last executing test programs: 427.565846ms ago: executing program 3 (id=1205): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x25, 0x1, 0x0, 0x0, 0x0, 0x4, 0x710, 0x17, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x0, 0x5, 0x8, 0x20005, 0x0, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) symlink(&(0x7f0000001780)='./file0/../file0\x00', &(0x7f00000017c0)='./file0\x00') symlink(&(0x7f0000000400)='./file1/file0\x00', &(0x7f0000000440)='./file0/../file0\x00') 381.76415ms ago: executing program 0 (id=1206): r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000180)=0x20, 0x4) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4000009, 0x11, r0, 0x180000000) 371.45912ms ago: executing program 0 (id=1210): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x6, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0x0, 0x1, 0x7fffffff, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) mount_setattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 347.933102ms ago: executing program 2 (id=1212): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller0\x00', 0xca02}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) 319.543055ms ago: executing program 3 (id=1214): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000003600)=[{{&(0x7f0000000040)={0x2, 0x4e24, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}], 0x18}}], 0x1, 0xc4054) 319.403995ms ago: executing program 1 (id=1215): r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000780)=[{{&(0x7f0000000040)={0x2, 0x4e21, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="1c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="ac1414aaffffffff0000000010000000000000000000000007"], 0x30}}], 0x1, 0x4008804) setsockopt$inet_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 291.390977ms ago: executing program 4 (id=1224): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x26, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x8, 0x6}, 0x0, 0x10000, 0xda, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/kcm\x00') faccessat2(r0, &(0x7f0000000040)='\x00', 0x1, 0x1300) 291.217667ms ago: executing program 3 (id=1216): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000100)=@loop={'/dev/loop', 0x0}, 0x0, &(0x7f0000000200)={0x0, 0x6, 0x800077, 0x20000000000412, 0x6, 0x7, 0x1000, 0xf67, 0xf}) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) 291.130537ms ago: executing program 1 (id=1217): syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000000)='./bus\x00', 0x21081e, &(0x7f00000001c0)={[{@grpquota}, {@nogrpid}, {@quota}]}, 0x1, 0x4fa, &(0x7f00000005c0)="$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") quotactl$Q_SETQUOTA(0xffffffff80000800, &(0x7f0000000100)=@loop={'/dev/loop', 0x0}, 0xee00, &(0x7f0000000200)={0x0, 0x6, 0x800077, 0x20000000000412, 0x6, 0x1, 0x1000, 0xf67, 0xb}) socket(0xa, 0x1, 0x0) 290.955277ms ago: executing program 0 (id=1218): r0 = getpgid(0x0) r1 = syz_pidfd_open(r0, 0x0) pidfd_getfd(r1, r1, 0x0) 287.636388ms ago: executing program 2 (id=1219): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000ffffffff850000002d000000850000002a00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1f, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xd4) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000140)='ext4_drop_inode\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f0000000240)='./file0\x00', 0x10008, &(0x7f0000000700), 0xff, 0x49d, &(0x7f0000000740)="$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") 251.72038ms ago: executing program 3 (id=1220): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x7, 0xa, &(0x7f0000000500)=ANY=[@ANYBLOB="18080000000000000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000000002c0000000000000018000000000000000000000000000000950000000000000095"], &(0x7f0000000000)='GPL\x00', 0x4}, 0x94) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000040)={r0, 0xe0, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, &(0x7f0000001380)}}, 0x10) 239.747691ms ago: executing program 0 (id=1221): r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) io_setup(0x8f0, &(0x7f0000002400)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x2000000000, 0x4, 0x2000000, 0x1, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x2}]) 230.151402ms ago: executing program 4 (id=1222): capset(&(0x7f0000000c00)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x7, 0x0, 0x10040, 0x8f}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={0xffffffffffffffff, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x50) syz_io_uring_setup(0x3c0c, &(0x7f0000000400)={0x0, 0xc890, 0x4000}, 0x0, 0x0) 214.867043ms ago: executing program 4 (id=1223): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="70000000020605a3cfc8647108024e0000000007120003006269746d61703a69702c6d616300000005000400010000000900020073797a3000000000240007800c00028008000140000000020c0001800800014000000004080008400000005c05000500020000000500010006"], 0x70}}, 0x8000) 181.745516ms ago: executing program 2 (id=1225): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004"], 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="180000000000000000000000000000009500000000000000c319b2afffba969b38cf4de343a00d1d011b97d0cb91b70fcb0f374ca29506a7ba68bbd0fc635434ec92e2e725028fc0e886fd8b49765629039740b70ff58edde9d0bd920be2648b33a3a53724d7a4fd1cc896f8a7bbfe55dd39e358d4401e4a86d2661bdc5cb5ff3881ced037b6cc0f0d9b5bc650b6b03f86dfc3e3e87b94abf06de190ee6800b18be11eaa2caa8d693f4850697195a482277f4702ed368f320c72c8d29385b526efc0763aae61c145cd34289cdfddd2deddbc77de3c1372787d82a2bb00df"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000380)={r1, 0xf0, &(0x7f0000000e00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000021c0), 0x8, 0x0, 0x8, 0x0, 0x0}}, 0x10) 181.214176ms ago: executing program 1 (id=1226): bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="020300001b0000000000000000000000040003000000000000000000000000000000000000000000000000000000000005000600000000000a00000000000000fe8000000000000000000000000000bb00000000000000000400040000000000000000000000000000000000000000000000000000000000020001000000000000000000000000ff05000500000000000a00000000000000fe8896380000000000000001000000010000000000000000030007000000000002004e24ac14141f00000000000000000200"], 0xd8}}, 0x0) 162.792818ms ago: executing program 4 (id=1227): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c00024000000000000000090800034000000fba0c00024000000000000000000c0001"], 0xdc}}, 0x0) 152.554998ms ago: executing program 3 (id=1228): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r1, 0x0, 0x39004, 0x2) 152.195438ms ago: executing program 0 (id=1229): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000840)=@base={0xa, 0x8, 0x2, 0x4}, 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x11, 0x14, &(0x7f0000000200)=ANY=[@ANYBLOB="1802000000000000000000000000000018010000786c6c3a00000000070000007b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000080000850000002d00000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 151.591518ms ago: executing program 2 (id=1230): r0 = openat$selinux_policy(0xffffff9c, &(0x7f0000000300), 0x0, 0x0) rseq(0x0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f0000000380)=[{&(0x7f0000001ec0)=""/4096, 0x1000}, {0x0}], 0x2, 0x80000001, 0x7f) 127.22947ms ago: executing program 1 (id=1231): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000ab4000000060a01040000000000000000020000280900010073797a30000000000900020073797a320000000088000480100001800c000100636f756e7465720014000180090001006d6173710000000004000280600001800a0001006c696d6974000000500002800c000140000000000000000808000440000000010c00014000000000000080010c0002"], 0xdc}}, 0x0) 127.13772ms ago: executing program 3 (id=1232): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f0000000800)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x1, '\x00', 0x0, @fallback=0x12, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000200)='sys_enter\x00', r0}, 0x10) sync() 91.266883ms ago: executing program 2 (id=1233): socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000000)={0x0, 0x0}) close(r0) recvmsg$unix(r1, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000780)=""/249, 0xf9}], 0x1, &(0x7f0000000b40)}, 0x0) 91.075043ms ago: executing program 0 (id=1234): perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x24, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0x4}, 0x0, 0x10000, 0x8, 0x1, 0x8, 0x20005, 0xb, 0x0, 0x0, 0x0, 0x20000006}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000640)='ext4\x00', &(0x7f0000000200)='./file2\x00', 0x200000, &(0x7f0000000300)={[{@dioread_lock}, {@jqfmt_vfsv1}, {@nouid32}, {@grpquota}]}, 0xfc, 0x580, &(0x7f0000000f80)="$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") statfs(&(0x7f0000000000)='./file1\x00', 0x0) 90.747553ms ago: executing program 1 (id=1235): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setopts(0x4200, r0, 0xda4, 0x2) 80.195934ms ago: executing program 4 (id=1236): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000005980)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101804bc9555e1affd5020000000900010001797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a300000000009000300737975320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x44}, 0x0) 58.608626ms ago: executing program 2 (id=1237): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x3, &(0x7f0000000740)=@framed={{0x18, 0x0, 0x0, 0x0, 0x7}}, &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000040)='kfree\x00', r0}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x2010008, &(0x7f00000001c0), 0xff, 0x52e, &(0x7f0000000640)="$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") 58.347176ms ago: executing program 1 (id=1238): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000f000000970000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r0}, 0x10) msgsnd(0x0, 0x0, 0x401, 0x0) 0s ago: executing program 4 (id=1239): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0xc, '\x00', 0x0, @fallback=0x3c, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000180)='kfree\x00', r0}, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={0x0, &(0x7f0000000400)=""/188, 0x0, 0xbc, 0x0, 0x3}, 0x28) kernel console output (not intermixed with test programs): syzkaller syzkaller login: [ 14.361538][ T29] kauditd_printk_skb: 44 callbacks suppressed [ 14.361553][ T29] audit: type=1400 audit(1755566242.603:57): avc: denied { transition } for pid=3172 comm="sshd-session" path="/bin/sh" dev="sda1" ino=90 scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.365398][ T29] audit: type=1400 audit(1755566242.603:58): avc: denied { noatsecure } for pid=3172 comm="sshd-session" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.368076][ T29] audit: type=1400 audit(1755566242.603:59): avc: denied { write } for pid=3172 comm="sh" path="pipe:[369]" dev="pipefs" ino=369 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:sshd_t tclass=fifo_file permissive=1 [ 14.371014][ T29] audit: type=1400 audit(1755566242.603:60): avc: denied { rlimitinh } for pid=3172 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 14.373470][ T29] audit: type=1400 audit(1755566242.603:61): avc: denied { siginh } for pid=3172 comm="sh" scontext=system_u:system_r:sshd_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 Warning: Permanently added '10.128.0.16' (ED25519) to the list of known hosts. [ 21.734014][ T29] audit: type=1400 audit(1755566249.973:62): avc: denied { mounton } for pid=3270 comm="syz-executor" path="/syzcgroup/unified" dev="sda1" ino=2022 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:root_t tclass=dir permissive=1 [ 21.734855][ T3270] cgroup: Unknown subsys name 'net' [ 21.756764][ T29] audit: type=1400 audit(1755566249.973:63): avc: denied { mount } for pid=3270 comm="syz-executor" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.784057][ T29] audit: type=1400 audit(1755566250.013:64): avc: denied { unmount } for pid=3270 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 21.939739][ T3270] cgroup: Unknown subsys name 'cpuset' [ 21.945784][ T3270] cgroup: Unknown subsys name 'rlimit' [ 22.114959][ T29] audit: type=1400 audit(1755566250.353:65): avc: denied { setattr } for pid=3270 comm="syz-executor" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 22.138341][ T29] audit: type=1400 audit(1755566250.353:66): avc: denied { create } for pid=3270 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.158859][ T29] audit: type=1400 audit(1755566250.353:67): avc: denied { write } for pid=3270 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.179228][ T29] audit: type=1400 audit(1755566250.353:68): avc: denied { read } for pid=3270 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 22.186002][ T3290] SELinux: Context root:object_r:swapfile_t is not valid (left unmapped). [ 22.199502][ T29] audit: type=1400 audit(1755566250.363:69): avc: denied { mounton } for pid=3270 comm="syz-executor" path="/proc/sys/fs/binfmt_misc" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=dir permissive=1 [ 22.233204][ T29] audit: type=1400 audit(1755566250.363:70): avc: denied { mount } for pid=3270 comm="syz-executor" name="/" dev="binfmt_misc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:binfmt_misc_fs_t tclass=filesystem permissive=1 Setting up swapspace version 1, size = 127995904 bytes [ 22.256638][ T29] audit: type=1400 audit(1755566250.453:71): avc: denied { relabelto } for pid=3290 comm="mkswap" name="swap-file" dev="sda1" ino=2025 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="root:object_r:swapfile_t" [ 22.291894][ T3270] Adding 124996k swap on ./swap-file. Priority:0 extents:1 across:124996k [ 23.297959][ T3299] chnl_net:caif_netlink_parms(): no params data found [ 23.364805][ T3299] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.371901][ T3299] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.379024][ T3299] bridge_slave_0: entered allmulticast mode [ 23.385477][ T3299] bridge_slave_0: entered promiscuous mode [ 23.393790][ T3299] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.401083][ T3299] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.408137][ T3299] bridge_slave_1: entered allmulticast mode [ 23.414581][ T3299] bridge_slave_1: entered promiscuous mode [ 23.429711][ T3298] chnl_net:caif_netlink_parms(): no params data found [ 23.469905][ T3303] chnl_net:caif_netlink_parms(): no params data found [ 23.483931][ T3299] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.508484][ T3299] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.540904][ T3299] team0: Port device team_slave_0 added [ 23.546751][ T3306] chnl_net:caif_netlink_parms(): no params data found [ 23.567256][ T3299] team0: Port device team_slave_1 added [ 23.583151][ T3298] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.590303][ T3298] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.597930][ T3298] bridge_slave_0: entered allmulticast mode [ 23.604396][ T3298] bridge_slave_0: entered promiscuous mode [ 23.612958][ T3298] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.620101][ T3298] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.627264][ T3298] bridge_slave_1: entered allmulticast mode [ 23.633683][ T3298] bridge_slave_1: entered promiscuous mode [ 23.644207][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.651156][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.677056][ T3299] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.703428][ T3299] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 23.710402][ T3299] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.736301][ T3299] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 23.746972][ T3312] chnl_net:caif_netlink_parms(): no params data found [ 23.759692][ T3303] bridge0: port 1(bridge_slave_0) entered blocking state [ 23.766782][ T3303] bridge0: port 1(bridge_slave_0) entered disabled state [ 23.773936][ T3303] bridge_slave_0: entered allmulticast mode [ 23.780424][ T3303] bridge_slave_0: entered promiscuous mode [ 23.796949][ T3303] bridge0: port 2(bridge_slave_1) entered blocking state [ 23.804026][ T3303] bridge0: port 2(bridge_slave_1) entered disabled state [ 23.811416][ T3303] bridge_slave_1: entered allmulticast mode [ 23.817777][ T3303] bridge_slave_1: entered promiscuous mode [ 23.826823][ T3298] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.839182][ T3298] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.874090][ T3298] team0: Port device team_slave_0 added [ 23.895294][ T3298] team0: Port device team_slave_1 added [ 23.906442][ T3303] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 23.924006][ T3299] hsr_slave_0: entered promiscuous mode [ 23.930045][ T3299] hsr_slave_1: entered promiscuous mode [ 23.941417][ T3303] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 23.950820][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 23.957750][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 23.983701][ T3298] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 23.994395][ T3306] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.001482][ T3306] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.008719][ T3306] bridge_slave_0: entered allmulticast mode [ 24.015143][ T3306] bridge_slave_0: entered promiscuous mode [ 24.028645][ T3298] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.035605][ T3298] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.061568][ T3298] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.074997][ T3306] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.082045][ T3306] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.089099][ T3306] bridge_slave_1: entered allmulticast mode [ 24.095412][ T3306] bridge_slave_1: entered promiscuous mode [ 24.115773][ T3303] team0: Port device team_slave_0 added [ 24.122558][ T3303] team0: Port device team_slave_1 added [ 24.141450][ T3312] bridge0: port 1(bridge_slave_0) entered blocking state [ 24.148560][ T3312] bridge0: port 1(bridge_slave_0) entered disabled state [ 24.155936][ T3312] bridge_slave_0: entered allmulticast mode [ 24.162262][ T3312] bridge_slave_0: entered promiscuous mode [ 24.169326][ T3312] bridge0: port 2(bridge_slave_1) entered blocking state [ 24.176438][ T3312] bridge0: port 2(bridge_slave_1) entered disabled state [ 24.183654][ T3312] bridge_slave_1: entered allmulticast mode [ 24.190157][ T3312] bridge_slave_1: entered promiscuous mode [ 24.200826][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.207830][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.233730][ T3303] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.262862][ T3303] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.269864][ T3303] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.295777][ T3303] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.308287][ T3306] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.323867][ T3298] hsr_slave_0: entered promiscuous mode [ 24.329756][ T3298] hsr_slave_1: entered promiscuous mode [ 24.335467][ T3298] debugfs: 'hsr0' already exists in 'hsr' [ 24.341208][ T3298] Cannot create hsr debugfs directory [ 24.359622][ T3312] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 24.369723][ T3306] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.398863][ T3312] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 24.434645][ T3306] team0: Port device team_slave_0 added [ 24.447093][ T3303] hsr_slave_0: entered promiscuous mode [ 24.453487][ T3303] hsr_slave_1: entered promiscuous mode [ 24.459322][ T3303] debugfs: 'hsr0' already exists in 'hsr' [ 24.465028][ T3303] Cannot create hsr debugfs directory [ 24.481517][ T3312] team0: Port device team_slave_0 added [ 24.487704][ T3306] team0: Port device team_slave_1 added [ 24.507934][ T3312] team0: Port device team_slave_1 added [ 24.525227][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.532891][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.558873][ T3306] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.580921][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 24.587867][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.613780][ T3312] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 24.626635][ T3306] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.633690][ T3306] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.659584][ T3306] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.679107][ T3312] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 24.686109][ T3312] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 24.712200][ T3312] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 24.751374][ T3306] hsr_slave_0: entered promiscuous mode [ 24.757363][ T3306] hsr_slave_1: entered promiscuous mode [ 24.763335][ T3306] debugfs: 'hsr0' already exists in 'hsr' [ 24.769056][ T3306] Cannot create hsr debugfs directory [ 24.816542][ T3312] hsr_slave_0: entered promiscuous mode [ 24.822567][ T3312] hsr_slave_1: entered promiscuous mode [ 24.828274][ T3312] debugfs: 'hsr0' already exists in 'hsr' [ 24.834019][ T3312] Cannot create hsr debugfs directory [ 24.866797][ T3299] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 24.878175][ T3299] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 24.900965][ T3299] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 24.910137][ T3299] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 24.959325][ T3298] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 24.976864][ T3298] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 24.985384][ T3298] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 24.996080][ T3298] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 25.026232][ T3303] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 25.035099][ T3303] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 25.045963][ T3303] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 25.054976][ T3303] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 25.097244][ T3306] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 25.115231][ T3299] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.125119][ T3306] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 25.133807][ T3306] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 25.151244][ T3306] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 25.171600][ T3299] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.186180][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.193271][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.201501][ T3312] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 25.210291][ T3312] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 25.223147][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.230193][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.240261][ T3312] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 25.254226][ T3298] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.269755][ T3312] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 25.289000][ T3303] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.302700][ T3298] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.314364][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.321427][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.348726][ T41] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.355805][ T41] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.366041][ T3303] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.395461][ T3306] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.405885][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.413044][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.423179][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.430220][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.460014][ T3306] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.481157][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.488213][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.498797][ T3303] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.521422][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.528508][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.551730][ T3299] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.571783][ T3312] 8021q: adding VLAN 0 to HW filter on device bond0 [ 25.580544][ T3306] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.590913][ T3306] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.613622][ T3298] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.633288][ T3312] 8021q: adding VLAN 0 to HW filter on device team0 [ 25.661249][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 25.668315][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 25.690042][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 25.697987][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 25.712305][ T3303] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.729230][ T3312] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 25.739644][ T3312] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 25.794250][ T3306] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.816721][ T3299] veth0_vlan: entered promiscuous mode [ 25.823673][ T3298] veth0_vlan: entered promiscuous mode [ 25.841482][ T3299] veth1_vlan: entered promiscuous mode [ 25.851952][ T3298] veth1_vlan: entered promiscuous mode [ 25.881890][ T3312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 25.894302][ T3298] veth0_macvtap: entered promiscuous mode [ 25.910721][ T3299] veth0_macvtap: entered promiscuous mode [ 25.929986][ T3299] veth1_macvtap: entered promiscuous mode [ 25.941733][ T3298] veth1_macvtap: entered promiscuous mode [ 25.968122][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 25.984886][ T3303] veth0_vlan: entered promiscuous mode [ 25.994064][ T3298] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.006836][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.021031][ T3303] veth1_vlan: entered promiscuous mode [ 26.032811][ T3299] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.044850][ T56] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.053992][ T56] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.075750][ T56] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.092770][ T56] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.103749][ T3306] veth0_vlan: entered promiscuous mode [ 26.112595][ T3312] veth0_vlan: entered promiscuous mode [ 26.118376][ T3303] veth0_macvtap: entered promiscuous mode [ 26.128784][ T3303] veth1_macvtap: entered promiscuous mode [ 26.135335][ T56] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.148498][ T3298] soft_limit_in_bytes is deprecated and will be removed. Please report your usecase to linux-mm@kvack.org if you depend on this functionality. [ 26.163737][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.171082][ T56] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.186637][ T3303] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.195171][ T56] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.204688][ T3312] veth1_vlan: entered promiscuous mode [ 26.210509][ T3470] loop1: detected capacity change from 0 to 512 [ 26.217340][ T3470] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, O_DIRECT and fast_commit support! [ 26.235321][ T3306] veth1_vlan: entered promiscuous mode [ 26.242813][ T56] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.257306][ T56] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.257384][ T3470] EXT4-fs (loop1): 1 orphan inode deleted [ 26.257692][ T3470] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 26.276403][ T3312] veth0_macvtap: entered promiscuous mode [ 26.295973][ T3470] ext4 filesystem being mounted at /0/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 26.314714][ T3326] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.330331][ T3312] veth1_macvtap: entered promiscuous mode [ 26.336530][ T3470] EXT4-fs (loop1): resizing filesystem from 64 to 1 blocks [ 26.343841][ T3470] EXT4-fs warning (device loop1): ext4_resize_fs:2042: can't shrink FS - resize aborted [ 26.379353][ T3326] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.403567][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.411041][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 26.423878][ T3312] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.431391][ T56] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.452227][ T3306] veth0_macvtap: entered promiscuous mode [ 26.465852][ T56] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.477596][ T3306] veth1_macvtap: entered promiscuous mode [ 26.486142][ T56] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.506308][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 26.513983][ T56] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.535135][ T3326] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.544892][ T3306] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 26.576801][ T3326] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.617345][ T3326] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.653807][ T3326] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.667324][ T3509] loop1: detected capacity change from 0 to 512 [ 26.689317][ T3326] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 26.698223][ T3508] openvswitch: netlink: Message has 6 unknown bytes. [ 26.703604][ T3509] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 26.761372][ T3509] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 26.778675][ T29] kauditd_printk_skb: 45 callbacks suppressed [ 26.778687][ T29] audit: type=1326 audit(1755566255.023:117): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3518 comm="syz.2.21" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f0a6c1bebe9 code=0x0 [ 26.832265][ T3509] EXT4-fs (loop1): 1 truncate cleaned up [ 26.838472][ T3509] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 26.881561][ T29] audit: type=1400 audit(1755566255.063:118): avc: denied { create } for pid=3522 comm="syz.4.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 26.900858][ T29] audit: type=1400 audit(1755566255.073:119): avc: denied { setopt } for pid=3522 comm="syz.4.24" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 26.929660][ T29] audit: type=1400 audit(1755566255.163:120): avc: denied { mount } for pid=3507 comm="syz.1.18" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 26.932251][ T3528] syz_tun: entered promiscuous mode [ 26.951157][ T29] audit: type=1400 audit(1755566255.163:121): avc: denied { add_name } for pid=3507 comm="syz.1.18" name="blkio.bfq.io_service_bytes" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 26.978586][ T29] audit: type=1400 audit(1755566255.163:122): avc: denied { create } for pid=3507 comm="syz.1.18" name="blkio.bfq.io_service_bytes" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 27.000563][ T29] audit: type=1400 audit(1755566255.173:123): avc: denied { read append open } for pid=3507 comm="syz.1.18" path="/4/file2/blkio.bfq.io_service_bytes" dev="loop1" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 27.004820][ T3528] macvtap1: entered promiscuous mode [ 27.038352][ T29] audit: type=1400 audit(1755566255.273:124): avc: denied { mounton } for pid=3531 comm="syz.0.27" path="/6/bus" dev="tmpfs" ino=48 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 27.076126][ T3528] syz_tun: left promiscuous mode [ 27.100602][ T29] audit: type=1326 audit(1755566255.333:125): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3533 comm="syz.3.28" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3341e3ebe9 code=0x7ffc0000 [ 27.123781][ T29] audit: type=1326 audit(1755566255.333:126): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=3533 comm="syz.3.28" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3341e3ebe9 code=0x7ffc0000 [ 27.167098][ T3536] loop0: detected capacity change from 0 to 512 [ 27.222297][ T3536] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.240791][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.267943][ T3544] netlink: 4 bytes leftover after parsing attributes in process `syz.3.31'. [ 27.276915][ T3536] ext4 filesystem being mounted at /7/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 27.291475][ T3544] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 27.299504][ T3544] team0: Device ipvlan2 is already an upper device of the team interface [ 27.332959][ T3536] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 27.345153][ T3550] netlink: 16 bytes leftover after parsing attributes in process `syz.1.35'. [ 27.409081][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.439395][ T3556] loop4: detected capacity change from 0 to 164 [ 27.456347][ T3556] ISOFS: unable to read i-node block [ 27.461848][ T3556] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 27.482359][ T3559] loop0: detected capacity change from 0 to 128 [ 27.532759][ T3559] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 27.554083][ T3552] syz.3.36 (3552) used greatest stack depth: 10072 bytes left [ 27.625574][ T3559] ext4 filesystem being mounted at /8/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 27.667731][ T3577] loop4: detected capacity change from 0 to 512 [ 27.683243][ T3577] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 27.736569][ T3580] netlink: 420 bytes leftover after parsing attributes in process `syz.1.48'. [ 27.773996][ T3577] ext4 filesystem being mounted at /7/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 27.802338][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 27.840557][ T3586] capability: warning: `syz.3.52' uses 32-bit capabilities (legacy support in use) [ 27.887421][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 27.981347][ T3596] netlink: 4 bytes leftover after parsing attributes in process `syz.4.55'. [ 27.996973][ T3596] netlink: 4 bytes leftover after parsing attributes in process `syz.4.55'. [ 28.045080][ T3596] netlink: 4 bytes leftover after parsing attributes in process `syz.4.55'. [ 28.060296][ T3596] netlink: 4 bytes leftover after parsing attributes in process `syz.4.55'. [ 28.087885][ T3596] netlink: 4 bytes leftover after parsing attributes in process `syz.4.55'. [ 28.102921][ T3603] loop1: detected capacity change from 0 to 2048 [ 28.116572][ T3607] loop0: detected capacity change from 0 to 256 [ 28.123187][ T3596] netlink: 4 bytes leftover after parsing attributes in process `syz.4.55'. [ 28.140700][ T3603] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 28.295262][ T56] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 281 free clusters [ 28.321705][ T56] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 28.333968][ T56] EXT4-fs (loop1): This should not happen!! Data will be lost [ 28.333968][ T56] [ 28.343719][ T56] EXT4-fs (loop1): Total free blocks count 0 [ 28.349761][ T56] EXT4-fs (loop1): Free/Dirty block details [ 28.355662][ T56] EXT4-fs (loop1): free_blocks=4096 [ 28.360961][ T56] EXT4-fs (loop1): dirty_blocks=512 [ 28.365762][ T3626] loop2: detected capacity change from 0 to 2364 [ 28.366149][ T56] EXT4-fs (loop1): Block reservation details [ 28.378433][ T56] EXT4-fs (loop1): i_reserved_data_blocks=32 [ 28.394660][ T3326] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 18 with max blocks 480 with error 28 [ 28.471371][ T3640] loop3: detected capacity change from 0 to 512 [ 28.531044][ T3640] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.607990][ T3640] ext4 filesystem being mounted at /22/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 28.646728][ T3661] loop0: detected capacity change from 0 to 1024 [ 28.654783][ T3661] ======================================================= [ 28.654783][ T3661] WARNING: The mand mount option has been deprecated and [ 28.654783][ T3661] and is ignored by this kernel. Remove the mand [ 28.654783][ T3661] option from the mount to silence this warning. [ 28.654783][ T3661] ======================================================= [ 28.692966][ T3661] EXT4-fs: Ignoring removed bh option [ 28.696899][ T3640] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #12: comm syz.3.76: corrupted xattr block 6: invalid header [ 28.739907][ T3661] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 28.757191][ T3670] bridge0: entered promiscuous mode [ 28.765817][ T3673] syz.2.89 uses obsolete (PF_INET,SOCK_PACKET) [ 28.768912][ T3640] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 28.790057][ T3640] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #12: comm syz.3.76: corrupted xattr block 6: invalid header [ 28.800253][ T3671] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #12: comm syz.3.76: corrupted xattr block 6: invalid header [ 28.816959][ T3640] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 28.826738][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 28.839942][ T3640] EXT4-fs error (device loop3): ext4_get_inode_usage:884: inode #12: comm syz.3.76: corrupted xattr block 6: invalid header [ 28.846254][ T3671] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 28.862079][ T3671] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #12: comm syz.3.76: corrupted xattr block 6: invalid header [ 28.896084][ T3679] netlink: 14593 bytes leftover after parsing attributes in process `syz.4.94'. [ 28.905832][ T3671] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 28.923698][ T3681] netlink: 'syz.1.93': attribute type 10 has an invalid length. [ 28.929610][ T3675] netlink: 'syz.2.91': attribute type 10 has an invalid length. [ 28.962069][ T3675] team0: Port device geneve1 added [ 28.975414][ T3681] team0: Device hsr_slave_0 failed to register rx_handler [ 29.020230][ T3299] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #12: comm syz-executor: corrupted xattr block 6: invalid header [ 29.038712][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.055559][ T3697] loop4: detected capacity change from 0 to 736 [ 29.062890][ T3299] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #12: comm syz-executor: corrupted xattr block 6: invalid header [ 29.084287][ T3681] syz.1.93 (3681) used greatest stack depth: 9696 bytes left [ 29.136055][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.165589][ T3299] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #12: comm syz-executor: corrupted xattr block 6: invalid header [ 29.195032][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.232991][ T3299] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #12: comm syz-executor: corrupted xattr block 6: invalid header [ 29.244122][ T3715] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 1280 [ 29.275678][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.285783][ T3299] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #12: comm syz-executor: corrupted xattr block 6: invalid header [ 29.331094][ T3727] sd 0:0:1:0: device reset [ 29.358825][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.371370][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.423837][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.457087][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.469531][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.480473][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.492785][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.507759][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.526829][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.545923][ T3749] loop2: detected capacity change from 0 to 1024 [ 29.552341][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.572332][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.583080][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.595664][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=12 [ 29.599607][ T3749] EXT4-fs (loop2): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 29.620499][ T3299] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 29.629492][ T3749] ext4 filesystem being mounted at /19/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 29.641826][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 29.650996][ T3749] EXT4-fs (loop2): Online resizing not supported with bigalloc [ 29.653704][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 29.676146][ T3299] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 29.686828][ T3299] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 29.697882][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 29.709111][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 29.860479][ T3777] can0: slcan on ptm0. [ 29.918501][ T3787] loop0: detected capacity change from 0 to 512 [ 29.925343][ T3776] can0 (unregistered): slcan off ptm0. [ 29.945044][ T3787] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 30.211594][ T3827] loop0: detected capacity change from 0 to 8192 [ 30.249509][ T3827] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 30.315348][ T3848] loop0: detected capacity change from 0 to 1024 [ 30.341900][ T3848] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.376544][ T3848] ext4 filesystem being mounted at /33/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 30.415915][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.504636][ T3875] loop4: detected capacity change from 0 to 1024 [ 30.514399][ T3875] EXT4-fs: Ignoring removed orlov option [ 30.520186][ T3875] EXT4-fs: Ignoring removed nomblk_io_submit option [ 30.540712][ T3875] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 30.543118][ T3881] loop0: detected capacity change from 0 to 128 [ 30.603904][ T3881] FAT-fs (loop0): Directory bread(block 32) failed [ 30.613541][ T3881] FAT-fs (loop0): Directory bread(block 33) failed [ 30.621355][ T3881] FAT-fs (loop0): Directory bread(block 34) failed [ 30.628520][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 30.635757][ T3881] FAT-fs (loop0): Directory bread(block 35) failed [ 30.680946][ T3881] FAT-fs (loop0): Directory bread(block 36) failed [ 30.688128][ T3881] FAT-fs (loop0): Directory bread(block 37) failed [ 30.699565][ T3881] FAT-fs (loop0): Directory bread(block 38) failed [ 30.706085][ T3881] FAT-fs (loop0): Directory bread(block 39) failed [ 30.740138][ T3905] loop4: detected capacity change from 0 to 128 [ 30.748451][ T3881] FAT-fs (loop0): Directory bread(block 40) failed [ 30.780446][ T3881] FAT-fs (loop0): Directory bread(block 41) failed [ 30.792424][ T3905] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 30.820327][ T3905] ext4 filesystem being mounted at /39/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 30.842379][ T3881] FAT-fs (loop0): error, corrupted directory (invalid entries) [ 30.850043][ T3881] FAT-fs (loop0): Filesystem has been set read-only [ 30.878841][ T3306] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 31.043282][ T3959] netlink: 'syz.4.180': attribute type 1 has an invalid length. [ 31.063493][ T3955] usb usb8: usbfs: process 3955 (syz.3.179) did not claim interface 0 before use [ 31.321276][ T4021] program syz.0.196 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 31.386588][ T4033] loop0: detected capacity change from 0 to 2048 [ 31.397841][ T4033] EXT4-fs: Ignoring removed mblk_io_submit option [ 31.404327][ T4033] EXT4-fs: Ignoring removed bh option [ 31.432294][ T4033] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.470146][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.677675][ T4092] SELinux: Context system_u:object_r:netutils_exec_t:s0 is not valid (left unmapped). [ 31.706280][ T4100] loop3: detected capacity change from 0 to 512 [ 31.713293][ T4100] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 31.725476][ T4100] EXT4-fs error (device loop3): ext4_iget_extra_inode:5104: inode #17: comm syz.3.210: corrupted in-inode xattr: invalid ea_ino [ 31.739596][ T4100] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.210: couldn't read orphan inode 17 (err -117) [ 31.754782][ T4100] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 31.771209][ T4100] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 31.798288][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 31.818003][ T29] kauditd_printk_skb: 132 callbacks suppressed [ 31.818014][ T29] audit: type=1400 audit(1755566260.053:259): avc: denied { create } for pid=4113 comm="syz.3.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 31.844775][ T29] audit: type=1400 audit(1755566260.063:260): avc: denied { connect } for pid=4113 comm="syz.3.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 31.864778][ T29] audit: type=1400 audit(1755566260.063:261): avc: denied { write } for pid=4113 comm="syz.3.211" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 31.886612][ T29] audit: type=1400 audit(1755566260.123:262): avc: denied { read } for pid=4116 comm="syz.0.212" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 31.909173][ T29] audit: type=1400 audit(1755566260.123:263): avc: denied { open } for pid=4116 comm="syz.0.212" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 31.909377][ T29] audit: type=1400 audit(1755566260.123:264): avc: denied { write } for pid=4116 comm="syz.0.212" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 31.909399][ T29] audit: type=1400 audit(1755566260.123:265): avc: denied { ioctl } for pid=4116 comm="syz.0.212" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 ioctlcmd=0x63a1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 32.064485][ T29] audit: type=1400 audit(1755566260.303:266): avc: denied { create } for pid=4130 comm="syz.3.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 32.085451][ T29] audit: type=1400 audit(1755566260.303:267): avc: denied { ioctl } for pid=4130 comm="syz.3.218" path="socket:[5800]" dev="sockfs" ino=5800 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 32.115989][ T29] audit: type=1400 audit(1755566260.333:268): avc: denied { accept } for pid=4130 comm="syz.3.218" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 32.165222][ T4135] loop3: detected capacity change from 0 to 128 [ 32.177211][ T4137] loop4: detected capacity change from 0 to 1024 [ 32.187858][ T4141] netdevsim0: mtu less than device minimum [ 32.235449][ T4137] EXT4-fs (loop4): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 32.236968][ T4146] loop0: detected capacity change from 0 to 1024 [ 32.260508][ T4137] ext4 filesystem being mounted at /46/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.290558][ T4146] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 32.313182][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 32.375571][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.396558][ T4170] loop3: detected capacity change from 0 to 2048 [ 32.422236][ T4172] netlink: 'syz.4.239': attribute type 178 has an invalid length. [ 32.431755][ T4170] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 32.457152][ T4170] ext4 filesystem being mounted at /56/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.509731][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 32.522219][ T4185] tc_dump_action: action bad kind [ 32.653465][ T4206] __nla_validate_parse: 11 callbacks suppressed [ 32.653520][ T4206] netlink: 28 bytes leftover after parsing attributes in process `syz.2.253'. [ 32.678897][ T4207] IPVS: sync thread started: state = BACKUP, mcast_ifn = vcan0, syncid = 0, id = 0 [ 32.873204][ T4233] loop2: detected capacity change from 0 to 128 [ 32.898207][ T4238] netlink: 'syz.1.267': attribute type 10 has an invalid length. [ 32.910109][ T4233] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 32.923676][ T4235] loop0: detected capacity change from 0 to 736 [ 32.956367][ T4233] ext4 filesystem being mounted at /39/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 32.984038][ T4233] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #2: comm syz.2.264: No space for directory leaf checksum. Please run e2fsck -D. [ 32.999377][ T4233] EXT4-fs error (device loop2): __ext4_find_entry:1626: inode #2: comm syz.2.264: checksumming directory block 0 [ 33.058414][ T4244] EXT4-fs warning (device loop2): ext4_dirblock_csum_verify:375: inode #2: comm syz.2.264: No space for directory leaf checksum. Please run e2fsck -D. [ 33.073910][ T4244] EXT4-fs error (device loop2): __ext4_find_entry:1626: inode #2: comm syz.2.264: checksumming directory block 0 [ 33.170154][ T3312] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 33.368716][ T4290] netlink: 8 bytes leftover after parsing attributes in process `syz.1.292'. [ 33.476195][ T4308] loop1: detected capacity change from 0 to 512 [ 33.484449][ T4308] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 33.504811][ T4308] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 33.518868][ T4308] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 33.532783][ T4308] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 33.558588][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.678808][ T4329] loop1: detected capacity change from 0 to 1024 [ 33.711425][ T4329] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 33.775350][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 33.892656][ T4351] netlink: 20 bytes leftover after parsing attributes in process `syz.3.319'. [ 33.916322][ T4354] netlink: 8 bytes leftover after parsing attributes in process `syz.1.321'. [ 33.925184][ T4354] netlink: 4 bytes leftover after parsing attributes in process `syz.1.321'. [ 33.941053][ T4358] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 33.958022][ T4358] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 34.229630][ T4397] loop4: detected capacity change from 0 to 512 [ 34.237653][ T4398] loop1: detected capacity change from 0 to 512 [ 34.250545][ T4398] EXT4-fs (loop1): too many log groups per flexible block group [ 34.258268][ T4398] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 34.273934][ T4397] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.299482][ T4397] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 34.310463][ T4398] EXT4-fs (loop1): mount failed [ 34.318839][ T4397] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 34.327490][ T4397] EXT4-fs (loop4): changing journal_checksum during remount not supported; ignoring [ 34.351670][ T4397] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000. [ 34.413998][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 34.698131][ T4465] loop2: detected capacity change from 0 to 128 [ 34.762087][ T4472] 9pnet: Could not find request transport: t [ 34.792056][ T4475] loop3: detected capacity change from 0 to 2048 [ 34.841370][ T4475] Alternate GPT is invalid, using primary GPT. [ 34.847714][ T4475] loop3: p1 p2 p3 [ 34.886052][ T4496] loop0: detected capacity change from 0 to 512 [ 34.909933][ T4496] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 34.931746][ T4496] EXT4-fs (loop0): 1 truncate cleaned up [ 34.939234][ T4496] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 34.957364][ T4511] loop4: detected capacity change from 0 to 1024 [ 34.980076][ T4504] 9pnet: Could not find request transport: 0xffffffffffffffff [ 34.996043][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.015774][ T4511] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 35.043327][ T4511] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 35.053134][ T4511] EXT4-fs (loop4): orphan cleanup on readonly fs [ 35.061529][ T4511] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.393: Invalid inode table block 0 in block_group 0 [ 35.102944][ T4511] EXT4-fs (loop4): Remounting filesystem read-only [ 35.109595][ T4511] EXT4-fs (loop4): 1 truncate cleaned up [ 35.115921][ T4511] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 35.169927][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.211446][ T4550] capability: warning: `syz.1.413' uses deprecated v2 capabilities in a way that may be insecure [ 35.218000][ T4553] loop3: detected capacity change from 0 to 512 [ 35.235738][ T4553] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 35.246748][ T4553] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c0a8, mo2=0002] [ 35.254769][ T4553] System zones: 1-12 [ 35.267200][ T4553] EXT4-fs error (device loop3): ext4_xattr_inode_iget:437: inode #11: comm syz.3.414: iget: bogus i_mode (700) [ 35.283698][ T4553] EXT4-fs (loop3): Remounting filesystem read-only [ 35.283744][ T4553] EXT4-fs (loop3): 1 orphan inode deleted [ 35.283990][ T4553] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.344027][ T4564] usb usb9: usbfs: process 4564 (syz.1.419) did not claim interface 8 before use [ 35.373730][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.403710][ T4576] program syz.3.423 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 35.409099][ T4578] netlink: 8 bytes leftover after parsing attributes in process `syz.4.426'. [ 35.450909][ T4584] loop2: detected capacity change from 0 to 512 [ 35.492798][ T4584] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 35.506946][ T4584] ext4 filesystem being mounted at /74/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 35.508102][ T4601] netlink: 'syz.1.437': attribute type 83 has an invalid length. [ 35.561529][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.584380][ T4608] loop0: detected capacity change from 0 to 1024 [ 35.604513][ T4608] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 35.651627][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 35.720303][ T4639] loop2: detected capacity change from 0 to 256 [ 35.731799][ T4639] FAT-fs (loop2): error, invalid access to FAT (entry 0x00000001) [ 35.739666][ T4639] FAT-fs (loop2): Filesystem has been set read-only [ 35.781655][ T4654] netlink: 8 bytes leftover after parsing attributes in process `syz.1.461'. [ 35.825478][ T4658] netlink: 24 bytes leftover after parsing attributes in process `syz.2.462'. [ 35.899070][ T4674] netlink: 'syz.0.468': attribute type 1 has an invalid length. [ 35.907421][ T4674] netlink: 224 bytes leftover after parsing attributes in process `syz.0.468'. [ 35.927144][ T4681] netlink: 209812 bytes leftover after parsing attributes in process `syz.1.472'. [ 36.076030][ T4714] loop4: detected capacity change from 0 to 1024 [ 36.104319][ T4714] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.193744][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.227428][ T4751] netlink: 'syz.3.498': attribute type 13 has an invalid length. [ 36.294016][ T4766] usb usb1: usbfs: process 4766 (syz.2.501) did not claim interface 0 before use [ 36.329356][ T4751] bridge0: port 2(bridge_slave_1) entered disabled state [ 36.336607][ T4751] bridge0: port 1(bridge_slave_0) entered disabled state [ 36.432361][ T4751] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 36.451872][ T4751] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 36.555494][ T3326] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.569067][ T3326] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.581712][ T12] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.596221][ T12] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 36.677707][ T4828] loop3: detected capacity change from 0 to 512 [ 36.691506][ T4828] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 36.705997][ T4828] ext4 filesystem being mounted at /107/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 36.768841][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 36.781095][ T4845] loop2: detected capacity change from 0 to 512 [ 36.789692][ T4845] journal_path: Lookup failure for './file0/../file0' [ 36.796587][ T4845] EXT4-fs: error: could not find journal device path [ 36.866181][ T29] kauditd_printk_skb: 140 callbacks suppressed [ 36.866195][ T29] audit: type=1326 audit(1755566265.103:407): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.2.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f0a6c1bebe9 code=0x7ffc0000 [ 36.879093][ T4855] loop3: detected capacity change from 0 to 8192 [ 36.896770][ T29] audit: type=1326 audit(1755566265.143:408): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4863 comm="syz.2.525" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7f0a6c1bebe9 code=0x7ffc0000 [ 36.944952][ T4855] FAT-fs (loop3): error, fat_free_clusters: deleting FAT entry beyond EOF [ 36.953631][ T4855] FAT-fs (loop3): Filesystem has been set read-only [ 36.964076][ T29] audit: type=1400 audit(1755566265.203:409): avc: denied { remount } for pid=4853 comm="syz.3.521" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 37.028219][ T29] audit: type=1400 audit(1755566265.263:410): avc: denied { setopt } for pid=4882 comm="syz.4.530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.077152][ T29] audit: type=1400 audit(1755566265.313:411): avc: denied { kexec_image_load } for pid=4892 comm="syz.4.531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 37.168764][ T4915] loop4: detected capacity change from 0 to 2048 [ 37.205268][ T4915] loop4: p2 p3 p7 [ 37.236255][ T29] audit: type=1400 audit(1755566265.473:412): avc: denied { read write } for pid=4930 comm="syz.4.537" name="virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.260571][ T29] audit: type=1400 audit(1755566265.473:413): avc: denied { open } for pid=4930 comm="syz.4.537" path="/dev/virtual_nci" dev="devtmpfs" ino=132 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 37.731960][ T29] audit: type=1400 audit(1755566265.973:414): avc: denied { bind } for pid=4964 comm="syz.2.545" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 37.792490][ T4974] __nla_validate_parse: 1 callbacks suppressed [ 37.792505][ T4974] netlink: 16 bytes leftover after parsing attributes in process `syz.0.549'. [ 37.846580][ T4982] loop2: detected capacity change from 0 to 256 [ 37.894061][ T4974] (unnamed net_device) (uninitialized): option lacp_rate: invalid value (255) [ 37.903960][ T29] audit: type=1400 audit(1755566266.053:415): avc: denied { getopt } for pid=4977 comm="syz.2.551" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 37.923777][ T29] audit: type=1400 audit(1755566266.113:416): avc: denied { getopt } for pid=4983 comm="syz.2.554" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=xdp_socket permissive=1 [ 37.970142][ T4988] loop2: detected capacity change from 0 to 256 [ 38.113245][ T5003] netlink: 80 bytes leftover after parsing attributes in process `syz.1.563'. [ 38.155785][ T5003] netlink: 80 bytes leftover after parsing attributes in process `syz.1.563'. [ 38.296776][ T5026] netlink: 12 bytes leftover after parsing attributes in process `syz.0.573'. [ 38.356736][ T5029] loop0: detected capacity change from 0 to 1024 [ 38.390859][ T5029] EXT4-fs (loop0): mounted filesystem 00000000-0000-0006-0000-000000000000 r/w without journal. Quota mode: none. [ 38.403359][ T5029] ext4 filesystem being mounted at /114/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 38.429847][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0006-0000-000000000000. [ 38.471442][ T5041] loop3: detected capacity change from 0 to 512 [ 38.478368][ T5041] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 38.490037][ T5041] EXT4-fs (loop3): 1 truncate cleaned up [ 38.496129][ T5041] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.522748][ T5040] loop2: detected capacity change from 0 to 1024 [ 38.532212][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.544076][ T5040] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.577063][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 38.632718][ T5066] 9pnet_fd: Insufficient options for proto=fd [ 38.646949][ T5068] SELinux: security_context_str_to_sid () failed with errno=-22 [ 38.932373][ T5135] netlink: 4 bytes leftover after parsing attributes in process `syz.0.625'. [ 38.959365][ T5137] loop0: detected capacity change from 0 to 1024 [ 38.981873][ T5137] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 38.994126][ T5137] ext4 filesystem being mounted at /127/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.018803][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.160315][ T5159] loop0: detected capacity change from 0 to 128 [ 39.167441][ T5159] FAT-fs (loop0): Directory bread(block 162) failed [ 39.175223][ T5159] FAT-fs (loop0): Directory bread(block 163) failed [ 39.181947][ T5159] FAT-fs (loop0): Directory bread(block 164) failed [ 39.188675][ T5159] FAT-fs (loop0): Directory bread(block 165) failed [ 39.196698][ T5159] FAT-fs (loop0): Directory bread(block 166) failed [ 39.203681][ T5159] FAT-fs (loop0): Directory bread(block 167) failed [ 39.211478][ T5159] FAT-fs (loop0): Directory bread(block 168) failed [ 39.218179][ T5159] FAT-fs (loop0): Directory bread(block 169) failed [ 39.228793][ T5159] FAT-fs (loop0): Directory bread(block 162) failed [ 39.236046][ T5159] FAT-fs (loop0): Directory bread(block 163) failed [ 39.243290][ T5159] syz.0.636: attempt to access beyond end of device [ 39.243290][ T5159] loop0: rw=3, sector=226, nr_sectors = 6 limit=128 [ 39.256428][ T5159] syz.0.636: attempt to access beyond end of device [ 39.256428][ T5159] loop0: rw=2051, sector=232, nr_sectors = 2 limit=128 [ 39.380881][ T5175] netlink: 8 bytes leftover after parsing attributes in process `syz.0.643'. [ 39.391304][ T5175] netlink: 'syz.0.643': attribute type 5 has an invalid length. [ 39.413891][ T5181] netlink: 16 bytes leftover after parsing attributes in process `syz.0.646'. [ 39.552807][ T5202] netlink: 4 bytes leftover after parsing attributes in process `syz.4.656'. [ 39.586580][ T5207] loop4: detected capacity change from 0 to 1024 [ 39.600467][ T5207] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.622003][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.637971][ T5211] loop4: detected capacity change from 0 to 512 [ 39.645556][ T5211] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.659: bad orphan inode 13 [ 39.655760][ T5211] ext4_test_bit(bit=12, block=4) = 1 [ 39.661070][ T5211] is_bad_inode(inode)=0 [ 39.665201][ T5211] NEXT_ORPHAN(inode)=0 [ 39.669301][ T5211] max_ino=32 [ 39.672482][ T5211] i_nlink=1 [ 39.675908][ T5211] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.701800][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.762191][ T5227] loop3: detected capacity change from 0 to 512 [ 39.764450][ T5229] loop2: detected capacity change from 0 to 512 [ 39.768789][ T5227] EXT4-fs: Ignoring removed oldalloc option [ 39.782573][ T5227] EXT4-fs (loop3): 1 truncate cleaned up [ 39.788729][ T5227] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 39.814335][ T5229] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.828206][ T5229] ext4 filesystem being mounted at /119/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 39.843475][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.857885][ T5229] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 39.871004][ T5229] EXT4-fs (loop2): changing journal_checksum during remount not supported; ignoring [ 39.882954][ T5239] netlink: 32 bytes leftover after parsing attributes in process `syz.3.668'. [ 39.892777][ T5229] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 39.932177][ T5244] loop1: detected capacity change from 0 to 512 [ 39.945724][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 39.957439][ T5244] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 39.971078][ T5244] ext4 filesystem being mounted at /128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.005031][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.006980][ T5258] netlink: 8 bytes leftover after parsing attributes in process `syz.3.678'. [ 40.022903][ T5258] netlink: 'syz.3.678': attribute type 13 has an invalid length. [ 40.030634][ T5258] netlink: 'syz.3.678': attribute type 11 has an invalid length. [ 40.090192][ T5269] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 40.099046][ T5270] delete_channel: no stack [ 40.221635][ T5291] loop2: detected capacity change from 0 to 128 [ 40.233609][ T5291] syz.2.694: attempt to access beyond end of device [ 40.233609][ T5291] loop2: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 40.271477][ T5295] loop1: detected capacity change from 0 to 512 [ 40.283720][ T5295] EXT4-fs: Ignoring removed orlov option [ 40.291520][ T5295] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 40.313429][ T5295] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 40.322787][ T5295] EXT4-fs error (device loop1): ext4_iget_extra_inode:5104: inode #15: comm syz.1.696: corrupted in-inode xattr: e_value size too large [ 40.343120][ T5295] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.696: couldn't read orphan inode 15 (err -117) [ 40.368979][ T5295] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 40.440648][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.477964][ T5313] loop1: detected capacity change from 0 to 1024 [ 40.490101][ T5313] EXT4-fs: Ignoring removed orlov option [ 40.497570][ T5313] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.537630][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 40.631414][ T5339] loop4: detected capacity change from 0 to 2048 [ 40.676710][ T5339] loop4: p2 p3 p7 [ 40.805250][ T5371] loop1: detected capacity change from 0 to 512 [ 40.857673][ T5371] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.731: bg 0: block 248: padding at end of block bitmap is not set [ 40.872532][ T5371] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.731: Failed to acquire dquot type 1 [ 40.886060][ T5371] EXT4-fs (loop1): 1 truncate cleaned up [ 40.892216][ T5371] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 40.905667][ T5371] ext4 filesystem being mounted at /141/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 40.922520][ T5389] loop3: detected capacity change from 0 to 512 [ 40.929478][ T5389] EXT4-fs: Ignoring removed bh option [ 40.947469][ T5389] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 40.961109][ T5392] netlink: 'syz.0.740': attribute type 13 has an invalid length. [ 40.978394][ T5371] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.003479][ T5389] EXT4-fs (loop3): 1 truncate cleaned up [ 41.022996][ T5389] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 41.064158][ T5371] syz.1.731 (5371) used greatest stack depth: 9400 bytes left [ 41.123393][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 41.164200][ T5392] bridge0: port 2(bridge_slave_1) entered disabled state [ 41.171447][ T5392] bridge0: port 1(bridge_slave_0) entered disabled state [ 41.276798][ T5392] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 41.313432][ T5392] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 41.438404][ T31] netdevsim netdevsim0 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.453935][ T31] netdevsim netdevsim0 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.493254][ T31] netdevsim netdevsim0 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.535611][ T31] netdevsim netdevsim0 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 41.597313][ T5447] loop2: detected capacity change from 0 to 764 [ 41.605667][ T5447] rock: directory entry would overflow storage [ 41.611867][ T5447] rock: sig=0x5245, size=8, remaining=5 [ 41.669243][ T5458] netlink: 'syz.1.760': attribute type 62 has an invalid length. [ 41.684026][ T5460] loop4: detected capacity change from 0 to 128 [ 41.713383][ T5460] syz.4.761: attempt to access beyond end of device [ 41.713383][ T5460] loop4: rw=0, sector=2071, nr_sectors = 1 limit=128 [ 41.854517][ T5473] loop1: detected capacity change from 0 to 128 [ 41.861280][ T5472] tipc: Started in network mode [ 41.866195][ T5472] tipc: Node identity ac14140f, cluster identity 4711 [ 41.887282][ T5472] tipc: New replicast peer: 255.255.255.255 [ 41.893434][ T5472] tipc: Enabled bearer , priority 10 [ 41.902180][ T5475] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 41.911213][ T29] kauditd_printk_skb: 124 callbacks suppressed [ 41.911226][ T29] audit: type=1400 audit(1755566270.143:539): avc: denied { mac_admin } for pid=5474 comm="syz.0.768" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 41.962096][ T29] audit: type=1400 audit(1755566270.153:540): avc: denied { relabelto } for pid=5474 comm="syz.0.768" name="165" dev="tmpfs" ino=861 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hwdata_t:s0" [ 41.987799][ T29] audit: type=1400 audit(1755566270.153:541): avc: denied { associate } for pid=5474 comm="syz.0.768" name="165" dev="tmpfs" ino=861 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hwdata_t:s0" [ 42.014399][ T29] audit: type=1400 audit(1755566270.183:542): avc: denied { remove_name } for pid=3303 comm="syz-executor" name="binderfs" dev="tmpfs" ino=865 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hwdata_t:s0" [ 42.041190][ T29] audit: type=1400 audit(1755566270.183:543): avc: denied { rmdir } for pid=3303 comm="syz-executor" name="165" dev="tmpfs" ino=861 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hwdata_t:s0" [ 42.111073][ T29] audit: type=1400 audit(1755566270.303:544): avc: denied { create } for pid=5483 comm="syz.1.773" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 42.188999][ T29] audit: type=1400 audit(1755566270.423:545): avc: denied { unmount } for pid=3299 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 42.237633][ T5412] IPVS: starting estimator thread 0... [ 42.265458][ T29] audit: type=1400 audit(1755566270.503:546): avc: denied { create } for pid=5511 comm="syz.3.785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 42.329263][ T5508] IPVS: using max 2448 ests per chain, 122400 per kthread [ 42.329328][ T29] audit: type=1400 audit(1755566270.533:547): avc: denied { setopt } for pid=5511 comm="syz.3.785" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 42.329349][ T29] audit: type=1400 audit(1755566270.553:548): avc: denied { create } for pid=5517 comm="syz.3.789" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 42.425403][ T5536] netlink: 'syz.1.796': attribute type 1 has an invalid length. [ 42.478817][ T5542] loop3: detected capacity change from 0 to 1024 [ 42.509684][ T5542] EXT4-fs: inline encryption not supported [ 42.515561][ T5542] EXT4-fs: Ignoring removed i_version option [ 42.601344][ T5542] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 42.636298][ T5542] EXT4-fs error (device loop3): ext4_map_blocks:814: inode #3: block 1: comm syz.3.799: lblock 1 mapped to illegal pblock 1 (length 1) [ 42.699568][ T5542] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.799: Failed to acquire dquot type 0 [ 42.720699][ T5542] EXT4-fs error (device loop3): ext4_free_blocks:6696: comm syz.3.799: Freeing blocks not in datazone - block = 0, count = 4096 [ 42.755719][ T5542] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.799: Invalid inode bitmap blk 0 in block_group 0 [ 42.771793][ T12] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 42.795242][ T5542] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 42.803945][ T5542] EXT4-fs (loop3): 1 orphan inode deleted [ 42.814244][ T5542] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.827302][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 42.844194][ T5596] loop4: detected capacity change from 0 to 512 [ 42.859757][ T5542] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.870167][ T5596] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 42.891746][ T5596] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 42.920691][ T5603] loop0: detected capacity change from 0 to 2048 [ 42.944000][ T5603] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 42.971024][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 42.990294][ T5603] ext4 filesystem being mounted at /180/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 43.009225][ T10] tipc: Node number set to 2886997007 [ 43.031913][ T5620] loop3: detected capacity change from 0 to 1024 [ 43.038889][ T5620] EXT4-fs: Ignoring removed bh option [ 43.049752][ T5620] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.066788][ T5620] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 43.075323][ T5623] loop4: detected capacity change from 0 to 512 [ 43.082932][ T5623] EXT4-fs: Ignoring removed oldalloc option [ 43.090704][ T5620] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.835: lblock 2 mapped to illegal pblock 2 (length 1) [ 43.092706][ T5623] EXT4-fs (loop4): 1 truncate cleaned up [ 43.110717][ T5623] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.134484][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.170488][ T5620] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.835: lblock 0 mapped to illegal pblock 48 (length 1) [ 43.189569][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.207021][ T5620] EXT4-fs error (device loop3): ext4_acquire_dquot:6937: comm syz.3.835: Failed to acquire dquot type 0 [ 43.235362][ T5620] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 43.241765][ T5634] loop4: detected capacity change from 0 to 512 [ 43.246967][ T5620] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.835: mark_inode_dirty error [ 43.261815][ T5634] EXT4-fs: Ignoring removed nomblk_io_submit option [ 43.276771][ T5620] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 43.292280][ T5620] EXT4-fs (loop3): 1 orphan inode deleted [ 43.301440][ T5620] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.318738][ T12] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 43.334162][ T5634] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.342640][ T5634] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 43.369089][ T12] EXT4-fs error (device loop3): ext4_release_dquot:6973: comm kworker/u8:0: Failed to release dquot type 0 [ 43.381941][ T5634] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4183: comm syz.4.840: Allocating blocks 41-42 which overlap fs metadata [ 43.401112][ T5634] EXT4-fs (loop4): Remounting filesystem read-only [ 43.416069][ T5634] EXT4-fs (loop4): 1 truncate cleaned up [ 43.428084][ T5634] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.510530][ T5620] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.835: lblock 0 mapped to illegal pblock 48 (length 1) [ 43.542580][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.576253][ T3299] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 43.630716][ T5659] random: crng reseeded on system resumption [ 43.749455][ T5678] syz.1.861 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 43.769302][ T5681] loop2: detected capacity change from 0 to 1024 [ 43.777605][ T5681] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 43.790076][ T5681] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 43.818803][ T5681] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 43.850092][ T5681] EXT4-fs error (device loop2): ext4_free_blocks:6696: comm syz.2.863: Freeing blocks not in datazone - block = 0, count = 4096 [ 43.874314][ T5681] EXT4-fs (loop2): Remounting filesystem read-only [ 43.882645][ T5692] loop1: detected capacity change from 0 to 128 [ 43.909475][ T5681] EXT4-fs (loop2): 1 orphan inode deleted [ 43.915560][ T5681] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 43.932625][ T12] EXT4-fs (loop2): Quota write (off=3072, len=1024) cancelled because transaction is not started [ 43.958869][ T5697] loop4: detected capacity change from 0 to 2048 [ 43.996267][ T5681] EXT4-fs: Ignoring removed orlov option [ 44.009757][ T5681] EXT4-fs: Cannot change quota options when quota turned on [ 44.029917][ T5697] loop4: p1 < > p4 [ 44.036707][ T5697] loop4: p4 size 8388608 extends beyond EOD, truncated [ 44.057071][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.078712][ T5705] __nla_validate_parse: 3 callbacks suppressed [ 44.078727][ T5705] netlink: 8 bytes leftover after parsing attributes in process `syz.0.874'. [ 44.082361][ T5707] loop1: detected capacity change from 0 to 512 [ 44.113401][ T5705] netlink: 8 bytes leftover after parsing attributes in process `syz.0.874'. [ 44.128696][ T5707] EXT4-fs: Ignoring removed orlov option [ 44.145468][ T5707] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 44.155109][ T5705] netlink: 8 bytes leftover after parsing attributes in process `syz.0.874'. [ 44.179168][ T5705] netlink: 8 bytes leftover after parsing attributes in process `syz.0.874'. [ 44.335604][ T5747] loop1: detected capacity change from 0 to 1024 [ 44.352352][ T5749] loop0: detected capacity change from 0 to 512 [ 44.358959][ T5747] EXT4-fs: Ignoring removed bh option [ 44.365124][ T5747] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 44.377341][ T5749] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.895: casefold flag without casefold feature [ 44.391229][ T5747] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 44.391536][ T5749] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.895: couldn't read orphan inode 15 (err -117) [ 44.400595][ T5747] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.894: lblock 2 mapped to illegal pblock 2 (length 1) [ 44.427210][ T5747] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.894: lblock 0 mapped to illegal pblock 48 (length 1) [ 44.434158][ T5749] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.454850][ T5747] EXT4-fs error (device loop1): ext4_acquire_dquot:6937: comm syz.1.894: Failed to acquire dquot type 0 [ 44.466333][ T5747] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 44.477432][ T5747] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.894: mark_inode_dirty error [ 44.489740][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.490311][ T5747] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 44.519352][ T5747] EXT4-fs (loop1): 1 orphan inode deleted [ 44.527568][ T5747] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 44.540352][ T56] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:4: lblock 1 mapped to illegal pblock 1 (length 1) [ 44.562303][ T56] EXT4-fs error (device loop1): ext4_release_dquot:6973: comm kworker/u8:4: Failed to release dquot type 0 [ 44.591140][ T5761] netlink: 'syz.3.899': attribute type 10 has an invalid length. [ 44.599585][ T5747] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 48: comm syz.1.894: lblock 0 mapped to illegal pblock 48 (length 1) [ 44.606104][ T5761] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 44.627361][ T5763] loop0: detected capacity change from 0 to 1024 [ 44.634480][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.634629][ T5763] EXT4-fs (loop0): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 44.653548][ T5761] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 44.669273][ T56] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.689390][ T31] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.700769][ T31] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.701675][ T5763] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 44.709864][ T31] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 44.757101][ T5763] EXT4-fs error (device loop0): ext4_xattr_inode_iget:437: inode #11: comm syz.0.901: missing EA_INODE flag [ 44.768915][ T5763] EXT4-fs (loop0): Remounting filesystem read-only [ 44.814007][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 44.835876][ T5786] loop1: detected capacity change from 0 to 1024 [ 44.848555][ T5786] EXT4-fs: Ignoring removed bh option [ 44.864119][ T5786] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-001000000000 r/w without journal. Quota mode: writeback. [ 44.899863][ T3298] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-001000000000. [ 45.116080][ T5836] netlink: 'syz.0.934': attribute type 6 has an invalid length. [ 45.224744][ T5860] loop0: detected capacity change from 0 to 128 [ 45.232196][ T5860] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a84ec018, mo2=0002] [ 45.240265][ T5860] System zones: 1-3, 19-19, 35-36 [ 45.245921][ T5860] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: writeback. [ 45.259950][ T5860] ext4 filesystem being mounted at /210/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 45.313814][ T3303] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 45.328769][ T5871] Invalid logical block size (536872960) [ 45.367381][ T5879] netlink: 104 bytes leftover after parsing attributes in process `syz.0.954'. [ 45.410197][ T5883] usb usb8: usbfs: process 5883 (syz.3.956) did not claim interface 0 before use [ 45.416255][ T5889] loop0: detected capacity change from 0 to 128 [ 45.561703][ T5917] netlink: 'syz.0.973': attribute type 1 has an invalid length. [ 45.583617][ T5920] netlink: 28 bytes leftover after parsing attributes in process `syz.4.974'. [ 45.647000][ T5934] loop4: detected capacity change from 0 to 512 [ 45.665106][ T5934] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 45.677831][ T5934] ext4 filesystem being mounted at /198/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 45.701298][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 45.758121][ T5953] loop3: detected capacity change from 0 to 1024 [ 45.766635][ T5953] EXT4-fs: Ignoring removed bh option [ 45.772414][ T5953] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 45.911662][ T5975] loop3: detected capacity change from 0 to 128 [ 45.931488][ T5978] loop1: detected capacity change from 0 to 1024 [ 45.957108][ T5978] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 45.966808][ T5981] process 'syz.2.1002' launched '/dev/fd/3' with NULL argv: empty string added [ 45.967025][ T5978] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 46.013953][ T5978] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c840e02c, mo2=0000] [ 46.089631][ T5978] EXT4-fs error (device loop1): ext4_free_blocks:6696: comm syz.1.999: Freeing blocks not in datazone - block = 0, count = 4096 [ 46.143561][ T5978] EXT4-fs (loop1): Remounting filesystem read-only [ 46.150184][ T5978] EXT4-fs (loop1): 1 orphan inode deleted [ 46.175618][ T31] EXT4-fs (loop1): Quota write (off=3072, len=1024) cancelled because transaction is not started [ 46.187667][ T5978] EXT4-fs: Ignoring removed orlov option [ 46.193503][ T5978] EXT4-fs: Cannot change quota options when quota turned on [ 46.308872][ T6021] tipc: Enabling of bearer rejected, failed to enable media [ 46.354188][ T6028] netlink: 'syz.0.1016': attribute type 10 has an invalid length. [ 46.370338][ T6028] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 46.380841][ T6028] bond0: (slave batadv0): Enslaving as an active interface with an up link [ 46.416331][ T6041] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1029'. [ 46.449880][ T6049] loop2: detected capacity change from 0 to 764 [ 46.458289][ T6051] loop1: detected capacity change from 0 to 512 [ 46.464953][ T6051] ext4: Invalid uid '0x00000000ffffffff' [ 46.465080][ T6048] loop4: detected capacity change from 0 to 1024 [ 46.478201][ T6049] rock: directory entry would overflow storage [ 46.484625][ T6049] rock: sig=0x5245, size=8, remaining=5 [ 46.507969][ T6048] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 46.520636][ T6048] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 46.532572][ T6048] EXT4-fs error (device loop4): ext4_get_journal_inode:5800: inode #32: comm syz.4.1033: iget: special inode unallocated [ 46.547820][ T6048] EXT4-fs (loop4): Remounting filesystem read-only [ 46.554427][ T6048] EXT4-fs (loop4): no journal found [ 46.554791][ T6063] loop1: detected capacity change from 0 to 512 [ 46.559706][ T6048] EXT4-fs (loop4): can't get journal size [ 46.560705][ T6048] EXT4-fs (loop4): filesystem is read-only [ 46.578450][ T6063] ext4: Unknown parameter 'smackfsfloor' [ 46.619951][ T6057] bridge0: port 2(bridge_slave_1) entered disabled state [ 46.627156][ T6057] bridge0: port 1(bridge_slave_0) entered disabled state [ 46.637029][ T6072] loop0: detected capacity change from 0 to 512 [ 46.646757][ T6072] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 46.665199][ T6057] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 46.669041][ T6072] EXT4-fs (loop0): orphan cleanup on readonly fs [ 46.696320][ T6072] EXT4-fs error (device loop0): ext4_acquire_dquot:6937: comm syz.0.1045: Failed to acquire dquot type 1 [ 46.714961][ T6072] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1045: bg 0: block 40: padding at end of block bitmap is not set [ 46.745607][ T6072] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 46.758505][ T6072] EXT4-fs (loop0): 1 truncate cleaned up [ 46.765921][ T6085] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1050'. [ 46.799452][ T6091] loop1: detected capacity change from 0 to 512 [ 46.822912][ T6095] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1055'. [ 46.826659][ T6097] loop2: detected capacity change from 0 to 512 [ 46.831879][ T6095] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1055'. [ 46.839770][ T6097] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 46.859224][ T6091] ext4 filesystem being mounted at /206/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 46.879432][ T6097] EXT4-fs (loop2): 1 truncate cleaned up [ 46.945313][ T5418] IPVS: starting estimator thread 0... [ 47.030730][ T6135] loop0: detected capacity change from 0 to 512 [ 47.038027][ T6137] loop2: detected capacity change from 0 to 128 [ 47.039469][ T6116] IPVS: using max 2400 ests per chain, 120000 per kthread [ 47.057588][ T6135] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 47.068754][ T6135] EXT4-fs (loop0): 1 truncate cleaned up [ 47.089299][ T6147] loop1: detected capacity change from 0 to 1024 [ 47.097021][ T6147] EXT4-fs: inline encryption not supported [ 47.104057][ T6147] EXT4-fs: Ignoring removed bh option [ 47.208851][ T29] kauditd_printk_skb: 193 callbacks suppressed [ 47.208865][ T29] audit: type=1400 audit(1755566275.331:721): avc: denied { create } for pid=6167 comm="syz.0.1088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 47.256949][ T29] audit: type=1400 audit(1755566275.367:722): avc: denied { getopt } for pid=6167 comm="syz.0.1088" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=llc_socket permissive=1 [ 47.305334][ T29] audit: type=1400 audit(1755566275.414:723): avc: denied { create } for pid=6175 comm="syz.1.1090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 47.352577][ T29] audit: type=1400 audit(1755566275.451:724): avc: denied { setopt } for pid=6175 comm="syz.1.1090" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 47.410514][ T6182] loop1: detected capacity change from 0 to 2048 [ 47.514352][ T29] audit: type=1400 audit(1755566275.607:725): avc: denied { getopt } for pid=6197 comm="syz.1.1100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 47.533802][ T29] audit: type=1400 audit(1755566275.607:726): avc: denied { connect } for pid=6197 comm="syz.1.1100" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 47.553270][ T29] audit: type=1400 audit(1755566275.607:727): avc: denied { name_connect } for pid=6197 comm="syz.1.1100" dest=20004 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 47.596972][ T6203] loop4: detected capacity change from 0 to 512 [ 47.622233][ T6203] ext4 filesystem being mounted at /225/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 47.656816][ T6211] loop0: detected capacity change from 0 to 1024 [ 47.670425][ T6213] Driver unsupported XDP return value 0 on prog (id 194) dev N/A, expect packet loss! [ 47.730729][ T29] audit: type=1400 audit(1755566275.810:728): avc: denied { connect } for pid=6220 comm="syz.0.1110" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 47.808516][ T29] audit: type=1400 audit(1755566275.875:729): avc: denied { write } for pid=6230 comm="syz.4.1115" lport=17 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 47.905041][ T29] audit: type=1400 audit(1755566275.894:730): avc: denied { create } for pid=6234 comm="syz.0.1117" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 48.000820][ T6255] mmap: syz.4.1127 (6255) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 48.481231][ T6343] loop1: detected capacity change from 0 to 256 [ 48.706671][ T6387] loop1: detected capacity change from 0 to 1024 [ 48.759402][ T6401] SELinux: policydb string length 8192 does not match expected length 8 [ 48.768621][ T6401] SELinux: failed to load policy [ 48.812547][ T6410] loop4: detected capacity change from 0 to 1024 [ 48.822240][ T6410] EXT4-fs (loop4): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 48.853288][ T6410] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.1199: missing EA_INODE flag [ 48.875792][ T6410] EXT4-fs (loop4): Remounting filesystem read-only [ 48.967610][ T6447] loop3: detected capacity change from 0 to 512 [ 48.991714][ T6447] ext4 filesystem being mounted at /243/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.003592][ T6451] loop1: detected capacity change from 0 to 512 [ 49.028099][ T6453] loop2: detected capacity change from 0 to 512 [ 49.036804][ T6451] ext4 filesystem being mounted at /233/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.049308][ T6453] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.1219: casefold flag without casefold feature [ 49.066508][ T6453] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.1219: couldn't read orphan inode 15 (err -117) [ 49.198759][ T6485] loop0: detected capacity change from 0 to 1024 [ 49.236751][ T6482] ================================================================== [ 49.244863][ T6482] BUG: KCSAN: data-race in __xa_clear_mark / xas_find_marked [ 49.252243][ T6482] [ 49.254557][ T6482] read-write to 0xffff888106e27228 of 8 bytes by task 56 on cpu 1: [ 49.262428][ T6482] __xa_clear_mark+0xf5/0x1e0 [ 49.267100][ T6482] __folio_end_writeback+0x177/0x470 [ 49.272380][ T6482] folio_end_writeback+0x71/0x3d0 [ 49.277401][ T6482] ext4_finish_bio+0x459/0x8c0 [ 49.282155][ T6482] ext4_release_io_end+0x9f/0x1f0 [ 49.287174][ T6482] ext4_end_io_end+0x18d/0x240 [ 49.292446][ T6482] ext4_end_io_rsv_work+0x151/0x1e0 [ 49.297631][ T6482] process_scheduled_works+0x4cb/0x9d0 [ 49.303083][ T6482] worker_thread+0x582/0x770 [ 49.307697][ T6482] kthread+0x489/0x510 [ 49.311762][ T6482] ret_from_fork+0xda/0x150 [ 49.316256][ T6482] ret_from_fork_asm+0x1a/0x30 [ 49.321014][ T6482] [ 49.323328][ T6482] read to 0xffff888106e27228 of 8 bytes by task 6482 on cpu 0: [ 49.330850][ T6482] xas_find_marked+0x218/0x620 [ 49.335956][ T6482] find_get_entry+0x5d/0x380 [ 49.340545][ T6482] filemap_get_folios_tag+0x13b/0x210 [ 49.345902][ T6482] filemap_fdatawait_keep_errors+0x6c/0x180 [ 49.351787][ T6482] sync_inodes_sb+0x39c/0x440 [ 49.356459][ T6482] sync_inodes_one_sb+0x3d/0x50 [ 49.361293][ T6482] __iterate_supers+0x110/0x220 [ 49.366128][ T6482] iterate_supers+0x1f/0x30 [ 49.370612][ T6482] ksys_sync+0x5c/0xe0 [ 49.374664][ T6482] __ia32_sys_sync+0xe/0x20 [ 49.379152][ T6482] x64_sys_call+0x2d10/0x2ff0 [ 49.383817][ T6482] do_syscall_64+0xd2/0x200 [ 49.388310][ T6482] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 49.394188][ T6482] [ 49.396490][ T6482] value changed: 0x007e000000000000 -> 0x0078000000000000 [ 49.403574][ T6482] [ 49.405880][ T6482] Reported by Kernel Concurrency Sanitizer on: [ 49.412020][ T6482] CPU: 0 UID: 0 PID: 6482 Comm: syz.3.1232 Not tainted 6.17.0-rc2-syzkaller-00028-gbe48bcf004f9 #0 PREEMPT(voluntary) [ 49.424420][ T6482] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 49.434455][ T6482] ================================================================== [ 49.447462][ T6496] loop2: detected capacity change from 0 to 512 [ 49.478511][ T6496] EXT4-fs warning (device loop2): ext4_enable_quotas:7172: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 49.493404][ T6496] EXT4-fs (loop2): mount failed [ 54.722085][ T29] kauditd_printk_skb: 40 callbacks suppressed [ 54.722097][ T29] audit: type=1400 audit(1755566282.262:770): avc: denied { egress } for pid=14 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:netif_t tclass=netif permissive=1 [ 54.751597][ T29] audit: type=1400 audit(1755566282.262:771): avc: denied { sendto } for pid=14 comm="ksoftirqd/0" saddr=fe80::1c daddr=ff02::2 netif=gretap0 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:node_t tclass=node permissive=1