last executing test programs: 769.198543ms ago: executing program 1 (id=2309): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000e00000095"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000180)='kfree\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) r1 = socket(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000006800010000000000fbdbdf25020000000000000006000700040000000c000880050004000100000008000600f200000008000500", @ANYRES32=r2], 0x3c}, 0x1, 0x0, 0x0, 0x4402}, 0x0) 706.308088ms ago: executing program 1 (id=2314): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000002000000000000000018090000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000002000000b704000000000000850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000001700)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) unshare(0x2040400) unshare(0x2000400) 671.94797ms ago: executing program 1 (id=2320): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100001c0000000000000000000000850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x40, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000140)='mm_page_free\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000140)='./file1\x00', 0x80801c, &(0x7f0000000580), 0x1, 0x503, &(0x7f0000000880)="$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") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='hugetlb.1GB.usage_in_bytes\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000004c0), 0x208e24b) 564.108198ms ago: executing program 0 (id=2324): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000900850000008200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000bc0)={&(0x7f0000000040)='kfree\x00', r1}, 0x10) r2 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000f00)='/sys/power/pm_print_times', 0x1a1081, 0x0) pwritev(r2, &(0x7f0000000180)=[{&(0x7f0000000080)='2', 0x1}], 0x1, 0x0, 0x0) 517.895992ms ago: executing program 4 (id=2326): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1000002, 0x200000005c831, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3e, 0x1, 0x0, 0x0, 0x0, 0x6, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x2}, 0x1320, 0xffffffff, 0x3, 0x5, 0x4, 0x1088f109, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$binfmt_script(r0, &(0x7f0000000240), 0x208e24b) 517.639392ms ago: executing program 0 (id=2327): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f00000009c0)={0x1b, 0x0, 0x0, 0x40000, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=@ringbuf={{}, {{0x18, 0x1, 0x1, 0x0, r0}}, {}, [], {{}, {0x7, 0x0, 0xb, 0x2, 0x0, 0x0, 0x1}, {0x85, 0x0, 0x0, 0x84}}}, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0xa, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000040)='kmem_cache_free\x00', r1}, 0x10) r2 = socket(0x1e, 0x4, 0x0) sendmmsg$sock(r2, &(0x7f0000000100)=[{{&(0x7f0000000180)=@tipc=@id, 0x80, 0x0, 0x0, 0x0, 0x0, 0x1000000}}], 0x1, 0x0) 517.400992ms ago: executing program 2 (id=2328): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x100, 0x0) connect$unix(r1, &(0x7f0000000000)=@abs={0x0, 0x0, 0x4e23}, 0x6e) close(r0) 497.205623ms ago: executing program 1 (id=2330): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x41) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r0}, 0x10) prctl$PR_SET_NAME(0xf, &(0x7f0000000140)='+}[@\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000050000000000000000000024000a20000000000a1f000000000000000000010000000900010073797a300000000058000000030a0104000000000000000001000000090003803d2175fbe782c2002c00048008000240172af2e40800014000000003080002401c791e7108000240423930ce08000140000000030900010073797a300000000088000000060a010400000000000000000100000008000b400000000014000480100001800b0001006e756d67656e00000900010073797a30000000004c00048048000180080001"], 0x122}}, 0x400c080) 447.810237ms ago: executing program 0 (id=2331): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xa, 0x4, 0xfff, 0x7, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x15, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb7030000080000002d01000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$MAP_UPDATE_CONST_STR(0x2, &(0x7f00000001c0)={{r0}, &(0x7f0000000080), &(0x7f0000000180)='%-5lx \x00'}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xa, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000000)={r1, 0x2000000, 0xe, 0x0, &(0x7f0000000200)="63eced8e46dc3f0adf33c9f7b986", 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 414.37714ms ago: executing program 3 (id=2333): r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'geneve0\x00'}}, 0x1e) r1 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r1, &(0x7f0000000080)={0x18, 0x0, {0xfffe, @local, 'geneve0\x00'}}, 0x1e) connect$pppoe(r1, &(0x7f0000000000)={0x18, 0x0, {0x3, @broadcast, 'vxcan1\x00'}}, 0x1e) 364.039163ms ago: executing program 2 (id=2334): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0500000004000000990000000b"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0x4}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x8, 0x3, 0x520, 0x340, 0x25, 0x148, 0x0, 0x60, 0x488, 0x2a8, 0x2a8, 0x488, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x2f8, 0x340, 0x0, {0x200003ae, 0x7f00}, [@common=@inet=@hashlimit1={{0x58}, {'geneve0\x00', {0x0, 0x0, 0x9, 0x0, 0x80ffffff, 0xffffffff, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @pinned={0x1, 0x0, 0x6, './file0\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x6, 'syz0\x00'}}}, {{@ip={@empty, @empty, 0x0, 0x0, 'syzkaller0\x00', 'veth0_to_team\x00'}, 0x0, 0xe8, 0x148, 0x0, {}, [@common=@set={{0x40}}, @common=@unspec=@statistic={{0x38}}]}, @common=@SET={0x60}}], {{'\x00', 0xc8, 0x70, 0x98}, {0x28}}}}, 0x580) 363.768423ms ago: executing program 1 (id=2336): r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000000)={0x2001}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)={0x30, r2, 0x1, 0x0, 0x100000, {{}, {}, {0x14, 0x19, {0x2, 0x1, 0x0, 0x8}}}}, 0x30}, 0x1, 0x0, 0x0, 0x4008000}, 0x9004) 363.573213ms ago: executing program 3 (id=2337): r0 = bpf$MAP_CREATE_RINGBUF(0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="1b0000000000000000000000000004"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000b00)={0x11, 0xf, &(0x7f0000000340)=ANY=[@ANYBLOB="180000000000f1ff000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b702000014000000b7030000000000008500000083000000bf0900000000000055090100000000009500000000000000bf91000000000000b7020000000000008500000084000000b70000000000000095"], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000340)='kfree\x00', r1}, 0x10) r2 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r2, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 314.869377ms ago: executing program 3 (id=2338): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000d8ffffffb702000000000000b703000000000000850000007300000095"], &(0x7f0000000040)='GPL\x00', 0x1, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000000)='kmem_cache_free\x00', r0}, 0x10) syz_mount_image$ext4(&(0x7f0000000d80)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x21881e, &(0x7f0000000280)={[{@mb_optimize_scan}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@stripe={'stripe', 0x3d, 0x9}}]}, 0x1, 0x4fa, &(0x7f0000000dc0)="$eJzs3c9vG1kdAPCvnThx0uwmu+wBEOyW3YWCqjqJuxut9gDLCSFUCdEjSG1I3CiKHUexU5rQQ3rmikQlTnDkD+DcE3cuCG5cygGJHxGoQeLg1YwnqZvaTdQkdhR/PtJo3ps39fe9pvNe/U3iF8DQuhoRuxExFhF3I2I6u57LjvisfST3Pdt7uLS/93ApF63W7X/l0vbkWnT8mcSV7DWLEfGj70X8NPdy3Mb2ztpitVrZzOqzzdrGbGN758ZqbXGlslJZL5cX5hfmPrn5cfnMxvpebSwrffXpH3e/9fOkW1PZlc5xnKX20AuHcRKjEfGD8wg2ACPZeMYG3RFeSz4i3o6I99PnfzpG0q8mAHCZtVrT0ZrurAMAl10+zYHl8qUsFzAV+Xyp1M7hvROT+Wq90bx+r761vtzOlc1EIX9vtVqZy3KFM1HIJfX5tPy8Xj5SvxkRb0XEL8cn0nppqV5dHuR/fABgiF05sv7/d7y9/gMAl1xx0B0AAPrO+g8Aw8f6DwDDx/oPAMOnvf5PDLobAEAfef8PAMPH+g8AQ+WHt24lR2s/+/zr5fvbW2v1+zeWK421Um1rqbRU39wordTrK+ln9tSOe71qvb4x/1FsPZj59kajOdvY3rlTq2+tN++kn+t9p1JI79rtw8gAgF7eeu/JX3LJivzpRHpEx14OhYH2DDhv+UF3ABiYkUF3ABgYu33B8DrFe3zpAbgkumzR+4Jit18QarVarfPrEnDOrn1J/h+GVUf+308Bw5CR/4fhJf8Pw6vVyp10z/846Y0AwMUmxw/0+P7/29n5d9k3B36yfPSOx+fZKwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAALjYDvb/LWV7gU9FPl8qRbwRETNRyN1brVbmIuLNiPjzeGE8qc8PuM8AwGnl/57L9v+6Nv3h1AtN7145LI5FxM9+fftXDxabzc0/RYzl/j1+cL35OLte7n/vAYDjHazT6bnjjfyzvYdLB0c/+/OP70ZEsR1/f28s9g/jj8Zoei5GISIm/5PL6m25jtzFaew+iogvdht/LqbSHEh759Oj8ZPYb/Q1fv6F+Pm0rX1O/i6+cAZ9gWHzJJl/Puv2/OXjanru/vwX0xnq9LL5L3mppf10Dnwe/2D+G+kx/109aYyP/vD9dmni5bZHEV8ejTiIvd8x/xzEz/WI/+EJ4//1K+++36ut9ZuIa9E9fmes2WZtY7axvXNjtba4UlmprJfLC/MLc5/c/Lg8m+aoZ3uvBv/89PqbvdqS8U/2iF88ZvxfP+H4f/v/uz/+2ivif/ODbvHz8c4r4idr4jdOGH9x8vfFXm1J/OUe4z/u63/9hPGf/m3npW3DAYDBaWzvrC1Wq5VNBYWLX0j+yV6AbnQtfKdfscaie9MvPmg/00eaWq3XitVrxjiLrBtwERw+9BHxv0F3BgAAAAAAAAAAAAAA6Kofv7E06DECAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABweX0eAAD//19xzyM=") r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x42, 0x0) pwrite64(r1, &(0x7f0000000140)='2', 0x1, 0x8000c61) 305.349338ms ago: executing program 1 (id=2339): socket$nl_route(0x10, 0x3, 0x0) syz_usb_connect(0x5, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0xac, 0x9b, 0xcc, 0x20, 0x18d1, 0x1eaf, 0x5abb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x7, 0x0, 0x80, 0xb, [{{0x9, 0x4, 0xbb, 0x6, 0x0, 0x3a, 0xe5, 0x4}}]}}]}}, 0x0) prlimit64(0x0, 0x7, &(0x7f0000000140)={0x8, 0xf}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) syz_init_net_socket$x25(0x9, 0x5, 0x0) 282.741819ms ago: executing program 2 (id=2340): syz_mount_image$ext4(&(0x7f0000001140)='ext4\x00', &(0x7f00000007c0)='./file1\x00', 0x410c84, &(0x7f0000000340), 0x1, 0x775, &(0x7f0000001180)="$eJzs3c9rXNUeAPDvnSRNm/a95MGD9+oqIGigdGJqbBVcVFyIYKGga9thMg01k0zJTEoTAlpEcCOouBB007U/6s6tP7b6X7gQS9W0WHEhkTu5t502M2mSJpnqfD5wM+fceyfnfOf+OGfmHu4NoGeNpn8KEYcj4t0kYjibn0TEQDPVH3Fybb1bK8vldEpidfXlX5LmOjdXlsvR8p7UwSzz/4j45q2II4X15dYXl2ZK1WplPsuPN2YvjNcXl46eny1NV6Yrc8cnJiePnXjqxPGdi/W375cOXXvvhcc/P/nHm/+7+s63SZyMQ9my1jh2ymiMZp/JQPoR3uX5nS6sy5JuV4BtSQ/NvrWjPA7HcPQ1UwDAP9nrEbEKAPSYRPsPAD0m/x3g5spyOZ+6+4vE3rr+XETsX4s/v765tqQ/u2a3v3kddOhmcteVkSQiRnag/NGI+PjLVz9Np9il65AA7bxxOSLOjoyuP/8n68YsbNUTGyzbl72O3jPf+Q/2zldp/+fpdv2/wu3+T7Tp/wy2OXa3477H/4EdKGQDaf/v2Zaxbbda4s+M9GW5fzX7fAPJufPVSnpu+3dEjMXAYJqf2KCMsRt/3ui0rLX/9+v7r32Slp++3lmj8FP/4N3vmSo1Sg8Sc6vrlyMe6W8Xf3J7+ycd+r+nN1nGi8+8/VGnZWn8abz5tD7+yEYn7Y7VKxGPtd3+d0a0JRuOTxxv7g7j+U7Rxhc/fDjUqfzW7Z9Oafn5d4G9kG7/oY3jH0lax2vWt17Gd1eGv+607P7xt9//9yWvNNN5P+JSqdGYn4jYl7y0fv6xO+/N8/n6afxjj7Y//jfa/9PvhGc3GX//tZ8/2378uyuNf2pL23/riau3Zvo6lb+57T/ZTI1lczZz/ttsBR/kswMAAAAAAAAAAAAAAAAAAAAAAACAzSpExKFICsXb6UKhWFx7hvd/Y6hQrdUbR87VFuamovms7JEYKOS3uhxuuR/qRHY//Dx/7J78kxHxn4j4YPBAkt9HcarLsQMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABA7mCH5/+nfhzsdu0AgF2zv9sVAAD2nPYfAHqP9h8Aeo/2HwB6j/YfAHqP9h8AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIBddvrUqXRa/X1luZzmpy4uLszULh6dqtRnirML5WK5Nn+hOF2rTVcrxXJt9n7/r1qrXZiMuYVL441KvTFeX1w6M1tbmGucOT9bmq6cqQzsSVQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAsDX1xaWZUrVamZfYRmL14ahG9xN92e70sNRnTxPJw1GNHU50+cQEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA8DfxVwAAAP//02Ii/w==") syz_mount_image$msdos(&(0x7f0000000180), &(0x7f0000000140)='./bus\x00', 0x1a404ac, &(0x7f0000000600)=ANY=[@ANYBLOB="ba618c14e6c7e698de3fb8b765b993fa49575985fb77bf8cbe11f3e10fe145c3161212e5b9a65501d007df1337c25665e8404c1dc11c53041207bea7fd891761869c2d7d6a7a06c71bfcfe33d41cab42b82ecd0a1fd7f713b1fc70fee63b712bbefbb0a96138503f0163651b0512fa7aa1c1df2df969aa400e0f1901ad03d5cb2eaa2e2fd9500641a214a4ff49e005d1eeb61c2893e933bb23f2568bb02382c787f0c6642de45d21683e0bcf71115878d6e9a489bf815b4133e3d156bdd935a75e", @ANYRES32=0x0, @ANYRES64, @ANYRESHEX, @ANYRESDEC=0x0, @ANYRESOCT, @ANYRESDEC, @ANYRES64], 0xfe, 0x0, &(0x7f0000000000)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='./bus/file0\x00', 0x0) renameat2(r0, &(0x7f0000000240)='./file1\x00', r0, &(0x7f00000000c0)='./bus/file0\x00', 0x2) 258.381381ms ago: executing program 4 (id=2341): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000fbff000000000000001d8500000007000000850000002a00000095"], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000002c0)={&(0x7f00000001c0)='kmem_cache_free\x00', r0}, 0x10) r1 = memfd_create(&(0x7f0000000500)='[\v\xdbX\xae[\x1a\xa9\xfd\xfa\xad\xd1md\xc8\x85HX\xa9%\f\x1ae\xe0\x00\x00\x00\x00\xfb\xff\x00\x00\x81\x9eG\xd9,\xe2\xc6a\x9f\xe8\xf1\xb3\x86\xe2+Op\xd0\xa2\x82\x1eb;(\xb5\xe1jS\xd6\x91%||\xa0\x8ez\xadT\xc8\f\xe5\x89\xbf#2\x99\x1e\xa1`\xc3\xcf\xd3\xae\xd2\a\x11\xa9\xa5^\xff\xf5\x95\f<\x8f\xc1\x99\x89r\xe1?\xbdu\x98\xc3\xf8\xd2Q#\xc6g\xa0\x85\xd6G\x85\x11X\x8d,\x02\xd45\xb8\xca\x97\x9d\xcb\x1e\x80\xd6\xd5>N&\xf8#\x80z8Z\xd2}\xf5\xe4\x9f5\x9b\x01\xf9t\xbb\x1er\x14\xdb\xd3\xcd\xfd\xbdnC\xec\x8aog\x87BR\x9d\xad\xd4FcB\xda\x95\xc3\xdd\x9d\x8f\x1a\xce\x18\x80\"j\xe1\xba\x1e\x97uX\xccv\xd6\vcz\x92A^\xbc\xceF\xf7\xe5:\xaf\xc5~\xbcJ e\r\x88c\x9d\xb92\xb6i4zq\xb3c\x0f\xb2t\x93\xf2E6b\xfa\xcdJ5\xe3W]`4\xd8D\x05\v\xfc)\xca\xedQ\xd0]Ot\'\xc2tDF\xf9\xa7\xb5(\x83\xa5\x0f\x1d\x1d\x06Dg\x13>\x19\xe85#\aaT\x89=\x104\xd5\x85l\x96\x91\xea\x172P\xb3:\xadZ\xbc\xbe\x00\xf0\x14\x96\xd9M\xd7\x88QZs\xb2\xe1+$jfQodH\x05/y`~7\x16\x02\x00(v\xe6`\"6\xfcgC\xb5\xf0\x13.zj\xc5bj+@\x00\x00\x00\x00\x00\x00\x00.\xd4`=z\xd1n\x8d\x8f\xa5hS\x8e[\xb3\xa3\x87\xb9\xe2_Z\x11\xef\xc2]V\xf3\x03\x94\xb9\xe1\xa68\x8d\\\xe5\xef\xacpM\xf0\xa6\x04\x10\xb7\xc0t\x83\\\xf7\x12k\x9f\x10\xd5Z\x19\xc1\xc1\x80\\o\x97\xce=U\xdd\xaa\x1b\x05\x14\x13\xa6\xbd#\xde\x04\xe6$\xec$3\xf6\x97\xc6\xeaSL\xb7A72M\x88k@\xe5\xa3\n&\x1e\xc84\xa9\xe2\xccM\x906\x95xQ-2p\xd62\'\xec\x0f\x13;I\x95fE_\r\xe7\t!A\x05\xe4\x8f\x9e0\xf8/T\x18\xf7\xa1\x9f\xde1\xd5\x80<\xf5\b\xa9\xec\x85\xaeW\xb3\xd8#)bn \xfb\xf2\x88\xfaR\xff\xdd\x80\x96_\xec5\xf0\x1c\a\x8a\x80\x00@=\r8u+%f:\x1e\x82\xfap\xf6\x89\xea\xba\xe3\xbbM%F\xdb\\\xd1eJJ*\xc67\xca\x03\xa3\xf7(\xbb\xecN\xd4\xe7\xf2:u\x8a\b\xd5\v\xca\xfd\\\xd6\xe3\x05\xb3\x03\xd5\xe0\xd2\xf2{\'\x8b\xdf\xa1\xbe}\xb2\xe4y\xbb\xe6\x1f\x10c\xf5WQ\x82\x04\x01C\x83,\x90\x1a\xfa\x8e\x17\x89\xe2\xedX\x8d\rmq\t\xb5$\xb4\x9b\x92z\xd6/-\x13,\xb5%\x8eM/\x04\xa7\x7f\x1b\x85\xf1\xa4X\x17\xbb\x1cR14\xfb!\b\x10\xe8\xb2\xd41gK\xe4\xea\xe39d\bL\xe5\x1b\xbd[\x9bWD:\r&\xe9\vn^\xcc\x86\xe3\xce1>3{\xaa{\xbd0P\x9f\xa68\xf5\x82\xb8\x9aD\x9c{\xe6\xf8\xcbD\xb5aJ\xb0\x92\x89\xbc\x82\x1ch\x89\xe7\xdd]q,\xec\xc4\xa5\x93\xe5,\x0e,>/\xaf|\xf0\x01V\x7f\xc9?\xba\x16\xe4$+}5dy\xb1\xef\xf1m\xa5\x94d9\xaf\xcfq\x8b=\x026\xef\r\x91\x18\xc5\xb6\xb9fM\x8ayZ\xbcd\xa5\x8a\x88\x98\xc3\xfc`\xa6\xba\x1f\x17\v$\x88g\xb4\xad\b\xc1\xddW\xa6\xc1\xb7\xb0\xa3\x84Q\x13GoU\xe2\xb7\x03\x9c\xd5\x0f\xa8\x0ef\"\x15\x82\xe7\xbd\xf8\xca\x10f\xfe6h\xe9\xc3\xc2\xa0O:\xac~\x1a\xf7\xbeF\xbe\xe5\xf0\x81\xd6&\xc0 p2 < p5 > p3 p4 [ 40.803832][ T3984] loop2: detected capacity change from 0 to 512 [ 40.818010][ T3972] loop3: p3 start 83890176 is beyond EOD, truncated [ 40.824695][ T3972] loop3: p4 size 16776960 extends beyond EOD, truncated [ 40.833081][ T3984] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 40.848789][ T3987] netlink: 8 bytes leftover after parsing attributes in process `syz.0.253'. [ 40.858090][ T3972] loop3: p5 size 16776960 extends beyond EOD, truncated [ 40.870632][ T3987] bridge0: port 2(bridge_slave_1) entered disabled state [ 40.879157][ T3988] netlink: 28 bytes leftover after parsing attributes in process `syz.4.254'. [ 40.888160][ T3988] netlink: 108 bytes leftover after parsing attributes in process `syz.4.254'. [ 40.897360][ T3984] EXT4-fs (loop2): 1 truncate cleaned up [ 40.897784][ T3984] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.918294][ T3988] netlink: 28 bytes leftover after parsing attributes in process `syz.4.254'. [ 40.927438][ T3988] netlink: 108 bytes leftover after parsing attributes in process `syz.4.254'. [ 40.937165][ T3988] netlink: 84 bytes leftover after parsing attributes in process `syz.4.254'. [ 40.980224][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.010537][ T3997] loop4: detected capacity change from 0 to 512 [ 41.058461][ T3997] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 41.076388][ T3997] ext4 filesystem being mounted at /55/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.106748][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.127193][ T4012] loop0: detected capacity change from 0 to 2048 [ 41.136590][ T4012] EXT4-fs: Ignoring removed nomblk_io_submit option [ 41.164545][ T4012] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.187360][ T4017] netlink: 16 bytes leftover after parsing attributes in process `syz.4.263'. [ 41.203094][ T4012] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.264: bg 0: block 2: invalid block bitmap [ 41.226344][ T4012] EXT4-fs (loop0): Remounting filesystem read-only [ 41.245989][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.669558][ T4055] capability: warning: `syz.0.283' uses deprecated v2 capabilities in a way that may be insecure [ 41.700860][ T4057] syz.2.284 (4057) used greatest stack depth: 9912 bytes left [ 41.798991][ T4073] loop0: detected capacity change from 0 to 1024 [ 41.817494][ T4073] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.830253][ T4073] ext4 filesystem being mounted at /54/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 41.857303][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.909364][ T4081] netlink: 28 bytes leftover after parsing attributes in process `syz.4.296'. [ 42.131630][ T4124] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 42.141332][ T4124] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 42.174688][ T4137] netlink: 16 bytes leftover after parsing attributes in process `syz.0.317'. [ 42.292149][ T4160] veth0_macvtap: left promiscuous mode [ 42.466000][ T4188] bond0: option ad_user_port_key: mode dependency failed, not supported in mode balance-rr(0) [ 42.519024][ T4193] bridge0: port 1(bridge_slave_0) entered blocking state [ 42.526123][ T4193] bridge0: port 1(bridge_slave_0) entered forwarding state [ 42.577361][ T4203] loop0: detected capacity change from 0 to 512 [ 42.584102][ T4203] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 42.605823][ T4203] EXT4-fs (loop0): 1 truncate cleaned up [ 42.614583][ T4203] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.629134][ T4210] SELinux: Context system_u:object_r:dhcp_state_t:s0 is not valid (left unmapped). [ 42.644882][ T4212] loop4: detected capacity change from 0 to 1024 [ 42.651799][ T4212] EXT4-fs: Ignoring removed i_version option [ 42.665402][ T4212] EXT4-fs (loop4): stripe (255) is not aligned with cluster size (16), stripe is disabled [ 42.688083][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.700509][ T4212] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.762698][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.894565][ T4248] 0ªX¹¦À: renamed from caif0 [ 42.909455][ T4248] 0ªX¹¦À: entered allmulticast mode [ 42.914824][ T4248] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 42.969255][ T4258] loop3: detected capacity change from 0 to 512 [ 43.038408][ T4258] EXT4-fs (loop3): too many log groups per flexible block group [ 43.046203][ T4258] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 43.058894][ T4258] EXT4-fs (loop3): mount failed [ 43.177471][ T4286] loop1: detected capacity change from 0 to 2048 [ 43.215627][ T4293] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=4293 comm=syz.2.389 [ 43.242887][ T4286] Alternate GPT is invalid, using primary GPT. [ 43.249309][ T4286] loop1: p2 p3 p7 [ 43.336007][ T4308] loop1: detected capacity change from 0 to 128 [ 43.386947][ T4308] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 43.407871][ T4317] loop4: detected capacity change from 0 to 512 [ 43.414464][ T4317] EXT4-fs: Ignoring removed i_version option [ 43.457666][ T4308] ext4 filesystem being mounted at /66/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.488597][ T4317] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.523382][ T4317] ext4 filesystem being mounted at /85/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.539338][ T3298] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 43.552318][ T4317] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #4: comm syz.4.400: corrupted inode contents [ 43.566987][ T4317] EXT4-fs error (device loop4): ext4_dirty_inode:6042: inode #4: comm syz.4.400: mark_inode_dirty error [ 43.579438][ T4317] EXT4-fs error (device loop4): ext4_do_update_inode:5154: inode #4: comm syz.4.400: corrupted inode contents [ 43.598846][ T4317] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #4: comm syz.4.400: mark_inode_dirty error [ 43.617037][ T4317] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.400: Failed to acquire dquot type 1 [ 43.632760][ T4317] syz.4.400 (4317) used greatest stack depth: 9584 bytes left [ 43.642431][ T4337] netlink: 'syz.0.409': attribute type 2 has an invalid length. [ 43.650214][ T4337] netlink: 'syz.0.409': attribute type 6 has an invalid length. [ 43.701567][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.758828][ T4353] sd 0:0:1:0: ioctl_internal_command: ILLEGAL REQUEST asc=0x20 ascq=0x0 [ 43.851656][ T4362] ref_ctr_offset mismatch. inode: 0x1d1 offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 43.998704][ T4369] syz.2.424 (4369) used greatest stack depth: 9512 bytes left [ 44.052758][ T4388] loop2: detected capacity change from 0 to 512 [ 44.097209][ T4388] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.126712][ T4388] ext4 filesystem being mounted at /113/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 44.165148][ T4388] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.441: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 44.221459][ T4388] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 44.251275][ T4388] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.441: corrupted xattr block 19: ea_inode specified without ea_inode feature enabled [ 44.280415][ T4409] loop4: detected capacity change from 0 to 2048 [ 44.303642][ T4388] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 44.315870][ T4388] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.441: bg 0: block 18: invalid block bitmap [ 44.330955][ T4388] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.441: Failed to acquire dquot type 1 [ 44.344544][ T4409] Alternate GPT is invalid, using primary GPT. [ 44.350952][ T4409] loop4: p2 p3 p7 [ 44.374302][ T4416] ref_ctr_offset mismatch. inode: 0x1e4 offset: 0x7 ref_ctr_offset(old): 0x2 ref_ctr_offset(new): 0x0 [ 44.392254][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.410111][ T29] kauditd_printk_skb: 177 callbacks suppressed [ 44.410128][ T29] audit: type=1326 audit(1739018604.184:474): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.4.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fb439cde9 code=0x7ffc0000 [ 44.467776][ T29] audit: type=1400 audit(1739018604.224:475): avc: denied { write } for pid=4419 comm="syz.2.442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 44.488443][ T29] audit: type=1400 audit(1739018604.224:476): avc: denied { read } for pid=4419 comm="syz.2.442" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 44.488471][ T29] audit: type=1326 audit(1739018604.224:477): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.4.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=297 compat=0 ip=0x7f5fb439cde9 code=0x7ffc0000 [ 44.488551][ T29] audit: type=1326 audit(1739018604.224:478): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4417 comm="syz.4.440" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f5fb439cde9 code=0x7ffc0000 [ 44.606494][ T35] af_packet: tpacket_rcv: packet too big, clamped from 94 to 4294967286. macoff=82 [ 44.647545][ T29] audit: type=1400 audit(1739018604.424:479): avc: denied { name_bind } for pid=4435 comm="syz.4.449" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=udp_socket permissive=1 [ 44.750311][ T29] audit: type=1326 audit(1739018604.514:480): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4449 comm="syz.2.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 44.774432][ T29] audit: type=1326 audit(1739018604.514:481): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4449 comm="syz.2.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 44.798619][ T29] audit: type=1326 audit(1739018604.514:482): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4449 comm="syz.2.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=198 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 44.798646][ T29] audit: type=1326 audit(1739018604.514:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4449 comm="syz.2.457" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 44.837918][ T4461] loop1: detected capacity change from 0 to 512 [ 44.838253][ T4461] EXT4-fs: Ignoring removed oldalloc option [ 44.866506][ T4461] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.462: Parent and EA inode have the same ino 15 [ 44.866665][ T4461] EXT4-fs (loop1): Remounting filesystem read-only [ 44.866683][ T4461] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -5) [ 44.866770][ T4461] EXT4-fs (loop1): 1 orphan inode deleted [ 44.867139][ T4461] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.867238][ T4461] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 44.875543][ T4461] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.161131][ T4489] SELinux: Context : is not valid (left unmapped). [ 45.572914][ T4539] loop4: detected capacity change from 0 to 164 [ 45.622080][ T4549] loop4: detected capacity change from 0 to 512 [ 45.630642][ T4549] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 45.657979][ T4549] EXT4-fs (loop4): 1 truncate cleaned up [ 45.673307][ T4549] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.710794][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.713101][ T4562] __nla_validate_parse: 10 callbacks suppressed [ 45.713119][ T4562] netlink: 14 bytes leftover after parsing attributes in process `syz.0.510'. [ 45.781302][ T4567] netlink: 20 bytes leftover after parsing attributes in process `syz.4.511'. [ 45.809089][ T4574] netlink: 'syz.0.514': attribute type 21 has an invalid length. [ 45.825469][ T4574] netlink: 132 bytes leftover after parsing attributes in process `syz.0.514'. [ 45.834529][ T4574] netlink: 'syz.0.514': attribute type 1 has an invalid length. [ 45.869087][ T4581] loop4: detected capacity change from 0 to 512 [ 45.901951][ T4581] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.922062][ T4584] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 45.939261][ T4581] ext4 filesystem being mounted at /114/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 45.986537][ T4581] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.520: Failed to acquire dquot type 0 [ 46.078959][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 46.231115][ T4640] SELinux: Context Ü is not valid (left unmapped). [ 46.420387][ T4672] netlink: 16 bytes leftover after parsing attributes in process `syz.2.561'. [ 46.438358][ T4674] netlink: 'syz.1.562': attribute type 1 has an invalid length. [ 46.513230][ T4690] loop4: detected capacity change from 0 to 256 [ 46.521281][ T4690] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 46.733860][ T4692] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 46.742728][ T4722] loop2: detected capacity change from 0 to 256 [ 46.744276][ T4692] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 46.764436][ T4722] FAT-fs (loop2): codepage cp949 not found [ 46.834400][ T4727] syzkaller0: entered promiscuous mode [ 47.034767][ T4736] netlink: 'syz.2.599': attribute type 13 has an invalid length. [ 47.043387][ T4736] netlink: 24859 bytes leftover after parsing attributes in process `syz.2.599'. [ 47.072156][ T4739] netlink: 16 bytes leftover after parsing attributes in process `syz.3.591'. [ 47.164360][ T4749] loop3: detected capacity change from 0 to 256 [ 47.174707][ T4751] process 'syz.2.606' launched './file0' with NULL argv: empty string added [ 47.213201][ T4749] FAT-fs (loop3): codepage cp949 not found [ 47.257720][ T4759] loop3: detected capacity change from 0 to 256 [ 47.264593][ T4759] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 47.433594][ T4782] netlink: 'syz.0.613': attribute type 3 has an invalid length. [ 47.442072][ T4782] netlink: 109016 bytes leftover after parsing attributes in process `syz.0.613'. [ 47.635672][ T4805] loop0: detected capacity change from 0 to 512 [ 47.680133][ T4805] EXT4-fs warning (device loop0): ext4_enable_quotas:7145: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 47.700377][ T4805] EXT4-fs (loop0): mount failed [ 47.869973][ T4831] A link change request failed with some changes committed already. Interface bridge0 may have been left with an inconsistent configuration, please check. [ 47.992676][ T4844] loop0: detected capacity change from 0 to 512 [ 48.021503][ T4844] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 48.054590][ T4844] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 48.064845][ T4844] EXT4-fs error (device loop0): ext4_xattr_ibody_find:2240: inode #15: comm syz.0.641: corrupted in-inode xattr: e_value size too large [ 48.081639][ T4844] EXT4-fs error (device loop0): ext4_orphan_get:1394: comm syz.0.641: couldn't read orphan inode 15 (err -117) [ 48.094180][ T4844] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 48.121149][ T4862] netlink: 'syz.4.649': attribute type 1 has an invalid length. [ 48.129758][ T4862] netlink: 16 bytes leftover after parsing attributes in process `syz.4.649'. [ 48.157833][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 48.352728][ T4900] bridge0: port 1(bridge_slave_0) entered disabled state [ 48.419674][ T4900] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 48.440979][ T4900] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 48.477927][ T4900] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.487034][ T4900] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.496052][ T4900] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.505044][ T4900] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 48.678945][ T4943] loop0: detected capacity change from 0 to 128 [ 48.689545][ T4943] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 48.702442][ T4943] ext4 filesystem being mounted at /131/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 48.755180][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 48.770713][ T4952] loop4: detected capacity change from 0 to 128 [ 48.777837][ T4952] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 48.790663][ T4952] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 49.106720][ T5000] netlink: 76 bytes leftover after parsing attributes in process `syz.0.708'. [ 49.171316][ T5006] netlink: 28 bytes leftover after parsing attributes in process `syz.4.710'. [ 49.253982][ T5016] netlink: 'syz.0.715': attribute type 1 has an invalid length. [ 49.535978][ T29] kauditd_printk_skb: 113 callbacks suppressed [ 49.535995][ T29] audit: type=1400 audit(1739018609.314:595): avc: denied { mounton } for pid=5044 comm="syz.0.729" path="/149/bus" dev="tmpfs" ino=779 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 49.807451][ T29] audit: type=1326 audit(1739018609.584:596): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 49.830784][ T29] audit: type=1326 audit(1739018609.584:597): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 49.925203][ T29] audit: type=1326 audit(1739018609.584:598): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=229 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 49.949024][ T29] audit: type=1326 audit(1739018609.584:599): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 49.972459][ T29] audit: type=1326 audit(1739018609.584:600): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.2.731" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 49.995790][ T29] audit: type=1326 audit(1739018609.674:601): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.2.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 50.019477][ T29] audit: type=1326 audit(1739018609.674:602): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.2.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 50.042869][ T29] audit: type=1326 audit(1739018609.674:603): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.2.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=282 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 50.066595][ T29] audit: type=1326 audit(1739018609.674:604): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5051 comm="syz.2.732" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9e3af8cde9 code=0x7ffc0000 [ 50.141179][ T5065] program syz.3.737 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 50.182515][ T5073] SELinux: security_context_str_to_sid (ÿÿÿÿ) failed with errno=-22 [ 50.243453][ T5071] bridge0: port 2(bridge_slave_1) entered disabled state [ 50.250721][ T5071] bridge0: port 1(bridge_slave_0) entered disabled state [ 50.259360][ T5084] loop2: detected capacity change from 0 to 1024 [ 50.266987][ T5084] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (29950!=20869) [ 50.278047][ T5084] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 50.289888][ T5084] EXT4-fs (loop2): invalid journal inode [ 50.296179][ T5084] EXT4-fs (loop2): can't get journal size [ 50.302141][ T5084] EXT4-fs error (device loop2): ext4_protect_reserved_inode:182: inode #2: comm syz.2.747: blocks 48-48 from inode overlap system zone [ 50.316907][ T5084] EXT4-fs (loop2): failed to initialize system zone (-117) [ 50.324259][ T5084] EXT4-fs (loop2): mount failed [ 50.335588][ T5071] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 50.346320][ T5071] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 50.379015][ T5071] netdevsim netdevsim1 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.386772][ T5092] loop0: detected capacity change from 0 to 2048 [ 50.388017][ T5071] netdevsim netdevsim1 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.394847][ T5092] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.403989][ T5071] netdevsim netdevsim1 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.418897][ T5071] netdevsim netdevsim1 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 50.444099][ T5092] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 50.461875][ T5096] loop4: detected capacity change from 0 to 128 [ 50.489022][ T5092] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.749: bg 0: block 234: padding at end of block bitmap is not set [ 50.507518][ T5100] loop4: detected capacity change from 0 to 128 [ 50.514354][ T5100] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 50.528630][ T5092] EXT4-fs (loop0): Remounting filesystem read-only [ 50.537931][ T5092] EXT4-fs (loop0): error restoring inline_data for inode -- potential data loss! (inode 12, error -5) [ 50.540748][ T5100] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 50.569696][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.608961][ T37] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 50.622751][ T5107] SELinux: security_context_str_to_sid (ÿÿÿÿ) failed with errno=-22 [ 50.699653][ T5124] loop1: detected capacity change from 0 to 512 [ 50.710007][ T5124] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 50.721958][ T5124] EXT4-fs (loop1): orphan cleanup on readonly fs [ 50.729969][ T5124] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.763: invalid indirect mapped block 256 (level 2) [ 50.745106][ T5124] EXT4-fs (loop1): 2 truncates cleaned up [ 50.753089][ T5124] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.819102][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.837065][ T5143] netlink: 'syz.4.773': attribute type 25 has an invalid length. [ 50.847071][ T5134] __nla_validate_parse: 7 callbacks suppressed [ 50.847091][ T5134] netlink: 124 bytes leftover after parsing attributes in process `syz.0.768'. [ 50.877802][ T5147] netlink: 20 bytes leftover after parsing attributes in process `syz.1.772'. [ 50.934863][ T5154] netlink: 16222 bytes leftover after parsing attributes in process `syz.4.778'. [ 50.977908][ T5161] loop0: detected capacity change from 0 to 512 [ 50.996531][ T5161] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 51.007141][ T5161] EXT4-fs (loop0): orphan cleanup on readonly fs [ 51.031069][ T5161] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.776: invalid indirect mapped block 256 (level 2) [ 51.046580][ T5161] EXT4-fs (loop0): 2 truncates cleaned up [ 51.052812][ T5170] netlink: 14 bytes leftover after parsing attributes in process `syz.4.785'. [ 51.056190][ T5161] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.093679][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.142062][ T5184] netlink: 124 bytes leftover after parsing attributes in process `syz.3.790'. [ 51.177145][ T5186] loop4: detected capacity change from 0 to 512 [ 51.208504][ T5186] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.791: Failed to acquire dquot type 1 [ 51.221411][ T5186] EXT4-fs (loop4): 1 truncate cleaned up [ 51.228771][ T5186] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.244681][ T5186] ext4 filesystem being mounted at /177/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.288696][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.362756][ T5207] loop2: detected capacity change from 0 to 512 [ 51.371132][ T5207] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 51.379472][ T5207] EXT4-fs (loop2): orphan cleanup on readonly fs [ 51.387407][ T5207] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.800: invalid indirect mapped block 256 (level 2) [ 51.408667][ T5207] EXT4-fs (loop2): 2 truncates cleaned up [ 51.415020][ T5207] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.441352][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.517136][ T5222] loop0: detected capacity change from 0 to 512 [ 51.532305][ T5222] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 51.545367][ T5222] EXT4-fs (loop0): orphan cleanup on readonly fs [ 51.553885][ T5222] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.807: invalid indirect mapped block 256 (level 2) [ 51.568564][ T5222] EXT4-fs (loop0): 2 truncates cleaned up [ 51.579310][ T5222] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.611210][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.697543][ T5239] loop4: detected capacity change from 0 to 512 [ 51.706083][ T5239] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 51.714247][ T5239] EXT4-fs (loop4): orphan cleanup on readonly fs [ 51.723001][ T5239] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #11: comm syz.4.813: invalid indirect mapped block 256 (level 2) [ 51.739096][ T5239] EXT4-fs (loop4): 2 truncates cleaned up [ 51.745955][ T5239] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.773453][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.821918][ T5254] netlink: 12 bytes leftover after parsing attributes in process `syz.4.819'. [ 52.043379][ T5283] netlink: 'syz.1.834': attribute type 3 has an invalid length. [ 52.076079][ T5286] loop4: detected capacity change from 0 to 1024 [ 52.088307][ T5289] loop2: detected capacity change from 0 to 1024 [ 52.097119][ T5289] EXT4-fs: Ignoring removed nobh option [ 52.102935][ T5289] EXT4-fs: Invalid want_extra_isize 129 [ 52.112421][ T5286] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.159173][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.223343][ T5307] Invalid ELF header magic: != ELF [ 52.381082][ T5331] sctp: [Deprecated]: syz.3.857 (pid 5331) Use of int in max_burst socket option. [ 52.381082][ T5331] Use struct sctp_assoc_value instead [ 52.407018][ T5335] netlink: 12 bytes leftover after parsing attributes in process `syz.1.858'. [ 52.416873][ T5335] netlink: 12 bytes leftover after parsing attributes in process `syz.1.858'. [ 52.520856][ T5351] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21184 sclass=netlink_route_socket pid=5351 comm=syz.3.865 [ 52.555210][ T5346] 9pnet: Could not find request transport: f [ 52.689429][ T5375] netlink: 14 bytes leftover after parsing attributes in process `syz.3.877'. [ 52.779957][ T5395] loop1: detected capacity change from 0 to 512 [ 52.798827][ T5395] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 52.828546][ T5395] ext4 filesystem being mounted at /154/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 52.842283][ T5405] netlink: 'syz.3.890': attribute type 13 has an invalid length. [ 52.878866][ T5405] gretap0: refused to change device tx_queue_len [ 52.885451][ T5405] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 52.943113][ T5413] netlink: 8 bytes leftover after parsing attributes in process `syz.4.895'. [ 52.961826][ T5413] macsec0: entered promiscuous mode [ 52.990650][ T5415] netdevsim netdevsim3: loading /lib/firmware/. failed with error -22 [ 52.999726][ T5415] netdevsim netdevsim3: Direct firmware load for . failed with error -22 [ 53.041640][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.986529][ T5596] xt_hashlimit: size too large, truncated to 1048576 [ 54.109262][ T5609] bridge1: entered promiscuous mode [ 54.114600][ T5609] bridge1: entered allmulticast mode [ 54.136042][ T5612] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 54.157559][ T5617] IPv6: Can't replace route, no match found [ 54.205442][ T5623] Cannot find del_set index 0 as target [ 54.217592][ T5626] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 54.607792][ T29] kauditd_printk_skb: 105 callbacks suppressed [ 54.607810][ T29] audit: type=1326 audit(1739018614.384:708): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5682 comm="syz.0.1021" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fbc8f9acde9 code=0x0 [ 54.637616][ T29] audit: type=1400 audit(1739018614.384:709): avc: denied { connect } for pid=5684 comm="syz.4.1022" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 54.657547][ T29] audit: type=1400 audit(1739018614.384:710): avc: denied { write } for pid=5684 comm="syz.4.1022" path="socket:[11376]" dev="sockfs" ino=11376 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 54.709094][ T5693] program syz.1.1026 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 55.028372][ T29] audit: type=1400 audit(1739018614.804:711): avc: denied { append } for pid=5730 comm="syz.4.1044" name="event3" dev="devtmpfs" ino=256 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 55.064773][ T29] audit: type=1400 audit(1739018614.834:712): avc: denied { mounton } for pid=5732 comm="syz.3.1045" path="/syzcgroup/cpu/syz3/cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=file permissive=1 [ 55.108382][ T29] audit: type=1326 audit(1739018614.884:713): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5734 comm="syz.3.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 55.132772][ T29] audit: type=1326 audit(1739018614.884:714): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5734 comm="syz.3.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 55.159413][ T29] audit: type=1326 audit(1739018614.914:715): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5734 comm="syz.3.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 55.183588][ T29] audit: type=1326 audit(1739018614.914:716): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5734 comm="syz.3.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 55.207786][ T29] audit: type=1326 audit(1739018614.914:717): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5734 comm="syz.3.1046" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 55.391756][ T5759] loop3: detected capacity change from 0 to 1024 [ 55.403118][ T5759] EXT4-fs: Ignoring removed bh option [ 55.409608][ T5759] EXT4-fs: inline encryption not supported [ 55.429188][ T5759] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 55.451759][ T5759] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 55.463147][ T5769] loop0: detected capacity change from 0 to 256 [ 55.475429][ T5759] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 2: comm syz.3.1058: lblock 2 mapped to illegal pblock 2 (length 1) [ 55.505188][ T5759] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 48: comm syz.3.1058: lblock 0 mapped to illegal pblock 48 (length 1) [ 55.519604][ T5759] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1058: Failed to acquire dquot type 0 [ 55.533462][ T5759] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 55.543533][ T5759] EXT4-fs error (device loop3): ext4_evict_inode:256: inode #11: comm syz.3.1058: mark_inode_dirty error [ 55.561075][ T5759] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 55.571502][ T5759] EXT4-fs (loop3): 1 orphan inode deleted [ 55.572806][ T5770] loop2: detected capacity change from 0 to 8192 [ 55.578110][ T5759] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.606122][ T37] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 55.621811][ T37] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:2: Failed to release dquot type 0 [ 55.628902][ T5770] syz.2.1063: attempt to access beyond end of device [ 55.628902][ T5770] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 55.660861][ T28] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 2: comm kworker/u8:1: lblock 2 mapped to illegal pblock 2 (length 1) [ 55.677394][ T28] EXT4-fs error (device loop3): ext4_write_dquot:6907: comm kworker/u8:1: Failed to commit dquot type 0 [ 55.690023][ T5770] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 55.698625][ T5770] FAT-fs (loop2): Filesystem has been set read-only [ 55.707707][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.710572][ T5786] loop4: detected capacity change from 0 to 512 [ 55.718345][ T3311] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 55.737242][ T5770] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 55.746017][ T5770] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 55.754339][ T3311] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 55.770484][ T3311] EXT4-fs error (device loop3): ext4_quota_off:7194: inode #3: comm syz-executor: mark_inode_dirty error [ 55.780130][ T5786] EXT4-fs: Ignoring removed oldalloc option [ 55.820539][ T5786] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 55.834266][ T5786] ext4 filesystem being mounted at /257/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.860401][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.934845][ T5816] tap0: tun_chr_ioctl cmd 1074025672 [ 55.940936][ T5816] tap0: ignored: set checksum disabled [ 55.979195][ T5824] SELinux: failed to load policy [ 56.040338][ T5834] loop2: detected capacity change from 0 to 512 [ 56.049577][ T5834] EXT4-fs: Ignoring removed oldalloc option [ 56.058057][ T5834] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.1093: Parent and EA inode have the same ino 15 [ 56.071902][ T5834] EXT4-fs (loop2): 1 orphan inode deleted [ 56.078999][ T5834] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 56.153466][ T5845] EXT4-fs error (device loop2): ext4_lookup:1813: inode #15: comm syz.2.1093: unexpected EA_INODE flag [ 56.204788][ T5853] loop1: detected capacity change from 0 to 128 [ 56.214258][ T5853] ext4 filesystem being mounted at /203/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.290618][ T5868] SELinux: policydb version 0 does not match my version range 15-34 [ 56.299477][ T5868] SELinux: failed to load policy [ 56.370057][ T5878] loop1: detected capacity change from 0 to 512 [ 56.378096][ T5878] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 56.391278][ T5878] EXT4-fs (loop1): 1 orphan inode deleted [ 56.397104][ T5878] EXT4-fs (loop1): 1 truncate cleaned up [ 56.407384][ T5878] EXT4-fs error (device loop1): empty_inline_dir:1850: inode #12: block 7: comm syz.1.1112: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=784, size=60 fake=0 [ 56.426947][ T5878] EXT4-fs (loop1): Remounting filesystem read-only [ 56.433591][ T5878] EXT4-fs warning (device loop1): empty_inline_dir:1857: bad inline directory (dir #12) - inode 13, rec_len 784, name_len 5inline size 60 [ 56.522928][ T5889] loop2: detected capacity change from 0 to 2048 [ 56.566940][ T5889] Alternate GPT is invalid, using primary GPT. [ 56.573263][ T5889] loop2: p1 p2 p3 [ 56.609554][ T5901] loop2: detected capacity change from 0 to 512 [ 56.616976][ T5901] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 56.642481][ T5903] tipc: Enabling of bearer rejected, failed to enable media [ 56.654163][ T5901] ext4 filesystem being mounted at /264/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 56.787347][ T5925] SELinux: syz.4.1132 (5925) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 56.868643][ T5931] loop4: detected capacity change from 0 to 1024 [ 56.876263][ T5931] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 56.890373][ T5933] loop0: detected capacity change from 0 to 2048 [ 56.907766][ T5931] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 56.916069][ T5931] EXT4-fs (loop4): orphan cleanup on readonly fs [ 56.925013][ T5931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 56.957255][ T5931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 56.988194][ T5931] EXT4-fs error (device loop4): ext4_quota_write:7299: inode #3: comm +}[@: mark_inode_dirty error [ 57.006453][ T5931] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm +}[@: Failed to acquire dquot type 0 [ 57.024883][ T5931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 57.037896][ T5931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 57.047999][ T5931] EXT4-fs error (device loop4): ext4_ext_truncate:4457: inode #15: comm +}[@: mark_inode_dirty error [ 57.066182][ T5931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 57.085317][ T5931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 57.101174][ T5931] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 57.122432][ T5931] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 57.135486][ T5958] netlink: 'syz.2.1145': attribute type 10 has an invalid length. [ 57.143890][ T5931] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 57.154683][ T5958] geneve1: entered promiscuous mode [ 57.160704][ T5931] EXT4-fs error (device loop4): ext4_truncate:4240: inode #15: comm +}[@: mark_inode_dirty error [ 57.166776][ T5958] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 57.189800][ T5931] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 57.215923][ T5931] EXT4-fs (loop4): 1 truncate cleaned up [ 57.317518][ T5975] loop4: detected capacity change from 0 to 8192 [ 57.356080][ T5975] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 57.421240][ T5983] loop3: detected capacity change from 0 to 8192 [ 57.431053][ T5983] syz.3.1157: attempt to access beyond end of device [ 57.431053][ T5983] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 57.466560][ T5983] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 57.474538][ T5983] FAT-fs (loop3): Filesystem has been set read-only [ 57.512038][ T5983] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 57.542364][ T5998] loop2: detected capacity change from 0 to 2048 [ 57.553691][ T5998] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.558839][ T5983] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 57.561132][ T5998] EXT4-fs: Ignoring removed i_version option [ 57.577063][ T6005] loop0: detected capacity change from 0 to 1024 [ 57.583873][ T6005] EXT4-fs: Ignoring removed nomblk_io_submit option [ 57.747029][ T6023] hsr_slave_0: left promiscuous mode [ 57.770008][ T6023] hsr_slave_1: left promiscuous mode [ 57.848635][ T6038] loop0: detected capacity change from 0 to 512 [ 57.860668][ T6039] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 57.898802][ T6038] ext4 filesystem being mounted at /209/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 57.911073][ T6043] loop4: detected capacity change from 0 to 2048 [ 57.959813][ T6043] Alternate GPT is invalid, using primary GPT. [ 57.966122][ T6043] loop4: p1 p2 p3 [ 57.980492][ T6057] __nla_validate_parse: 16 callbacks suppressed [ 57.980511][ T6057] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1188'. [ 58.044852][ T6067] virt_wifi0: tun_chr_ioctl cmd 2147767519 [ 58.091942][ T6073] 9pnet_fd: Insufficient options for proto=fd [ 58.171268][ T6083] loop3: detected capacity change from 0 to 512 [ 58.179802][ T6083] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 58.191411][ T6083] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #16: comm syz.3.1203: invalid indirect mapped block 4294967295 (level 0) [ 58.208727][ T6083] EXT4-fs (loop3): Remounting filesystem read-only [ 58.215608][ T6083] EXT4-fs (loop3): 1 orphan inode deleted [ 58.221386][ T6083] EXT4-fs (loop3): 1 truncate cleaned up [ 58.228642][ T6083] SELinux: (dev loop3, type ext4) getxattr errno 5 [ 58.754815][ T6194] netlink: 'syz.3.1224': attribute type 1 has an invalid length. [ 58.962930][ T6238] netlink: 'syz.1.1234': attribute type 21 has an invalid length. [ 58.999835][ T6245] program syz.2.1235 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.334947][ T6307] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1255'. [ 59.446353][ T6326] loop2: detected capacity change from 0 to 1024 [ 59.453767][ T6326] EXT4-fs: Ignoring removed nomblk_io_submit option [ 59.486533][ T3374] kernel write not supported for file /vcs (pid: 3374 comm: kworker/0:4) [ 59.518851][ T6340] 9pnet_fd: Insufficient options for proto=fd [ 59.760966][ T29] kauditd_printk_skb: 286 callbacks suppressed [ 59.760980][ T29] audit: type=1326 audit(1739018619.534:997): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.3.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 59.792530][ T29] audit: type=1326 audit(1739018619.534:998): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.3.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 59.816859][ T29] audit: type=1326 audit(1739018619.534:999): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.3.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 59.840296][ T29] audit: type=1326 audit(1739018619.534:1000): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.3.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 59.864559][ T29] audit: type=1326 audit(1739018619.534:1001): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.3.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 59.889147][ T29] audit: type=1326 audit(1739018619.534:1002): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.3.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 59.912699][ T29] audit: type=1326 audit(1739018619.554:1003): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.3.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 59.937316][ T29] audit: type=1326 audit(1739018619.554:1004): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.3.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 59.961601][ T29] audit: type=1326 audit(1739018619.554:1005): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.3.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 59.986134][ T29] audit: type=1326 audit(1739018619.574:1006): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6353 comm="syz.3.1275" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fef4331cde9 code=0x7ffc0000 [ 60.033436][ T6375] netlink: 'syz.3.1285': attribute type 1 has an invalid length. [ 60.079765][ T6381] loop1: detected capacity change from 0 to 128 [ 60.146933][ T6392] loop1: detected capacity change from 0 to 128 [ 60.157610][ T6392] ext4 filesystem being mounted at /256/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 60.170395][ T6392] EXT4-fs warning (device loop1): ext4_group_extend:1886: will only finish group (8193 blocks, 8129 new) [ 60.184342][ T6392] EXT4-fs warning (device loop1): ext4_group_extend:1891: can't read last block, resize aborted [ 60.230203][ T6401] loop1: detected capacity change from 0 to 2048 [ 60.260362][ T6401] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1297: bg 0: block 234: padding at end of block bitmap is not set [ 60.275703][ T6401] EXT4-fs (loop1): Remounting filesystem read-only [ 60.282316][ T6401] EXT4-fs (loop1): error restoring inline_data for inode -- potential data loss! (inode 12, error -5) [ 60.527392][ T6440] syz.2.1311 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 60.540792][ T6433] loop1: detected capacity change from 0 to 4096 [ 60.565333][ T6433] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 60.593461][ T6449] loop2: detected capacity change from 0 to 512 [ 60.638884][ T6449] ext4 filesystem being mounted at /296/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.586150][ T6616] loop2: detected capacity change from 0 to 128 [ 61.871671][ T6666] sctp: [Deprecated]: syz.4.1352 (pid 6666) Use of int in max_burst socket option. [ 61.871671][ T6666] Use struct sctp_assoc_value instead [ 61.970036][ T6679] loop0: detected capacity change from 0 to 1024 [ 61.986962][ T6684] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1356'. [ 62.180817][ T6720] 9pnet: Could not find request transport: f [ 62.329012][ T6757] netlink: 14 bytes leftover after parsing attributes in process `syz.0.1372'. [ 62.484253][ T6791] loop0: detected capacity change from 0 to 512 [ 62.514642][ T6803] netlink: 'syz.3.1378': attribute type 3 has an invalid length. [ 62.562526][ T6791] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1375: Failed to acquire dquot type 1 [ 62.622521][ T6791] EXT4-fs (loop0): 1 truncate cleaned up [ 62.700898][ T6791] ext4 filesystem being mounted at /241/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 62.722420][ T6828] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21184 sclass=netlink_route_socket pid=6828 comm=syz.4.1383 [ 62.838839][ T6841] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1399'. [ 62.851432][ T6839] Invalid ELF header magic: != ELF [ 62.882195][ T6841] macsec0: entered promiscuous mode [ 63.618956][ T6892] netlink: 16 bytes leftover after parsing attributes in process `syz.0.1411'. [ 63.699799][ T6898] netlink: 'syz.0.1415': attribute type 13 has an invalid length. [ 63.730350][ T6898] gretap0: refused to change device tx_queue_len [ 63.736866][ T6898] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 63.789964][ T6905] loop2: detected capacity change from 0 to 512 [ 63.816500][ T6905] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.1418: Failed to acquire dquot type 1 [ 63.830841][ T6905] EXT4-fs (loop2): 1 truncate cleaned up [ 63.837468][ T6905] ext4 filesystem being mounted at /315/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.933211][ T6919] netlink: 14 bytes leftover after parsing attributes in process `syz.2.1423'. [ 63.964596][ T6921] loop2: detected capacity change from 0 to 512 [ 63.979561][ T6921] ext4 filesystem being mounted at /319/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.053780][ T6932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=21184 sclass=netlink_route_socket pid=6932 comm=syz.0.1427 [ 64.384588][ T6986] netlink: 'syz.2.1463': attribute type 13 has an invalid length. [ 64.424530][ T6986] gretap0: refused to change device tx_queue_len [ 64.430980][ T6986] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 64.601289][ T7024] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1471'. [ 64.774848][ T7049] netlink: 136 bytes leftover after parsing attributes in process `syz.2.1483'. [ 64.784355][ T7049] netlink: 136 bytes leftover after parsing attributes in process `syz.2.1483'. [ 64.912907][ T29] kauditd_printk_skb: 143 callbacks suppressed [ 64.912922][ T29] audit: type=1400 audit(1739018624.684:1146): avc: denied { nlmsg_write } for pid=7064 comm="syz.4.1490" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 64.973463][ T29] audit: type=1400 audit(1739018624.714:1147): avc: denied { audit_write } for pid=7064 comm="syz.4.1490" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 64.994745][ T29] audit: type=1107 audit(1739018624.714:1148): pid=7064 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t msg='aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 65.013777][ T29] audit: type=1400 audit(1739018624.784:1149): avc: denied { wake_alarm } for pid=7073 comm="syz.2.1495" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 65.254285][ T29] audit: type=1326 audit(1739018625.024:1150): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7095 comm="syz.2.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9e3af83da7 code=0x7ffc0000 [ 65.277760][ T29] audit: type=1326 audit(1739018625.024:1151): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7095 comm="syz.2.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9e3af28fb9 code=0x7ffc0000 [ 65.301231][ T29] audit: type=1326 audit(1739018625.024:1152): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7095 comm="syz.2.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9e3af83da7 code=0x7ffc0000 [ 65.324604][ T29] audit: type=1326 audit(1739018625.024:1153): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7095 comm="syz.2.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9e3af28fb9 code=0x7ffc0000 [ 65.348106][ T29] audit: type=1326 audit(1739018625.024:1154): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7095 comm="syz.2.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f9e3af83da7 code=0x7ffc0000 [ 65.371449][ T29] audit: type=1326 audit(1739018625.024:1155): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7095 comm="syz.2.1506" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f9e3af28fb9 code=0x7ffc0000 [ 65.412483][ T7112] Cannot find del_set index 0 as target [ 65.534168][ T7116] IPv6: Can't replace route, no match found [ 65.591125][ T7128] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1517'. [ 65.600167][ T7128] netlink: 20 bytes leftover after parsing attributes in process `syz.3.1517'. [ 65.726436][ T7155] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1526'. [ 65.781903][ T7163] netlink: 136 bytes leftover after parsing attributes in process `syz.4.1535'. [ 65.792942][ T7163] netlink: 136 bytes leftover after parsing attributes in process `syz.4.1535'. [ 65.815651][ T7168] program syz.3.1538 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.457599][ T7277] xt_hashlimit: size too large, truncated to 1048576 [ 66.503562][ T7279] debugfs: Directory 'ttyS3' with parent 'caif_serial' already present! [ 66.518782][ T7282] bridge1: entered promiscuous mode [ 66.524177][ T7282] bridge1: entered allmulticast mode [ 66.566217][ T7287] Cannot find del_set index 0 as target [ 66.778341][ T7318] loop1: detected capacity change from 0 to 1024 [ 66.785949][ T7318] EXT4-fs: Ignoring removed bh option [ 66.791470][ T7318] EXT4-fs: inline encryption not supported [ 66.794781][ T7320] loop3: detected capacity change from 0 to 256 [ 66.799171][ T7318] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 66.815327][ T7318] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 66.824545][ T7318] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #3: block 2: comm syz.1.1609: lblock 2 mapped to illegal pblock 2 (length 1) [ 66.839136][ T7318] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #3: block 48: comm syz.1.1609: lblock 0 mapped to illegal pblock 48 (length 1) [ 66.853723][ T7318] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm syz.1.1609: Failed to acquire dquot type 0 [ 66.866447][ T7318] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 66.876335][ T7318] EXT4-fs error (device loop1): ext4_evict_inode:256: inode #11: comm syz.1.1609: mark_inode_dirty error [ 66.904179][ T7318] EXT4-fs warning (device loop1): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 66.917088][ T7326] xt_hashlimit: size too large, truncated to 1048576 [ 66.917742][ T7318] EXT4-fs (loop1): 1 orphan inode deleted [ 66.937187][ T6782] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:13: lblock 1 mapped to illegal pblock 1 (length 1) [ 66.959124][ T6782] EXT4-fs error (device loop1): ext4_release_dquot:6950: comm kworker/u8:13: Failed to release dquot type 0 [ 66.987852][ T6782] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #3: block 2: comm kworker/u8:13: lblock 2 mapped to illegal pblock 2 (length 1) [ 67.004381][ T6782] EXT4-fs error (device loop1): ext4_write_dquot:6907: comm kworker/u8:13: Failed to commit dquot type 0 [ 67.020340][ T7327] bridge1: entered promiscuous mode [ 67.025645][ T7327] bridge1: entered allmulticast mode [ 67.027094][ T3298] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 67.049016][ T3298] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 67.084839][ T3298] EXT4-fs error (device loop1): ext4_quota_off:7194: inode #3: comm syz-executor: mark_inode_dirty error [ 67.261492][ T7346] loop3: detected capacity change from 0 to 8192 [ 67.279176][ T7346] syz.3.1622: attempt to access beyond end of device [ 67.279176][ T7346] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 67.300007][ T7346] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 67.302947][ T7360] loop1: detected capacity change from 0 to 512 [ 67.307938][ T7346] FAT-fs (loop3): Filesystem has been set read-only [ 67.314951][ T7346] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 67.323881][ T7360] EXT4-fs: Ignoring removed oldalloc option [ 67.330056][ T7346] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 67.373218][ T7360] ext4 filesystem being mounted at /314/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 67.412090][ T3298] EXT4-fs unmount: 40 callbacks suppressed [ 67.412111][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 67.608234][ T7401] SELinux: failed to load policy [ 67.733360][ T7424] tap0: tun_chr_ioctl cmd 1074025672 [ 67.739697][ T7424] tap0: ignored: set checksum disabled [ 67.769752][ T7431] program syz.0.1660 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.375322][ T7438] program syz.4.1674 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 68.424560][ T7445] loop4: detected capacity change from 0 to 512 [ 68.437441][ T7445] EXT4-fs: Ignoring removed oldalloc option [ 68.445727][ T7445] EXT4-fs error (device loop4): ext4_xattr_inode_iget:436: comm syz.4.1666: Parent and EA inode have the same ino 15 [ 68.459116][ T7445] EXT4-fs (loop4): 1 orphan inode deleted [ 68.466935][ T7445] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 68.538939][ T7460] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 68.554694][ T7462] EXT4-fs error (device loop4): ext4_lookup:1813: inode #15: comm syz.4.1666: unexpected EA_INODE flag [ 68.642668][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.356782][ T7478] SELinux: policydb version 0 does not match my version range 15-34 [ 69.359549][ T7482] program syz.2.1679 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 69.376782][ T7478] SELinux: failed to load policy [ 69.475025][ T7490] program syz.2.1700 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 69.507998][ T7495] loop0: detected capacity change from 0 to 512 [ 69.519168][ T7495] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 69.541894][ T7495] EXT4-fs (loop0): 1 orphan inode deleted [ 69.547687][ T7495] EXT4-fs (loop0): 1 truncate cleaned up [ 69.553717][ T7495] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.570497][ T7495] EXT4-fs error (device loop0): empty_inline_dir:1850: inode #12: block 7: comm syz.0.1688: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=784, size=60 fake=0 [ 69.589428][ T7495] EXT4-fs (loop0): Remounting filesystem read-only [ 69.596013][ T7495] EXT4-fs warning (device loop0): empty_inline_dir:1857: bad inline directory (dir #12) - inode 13, rec_len 784, name_len 5inline size 60 [ 69.619473][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.635869][ T7502] program syz.1.1704 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 70.280169][ T7538] loop2: detected capacity change from 0 to 128 [ 70.292687][ T29] kauditd_printk_skb: 208 callbacks suppressed [ 70.292738][ T29] audit: type=1400 audit(1739018630.064:1359): avc: denied { create } for pid=7537 comm="syz.3.1722" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 70.294504][ T7540] tipc: Enabling of bearer rejected, failed to enable media [ 70.320681][ T29] audit: type=1400 audit(1739018630.064:1360): avc: denied { create } for pid=7534 comm="syz.1.1712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.332861][ T7538] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 70.350185][ T29] audit: type=1400 audit(1739018630.064:1361): avc: denied { write } for pid=7534 comm="syz.1.1712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.363659][ T7538] ext4 filesystem being mounted at /384/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.382825][ T29] audit: type=1400 audit(1739018630.064:1362): avc: denied { read } for pid=7534 comm="syz.1.1712" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 70.430830][ T29] audit: type=1400 audit(1739018630.204:1363): avc: denied { add_name } for pid=7535 comm="syz.2.1713" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 70.452396][ T29] audit: type=1400 audit(1739018630.204:1364): avc: denied { create } for pid=7535 comm="syz.2.1713" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 70.473436][ T29] audit: type=1400 audit(1739018630.204:1365): avc: denied { append open } for pid=7535 comm="syz.2.1713" path="/384/file0/file0" dev="loop2" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 70.480808][ T7549] loop4: detected capacity change from 0 to 512 [ 70.516529][ T29] audit: type=1400 audit(1739018630.294:1366): avc: denied { mounton } for pid=7548 comm="syz.4.1716" path="/364/file1" dev="tmpfs" ino=1884 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 70.517422][ T3300] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 70.550158][ T7549] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.568613][ T7549] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.582392][ T7549] ext4 filesystem being mounted at /364/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 70.594028][ T7549] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.614527][ T29] audit: type=1400 audit(1739018630.384:1367): avc: denied { create } for pid=7557 comm="syz.3.1718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 70.638299][ T29] audit: type=1400 audit(1739018630.414:1368): avc: denied { write } for pid=7557 comm="syz.3.1718" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 70.714725][ T7571] 9pnet: Limiting 'msize' to 1048576 as this is the maximum supported by transport fd [ 70.800443][ T7584] loop4: detected capacity change from 0 to 1024 [ 70.808482][ T7584] EXT4-fs: Ignoring removed bh option [ 70.814044][ T7584] EXT4-fs: inline encryption not supported [ 70.820635][ T7584] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 70.843165][ T7584] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 70.853639][ T7584] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 2: comm syz.4.1729: lblock 2 mapped to illegal pblock 2 (length 1) [ 70.867824][ T7584] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 48: comm syz.4.1729: lblock 0 mapped to illegal pblock 48 (length 1) [ 70.882382][ T7584] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.1729: Failed to acquire dquot type 0 [ 70.894193][ T7584] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 70.904605][ T7584] EXT4-fs error (device loop4): ext4_evict_inode:256: inode #11: comm syz.4.1729: mark_inode_dirty error [ 70.917348][ T7584] EXT4-fs warning (device loop4): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 70.930150][ T7584] EXT4-fs (loop4): 1 orphan inode deleted [ 70.937138][ T7584] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.950027][ T6776] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:10: lblock 1 mapped to illegal pblock 1 (length 1) [ 70.965151][ T6776] EXT4-fs error (device loop4): ext4_release_dquot:6950: comm kworker/u8:10: Failed to release dquot type 0 [ 70.978600][ T1768] EXT4-fs error (device loop4): ext4_map_blocks:671: inode #3: block 2: comm kworker/u8:6: lblock 2 mapped to illegal pblock 2 (length 1) [ 70.993571][ T1768] EXT4-fs error (device loop4): ext4_write_dquot:6907: comm kworker/u8:6: Failed to commit dquot type 0 [ 71.005915][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.016036][ T3310] EXT4-fs error (device loop4): __ext4_get_inode_loc:4435: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 71.029042][ T3310] EXT4-fs error (device loop4) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 71.038903][ T3310] EXT4-fs error (device loop4): ext4_quota_off:7194: inode #3: comm syz-executor: mark_inode_dirty error [ 71.160915][ T7598] loop4: detected capacity change from 0 to 8192 [ 71.170950][ T7598] syz.4.1738: attempt to access beyond end of device [ 71.170950][ T7598] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 71.186468][ T7598] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 71.194366][ T7598] FAT-fs (loop4): Filesystem has been set read-only [ 71.201588][ T7598] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 71.211231][ T7598] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 71.242904][ T7602] loop0: detected capacity change from 0 to 1024 [ 71.250463][ T7602] EXT4-fs: Ignoring removed bh option [ 71.257527][ T7602] EXT4-fs: inline encryption not supported [ 71.263898][ T7602] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 71.277183][ T7602] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 71.287601][ T7602] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #3: block 2: comm syz.0.1750: lblock 2 mapped to illegal pblock 2 (length 1) [ 71.296319][ T7607] loop4: detected capacity change from 0 to 2048 [ 71.302932][ T7602] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #3: block 48: comm syz.0.1750: lblock 0 mapped to illegal pblock 48 (length 1) [ 71.323479][ T7602] EXT4-fs error (device loop0): ext4_acquire_dquot:6927: comm syz.0.1750: Failed to acquire dquot type 0 [ 71.335625][ T7602] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 71.345987][ T7602] EXT4-fs error (device loop0): ext4_evict_inode:256: inode #11: comm syz.0.1750: mark_inode_dirty error [ 71.358115][ T7602] EXT4-fs warning (device loop0): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 71.368521][ T7602] EXT4-fs (loop0): 1 orphan inode deleted [ 71.370594][ T7607] Alternate GPT is invalid, using primary GPT. [ 71.374737][ T7602] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.380576][ T7607] loop4: p1 p2 p3 [ 71.398242][ T11] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 71.413279][ T11] EXT4-fs error (device loop0): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 0 [ 71.436561][ T6776] EXT4-fs error (device loop0): ext4_map_blocks:671: inode #3: block 2: comm kworker/u8:10: lblock 2 mapped to illegal pblock 2 (length 1) [ 71.451268][ T6776] EXT4-fs error (device loop0): ext4_write_dquot:6907: comm kworker/u8:10: Failed to commit dquot type 0 [ 71.464336][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.474817][ T3303] EXT4-fs error (device loop0): __ext4_get_inode_loc:4435: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 71.489270][ T3303] EXT4-fs error (device loop0) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 71.499605][ T3303] EXT4-fs error (device loop0): ext4_quota_off:7194: inode #3: comm syz-executor: mark_inode_dirty error [ 71.689378][ T7637] netlink: 'syz.4.1764': attribute type 10 has an invalid length. [ 71.713358][ T7637] geneve1: entered promiscuous mode [ 71.722785][ T7639] loop2: detected capacity change from 0 to 1024 [ 71.737161][ T7641] SELinux: syz.3.1755 (7641) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 71.741691][ T7637] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 71.752120][ T7639] EXT4-fs: Ignoring removed bh option [ 71.760089][ T7633] loop0: detected capacity change from 0 to 8192 [ 71.771518][ T7639] EXT4-fs: inline encryption not supported [ 71.778754][ T6776] bond0: (slave geneve1): interface is now down [ 71.786139][ T7639] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 71.796882][ T6776] bond0: now running without any active interface! [ 71.810169][ T7633] syz.0.1752: attempt to access beyond end of device [ 71.810169][ T7633] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 71.824835][ T7639] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 71.833517][ T7633] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 71.833542][ T7633] FAT-fs (loop0): Filesystem has been set read-only [ 71.833789][ T7633] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 71.833920][ T7633] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 71.871405][ T7646] loop1: detected capacity change from 0 to 1024 [ 71.887071][ T7639] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #3: block 2: comm syz.2.1754: lblock 2 mapped to illegal pblock 2 (length 1) [ 71.906119][ T7646] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 71.918583][ T7639] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #3: block 48: comm syz.2.1754: lblock 0 mapped to illegal pblock 48 (length 1) [ 71.933488][ T7639] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm syz.2.1754: Failed to acquire dquot type 0 [ 71.947131][ T7646] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 71.965987][ T7639] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 71.986182][ T7639] EXT4-fs error (device loop2): ext4_evict_inode:256: inode #11: comm syz.2.1754: mark_inode_dirty error [ 72.003069][ T7646] EXT4-fs (loop1): orphan cleanup on readonly fs [ 72.014224][ T7646] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 72.015417][ T7639] EXT4-fs warning (device loop2): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 72.037299][ T7646] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 72.047583][ T7639] EXT4-fs (loop2): 1 orphan inode deleted [ 72.053647][ T7646] EXT4-fs error (device loop1): ext4_quota_write:7299: inode #3: comm +}[@: mark_inode_dirty error [ 72.067301][ T7646] EXT4-fs error (device loop1): ext4_acquire_dquot:6927: comm +}[@: Failed to acquire dquot type 0 [ 72.078232][ T6776] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:10: lblock 1 mapped to illegal pblock 1 (length 1) [ 72.097216][ T7657] loop0: detected capacity change from 0 to 512 [ 72.100154][ T7646] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 72.103829][ T7657] EXT4-fs: Ignoring removed oldalloc option [ 72.123014][ T7639] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.136257][ T6776] EXT4-fs error (device loop2): ext4_release_dquot:6950: comm kworker/u8:10: Failed to release dquot type 0 [ 72.151942][ T7646] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 72.165187][ T7662] loop4: detected capacity change from 0 to 256 [ 72.172124][ T7646] EXT4-fs error (device loop1): ext4_ext_truncate:4457: inode #15: comm +}[@: mark_inode_dirty error [ 72.195946][ T7646] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 72.206303][ T7657] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.220734][ T7646] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 72.221821][ T6273] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #3: block 2: comm kworker/u8:9: lblock 2 mapped to illegal pblock 2 (length 1) [ 72.246800][ T7646] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 72.255803][ T7657] ext4 filesystem being mounted at /319/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 72.265276][ T6273] EXT4-fs error (device loop2): ext4_write_dquot:6907: comm kworker/u8:9: Failed to commit dquot type 0 [ 72.289263][ T7646] EXT4-fs error (device loop1): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 72.316061][ T7646] EXT4-fs error (device loop1) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 72.327296][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.337600][ T3300] EXT4-fs error (device loop2): __ext4_get_inode_loc:4435: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 72.356958][ T7668] loop3: detected capacity change from 0 to 1024 [ 72.363738][ T7668] EXT4-fs: Ignoring removed bh option [ 72.369739][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.380049][ T7646] EXT4-fs error (device loop1): ext4_truncate:4240: inode #15: comm +}[@: mark_inode_dirty error [ 72.391389][ T7668] EXT4-fs: inline encryption not supported [ 72.399685][ T7646] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 72.401194][ T3300] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 72.421266][ T7668] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 72.431637][ T7646] EXT4-fs (loop1): 1 truncate cleaned up [ 72.437689][ T7646] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 72.445395][ T3300] EXT4-fs error (device loop2): ext4_quota_off:7194: inode #3: comm syz-executor: mark_inode_dirty error [ 72.476560][ T7668] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 72.493939][ T7668] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 2: comm syz.3.1779: lblock 2 mapped to illegal pblock 2 (length 1) [ 72.509241][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.540046][ T7668] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 48: comm syz.3.1779: lblock 0 mapped to illegal pblock 48 (length 1) [ 72.567158][ T7668] EXT4-fs error (device loop3): ext4_acquire_dquot:6927: comm syz.3.1779: Failed to acquire dquot type 0 [ 72.590267][ T7683] loop1: detected capacity change from 0 to 8192 [ 72.600143][ T7668] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 72.619013][ T7688] loop4: detected capacity change from 0 to 2048 [ 72.630303][ T7683] syz.1.1773: attempt to access beyond end of device [ 72.630303][ T7683] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 72.644170][ T7668] EXT4-fs error (device loop3): ext4_evict_inode:256: inode #11: comm syz.3.1779: mark_inode_dirty error [ 72.647527][ T7683] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 72.663576][ T7683] FAT-fs (loop1): Filesystem has been set read-only [ 72.672504][ T7668] EXT4-fs warning (device loop3): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 72.694192][ T7688] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.700858][ T7668] EXT4-fs (loop3): 1 orphan inode deleted [ 72.707842][ T7683] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 72.713355][ T7668] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.734592][ T11] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 72.749089][ T7683] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 72.757450][ T7691] loop2: detected capacity change from 0 to 8192 [ 72.764035][ T11] EXT4-fs error (device loop3): ext4_release_dquot:6950: comm kworker/u8:0: Failed to release dquot type 0 [ 72.778032][ T7691] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 72.789493][ T11] EXT4-fs error (device loop3): ext4_map_blocks:671: inode #3: block 2: comm kworker/u8:0: lblock 2 mapped to illegal pblock 2 (length 1) [ 72.806292][ T11] EXT4-fs error (device loop3): ext4_write_dquot:6907: comm kworker/u8:0: Failed to commit dquot type 0 [ 72.824745][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.841352][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.865992][ T3311] EXT4-fs error (device loop3): __ext4_get_inode_loc:4435: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 72.892367][ T3311] EXT4-fs error (device loop3) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 72.913614][ T3311] EXT4-fs error (device loop3): ext4_quota_off:7194: inode #3: comm syz-executor: mark_inode_dirty error [ 72.957896][ T7711] loop3: detected capacity change from 0 to 512 [ 72.964483][ T7711] EXT4-fs: Ignoring removed oldalloc option [ 73.018806][ T7711] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.047107][ T7711] ext4 filesystem being mounted at /333/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.112551][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.222479][ T7743] loop1: detected capacity change from 0 to 8192 [ 73.236655][ T7743] syz.1.1798: attempt to access beyond end of device [ 73.236655][ T7743] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 73.251347][ T7743] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 73.259228][ T7743] FAT-fs (loop1): Filesystem has been set read-only [ 73.275087][ T7743] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 73.293564][ T7743] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 73.357221][ T7760] loop0: detected capacity change from 0 to 8192 [ 73.368750][ T7760] syz.0.1806: attempt to access beyond end of device [ 73.368750][ T7760] loop0: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 73.383397][ T7760] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 73.391424][ T7760] FAT-fs (loop0): Filesystem has been set read-only [ 73.398734][ T7760] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 73.407646][ T7760] FAT-fs (loop0): error, invalid access to FAT (entry 0x0000e1b1) [ 73.560639][ T7782] SELinux: failed to load policy [ 74.366733][ T7788] __nla_validate_parse: 9 callbacks suppressed [ 74.366751][ T7788] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1818'. [ 74.382094][ T7791] hsr_slave_0: left promiscuous mode [ 74.396690][ T7791] hsr_slave_1: left promiscuous mode [ 74.470816][ T7800] loop3: detected capacity change from 0 to 2048 [ 74.477557][ T7800] EXT4-fs: Ignoring removed mblk_io_submit option [ 74.484050][ T7800] EXT4-fs: Ignoring removed i_version option [ 74.506981][ T7800] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.545041][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.612033][ T7822] loop3: detected capacity change from 0 to 512 [ 74.634370][ T7822] EXT4-fs: Ignoring removed oldalloc option [ 74.649229][ T7822] EXT4-fs error (device loop3): ext4_xattr_inode_iget:436: comm syz.3.1833: Parent and EA inode have the same ino 15 [ 74.662375][ T7822] EXT4-fs (loop3): 1 orphan inode deleted [ 74.669846][ T7822] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.694911][ T7834] loop4: detected capacity change from 0 to 1024 [ 74.702623][ T7834] EXT4-fs: Ignoring removed nomblk_io_submit option [ 74.727118][ T7834] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.740153][ T7839] EXT4-fs error (device loop3): ext4_lookup:1813: inode #15: comm syz.3.1833: unexpected EA_INODE flag [ 74.758671][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.771898][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.800069][ T7842] loop1: detected capacity change from 0 to 2048 [ 74.811782][ T7847] x_tables: ip6_tables: SYNPROXY target: used from hooks PREROUTING, but only usable from INPUT/FORWARD [ 74.839599][ T7849] loop4: detected capacity change from 0 to 512 [ 74.856832][ T7849] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.861972][ T7842] Alternate GPT is invalid, using primary GPT. [ 74.876488][ T7842] loop1: p1 p2 p3 [ 74.882302][ T7849] ext4 filesystem being mounted at /400/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.920827][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.970042][ T7863] tap0: tun_chr_ioctl cmd 1074025672 [ 74.975487][ T7863] tap0: ignored: set checksum disabled [ 75.007724][ T7869] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1854'. [ 75.070181][ T7880] loop1: detected capacity change from 0 to 512 [ 75.077984][ T7880] EXT4-fs: Ignoring removed oldalloc option [ 75.087539][ T7880] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.1859: Parent and EA inode have the same ino 15 [ 75.101390][ T7880] EXT4-fs (loop1): 1 orphan inode deleted [ 75.109172][ T7880] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.123903][ T7887] 9pnet_fd: Insufficient options for proto=fd [ 75.170664][ T7880] EXT4-fs error (device loop1): ext4_lookup:1813: inode #15: comm syz.1.1859: unexpected EA_INODE flag [ 75.232294][ T7897] loop3: detected capacity change from 0 to 512 [ 75.240912][ T7897] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 75.251305][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.273195][ T7897] EXT4-fs (loop3): 1 orphan inode deleted [ 75.279213][ T7897] EXT4-fs (loop3): 1 truncate cleaned up [ 75.286105][ T7897] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.298876][ T29] kauditd_printk_skb: 169 callbacks suppressed [ 75.298892][ T29] audit: type=1400 audit(1739018635.084:1516): avc: denied { mount } for pid=7896 comm="syz.3.1877" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 75.302481][ T7897] EXT4-fs error (device loop3): empty_inline_dir:1850: inode #12: block 7: comm syz.3.1877: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=784, size=60 fake=0 [ 75.305291][ T29] audit: type=1400 audit(1739018635.084:1517): avc: denied { write } for pid=7896 comm="syz.3.1877" name="/" dev="loop3" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 75.305324][ T29] audit: type=1400 audit(1739018635.084:1518): avc: denied { remove_name } for pid=7896 comm="syz.3.1877" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 75.305436][ T29] audit: type=1400 audit(1739018635.084:1519): avc: denied { rmdir } for pid=7896 comm="syz.3.1877" name="file0" dev="loop3" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 75.416360][ T7897] EXT4-fs (loop3): Remounting filesystem read-only [ 75.423064][ T7897] EXT4-fs warning (device loop3): empty_inline_dir:1857: bad inline directory (dir #12) - inode 13, rec_len 784, name_len 5inline size 60 [ 75.433430][ T29] audit: type=1400 audit(1739018635.194:1520): avc: denied { prog_load } for pid=7900 comm="syz.4.1870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 75.456379][ T29] audit: type=1400 audit(1739018635.194:1521): avc: denied { bpf } for pid=7900 comm="syz.4.1870" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 75.476937][ T29] audit: type=1400 audit(1739018635.194:1522): avc: denied { perfmon } for pid=7900 comm="syz.4.1870" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 75.498511][ T29] audit: type=1400 audit(1739018635.254:1523): avc: denied { prog_run } for pid=7900 comm="syz.4.1870" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 75.527055][ T29] audit: type=1400 audit(1739018635.304:1524): avc: granted { setsecparam } for pid=7900 comm="syz.4.1870" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 75.558482][ T7904] SELinux: policydb version 0 does not match my version range 15-34 [ 75.560412][ T29] audit: type=1400 audit(1739018635.334:1525): avc: denied { load_policy } for pid=7903 comm="syz.0.1868" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 75.567109][ T7904] SELinux: failed to load policy [ 75.597988][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.640637][ T7914] virt_wifi0: tun_chr_ioctl cmd 2147767519 [ 75.708172][ T7922] loop0: detected capacity change from 0 to 128 [ 75.720340][ T7922] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 75.733676][ T7922] ext4 filesystem being mounted at /337/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.770314][ T7929] loop3: detected capacity change from 0 to 512 [ 75.785602][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 75.801870][ T7929] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.824828][ T7935] loop0: detected capacity change from 0 to 512 [ 75.837062][ T7929] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 75.850192][ T7935] EXT4-fs: Ignoring removed oldalloc option [ 75.857672][ T7929] ext4 filesystem being mounted at /357/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 75.870209][ T7935] EXT4-fs error (device loop0): ext4_xattr_inode_iget:436: comm syz.0.1880: Parent and EA inode have the same ino 15 [ 75.884794][ T7935] EXT4-fs (loop0): 1 orphan inode deleted [ 75.891253][ T7929] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.891704][ T7935] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.974808][ T7935] EXT4-fs error (device loop0): ext4_lookup:1813: inode #15: comm syz.0.1880: unexpected EA_INODE flag [ 76.004189][ T7951] loop1: detected capacity change from 0 to 512 [ 76.013995][ T7951] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 76.027398][ T7953] loop2: detected capacity change from 0 to 512 [ 76.038135][ T7953] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 76.038361][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.066099][ T7953] EXT4-fs (loop2): 1 orphan inode deleted [ 76.071973][ T7953] EXT4-fs (loop2): 1 truncate cleaned up [ 76.078013][ T7953] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.093530][ T7953] EXT4-fs error (device loop2): empty_inline_dir:1850: inode #12: block 7: comm syz.2.1886: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=784, size=60 fake=0 [ 76.112627][ T7953] EXT4-fs (loop2): Remounting filesystem read-only [ 76.114065][ T7951] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.1901: invalid indirect mapped block 4294967295 (level 0) [ 76.119381][ T7953] EXT4-fs warning (device loop2): empty_inline_dir:1857: bad inline directory (dir #12) - inode 13, rec_len 784, name_len 5inline size 60 [ 76.151290][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.160831][ T7951] EXT4-fs (loop1): Remounting filesystem read-only [ 76.192985][ T7951] EXT4-fs (loop1): 1 orphan inode deleted [ 76.198805][ T7951] EXT4-fs (loop1): 1 truncate cleaned up [ 76.216689][ T7951] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.248143][ T7951] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 76.264231][ T7951] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.431723][ T7982] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1905'. [ 76.440798][ T7982] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1905'. [ 76.490052][ T7988] netlink: 'syz.4.1920': attribute type 21 has an invalid length. [ 76.554432][ T7999] loop3: detected capacity change from 0 to 128 [ 76.561040][ T8001] loop4: detected capacity change from 0 to 512 [ 76.564765][ T7999] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 76.576221][ T8001] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 76.580792][ T7999] ext4 filesystem being mounted at /364/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 76.602677][ T8001] EXT4-fs (loop4): 1 orphan inode deleted [ 76.608741][ T8001] EXT4-fs (loop4): 1 truncate cleaned up [ 76.614763][ T8001] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.629111][ T3311] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 76.638806][ T8001] EXT4-fs error (device loop4): empty_inline_dir:1850: inode #12: block 7: comm syz.4.1912: bad entry in directory: directory entry overrun - offset=4, inode=13, rec_len=784, size=60 fake=0 [ 76.667832][ T8001] EXT4-fs (loop4): Remounting filesystem read-only [ 76.674450][ T8001] EXT4-fs warning (device loop4): empty_inline_dir:1857: bad inline directory (dir #12) - inode 13, rec_len 784, name_len 5inline size 60 [ 76.714914][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.728404][ T8008] loop2: detected capacity change from 0 to 1024 [ 76.747361][ T8008] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 76.765066][ T8008] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 76.774082][ T8008] EXT4-fs (loop2): orphan cleanup on readonly fs [ 76.782014][ T8008] EXT4-fs error (device loop2): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 76.797936][ T8008] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 76.810313][ T8008] EXT4-fs error (device loop2): ext4_quota_write:7299: inode #3: comm +}[@: mark_inode_dirty error [ 76.832281][ T8008] EXT4-fs error (device loop2): ext4_acquire_dquot:6927: comm +}[@: Failed to acquire dquot type 0 [ 76.849671][ T8008] EXT4-fs error (device loop2): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 76.863599][ T8008] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 76.874682][ T8008] EXT4-fs error (device loop2): ext4_ext_truncate:4457: inode #15: comm +}[@: mark_inode_dirty error [ 76.896943][ T8029] program syz.4.1924 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 76.911729][ T8008] EXT4-fs error (device loop2): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 76.931818][ T8008] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 76.941850][ T8008] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 76.945610][ T8033] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1926'. [ 76.959370][ T8033] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1926'. [ 76.959426][ T8008] EXT4-fs error (device loop2): __ext4_get_inode_loc:4435: comm +}[@: Invalid inode table block 0 in block_group 0 [ 76.982505][ T8008] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5838: Corrupt filesystem [ 76.992847][ T8008] EXT4-fs error (device loop2): ext4_truncate:4240: inode #15: comm +}[@: mark_inode_dirty error [ 77.014360][ T8008] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 77.028175][ T8008] EXT4-fs (loop2): 1 truncate cleaned up [ 77.034881][ T8008] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 77.083310][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.100486][ T8049] loop0: detected capacity change from 0 to 512 [ 77.115563][ T8049] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 77.147856][ T8057] SELinux: syz.2.1940 (8057) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 77.162417][ T8049] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.176979][ T8049] ext4 filesystem being mounted at /349/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 77.190103][ T8049] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.283188][ T8065] loop3: detected capacity change from 0 to 8192 [ 77.291534][ T8065] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 77.336818][ T8077] loop2: detected capacity change from 0 to 2048 [ 77.359678][ T8077] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.385951][ T8086] 9pnet_fd: Insufficient options for proto=fd [ 77.412805][ T3300] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.448541][ T8090] loop0: detected capacity change from 0 to 2048 [ 77.459716][ T8090] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.466318][ T8090] EXT4-fs: Ignoring removed i_version option [ 77.473344][ T8084] loop4: detected capacity change from 0 to 8192 [ 77.488546][ T8084] syz.4.1952: attempt to access beyond end of device [ 77.488546][ T8084] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 77.509209][ T8084] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 77.517640][ T8090] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 77.530073][ T8084] FAT-fs (loop4): Filesystem has been set read-only [ 77.539369][ T8084] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 77.548487][ T8084] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 77.568483][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.699518][ T8114] netlink: 'syz.3.1965': attribute type 10 has an invalid length. [ 77.708732][ T8114] geneve1: entered promiscuous mode [ 77.722052][ T8114] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 77.910346][ T8137] loop3: detected capacity change from 0 to 2048 [ 77.927581][ T8135] loop1: detected capacity change from 0 to 2048 [ 77.934324][ T8135] EXT4-fs: Ignoring removed mblk_io_submit option [ 77.940857][ T8135] EXT4-fs: Ignoring removed i_version option [ 77.966033][ T8137] Alternate GPT is invalid, using primary GPT. [ 77.972461][ T8137] loop3: p1 p2 p3 [ 77.991632][ T8135] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.072841][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.140409][ T8168] 9pnet_fd: Insufficient options for proto=fd [ 78.173041][ T8169] loop2: detected capacity change from 0 to 8192 [ 78.206241][ T8169] syz.2.1986: attempt to access beyond end of device [ 78.206241][ T8169] loop2: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 78.236107][ T8169] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 78.244061][ T8169] FAT-fs (loop2): Filesystem has been set read-only [ 78.286210][ T8184] program syz.3.1995 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 78.296726][ T8169] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 78.315260][ T8169] FAT-fs (loop2): error, invalid access to FAT (entry 0x0000e1b1) [ 78.371218][ T8194] loop4: detected capacity change from 0 to 2048 [ 78.418411][ T8194] EXT4-fs: Ignoring removed mblk_io_submit option [ 78.424918][ T8194] EXT4-fs: Ignoring removed i_version option [ 78.478493][ T8194] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.506840][ T8215] loop1: detected capacity change from 0 to 1024 [ 78.530665][ T8215] EXT4-fs: Ignoring removed nomblk_io_submit option [ 78.567032][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.604670][ T8215] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.663005][ T8232] netlink: 'syz.3.2012': attribute type 21 has an invalid length. [ 78.743965][ T8241] loop1: detected capacity change from 0 to 8192 [ 78.759645][ T8241] syz.1.2011: attempt to access beyond end of device [ 78.759645][ T8241] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 78.775912][ T8241] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 78.783978][ T8241] FAT-fs (loop1): Filesystem has been set read-only [ 78.791159][ T8241] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 78.806531][ T8241] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 78.861556][ T8259] loop3: detected capacity change from 0 to 1024 [ 78.868542][ T8255] 9pnet_fd: Insufficient options for proto=fd [ 78.869163][ T8259] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.006477][ T35] kernel write not supported for file /vcs (pid: 35 comm: kworker/1:1) [ 79.031144][ T8280] netlink: 'syz.0.2028': attribute type 21 has an invalid length. [ 79.067986][ T8293] loop3: detected capacity change from 0 to 1024 [ 79.077106][ T8293] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.277801][ T8336] loop2: detected capacity change from 0 to 128 [ 79.289648][ T8336] ext4 filesystem being mounted at /446/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 79.302776][ T8336] EXT4-fs warning (device loop2): ext4_group_extend:1886: will only finish group (8193 blocks, 8129 new) [ 79.330992][ T8336] EXT4-fs warning (device loop2): ext4_group_extend:1891: can't read last block, resize aborted [ 79.811686][ T8436] loop4: detected capacity change from 0 to 1024 [ 79.836423][ T8436] EXT4-fs: Ignoring removed nomblk_io_submit option [ 79.870336][ T8444] loop0: detected capacity change from 0 to 2048 [ 79.913648][ T8444] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.2055: bg 0: block 234: padding at end of block bitmap is not set [ 79.930700][ T8444] EXT4-fs (loop0): Remounting filesystem read-only [ 79.939163][ T8444] EXT4-fs (loop0): error restoring inline_data for inode -- potential data loss! (inode 12, error -5) [ 80.012976][ T8467] loop4: detected capacity change from 0 to 512 [ 80.026211][ T8467] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 80.059248][ T8467] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.2066: Failed to acquire dquot type 0 [ 80.072861][ T8467] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1145: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 80.088066][ T8467] EXT4-fs (loop4): 1 truncate cleaned up [ 80.128670][ T8486] loop4: detected capacity change from 0 to 2048 [ 80.136509][ T8486] EXT4-fs: Ignoring removed mblk_io_submit option [ 80.184073][ T8486] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2073: bg 0: block 234: padding at end of block bitmap is not set [ 80.207037][ T8486] EXT4-fs (loop4): Remounting filesystem read-only [ 80.221752][ T8486] syz.4.2073 (8486) used greatest stack depth: 9264 bytes left [ 80.263015][ T8500] SELinux: Context system_u:object_r:mouse_device_t:s0 is not valid (left unmapped). [ 80.307448][ T29] kauditd_printk_skb: 254 callbacks suppressed [ 80.307466][ T29] audit: type=1400 audit(1739018640.084:1776): avc: denied { execmem } for pid=8504 comm="syz.4.2082" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 80.333054][ T8506] loop0: detected capacity change from 0 to 128 [ 80.346662][ T29] audit: type=1400 audit(1739018640.084:1777): avc: denied { execute } for pid=8504 comm="syz.4.2082" path=2F6D656D66643A25202864656C6574656429 dev="hugetlbfs" ino=18134 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 80.427013][ T29] audit: type=1400 audit(1739018640.204:1778): avc: denied { write } for pid=8514 comm="syz.2.2087" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 80.463065][ T29] audit: type=1400 audit(1739018640.204:1779): avc: denied { read write } for pid=8514 comm="syz.2.2087" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 80.486618][ T29] audit: type=1400 audit(1739018640.204:1780): avc: denied { open } for pid=8514 comm="syz.2.2087" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 80.510187][ T29] audit: type=1400 audit(1739018640.234:1781): avc: denied { create } for pid=8516 comm="syz.0.2088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 80.530597][ T29] audit: type=1400 audit(1739018640.234:1782): avc: denied { write } for pid=8516 comm="syz.0.2088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 80.571678][ T8519] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 80.580207][ T8519] netlink: 8 bytes leftover after parsing attributes in process `+}[@'. [ 80.633546][ T29] audit: type=1400 audit(1739018640.404:1783): avc: denied { create } for pid=8526 comm="syz.4.2093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 80.663101][ T8533] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2095'. [ 80.704858][ T29] audit: type=1400 audit(1739018640.474:1784): avc: denied { write } for pid=8526 comm="syz.4.2093" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 80.760817][ T8540] syz.0.2098 uses obsolete (PF_INET,SOCK_PACKET) [ 80.793247][ T29] audit: type=1400 audit(1739018640.564:1785): avc: denied { read } for pid=8547 comm="syz.3.2103" name="rtc0" dev="devtmpfs" ino=244 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 80.896171][ T8560] loop4: detected capacity change from 0 to 512 [ 80.909531][ T8562] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 80.919122][ T8560] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 80.928081][ T8562] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 80.936563][ T8560] EXT4-fs (loop4): orphan cleanup on readonly fs [ 80.944634][ T8560] EXT4-fs warning (device loop4): ext4_enable_quotas:7145: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 80.965143][ T8560] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 80.975945][ T8560] ------------[ cut here ]------------ [ 80.981707][ T8560] bad length passed for symlink [ [ 80.981707][ T8560] ó] (got 40, expected 3) [ 80.981980][ T8560] WARNING: CPU: 0 PID: 8560 at ./include/linux/fs.h:803 inode_set_cached_link+0xc4/0xd0 [ 81.001824][ T8560] Modules linked in: [ 81.005795][ T8560] CPU: 0 UID: 0 PID: 8560 Comm: syz.4.2109 Not tainted 6.14.0-rc1-syzkaller-00187-g8f6629c004b1 #0 [ 81.017187][ T8560] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 81.027338][ T8560] RIP: 0010:inode_set_cached_link+0xc4/0xd0 [ 81.033330][ T8560] Code: ff 48 c7 c7 5a f7 b2 86 e8 09 60 c4 ff c6 05 dc 4e 0b 05 01 90 48 c7 c7 04 92 1a 86 4c 89 f6 89 ea 44 89 f9 e8 0d 7e 8c ff 90 <0f> 0b 90 90 eb 84 66 0f 1f 44 00 00 90 90 90 90 90 90 90 90 90 90 [ 81.054208][ T8560] RSP: 0018:ffffc90011f1ba00 EFLAGS: 00010246 [ 81.060446][ T8560] RAX: 7595a3844c898600 RBX: ffff888110a00128 RCX: 0000000000080000 [ 81.069629][ T8560] RDX: ffffc900083a7000 RSI: 00000000000069d9 RDI: 00000000000069da [ 81.077915][ T8560] RBP: 0000000000000028 R08: ffffffff81342807 R09: 0000000000000000 [ 81.086582][ T8560] R10: 0001ffffffffffff R11: ffff88811849b180 R12: ffff888110a00128 [ 81.094583][ T8560] R13: ffff888110a00150 R14: ffff888110a00000 R15: 0000000000000003 [ 81.102634][ T8560] FS: 00007f5fb2a016c0(0000) GS:ffff888237c00000(0000) knlGS:0000000000000000 [ 81.112373][ T8560] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 81.119060][ T8560] CR2: 000000000000881e CR3: 000000010a3d8000 CR4: 00000000003506f0 [ 81.127692][ T8560] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 81.135771][ T8560] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 81.143772][ T8560] Call Trace: [ 81.147711][ T8560] [ 81.150766][ T8560] ? __warn+0x141/0x350 [ 81.154999][ T8560] ? report_bug+0x315/0x420 [ 81.159645][ T8560] ? inode_set_cached_link+0xc4/0xd0 [ 81.164972][ T8560] ? handle_bug+0x60/0x90 [ 81.169970][ T8560] ? exc_invalid_op+0x1a/0x50 [ 81.174671][ T8560] ? asm_exc_invalid_op+0x1a/0x20 [ 81.179860][ T8560] ? __warn_printk+0x167/0x1b0 [ 81.184661][ T8560] ? inode_set_cached_link+0xc4/0xd0 [ 81.190596][ T8560] __ext4_iget+0x1bb5/0x1e20 [ 81.195228][ T8560] ext4_orphan_get+0x140/0x3e0 [ 81.200053][ T8560] ext4_orphan_cleanup+0x5df/0x9e0 [ 81.205905][ T8560] ? ext4_register_li_request+0xf2/0x660 [ 81.211672][ T8560] ext4_fill_super+0x3306/0x3650 [ 81.216855][ T8560] ? sb_set_blocksize+0x95/0xb0 [ 81.221752][ T8560] ? setup_bdev_super+0x318/0x370 [ 81.227541][ T8560] ? __pfx_ext4_fill_super+0x10/0x10 [ 81.232927][ T8560] get_tree_bdev_flags+0x29f/0x310 [ 81.238098][ T8560] ? __pfx_ext4_fill_super+0x10/0x10 [ 81.243411][ T8560] get_tree_bdev+0x1f/0x30 [ 81.248481][ T8560] ext4_get_tree+0x1c/0x30 [ 81.252926][ T8560] vfs_get_tree+0x56/0x1e0 [ 81.257391][ T8560] do_new_mount+0x227/0x690 [ 81.261969][ T8560] path_mount+0x49b/0xb30 [ 81.266945][ T8560] __se_sys_mount+0x27f/0x2d0 [ 81.271681][ T8560] __x64_sys_mount+0x67/0x80 [ 81.276319][ T8560] x64_sys_call+0x2c84/0x2dc0 [ 81.281032][ T8560] do_syscall_64+0xc9/0x1c0 [ 81.286268][ T8560] ? clear_bhb_loop+0x55/0xb0 [ 81.290992][ T8560] ? clear_bhb_loop+0x55/0xb0 [ 81.295729][ T8560] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 81.301678][ T8560] RIP: 0033:0x7f5fb439e58a [ 81.306754][ T8560] Code: d8 64 89 02 48 c7 c0 ff ff ff ff eb a6 e8 de 1a 00 00 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 81.327132][ T8560] RSP: 002b:00007f5fb2a00e68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 81.335601][ T8560] RAX: ffffffffffffffda RBX: 00007f5fb2a00ef0 RCX: 00007f5fb439e58a [ 81.343595][ T8560] RDX: 0000400000000080 RSI: 0000400000000540 RDI: 00007f5fb2a00eb0 [ 81.352345][ T8560] RBP: 0000400000000080 R08: 00007f5fb2a00ef0 R09: 000000000000808d [ 81.360360][ T8560] R10: 000000000000808d R11: 0000000000000246 R12: 0000400000000540 [ 81.369039][ T8560] R13: 00007f5fb2a00eb0 R14: 0000000000000518 R15: 00004000000000c0 [ 81.377147][ T8560] [ 81.380206][ T8560] ---[ end trace 0000000000000000 ]--- [ 81.386340][ T8560] EXT4-fs error (device loop4): ext4_orphan_get:1389: inode #16: comm syz.4.2109: casefold flag without casefold feature [ 81.401924][ T8560] EXT4-fs error (device loop4): ext4_orphan_get:1394: comm syz.4.2109: couldn't read orphan inode 16 (err -117) [ 81.524133][ T8593] loop0: detected capacity change from 0 to 2048 [ 81.541331][ T8597] vhci_hcd: invalid port number 13 [ 81.555986][ T8593] loop0: p1 < > p4 [ 81.562832][ T8593] loop0: p4 size 8388608 extends beyond EOD, truncated [ 81.653406][ T8610] atomic_op ffff88812f709128 conn xmit_atomic 0000000000000000 [ 81.715993][ T8621] SELinux: policydb version 0 does not match my version range 15-34 [ 81.737003][ T8621] SELinux: failed to load policy [ 81.743763][ T8624] loop3: detected capacity change from 0 to 1024 [ 81.786486][ T8636] netlink: 228 bytes leftover after parsing attributes in process `syz.1.2144'. [ 81.828269][ T8636] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2144'. [ 81.840245][ T8647] netlink: 64 bytes leftover after parsing attributes in process `syz.4.2149'. [ 82.029551][ T8673] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 82.055355][ T8673] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 82.065702][ T8677] loop0: detected capacity change from 0 to 1024 [ 82.077867][ T8677] EXT4-fs: Ignoring removed nobh option [ 82.083704][ T8677] EXT4-fs: Ignoring removed bh option [ 82.301441][ T8707] loop3: detected capacity change from 0 to 2048 [ 82.311652][ T8707] EXT4-fs: inline encryption not supported [ 82.437090][ T8720] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2179'. [ 82.547190][ T8726] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2182'. [ 82.557198][ T8728] dvmrp1: entered allmulticast mode [ 82.569172][ T8728] dvmrp1: left allmulticast mode [ 82.596782][ T8730] netlink: 61211 bytes leftover after parsing attributes in process `syz.0.2184'. [ 82.697288][ T8718] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 82.726780][ T8718] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 2048 with error 28 [ 82.739482][ T8718] EXT4-fs (loop3): This should not happen!! Data will be lost [ 82.739482][ T8718] [ 82.749218][ T8718] EXT4-fs (loop3): Total free blocks count 0 [ 82.755278][ T8718] EXT4-fs (loop3): Free/Dirty block details [ 82.761183][ T8718] EXT4-fs (loop3): free_blocks=2415919104 [ 82.767038][ T8718] EXT4-fs (loop3): dirty_blocks=8192 [ 82.772341][ T8718] EXT4-fs (loop3): Block reservation details [ 82.778365][ T8718] EXT4-fs (loop3): i_reserved_data_blocks=512 [ 82.827815][ T8744] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2190'. [ 82.847423][ T6782] EXT4-fs (loop3): Delayed block allocation failed for inode 18 at logical offset 2050 with max blocks 2048 with error 28 [ 82.860254][ T6782] EXT4-fs (loop3): This should not happen!! Data will be lost [ 82.860254][ T6782] [ 83.009984][ T8763] 0ªX¹¦À: renamed from caif0 [ 83.017309][ T8763] 0ªX¹¦À: entered allmulticast mode [ 83.022619][ T8763] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 83.131692][ T8782] loop2: detected capacity change from 0 to 128 [ 83.213489][ T8796] loop0: detected capacity change from 0 to 2048 [ 83.224511][ T8798] loop3: detected capacity change from 0 to 512 [ 83.273799][ T8798] ext4 filesystem being mounted at /425/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.402020][ T8823] loop1: detected capacity change from 0 to 512 [ 83.434741][ T8823] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 83.482956][ T8823] EXT4-fs (loop1): 1 truncate cleaned up [ 83.508207][ T8839] loop0: detected capacity change from 0 to 128 [ 83.561260][ T8850] program syz.1.2236 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 83.598843][ T8853] Invalid ELF header magic: != ELF [ 83.622901][ T8857] loop2: detected capacity change from 0 to 512 [ 83.636037][ T8857] EXT4-fs: Ignoring removed nomblk_io_submit option [ 83.637170][ T8859] 9pnet_fd: Insufficient options for proto=fd [ 83.656977][ T8857] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 83.665067][ T8857] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=9842c09c, mo2=0102] [ 83.674167][ T8857] EXT4-fs (loop2): couldn't mount RDWR because of unsupported optional features (80) [ 83.683721][ T8857] EXT4-fs (loop2): Skipping orphan cleanup due to unknown ROCOMPAT features [ 83.849015][ T8882] rdma_op ffff88812f70a180 conn xmit_rdma 0000000000000000 [ 83.929920][ T8894] Invalid ELF header len 8 [ 83.953045][ T8896] xt_hashlimit: max too large, truncated to 1048576 [ 83.973805][ T8900] loop0: detected capacity change from 0 to 128 [ 83.986951][ T8896] Cannot find set identified by id 0 to match [ 83.993995][ T8900] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 84.009443][ T8900] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x80417272 (sector = 1) [ 84.036563][ T8900] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 84.152496][ T8925] loop1: detected capacity change from 0 to 512 [ 84.207060][ T8925] ext4 filesystem being mounted at /413/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 84.238251][ T8938] program syz.0.2279 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.305979][ T8948] Invalid ELF header magic: != ELF [ 84.442750][ T8976] program syz.2.2297 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 84.481422][ T8981] loop1: detected capacity change from 0 to 2048 [ 84.491860][ T8984] netlink: 'syz.2.2300': attribute type 7 has an invalid length. [ 84.520775][ T8987] loop4: detected capacity change from 0 to 512 [ 84.533317][ T8987] EXT4-fs (loop4): orphan cleanup on readonly fs [ 84.541430][ T8987] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2301: bg 0: block 248: padding at end of block bitmap is not set [ 84.562846][ T8987] EXT4-fs error (device loop4): ext4_acquire_dquot:6927: comm syz.4.2301: Failed to acquire dquot type 1 [ 84.606142][ T8987] EXT4-fs (loop4): 1 truncate cleaned up [ 84.757065][ T9020] Invalid ELF header magic: != ELF [ 84.768246][ T9024] loop1: detected capacity change from 0 to 512 [ 84.786031][ T9028] xt_hashlimit: max too large, truncated to 1048576 [ 84.793879][ T9028] Cannot find set identified by id 0 to match [ 84.802815][ T9022] loop2: detected capacity change from 0 to 512 [ 84.814361][ T9024] ext4 filesystem being mounted at /423/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.090056][ T9065] xt_hashlimit: max too large, truncated to 1048576 [ 85.113584][ T9065] Cannot find set identified by id 0 to match [ 85.134894][ T9071] loop3: detected capacity change from 0 to 512 [ 85.148724][ T9073] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 85.158731][ T9073] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 85.182099][ T9071] ext4 filesystem being mounted at /448/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.195590][ T9079] loop0: detected capacity change from 0 to 512 [ 85.202140][ T9079] EXT4-fs: Ignoring removed nomblk_io_submit option [ 85.216009][ T9075] loop2: detected capacity change from 0 to 2048 [ 85.223775][ T9079] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 85.231821][ T9079] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=9842c09c, mo2=0102] [ 85.240558][ T9079] EXT4-fs (loop0): couldn't mount RDWR because of unsupported optional features (80) [ 85.250119][ T9079] EXT4-fs (loop0): Skipping orphan cleanup due to unknown ROCOMPAT features [ 85.280545][ T9086] netlink: 'syz.4.2342': attribute type 7 has an invalid length. [ 85.375505][ T29] kauditd_printk_skb: 373 callbacks suppressed [ 85.375522][ T29] audit: type=1400 audit(1739018645.154:2156): avc: denied { mounton } for pid=9097 comm="+|[@" path="/444/file0" dev="tmpfs" ino=2305 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 85.436417][ T29] audit: type=1400 audit(1739018645.214:2157): avc: denied { create } for pid=9107 comm="syz.3.2353" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 85.460183][ T9106] loop4: detected capacity change from 0 to 512 [ 85.477420][ T9106] ext4 filesystem being mounted at /512/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.538491][ T3310] ================================================================== [ 85.546628][ T3310] BUG: KCSAN: data-race in __lru_add_drain_all / folios_put_refs [ 85.554420][ T3310] [ 85.556758][ T3310] write to 0xffff888237c2a928 of 1 bytes by task 9110 on cpu 0: [ 85.564412][ T3310] folios_put_refs+0x26d/0x2b0 [ 85.569248][ T3310] folio_batch_move_lru+0x202/0x230 [ 85.574490][ T3310] folio_add_lru+0x145/0x1f0 [ 85.579120][ T3310] shmem_get_folio_gfp+0x7d6/0xd90 [ 85.584318][ T3310] shmem_write_begin+0xa2/0x180 [ 85.589215][ T3310] generic_perform_write+0x1a8/0x4a0 [ 85.594525][ T3310] shmem_file_write_iter+0xc2/0xe0 [ 85.599651][ T3310] vfs_write+0x77b/0x920 [ 85.603903][ T3310] ksys_write+0xe8/0x1b0 [ 85.608152][ T3310] __x64_sys_write+0x42/0x50 [ 85.612761][ T3310] x64_sys_call+0x287e/0x2dc0 [ 85.617460][ T3310] do_syscall_64+0xc9/0x1c0 [ 85.621984][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.627906][ T3310] [ 85.630237][ T3310] read to 0xffff888237c2a928 of 1 bytes by task 3310 on cpu 1: [ 85.637783][ T3310] __lru_add_drain_all+0x136/0x3f0 [ 85.642917][ T3310] lru_add_drain_all+0x10/0x20 [ 85.647705][ T3310] invalidate_bdev+0x47/0x70 [ 85.652330][ T3310] ext4_put_super+0x571/0x810 [ 85.657028][ T3310] generic_shutdown_super+0xe5/0x220 [ 85.662335][ T3310] kill_block_super+0x2a/0x70 [ 85.667019][ T3310] ext4_kill_sb+0x44/0x80 [ 85.671362][ T3310] deactivate_locked_super+0x7d/0x1c0 [ 85.676759][ T3310] deactivate_super+0x9f/0xb0 [ 85.681551][ T3310] cleanup_mnt+0x268/0x2e0 [ 85.685990][ T3310] __cleanup_mnt+0x19/0x20 [ 85.690435][ T3310] task_work_run+0x13a/0x1a0 [ 85.695056][ T3310] syscall_exit_to_user_mode+0xa8/0x120 [ 85.700617][ T3310] do_syscall_64+0xd6/0x1c0 [ 85.705157][ T3310] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 85.711086][ T3310] [ 85.713410][ T3310] value changed: 0x1f -> 0x04 [ 85.718084][ T3310] [ 85.720407][ T3310] Reported by Kernel Concurrency Sanitizer on: [ 85.726560][ T3310] CPU: 1 UID: 0 PID: 3310 Comm: syz-executor Tainted: G W 6.14.0-rc1-syzkaller-00187-g8f6629c004b1 #0 [ 85.738902][ T3310] Tainted: [W]=WARN [ 85.742740][ T3310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 12/27/2024 [ 85.752922][ T3310] ==================================================================