries 1, max 4(4), depth 25349(25349) [ 119.779103][T13836] EXT4-fs (loop4): Remounting filesystem read-only [ 119.795106][T13836] EXT4-fs (loop4): get root inode failed [ 119.800917][T13836] EXT4-fs (loop4): mount failed [ 119.915273][T13872] loop3: detected capacity change from 0 to 164 [ 119.949916][T13872] rock: corrupted directory entry. extent=32, offset=131072, size=237 [ 120.376788][T13951] loop2: detected capacity change from 0 to 2048 [ 120.625922][T13979] loop3: detected capacity change from 0 to 8192 [ 120.678892][ T6078] loop3: p1 < > p3 < > p4 [ 120.683478][ T6078] loop3: partition table partially beyond EOD, truncated [ 120.710607][ T6078] loop3: p1 start 4294967040 is beyond EOD, truncated [ 120.729805][ T6078] loop3: p4 start 8388608 is beyond EOD, truncated [ 120.742446][T13979] loop3: p1 < > p3 < > p4 [ 120.746910][T13979] loop3: partition table partially beyond EOD, truncated [ 120.772922][T13979] loop3: p1 start 4294967040 is beyond EOD, truncated [ 120.787051][T13979] loop3: p4 start 8388608 is beyond EOD, truncated [ 120.842215][T14022] can: request_module (can-proto-4) failed. [ 121.023446][T14046] delete_channel: no stack [ 121.043516][T14046] delete_channel: no stack [ 121.094093][T14054] loop2: detected capacity change from 0 to 128 [ 121.184688][T14064] loop2: detected capacity change from 0 to 256 [ 121.211236][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 121.211252][ T29] audit: type=1400 audit(2000524573.626:284): avc: denied { mount } for pid=14071 comm="syz.4.5133" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 121.290050][T14081] loop4: detected capacity change from 0 to 512 [ 121.320523][T14081] EXT4-fs warning (device loop4): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 121.331244][T14081] EXT4-fs warning (device loop4): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop14 [ 121.870615][T14179] loop4: detected capacity change from 0 to 512 [ 121.905110][T14179] EXT4-fs: Ignoring removed bh option [ 121.945558][T14179] EXT4-fs error (device loop4): ext4_quota_enable:7136: comm syz.4.5187: inode #512: comm syz.4.5187: iget: illegal inode # [ 121.989928][T14179] EXT4-fs error (device loop4): ext4_quota_enable:7139: comm syz.4.5187: Bad quota inode: 512, type: 2 [ 122.025765][T14179] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-117, ino=512). Please run e2fsck to fix. [ 122.052600][T14179] EXT4-fs (loop4): mount failed [ 122.300462][T14250] nfs: Unexpected value for 'acl' [ 122.320600][T14253] loop4: detected capacity change from 0 to 1024 [ 122.379068][T14253] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 122.412986][T14253] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 122.423507][T14253] jbd2_journal_init_inode: Cannot locate journal superblock [ 122.430871][T14253] EXT4-fs (loop4): Could not load journal inode [ 122.539640][T14285] loop3: detected capacity change from 0 to 512 [ 122.548740][T14285] EXT4-fs: inline encryption not supported [ 122.574236][T14285] EXT4-fs (loop3): Filesystem with casefold feature cannot be mounted without CONFIG_UNICODE [ 122.584793][T14291] loop1: detected capacity change from 0 to 128 [ 122.764293][T14322] loop1: detected capacity change from 0 to 128 [ 122.770928][T14322] msdos: Bad value for 'gid' [ 122.775628][T14322] msdos: Bad value for 'gid' [ 122.916046][T14348] loop1: detected capacity change from 0 to 1024 [ 122.954394][T14348] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.003079][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.327892][T14385] loop1: detected capacity change from 0 to 2048 [ 123.407112][T14385] loop1: p2 p3 < > p4 < p5 > [ 123.411985][T14385] loop1: partition table partially beyond EOD, truncated [ 123.449164][T14385] loop1: p2 start 53543428 is beyond EOD, truncated [ 123.455865][T14385] loop1: p3 start 4284289 is beyond EOD, truncated [ 123.463094][T14398] loop2: detected capacity change from 0 to 512 [ 123.471559][T14385] loop1: p5 start 53543428 is beyond EOD, truncated [ 123.486598][T14398] EXT4-fs (loop2): 1 orphan inode deleted [ 123.493216][ T3006] loop1: p2 p3 < > p4 < p5 > [ 123.493795][T14398] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.497987][ T3006] loop1: partition table partially beyond EOD, truncated [ 123.537628][T14403] loop3: detected capacity change from 0 to 512 [ 123.558169][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.569444][ T3006] loop1: p2 start 53543428 is beyond EOD, truncated [ 123.576114][ T3006] loop1: p3 start 4284289 is beyond EOD, truncated [ 123.584437][T14403] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.623820][ T3006] loop1: p5 start 53543428 is beyond EOD, truncated [ 123.625157][T14410] loop2: detected capacity change from 0 to 512 [ 123.652589][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.687482][T14410] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.704046][ T6078] udevd[6078]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 123.718538][T14415] loop1: detected capacity change from 0 to 128 [ 123.726192][T14415] FAT-fs (loop1): bogus number of directory entries (390) [ 123.733544][T14415] FAT-fs (loop1): Can't find a valid FAT filesystem [ 123.763863][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.788424][T14419] Process accounting resumed [ 123.841915][T14429] loop3: detected capacity change from 0 to 512 [ 123.888916][T14435] loop2: detected capacity change from 0 to 2364 [ 123.915709][T14437] loop4: detected capacity change from 0 to 2368 [ 123.928947][T14429] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.970432][T14442] loop2: detected capacity change from 0 to 132 [ 123.984089][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.027134][T14448] loop4: detected capacity change from 0 to 128 [ 124.064944][T14451] loop1: detected capacity change from 0 to 128 [ 124.070399][T14454] loop3: detected capacity change from 0 to 128 [ 124.093292][T14456] loop2: detected capacity change from 0 to 1024 [ 124.152300][T14461] loop4: detected capacity change from 0 to 256 [ 124.171833][T14463] loop1: detected capacity change from 0 to 1024 [ 124.226422][T14469] loop3: detected capacity change from 0 to 512 [ 124.269197][T14473] loop2: detected capacity change from 0 to 256 [ 124.350573][T14481] loop1: detected capacity change from 0 to 512 [ 124.433173][T14486] loop1: detected capacity change from 0 to 256 [ 124.535583][T14477] loop4: detected capacity change from 0 to 32768 [ 124.605069][T14489] loop1: detected capacity change from 0 to 8192 [ 124.659257][T14491] loop4: detected capacity change from 0 to 128 [ 124.712940][T14493] loop1: detected capacity change from 0 to 512 [ 124.781504][T14495] loop4: detected capacity change from 0 to 2048 [ 124.805941][T14497] loop1: detected capacity change from 0 to 128 [ 124.922046][T14501] loop1: detected capacity change from 0 to 128 [ 124.939696][T14505] loop4: detected capacity change from 0 to 128 [ 125.037523][T14509] loop1: detected capacity change from 0 to 512 [ 125.248211][ T29] audit: type=1400 audit(2000524577.585:285): avc: denied { compute_member } for pid=14517 comm="syz.0.5347" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 125.374339][T14524] loop4: detected capacity change from 0 to 128 [ 125.511187][T14513] loop1: detected capacity change from 0 to 32768 [ 125.630495][T14542] netlink: 8 bytes leftover after parsing attributes in process `syz.4.5358'. [ 125.639469][T14542] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5358'. [ 125.809678][T14551] loop4: detected capacity change from 0 to 256 [ 125.829273][ T29] audit: type=1400 audit(2000524578.118:286): avc: denied { create } for pid=14552 comm="syz.1.5364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 125.886293][ T29] audit: type=1400 audit(2000524578.156:287): avc: denied { write } for pid=14552 comm="syz.1.5364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 125.906520][ T29] audit: type=1400 audit(2000524578.156:288): avc: denied { nlmsg_write } for pid=14552 comm="syz.1.5364" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 126.111482][ T29] audit: type=1400 audit(2000524578.389:289): avc: denied { watch watch_reads } for pid=14570 comm="syz.1.5372" path="/1014" dev="tmpfs" ino=5205 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 126.155038][T14575] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5374'. [ 126.234921][ T29] audit: type=1400 audit(2000524578.483:290): avc: denied { setopt } for pid=14576 comm="syz.4.5376" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 126.324645][ T29] audit: type=1400 audit(2000524578.586:291): avc: denied { connect } for pid=14588 comm="syz.1.5381" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 126.370639][ T29] audit: type=1400 audit(2000524578.614:292): avc: denied { ioctl } for pid=14589 comm="syz.4.5382" path="/dev/input/event3" dev="devtmpfs" ino=247 ioctlcmd=0x4593 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 126.438441][T14601] netlink: 'syz.1.5387': attribute type 46 has an invalid length. [ 126.453467][ T29] audit: type=1326 audit(2000524578.661:293): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.1.5384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2a398f749 code=0x7ffc0000 [ 126.476944][ T29] audit: type=1326 audit(2000524578.661:294): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.1.5384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2a398f749 code=0x7ffc0000 [ 126.500628][ T29] audit: type=1326 audit(2000524578.661:295): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.1.5384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2a398f749 code=0x7ffc0000 [ 126.524080][ T29] audit: type=1326 audit(2000524578.661:296): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.1.5384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2a398f749 code=0x7ffc0000 [ 126.539318][T14606] netlink: 188 bytes leftover after parsing attributes in process `syz.0.5390'. [ 126.547520][ T29] audit: type=1326 audit(2000524578.661:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.1.5384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=290 compat=0 ip=0x7fa2a398f749 code=0x7ffc0000 [ 126.580048][ T29] audit: type=1326 audit(2000524578.661:298): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.1.5384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2a398f749 code=0x7ffc0000 [ 126.603641][ T29] audit: type=1326 audit(2000524578.661:299): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.1.5384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2a398f749 code=0x7ffc0000 [ 126.627154][ T29] audit: type=1326 audit(2000524578.661:300): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.1.5384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa2a398f749 code=0x7ffc0000 [ 126.650804][ T29] audit: type=1326 audit(2000524578.661:301): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14594 comm="syz.1.5384" exe="/root/syz-executor" sig=0 arch=c000003e syscall=436 compat=0 ip=0x7fa2a398f749 code=0x7ffc0000 [ 126.676376][T14608] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 126.690139][T14609] sit0: entered promiscuous mode [ 126.707887][T14609] netlink: 'syz.1.5391': attribute type 1 has an invalid length. [ 126.715709][T14609] netlink: 1 bytes leftover after parsing attributes in process `syz.1.5391'. [ 126.726733][T14611] syz_tun: refused to change device tx_queue_len [ 126.847266][T14623] netlink: 32 bytes leftover after parsing attributes in process `syz.1.5397'. [ 126.956486][T14633] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5402'. [ 127.048631][T14639] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5405'. [ 127.151545][T14652] xt_hashlimit: max too large, truncated to 1048576 [ 127.184895][T14652] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 127.209981][T14484] loop2: detected capacity change from 0 to 262144 [ 127.285734][T14661] netlink: 20 bytes leftover after parsing attributes in process `syz.0.5416'. [ 127.320725][T14667] netlink: 'syz.4.5419': attribute type 15 has an invalid length. [ 127.426700][T14679] netlink: 'syz.0.5425': attribute type 10 has an invalid length. [ 127.434574][T14679] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5425'. [ 127.489599][T14679] batman_adv: batadv0: Adding interface: veth1_vlan [ 127.496271][T14679] batman_adv: batadv0: The MTU of interface veth1_vlan is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1532 would solve the problem. [ 127.564457][T14679] batman_adv: batadv0: Interface activated: veth1_vlan [ 127.651549][T14695] batman_adv: Cannot find parent device. Skipping batadv-on-batadv check for gretap1 [ 127.656966][T14697] xt_TCPMSS: Only works on TCP SYN packets [ 127.714237][T14695] gretap1: entered allmulticast mode [ 127.779524][T14705] SET target dimension over the limit! [ 127.951496][T14722] netlink: 'syz.0.5446': attribute type 29 has an invalid length. [ 128.066678][T14736] erspan1: entered promiscuous mode [ 128.122445][T14741] ip6gretap1: default qdisc (pfifo_fast) fail, fallback to noqueue [ 128.279378][T14760] Cannot find add_set index 0 as target [ 128.309027][T14757] loop1: detected capacity change from 0 to 1024 [ 128.552843][T14792] xt_hashlimit: max too large, truncated to 1048576 [ 128.570392][T14792] x_tables: ip_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 128.581886][T14794] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 128.620129][T14798] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 128.644697][T14798] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 128.754109][T14819] tmpfs: Bad value for 'mpol' [ 128.967114][T14861] netlink: 'syz.2.5512': attribute type 30 has an invalid length. [ 129.109471][T14885] loop3: detected capacity change from 0 to 1764 [ 129.449969][T14950] netlink: 'syz.0.5554': attribute type 39 has an invalid length. [ 129.670220][T14976] netlink: 'syz.4.5568': attribute type 30 has an invalid length. [ 129.895366][T15000] nfs: Unknown parameter 'ntext' [ 130.329506][T15064] loop4: detected capacity change from 0 to 1024 [ 130.342563][T15064] EXT4-fs: Ignoring removed nobh option [ 130.363249][T15064] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 130.384881][T15064] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 130.451055][T15064] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #11: comm syz.4.5610: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 130.507437][T15064] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.5610: couldn't read orphan inode 11 (err -117) [ 130.574748][T15064] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.5610: Invalid block bitmap block 0 in block_group 0 [ 130.602864][T15064] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.5610: Failed to acquire dquot type 0 [ 130.699189][T15128] netlink: 'syz.3.5636': attribute type 21 has an invalid length. [ 130.740017][T15134] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' [ 130.773477][T15142] xt_cluster: node mask cannot exceed total number of nodes [ 130.931848][T15170] netlink: 'syz.3.5657': attribute type 1 has an invalid length. [ 131.062638][T15194] __nla_validate_parse: 26 callbacks suppressed [ 131.062659][T15194] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5670'. [ 131.172740][T15208] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.274592][T15230] netlink: 100 bytes leftover after parsing attributes in process `syz.1.5685'. [ 131.326625][T15235] netlink: 16 bytes leftover after parsing attributes in process `syz.2.5689'. [ 131.507372][T15268] netlink: 120 bytes leftover after parsing attributes in process `syz.0.5706'. [ 131.711263][T15302] IPv6: NLM_F_CREATE should be specified when creating new route [ 131.724777][ T29] kauditd_printk_skb: 91 callbacks suppressed [ 131.724790][ T29] audit: type=1400 audit(2000524583.647:391): avc: denied { write } for pid=15303 comm="syz.1.5724" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 131.841922][T15318] netlink: 40 bytes leftover after parsing attributes in process `syz.0.5731'. [ 131.898828][T15331] loop2: detected capacity change from 0 to 512 [ 131.916301][ T29] audit: type=1400 audit(2000524583.825:392): avc: denied { mounton } for pid=15329 comm="syz.2.5737" path="/1149/file2" dev="tmpfs" ino=5889 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=dir permissive=1 [ 131.962368][T15331] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 131.990948][T15331] EXT4-fs (loop2): orphan cleanup on readonly fs [ 131.997667][T15331] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 132.016962][T15331] EXT4-fs (loop2): Cannot turn on quotas: error -22 [ 132.026158][T15331] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #16: comm syz.2.5737: inode has both inline data and extents flags [ 132.040276][T15331] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.5737: couldn't read orphan inode 16 (err -117) [ 132.062968][ T29] audit: type=1400 audit(2000524583.946:393): avc: denied { mount } for pid=15329 comm="syz.2.5737" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 132.099543][T15331] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 132.136062][ T29] audit: type=1400 audit(2000524583.993:394): avc: denied { remount } for pid=15329 comm="syz.2.5737" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 132.155700][ T29] audit: type=1400 audit(2000524584.021:395): avc: denied { map_create } for pid=15352 comm="syz.4.5748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 132.174873][ T29] audit: type=1400 audit(2000524584.021:396): avc: denied { map_read map_write } for pid=15352 comm="syz.4.5748" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 132.210013][ T29] audit: type=1400 audit(2000524584.031:397): avc: denied { create } for pid=15356 comm="syz.3.5750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 132.229744][ T29] audit: type=1400 audit(2000524584.031:398): avc: denied { write } for pid=15356 comm="syz.3.5750" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 132.249192][ T29] audit: type=1400 audit(2000524584.059:399): avc: denied { unmount } for pid=3326 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 132.268797][ T29] audit: type=1400 audit(2000524584.087:400): avc: denied { bind } for pid=15358 comm="syz.3.5752" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 132.306595][T15374] loop2: detected capacity change from 0 to 128 [ 132.339727][T15381] netlink: 56 bytes leftover after parsing attributes in process `syz.3.5761'. [ 132.348812][T15381] netlink: 56 bytes leftover after parsing attributes in process `syz.3.5761'. [ 132.357827][T15381] netlink: 12 bytes leftover after parsing attributes in process `syz.3.5761'. [ 132.374927][T15382] validate_nla: 4 callbacks suppressed [ 132.375008][T15382] netlink: 'syz.1.5760': attribute type 9 has an invalid length. [ 132.375912][T15374] ext4 filesystem being mounted at /1150/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 132.415596][T15374] EXT4-fs warning (device loop2): ext4_group_extend:1891: can't read last block, resize aborted [ 132.469148][T15392] bond1: option lp_interval: invalid value (0) [ 132.475419][T15392] bond1: option lp_interval: allowed values 1 - 2147483647 [ 132.491392][T15392] bond1 (unregistering): Released all slaves [ 132.507955][T15398] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5769'. [ 132.815451][T15452] netlink: 'syz.3.5795': attribute type 21 has an invalid length. [ 132.823515][T15452] IPv6: NLM_F_CREATE should be specified when creating new route [ 132.825168][T15448] bond1: option downdelay: invalid value (18446744073709551615) [ 132.838996][T15448] bond1: option downdelay: allowed values 0 - 2147483647 [ 132.847881][T15448] bond1 (unregistering): Released all slaves [ 132.861052][T15452] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 132.868392][T15452] IPv6: NLM_F_CREATE should be set when creating new route [ 132.875619][T15452] IPv6: NLM_F_CREATE should be set when creating new route [ 132.882850][T15452] IPv6: NLM_F_CREATE should be set when creating new route [ 132.980820][T15468] program syz.3.5803 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 132.996121][T15468] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 132.998763][T15470] random: crng reseeded on system resumption [ 133.049049][T15476] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 133.061546][T15474] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 133.081266][T15474] block device autoloading is deprecated and will be removed. [ 133.164263][T15490] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 133.170825][T15490] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 133.178413][T15490] vhci_hcd vhci_hcd.0: Device attached [ 133.193560][T15498] netlink: 12 bytes leftover after parsing attributes in process `syz.2.5816'. [ 133.202981][T15493] vhci_hcd: connection closed [ 133.203335][ T58] vhci_hcd: stop threads [ 133.212668][ T58] vhci_hcd: release socket [ 133.217146][ T58] vhci_hcd: disconnect device [ 133.352839][T15520] loop1: detected capacity change from 0 to 512 [ 133.371700][T15520] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 133.386171][T15520] EXT4-fs (loop1): orphan cleanup on readonly fs [ 133.394834][T15520] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 133.421887][T15520] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 133.428823][T15520] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #16: comm syz.1.5828: inode has both inline data and extents flags [ 133.453008][T15520] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.5828: couldn't read orphan inode 16 (err -117) [ 133.478093][T15520] EXT4-fs mount: 16 callbacks suppressed [ 133.478112][T15520] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 133.546904][T15520] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 133.568415][ T3317] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.587313][T15549] netlink: 'syz.2.5842': attribute type 29 has an invalid length. [ 133.794289][T15583] netlink: 'syz.4.5860': attribute type 4 has an invalid length. [ 133.873159][T15583] .`: renamed from bond0 (while UP) [ 133.950002][T15613] Cannot find add_set index 0 as target [ 133.977140][T15618] xt_bpf: check failed: parse error [ 134.288270][T15671] netlink: 'syz.3.5901': attribute type 21 has an invalid length. [ 134.389376][T15690] netlink: 'syz.0.5913': attribute type 15 has an invalid length. [ 134.680827][T15732] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 134.690859][T15730] A link change request failed with some changes committed already. Interface vcan0 may have been left with an inconsistent configuration, please check. [ 134.827139][T15758] xt_time: invalid argument - start or stop time greater than 23:59:59 [ 135.137782][T15815] bridge2: entered promiscuous mode [ 135.258801][T15830] x_tables: ip6_tables: rpfilter match: used from hooks OUTPUT, but only valid from PREROUTING [ 135.275306][T15831] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 135.637540][T15868] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.652817][T15876] netlink: 'syz.0.6003': attribute type 8 has an invalid length. [ 135.875452][T15898] loop3: detected capacity change from 0 to 2048 [ 135.941993][T15898] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.960153][T15898] ext4 filesystem being mounted at /1166/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.017854][T15898] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.6014: bg 0: block 345: padding at end of block bitmap is not set [ 136.033345][T15898] EXT4-fs (loop3): Remounting filesystem read-only [ 136.033427][T15923] bond2: option broadcast_neighbor: mode dependency failed, not supported in mode balance-rr(0) [ 136.062814][T15923] bond2 (unregistering): Released all slaves [ 136.069324][ T3322] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.554929][T16007] __nla_validate_parse: 10 callbacks suppressed [ 136.555006][T16007] netlink: 404 bytes leftover after parsing attributes in process `syz.2.6065'. [ 136.570380][T16007] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6065'. [ 136.579486][T16007] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6065'. [ 136.588528][T16007] netlink: 20 bytes leftover after parsing attributes in process `syz.2.6065'. [ 136.703349][T16027] netlink: 20 bytes leftover after parsing attributes in process `syz.0.6075'. [ 136.823659][T16041] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 136.860792][T16041] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 137.104101][T16092] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6107'. [ 137.201049][T16105] netlink: 136 bytes leftover after parsing attributes in process `syz.0.6114'. [ 137.210213][T16105] A link change request failed with some changes committed already. Interface gre0 may have been left with an inconsistent configuration, please check. [ 137.271509][T16114] netlink: 'syz.0.6117': attribute type 10 has an invalid length. [ 137.315240][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 137.315257][ T29] audit: type=1400 audit(2000524588.877:457): avc: denied { setopt } for pid=16113 comm="syz.4.6118" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 137.371769][T16121] xt_CT: You must specify a L4 protocol and not use inversions on it [ 137.491876][T16134] No such timeout policy "syz1" [ 137.697828][ T29] audit: type=1326 audit(2000524589.223:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16161 comm="syz.0.6140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba550f749 code=0x7ffc0000 [ 137.721458][ T29] audit: type=1326 audit(2000524589.223:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16161 comm="syz.0.6140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba550f749 code=0x7ffc0000 [ 137.813193][T16171] netlink: 'syz.0.6147': attribute type 3 has an invalid length. [ 137.821174][T16171] netlink: 'syz.0.6147': attribute type 16 has an invalid length. [ 137.829067][T16171] netlink: 132 bytes leftover after parsing attributes in process `syz.0.6147'. [ 137.884563][ T29] audit: type=1326 audit(2000524589.279:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16161 comm="syz.0.6140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=136 compat=0 ip=0x7f7ba550f749 code=0x7ffc0000 [ 137.908256][ T29] audit: type=1326 audit(2000524589.279:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16161 comm="syz.0.6140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba550f749 code=0x7ffc0000 [ 137.931749][ T29] audit: type=1326 audit(2000524589.279:462): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=16161 comm="syz.0.6140" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f7ba550f749 code=0x7ffc0000 [ 137.987272][T16188] netlink: 4 bytes leftover after parsing attributes in process `syz.1.6153'. [ 138.046366][T16192] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6154'. [ 138.092566][T16199] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 138.391547][T16248] netlink: 'syz.4.6182': attribute type 1 has an invalid length. [ 138.508788][T16264] netlink: 'syz.4.6189': attribute type 21 has an invalid length. [ 138.526904][T16266] loop2: detected capacity change from 0 to 2048 [ 138.556896][T16266] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.580893][T16266] ext4 filesystem being mounted at /1225/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.658991][ T29] audit: type=1400 audit(2000524590.121:463): avc: denied { setattr } for pid=16263 comm="syz.2.6191" name="file1" dev="loop2" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 138.659356][T16266] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.6191: bg 0: block 345: padding at end of block bitmap is not set [ 138.781881][T16298] xt_CT: You must specify a L4 protocol and not use inversions on it [ 138.815886][ T3326] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.893585][T16316] SET target dimension over the limit! [ 138.962653][ T29] audit: type=1400 audit(2000524590.411:464): avc: denied { lock } for pid=16327 comm="syz.3.6221" path="socket:[44061]" dev="sockfs" ino=44061 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=udp_socket permissive=1 [ 139.140970][ T29] audit: type=1400 audit(2000524590.570:465): avc: denied { tracepoint } for pid=16360 comm="syz.3.6236" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 139.194500][T16365] loop4: detected capacity change from 0 to 512 [ 139.227207][ T29] audit: type=1400 audit(2000524590.645:466): avc: denied { mount } for pid=16364 comm="syz.4.6240" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 139.273750][T16371] No such timeout policy "syz1" [ 139.358755][T16386] netlink: 'syz.4.6250': attribute type 12 has an invalid length. [ 139.711610][T16434] netlink: 'syz.1.6272': attribute type 11 has an invalid length. [ 139.752874][T16439] loop3: detected capacity change from 0 to 256 [ 139.776856][T16439] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 139.817671][T16444] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=40 sclass=netlink_audit_socket pid=16444 comm=syz.1.6277 [ 140.074074][T16475] netlink: 'syz.2.6292': attribute type 21 has an invalid length. [ 140.400257][T16524] netlink: 'syz.4.6312': attribute type 21 has an invalid length. [ 140.610743][T16563] md: async del_gendisk mode will be removed in future, please upgrade to mdadm-4.5+ [ 140.624392][T16566] netlink: 'syz.1.6335': attribute type 15 has an invalid length. [ 140.636859][T16568] xfrm0: entered promiscuous mode [ 140.642007][T16568] xfrm0: entered allmulticast mode [ 140.705912][ T10] IPVS: starting estimator thread 0... [ 140.751291][T16586] netlink: 'syz.2.6343': attribute type 3 has an invalid length. [ 140.797921][T16578] IPVS: using max 2544 ests per chain, 127200 per kthread [ 140.805892][T16593] IPv6: NLM_F_CREATE should be specified when creating new route [ 141.123631][T16651] xt_TCPMSS: Only works on TCP SYN packets [ 141.151046][T16657] Cannot find del_set index 0 as target [ 141.237194][T16667] bond2: Removing last arp target with arp_interval on [ 141.245884][T16667] bond2: entered allmulticast mode [ 141.253880][T16667] 8021q: adding VLAN 0 to HW filter on device bond2 [ 141.397596][T16701] xt_hashlimit: size too large, truncated to 1048576 [ 141.404344][T16701] xt_hashlimit: max too large, truncated to 1048576 [ 141.793241][ T3006] ================================================================== [ 141.801391][ T3006] BUG: KCSAN: data-race in dentry_unlink_inode / step_into [ 141.808622][ T3006] [ 141.810960][ T3006] write to 0xffff8881072e0270 of 8 bytes by task 3391 on cpu 0: [ 141.818602][ T3006] dentry_unlink_inode+0x65/0x260 [ 141.823658][ T3006] d_delete+0x164/0x180 [ 141.827829][ T3006] d_delete_notify+0x32/0x100 [ 141.832515][ T3006] vfs_unlink+0x30b/0x420 [ 141.836856][ T3006] do_unlinkat+0x24e/0x480 [ 141.841279][ T3006] __x64_sys_unlink+0x2e/0x40 [ 141.845968][ T3006] x64_sys_call+0x2dcf/0x3000 [ 141.850653][ T3006] do_syscall_64+0xd2/0x200 [ 141.855161][ T3006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.861068][ T3006] [ 141.863389][ T3006] read to 0xffff8881072e0270 of 8 bytes by task 3006 on cpu 1: [ 141.870948][ T3006] step_into+0x122/0x7f0 [ 141.875208][ T3006] walk_component+0x162/0x220 [ 141.879911][ T3006] path_lookupat+0xfe/0x2a0 [ 141.884427][ T3006] filename_lookup+0x147/0x340 [ 141.889209][ T3006] do_readlinkat+0x7d/0x320 [ 141.893716][ T3006] __x64_sys_readlink+0x47/0x60 [ 141.898569][ T3006] x64_sys_call+0x28de/0x3000 [ 141.903259][ T3006] do_syscall_64+0xd2/0x200 [ 141.907764][ T3006] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 141.913663][ T3006] [ 141.915984][ T3006] value changed: 0xffff88811bc62930 -> 0x0000000000000000 [ 141.923090][ T3006] [ 141.925412][ T3006] Reported by Kernel Concurrency Sanitizer on: [ 141.931578][ T3006] CPU: 1 UID: 0 PID: 3006 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 141.942525][ T3006] Tainted: [W]=WARN [ 141.946338][ T3006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 10/02/2025 [ 141.956398][ T3006] ==================================================================