last executing test programs: 1m9.123878936s ago: executing program 3 (id=4): r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f0000000000)=0x1, 0x48) sendmmsg(r0, &(0x7f0000001a00)=[{{&(0x7f0000000180)=@l2tp6={0xa, 0x500, 0x80000, @remote, 0x0, 0x3}, 0x80, 0x0}, 0x5b4}], 0x1, 0xb00) 1m9.086972136s ago: executing program 3 (id=6): bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={0xffffffffffffffff, 0x0, 0xb, 0x0, &(0x7f0000000040)="2b1c52ac82e71ea05b0c5e", 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x1, 0x42, &(0x7f0000000040), 0x3b) 1m9.060719826s ago: executing program 3 (id=7): r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x10) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') 1m8.964369298s ago: executing program 3 (id=8): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000002850000001500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 53.888703221s ago: executing program 32 (id=8): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x6, 0x4, 0x8, 0x8, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xc, 0xc, &(0x7f00000003c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018150000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000001000002850000001500000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r1, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0857f9f582f0300000000001000", 0x0, 0x2e00, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 41.843473331s ago: executing program 5 (id=1024): timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000180), &(0x7f00000001c0)) 41.739336343s ago: executing program 5 (id=1020): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x41) 41.687289063s ago: executing program 5 (id=1023): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'geneve0\x00'}}, 0x1e) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'vxcan1\x00'}}, 0x1e) 41.657318654s ago: executing program 5 (id=1025): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000140)={[{@noauto_da_alloc}, {@jqfmt_vfsold}, {@noquota}, {@norecovery}, {@barrier_val={'barrier', 0x3d, 0x3}}]}, 0xff, 0x4d1, &(0x7f0000000f00)="$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") mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x2101491, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x1304825, &(0x7f0000000140)='usrjquota=') 41.381657088s ago: executing program 5 (id=1039): syz_mount_image$ext4(&(0x7f0000000100)='ext4\x00', &(0x7f0000000680)='./file1\x00', 0x1018ed8, &(0x7f00000005c0)={[{@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@nodiscard}, {@nodelalloc}, {@usrquota}, {@nolazytime}, {@noblock_validity}, {@block_validity}, {@orlov}]}, 0x6, 0x647, &(0x7f0000002740)="$eJzs3c9rHG0dAPDvzCZpfvmmr4j4BsWAhxakaVKLVS+29WAPBQv2IOKhoUlq6PYHSQq2FpqABwUFEa9FevEf8C69exNBvXkWqkjFgpauzOxsu9nsZrdNdjfJfD6w2WeeeTbP893ZZ+eZnX12AiituexPGvFJxJsbScRM07rpqK+cK8q9/Nfjm9ktiVrtu/9MIinyGuWT4n6qWBiPiD9GxKcru+vdePjo9lK1Vvck4uzmnftnNx4+OrN2Z+nWyq2Vu4vnvnb+wsLXF88vNjX0w00V91eufufzv/jJD7+6+qfqmSQuxvXRHy9HSxwHZS7m4k0RYnP+SERcyBJtnpej5hiEUGqV4vU4GhGfjZmo5Et1M7H286E2DuirWiWitrekWwHgqNK9oawa44DGsX1vx8HX+zwqGZwXl+oHQLvjHyk+chjPj40mXyZNR0b1zzZOHkD9WR2vH48/ff149mns+Bzi1dutM3IA9XSytR0Rn2sXf5K37WQeaRZ/uuNYP4mIhYgYK9r3rX20IWlK9+NzmL30GH8li795O6QRcbG4z/Ivf2D9rR9rDTp+AMrp+aViR76VLTX2f83nKxr7/3z886SRO73/UzK5Ye//Oo//Gvv78Xzck7aMw7Ixy7X2/3K0NeNvP7vyq07118d/s08bt6z+xlhwEF5sR8y2xP/TLNhi/JPFn7QZ/2ZFblzsrY5v//kfVzqtG3b8tWcRp9oe/7wblWapPc5Pnl1dq64s1P+2reP3f/jBbzvV3z7+E32ItL1s+092iL9p+6etj8uek/vt/+V2a8bvrj2706n+6a7bP/37WFI/3hwrcn60vbm5vhgxllwtihT5S5ub6+d2/v/LUzuX62Ve1fL7xXr8p7/Uvv/veP23RDXReMvswf3v3X7Zad2HvP6b3pzf1HpsQydZ/Ce6b/9d/T/L+2WPdfzn+w++0Gld+/iTfcUEAAAAAAAAZZXm52CTdP5tOk3n5+vzZT8Tk2n13sbml1fvPbi7HHE6/z7kaBppkn9lZKa+nKyuVVcWi+/DNpbPtSx/JSI+johfVyby5fmb96rLww4eAAAAAAAAAAAAAAAAAAAADompYv5/4zrV/67U5/8DJdH9AnO7rv8AHBP9vMAkcLjl/X+vXfxHg2sLMFj2/1Be+j+Ul/4P5aX/Q3np/1Be+j+Ul/4P5aX/AwAAAMCx9PEXn/81iYitb0zkt8xYsc6kXzjeRt+rdKVv7QAGT4+G8np76t9gH0qnp/H/f4sfB+x/c4AhSNpl5oOD2t6d/3nbR76zvf+2AQAAAAAAAAAAAAB1pz7pPP///eYGA0eNaX9QXvuY/++nA+CI89P/UF6O8YEus/hjvNOKbvP/AQAAAAAAAAAAAIADM53fknS+mAs8HWk6Px/xqYg4GaPJ6lp1ZSEiPoqIv1RGT2TLi8NuNAAAAAAAAAAAAAAAAAAAABwzGw8f3V6qVlfWmxP/25VzvBONq6B2L1zrocyeiW/Gez4qksE/LRMRMfSN0rfESFNOErGVbflD0bD1jTgczcgTQ35jAgAAAAAAAAAAAAAAAACAEmqae9ze7G8G3CIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGLx31//vklierD+gp8I7E8OOEQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA4mv4fAAD//+uzO4c=") syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0xd8f3dccb89d0ae3e, 0x0, 0x1, 0x0, &(0x7f0000000000)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) 40.937521974s ago: executing program 5 (id=1059): r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c2d94f90524fc602f1a04000a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) 40.852893256s ago: executing program 33 (id=1059): r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x100000000, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xffffff2d, &(0x7f0000000080)=[{&(0x7f0000000040)="c00e020030000b02d25a806f8c2d94f90524fc602f1a04000a740100053582c137153e370248018000f01700d1bd", 0x33fe0}], 0x1, 0x0, 0x0, 0x4000}, 0x0) 40.809026316s ago: executing program 2 (id=1074): r0 = socket$kcm(0x2, 0x200000000000001, 0x106) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x30004001) setsockopt$sock_attach_bpf(r0, 0x6, 0x6, &(0x7f0000000740), 0x4) 40.743690057s ago: executing program 2 (id=1069): bpf$MAP_CREATE_CONST_STR(0x0, &(0x7f0000000a80)=ANY=[], 0x48) r0 = syz_io_uring_setup(0x79c8, &(0x7f0000000180)={0x0, 0x5af9, 0x8, 0x1, 0x341}, &(0x7f0000000040), &(0x7f0000000200)) io_uring_register$IORING_REGISTER_BUFFERS2(r0, 0xf, &(0x7f0000001800)={0x1, 0x0, 0x0, &(0x7f0000001740)=[{&(0x7f00000002c0)=""/18, 0x12}], &(0x7f00000017c0)=[0x7]}, 0x20) 40.699160248s ago: executing program 2 (id=1080): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000001c6a000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a4c000000060a09040000000000000000020000000900010073797a30000000000900020073797a3200000000200004801c0001800a00010071756575650000000c000280080004"], 0x74}}, 0x0) 40.665887989s ago: executing program 2 (id=1072): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x0, &(0x7f0000000140)={[{@noauto_da_alloc}, {@jqfmt_vfsold}, {@noquota}, {@norecovery}, {@barrier_val={'barrier', 0x3d, 0x3}}]}, 0xff, 0x4d1, &(0x7f0000000f00)="$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") mount$bind(&(0x7f0000000080)='./file0\x00', &(0x7f0000000200)='./file0/../file0\x00', 0x0, 0x2101491, 0x0) mount(0x0, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x1304825, &(0x7f0000000140)='usrjquota=') 40.471954171s ago: executing program 2 (id=1077): io_setup(0x3ff, &(0x7f0000000500)=0x0) r1 = openat$tcp_congestion(0xffffff9c, &(0x7f00000000c0), 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000300)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 39.661392583s ago: executing program 2 (id=1102): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@allocspi={0x110, 0x16, 0x1, 0x0, 0xfffffff9, {{{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4e20, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d6, 0x33}, @in=@broadcast, {0x0, 0x5, 0x0, 0x2, 0xffffffffffffffff, 0x3}, {0xfffffffffffffffe, 0x2, 0x0, 0x1}, {0x0, 0x4, 0x4}, 0x0, 0x0, 0x2, 0x0, 0xfe}, 0x5, 0x5}, [@policy_type={0xa}, @sec_ctx={0xc, 0x8, {0x8, 0x8, 0x1, 0x40}}]}, 0x110}}, 0x0) 39.634478803s ago: executing program 34 (id=1102): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000600)=@allocspi={0x110, 0x16, 0x1, 0x0, 0xfffffff9, {{{@in6=@private2={0xfc, 0x2, '\x00', 0x1}, @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4e20, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x4d6, 0x33}, @in=@broadcast, {0x0, 0x5, 0x0, 0x2, 0xffffffffffffffff, 0x3}, {0xfffffffffffffffe, 0x2, 0x0, 0x1}, {0x0, 0x4, 0x4}, 0x0, 0x0, 0x2, 0x0, 0xfe}, 0x5, 0x5}, [@policy_type={0xa}, @sec_ctx={0xc, 0x8, {0x8, 0x8, 0x1, 0x40}}]}, 0x110}}, 0x0) 1.443546089s ago: executing program 0 (id=2718): r0 = socket$inet6(0xa, 0x3, 0xff) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x655e, 0x4) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, 0x0, &(0x7f0000000200)=0x4e) 1.37205731s ago: executing program 0 (id=2723): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xc, &(0x7f0000000000)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x4}) 1.288680611s ago: executing program 0 (id=2736): r0 = syz_open_procfs(0x0, &(0x7f00000042c0)='mounts\x00') syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x408e, &(0x7f0000000240)={[{@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x2e}}, {@min_batch_time={'min_batch_time', 0x3d, 0xfff}}, {@inode_readahead_blks={'inode_readahead_blks', 0x3d, 0x80}}, {@stripe={'stripe', 0x3d, 0x4000}}, {@errors_remount}, {@max_batch_time={'max_batch_time', 0x3d, 0x4}}]}, 0x3, 0x43a, &(0x7f0000000340)="$eJzs28tvG0UYAPBv13FKXySU8ugDCBRExCNp0gI9cAGBxAEkJDiUY0jSqtRtUBMkWlUQECpHVIk74ojEX8AJLgg4IXGFO6pUoVxaOBmtvZs4jp0mwY5L/ftJm8zsjjPzeXbs2Z1sAH1rJPuRROyJiN8jYqieXV1gpP7r5tLl6b+XLk8nUa2+9VdSK3dj6fJ0UbR43e48M5pGpJ8lcahFvfMXL52dqlRmL+T58YVz74/PX7z07JlzU6dnT8+enzxx4vixiReen3yuI3Fmbbpx8KO5wwdee+fqG9Mnr77787dJEX9THB0yst7BJ6rVDlfXW3sb0slADxvCppQiIuuucm38D0UpVjpvKF79tKeNA7qqWq1Wd7c/vFgF7mBJbLTk2fzzArgzFF/02fVvsW3T1OO2cP2l+gVQFvfNfKsfGYg0L1Nuur7tpJGIOLn4z1fZFt25DwEAsMr32fznmVbzvzTubyh3d742NBwR90TEvoi4NyL2R8R9EbWyD0TEg5usv3mRZO38J722pcA2KJv/vZivba2e/xWzvxgu5bm9tfjLyakzldmj+XsyGuUdWX5inTp+eOW3L9oda5z/ZVtWfzEXzNtxbWDH6tfMTC1M/ZeYG13/JOLgQKv4k+WVgCQiDkTEwS3Wceapbw63O9Yu/vJG/nAH1pmqX0c8We//xWiKv5Csvz45fldUZo+OF2fFWr/8euXNdvXfuv+7K+v/XS3P/+X4h5PG9dr5zddx5Y/P217TbPX8H0zerqUH830fTi0sXJiIGExerze6cf/kymuLfFE+i3/0SOvxvy9W3olDEZGdxA9FxMMR8Uje9kcj4rGIOLJO/D+9/Ph7W4+/u7L4ZzbV/yuJwWje0zpROvvjd6sqHd5M/Fn/H6+lRvM9G/n820i7tnY2AwAAwP9PGhF7IknHltNpOjZW/3/5/bErrczNLzx9au6D8zP1ZwSGo5wWd7qGGu6HTuSX9UV+sil/LL9v/GVpZy0/Nj1Xmel18NDndrcZ/5k/S71uHdB1nteC/mX8Q/8y/qF/Gf/Qv1qM/529aAew/Vp9/3/cg3YA269p/Fv2gz7i+h/6l/EP/cv4h740vzNu/ZC8hMSaRKS3RTMkupTo9ScTAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAZ/wbAAD//9E940M=") pread64(r0, &(0x7f0000002240)=""/237, 0xfecf, 0x4eb) 1.092512794s ago: executing program 0 (id=2735): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000e00), 0xffffffffffffffff) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000a00)=ANY=[@ANYBLOB="2c010000", @ANYRES16=r1, @ANYBLOB="01000000000000000000170000000c00060001000000010000000c01308014000400976f1044852bca665354bd217b6b9037200001800c0005000400000200000000080001000300000005000200000000000500020008"], 0x12c}, 0x1, 0x0, 0x0, 0x240480b1}, 0x4040) 938.260676ms ago: executing program 0 (id=2746): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32, @ANYBLOB="0000000000000000b7020000020000008500000086000000181100", @ANYRES32], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x392b8a4ff77e3f7, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="020a000307000000000000000000000005001a"], 0x38}}, 0x40000) 890.640357ms ago: executing program 0 (id=2750): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000280)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000002c0)="9e", 0x1, 0x0, &(0x7f0000000200)={0xa, 0x4e23, 0x0, @loopback, 0xe}, 0x1c) 742.534099ms ago: executing program 4 (id=2758): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x2, @perf_config_ext={0xf60, 0x100000001}, 0x1100, 0x5dd8, 0x3a65, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x2000000005}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000003c0)={0x0, 0xfff, 0x3}) 676.1524ms ago: executing program 4 (id=2763): unshare(0x20000400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$inet(r0, &(0x7f0000001bc0)={0x2, 0x4e24, @local}, 0x10) 630.254341ms ago: executing program 4 (id=2767): syz_mount_image$ext4(&(0x7f0000000400)='ext4\x00', &(0x7f0000000180)='./file1\x00', 0x50, &(0x7f0000000440)={[{@barrier_val={'barrier', 0x3d, 0x4}}, {}, {@nobh}, {@init_itable_val={'init_itable', 0x3d, 0x3}}, {@data_err_ignore}]}, 0x2, 0x3eb, &(0x7f0000000880)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0x40305829, &(0x7f0000000240)={0x17c04, 0xffffffffffffffff, 0xffff, 0x100000001, 0x4}) 429.410024ms ago: executing program 4 (id=2778): syz_io_uring_setup(0x3ac6, &(0x7f00000001c0)={0x0, 0xfffffffd, 0x10100, 0x4, 0x37c}, 0x0, 0x0) mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) munlockall() 275.719796ms ago: executing program 1 (id=2786): r0 = syz_open_dev$evdev(&(0x7f0000000280), 0x2, 0x48000) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000200)=0x7ffffffc) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 248.206686ms ago: executing program 7 (id=2788): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000003940)=ANY=[@ANYBLOB="210000000000000000000000000010000004"], 0x48) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000002, 0x13, r0, 0x0) munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) 247.859317ms ago: executing program 6 (id=2789): unshare(0x20000400) r0 = socket$xdp(0x2c, 0x3, 0x0) bind$inet(r0, &(0x7f0000001bc0)={0x2, 0x4e24, @local}, 0x10) 236.862317ms ago: executing program 1 (id=2790): r0 = socket$kcm(0xa, 0x5, 0x0) setsockopt$sock_attach_bpf(r0, 0x29, 0x6, &(0x7f0000000040), 0x4) sendmsg$kcm(r0, &(0x7f00000000c0)={&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x3, @remote, 0x5, 0x3}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)='n', 0x1}], 0x1}, 0x2600c055) 212.216617ms ago: executing program 7 (id=2791): r0 = add_key$keyring(&(0x7f0000000340), &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000500)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000300)=@secondary) 211.974487ms ago: executing program 6 (id=2793): setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000040)=@gcm_256={{0x303}, "f5c24e2d90e1a2d6", "37682ee702b15b765f4e5b18f91f9f440d307037770801601c9a5ee5a958ca59", "00a557f4", "79569b2a7a4f123b"}, 0x38) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)={0x18, 0x7a, 0x601, 0x4000000, 0x25dfdbfe, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='\x00\x00\x00'}]}, 0x18}], 0x1}, 0x0) 175.744027ms ago: executing program 4 (id=2794): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$getregset(0x4205, r0, 0x201, &(0x7f0000000240)={0x0}) 175.566167ms ago: executing program 7 (id=2795): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000000000b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x31, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='kmem_cache_free\x00', r0, 0x0, 0xde76}, 0x18) syz_emit_ethernet(0x36, &(0x7f00000001c0)={@link_local, @random="50a245d5cde0", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x68, 0x0, 0xff, 0x32, 0x0, @empty, @broadcast}, @timestamp_reply={0x11, 0x0, 0x0, 0x0, 0x9, 0x0, 0x2000000}}}}}, 0x0) 139.136818ms ago: executing program 1 (id=2796): r0 = getpid() r1 = syz_pidfd_open(r0, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0xff02) 138.980588ms ago: executing program 6 (id=2797): capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)={0x200000, 0x200000, 0x7}) r0 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, 0x0) 96.558599ms ago: executing program 4 (id=2798): openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000480), 0x2, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000300)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000400)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 96.339739ms ago: executing program 6 (id=2799): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x3, 0x5, &(0x7f0000006680)) fdatasync(0xffffffffffffffff) set_mempolicy(0x8006, &(0x7f0000000040)=0xfff, 0x5) 96.210839ms ago: executing program 7 (id=2800): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000240), 0x80200, 0x0) ioctl$TIOCEXCL(r0, 0x540c) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000008c0), 0x480, 0x0) 93.671019ms ago: executing program 1 (id=2808): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180200000020702500000000002020207b1af8ff00000000bfa100000000000007010000dbffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x2b, '\x00', 0x0, @fallback=0x4, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000340)='kfree\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) add_key(&(0x7f00000001c0)='ceph\x00', 0x0, &(0x7f0000000840)='\x00\x00\x00\x00\x00\x00\x00\x00\x00*\x00\x00', 0xc, 0xffffffffffffffff) 93.233039ms ago: executing program 6 (id=2801): r0 = openat$sysfs(0xffffff9c, &(0x7f0000000040)='/sys/kernel/notes', 0x0, 0x0) finit_module(r0, 0x0, 0x2) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 64.365779ms ago: executing program 7 (id=2802): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000000001010400000000141a000002000000240001801400018008000100e000000108000200e00000010c00028005000100000000002400028014000180080001000000000008000200ac1e00010c00028005000100000000000800074000000001"], 0x64}}, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[@ANYBLOB="4c000000000105000d0000000000000002000102240002801400018008000100e000000108000200e00000010c00028005000100000000000c000f800800014000000200080008"], 0x4c}}, 0x0) 47.732559ms ago: executing program 1 (id=2803): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x28) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0xd, 0x0, 0x0, 0x41000, 0x5c, '\x00', 0x0, 0x0, r0, 0xc, &(0x7f00000000c0)={0x8000, 0xffffffff}, 0x8, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x80000, @void, @value}, 0x94) 46.84689ms ago: executing program 6 (id=2804): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000018c0)=@base={0xa, 0x15, 0x363d, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), &(0x7f0000000180), 0x3, r0}, 0x38) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000380)={r0, &(0x7f0000001940), &(0x7f00000002c0)=""/187}, 0x20) 31.95696ms ago: executing program 7 (id=2805): open(&(0x7f0000000140)='./file0\x00', 0x149442, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000001080), 0x1, 0xa242) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000000)=""/4101) 0s ago: executing program 1 (id=2806): r0 = add_key$keyring(&(0x7f0000000340), &(0x7f00000004c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000240)='asymmetric\x00', &(0x7f0000000500)=@chain) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000040)='asymmetric\x00', &(0x7f0000000300)=@secondary) kernel console output (not intermixed with test programs): s (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.677965][ T29] audit: type=1400 audit(1747168678.261:349): avc: denied { append } for pid=4718 comm="syz.0.576" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 48.739955][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 48.761459][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 48.773743][ T31] bond0 (unregistering): Released all slaves [ 48.837661][ T29] audit: type=1400 audit(1747168678.411:350): avc: denied { listen } for pid=4729 comm="syz.0.579" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.867405][ T31] hsr_slave_0: left promiscuous mode [ 48.880053][ T29] audit: type=1326 audit(1747168678.461:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.1.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f114d47e969 code=0x7ffc0000 [ 48.903538][ T29] audit: type=1326 audit(1747168678.461:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.1.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f114d47e969 code=0x7ffc0000 [ 48.933193][ T31] hsr_slave_1: left promiscuous mode [ 48.935839][ T29] audit: type=1326 audit(1747168678.461:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.1.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=126 compat=0 ip=0x7f114d47e969 code=0x7ffc0000 [ 48.943378][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.962024][ T29] audit: type=1326 audit(1747168678.461:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4733 comm="syz.1.584" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f114d47e969 code=0x7ffc0000 [ 48.969442][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 49.041081][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 49.048641][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 49.066155][ T31] veth1_macvtap: left promiscuous mode [ 49.087041][ T31] veth0_macvtap: left promiscuous mode [ 49.092726][ T31] veth1_vlan: left promiscuous mode [ 49.112107][ T31] veth0_vlan: left promiscuous mode [ 49.241918][ T4768] tmpfs: Bad value for 'mpol' [ 49.366538][ T31] team0 (unregistering): Port device team_slave_1 removed [ 49.383237][ T31] team0 (unregistering): Port device team_slave_0 removed [ 49.508645][ T4648] bridge0: port 1(bridge_slave_0) entered blocking state [ 49.515761][ T4648] bridge0: port 1(bridge_slave_0) entered disabled state [ 49.546054][ T4648] bridge_slave_0: entered allmulticast mode [ 49.552783][ T4648] bridge_slave_0: entered promiscuous mode [ 49.559718][ T4648] bridge0: port 2(bridge_slave_1) entered blocking state [ 49.566916][ T4648] bridge0: port 2(bridge_slave_1) entered disabled state [ 49.574175][ T4648] bridge_slave_1: entered allmulticast mode [ 49.582684][ T4648] bridge_slave_1: entered promiscuous mode [ 49.647779][ T4648] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 49.685374][ T4802] netlink: 12 bytes leftover after parsing attributes in process `syz.4.607'. [ 49.688447][ T4648] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 49.694407][ T4802] netlink: 36 bytes leftover after parsing attributes in process `syz.4.607'. [ 49.759592][ T4802] vlan3: entered allmulticast mode [ 49.764805][ T4802] syz_tun: entered allmulticast mode [ 49.819410][ T4822] netlink: 24 bytes leftover after parsing attributes in process `syz.1.611'. [ 49.830386][ T4648] team0: Port device team_slave_0 added [ 49.847421][ T4648] team0: Port device team_slave_1 added [ 49.920763][ T4648] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 49.927851][ T4648] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 49.943004][ T4830] loop2: detected capacity change from 0 to 2048 [ 49.953988][ T4648] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 49.984526][ T4648] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 49.991618][ T4648] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 50.018225][ T4648] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 50.068813][ T4830] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.093440][ T4830] ext4 filesystem being mounted at /155/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.114704][ T4830] EXT4-fs: Ignoring removed orlov option [ 50.168295][ T4830] EXT4-fs (loop2): can't enable nombcache during remount [ 50.226537][ T4866] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 50.239548][ T4648] hsr_slave_0: entered promiscuous mode [ 50.245827][ T4648] hsr_slave_1: entered promiscuous mode [ 50.279919][ T3330] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.355137][ T4880] loop0: detected capacity change from 0 to 128 [ 50.488296][ T4894] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 50.545879][ T4904] netlink: 100 bytes leftover after parsing attributes in process `syz.1.639'. [ 50.555367][ T4648] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 50.575202][ T4648] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 50.620421][ T4648] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 50.662867][ T4648] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 50.672958][ T4920] netlink: 44 bytes leftover after parsing attributes in process `syz.1.642'. [ 50.681998][ T4920] netlink: 43 bytes leftover after parsing attributes in process `syz.1.642'. [ 50.691029][ T4920] netlink: 'syz.1.642': attribute type 5 has an invalid length. [ 50.698727][ T4920] netlink: 43 bytes leftover after parsing attributes in process `syz.1.642'. [ 50.748733][ T4648] 8021q: adding VLAN 0 to HW filter on device bond0 [ 50.772566][ T4648] 8021q: adding VLAN 0 to HW filter on device team0 [ 50.812983][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 50.820142][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 50.842274][ T4936] loop1: detected capacity change from 0 to 128 [ 50.852453][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 50.859639][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 50.890283][ T4939] netlink: 12 bytes leftover after parsing attributes in process `syz.0.651'. [ 50.899316][ T4939] netlink: 36 bytes leftover after parsing attributes in process `syz.0.651'. [ 50.929438][ T4939] vlan2: entered allmulticast mode [ 50.934698][ T4939] syz_tun: entered allmulticast mode [ 50.982435][ T4945] loop2: detected capacity change from 0 to 2048 [ 51.024633][ T4945] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.039079][ T4648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 51.065576][ T4961] loop0: detected capacity change from 0 to 1024 [ 51.073735][ T4961] EXT4-fs: Ignoring removed bh option [ 51.080419][ T4961] EXT4-fs: inline encryption not supported [ 51.086299][ T4961] EXT4-fs: Ignoring removed i_version option [ 51.099517][ T4961] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 51.132499][ T3330] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.135233][ T4961] EXT4-fs error (device loop0): ext4_map_blocks:709: inode #3: block 1: comm syz.0.654: lblock 1 mapped to illegal pblock 1 (length 1) [ 51.156133][ T4961] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.654: Failed to acquire dquot type 0 [ 51.174207][ T4961] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.654: Freeing blocks not in datazone - block = 0, count = 4096 [ 51.216498][ T4961] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.654: Invalid inode bitmap blk 0 in block_group 0 [ 51.238769][ T4961] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 51.245000][ T51] EXT4-fs error (device loop0): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:3: lblock 1 mapped to illegal pblock 1 (length 1) [ 51.271212][ T51] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 0 [ 51.290245][ T4961] EXT4-fs (loop0): 1 orphan inode deleted [ 51.310731][ T4961] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.384238][ T4993] netlink: 8 bytes leftover after parsing attributes in process `syz.2.660'. [ 51.398595][ T4961] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.459765][ T4999] loop1: detected capacity change from 0 to 1024 [ 51.473098][ T4648] veth0_vlan: entered promiscuous mode [ 51.488897][ T4648] veth1_vlan: entered promiscuous mode [ 51.503409][ T4999] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.524999][ T4648] veth0_macvtap: entered promiscuous mode [ 51.538236][ T4648] veth1_macvtap: entered promiscuous mode [ 51.572653][ T4648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.583191][ T4648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.593078][ T4648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.603790][ T4648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.613735][ T4648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.624296][ T4648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.634158][ T4648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 51.644997][ T4648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.658526][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.664460][ T5022] loop4: detected capacity change from 0 to 1024 [ 51.680063][ T4648] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 51.691985][ T4648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.702596][ T4648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.712491][ T4648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.723070][ T4648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.732982][ T4648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.743501][ T4648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.753384][ T4648] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 51.763833][ T4648] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 51.778028][ T5022] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.778651][ T4648] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 51.801892][ T4648] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.806853][ T5023] loop2: detected capacity change from 0 to 4096 [ 51.810758][ T4648] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.825881][ T4648] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.834772][ T4648] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 51.848705][ T5022] ext4 filesystem being mounted at /165/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.888867][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.941226][ T5023] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.002908][ T5046] loop4: detected capacity change from 0 to 512 [ 52.005999][ T5043] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 52.036022][ T3330] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.087193][ T5046] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.150771][ T5046] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.167093][ T5046] ext4 filesystem being mounted at /166/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.237227][ T5070] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 52.303307][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.344767][ T5080] netlink: 8 bytes leftover after parsing attributes in process `syz.2.686'. [ 52.394638][ T5080] vlan2: entered allmulticast mode [ 52.399874][ T5080] gretap0: entered allmulticast mode [ 52.428572][ T5087] tmpfs: Bad value for 'mpol' [ 52.542637][ T5103] netlink: 34 bytes leftover after parsing attributes in process `syz.5.692'. [ 52.708057][ T5126] x_tables: duplicate underflow at hook 4 [ 52.735850][ T5129] pimreg: entered allmulticast mode [ 52.799527][ T5136] pimreg: left allmulticast mode [ 52.969881][ T5158] loop5: detected capacity change from 0 to 512 [ 53.020931][ T5158] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 53.056069][ T5158] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 53.084069][ T5167] x_tables: duplicate underflow at hook 4 [ 53.177551][ T5158] ext4 filesystem being mounted at /8/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 53.252522][ T4648] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.362114][ T5198] netlink: 'syz.0.728': attribute type 5 has an invalid length. [ 53.421263][ T5206] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 53.612577][ T5231] netlink: 'syz.4.743': attribute type 5 has an invalid length. [ 53.670133][ T5243] loop0: detected capacity change from 0 to 128 [ 53.780230][ T5256] loop5: detected capacity change from 0 to 1024 [ 53.791502][ T5256] EXT4-fs: Ignoring removed bh option [ 53.809920][ T5256] EXT4-fs: inline encryption not supported [ 53.815863][ T5256] EXT4-fs: Ignoring removed i_version option [ 53.823721][ T5256] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 53.854602][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 53.854620][ T29] audit: type=1400 audit(1747168683.431:397): avc: denied { wake_alarm } for pid=5263 comm="syz.2.759" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 53.893242][ T5256] EXT4-fs error (device loop5): ext4_map_blocks:709: inode #3: block 1: comm syz.5.754: lblock 1 mapped to illegal pblock 1 (length 1) [ 53.939592][ T5256] Quota error (device loop5): write_blk: dquota write failed [ 53.947158][ T5256] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 53.958038][ T5256] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.754: Failed to acquire dquot type 0 [ 53.965127][ T5275] netlink: 'syz.2.763': attribute type 5 has an invalid length. [ 53.972823][ T5256] EXT4-fs error (device loop5): ext4_free_blocks:6587: comm syz.5.754: Freeing blocks not in datazone - block = 0, count = 4096 [ 53.990808][ T5256] EXT4-fs error (device loop5): ext4_read_inode_bitmap:139: comm syz.5.754: Invalid inode bitmap blk 0 in block_group 0 [ 54.003914][ T5256] EXT4-fs error (device loop5) in ext4_free_inode:361: Corrupt filesystem [ 54.013518][ T155] EXT4-fs error (device loop5): ext4_map_blocks:675: inode #3: block 1: comm kworker/u8:5: lblock 1 mapped to illegal pblock 1 (length 1) [ 54.021988][ T5277] unsupported nla_type 52263 [ 54.032167][ T5256] EXT4-fs (loop5): 1 orphan inode deleted [ 54.041383][ T5256] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 54.054654][ T155] Quota error (device loop5): remove_tree: Can't read quota data block 1 [ 54.063269][ T155] EXT4-fs error (device loop5): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 0 [ 54.079704][ T5256] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.197899][ T29] audit: type=1400 audit(1747168683.771:398): avc: denied { listen } for pid=5283 comm="syz.5.768" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 54.225800][ T5289] loop5: detected capacity change from 0 to 512 [ 54.232327][ T5289] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 54.232423][ T5289] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 54.283593][ T5289] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 54.283789][ T5289] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 54.283824][ T5289] System zones: 0-2, 18-18, 34-34 [ 54.306425][ T5289] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 54.342244][ T5289] EXT4-fs (loop5): 1 truncate cleaned up [ 54.348295][ T5289] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.384029][ T5289] EXT4-fs error (device loop5): ext4_readdir:264: inode #2: block 3: comm syz.5.771: path /21/file1: bad entry in directory: inode out of bounds - offset=0, inode=63, rec_len=12, size=4096 fake=1 [ 54.428211][ T5298] loop4: detected capacity change from 0 to 128 [ 54.499445][ T4648] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.525879][ T5302] loop4: detected capacity change from 0 to 512 [ 54.542267][ T5302] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 54.601065][ T5302] EXT4-fs (loop4): 1 orphan inode deleted [ 54.606888][ T5302] EXT4-fs (loop4): 1 truncate cleaned up [ 54.628619][ T5302] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 54.682953][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 54.766376][ T29] audit: type=1326 audit(1747168684.341:399): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6149e969 code=0x7ffc0000 [ 54.768206][ T29] audit: type=1326 audit(1747168684.351:400): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6149e969 code=0x7ffc0000 [ 54.796195][ T29] audit: type=1326 audit(1747168684.371:401): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=206 compat=0 ip=0x7f4e6149e969 code=0x7ffc0000 [ 54.796228][ T29] audit: type=1326 audit(1747168684.371:402): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6149e969 code=0x7ffc0000 [ 54.796255][ T29] audit: type=1326 audit(1747168684.371:403): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5328 comm="syz.4.787" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f4e6149e969 code=0x7ffc0000 [ 54.832753][ T5335] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 54.987840][ T5340] netlink: 8 bytes leftover after parsing attributes in process `syz.1.792'. [ 55.227115][ T5358] loop5: detected capacity change from 0 to 2048 [ 55.269675][ T3309] loop5: p1 < > p2 < > p3 p4 [ 55.274479][ T3309] loop5: partition table partially beyond EOD, truncated [ 55.305028][ T3309] loop5: p1 start 2305 is beyond EOD, truncated [ 55.311472][ T3309] loop5: p2 start 4294902784 is beyond EOD, truncated [ 55.318447][ T3309] loop5: p3 start 3724543488 is beyond EOD, truncated [ 55.318465][ T3309] loop5: p4 size 8192 extends beyond EOD, truncated [ 55.338975][ T5358] loop5: p1 < > p2 < > p3 p4 [ 55.338990][ T5358] loop5: partition table partially beyond EOD, truncated [ 55.339061][ T5358] loop5: p1 start 2305 is beyond EOD, truncated [ 55.339081][ T5358] loop5: p2 start 4294902784 is beyond EOD, truncated [ 55.339100][ T5358] loop5: p3 start 3724543488 is beyond EOD, truncated [ 55.339154][ T5358] loop5: p4 size 8192 extends beyond EOD, truncated [ 55.396693][ T5376] loop5: detected capacity change from 0 to 512 [ 55.439210][ T5376] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 55.471816][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 55.497112][ T5376] EXT4-fs (loop5): 1 orphan inode deleted [ 55.502963][ T5376] EXT4-fs (loop5): 1 truncate cleaned up [ 55.530302][ T5376] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.554977][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 55.572584][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 55.580355][ T5392] netlink: 40 bytes leftover after parsing attributes in process `syz.2.818'. [ 55.634589][ T5396] atomic_op ffff8881046eb928 conn xmit_atomic 0000000000000000 [ 55.644424][ T4648] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.721084][ T5402] loop2: detected capacity change from 0 to 512 [ 55.802077][ T5419] netlink: 40 bytes leftover after parsing attributes in process `syz.5.831'. [ 55.877811][ T5428] loop0: detected capacity change from 0 to 2048 [ 55.897210][ T5430] loop5: detected capacity change from 0 to 512 [ 55.904762][ T5430] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 55.915272][ T5428] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 55.951133][ T5430] EXT4-fs error (device loop5): ext4_acquire_dquot:6935: comm syz.5.839: Failed to acquire dquot type 0 [ 55.971669][ T5430] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 56.002823][ T5430] EXT4-fs (loop5): 1 truncate cleaned up [ 56.009407][ T5430] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 56.032496][ T3316] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4128793 free clusters [ 56.054407][ T4648] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.082336][ T5450] loop1: detected capacity change from 0 to 256 [ 56.082844][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.170323][ T5462] loop0: detected capacity change from 0 to 256 [ 56.381112][ T5489] bpf: Bad value for 'gid' [ 56.461599][ T5500] gtp0: entered promiscuous mode [ 56.466601][ T5500] gtp0: entered allmulticast mode [ 56.650477][ T5524] loop0: detected capacity change from 0 to 512 [ 56.652472][ T5521] loop2: detected capacity change from 0 to 256 [ 56.680598][ T5521] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 56.688619][ T5521] FAT-fs (loop2): Filesystem has been set read-only [ 56.697860][ T5524] ext4 filesystem being mounted at /196/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 56.864309][ T5543] loop5: detected capacity change from 0 to 128 [ 56.902862][ T5543] FAT-fs (loop5): error, fat_bmap_cluster: request beyond EOF (i_pos 580) [ 56.911587][ T5543] FAT-fs (loop5): Filesystem has been set read-only [ 56.926440][ T5548] loop2: detected capacity change from 0 to 128 [ 57.275733][ T5571] netlink: 'syz.5.901': attribute type 4 has an invalid length. [ 57.469133][ T5598] netlink: 734 bytes leftover after parsing attributes in process `syz.1.913'. [ 57.531857][ T5604] loop0: detected capacity change from 0 to 1024 [ 57.551616][ T5604] EXT4-fs: Ignoring removed orlov option [ 57.568400][ T5604] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 57.583126][ T5604] EXT4-fs error (device loop0): ext4_ext_check_inode:524: inode #11: comm syz.0.915: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 57.618263][ T5615] loop1: detected capacity change from 0 to 512 [ 57.631316][ T5615] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 57.644601][ T5617] loop4: detected capacity change from 0 to 512 [ 57.653865][ T5615] EXT4-fs (loop1): 1 truncate cleaned up [ 57.657106][ T5604] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.915: couldn't read orphan inode 11 (err -117) [ 57.681533][ T5617] ext4 filesystem being mounted at /222/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 57.716807][ T5604] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.915: Invalid block bitmap block 0 in block_group 0 [ 57.762859][ T5604] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.915: Failed to acquire dquot type 0 [ 57.818012][ T5626] ALSA: seq fatal error: cannot create timer (-22) [ 57.827342][ T155] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 0 [ 58.012437][ T5644] loop2: detected capacity change from 0 to 1024 [ 58.065612][ T5644] EXT4-fs warning (device loop2): empty_inline_dir:1774: bad inline directory (dir #12) - no `..' [ 58.218533][ T5668] netlink: 12 bytes leftover after parsing attributes in process `syz.0.944'. [ 58.433429][ T5694] ALSA: seq fatal error: cannot create timer (-22) [ 58.639201][ T5725] netlink: 'syz.5.970': attribute type 12 has an invalid length. [ 58.647186][ T5725] netlink: 132 bytes leftover after parsing attributes in process `syz.5.970'. [ 58.661541][ T5727] ALSA: seq fatal error: cannot create timer (-22) [ 58.729831][ T5739] loop0: detected capacity change from 0 to 512 [ 58.753710][ T5739] ext4 filesystem being mounted at /218/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 58.904163][ T5757] ALSA: seq fatal error: cannot create timer (-22) [ 58.972348][ T5763] loop0: detected capacity change from 0 to 1024 [ 58.981580][ T5765] loop5: detected capacity change from 0 to 512 [ 58.988562][ T5765] EXT4-fs: Ignoring removed oldalloc option [ 58.996805][ T5765] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 59.032097][ T5763] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 59.057633][ T5765] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.988: invalid indirect mapped block 4294967295 (level 0) [ 59.097015][ T5763] EXT4-fs (loop0): Remounting filesystem read-only [ 59.103657][ T5763] EXT4-fs (loop0): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 59.128369][ T29] kauditd_printk_skb: 56 callbacks suppressed [ 59.128386][ T29] audit: type=1400 audit(1747168688.711:455): avc: denied { read } for pid=2989 comm="syslogd" name="log" dev="sda1" ino=2010 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 59.156530][ T29] audit: type=1400 audit(1747168688.711:456): avc: denied { search } for pid=2989 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 59.178382][ T29] audit: type=1400 audit(1747168688.711:457): avc: denied { write } for pid=2989 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 59.199922][ T29] audit: type=1400 audit(1747168688.711:458): avc: denied { add_name } for pid=2989 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 59.220645][ T29] audit: type=1400 audit(1747168688.711:459): avc: denied { create } for pid=2989 comm="syslogd" name="messages" scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.239329][ T5765] EXT4-fs (loop5): Remounting filesystem read-only [ 59.241830][ T29] audit: type=1400 audit(1747168688.711:460): avc: denied { append open } for pid=2989 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.261018][ T5765] EXT4-fs (loop5): 1 orphan inode deleted [ 59.271080][ T29] audit: type=1400 audit(1747168688.711:461): avc: denied { getattr } for pid=2989 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=5 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 59.276779][ T5765] EXT4-fs (loop5): 1 truncate cleaned up [ 59.378227][ T5784] loop1: detected capacity change from 0 to 512 [ 59.409471][ T5784] EXT4-fs (loop1): 1 orphan inode deleted [ 59.431726][ T69] Quota error (device loop1): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 59.431761][ T69] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 59.434818][ T5784] ext4 filesystem being mounted at /221/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 59.443515][ T29] audit: type=1400 audit(1747168689.021:462): avc: denied { read append } for pid=5783 comm="syz.1.996" path="/221/file1/hugetlb.1GB.rsvd.usage_in_bytes" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 59.444324][ T29] audit: type=1400 audit(1747168689.021:463): avc: denied { ioctl } for pid=5783 comm="syz.1.996" path="/221/file1/hugetlb.1GB.rsvd.usage_in_bytes" dev="loop1" ino=18 ioctlcmd=0x5839 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 59.591873][ T5806] x_tables: duplicate underflow at hook 1 [ 59.639482][ T5812] netlink: 16 bytes leftover after parsing attributes in process `syz.5.1007'. [ 59.720221][ T5822] loop1: detected capacity change from 0 to 1024 [ 59.731726][ T5822] EXT4-fs: Ignoring removed orlov option [ 59.737865][ T5822] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 59.773644][ T5822] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.1012: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 59.836551][ T5822] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.1012: couldn't read orphan inode 11 (err -117) [ 59.888469][ T5822] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.1012: Invalid block bitmap block 0 in block_group 0 [ 59.911613][ T5844] x_tables: duplicate underflow at hook 1 [ 59.918496][ T5822] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1012: Failed to acquire dquot type 0 [ 59.931975][ T5846] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1022'. [ 59.979350][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 0 [ 60.005350][ T5854] loop0: detected capacity change from 0 to 512 [ 60.024510][ T5854] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 60.044343][ T5854] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c129, mo2=0002] [ 60.062317][ T5861] loop5: detected capacity change from 0 to 512 [ 60.064522][ T5854] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.1029: corrupted in-inode xattr: e_value size too large [ 60.092360][ T5854] EXT4-fs (loop0): Remounting filesystem read-only [ 60.093418][ T5861] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 60.137633][ T5861] ext4 filesystem being mounted at /73/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 60.153402][ T5859] netlink: 128124 bytes leftover after parsing attributes in process `syz.2.1030'. [ 60.191230][ T5861] EXT4-fs: Cannot change quota options when quota turned on [ 60.232346][ T4648] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 60.246858][ T4648] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 60.248478][ T5879] loop2: detected capacity change from 0 to 512 [ 60.262906][ T4648] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 60.292136][ T4648] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 60.304879][ T5879] ext4 filesystem being mounted at /251/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 60.323771][ T4648] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 60.339417][ T4648] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 60.348836][ T4648] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2962: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 60.366657][ T4648] EXT4-fs warning (device loop5): ext4_evict_inode:279: xattr delete (err -117) [ 60.376444][ T4648] EXT4-fs error (device loop5): ext4_free_inode:354: comm syz-executor: bit already cleared for inode 16 [ 60.398259][ T4648] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #17: comm syz-executor: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 1540(4), depth 0(0) [ 60.422446][ T4648] EXT4-fs error (device loop5): ext4_ext_check_inode:524: inode #17: comm syz-executor: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 1540(4), depth 0(0) [ 60.506454][ T5901] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1048'. [ 60.552129][ T5908] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1052'. [ 60.588676][ T5911] netlink: 209852 bytes leftover after parsing attributes in process `syz.1.1054'. [ 60.598575][ T5911] netlink: zone id is out of range [ 60.604477][ T5911] netlink: del zone limit has 8 unknown bytes [ 60.665911][ T31] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.681685][ T5919] usb usb8: usbfs: process 5919 (syz.1.1058) did not claim interface 0 before use [ 60.720161][ T31] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.801743][ T31] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.865362][ T31] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 60.967583][ T31] bridge_slave_1: left allmulticast mode [ 60.973581][ T31] bridge_slave_1: left promiscuous mode [ 60.979531][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.998643][ T5954] loop2: detected capacity change from 0 to 512 [ 61.006608][ T31] bridge_slave_0: left allmulticast mode [ 61.012380][ T31] bridge_slave_0: left promiscuous mode [ 61.018123][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 61.048663][ T5954] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 61.071474][ T5962] loop0: detected capacity change from 0 to 1024 [ 61.079631][ T5954] ext4 filesystem being mounted at /262/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.080805][ T5962] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.099197][ T5962] EXT4-fs: Ignoring removed nobh option [ 61.104814][ T5962] EXT4-fs: Ignoring removed bh option [ 61.110906][ T5954] EXT4-fs: Cannot change quota options when quota turned on [ 61.131257][ T3330] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 61.137221][ T5962] EXT4-fs (loop0): can't mount with journal_checksum, fs mounted w/o journal [ 61.147582][ T3330] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 61.164477][ T3330] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 61.178837][ T3330] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 61.189861][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 61.201322][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 61.207158][ T3330] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 61.224023][ T3330] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 61.224668][ T31] bond0 (unregistering): Released all slaves [ 61.234548][ T3330] EXT4-fs error (device loop2): ext4_xattr_delete_inode:2962: inode #15: comm syz-executor: corrupted xattr block 32: bad e_name length [ 61.276403][ T3330] EXT4-fs warning (device loop2): ext4_evict_inode:279: xattr delete (err -117) [ 61.294943][ T31] hsr_slave_0: left promiscuous mode [ 61.307710][ T31] hsr_slave_1: left promiscuous mode [ 61.314005][ T3330] EXT4-fs error (device loop2): ext4_free_inode:354: comm syz-executor: bit already cleared for inode 16 [ 61.327401][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 61.335037][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 61.335994][ T5974] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1081'. [ 61.350268][ T3330] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #17: comm syz-executor: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 1540(4), depth 0(0) [ 61.377555][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 61.382928][ T5978] loop1: detected capacity change from 0 to 512 [ 61.385023][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 61.400429][ T3330] EXT4-fs error (device loop2): ext4_ext_check_inode:524: inode #17: comm syz-executor: pblk 0 bad header/extent: too large eh_max - magic f30a, entries 1, max 1540(4), depth 0(0) [ 61.427073][ T31] veth1_macvtap: left promiscuous mode [ 61.432719][ T31] veth0_macvtap: left promiscuous mode [ 61.451584][ T31] veth1_vlan: left promiscuous mode [ 61.456895][ T31] veth0_vlan: left promiscuous mode [ 61.464860][ T5978] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.494169][ T5978] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.1083: bad orphan inode 131083 [ 61.559406][ T5990] usb usb8: usbfs: process 5990 (syz.0.1088) did not claim interface 0 before use [ 61.620712][ T31] team0 (unregistering): Port device team_slave_1 removed [ 61.637326][ T31] team0 (unregistering): Port device team_slave_0 removed [ 61.681198][ T6000] loop1: detected capacity change from 0 to 512 [ 61.769651][ T6000] ext4 filesystem being mounted at /249/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 61.900544][ T6028] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1097'. [ 61.949412][ T5937] chnl_net:caif_netlink_parms(): no params data found [ 62.072809][ T6048] netlink: 209852 bytes leftover after parsing attributes in process `syz.0.1106'. [ 62.105895][ T6048] netlink: zone id is out of range [ 62.111465][ T6048] netlink: del zone limit has 8 unknown bytes [ 62.119628][ T5937] bridge0: port 1(bridge_slave_0) entered blocking state [ 62.126755][ T5937] bridge0: port 1(bridge_slave_0) entered disabled state [ 62.136092][ T5937] bridge_slave_0: entered allmulticast mode [ 62.142627][ T5937] bridge_slave_0: entered promiscuous mode [ 62.149761][ T5937] bridge0: port 2(bridge_slave_1) entered blocking state [ 62.156851][ T5937] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.164037][ T5937] bridge_slave_1: entered allmulticast mode [ 62.171595][ T5937] bridge_slave_1: entered promiscuous mode [ 62.205360][ T31] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.232897][ C0] hrtimer: interrupt took 27098 ns [ 62.270114][ T31] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.288283][ T5937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 62.305509][ T6067] loop4: detected capacity change from 0 to 512 [ 62.321952][ T31] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.329976][ T6075] loop1: detected capacity change from 0 to 1024 [ 62.348767][ T6067] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 62.350540][ T6075] EXT4-fs: Ignoring removed oldalloc option [ 62.377082][ T5937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 62.386711][ T6067] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c129, mo2=0002] [ 62.403972][ T6067] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.1111: corrupted in-inode xattr: e_value size too large [ 62.419952][ T6067] EXT4-fs (loop4): Remounting filesystem read-only [ 62.426962][ T6075] EXT4-fs: Ignoring removed orlov option [ 62.445152][ T31] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 62.465902][ T6075] EXT4-fs (loop1): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 62.485315][ T5937] team0: Port device team_slave_0 added [ 62.502991][ T6088] loop0: detected capacity change from 0 to 2048 [ 62.504151][ T6075] EXT4-fs error (device loop1): ext4_mb_mark_diskspace_used:4113: comm syz.1.1113: Allocating blocks 481-513 which overlap fs metadata [ 62.526245][ T5937] team0: Port device team_slave_1 added [ 62.628995][ T5937] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 62.636001][ T5937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.662032][ T5937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 62.723783][ T5937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 62.730896][ T5937] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 62.757103][ T5937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.805455][ T31] bridge_slave_1: left allmulticast mode [ 62.811447][ T31] bridge_slave_1: left promiscuous mode [ 62.817165][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 62.832844][ T31] bridge_slave_0: left allmulticast mode [ 62.838779][ T31] bridge_slave_0: left promiscuous mode [ 62.844625][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.063921][ T31] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 63.092726][ T31] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 63.108121][ T31] bond0 (unregistering): Released all slaves [ 63.164935][ T6044] chnl_net:caif_netlink_parms(): no params data found [ 63.178607][ T5937] hsr_slave_0: entered promiscuous mode [ 63.184672][ T5937] hsr_slave_1: entered promiscuous mode [ 63.347008][ T31] hsr_slave_0: left promiscuous mode [ 63.362529][ T31] hsr_slave_1: left promiscuous mode [ 63.368871][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 63.376362][ T31] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 63.384462][ T31] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 63.392045][ T31] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 63.420747][ T31] veth1_macvtap: left promiscuous mode [ 63.426359][ T31] veth0_macvtap: left promiscuous mode [ 63.440920][ T31] veth1_vlan: left promiscuous mode [ 63.454633][ T31] veth0_vlan: left promiscuous mode [ 63.557120][ T31] team0 (unregistering): Port device team_slave_1 removed [ 63.568844][ T31] team0 (unregistering): Port device team_slave_0 removed [ 63.761838][ T6169] loop1: detected capacity change from 0 to 512 [ 63.785518][ T6044] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.792724][ T6044] bridge0: port 1(bridge_slave_0) entered disabled state [ 63.814604][ T6044] bridge_slave_0: entered allmulticast mode [ 63.823660][ T6044] bridge_slave_0: entered promiscuous mode [ 63.830101][ T6169] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 63.830681][ T6044] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.845660][ T6044] bridge0: port 2(bridge_slave_1) entered disabled state [ 63.853091][ T6044] bridge_slave_1: entered allmulticast mode [ 63.859709][ T6044] bridge_slave_1: entered promiscuous mode [ 63.879154][ T6169] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c129, mo2=0002] [ 63.890486][ T6169] EXT4-fs error (device loop1): ext4_iget_extra_inode:4693: inode #15: comm syz.1.1135: corrupted in-inode xattr: e_value size too large [ 63.906446][ T6169] EXT4-fs (loop1): Remounting filesystem read-only [ 63.944378][ T6044] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 63.965483][ T6044] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 63.983085][ T5937] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 64.003218][ T31] IPVS: stop unused estimator thread 0... [ 64.049841][ T5937] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 64.064673][ T5937] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 64.081037][ T6044] team0: Port device team_slave_0 added [ 64.098099][ T6044] team0: Port device team_slave_1 added [ 64.119092][ T6197] tipc: Started in network mode [ 64.124023][ T6197] tipc: Node identity 00004012000000000000000000000001, cluster identity 4711 [ 64.133073][ T6197] tipc: Enabling of bearer rejected, failed to enable media [ 64.142220][ T5937] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 64.164953][ T6203] loop4: detected capacity change from 0 to 1024 [ 64.201293][ T6044] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.208451][ T6044] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.234432][ T6044] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.235143][ T6203] EXT4-fs: Ignoring removed nobh option [ 64.250729][ T6203] EXT4-fs: Ignoring removed bh option [ 64.278230][ T5937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 64.288984][ T6044] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.295986][ T6044] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.310195][ T6216] loop0: detected capacity change from 0 to 2048 [ 64.322130][ T6044] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.339930][ T6216] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.356001][ T6216] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 64.395942][ T5937] 8021q: adding VLAN 0 to HW filter on device team0 [ 64.439254][ T6044] hsr_slave_0: entered promiscuous mode [ 64.445360][ T6044] hsr_slave_1: entered promiscuous mode [ 64.469370][ T6044] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.479695][ T6044] Cannot create hsr debugfs directory [ 64.498356][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.505482][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 64.526798][ T31] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.534070][ T31] bridge0: port 2(bridge_slave_1) entered forwarding state [ 64.621435][ T5937] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 64.631964][ T5937] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 64.657739][ T6248] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (1768647778) [ 64.668127][ T6248] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 [ 64.761480][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 64.761563][ T29] audit: type=1400 audit(1747168694.341:506): avc: denied { getopt } for pid=6265 comm="syz.4.1165" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 64.815428][ T3395] IPVS: starting estimator thread 0... [ 64.876136][ T6044] netdevsim netdevsim7 netdevsim0: renamed from eth0 [ 64.881384][ T29] audit: type=1326 audit(1747168694.431:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6277 comm="syz.4.1168" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4e6149e969 code=0x0 [ 64.912652][ T5937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 64.919692][ T6275] IPVS: using max 2304 ests per chain, 115200 per kthread [ 64.930482][ T6044] netdevsim netdevsim7 netdevsim1: renamed from eth1 [ 64.954119][ T6044] netdevsim netdevsim7 netdevsim2: renamed from eth2 [ 64.972343][ T6044] netdevsim netdevsim7 netdevsim3: renamed from eth3 [ 65.023321][ T29] audit: type=1400 audit(1747168694.601:508): avc: denied { create } for pid=6295 comm="syz.1.1171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 65.067495][ T6044] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.079911][ T29] audit: type=1400 audit(1747168694.631:509): avc: denied { ioctl } for pid=6295 comm="syz.1.1171" path="socket:[13809]" dev="sockfs" ino=13809 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 65.104791][ T29] audit: type=1400 audit(1747168694.641:510): avc: denied { read } for pid=6295 comm="syz.1.1171" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 65.105441][ T6044] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.162132][ T155] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.169358][ T155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.196726][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.203847][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.315549][ T5937] veth0_vlan: entered promiscuous mode [ 65.330833][ T5937] veth1_vlan: entered promiscuous mode [ 65.351390][ T6044] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.374916][ T5937] veth0_macvtap: entered promiscuous mode [ 65.399645][ T5937] veth1_macvtap: entered promiscuous mode [ 65.428213][ T5937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.438819][ T5937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.448769][ T5937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.459394][ T5937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.469413][ T5937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.479885][ T5937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.501135][ T5937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.528734][ T6345] (unnamed net_device) (uninitialized): option packets_per_slave: invalid value (1768647778) [ 65.539173][ T6345] (unnamed net_device) (uninitialized): option packets_per_slave: allowed values 0 - 65535 [ 65.555534][ T5937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.566091][ T5937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.575958][ T5937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.586530][ T5937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.596437][ T5937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 65.607078][ T5937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.628215][ T5937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 65.676819][ T5937] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.685746][ T5937] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.694534][ T5937] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.703376][ T5937] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 65.748792][ T6365] loop1: detected capacity change from 0 to 1024 [ 65.772837][ T29] audit: type=1400 audit(1747168695.351:511): avc: denied { mount } for pid=5937 comm="syz-executor" name="/" dev="gadgetfs" ino=4328 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 65.803527][ T6365] EXT4-fs: Ignoring removed nobh option [ 65.803643][ T6044] veth0_vlan: entered promiscuous mode [ 65.809272][ T6365] EXT4-fs: Ignoring removed bh option [ 65.847443][ T6044] veth1_vlan: entered promiscuous mode [ 65.891314][ T6044] veth0_macvtap: entered promiscuous mode [ 65.924339][ T6044] veth1_macvtap: entered promiscuous mode [ 65.968789][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.979352][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.989424][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 65.999911][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.010101][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.020580][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.030636][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 66.041202][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.074348][ T29] audit: type=1326 audit(1747168695.631:512): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6389 comm="syz.0.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb78dee969 code=0x7ffc0000 [ 66.085027][ T6044] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 66.097859][ T29] audit: type=1326 audit(1747168695.631:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6389 comm="syz.0.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb78dee969 code=0x7ffc0000 [ 66.116606][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.128598][ T29] audit: type=1326 audit(1747168695.641:514): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6389 comm="syz.0.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=128 compat=0 ip=0x7ffb78dee969 code=0x7ffc0000 [ 66.138962][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.138976][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.138994][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.139005][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.139020][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.139042][ T6044] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 66.139115][ T6044] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.170204][ T6044] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.172613][ T29] audit: type=1326 audit(1747168695.641:515): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6389 comm="syz.0.1185" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7ffb78dee969 code=0x7ffc0000 [ 66.191924][ T6044] netdevsim netdevsim7 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.272932][ T6044] netdevsim netdevsim7 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.281718][ T6044] netdevsim netdevsim7 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.290516][ T6044] netdevsim netdevsim7 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.323872][ T6407] loop1: detected capacity change from 0 to 512 [ 66.332358][ T6407] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 66.346799][ T6407] EXT4-fs (loop1): 1 truncate cleaned up [ 66.414874][ T6415] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1191'. [ 66.546400][ T3391] IPVS: starting estimator thread 0... [ 66.637196][ T6438] IPVS: using max 2352 ests per chain, 117600 per kthread [ 66.683106][ T6461] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1203'. [ 66.692198][ T6461] netlink: 16 bytes leftover after parsing attributes in process `syz.7.1203'. [ 66.850732][ T6479] loop7: detected capacity change from 0 to 2048 [ 66.871221][ T6479] EXT4-fs: Ignoring removed nomblk_io_submit option [ 66.888541][ T6479] EXT4-fs (loop7): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 67.744687][ T6617] netlink: 44 bytes leftover after parsing attributes in process `syz.7.1257'. [ 67.754024][ T6617] netlink: 84 bytes leftover after parsing attributes in process `syz.7.1257'. [ 67.949410][ T6632] loop1: detected capacity change from 0 to 4096 [ 67.973301][ T6632] EXT4-fs mount: 48 callbacks suppressed [ 67.973321][ T6632] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.008097][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 68.115682][ T6650] loop7: detected capacity change from 0 to 128 [ 68.141346][ T6650] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 68.166072][ T6650] ext4 filesystem being mounted at /18/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 68.233632][ T6044] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 68.508336][ T6710] tmpfs: Bad value for 'nr_inodes' [ 68.561606][ T6716] loop4: detected capacity change from 0 to 512 [ 68.578227][ T6716] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 68.610304][ T6716] EXT4-fs (loop4): 1 truncate cleaned up [ 68.616436][ T6716] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 68.790328][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.188729][ T6804] loop0: detected capacity change from 0 to 128 [ 69.198358][ T6803] loop7: detected capacity change from 0 to 512 [ 69.206322][ T6804] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 69.228418][ T6804] ext4 filesystem being mounted at /313/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.246379][ T6803] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 69.255552][ T6803] EXT4-fs (loop7): mounting ext2 file system using the ext4 subsystem [ 69.274280][ T6803] EXT4-fs (loop7): warning: checktime reached, running e2fsck is recommended [ 69.305316][ T6803] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 69.313572][ T6803] System zones: 0-2, 18-18, 34-34 [ 69.321376][ T6803] EXT4-fs warning (device loop7): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 69.338889][ T6803] EXT4-fs (loop7): 1 truncate cleaned up [ 69.365412][ T6803] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 69.395386][ T3316] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 69.477692][ T6044] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.554715][ T6835] loop0: detected capacity change from 0 to 4096 [ 69.585288][ T6835] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.738758][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.890720][ T29] kauditd_printk_skb: 104 callbacks suppressed [ 69.890737][ T29] audit: type=1400 audit(1747168699.471:620): avc: denied { write } for pid=6898 comm="syz.0.1343" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 69.922997][ T6899] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 69.922997][ T6899] program syz.0.1343 not setting count and/or reply_len properly [ 69.948122][ T29] audit: type=1400 audit(1747168699.501:621): avc: denied { open } for pid=6898 comm="syz.0.1343" path="/dev/sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 69.972161][ T29] audit: type=1400 audit(1747168699.501:622): avc: denied { ioctl } for pid=6898 comm="syz.0.1343" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x2285 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 70.032421][ T6911] loop7: detected capacity change from 0 to 1024 [ 70.052764][ T6911] EXT4-fs: Ignoring removed oldalloc option [ 70.069102][ T6911] EXT4-fs: Ignoring removed orlov option [ 70.088594][ T6911] EXT4-fs (loop7): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 70.126207][ T6911] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.151448][ T6911] EXT4-fs error (device loop7): ext4_mb_mark_diskspace_used:4113: comm syz.7.1346: Allocating blocks 481-513 which overlap fs metadata [ 70.200140][ T6925] netlink: 44 bytes leftover after parsing attributes in process `syz.6.1348'. [ 70.229317][ T6044] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.241679][ T6925] netlink: 84 bytes leftover after parsing attributes in process `syz.6.1348'. [ 70.259777][ T29] audit: type=1400 audit(1747168699.831:623): avc: denied { create } for pid=6926 comm="syz.0.1350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 70.279773][ T29] audit: type=1400 audit(1747168699.841:624): avc: denied { connect } for pid=6926 comm="syz.0.1350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 70.300179][ T29] audit: type=1400 audit(1747168699.851:625): avc: denied { read } for pid=6926 comm="syz.0.1350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 70.347197][ T29] audit: type=1400 audit(1747168699.911:626): avc: denied { create } for pid=6932 comm="syz.4.1353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 70.367077][ T29] audit: type=1400 audit(1747168699.921:627): avc: denied { shutdown } for pid=6932 comm="syz.4.1353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 70.452138][ T29] audit: type=1400 audit(1747168699.991:628): avc: denied { write } for pid=6940 comm="syz.6.1352" name="001" dev="devtmpfs" ino=153 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 70.481608][ T29] audit: type=1400 audit(1747168700.061:629): avc: denied { search } for pid=6950 comm="sed" name="resolv.conf" dev="tmpfs" ino=483 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 70.565710][ T6962] loop0: detected capacity change from 0 to 1024 [ 70.584078][ T6965] loop1: detected capacity change from 0 to 512 [ 70.611431][ T6962] EXT4-fs: Ignoring removed oldalloc option [ 70.629790][ T6965] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 70.642692][ T6962] EXT4-fs: Ignoring removed orlov option [ 70.704368][ T6965] EXT4-fs (loop1): 1 truncate cleaned up [ 70.712061][ T6962] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 70.724417][ T6965] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.760013][ T6962] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.780933][ T6982] netlink: 32 bytes leftover after parsing attributes in process `syz.7.1369'. [ 70.824197][ T3392] IPVS: starting estimator thread 0... [ 70.835948][ T6998] loop6: detected capacity change from 0 to 512 [ 70.868419][ T6962] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.1360: Allocating blocks 481-513 which overlap fs metadata [ 70.917061][ T6999] IPVS: using max 1968 ests per chain, 98400 per kthread [ 70.928533][ T6998] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 70.987523][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.000002][ T6998] EXT4-fs (loop6): 1 truncate cleaned up [ 71.006475][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.015377][ T6998] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.064285][ T5937] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.186373][ T7042] netlink: 132 bytes leftover after parsing attributes in process `syz.7.1383'. [ 71.223318][ T7049] loop4: detected capacity change from 0 to 512 [ 71.234847][ T7049] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 71.244097][ T7049] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 71.257274][ T7049] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 71.300542][ T7049] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 71.330318][ T7049] System zones: 0-2, 18-18, 34-34 [ 71.336322][ T7049] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 71.364172][ T7049] EXT4-fs (loop4): 1 truncate cleaned up [ 71.411957][ T7049] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 71.495784][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.806725][ T7122] loop6: detected capacity change from 0 to 512 [ 71.824424][ T7122] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 71.874855][ T7122] EXT4-fs (loop6): 1 truncate cleaned up [ 71.914849][ T7122] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.970532][ T7144] loop4: detected capacity change from 0 to 512 [ 71.980928][ T7145] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 71.994997][ T7144] EXT4-fs: Ignoring removed oldalloc option [ 72.014534][ T7144] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 72.107130][ T7144] EXT4-fs (loop4): 1 truncate cleaned up [ 72.114639][ T7144] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.159912][ T7161] loop7: detected capacity change from 0 to 512 [ 72.203127][ T7161] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 72.219503][ T7149] loop0: detected capacity change from 0 to 8192 [ 72.247746][ T5937] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.272315][ T7161] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.281690][ T7149] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF [ 72.293470][ T7149] FAT-fs (loop0): Filesystem has been set read-only [ 72.305519][ T7174] netlink: 132 bytes leftover after parsing attributes in process `syz.1.1438'. [ 72.332241][ T7161] ext4 filesystem being mounted at /50/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.418264][ T7161] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.1431: bg 0: block 304: padding at end of block bitmap is not set [ 72.449428][ T7161] EXT4-fs (loop7): Remounting filesystem read-only [ 72.522935][ T6044] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.523371][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.696561][ T7219] loop4: detected capacity change from 0 to 1024 [ 72.731517][ T7219] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.846779][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.914248][ T7250] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1470'. [ 72.968224][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x4 [ 72.976020][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x2 [ 72.984246][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.992136][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 72.999919][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 73.007746][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 73.015447][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 73.023231][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 73.031070][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 73.038911][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 73.046808][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 73.054637][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 73.062399][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 73.070186][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 73.078062][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 73.085790][ T23] hid-generic 0000:3000000:0000.0001: unknown main item tag 0x0 [ 73.106528][ T23] hid-generic 0000:3000000:0000.0001: hidraw0: HID v0.00 Device [sy] on syz0 [ 73.190979][ T7275] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1481'. [ 73.200218][ T7275] netlink: 108 bytes leftover after parsing attributes in process `syz.7.1481'. [ 73.222297][ T7263] fido_id[7263]: Failed to open report descriptor at '/sys/devices/virtual/misc/uhid/report_descriptor': No such file or directory [ 73.226302][ T7269] syz.4.1478 (7269) used greatest stack depth: 8920 bytes left [ 73.252106][ T7275] netlink: 28 bytes leftover after parsing attributes in process `syz.7.1481'. [ 73.254964][ T7278] loop0: detected capacity change from 0 to 1024 [ 73.267762][ T7275] netlink: 108 bytes leftover after parsing attributes in process `syz.7.1481'. [ 73.276981][ T7275] netlink: 84 bytes leftover after parsing attributes in process `syz.7.1481'. [ 73.284623][ T7278] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.304779][ T7278] EXT4-fs: Ignoring removed nobh option [ 73.305135][ T7280] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1483'. [ 73.310560][ T7278] EXT4-fs: Ignoring removed bh option [ 73.357287][ T7285] 9pnet_fd: Insufficient options for proto=fd [ 73.365994][ T7278] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.425283][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.495115][ T7299] loop0: detected capacity change from 0 to 512 [ 73.512734][ T7299] EXT4-fs: Ignoring removed oldalloc option [ 73.546491][ T7299] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 73.588699][ T7299] EXT4-fs (loop0): 1 truncate cleaned up [ 73.607702][ T7299] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.668062][ T7323] loop7: detected capacity change from 0 to 1024 [ 73.675031][ T7323] EXT4-fs: Ignoring removed mblk_io_submit option [ 73.681599][ T7323] EXT4-fs: Ignoring removed nobh option [ 73.687212][ T7323] EXT4-fs: Ignoring removed bh option [ 73.720760][ T7323] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.739415][ T7331] loop4: detected capacity change from 0 to 1024 [ 73.746528][ T7331] EXT4-fs: Ignoring removed orlov option [ 73.756222][ T7331] EXT4-fs (loop4): stripe (129) is not aligned with cluster size (16), stripe is disabled [ 73.822500][ T7331] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.857460][ T6044] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.866692][ T7333] loop1: detected capacity change from 0 to 8192 [ 73.880128][ T7333] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 73.888818][ T7333] FAT-fs (loop1): Filesystem has been set read-only [ 73.911886][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.956409][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.979061][ T7345] netlink: 8 bytes leftover after parsing attributes in process `syz.7.1506'. [ 74.112677][ T7364] loop7: detected capacity change from 0 to 512 [ 74.139479][ T7364] EXT4-fs: Ignoring removed oldalloc option [ 74.162178][ T7364] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 74.189052][ T7364] EXT4-fs (loop7): 1 truncate cleaned up [ 74.195254][ T7364] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.322265][ T6044] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.390228][ T7377] loop1: detected capacity change from 0 to 512 [ 74.567952][ T7377] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 74.582578][ T7377] EXT4-fs (loop1): orphan cleanup on readonly fs [ 74.590359][ T7377] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.1526: invalid indirect mapped block 256 (level 2) [ 74.605078][ T7377] EXT4-fs (loop1): 2 truncates cleaned up [ 74.613570][ T7377] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 74.642389][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.684478][ T7389] loop6: detected capacity change from 0 to 1024 [ 74.698539][ T7389] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.735714][ T5937] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.806847][ T7393] loop1: detected capacity change from 0 to 512 [ 74.829033][ T7393] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 74.879787][ T7393] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.895282][ T7393] ext4 filesystem being mounted at /350/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.910148][ T7393] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1531: bg 0: block 304: padding at end of block bitmap is not set [ 74.925778][ T7393] EXT4-fs (loop1): Remounting filesystem read-only [ 74.989037][ T7406] IPVS: Unknown mcast interface: pim6reg [ 75.015297][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.027037][ T31] __quota_error: 147 callbacks suppressed [ 75.027055][ T31] Quota error (device loop1): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 75.045228][ T29] audit: type=1400 audit(1747172799.607:775): avc: denied { tracepoint } for pid=7410 comm="syz.6.1539" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 75.083696][ T31] Quota error (device loop1): dquot_write_dquot: Can't write quota structure (error -30). Quota may get out of sync! [ 75.096146][ T7411] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 75.101429][ T7415] netlink: 'syz.4.1541': attribute type 1 has an invalid length. [ 75.218634][ T29] audit: type=1400 audit(1747172799.797:776): avc: denied { append } for pid=7426 comm="syz.1.1546" name="001" dev="devtmpfs" ino=147 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 75.303154][ T7435] IPVS: Unknown mcast interface: pim6reg [ 75.349661][ T29] audit: type=1400 audit(1747172799.927:777): avc: denied { create } for pid=7438 comm="syz.4.1551" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=isdn_socket permissive=1 [ 75.421581][ T29] audit: type=1400 audit(1747172799.997:778): avc: denied { create } for pid=7446 comm="syz.1.1555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.471304][ T29] audit: type=1400 audit(1747172800.017:779): avc: denied { setopt } for pid=7446 comm="syz.1.1555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.491068][ T29] audit: type=1400 audit(1747172800.027:780): avc: denied { write } for pid=7446 comm="syz.1.1555" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 75.578930][ T29] audit: type=1400 audit(1747172800.147:781): avc: denied { mac_admin } for pid=7462 comm="syz.1.1561" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 75.600230][ T29] audit: type=1400 audit(1747172800.147:782): avc: denied { relabelto } for pid=7462 comm="syz.1.1561" name="361" dev="tmpfs" ino=1857 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 75.850308][ T7498] loop1: detected capacity change from 0 to 128 [ 75.873420][ T7498] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 75.913154][ T7498] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 76.006618][ T7515] loop4: detected capacity change from 0 to 512 [ 76.031460][ T7515] EXT4-fs error (device loop4): ext4_orphan_get:1391: inode #15: comm syz.4.1586: iget: bad extended attribute block 1 [ 76.064256][ T7515] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1586: couldn't read orphan inode 15 (err -117) [ 76.102202][ T7515] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 76.148202][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.157026][ T7530] netlink: 'syz.0.1591': attribute type 1 has an invalid length. [ 76.236085][ T7541] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1597'. [ 76.361063][ T7557] loop6: detected capacity change from 0 to 2048 [ 76.431503][ T7557] Alternate GPT is invalid, using primary GPT. [ 76.437996][ T7557] loop6: p2 p3 p7 [ 76.570261][ T5959] udevd[5959]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 76.575743][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop6p2, 10) failed: No such file or directory [ 76.599486][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop6p7, 10) failed: No such file or directory [ 77.281921][ T7677] loop7: detected capacity change from 0 to 512 [ 77.342586][ T7677] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 77.434537][ T7677] EXT4-fs warning (device loop7): dx_probe:839: inode #2: comm syz.7.1646: Unimplemented hash flags: 0x0001 [ 77.446284][ T7677] EXT4-fs warning (device loop7): dx_probe:936: inode #2: comm syz.7.1646: Corrupt directory, running e2fsck is recommended [ 77.478699][ T7686] loop0: detected capacity change from 0 to 2048 [ 77.501897][ T7677] EXT4-fs error (device loop7): ext4_readdir:264: inode #2: block 3: comm syz.7.1646: path /98/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=4294967295, rec_len=7, size=1024 fake=0 [ 77.570675][ T5959] Alternate GPT is invalid, using primary GPT. [ 77.577178][ T5959] loop0: p2 p3 p7 [ 77.595528][ T7686] Alternate GPT is invalid, using primary GPT. [ 77.602100][ T7686] loop0: p2 p3 p7 [ 77.670911][ T6044] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.691732][ T7702] loop1: detected capacity change from 0 to 1024 [ 77.720762][ T7702] EXT4-fs: Ignoring removed nobh option [ 77.721973][ T3007] Alternate GPT is invalid, using primary GPT. [ 77.726489][ T7702] EXT4-fs: Ignoring removed bh option [ 77.732884][ T3007] loop0: p2 p3 p7 [ 77.783350][ T7711] __nla_validate_parse: 2 callbacks suppressed [ 77.783367][ T7711] netlink: 12 bytes leftover after parsing attributes in process `syz.7.1659'. [ 77.815720][ T7702] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.896610][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 77.898093][ T5959] udevd[5959]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 77.918539][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 77.968282][ T7723] netlink: 71 bytes leftover after parsing attributes in process `syz.6.1663'. [ 78.019592][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.040846][ T3306] udevd[3306]: inotify_add_watch(7, /dev/loop0p7, 10) failed: No such file or directory [ 78.051076][ T5959] udevd[5959]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 78.063226][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 78.082757][ T7729] loop6: detected capacity change from 0 to 128 [ 78.119442][ T3309] udevd[3309]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 78.152660][ T7729] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 78.300995][ T7751] loop1: detected capacity change from 0 to 512 [ 78.319460][ T7729] ext4 filesystem being mounted at /90/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 78.335939][ T7751] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 78.344031][ T7751] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 78.413782][ T5937] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 78.458118][ T7751] EXT4-fs (loop1): orphan cleanup on readonly fs [ 78.505398][ T7751] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279949761 > max in inode 13 [ 78.537045][ T7751] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279949762 > max in inode 13 [ 78.573660][ T7751] EXT4-fs (loop1): 1 truncate cleaned up [ 78.581518][ T7751] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 78.667176][ T7751] EXT4-fs warning (device loop1): dx_probe:863: inode #2: comm syz.1.1676: dx entry: limit 65535 != root limit 120 [ 78.679468][ T7751] EXT4-fs warning (device loop1): dx_probe:936: inode #2: comm syz.1.1676: Corrupt directory, running e2fsck is recommended [ 78.767090][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.839453][ T7804] netlink: 'syz.4.1698': attribute type 1 has an invalid length. [ 78.839938][ T7799] loop6: detected capacity change from 0 to 1024 [ 78.867575][ T7799] EXT4-fs: inline encryption not supported [ 78.905256][ T7809] loop1: detected capacity change from 0 to 164 [ 78.913372][ T7799] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.941637][ T7809] Unable to read rock-ridge attributes [ 78.970142][ T7799] EXT4-fs (loop6): stripe (4) is not aligned with cluster size (16), stripe is disabled [ 78.977616][ T7809] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 79.031024][ T7799] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.163004][ T5937] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.292027][ T7858] loop7: detected capacity change from 0 to 764 [ 79.311920][ T7858] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 79.384407][ T7870] loop0: detected capacity change from 0 to 1024 [ 79.423802][ T7870] EXT4-fs: inline encryption not supported [ 79.436788][ T7870] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.451677][ T7881] netlink: 'syz.1.1727': attribute type 11 has an invalid length. [ 79.464400][ T7881] netlink: 448 bytes leftover after parsing attributes in process `syz.1.1727'. [ 79.477308][ T7870] EXT4-fs (loop0): stripe (4) is not aligned with cluster size (16), stripe is disabled [ 79.501652][ T7870] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.644918][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.758607][ T7909] loop7: detected capacity change from 0 to 8192 [ 80.001099][ T7952] netlink: 14 bytes leftover after parsing attributes in process `syz.7.1761'. [ 80.028337][ T7954] loop0: detected capacity change from 0 to 512 [ 80.052491][ T7954] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 80.082611][ T7956] loop1: detected capacity change from 0 to 8192 [ 80.126202][ T7954] EXT4-fs warning (device loop0): dx_probe:839: inode #2: comm syz.0.1762: Unimplemented hash flags: 0x0001 [ 80.137803][ T7954] EXT4-fs warning (device loop0): dx_probe:936: inode #2: comm syz.0.1762: Corrupt directory, running e2fsck is recommended [ 80.150946][ T7954] EXT4-fs error (device loop0): ext4_readdir:264: inode #2: block 3: comm syz.0.1762: path /388/file0: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=4294967295, rec_len=7, size=1024 fake=0 [ 80.288278][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.542504][ T8003] tipc: MTU too low for tipc bearer [ 80.711864][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 80.711881][ T29] audit: type=1400 audit(1747172805.287:841): avc: denied { listen } for pid=8029 comm="syz.7.1797" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 80.799059][ T8042] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1800'. [ 81.047097][ T8065] vhci_hcd: invalid port number 15 [ 81.052410][ T8065] vhci_hcd: USB_PORT_FEAT_U1/2_TIMEOUT req not supported for USB 2.0 roothub [ 81.167389][ T29] audit: type=1400 audit(1747172805.737:842): avc: denied { write } for pid=8077 comm="syz.0.1833" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 81.191776][ T29] audit: type=1400 audit(1747172805.737:843): avc: denied { ioctl } for pid=8077 comm="syz.0.1833" path="/dev/sg0" dev="devtmpfs" ino=135 ioctlcmd=0x5393 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 81.437180][ T8112] loop6: detected capacity change from 0 to 128 [ 81.473048][ T8112] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x61ff7272 (sector = 1) [ 81.502428][ T8112] syz.6.1831: attempt to access beyond end of device [ 81.502428][ T8112] loop6: rw=2051, sector=104, nr_sectors = 937 limit=128 [ 81.571283][ T29] audit: type=1400 audit(1747172806.147:844): avc: denied { create } for pid=8127 comm="syz.4.1838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 81.628598][ T8137] loop7: detected capacity change from 0 to 128 [ 81.650966][ T29] audit: type=1400 audit(1747172806.177:845): avc: denied { write } for pid=8127 comm="syz.4.1838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 81.651007][ T29] audit: type=1400 audit(1747172806.177:846): avc: denied { nlmsg_write } for pid=8127 comm="syz.4.1838" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 81.651402][ T8139] netlink: 32 bytes leftover after parsing attributes in process `syz.1.1841'. [ 81.651421][ T8139] tipc: Invalid UDP bearer configuration [ 81.651483][ T8139] tipc: Enabling of bearer rejected, failed to enable media [ 81.928186][ T8163] vhci_hcd: invalid port number 254 [ 81.964564][ T29] audit: type=1400 audit(1747172806.527:847): avc: denied { listen } for pid=8166 comm="syz.6.1850" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 82.131925][ T8181] loop0: detected capacity change from 0 to 8192 [ 82.142156][ T29] audit: type=1400 audit(1747172806.717:848): avc: denied { read } for pid=8197 comm="syz.4.1862" name="usbmon5" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 82.179152][ T29] audit: type=1400 audit(1747172806.747:849): avc: denied { open } for pid=8197 comm="syz.4.1862" path="/dev/usbmon5" dev="devtmpfs" ino=157 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 82.339611][ T29] audit: type=1400 audit(1747172806.917:850): avc: denied { bind } for pid=8221 comm="syz.0.1872" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 82.603978][ T8267] netlink: 4 bytes leftover after parsing attributes in process `syz.7.1886'. [ 82.652533][ T8271] xt_CT: No such helper "pptp" [ 82.692033][ T8279] loop6: detected capacity change from 0 to 1764 [ 82.732708][ T8285] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1891'. [ 82.741763][ T8285] netlink: 12 bytes leftover after parsing attributes in process `syz.4.1891'. [ 82.750925][ T8285] netlink: 'syz.4.1891': attribute type 5 has an invalid length. [ 82.951317][ T8307] loop6: detected capacity change from 0 to 128 [ 82.978582][ T8312] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1901'. [ 83.043181][ T8316] mmap: syz.7.1902 (8316) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 83.177265][ T8330] loop1: detected capacity change from 0 to 512 [ 83.219633][ T8330] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 83.228821][ T8330] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 83.283070][ T8330] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 83.299863][ T8330] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 83.334858][ T8330] System zones: 0-2, 18-18, 34-35 [ 83.377150][ T8330] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.416290][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.764380][ T8413] netlink: 32 bytes leftover after parsing attributes in process `syz.6.1933'. [ 83.958014][ T8437] 9p: Unknown Cache mode or invalid value mmé [ 84.475069][ T8518] loop4: detected capacity change from 0 to 512 [ 84.497908][ T8518] EXT4-fs: Ignoring removed orlov option [ 84.520184][ T8518] EXT4-fs error (device loop4): ext4_iget_extra_inode:4693: inode #15: comm syz.4.1968: corrupted in-inode xattr: invalid ea_ino [ 84.582578][ T8518] EXT4-fs error (device loop4): ext4_orphan_get:1396: comm syz.4.1968: couldn't read orphan inode 15 (err -117) [ 84.674524][ T8534] netlink: 16 bytes leftover after parsing attributes in process `syz.6.1972'. [ 84.929449][ T8576] loop4: detected capacity change from 0 to 1024 [ 84.967161][ T8576] EXT4-fs: Ignoring removed i_version option [ 84.973247][ T8576] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.080648][ T8591] loop7: detected capacity change from 0 to 2048 [ 85.148522][ T8603] loop6: detected capacity change from 0 to 512 [ 85.155409][ T8603] EXT4-fs: Ignoring removed orlov option [ 85.217847][ T8603] EXT4-fs error (device loop6): ext4_iget_extra_inode:4693: inode #15: comm syz.6.1996: corrupted in-inode xattr: invalid ea_ino [ 85.233577][ T8603] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.1996: couldn't read orphan inode 15 (err -117) [ 85.255531][ T8614] loop1: detected capacity change from 0 to 512 [ 85.374524][ T8614] ext4 filesystem being mounted at /444/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.489500][ T8643] loop0: detected capacity change from 0 to 512 [ 85.533648][ T8643] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2802c198, mo2=0002] [ 85.545033][ T8651] loop7: detected capacity change from 0 to 512 [ 85.555341][ T8643] System zones: 1-12 [ 85.560430][ T8643] EXT4-fs error (device loop0): ext4_iget_extra_inode:4693: inode #15: comm syz.0.2003: corrupted in-inode xattr: invalid ea_ino [ 85.578069][ T8643] EXT4-fs error (device loop0): ext4_orphan_get:1396: comm syz.0.2003: couldn't read orphan inode 15 (err -117) [ 85.650216][ T8651] ext4 filesystem being mounted at /190/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.673690][ T8660] loop6: detected capacity change from 0 to 1024 [ 85.680921][ T8660] EXT4-fs: Ignoring removed i_version option [ 85.687023][ T8660] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.905672][ T8675] loop0: detected capacity change from 0 to 8192 [ 85.991286][ T8708] netlink: 40 bytes leftover after parsing attributes in process `syz.6.2022'. [ 86.028567][ T29] kauditd_printk_skb: 35 callbacks suppressed [ 86.028583][ T29] audit: type=1400 audit(1747172810.607:886): avc: denied { getopt } for pid=8713 comm="syz.0.2023" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 86.071573][ T8717] loop6: detected capacity change from 0 to 512 [ 86.083659][ T8717] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2802c198, mo2=0002] [ 86.094010][ T8717] System zones: 1-12 [ 86.111950][ T8717] EXT4-fs error (device loop6): ext4_iget_extra_inode:4693: inode #15: comm syz.6.2024: corrupted in-inode xattr: invalid ea_ino [ 86.137250][ T8717] EXT4-fs error (device loop6): ext4_orphan_get:1396: comm syz.6.2024: couldn't read orphan inode 15 (err -117) [ 86.161516][ T8729] netlink: 100 bytes leftover after parsing attributes in process `syz.0.2027'. [ 86.239550][ T8742] loop7: detected capacity change from 0 to 512 [ 86.276304][ T8746] loop0: detected capacity change from 0 to 128 [ 86.290154][ T8742] ext4 filesystem being mounted at /194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.306123][ T8746] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 86.342723][ T8746] System zones: 1-3, 19-19, 35-36 [ 86.365130][ T8746] ext4 filesystem being mounted at /437/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 86.402887][ T29] audit: type=1400 audit(1747172810.977:887): avc: denied { setattr } for pid=8758 comm="syz.7.2037" name="NETLINK" dev="sockfs" ino=20752 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 86.432209][ T8761] loop6: detected capacity change from 0 to 256 [ 86.473918][ T29] audit: type=1326 audit(1747172811.047:888): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8766 comm="syz.1.2041" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f114d47e969 code=0x0 [ 86.584002][ T8776] loop0: detected capacity change from 0 to 1024 [ 86.607680][ T8778] loop6: detected capacity change from 0 to 8192 [ 86.840887][ T8805] usb usb9: usbfs: interface 0 claimed by hub while 'syz.4.2058' resets device [ 86.947406][ T8822] loop0: detected capacity change from 0 to 256 [ 87.005638][ T29] audit: type=1400 audit(1747172811.577:889): avc: denied { getopt } for pid=8828 comm="syz.4.2070" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 87.053749][ T8833] loop4: detected capacity change from 0 to 1024 [ 87.091723][ T8839] usb usb9: usbfs: interface 0 claimed by hub while 'syz.0.2074' resets device [ 87.152986][ T8847] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2078'. [ 87.191174][ T8851] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2079'. [ 87.200893][ T8851] netlink: 'syz.4.2079': attribute type 1 has an invalid length. [ 87.208696][ T8851] netlink: 'syz.4.2079': attribute type 2 has an invalid length. [ 87.405234][ T8871] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2090'. [ 87.511661][ T29] audit: type=1326 audit(1747172812.087:890): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8884 comm="syz.4.2097" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f4e6149e969 code=0x0 [ 87.565302][ T29] audit: type=1400 audit(1747172812.137:891): avc: denied { create } for pid=8891 comm="syz.1.2100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 87.609831][ T8896] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2102'. [ 87.753373][ T8910] netlink: 56 bytes leftover after parsing attributes in process `syz.0.2108'. [ 87.762518][ T8910] netlink: 'syz.0.2108': attribute type 1 has an invalid length. [ 87.770339][ T8910] netlink: 'syz.0.2108': attribute type 2 has an invalid length. [ 87.820134][ T29] audit: type=1400 audit(1747172812.397:892): avc: denied { read } for pid=8915 comm="syz.1.2111" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 87.948825][ T8920] loop6: detected capacity change from 0 to 8192 [ 87.966778][ T8920] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 88.003607][ T8933] loop0: detected capacity change from 0 to 512 [ 88.016000][ T8933] ext4: Invalid uid '0x00000000ffffffff' [ 88.036453][ T8937] bridge0: entered promiscuous mode [ 88.049383][ T8937] bridge0: port 3(macvlan2) entered blocking state [ 88.056008][ T8937] bridge0: port 3(macvlan2) entered disabled state [ 88.083772][ T8937] macvlan2: entered allmulticast mode [ 88.089290][ T8937] bridge0: entered allmulticast mode [ 88.094212][ T8943] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2125'. [ 88.095427][ T29] audit: type=1400 audit(1747172812.667:893): avc: denied { create } for pid=8940 comm="syz.0.2124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 88.124165][ T29] audit: type=1400 audit(1747172812.687:894): avc: denied { connect } for pid=8940 comm="syz.0.2124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 88.133422][ T8937] macvlan2: left allmulticast mode [ 88.144026][ T29] audit: type=1400 audit(1747172812.687:895): avc: denied { bind } for pid=8940 comm="syz.0.2124" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 88.170045][ T8937] bridge0: left allmulticast mode [ 88.175774][ T8937] bridge0: left promiscuous mode [ 88.193028][ T8943] (unnamed net_device) (uninitialized): up delay (183) is not a multiple of miimon (6516), value rounded to 0 ms [ 88.262797][ T8956] loop7: detected capacity change from 0 to 128 [ 88.281086][ T8956] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a842c018, mo2=0002] [ 88.290403][ T8956] System zones: 1-3, 19-19, 35-36 [ 88.311373][ T8956] ext4 filesystem being mounted at /210/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 88.386311][ T8969] loop4: detected capacity change from 0 to 512 [ 88.399281][ T8967] loop1: detected capacity change from 0 to 8192 [ 88.417362][ T8969] ext4: Invalid uid '0x00000000ffffffff' [ 88.423815][ T8967] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 88.492958][ T8977] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2139'. [ 88.649221][ T8998] loop4: detected capacity change from 0 to 512 [ 88.663739][ T8998] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 88.695632][ T8998] EXT4-fs (loop4): 1 truncate cleaned up [ 88.782923][ T9009] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2155'. [ 88.846092][ T9018] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2160'. [ 88.913301][ T9026] netlink: 100 bytes leftover after parsing attributes in process `syz.1.2163'. [ 88.962099][ T9034] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2167'. [ 89.032177][ T9028] loop6: detected capacity change from 0 to 4096 [ 89.032660][ T9042] loop0: detected capacity change from 0 to 736 [ 89.139115][ T9051] hub 2-0:1.0: USB hub found [ 89.155959][ T9051] hub 2-0:1.0: 8 ports detected [ 89.200692][ T9055] netlink: 8 bytes leftover after parsing attributes in process `syz.7.2177'. [ 89.233478][ T9061] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2178'. [ 89.242568][ T9061] netlink: 24 bytes leftover after parsing attributes in process `syz.4.2178'. [ 89.251731][ T9061] netlink: 56 bytes leftover after parsing attributes in process `syz.4.2178'. [ 89.260753][ T9061] netlink: 'syz.4.2178': attribute type 10 has an invalid length. [ 89.286138][ T9066] loop6: detected capacity change from 0 to 512 [ 89.320137][ T9066] EXT4-fs: inline encryption not supported [ 89.340725][ T9066] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 89.367843][ T9066] EXT4-fs (loop6): 1 truncate cleaned up [ 89.539850][ T9092] loop4: detected capacity change from 0 to 512 [ 89.560330][ T9092] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 89.575348][ T9092] EXT4-fs (loop4): orphan cleanup on readonly fs [ 89.586402][ T9092] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2192: invalid indirect mapped block 256 (level 2) [ 89.605133][ T9092] EXT4-fs (loop4): 2 truncates cleaned up [ 89.616881][ T9097] loop1: detected capacity change from 0 to 1024 [ 89.637084][ T9097] EXT4-fs: Ignoring removed i_version option [ 89.663121][ T9097] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 89.681558][ T9097] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 89.694215][ T9097] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 89.702706][ T9097] EXT4-fs (loop1): orphan cleanup on readonly fs [ 89.726697][ T9097] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 89.736573][ T9097] EXT4-fs (loop1): Remounting filesystem read-only [ 89.744368][ T9097] EXT4-fs (loop1): 1 orphan inode deleted [ 89.744914][ T9108] loop6: detected capacity change from 0 to 1024 [ 89.767781][ T9108] EXT4-fs: Ignoring removed nobh option [ 89.773483][ T9108] EXT4-fs: Ignoring removed bh option [ 89.920654][ T9124] hub 2-0:1.0: USB hub found [ 89.930547][ T9124] hub 2-0:1.0: 8 ports detected [ 89.938790][ T9135] loop6: detected capacity change from 0 to 128 [ 89.950928][ T9134] loop1: detected capacity change from 0 to 512 [ 89.983116][ T9134] EXT4-fs: inline encryption not supported [ 90.022159][ T9134] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 90.060509][ T9134] EXT4-fs (loop1): 1 truncate cleaned up [ 90.169881][ T9163] loop6: detected capacity change from 0 to 512 [ 90.176344][ T9161] loop0: detected capacity change from 0 to 512 [ 90.183668][ T9163] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 90.210999][ T9161] EXT4-fs warning (device loop0): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 90.230419][ T9163] EXT4-fs (loop6): 1 truncate cleaned up [ 90.236618][ T9161] EXT4-fs (loop0): mount failed [ 90.290700][ T9174] loop0: detected capacity change from 0 to 128 [ 90.357836][ T9179] loop1: detected capacity change from 0 to 1024 [ 90.364764][ T9179] EXT4-fs: Ignoring removed nomblk_io_submit option [ 90.475198][ T9194] netlink: 'syz.0.2238': attribute type 10 has an invalid length. [ 90.539149][ T9202] loop0: detected capacity change from 0 to 512 [ 90.545826][ T9202] EXT4-fs: Ignoring removed nobh option [ 90.554737][ T9202] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.2242: invalid indirect mapped block 256 (level 2) [ 90.569181][ T9202] EXT4-fs (loop0): 2 truncates cleaned up [ 90.774846][ T9227] hub 2-0:1.0: USB hub found [ 90.779988][ T9227] hub 2-0:1.0: 8 ports detected [ 90.871992][ T9243] loop0: detected capacity change from 0 to 512 [ 90.887788][ T9243] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 90.908786][ T9243] EXT4-fs (loop0): 1 truncate cleaned up [ 91.001665][ T9258] loop4: detected capacity change from 0 to 1024 [ 91.008575][ T9258] EXT4-fs: Ignoring removed i_version option [ 91.015417][ T9258] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 91.029462][ T9258] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 91.041095][ T9258] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 91.049352][ T9258] EXT4-fs (loop4): orphan cleanup on readonly fs [ 91.056165][ T9258] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5899: Corrupt filesystem [ 91.067375][ T9258] EXT4-fs (loop4): Remounting filesystem read-only [ 91.073991][ T9258] __quota_error: 18 callbacks suppressed [ 91.074006][ T9258] Quota error (device loop4): write_blk: dquota write failed [ 91.087223][ T9258] Quota error (device loop4): write_blk: dquota write failed [ 91.094631][ T9258] Quota error (device loop4): qtree_write_dquot: Error -28 occurred while creating quota [ 91.104622][ T9258] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 91.113504][ T9258] EXT4-fs (loop4): 1 orphan inode deleted [ 91.155928][ T9268] loop6: detected capacity change from 0 to 256 [ 91.214557][ T9271] hub 2-0:1.0: USB hub found [ 91.222031][ T9271] hub 2-0:1.0: 8 ports detected [ 91.350795][ T9287] loop7: detected capacity change from 0 to 512 [ 91.361851][ T9289] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=9289 comm=syz.4.2284 [ 91.412927][ T9287] EXT4-fs (loop7): 1 orphan inode deleted [ 91.427657][ T1687] Quota error (device loop7): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 91.437519][ T1687] EXT4-fs error (device loop7): ext4_release_dquot:6971: comm kworker/u8:6: Failed to release dquot type 1 [ 91.477491][ T9287] ext4 filesystem being mounted at /235/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.498715][ T29] audit: type=1400 audit(1747172816.077:909): avc: denied { getopt } for pid=9304 comm="syz.0.2290" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 91.529777][ T9303] loop6: detected capacity change from 0 to 512 [ 91.559403][ T9303] Quota error (device loop6): v2_read_file_info: Free block number 1 out of range (1, 6). [ 91.586351][ T9303] EXT4-fs warning (device loop6): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 91.610926][ T9303] EXT4-fs (loop6): mount failed [ 91.689319][ T9320] loop0: detected capacity change from 0 to 1024 [ 91.710552][ T9320] EXT4-fs: Ignoring removed nomblk_io_submit option [ 91.741410][ T9328] loop6: detected capacity change from 0 to 512 [ 91.762948][ T9328] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 91.778607][ T9328] EXT4-fs (loop6): 1 truncate cleaned up [ 92.156673][ T29] audit: type=1400 audit(1747172816.727:910): avc: denied { setopt } for pid=9378 comm="syz.1.2324" lport=57760 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 92.215709][ T29] audit: type=1400 audit(1747172816.787:911): avc: denied { read } for pid=9383 comm="syz.1.2326" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 92.238552][ T29] audit: type=1400 audit(1747172816.787:912): avc: denied { open } for pid=9383 comm="syz.1.2326" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 92.640255][ T9427] loop1: detected capacity change from 0 to 512 [ 92.664868][ T9429] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=49 sclass=netlink_audit_socket pid=9429 comm=syz.6.2342 [ 92.694825][ T9427] ext4 filesystem being mounted at /523/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.820946][ T9448] tipc: Started in network mode [ 92.825958][ T9448] tipc: Node identity fe80000000000000000000000000001, cluster identity 4711 [ 92.859783][ T9448] tipc: Enabled bearer , priority 10 [ 92.977729][ T9468] netlink: 'syz.1.2360': attribute type 2 has an invalid length. [ 93.033050][ T9477] loop0: detected capacity change from 0 to 512 [ 93.101321][ T9477] EXT4-fs (loop0): 1 orphan inode deleted [ 93.107888][ T9477] ext4 filesystem being mounted at /525/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 93.118601][ T69] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:4: Failed to release dquot type 1 [ 93.146159][ T9488] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(5) [ 93.152738][ T9488] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 93.161323][ T9488] vhci_hcd vhci_hcd.0: Device attached [ 93.174720][ T9491] vhci_hcd: connection closed [ 93.174979][ T31] vhci_hcd: stop threads [ 93.175060][ T9494] loop7: detected capacity change from 0 to 256 [ 93.180663][ T31] vhci_hcd: release socket [ 93.194892][ T31] vhci_hcd: disconnect device [ 93.244945][ T9494] FAT-fs (loop7): error, fat_get_cluster: invalid start cluster (i_pos 196, start 00000001) [ 93.438974][ T9528] loop0: detected capacity change from 0 to 164 [ 93.529889][ T9540] tipc: Enabling of bearer rejected, failed to enable media [ 93.670951][ T9560] loop6: detected capacity change from 0 to 512 [ 93.678175][ T9560] EXT4-fs: Ignoring removed oldalloc option [ 93.686426][ T9560] EXT4-fs error (device loop6): ext4_xattr_inode_iget:433: comm syz.6.2404: Parent and EA inode have the same ino 15 [ 93.704960][ T9560] EXT4-fs (loop6): Remounting filesystem read-only [ 93.711666][ T9560] EXT4-fs warning (device loop6): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 93.722824][ T9560] EXT4-fs (loop6): 1 orphan inode deleted [ 93.887056][ T3394] tipc: Node number set to 4269801488 [ 93.900996][ T9586] __nla_validate_parse: 14 callbacks suppressed [ 93.901016][ T9586] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2415'. [ 93.916546][ T9586] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2415'. [ 93.945044][ T9592] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2418'. [ 94.607824][ T9679] pim6reg: entered allmulticast mode [ 94.620670][ T9679] pim6reg: left allmulticast mode [ 95.010589][ T9721] loop0: detected capacity change from 0 to 512 [ 95.019935][ T9720] loop4: detected capacity change from 0 to 512 [ 95.034906][ T9720] EXT4-fs: Ignoring removed oldalloc option [ 95.045186][ T9721] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 95.065159][ T9721] EXT4-fs (loop0): 1 truncate cleaned up [ 95.092006][ T9720] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.2480: Parent and EA inode have the same ino 15 [ 95.122171][ T9728] tipc: Enabled bearer , priority 10 [ 95.174464][ T9720] EXT4-fs (loop4): Remounting filesystem read-only [ 95.181744][ T9720] EXT4-fs warning (device loop4): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 95.223100][ T9720] EXT4-fs (loop4): 1 orphan inode deleted [ 95.419913][ T9757] syz.1.2498 (9757) used obsolete PPPIOCDETACH ioctl [ 95.442335][ T9753] 9pnet: Could not find request transport: 0xffffffffffffffff [ 95.492008][ T9765] netlink: 'syz.4.2500': attribute type 1 has an invalid length. [ 95.500646][ T9765] netlink: 'syz.4.2500': attribute type 2 has an invalid length. [ 95.515815][ T9769] netlink: 32 bytes leftover after parsing attributes in process `syz.7.2503'. [ 95.530421][ T9768] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 95.537034][ T9768] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 95.544803][ T9768] vhci_hcd vhci_hcd.0: Device attached [ 95.559246][ T9770] vhci_hcd: connection closed [ 95.560712][ T155] vhci_hcd: stop threads [ 95.569830][ T155] vhci_hcd: release socket [ 95.574359][ T155] vhci_hcd: disconnect device [ 95.613026][ T9779] loop7: detected capacity change from 0 to 1024 [ 95.625826][ T9779] EXT4-fs: inline encryption not supported [ 95.641289][ T9779] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 95.659745][ T9779] EXT4-fs error (device loop7): ext4_map_blocks:709: inode #3: block 1: comm syz.7.2507: lblock 1 mapped to illegal pblock 1 (length 1) [ 95.681539][ T9779] EXT4-fs (loop7): Remounting filesystem read-only [ 95.692240][ T9779] EXT4-fs (loop7): 1 orphan inode deleted [ 95.724756][ T9790] netlink: 'syz.4.2512': attribute type 8 has an invalid length. [ 95.853960][ T9806] loop1: detected capacity change from 0 to 512 [ 95.889179][ T9806] EXT4-fs: Ignoring removed oldalloc option [ 95.902811][ T9806] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.2520: Parent and EA inode have the same ino 15 [ 95.916794][ T9806] EXT4-fs (loop1): Remounting filesystem read-only [ 95.923388][ T9806] EXT4-fs warning (device loop1): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 95.933598][ T9806] EXT4-fs (loop1): 1 orphan inode deleted [ 95.996208][ T9815] loop1: detected capacity change from 0 to 256 [ 96.235995][ T9825] loop4: detected capacity change from 0 to 8192 [ 96.271207][ T9825] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 96.273954][ T9839] netlink: 292 bytes leftover after parsing attributes in process `syz.1.2536'. [ 96.279148][ T9825] FAT-fs (loop4): Filesystem has been set read-only [ 96.305096][ T9825] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 96.340370][ T9844] usb usb2: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 96.352525][ T9844] vhci_hcd: default hub control req: 2314 v0008 i0002 l0 [ 96.453213][ T9855] loop0: detected capacity change from 0 to 256 [ 96.486677][ T9858] loop4: detected capacity change from 0 to 1024 [ 96.488413][ T9858] EXT4-fs: quotafile must be on filesystem root [ 96.659617][ T29] kauditd_printk_skb: 26 callbacks suppressed [ 96.659705][ T29] audit: type=1400 audit(1747172821.237:936): avc: denied { ioctl } for pid=9867 comm="syz.4.2550" path="socket:[23500]" dev="sockfs" ino=23500 ioctlcmd=0x4944 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 96.736070][ T29] audit: type=1400 audit(1747172821.307:937): avc: denied { bind } for pid=9873 comm="syz.7.2552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 96.756735][ T29] audit: type=1400 audit(1747172821.307:938): avc: denied { write } for pid=9873 comm="syz.7.2552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 96.762332][ T9878] netlink: 'syz.0.2556': attribute type 8 has an invalid length. [ 96.862449][ T29] audit: type=1400 audit(1747172821.357:939): avc: denied { connect } for pid=9874 comm="syz.4.2553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 96.882722][ T29] audit: type=1400 audit(1747172821.357:940): avc: denied { getopt } for pid=9874 comm="syz.4.2553" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 97.034766][ T9914] netlink: 60 bytes leftover after parsing attributes in process `syz.4.2572'. [ 97.124357][ T29] audit: type=1400 audit(1747172821.697:941): avc: denied { relabelfrom } for pid=9922 comm="syz.4.2578" name="" dev="pipefs" ino=24605 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 [ 97.348048][ T9956] loop4: detected capacity change from 0 to 512 [ 97.361266][ T9956] EXT4-fs: Ignoring removed nobh option [ 97.390227][ T9956] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.2593: invalid indirect mapped block 256 (level 2) [ 97.403998][ T9963] loop6: detected capacity change from 0 to 1024 [ 97.404289][ T9963] EXT4-fs: quotafile must be on filesystem root [ 97.422576][ T9956] EXT4-fs (loop4): 2 truncates cleaned up [ 97.431943][ T9965] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2597'. [ 97.441038][ T9953] loop7: detected capacity change from 0 to 8192 [ 97.456146][ T9953] FAT-fs (loop7): error, invalid access to FAT (entry 0x0000e1b1) [ 97.465214][ T9953] FAT-fs (loop7): Filesystem has been set read-only [ 97.487044][ T9953] FAT-fs (loop7): error, invalid access to FAT (entry 0x0000e1b1) [ 97.588451][ T29] audit: type=1400 audit(1747172822.157:942): avc: denied { ioctl } for pid=9974 comm="syz.6.2603" path="socket:[25619]" dev="sockfs" ino=25619 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 97.671303][ T29] audit: type=1400 audit(1747172822.187:943): avc: denied { write } for pid=9974 comm="syz.6.2603" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=socket permissive=1 [ 97.741566][ T29] audit: type=1400 audit(1747172822.317:944): avc: denied { unmount } for pid=3316 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 97.907922][ T9998] loop0: detected capacity change from 0 to 8192 [ 98.001784][ T9998] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 98.009699][ T9998] FAT-fs (loop0): Filesystem has been set read-only [ 98.034047][ T9998] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 98.103374][T10034] loop1: detected capacity change from 0 to 164 [ 98.694454][T10110] netlink: 28 bytes leftover after parsing attributes in process `syz.6.2661'. [ 98.713879][T10107] netlink: 4 bytes leftover after parsing attributes in process `syz.1.2660'. [ 98.852275][T10123] loop1: detected capacity change from 0 to 512 [ 98.868479][T10123] EXT4-fs: Ignoring removed i_version option [ 98.900244][T10123] EXT4-fs mount: 74 callbacks suppressed [ 98.900261][T10123] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.935001][T10121] loop6: detected capacity change from 0 to 8192 [ 98.961952][T10121] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 98.969908][T10121] FAT-fs (loop6): Filesystem has been set read-only [ 98.986192][T10121] FAT-fs (loop6): error, invalid access to FAT (entry 0x0000e1b1) [ 99.012514][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.105409][T10132] netlink: 28 bytes leftover after parsing attributes in process `syz.1.2670'. [ 99.127473][ T29] audit: type=1400 audit(1747172823.697:945): avc: denied { create } for pid=10130 comm="syz.0.2672" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=phonet_socket permissive=1 [ 99.130792][T10135] vxcan2: entered promiscuous mode [ 99.153560][T10135] vxcan2: entered allmulticast mode [ 99.218942][T10139] loop1: detected capacity change from 0 to 512 [ 99.225800][T10139] EXT4-fs: Ignoring removed nobh option [ 99.234377][T10139] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.2674: invalid indirect mapped block 256 (level 2) [ 99.250138][T10139] EXT4-fs (loop1): 2 truncates cleaned up [ 99.256299][T10139] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 99.291802][ T3325] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.414511][T10153] ip6gre1: entered promiscuous mode [ 99.449507][T10157] netlink: 'syz.7.2685': attribute type 10 has an invalid length. [ 99.473806][T10157] batman_adv: batadv0: Adding interface: team0 [ 99.480102][T10157] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.506015][T10157] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 99.754214][T10187] netlink: 'syz.4.2698': attribute type 10 has an invalid length. [ 99.785347][T10187] batman_adv: batadv0: Adding interface: team0 [ 99.791726][T10187] batman_adv: batadv0: The MTU of interface team0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.817015][T10187] batman_adv: batadv0: Not using interface team0 (retrying later): interface not active [ 99.896520][T10196] netlink: 4 bytes leftover after parsing attributes in process `syz.7.2703'. [ 99.955120][T10201] netlink: 20 bytes leftover after parsing attributes in process `syz.1.2706'. [ 100.100046][T10220] program syz.7.2714 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 100.144813][T10223] netlink: 204 bytes leftover after parsing attributes in process `syz.1.2716'. [ 100.190644][T10229] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2719'. [ 100.333320][T10245] loop0: detected capacity change from 0 to 512 [ 100.370702][T10245] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 100.408953][T10245] EXT4-fs (loop0): 1 truncate cleaned up [ 100.421394][T10245] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 100.422616][T10256] netlink: 'syz.4.2731': attribute type 29 has an invalid length. [ 100.474453][T10256] netlink: 'syz.4.2731': attribute type 29 has an invalid length. [ 100.511742][ T3316] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.540116][T10262] netlink: 20 bytes leftover after parsing attributes in process `syz.7.2734'. [ 100.585287][T10269] netlink: 204 bytes leftover after parsing attributes in process `syz.0.2735'. [ 100.732574][ T3007] udevd[3007]: worker [3309] terminated by signal 33 (Unknown signal 33) [ 100.746009][ T3007] udevd[3007]: worker [3309] failed while handling '/devices/virtual/block/loop7' [ 100.876875][T10311] program syz.4.2758 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 100.911653][T10316] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2761'. [ 100.999426][T10327] loop4: detected capacity change from 0 to 512 [ 101.027368][T10327] EXT4-fs: Ignoring removed nobh option [ 101.054356][T10327] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.133580][ T3315] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.139042][T10349] netlink: 72 bytes leftover after parsing attributes in process `syz.6.2776'. [ 101.151814][T10349] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2776'. [ 101.299697][T10369] usb usb8: usbfs: process 10369 (syz.1.2785) did not claim interface 0 before use [ 101.522812][T10400] Invalid ELF header magic: != ELF [ 101.575049][ T3007] ================================================================== [ 101.583200][ T3007] BUG: KCSAN: data-race in d_delete / step_into [ 101.589489][ T3007] [ 101.591828][ T3007] read-write to 0xffff88811c8efcc0 of 4 bytes by task 3306 on cpu 1: [ 101.599912][ T3007] d_delete+0x15a/0x180 [ 101.604105][ T3007] d_delete_notify+0x32/0x100 [ 101.608842][ T3007] vfs_unlink+0x30b/0x420 [ 101.613201][ T3007] do_unlinkat+0x28e/0x4c0 [ 101.617648][ T3007] __x64_sys_unlink+0x2e/0x40 [ 101.622640][ T3007] x64_sys_call+0x22a6/0x2fb0 [ 101.627361][ T3007] do_syscall_64+0xd0/0x1a0 [ 101.631908][ T3007] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.637832][ T3007] [ 101.640165][ T3007] read to 0xffff88811c8efcc0 of 4 bytes by task 3007 on cpu 0: [ 101.647738][ T3007] step_into+0xe3/0x820 [ 101.651924][ T3007] walk_component+0x162/0x220 [ 101.656628][ T3007] path_lookupat+0xfe/0x2a0 [ 101.661154][ T3007] filename_lookup+0x147/0x340 [ 101.665942][ T3007] do_readlinkat+0x7d/0x320 [ 101.670467][ T3007] __x64_sys_readlink+0x47/0x60 [ 101.675331][ T3007] x64_sys_call+0x2cf3/0x2fb0 [ 101.680025][ T3007] do_syscall_64+0xd0/0x1a0 [ 101.684542][ T3007] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 101.690452][ T3007] [ 101.692782][ T3007] value changed: 0x00300108 -> 0x00004008 [ 101.698506][ T3007] [ 101.700834][ T3007] Reported by Kernel Concurrency Sanitizer on: [ 101.707044][ T3007] CPU: 0 UID: 0 PID: 3007 Comm: udevd Not tainted 6.15.0-rc6-syzkaller-00051-g405e6c37c89e #0 PREEMPT(voluntary) [ 101.719123][ T3007] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 101.729226][ T3007] ==================================================================