last executing test programs: 1m36.241282188s ago: executing program 2 (id=3): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 1m36.10898636s ago: executing program 3 (id=4): timer_create(0x0, &(0x7f0000000000), &(0x7f0000000000)) 1m36.047133641s ago: executing program 3 (id=8): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snd/seq', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/seq', 0x800, 0x0) 1m35.910932263s ago: executing program 3 (id=9): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 440.424184ms ago: executing program 5 (id=5489): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000000)={'bridge0\x00', @random="01001000"}) 405.017704ms ago: executing program 5 (id=5492): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001300)=@newtaction={0x88c, 0x30, 0xffff, 0x3, 0x0, {}, [{0x878, 0x1, [@m_police={0x874, 0x1, 0x0, 0x0, {{0xb}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x1, 0x4, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x22, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x90, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x0, 0xfffffffc, 0x0, 0xfffffffd, 0xfffffffd, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x4, 0x0, 0x9, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7fff, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff]}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x7, 0x0, 0x0, 0xfffffffe, {0x3, 0x0, 0x0, 0x0, 0xb, 0x3}, {0x4, 0x2, 0x0, 0x0, 0x0, 0xff}, 0x0, 0x3, 0x2}}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0xd, 0x0, 0x4, 0x4, 0xffffffff, 0xd1f, 0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2, 0x4, 0x0, 0x0, 0x0, 0x1, 0x25d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x2, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x80000, 0x0, 0x0, 0x0, 0xf9, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe, 0xffffff81, 0x0, 0x0, 0xffffff7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x8, 0x0, 0xffffffff]}]]}, {0x4}, {0xc, 0xb}, {0xc, 0xa, {0x1}}}}]}]}, 0x88c}}, 0x0) 384.315825ms ago: executing program 1 (id=5494): r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) readv(r0, &(0x7f0000000500)=[{&(0x7f0000001800)=""/154, 0x9a}], 0x1) 357.565915ms ago: executing program 1 (id=5496): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x64, 0x6, 0x650, 0x1c0, 0x1c0, 0x2e0, 0x0, 0x1c0, 0x580, 0x580, 0x580, 0x580, 0x580, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5, 0x1}}}, {{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'ip6tnl0\x00', {}, {}, 0x6}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@empty, @ipv4=@remote, 0x28, 0x1c, 0x280}}}, {{@ipv6={@mcast2, @loopback, [], [0x0, 0x0, 0xffffff00, 0xffffff00], 'veth0_to_team\x00', 'syzkaller0\x00', {}, {0xff}}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x11}}, @common=@inet=@socket1={{0x28, 'socket\x00', 0x3}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@uncond, 0x0, 0x118, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28}, {0x8}}, @common=@hbh={{0x48}, {0x0, 0x0, 0x0, [0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3], 0x2}}]}, @inet=@DSCP={0x28}}, {{@uncond, 0x0, 0x138, 0x160, 0x0, {}, [@common=@dst={{0x48}, {0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0xfffe]}}, @common=@dst={{0x48}, {0xffffffff}}]}, @unspec=@CHECKSUM={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x6b0) 345.680165ms ago: executing program 6 (id=5498): r0 = eventfd2(0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 331.403995ms ago: executing program 5 (id=5499): r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080)='\x00\x00', 0xfdef, 0x8080, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) 306.681276ms ago: executing program 1 (id=5500): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)="752ba10548da", 0x6}, 0x1, 0x0, 0x0, 0x2040010}, 0x40) 306.260396ms ago: executing program 4 (id=5501): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x1, 0x6, &(0x7f00000009c0)) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x0, 0x3938700}, 0x0) 302.339176ms ago: executing program 0 (id=5502): r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000180)="7800000018002507b9409b14ffff00000204be04020506050e0204095c0008000400000046000045653600648d0a0012000200000049935ade4a460c89b6ec0cff3959547f509058ba86c902000000004b32000400170005000a00000000e5c2cc7f18ff2439d1ddf66ed538f252325bd059c52cd85ab6d3", 0x78, 0x0, 0x0, 0x0) 288.509526ms ago: executing program 6 (id=5503): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="58000000100023ff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000010560100300012800b000100697036746e6c0000200002801400020000000000000000000000ffffac14142a0500090029000000080004000005"], 0x58}, 0x1, 0x0, 0x0, 0x20040001}, 0x8000) 277.796806ms ago: executing program 5 (id=5504): r0 = socket(0x10, 0x80003, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, 0x0, 0x0) 265.553367ms ago: executing program 0 (id=5505): sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0xfcfa, &(0x7f0000000280)={&(0x7f0000000140)=@deltfilter={0x0, 0x2d, 0x200, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0x0, 0x10}, {0x4, 0xe}, {0x4}}}, 0x24}}, 0x50) openat2$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x80000, 0x20, 0x39}, 0x48) 260.691196ms ago: executing program 1 (id=5506): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0x78, 0x30, 0x1, 0x7000000, 0x0, {}, [{0x64, 0x1, [@m_police={0x30, 0x1, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x1}}}}, @m_police={0x30, 0x2, 0x0, 0x0, {{0xb}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x78}}, 0x0) 253.505767ms ago: executing program 5 (id=5507): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000076000d0b00000008000000000300000000000000080001000100000008000a0000000000080005"], 0x30}}, 0x0) 226.642247ms ago: executing program 6 (id=5508): r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000065c0)=[{{&(0x7f0000000180)={0xa, 0x4e23, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x42}}}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="12000000000000001100000067"], 0x6c}}], 0x1, 0x0) 215.280067ms ago: executing program 1 (id=5509): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x3, 0x4, &(0x7f0000000740)=ANY=[@ANYBLOB="18020000001400000000000000000000850000002000000095"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @sched_cls=0x36, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000580)={r0, 0x0, 0xe, 0x0, &(0x7f0000000e40)="3242703ecfd6570416cc88c91c0e", 0x0, 0xdbb6, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 207.862728ms ago: executing program 0 (id=5510): r0 = socket(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000100)="c10e000018001f06b9409b0dffff110d0207be040205060506100a044300050018000000fac8388827a685a168d9a44604094565360c648dcaaf6c26c291214549932fde4a460c89b6ec0cff3959547f509058ba86c902fc3a10004a320c0400160012000a00000000000000000000080756ede4ccbe5880", 0xec1, 0x0, 0x0, 0x9e5e111c47e3504f) 207.555597ms ago: executing program 5 (id=5511): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0xfffffffffffffe52, &(0x7f0000000240)=[{&(0x7f0000000140)="2e00000011008188040f80ec59acbc0413a181002e00000001010000000000000e000a000f000000028002002d1f", 0x2e}], 0x1}, 0x2004c044) 197.358338ms ago: executing program 4 (id=5512): r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) sendmsg$802154_raw(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={&(0x7f0000000240)="71f0a3fe9accb8d5d8b546", 0xb}}, 0x0) 180.006188ms ago: executing program 6 (id=5513): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) getxattr(0x0, 0x0, 0x0, 0x0) 158.898278ms ago: executing program 4 (id=5514): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="4800000002010102020000000000000001000000080003400000340408001a40000000001400198008000200000000000800010025080000080008400000007f080015"], 0x48}, 0x1, 0x0, 0x0, 0xd7b463f9eab17a7e}, 0x4800) 135.343789ms ago: executing program 4 (id=5515): r0 = openat(0xffffffffffffff9c, &(0x7f0000003800)='./cgroup\x00', 0x10000, 0x0) getdents(r0, 0x0, 0x0) 124.493199ms ago: executing program 6 (id=5516): futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, &(0x7f000000b000)={0x77359400}, &(0x7f0000048000), 0xfffffffc) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) 105.266499ms ago: executing program 0 (id=5517): r0 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$selinux_access(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a6c645f736f5f7420704a122f7362696e2f6468636c69656e742030"], 0x41) 83.417849ms ago: executing program 4 (id=5518): capset(&(0x7f0000000000)={0x19980330}, &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x81, 0xffffffff}) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000280)={0x400000, 0x0, 0x0, 0xd1, 0x7}) 55.21944ms ago: executing program 0 (id=5519): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="44000000100001041300"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000180012800e000100697036677265746170000000040002800a0001"], 0x44}}, 0x0) 46.05404ms ago: executing program 6 (id=5520): r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt(r0, 0x1, 0x52, 0x0, &(0x7f0000000000)) 39.3358ms ago: executing program 1 (id=5521): r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000440)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, 0x80, &(0x7f0000001500)=[{0x0}, {&(0x7f0000001400)="030e", 0x2}], 0x2, &(0x7f0000001a00)=ANY=[@ANYBLOB="180000000000000010010000010000007d95df16a39b1a6c900000000000000001000005040500002b24ec10064b6f2f000000fb718aef932f3889d1fdda5b00000009860f5878c37ffe36e1165814d435be5b317c6c8189767d2f97879f07a515bb7c169f46933d9338f4ab04834e6f618988c5944741afe403461323110f62055394412158e7a3adb164d641aa40d4ab077fe34232aa8b319d7666d0998a61d7da0c86d70000001010"], 0x10b8}, 0x0) 149.14µs ago: executing program 4 (id=5522): munmap(&(0x7f0000001000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x100000c) 0s ago: executing program 0 (id=5523): r0 = syz_init_net_socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_hidp_HIDPCONNADD(r0, 0x400448c8, 0x0) kernel console output (not intermixed with test programs): or pid=3374 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=filesystem permissive=1 [ 84.274545][ T9188] loop1: detected capacity change from 0 to 1024 [ 84.304783][ T9188] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 84.355514][ T9188] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 84.380769][ T9188] EXT4-fs (loop1): orphan cleanup on readonly fs [ 84.388123][ T9188] EXT4-fs error (device loop1): ext4_quota_enable:7120: comm syz.1.2769: Bad quota inum: 458752, type: 1 [ 84.402607][ T9188] EXT4-fs (loop1): Remounting filesystem read-only [ 84.409204][ T9188] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=458752). Please run e2fsck to fix. [ 84.445646][ T9188] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 84.452815][ T9188] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 84.471874][ T9221] IPv6: addrconf: prefix option has invalid lifetime [ 84.478648][ T9221] IPv6: addrconf: prefix option has invalid lifetime [ 84.485323][ T9221] IPv6: addrconf: prefix option has invalid lifetime [ 84.513379][ T9223] loop5: detected capacity change from 0 to 2048 [ 84.524602][ T9223] EXT4-fs: Ignoring removed orlov option [ 84.552945][ T9223] EXT4-fs (loop5): unsupported descriptor size 0 [ 84.585585][ T3363] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.597349][ T29] audit: type=1326 audit(2000002598.584:215): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9233 comm="syz.5.2793" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff76e4ee9a9 code=0x0 [ 84.649920][ T9242] loop1: detected capacity change from 0 to 164 [ 84.671296][ T9245] loop0: detected capacity change from 0 to 164 [ 84.692765][ T9242] isofs_fill_super: root inode is not a directory. Corrupted media? [ 84.715230][ T9245] ISOFS: primary root directory is empty. Disabling Rock Ridge and switching to Joliet. [ 85.023560][ T9305] loop0: detected capacity change from 0 to 512 [ 85.075236][ T9305] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.2827: Failed to acquire dquot type 1 [ 85.097324][ T9305] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.2827: corrupted inode contents [ 85.112760][ T9305] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #16: comm syz.0.2827: mark_inode_dirty error [ 85.125376][ T9305] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.2827: corrupted inode contents [ 85.140092][ T9305] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.2827: mark_inode_dirty error [ 85.170726][ T9305] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.2827: corrupted inode contents [ 85.192885][ T9329] futex_wake_op: syz.5.2838 tries to shift op by 32; fix this program [ 85.203956][ T9305] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 85.220433][ T9305] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.2827: corrupted inode contents [ 85.242695][ T9305] EXT4-fs error (device loop0): ext4_truncate:4597: inode #16: comm syz.0.2827: mark_inode_dirty error [ 85.276502][ T9305] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 85.309195][ T9305] EXT4-fs (loop0): 1 truncate cleaned up [ 85.318038][ T9305] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.354231][ T9352] loop4: detected capacity change from 0 to 2048 [ 85.356728][ T9305] ext4 filesystem being mounted at /568/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.424706][ T3366] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.444448][ T3650] Alternate GPT is invalid, using primary GPT. [ 85.451121][ T3650] loop4: p2 p3 p7 [ 85.492685][ T9352] Alternate GPT is invalid, using primary GPT. [ 85.499052][ T9352] loop4: p2 p3 p7 [ 85.571751][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 85.620162][ T3439] udevd[3439]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 85.632256][ T3581] udevd[3581]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 85.643357][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 85.716756][ T4753] udevd[4753]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 85.720048][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 85.731725][ T3357] udevd[3357]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 85.878518][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 85.878534][ T29] audit: type=1326 audit(2000002599.954:218): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.0.2879" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f987514e9a9 code=0x0 [ 86.042986][ T9427] loop4: detected capacity change from 0 to 512 [ 86.069010][ T9427] EXT4-fs: Ignoring removed orlov option [ 86.078424][ T9427] EXT4-fs: Ignoring removed orlov option [ 86.147658][ T9427] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c01c, mo2=0002] [ 86.171405][ T9427] System zones: 1-12 [ 86.175760][ T9427] EXT4-fs error (device loop4): ext4_init_orphan_info:585: comm syz.4.2885: inode #0: comm syz.4.2885: iget: illegal inode # [ 86.191368][ T9427] EXT4-fs (loop4): get orphan inode failed [ 86.197311][ T9427] EXT4-fs (loop4): mount failed [ 86.256081][ T9449] syz.5.2897 (9449): attempted to duplicate a private mapping with mremap. This is not supported. [ 86.331566][ T9457] loop0: detected capacity change from 0 to 1024 [ 86.369748][ T9462] loop4: detected capacity change from 0 to 128 [ 86.431407][ T9469] loop1: detected capacity change from 0 to 1024 [ 86.482737][ T9469] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 86.500621][ T9469] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 86.511608][ T9469] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 86.521265][ T9478] loop0: detected capacity change from 0 to 2048 [ 86.525330][ T9469] JBD2: no valid journal superblock found [ 86.533393][ T9469] EXT4-fs (loop1): Could not load journal inode [ 86.658993][ T9502] loop5: detected capacity change from 0 to 128 [ 86.709134][ T9511] IPv6: addrconf: prefix option has invalid lifetime [ 86.892807][ T9539] loop0: detected capacity change from 0 to 164 [ 86.921107][ T9539] ISOFS: unable to read i-node block [ 86.926534][ T9539] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 87.085973][ T29] audit: type=1326 audit(2000002601.243:219): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9562 comm="syz.4.2953" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46a40ee9a9 code=0x0 [ 87.277828][ T29] audit: type=1400 audit(2000002601.445:220): avc: denied { append } for pid=9592 comm="syz.5.2968" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 87.312091][ T9595] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 87.363776][ T9595] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 87.451280][ T9619] loop0: detected capacity change from 0 to 128 [ 87.460544][ T9619] EXT4-fs (loop0): unable to read superblock [ 87.472058][ T3650] udevd[3650]: incorrect ext4 checksum on /dev/loop0 [ 87.572592][ T9637] capability: warning: `syz.5.2989' uses 32-bit capabilities (legacy support in use) [ 87.717987][ T9513] syz.1.2929 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=1000 [ 87.728986][ T9513] CPU: 0 UID: 0 PID: 9513 Comm: syz.1.2929 Not tainted 6.16.0-rc6-syzkaller-00253-g4871b7cb27f4 #0 PREEMPT(voluntary) [ 87.729018][ T9513] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 87.729032][ T9513] Call Trace: [ 87.729038][ T9513] [ 87.729083][ T9513] __dump_stack+0x1d/0x30 [ 87.729176][ T9513] dump_stack_lvl+0xe8/0x140 [ 87.729196][ T9513] dump_stack+0x15/0x1b [ 87.729212][ T9513] dump_header+0x81/0x220 [ 87.729324][ T9513] oom_kill_process+0x334/0x3f0 [ 87.729357][ T9513] out_of_memory+0x979/0xb80 [ 87.729493][ T9513] try_charge_memcg+0x5e6/0x9e0 [ 87.729544][ T9513] charge_memcg+0x51/0xc0 [ 87.729582][ T9513] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 87.729624][ T9513] __read_swap_cache_async+0x1df/0x350 [ 87.729666][ T9513] swap_cluster_readahead+0x277/0x3e0 [ 87.729703][ T9513] swapin_readahead+0xde/0x6f0 [ 87.729733][ T9513] ? __filemap_get_folio+0x4f7/0x6b0 [ 87.729785][ T9513] ? __rcu_read_unlock+0x34/0x70 [ 87.729810][ T9513] ? swap_cache_get_folio+0x77/0x200 [ 87.729841][ T9513] do_swap_page+0x301/0x2430 [ 87.729863][ T9513] ? css_rstat_updated+0xcd/0x5b0 [ 87.729950][ T9513] ? mas_state_walk+0x5c/0x650 [ 87.729984][ T9513] ? __pfx_default_wake_function+0x10/0x10 [ 87.730010][ T9513] handle_mm_fault+0x9a5/0x2be0 [ 87.730098][ T9513] ? mas_walk+0xf2/0x120 [ 87.730136][ T9513] do_user_addr_fault+0x636/0x1090 [ 87.730239][ T9513] exc_page_fault+0x62/0xa0 [ 87.730272][ T9513] asm_exc_page_fault+0x26/0x30 [ 87.730296][ T9513] RIP: 0033:0x7f0673c4e9a4 [ 87.730316][ T9513] Code: 82 b5 03 00 00 c6 44 24 1e 01 45 31 ff 45 31 f6 44 0f b6 e6 85 c0 0f 84 9e 00 00 00 44 89 f9 49 8b 50 30 4c 89 f0 49 03 14 ca <80> 3d fd 91 34 00 00 49 89 d6 48 89 d5 74 28 25 ff 0f 00 00 83 f0 [ 87.730347][ T9513] RSP: 002b:00007fff5a4e0160 EFLAGS: 00010282 [ 87.730363][ T9513] RAX: ffffffff8161f70f RBX: 00007f0674ac5720 RCX: 000000000000001d [ 87.730376][ T9513] RDX: ffffffff8161f913 RSI: 00000000000007f9 RDI: 0000000000000080 [ 87.730446][ T9513] RBP: ffffffff8161fe79 R08: 00007f0673f96038 R09: 00007f0673f82000 [ 87.730459][ T9513] R10: 00007f06733df008 R11: 0000000000000000 R12: 0000000000000000 [ 87.730472][ T9513] R13: 0000000000000000 R14: ffffffff8161f70f R15: 000000000000001d [ 87.730484][ T9513] ? map_create+0x49f/0xb90 [ 87.730538][ T9513] ? map_lookup_elem+0x69/0x460 [ 87.730568][ T9513] ? map_create+0x49f/0xb90 [ 87.730668][ T9513] ? map_create+0x6a3/0xb90 [ 87.730697][ T9513] [ 87.967020][ T9513] memory: usage 296280kB, limit 307200kB, failcnt 356 [ 87.973777][ T9513] memory+swap: usage 274612kB, limit 9007199254740988kB, failcnt 0 [ 87.981680][ T9513] kmem: usage 248216kB, limit 9007199254740988kB, failcnt 0 [ 87.988974][ T9513] Memory cgroup stats for /syz1: [ 88.054932][ T9513] cache 4096 [ 88.063163][ T9513] rss 0 [ 88.066001][ T9513] shmem 0 [ 88.069093][ T9513] mapped_file 0 [ 88.072624][ T9513] dirty 0 [ 88.075691][ T9513] writeback 4096 [ 88.079275][ T9513] workingset_refault_anon 11 [ 88.083854][ T9513] workingset_refault_file 28 [ 88.088509][ T9513] swap 176128 [ 88.091790][ T9513] swapcached 8192 [ 88.095434][ T9513] pgpgin 37137 [ 88.098964][ T9513] pgpgout 37134 [ 88.102421][ T9513] pgfault 66230 [ 88.105869][ T9513] pgmajfault 11 [ 88.109354][ T9513] inactive_anon 8192 [ 88.113252][ T9513] active_anon 0 [ 88.116719][ T9513] inactive_file 0 [ 88.120350][ T9513] active_file 0 [ 88.123857][ T9513] unevictable 0 [ 88.127326][ T9513] hierarchical_memory_limit 314572800 [ 88.132752][ T9513] hierarchical_memsw_limit 9223372036854771712 [ 88.138922][ T9513] total_cache 4096 [ 88.142639][ T9513] total_rss 0 [ 88.146004][ T9513] total_shmem 0 [ 88.149451][ T9513] total_mapped_file 0 [ 88.153504][ T9513] total_dirty 0 [ 88.157050][ T9513] total_writeback 4096 [ 88.161181][ T9513] total_workingset_refault_anon 11 [ 88.166459][ T9513] total_workingset_refault_file 28 [ 88.171564][ T9513] total_swap 176128 [ 88.175394][ T9513] total_swapcached 8192 [ 88.179590][ T9513] total_pgpgin 37137 [ 88.183511][ T9513] total_pgpgout 37134 [ 88.187481][ T9513] total_pgfault 66230 [ 88.191467][ T9513] total_pgmajfault 11 [ 88.195515][ T9513] total_inactive_anon 8192 [ 88.199923][ T9513] total_active_anon 0 [ 88.203989][ T9513] total_inactive_file 0 [ 88.208152][ T9513] total_active_file 0 [ 88.212220][ T9513] total_unevictable 0 [ 88.216305][ T9513] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz1,task_memcg=/syz1,task=syz.1.2929,pid=9513,uid=0 [ 88.230943][ T9513] Memory cgroup out of memory: Killed process 9513 (syz.1.2929) total-vm:93628kB, anon-rss:944kB, file-rss:21856kB, shmem-rss:0kB, UID:0 pgtables:120kB oom_score_adj:1000 [ 88.281176][ T9691] loop4: detected capacity change from 0 to 512 [ 88.290348][ T9694] loop0: detected capacity change from 0 to 512 [ 88.313685][ T9691] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 88.357669][ T9694] EXT4-fs (loop0): orphan cleanup on readonly fs [ 88.376489][ T9694] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #4: comm syz.0.3017: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 88.411553][ T9694] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.3017: Bad quota inode: 4, type: 1 [ 88.437110][ T9691] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #2: comm syz.4.3018: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 88.472476][ T9691] EXT4-fs (loop4): get root inode failed [ 88.475138][ T9694] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 88.478124][ T9691] EXT4-fs (loop4): mount failed [ 88.509699][ T9694] EXT4-fs (loop0): Cannot turn on quotas: error -117 [ 88.517934][ T9694] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 88.574499][ T3366] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.608820][ T29] audit: type=1400 audit(2000002602.862:221): avc: denied { create } for pid=9723 comm="syz.4.3034" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 88.658447][ T29] audit: type=1400 audit(2000002602.862:222): avc: denied { unlink } for pid=3371 comm="syz-executor" name="file0" dev="tmpfs" ino=2940 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 88.778379][ T9752] loop1: detected capacity change from 0 to 128 [ 88.876285][ T9768] loop6: detected capacity change from 0 to 128 [ 88.957641][ T9781] loop6: detected capacity change from 0 to 1024 [ 88.983343][ T9781] EXT4-fs: Ignoring removed bh option [ 88.995833][ T9781] EXT4-fs: inline encryption not supported [ 89.012039][ T9781] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 89.030521][ T9781] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 89.049557][ T9781] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 2: comm syz.6.3059: lblock 2 mapped to illegal pblock 2 (length 1) [ 89.065797][ T9781] Quota error (device loop6): qtree_write_dquot: dquota write failed [ 89.074091][ T9781] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 48: comm syz.6.3059: lblock 0 mapped to illegal pblock 48 (length 1) [ 89.090690][ T9781] Quota error (device loop6): v2_write_file_info: Can't write info structure [ 89.099620][ T9781] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.3059: Failed to acquire dquot type 0 [ 89.121441][ T9781] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 89.170221][ T9781] EXT4-fs error (device loop6): ext4_evict_inode:254: inode #11: comm syz.6.3059: mark_inode_dirty error [ 89.186325][ T9781] EXT4-fs warning (device loop6): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 89.210116][ T9781] EXT4-fs (loop6): 1 orphan inode deleted [ 89.222691][ T9781] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 89.222832][ T41] EXT4-fs error (device loop6): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:2: lblock 1 mapped to illegal pblock 1 (length 1) [ 89.280969][ T9825] cgroup: Unknown subsys name '@﬽4*oңhoU' [ 89.341637][ T41] Quota error (device loop6): remove_tree: Can't read quota data block 1 [ 89.350307][ T41] EXT4-fs error (device loop6): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 89.413816][ T3368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 89.428965][ T3368] EXT4-fs error (device loop6): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 89.468672][ T3368] EXT4-fs error (device loop6) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 89.484586][ T3368] EXT4-fs error (device loop6): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 89.678838][ T9896] loop0: detected capacity change from 0 to 512 [ 89.824082][ T9918] tmpfs: Bad value for 'mpol' [ 90.017031][ T9952] loop6: detected capacity change from 0 to 128 [ 90.063007][ T9952] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (52844!=39978) [ 90.079252][ T9952] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=16, mo=a803c018, mo2=0002] [ 90.141267][ T9952] System zones: 1-3, 19-19, 35-36 [ 90.160191][ T9952] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 90.184514][ T9983] tmpfs: Bad value for 'mpol' [ 90.225207][ T3368] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 90.396568][T10018] loop5: detected capacity change from 0 to 512 [ 90.446262][T10018] EXT4-fs (loop5): 1 orphan inode deleted [ 90.477283][T10018] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.499490][T10018] ext4 filesystem being mounted at /639/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 90.510500][T10032] loop6: detected capacity change from 0 to 1764 [ 90.577494][T10045] loop4: detected capacity change from 0 to 1024 [ 90.581088][ T3374] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.616332][T10045] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 90.666190][T10045] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.3189: Invalid block bitmap block 0 in block_group 0 [ 90.718917][T10045] Quota error (device loop4): write_blk: dquota write failed [ 90.726404][T10045] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 90.756160][T10045] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.3189: Failed to acquire dquot type 0 [ 90.773223][T10045] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.3189: Freeing blocks not in datazone - block = 0, count = 4096 [ 90.816862][T10045] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.3189: Invalid inode bitmap blk 0 in block_group 0 [ 90.829711][T10068] loop1: detected capacity change from 0 to 8192 [ 90.839349][ T41] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-7 [ 90.848353][ T41] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 90.871207][T10045] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 90.877228][T10086] 9pnet_fd: p9_fd_create_tcp (10086): problem connecting socket to 127.0.0.1 [ 90.880170][T10045] EXT4-fs (loop4): 1 orphan inode deleted [ 90.895188][T10045] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 90.999758][ T3371] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.063910][T10102] loop5: detected capacity change from 0 to 8192 [ 91.128216][T10107] loop6: detected capacity change from 0 to 8192 [ 91.140345][T10115] loop1: detected capacity change from 0 to 1024 [ 91.144254][T10113] loop0: detected capacity change from 0 to 8192 [ 91.185876][T10115] EXT4-fs: Ignoring removed nobh option [ 91.205688][T10113] FAT-fs (loop0): bogus logical sector size 0 [ 91.211809][T10113] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 91.221148][T10113] FAT-fs (loop0): Can't find a valid FAT filesystem [ 91.233233][T10115] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 91.285281][T10115] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 91.296291][T10115] EXT4-fs (loop1): filesystem has both journal inode and journal device! [ 91.379225][ T29] audit: type=1326 audit(2000002605.655:223): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10140 comm="syz.4.3237" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46a40ee9a9 code=0x0 [ 91.620050][T10184] loop4: detected capacity change from 0 to 512 [ 91.650800][T10184] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 91.670000][T10184] EXT4-fs (loop4): orphan cleanup on readonly fs [ 91.676580][T10184] EXT4-fs error (device loop4): ext4_orphan_get:1419: comm syz.4.3256: bad orphan inode 15 [ 91.727180][ T29] audit: type=1326 audit(2000002605.964:224): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10198 comm="syz.0.3264" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f987514e9a9 code=0x0 [ 91.749195][T10206] dns_resolver: Unsupported content type (2) [ 91.806334][T10184] ext4_test_bit(bit=14, block=18) = 1 [ 91.811833][T10184] is_bad_inode(inode)=0 [ 91.815985][T10184] NEXT_ORPHAN(inode)=1023 [ 91.820355][T10184] max_ino=32 [ 91.822768][T10218] syz.1.3274(10218): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 91.823541][T10184] i_nlink=0 [ 91.861738][T10184] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2962: inode #15: comm syz.4.3256: corrupted xattr block 19: e_value size too large [ 91.886025][T10184] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 91.917418][T10184] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 92.019789][ T3371] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.074009][ T29] audit: type=1400 audit(2000002606.301:225): avc: denied { create } for pid=10247 comm="syz.4.3284" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 92.154893][T10254] loop4: detected capacity change from 0 to 512 [ 92.172626][T10254] EXT4-fs: Ignoring removed mblk_io_submit option [ 92.179163][T10254] EXT4-fs: Ignoring removed bh option [ 92.220372][T10266] Invalid ELF header type: 3 != 1 [ 92.226851][T10254] EXT4-fs error (device loop4): ext4_ext_check_inode:523: inode #3: comm syz.4.3291: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 92.232584][ T29] audit: type=1400 audit(2000002606.441:226): avc: denied { module_load } for pid=10263 comm="syz.5.3295" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 92.272014][T10254] EXT4-fs error (device loop4): ext4_quota_enable:7127: comm syz.4.3291: Bad quota inode: 3, type: 0 [ 92.295015][T10254] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 92.310199][T10254] EXT4-fs (loop4): mount failed [ 92.672383][T10313] loop5: detected capacity change from 0 to 8192 [ 92.719875][T10345] tmpfs: Bad value for 'mpol' [ 93.045930][T10397] loop6: detected capacity change from 0 to 2048 [ 93.304018][T10436] loop1: detected capacity change from 0 to 1764 [ 93.366673][ T29] audit: type=1400 audit(2000002607.498:227): avc: denied { setattr } for pid=10446 comm="syz.5.3387" name="cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 93.588107][T10491] loop6: detected capacity change from 0 to 512 [ 93.621543][T10491] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.653628][T10491] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 93.671636][T10491] EXT4-fs (loop6): orphan cleanup on readonly fs [ 93.689554][T10491] Quota error (device loop6): v2_read_file_info: Block with free entry 1 out of range (1, 6). [ 93.704341][T10509] loop4: detected capacity change from 0 to 512 [ 93.713065][T10509] journal_path: Lookup failure for './file0/../file0' [ 93.719855][T10509] EXT4-fs: error: could not find journal device path [ 93.740807][T10491] EXT4-fs warning (device loop6): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 93.760138][T10512] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0xaa [ 93.875463][T10491] EXT4-fs (loop6): Cannot turn on quotas: error -117 [ 93.898264][T10491] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.3408: bg 0: block 40: padding at end of block bitmap is not set [ 93.935107][T10491] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 93.962325][T10491] EXT4-fs (loop6): 1 truncate cleaned up [ 93.969495][T10549] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 93.980010][ T29] audit: type=1400 audit(2000002608.097:228): avc: denied { relabelto } for pid=10546 comm="syz.1.3437" name="cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 94.025740][T10491] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 94.093911][ T3368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.179291][T10580] loop4: detected capacity change from 0 to 512 [ 94.206921][T10580] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 94.210153][T10583] loop5: detected capacity change from 0 to 512 [ 94.228594][T10580] EXT4-fs (loop4): mount failed [ 94.278559][T10583] EXT4-fs: Ignoring removed nomblk_io_submit option [ 94.309658][T10583] EXT4-fs (loop5): filesystem is read-only [ 94.322809][T10583] EXT4-fs (loop5): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 94.364027][T10583] EXT4-fs (loop5): filesystem is read-only [ 94.369963][T10583] EXT4-fs (loop5): orphan cleanup on readonly fs [ 94.415919][T10583] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #16: comm syz.5.3454: iget: bad i_size value: 648518346341360424 [ 94.465741][T10583] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.3454: couldn't read orphan inode 16 (err -117) [ 94.529213][T10583] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 94.570331][T10617] loop4: detected capacity change from 0 to 512 [ 94.576995][T10617] journal_path: not usable as path [ 94.582229][T10617] EXT4-fs: error: could not find journal device path [ 94.599302][ T3374] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.008004][T10681] loop6: detected capacity change from 0 to 256 [ 95.033341][T10681] vfat: Bad value for 'nonumtail' [ 95.044993][T10687] tmpfs: Bad value for 'mpol' [ 95.172117][T10705] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 95.192317][T10704] loop4: detected capacity change from 0 to 1024 [ 95.212547][T10704] EXT4-fs: Mount option(s) incompatible with ext3 [ 95.317096][T10723] loop5: detected capacity change from 0 to 2048 [ 95.339458][T10723] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.354221][T10720] loop4: detected capacity change from 0 to 2048 [ 95.380286][T10723] [EXT4 FS bs=2048, gc=1, bpg=262144, ipg=32, mo=a800c029, mo2=0002] [ 95.396103][T10723] System zones: 0-7 [ 95.423474][T10723] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 95.461734][T10747] loop6: detected capacity change from 0 to 2048 [ 95.506142][ T3650] loop6: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 p22 [ 95.510607][ T3374] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 95.555020][T10757] loop4: detected capacity change from 0 to 736 [ 95.634093][ T3650] loop6: p2 start 16908800 is beyond EOD, truncated [ 95.651935][ T3650] loop6: p5 start 16908800 is beyond EOD, truncated [ 95.670629][ T3650] loop6: p7 start 16908800 is beyond EOD, truncated [ 95.679081][ T3650] loop6: p9 start 16908800 is beyond EOD, truncated [ 95.696805][ T3650] loop6: p11 start 16908800 is beyond EOD, truncated [ 95.703683][T10757] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 95.732516][ T3650] loop6: p13 start 16908800 is beyond EOD, truncated [ 95.746039][ T3650] loop6: p15 start 16908800 is beyond EOD, truncated [ 95.766334][ T3650] loop6: p17 start 16908800 is beyond EOD, truncated [ 95.792245][T10781] loop1: detected capacity change from 0 to 128 [ 95.799835][ T3650] loop6: p19 start 16908800 is beyond EOD, truncated [ 95.817332][ T3650] loop6: p21 start 16908800 is beyond EOD, truncated [ 95.834327][T10781] FAT-fs (loop1): bogus sectors per cluster 0 [ 95.840555][T10781] FAT-fs (loop1): Can't find a valid FAT filesystem [ 95.847577][ T3650] loop6: p23 start 16908800 is beyond EOD, truncated [ 95.886518][ T3650] loop6: p25 start 16908800 is beyond EOD, truncated [ 95.905033][ T3650] loop6: p27 start 16908800 is beyond EOD, truncated [ 95.926973][ T3650] loop6: p29 start 16908800 is beyond EOD, truncated [ 95.952665][ T3650] loop6: p31 start 16908800 is beyond EOD, truncated [ 95.969370][ T3650] loop6: p33 start 16908800 is beyond EOD, truncated [ 95.983425][ T3650] loop6: p35 start 16908800 is beyond EOD, truncated [ 96.000973][ T3650] loop6: p37 start 16908800 is beyond EOD, truncated [ 96.018384][ T3650] loop6: p39 start 16908800 is beyond EOD, truncated [ 96.041896][ T3650] loop6: p41 start 16908800 is beyond EOD, truncated [ 96.059584][ T3650] loop6: p43 start 16908800 is beyond EOD, truncated [ 96.076678][ T3650] loop6: p45 start 16908800 is beyond EOD, truncated [ 96.101907][ T3650] loop6: p47 start 16908800 is beyond EOD, truncated [ 96.104818][T10826] loop1: detected capacity change from 0 to 512 [ 96.116901][ T3650] loop6: p49 start 16908800 is beyond EOD, truncated [ 96.134224][ T3650] loop6: p51 start 16908800 is beyond EOD, truncated [ 96.156839][T10826] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 96.166741][ T3650] loop6: p53 start 16908800 is beyond EOD, truncated [ 96.181004][T10826] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 96.197441][T10826] EXT4-fs (loop1): failed to initialize system zone (-117) [ 96.205026][ T3650] loop6: p55 start 16908800 is beyond EOD, truncated [ 96.208443][T10826] EXT4-fs (loop1): mount failed [ 96.225552][ T3650] loop6: p57 start 16908800 is beyond EOD, truncated [ 96.258855][ T3650] loop6: p59 start 16908800 is beyond EOD, truncated [ 96.269061][ T3650] loop6: p61 start 16908800 is beyond EOD, truncated [ 96.282468][ T3650] loop6: p63 start 16908800 is beyond EOD, truncated [ 96.317184][ T3650] loop6: p65 start 16908800 is beyond EOD, truncated [ 96.324004][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 96.324016][ T29] audit: type=1400 audit(2000002610.277:233): avc: denied { read write } for pid=10853 comm="syz.4.3585" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 96.354648][ T29] audit: type=1400 audit(2000002610.277:234): avc: denied { open } for pid=10853 comm="syz.4.3585" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 96.384530][ T3650] loop6: p67 start 16908800 is beyond EOD, truncated [ 96.393932][ T3650] loop6: p69 start 16908800 is beyond EOD, truncated [ 96.407758][ T3650] loop6: p71 start 16908800 is beyond EOD, truncated [ 96.438772][ T3650] loop6: p73 start 16908800 is beyond EOD, truncated [ 96.457553][ T3650] loop6: p75 start 16908800 is beyond EOD, truncated [ 96.471004][T10874] loop4: detected capacity change from 0 to 512 [ 96.475674][ T3650] loop6: p77 start 16908800 is beyond EOD, truncated [ 96.480131][ T29] audit: type=1400 audit(2000002610.417:235): avc: denied { create } for pid=10869 comm="syz.1.3594" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_nflog_socket permissive=1 [ 96.495683][ T3650] loop6: p79 start 16908800 is beyond EOD, truncated [ 96.529593][ T3650] loop6: p81 start 16908800 is beyond EOD, truncated [ 96.538205][T10874] EXT4-fs (loop4): corrupt root inode, run e2fsck [ 96.552106][T10874] EXT4-fs (loop4): mount failed [ 96.557560][ T3650] loop6: p83 start 16908800 is beyond EOD, truncated [ 96.571879][ T3650] loop6: p85 start 16908800 is beyond EOD, truncated [ 96.602297][ T3650] loop6: p87 start 16908800 is beyond EOD, truncated [ 96.621481][ T3650] loop6: p89 start 16908800 is beyond EOD, truncated [ 96.624121][T10891] loop5: detected capacity change from 0 to 512 [ 96.643513][ T3650] loop6: p91 start 16908800 is beyond EOD, truncated [ 96.662069][T10891] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 96.670543][T10891] EXT4-fs (loop5): bad geometry: block count 204800 exceeds size of device (128 blocks) [ 96.680440][ T3650] loop6: p93 start 16908800 is beyond EOD, truncated [ 96.695327][ T3650] loop6: p95 start 16908800 is beyond EOD, truncated [ 96.735507][ T3650] loop6: p97 start 16908800 is beyond EOD, truncated [ 96.752986][ T3650] loop6: p99 start 16908800 is beyond EOD, truncated [ 96.767589][ T3650] loop6: p101 start 16908800 is beyond EOD, truncated [ 96.802012][T10913] loop0: detected capacity change from 0 to 512 [ 96.809012][ T3650] loop6: p103 start 16908800 is beyond EOD, truncated [ 96.827904][ T3650] loop6: p105 start 16908800 is beyond EOD, truncated [ 96.848245][ T3650] loop6: p107 start 16908800 is beyond EOD, truncated [ 96.894946][ T3650] loop6: p109 start 16908800 is beyond EOD, truncated [ 96.920789][ T3650] loop6: p111 start 16908800 is beyond EOD, truncated [ 96.931008][ T29] audit: type=1400 audit(2000002610.857:236): avc: denied { write } for pid=10936 comm="syz.0.3625" name="vlan0" dev="proc" ino=4026533223 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 96.938561][ T3650] loop6: p113 start 16908800 is beyond EOD, truncated [ 96.978249][T10941] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 96.987688][ T3650] loop6: p115 start 16908800 is beyond EOD, truncated [ 96.996197][ T3650] loop6: p117 start 16908800 is beyond EOD, truncated [ 97.003832][ T3650] loop6: p119 start 16908800 is beyond EOD, truncated [ 97.019239][ T3650] loop6: p121 start 16908800 is beyond EOD, truncated [ 97.027428][ T3650] loop6: p123 start 16908800 is beyond EOD, truncated [ 97.034688][ T3650] loop6: p125 start 16908800 is beyond EOD, truncated [ 97.050535][ T3650] loop6: p127 start 16908800 is beyond EOD, truncated [ 97.051853][T10949] loop0: detected capacity change from 0 to 512 [ 97.065747][T10949] EXT4-fs: Ignoring removed nobh option [ 97.071655][ T3650] loop6: p129 start 16908800 is beyond EOD, truncated [ 97.080956][ T3650] loop6: p131 start 16908800 is beyond EOD, truncated [ 97.090097][ T3650] loop6: p133 start 16908800 is beyond EOD, truncated [ 97.100710][ T3650] loop6: p135 start 16908800 is beyond EOD, truncated [ 97.110316][ T3650] loop6: p137 start 16908800 is beyond EOD, truncated [ 97.120738][ T3650] loop6: p139 start 16908800 is beyond EOD, truncated [ 97.129069][T10949] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.3631: corrupted inode contents [ 97.141269][ T3650] loop6: p141 start 16908800 is beyond EOD, truncated [ 97.148697][ T3650] loop6: p143 start 16908800 is beyond EOD, truncated [ 97.156250][ T3650] loop6: p145 start 16908800 is beyond EOD, truncated [ 97.163068][T10949] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #3: comm syz.0.3631: mark_inode_dirty error [ 97.176635][ T3650] loop6: p147 start 16908800 is beyond EOD, truncated [ 97.183919][T10949] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #3: comm syz.0.3631: corrupted inode contents [ 97.185039][ T3650] loop6: p149 start 16908800 is beyond EOD, truncated [ 97.206462][T10949] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #3: comm syz.0.3631: mark_inode_dirty error [ 97.228896][T10949] Quota error (device loop0): write_blk: dquota write failed [ 97.236372][T10949] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 97.236423][ T3650] loop6: p151 start 16908800 is beyond EOD, truncated [ 97.253658][T10949] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.3631: Failed to acquire dquot type 0 [ 97.269786][T10949] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.3631: corrupted inode contents [ 97.284415][ T3650] loop6: p153 start 16908800 is beyond EOD, truncated [ 97.292220][T10949] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #16: comm syz.0.3631: mark_inode_dirty error [ 97.311033][ T3650] loop6: p155 start 16908800 is beyond EOD, truncated [ 97.312365][T10949] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.3631: corrupted inode contents [ 97.330014][ T3650] loop6: p157 start 16908800 is beyond EOD, truncated [ 97.340203][T10949] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.3631: mark_inode_dirty error [ 97.358584][ T3650] loop6: p159 start 16908800 is beyond EOD, truncated [ 97.365774][T10949] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.3631: corrupted inode contents [ 97.377937][ T3650] loop6: p161 start 16908800 is beyond EOD, truncated [ 97.385324][T10949] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 97.394321][T10949] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.3631: corrupted inode contents [ 97.407753][ T3650] loop6: p163 start 16908800 is beyond EOD, truncated [ 97.417038][ T3650] loop6: p165 start 16908800 is beyond EOD, truncated [ 97.425235][ T3650] loop6: p167 start 16908800 is beyond EOD, truncated [ 97.433358][T10949] EXT4-fs error (device loop0): ext4_truncate:4597: inode #16: comm syz.0.3631: mark_inode_dirty error [ 97.446177][ T3650] loop6: p169 start 16908800 is beyond EOD, truncated [ 97.461748][T10949] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 97.470931][ T3650] loop6: p171 start 16908800 is beyond EOD, truncated [ 97.479650][ T3650] loop6: p173 start 16908800 is beyond EOD, truncated [ 97.487037][ T3650] loop6: p175 start 16908800 is beyond EOD, truncated [ 97.494017][T10949] EXT4-fs (loop0): 1 truncate cleaned up [ 97.501217][T10949] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.514238][ T3650] loop6: p177 start 16908800 is beyond EOD, truncated [ 97.523164][T10949] ext4 filesystem being mounted at /744/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.537300][ T3650] loop6: p179 start 16908800 is beyond EOD, truncated [ 97.550617][ T3650] loop6: p181 start 16908800 is beyond EOD, truncated [ 97.557871][ T3650] loop6: p183 start 16908800 is beyond EOD, truncated [ 97.573243][ T3650] loop6: p185 start 16908800 is beyond EOD, truncated [ 97.580548][ T3650] loop6: p187 start 16908800 is beyond EOD, truncated [ 97.586026][T11000] loop5: detected capacity change from 0 to 512 [ 97.593011][ T3650] loop6: p189 start 16908800 is beyond EOD, truncated [ 97.600604][T11000] EXT4-fs: Ignoring removed oldalloc option [ 97.605184][ T3650] loop6: p191 start 16908800 is beyond EOD, truncated [ 97.628976][T11000] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.3655: Parent and EA inode have the same ino 15 [ 97.629141][ T3650] loop6: p193 start 16908800 is beyond EOD, truncated [ 97.657045][T11000] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.3655: Parent and EA inode have the same ino 15 [ 97.659679][T11007] loop1: detected capacity change from 0 to 512 [ 97.677151][T11000] EXT4-fs (loop5): 1 orphan inode deleted [ 97.687763][T11000] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.713511][ T3650] loop6: p195 start 16908800 is beyond EOD, truncated [ 97.720972][T11007] EXT4-fs (loop1): Invalid log block size: 4294967295 [ 97.721878][ T3374] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.736920][ T3650] loop6: p197 start 16908800 is beyond EOD, truncated [ 97.752668][ T3650] loop6: p199 start 16908800 is beyond EOD, truncated [ 97.762483][ T3650] loop6: p201 start 16908800 is beyond EOD, truncated [ 97.772962][ T3366] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.786684][ T3650] loop6: p203 start 16908800 is beyond EOD, truncated [ 97.806124][ T3650] loop6: p205 start 16908800 is beyond EOD, truncated [ 97.820162][ T3650] loop6: p207 start 16908800 is beyond EOD, truncated [ 97.836673][ T3650] loop6: p209 start 16908800 is beyond EOD, truncated [ 97.846368][ T3650] loop6: p211 start 16908800 is beyond EOD, truncated [ 97.853806][ T3650] loop6: p213 start 16908800 is beyond EOD, truncated [ 97.861346][ T3650] loop6: p215 start 16908800 is beyond EOD, truncated [ 97.868610][ T3650] loop6: p217 start 16908800 is beyond EOD, truncated [ 97.901374][ T3650] loop6: p219 start 16908800 is beyond EOD, truncated [ 97.911477][ T3650] loop6: p221 start 16908800 is beyond EOD, truncated [ 97.919189][ T3650] loop6: p223 start 16908800 is beyond EOD, truncated [ 97.964175][ T3650] loop6: p225 start 16908800 is beyond EOD, truncated [ 97.972407][ T3650] loop6: p227 start 16908800 is beyond EOD, truncated [ 97.988374][ T3650] loop6: p229 start 16908800 is beyond EOD, truncated [ 97.995784][ T3650] loop6: p231 start 16908800 is beyond EOD, truncated [ 98.012943][ T3650] loop6: p233 start 16908800 is beyond EOD, truncated [ 98.047150][ T3650] loop6: p235 start 16908800 is beyond EOD, truncated [ 98.054851][ T3650] loop6: p237 start 16908800 is beyond EOD, truncated [ 98.068617][T11050] loop4: detected capacity change from 0 to 2048 [ 98.075544][ T3650] loop6: p239 start 16908800 is beyond EOD, truncated [ 98.086692][ T3650] loop6: p241 start 16908800 is beyond EOD, truncated [ 98.097605][T11050] EXT4-fs (loop4): unsupported inode size: 0 [ 98.103392][ T3650] loop6: p243 start 16908800 is beyond EOD, truncated [ 98.103670][T11050] EXT4-fs (loop4): blocksize: 2048 [ 98.111120][ T3650] loop6: p245 start 16908800 is beyond EOD, truncated [ 98.142315][T11067] loop1: detected capacity change from 0 to 256 [ 98.145614][ T3650] loop6: p247 start 16908800 is beyond EOD, truncated [ 98.165828][ T3650] loop6: p249 start 16908800 is beyond EOD, truncated [ 98.187293][ T3650] loop6: p251 start 16908800 is beyond EOD, truncated [ 98.207145][ T3650] loop6: p253 start 16908800 is beyond EOD, truncated [ 98.229419][ T3650] loop6: p255 start 16908800 is beyond EOD, truncated [ 98.231398][T11073] loop1: detected capacity change from 0 to 2048 [ 98.257603][T11073] EXT4-fs (loop1): #clusters per group too big: 151011328 [ 98.365413][T11093] loop1: detected capacity change from 0 to 512 [ 98.394137][T11093] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 98.400964][T11093] EXT4-fs (loop1): mount failed [ 98.538322][T11118] loop0: detected capacity change from 0 to 512 [ 98.553121][T10747] loop6: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 p22 [ 98.559435][T10747] loop6: p2 start 16908800 is beyond EOD, truncated [ 98.666447][T11118] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 98.675517][T11118] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 98.684292][T10747] loop6: p5 start 16908800 is beyond EOD, truncated [ 98.696036][T10747] loop6: p7 start 16908800 is beyond EOD, truncated [ 98.714928][T10747] loop6: p9 start 16908800 is beyond EOD, truncated [ 98.726098][T11118] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 98.730046][T10747] loop6: p11 start 16908800 is beyond EOD, truncated [ 98.737215][T11118] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 98.750407][T10747] loop6: p13 start 16908800 is beyond EOD, truncated [ 98.751212][T11118] System zones: 0-2, 18-18, 34-35 [ 98.762983][T11118] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 98.787995][T10747] loop6: p15 start 16908800 is beyond EOD, truncated [ 98.801754][T10747] loop6: p17 start 16908800 is beyond EOD, truncated [ 98.813178][T11126] loop5: detected capacity change from 0 to 8192 [ 98.820110][T10747] loop6: p19 start 16908800 is beyond EOD, truncated [ 98.830226][ T3366] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.845144][T10747] loop6: p21 start 16908800 is beyond EOD, truncated [ 98.864633][T11126] loop5: p1 p2 p3 < > p4 < p5 p6 > [ 98.869862][T11126] loop5: partition table partially beyond EOD, truncated [ 98.880019][T10747] loop6: p23 start 16908800 is beyond EOD, truncated [ 98.895951][T11126] loop5: p1 start 67108864 is beyond EOD, truncated [ 98.902597][T11126] loop5: p2 size 61546 extends beyond EOD, truncated [ 98.912914][T10747] loop6: p25 start 16908800 is beyond EOD, truncated [ 98.920288][T10747] loop6: p27 start 16908800 is beyond EOD, truncated [ 98.927498][T11126] loop5: p3 start 100859904 is beyond EOD, truncated [ 98.942102][T10747] loop6: p29 start 16908800 is beyond EOD, truncated [ 98.960006][ T29] audit: type=1400 audit(2000002612.746:237): avc: denied { mounton } for pid=11150 comm="syz.1.3729" path="/syzcgroup/cpu/syz1/cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 98.961906][T11126] loop5: p5 start 67108864 is beyond EOD, truncated [ 98.995304][T11151] SELinux: security_context_str_to_sid () failed with errno=-22 [ 99.003036][T11126] loop5: p6 size 61546 extends beyond EOD, truncated [ 99.019092][T10747] loop6: p31 start 16908800 is beyond EOD, truncated [ 99.029837][T10747] loop6: p33 start 16908800 is beyond EOD, truncated [ 99.043463][T10747] loop6: p35 start 16908800 is beyond EOD, truncated [ 99.050952][T10747] loop6: p37 start 16908800 is beyond EOD, truncated [ 99.089311][T10747] loop6: p39 start 16908800 is beyond EOD, truncated [ 99.100955][T11163] loop0: detected capacity change from 0 to 512 [ 99.107708][T11163] EXT4-fs: Ignoring removed i_version option [ 99.111920][T10747] loop6: p41 start 16908800 is beyond EOD, truncated [ 99.142868][T11163] EXT4-fs (loop0): 1 orphan inode deleted [ 99.145699][T10747] loop6: p43 start 16908800 is beyond EOD, truncated [ 99.163857][T10747] loop6: p45 start 16908800 is beyond EOD, truncated [ 99.166123][T11163] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 99.201419][T10747] loop6: p47 start 16908800 is beyond EOD, truncated [ 99.218084][T10747] loop6: p49 start 16908800 is beyond EOD, truncated [ 99.229620][T10747] loop6: p51 start 16908800 is beyond EOD, truncated [ 99.266449][ T3366] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 99.276497][T10747] loop6: p53 start 16908800 is beyond EOD, truncated [ 99.288779][T10747] loop6: p55 start 16908800 is beyond EOD, truncated [ 99.296238][T10747] loop6: p57 start 16908800 is beyond EOD, truncated [ 99.308042][T10747] loop6: p59 start 16908800 is beyond EOD, truncated [ 99.315384][T11184] loop1: detected capacity change from 0 to 164 [ 99.329217][T11187] loop0: detected capacity change from 0 to 128 [ 99.337523][T10747] loop6: p61 start 16908800 is beyond EOD, truncated [ 99.362789][T11184] Unable to read rock-ridge attributes [ 99.374584][T10747] loop6: p63 start 16908800 is beyond EOD, truncated [ 99.386526][T11191] TCP: tcp_parse_options: Illegal window scaling value 254 > 14 received [ 99.395386][T10747] loop6: p65 start 16908800 is beyond EOD, truncated [ 99.415483][T10747] loop6: p67 start 16908800 is beyond EOD, truncated [ 99.449358][T10747] loop6: p69 start 16908800 is beyond EOD, truncated [ 99.463205][T10747] loop6: p71 start 16908800 is beyond EOD, truncated [ 99.492630][T10747] loop6: p73 start 16908800 is beyond EOD, truncated [ 99.517669][T10747] loop6: p75 start 16908800 is beyond EOD, truncated [ 99.532719][T10747] loop6: p77 start 16908800 is beyond EOD, truncated [ 99.550194][T10747] loop6: p79 start 16908800 is beyond EOD, truncated [ 99.561038][T10747] loop6: p81 start 16908800 is beyond EOD, truncated [ 99.587377][T10747] loop6: p83 start 16908800 is beyond EOD, truncated [ 99.612271][T10747] loop6: p85 start 16908800 is beyond EOD, truncated [ 99.633796][T10747] loop6: p87 start 16908800 is beyond EOD, truncated [ 99.656984][T10747] loop6: p89 start 16908800 is beyond EOD, truncated [ 99.685882][ T29] audit: type=1400 audit(2000002613.411:238): avc: denied { create } for pid=11235 comm="syz.4.3771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 99.708471][T10747] loop6: p91 start 16908800 is beyond EOD, truncated [ 99.729750][T10747] loop6: p93 start 16908800 is beyond EOD, truncated [ 99.742513][T10747] loop6: p95 start 16908800 is beyond EOD, truncated [ 99.754443][T10747] loop6: p97 start 16908800 is beyond EOD, truncated [ 99.761999][T10747] loop6: p99 start 16908800 is beyond EOD, truncated [ 99.771995][T10747] loop6: p101 start 16908800 is beyond EOD, truncated [ 99.792923][T11252] loop0: detected capacity change from 0 to 512 [ 99.799506][T10747] loop6: p103 start 16908800 is beyond EOD, truncated [ 99.834748][T10747] loop6: p105 start 16908800 is beyond EOD, truncated [ 99.852678][T11252] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #3: comm syz.0.3780: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 99.870886][T10747] loop6: p107 start 16908800 is beyond EOD, truncated [ 99.878881][T11252] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.3780: Bad quota inode: 3, type: 0 [ 99.891008][T10747] loop6: p109 start 16908800 is beyond EOD, truncated [ 99.891728][T11252] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 99.913395][T10747] loop6: p111 start 16908800 is beyond EOD, truncated [ 99.913466][T11252] EXT4-fs (loop0): mount failed [ 99.942030][T10747] loop6: p113 start 16908800 is beyond EOD, truncated [ 99.957681][T10747] loop6: p115 start 16908800 is beyond EOD, truncated [ 99.975584][T10747] loop6: p117 start 16908800 is beyond EOD, truncated [ 99.988676][T10747] loop6: p119 start 16908800 is beyond EOD, truncated [ 99.989278][T11277] loop1: detected capacity change from 0 to 128 [ 100.002542][T10747] loop6: p121 start 16908800 is beyond EOD, truncated [ 100.013962][T10747] loop6: p123 start 16908800 is beyond EOD, truncated [ 100.040917][T10747] loop6: p125 start 16908800 is beyond EOD, truncated [ 100.053229][T10747] loop6: p127 start 16908800 is beyond EOD, truncated [ 100.067330][T10747] loop6: p129 start 16908800 is beyond EOD, truncated [ 100.076700][T10747] loop6: p131 start 16908800 is beyond EOD, truncated [ 100.096637][T10747] loop6: p133 start 16908800 is beyond EOD, truncated [ 100.108437][T10747] loop6: p135 start 16908800 is beyond EOD, truncated [ 100.123730][T10747] loop6: p137 start 16908800 is beyond EOD, truncated [ 100.139581][T10747] loop6: p139 start 16908800 is beyond EOD, truncated [ 100.152021][T10747] loop6: p141 start 16908800 is beyond EOD, truncated [ 100.171558][T10747] loop6: p143 start 16908800 is beyond EOD, truncated [ 100.179795][T10747] loop6: p145 start 16908800 is beyond EOD, truncated [ 100.203415][T10747] loop6: p147 start 16908800 is beyond EOD, truncated [ 100.212386][T10747] loop6: p149 start 16908800 is beyond EOD, truncated [ 100.222533][T10747] loop6: p151 start 16908800 is beyond EOD, truncated [ 100.229764][T10747] loop6: p153 start 16908800 is beyond EOD, truncated [ 100.248163][T10747] loop6: p155 start 16908800 is beyond EOD, truncated [ 100.263525][T10747] loop6: p157 start 16908800 is beyond EOD, truncated [ 100.285908][T10747] loop6: p159 start 16908800 is beyond EOD, truncated [ 100.296282][T10747] loop6: p161 start 16908800 is beyond EOD, truncated [ 100.305903][T10747] loop6: p163 start 16908800 is beyond EOD, truncated [ 100.323820][T10747] loop6: p165 start 16908800 is beyond EOD, truncated [ 100.339078][T10747] loop6: p167 start 16908800 is beyond EOD, truncated [ 100.346716][T10747] loop6: p169 start 16908800 is beyond EOD, truncated [ 100.358466][T10747] loop6: p171 start 16908800 is beyond EOD, truncated [ 100.386024][T10747] loop6: p173 start 16908800 is beyond EOD, truncated [ 100.397409][T10747] loop6: p175 start 16908800 is beyond EOD, truncated [ 100.422302][T10747] loop6: p177 start 16908800 is beyond EOD, truncated [ 100.433112][T10747] loop6: p179 start 16908800 is beyond EOD, truncated [ 100.448468][T10747] loop6: p181 start 16908800 is beyond EOD, truncated [ 100.469108][T10747] loop6: p183 start 16908800 is beyond EOD, truncated [ 100.488813][T10747] loop6: p185 start 16908800 is beyond EOD, truncated [ 100.498891][T10747] loop6: p187 start 16908800 is beyond EOD, truncated [ 100.534464][T10747] loop6: p189 start 16908800 is beyond EOD, truncated [ 100.579581][T11345] loop0: detected capacity change from 0 to 8192 [ 100.618242][T10747] loop6: p191 start 16908800 is beyond EOD, truncated [ 100.629862][T10747] loop6: p193 start 16908800 is beyond EOD, truncated [ 100.637388][T10747] loop6: p195 start 16908800 is beyond EOD, truncated [ 100.644736][T10747] loop6: p197 start 16908800 is beyond EOD, truncated [ 100.652211][T10747] loop6: p199 start 16908800 is beyond EOD, truncated [ 100.660636][T10747] loop6: p201 start 16908800 is beyond EOD, truncated [ 100.678799][T10747] loop6: p203 start 16908800 is beyond EOD, truncated [ 100.687344][T10747] loop6: p205 start 16908800 is beyond EOD, truncated [ 100.695822][T10747] loop6: p207 start 16908800 is beyond EOD, truncated [ 100.707492][T10747] loop6: p209 start 16908800 is beyond EOD, truncated [ 100.715260][ T29] audit: type=1400 audit(2000002614.393:239): avc: denied { create } for pid=11354 comm="syz.0.3829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 100.732388][T10747] loop6: p211 start 16908800 is beyond EOD, truncated [ 100.762056][T11359] loop1: detected capacity change from 0 to 512 [ 100.770280][T10747] loop6: p213 start 16908800 is beyond EOD, truncated [ 100.777757][T10747] loop6: p215 start 16908800 is beyond EOD, truncated [ 100.800531][T10747] loop6: p217 start 16908800 is beyond EOD, truncated [ 100.817024][T11359] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 100.846629][T10747] loop6: p219 start 16908800 is beyond EOD, truncated [ 100.866278][T10747] loop6: p221 start 16908800 is beyond EOD, truncated [ 100.874637][T10747] loop6: p223 start 16908800 is beyond EOD, truncated [ 100.887792][T10747] loop6: p225 start 16908800 is beyond EOD, truncated [ 100.894618][T11359] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #16: comm syz.1.3831: invalid indirect mapped block 4294967295 (level 0) [ 100.915163][T10747] loop6: p227 start 16908800 is beyond EOD, truncated [ 100.927581][T10747] loop6: p229 start 16908800 is beyond EOD, truncated [ 100.935792][T10747] loop6: p231 start 16908800 is beyond EOD, truncated [ 100.937891][T11359] EXT4-fs (loop1): Remounting filesystem read-only [ 100.942978][T10747] loop6: p233 start 16908800 is beyond EOD, truncated [ 100.956334][T10747] loop6: p235 start 16908800 is beyond EOD, truncated [ 100.964367][T10747] loop6: p237 start 16908800 is beyond EOD, truncated [ 100.971483][T11359] EXT4-fs (loop1): 1 orphan inode deleted [ 100.977340][T11359] EXT4-fs (loop1): 1 truncate cleaned up [ 100.988482][T11359] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.001282][T10747] loop6: p239 start 16908800 is beyond EOD, truncated [ 101.025271][T10747] loop6: p241 start 16908800 is beyond EOD, truncated [ 101.032551][T10747] loop6: p243 start 16908800 is beyond EOD, truncated [ 101.060562][T10747] loop6: p245 start 16908800 is beyond EOD, truncated [ 101.078674][T10747] loop6: p247 start 16908800 is beyond EOD, truncated [ 101.088835][T10747] loop6: p249 start 16908800 is beyond EOD, truncated [ 101.096243][ T3363] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.104404][T11396] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 101.116211][T10747] loop6: p251 start 16908800 is beyond EOD, truncated [ 101.124278][ T29] audit: type=1400 audit(2000002614.767:240): avc: denied { relabelto } for pid=11395 comm="syz.5.3850" name="786" dev="tmpfs" ino=4000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hwdata_t:s0" [ 101.163464][T10747] loop6: p253 start 16908800 is beyond EOD, truncated [ 101.179062][T10747] loop6: p255 start 16908800 is beyond EOD, truncated [ 101.236967][T11406] Option ''MO' to dns_resolver key: bad/missing value [ 101.266610][T11388] loop0: detected capacity change from 0 to 32768 [ 101.312814][T11388] loop0: p1 p2 p3 < p5 > p4 < p6 p7 p8 > [ 101.318624][T11388] loop0: p1 start 198656 is beyond EOD, truncated [ 101.325163][T11388] loop0: p2 size 67108864 extends beyond EOD, truncated [ 101.364721][ T2995] loop6: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p220 p221 p222 p223 p224 p225 p22 [ 101.365147][T11388] loop0: p5 size 170919688 extends beyond EOD, truncated [ 101.456403][T11427] loop5: detected capacity change from 0 to 512 [ 101.472068][ T2995] loop6: p2 start 16908800 is beyond EOD, truncated [ 101.479371][T11427] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 101.489857][ T2995] loop6: p5 start 16908800 is beyond EOD, truncated [ 101.496948][T11427] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 101.505243][ T2995] loop6: p7 start 16908800 is beyond EOD, truncated [ 101.505386][T11427] EXT4-fs (loop5): orphan cleanup on readonly fs [ 101.514257][T11388] loop0: p6 start 198656 is beyond EOD, truncated [ 101.524746][T11388] loop0: p7 size 67108864 extends beyond EOD, truncated [ 101.532307][T11388] loop0: p8 size 170919688 extends beyond EOD, truncated [ 101.541344][T11427] EXT4-fs error (device loop5): ext4_iget_extra_inode:5035: inode #11: comm syz.5.3865: corrupted in-inode xattr: e_name out of bounds [ 101.543022][ T2995] loop6: p9 start 16908800 is beyond EOD, truncated [ 101.567037][T11427] EXT4-fs (loop5): Remounting filesystem read-only [ 101.577879][T11427] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 101.596103][ T2995] loop6: p11 start 16908800 is beyond EOD, truncated [ 101.603581][ T2995] loop6: p13 start 16908800 is beyond EOD, truncated [ 101.611055][ T2995] loop6: p15 start 16908800 is beyond EOD, truncated [ 101.619568][ T2995] loop6: p17 start 16908800 is beyond EOD, truncated [ 101.626948][ T2995] loop6: p19 start 16908800 is beyond EOD, truncated [ 101.634246][ T2995] loop6: p21 start 16908800 is beyond EOD, truncated [ 101.641242][ T2995] loop6: p23 start 16908800 is beyond EOD, truncated [ 101.648897][ T2995] loop6: p25 start 16908800 is beyond EOD, truncated [ 101.655956][ T2995] loop6: p27 start 16908800 is beyond EOD, truncated [ 101.663034][ T2995] loop6: p29 start 16908800 is beyond EOD, truncated [ 101.669017][ T3374] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 101.671671][ T2995] loop6: p31 start 16908800 is beyond EOD, truncated [ 101.687044][ T2995] loop6: p33 start 16908800 is beyond EOD, truncated [ 101.694734][ T2995] loop6: p35 start 16908800 is beyond EOD, truncated [ 101.722083][ T2995] loop6: p37 start 16908800 is beyond EOD, truncated [ 101.740268][ T2995] loop6: p39 start 16908800 is beyond EOD, truncated [ 101.754203][T11453] loop4: detected capacity change from 0 to 1024 [ 101.756324][ T2995] loop6: p41 start 16908800 is beyond EOD, truncated [ 101.773591][T11453] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 101.774123][ T2995] loop6: p43 start 16908800 is beyond EOD, [ 101.783381][T11453] EXT4-fs (loop4): group descriptors corrupted! [ 101.795604][ T2995] truncated [ 101.812850][ T2995] loop6: p45 start 16908800 is beyond EOD, truncated [ 101.820662][ T2995] loop6: p47 start 16908800 is beyond EOD, truncated [ 101.834367][ T2995] loop6: p49 start 16908800 is beyond EOD, truncated [ 101.848049][ T2995] loop6: p51 start 16908800 is beyond EOD, truncated [ 101.849903][T11472] loop5: detected capacity change from 0 to 512 [ 101.861313][ T2995] loop6: p53 start 16908800 is beyond EOD, truncated [ 101.872837][ T2995] loop6: p55 start 16908800 is beyond EOD, truncated [ 101.881765][ T2995] loop6: p57 start 16908800 is beyond EOD, truncated [ 101.897000][T11472] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 101.903552][ T2995] loop6: p59 start 16908800 is beyond EOD, truncated [ 101.905215][T11472] EXT4-fs (loop5): orphan cleanup on readonly fs [ 101.918544][ T2995] loop6: p61 start 16908800 is beyond EOD, truncated [ 101.925842][T11472] __quota_error: 2 callbacks suppressed [ 101.925854][T11472] Quota error (device loop5): find_block_dqentry: Quota for id 0 referenced but not present [ 101.941505][T11472] Quota error (device loop5): qtree_read_dquot: Can't read quota structure for id 0 [ 101.951054][T11472] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.3885: Failed to acquire dquot type 1 [ 101.962391][ T2995] loop6: p63 start 16908800 is beyond EOD, truncated [ 101.969934][ T2995] loop6: p65 start 16908800 is beyond EOD, truncated [ 101.975751][T11472] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.3885: bg 0: block 40: padding at end of block bitmap is not set [ 101.991243][ T2995] loop6: p67 start 16908800 is beyond EOD, truncated [ 101.998510][ T2995] loop6: p69 start 16908800 is beyond EOD, truncated [ 102.005748][ T2995] loop6: p71 start 16908800 is beyond EOD, truncated [ 102.012486][T11472] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 102.021752][ T2995] loop6: p73 start 16908800 is beyond EOD, truncated [ 102.028630][T11472] EXT4-fs (loop5): 1 truncate cleaned up [ 102.034707][ T2995] loop6: p75 start 16908800 is beyond EOD, truncated [ 102.042895][ T2995] loop6: p77 start 16908800 is beyond EOD, truncated [ 102.045465][T11472] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 102.064531][ T2995] loop6: p79 start 16908800 is beyond EOD, truncated [ 102.080300][ T2995] loop6: p81 start 16908800 is beyond EOD, truncated [ 102.087512][ T2995] loop6: p83 start 16908800 is beyond EOD, truncated [ 102.100385][ T2995] loop6: p85 start 16908800 is beyond EOD, truncated [ 102.108821][ T2995] loop6: p87 start 16908800 is beyond EOD, truncated [ 102.120434][ T2995] loop6: p89 start 16908800 is beyond EOD, truncated [ 102.127659][ T2995] loop6: p91 start 16908800 is beyond EOD, truncated [ 102.151808][ T3374] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.163713][ T2995] loop6: p93 start 16908800 is beyond EOD, truncated [ 102.170868][ T2995] loop6: p95 start 16908800 is beyond EOD, truncated [ 102.179327][ T2995] loop6: p97 start 16908800 is beyond EOD, truncated [ 102.195676][ T2995] loop6: p99 start 16908800 is beyond EOD, truncated [ 102.207098][ T2995] loop6: p101 start 16908800 is beyond EOD, truncated [ 102.220878][ T2995] loop6: p103 start 16908800 is beyond EOD, truncated [ 102.241700][ T2995] loop6: p105 start 16908800 is beyond EOD, truncated [ 102.254501][ T2995] loop6: p107 start 16908800 is beyond EOD, truncated [ 102.263576][ T2995] loop6: p109 start 16908800 is beyond EOD, truncated [ 102.272395][ T2995] loop6: p111 start 16908800 is beyond EOD, truncated [ 102.281035][T11527] 9pnet: Could not find request transport: f [ 102.287131][ T2995] loop6: p113 start 16908800 is beyond EOD, truncated [ 102.295068][ T2995] loop6: p115 start 16908800 is beyond EOD, truncated [ 102.304170][ T2995] loop6: p117 start 16908800 is beyond EOD, truncated [ 102.324755][ T2995] loop6: p119 start 16908800 is beyond EOD, truncated [ 102.343465][ T2995] loop6: p121 start 16908800 is beyond EOD, truncated [ 102.364486][ T2995] loop6: p123 start 16908800 is beyond EOD, truncated [ 102.378898][ T2995] loop6: p125 start 16908800 is beyond EOD, truncated [ 102.399229][T11548] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 102.417297][ T2995] loop6: p127 start 16908800 is beyond EOD, truncated [ 102.434545][ T2995] loop6: p129 start 16908800 is beyond EOD, truncated [ 102.442339][ T2995] loop6: p131 start 16908800 is beyond EOD, truncated [ 102.450380][ T2995] loop6: p133 start 16908800 is beyond EOD, truncated [ 102.469391][ T2995] loop6: p135 start 16908800 is beyond EOD, truncated [ 102.488474][ T2995] loop6: p137 start 16908800 is beyond EOD, truncated [ 102.498591][ T2995] loop6: p139 start 16908800 is beyond EOD, truncated [ 102.509077][ T2995] loop6: p141 start 16908800 is beyond EOD, truncated [ 102.519782][ T2995] loop6: p143 start 16908800 is beyond EOD, truncated [ 102.535793][ T2995] loop6: p145 start 16908800 is beyond EOD, truncated [ 102.547082][ T2995] loop6: p147 start 16908800 is beyond EOD, truncated [ 102.554451][ T2995] loop6: p149 start 16908800 is beyond EOD, truncated [ 102.576472][ T2995] loop6: p151 start 16908800 is beyond EOD, truncated [ 102.594398][ T29] audit: type=1400 audit(2000002616.138:243): avc: denied { view } for pid=11582 comm="syz.0.3940" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 102.615882][ T2995] loop6: p153 start 16908800 is beyond EOD, truncated [ 102.637215][ T2995] loop6: p155 start 16908800 is beyond EOD, truncated [ 102.646548][ T2995] loop6: p157 start 16908800 is beyond EOD, truncated [ 102.655222][ T2995] loop6: p159 start 16908800 is beyond EOD, truncated [ 102.655899][T11594] loop5: detected capacity change from 0 to 512 [ 102.669893][ T2995] loop6: p161 start 16908800 is beyond EOD, truncated [ 102.678781][ T2995] loop6: p163 start 16908800 is beyond EOD, truncated [ 102.687384][ T2995] loop6: p165 start 16908800 is beyond EOD, truncated [ 102.701151][ T2995] loop6: p167 start 16908800 is beyond EOD, truncated [ 102.709060][ T2995] loop6: p169 start 16908800 is beyond EOD, truncated [ 102.715820][T11606] loop1: detected capacity change from 0 to 512 [ 102.716892][ T2995] loop6: p171 start 16908800 is beyond EOD, truncated [ 102.729446][ T2995] loop6: p173 start 16908800 is beyond EOD, truncated [ 102.736975][ T2995] loop6: p175 start 16908800 is beyond EOD, truncated [ 102.743839][T11594] EXT4-fs error (device loop5): ext4_xattr_inode_iget:433: comm syz.5.3947: Parent and EA inode have the same ino 15 [ 102.744250][ T2995] loop6: p177 start 16908800 is beyond EOD, truncated [ 102.763419][ T2995] loop6: p179 start 16908800 is beyond EOD, truncated [ 102.770680][ T2995] loop6: p181 start 16908800 is beyond EOD, truncated [ 102.776266][T11594] EXT4-fs (loop5): Remounting filesystem read-only [ 102.778321][ T2995] loop6: p183 start 16908800 is beyond EOD, truncated [ 102.791308][ T2995] loop6: p185 start 16908800 is beyond EOD, truncated [ 102.798562][ T2995] loop6: p187 start 16908800 is beyond EOD, truncated [ 102.801251][T11606] Quota error (device loop1): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 102.805696][ T2995] loop6: p189 start 16908800 is beyond EOD, truncated [ 102.822928][ T2995] loop6: p191 start 16908800 is beyond EOD, truncated [ 102.830225][ T2995] loop6: p193 start 16908800 is beyond EOD, truncated [ 102.833001][T11594] EXT4-fs warning (device loop5): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 102.837490][ T2995] loop6: p195 start 16908800 is beyond EOD, truncated [ 102.847160][T11594] EXT4-fs (loop5): 1 orphan inode deleted [ 102.856432][T11606] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 102.861444][T11594] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.905588][ T2995] loop6: p197 start 16908800 is beyond EOD, truncated [ 102.922061][T11606] EXT4-fs (loop1): mount failed [ 102.923109][ T3374] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.935983][ T2995] loop6: p199 start 16908800 is beyond EOD, truncated [ 102.950274][ T2995] loop6: p201 start 16908800 is beyond EOD, truncated [ 102.957618][ T2995] loop6: p203 start 16908800 is beyond EOD, truncated [ 102.979427][ T2995] loop6: p205 start 16908800 is beyond EOD, truncated [ 102.990233][ T2995] loop6: p207 start 16908800 is beyond EOD, truncated [ 102.991559][T11622] loop0: detected capacity change from 0 to 1764 [ 103.005345][ T2995] loop6: p209 start 16908800 is beyond EOD, truncated [ 103.032729][ T2995] loop6: p211 start 16908800 is beyond EOD, truncated [ 103.044265][ T2995] loop6: p213 start 16908800 is beyond EOD, truncated [ 103.054517][ T2995] loop6: p215 start 16908800 is beyond EOD, truncated [ 103.062474][ T2995] loop6: p217 start 16908800 is beyond EOD, truncated [ 103.075634][ T2995] loop6: p219 start 16908800 is beyond EOD, truncated [ 103.088235][ T2995] loop6: p221 start 16908800 is beyond EOD, truncated [ 103.103101][ T2995] loop6: p223 start 16908800 is beyond EOD, truncated [ 103.111631][T11635] loop5: detected capacity change from 0 to 128 [ 103.128239][ T2995] loop6: p225 start 16908800 is beyond EOD, truncated [ 103.136063][ T2995] loop6: p227 start 16908800 is beyond EOD, truncated [ 103.159023][ T2995] loop6: p229 start 16908800 is beyond EOD, truncated [ 103.172077][ T2995] loop6: p231 start 16908800 is beyond EOD, truncated [ 103.183376][ T2995] loop6: p233 start 16908800 is beyond EOD, truncated [ 103.203659][ T2995] loop6: p235 start 16908800 is beyond EOD, truncated [ 103.222772][T11658] tmpfs: Bad value for 'mpol' [ 103.227800][ T2995] loop6: p237 start 16908800 is beyond EOD, truncated [ 103.235259][ T2995] loop6: p239 start 16908800 is beyond EOD, truncated [ 103.252987][ T2995] loop6: p241 start 16908800 is beyond EOD, truncated [ 103.262760][ T2995] loop6: p243 start 16908800 is beyond EOD, truncated [ 103.271518][T11666] loop0: detected capacity change from 0 to 512 [ 103.279857][ T2995] loop6: p245 start 16908800 is beyond EOD, truncated [ 103.295107][ T2995] loop6: p247 start 16908800 is beyond EOD, truncated [ 103.295742][T11666] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 103.312085][ T2995] loop6: p249 start 16908800 is beyond EOD, truncated [ 103.320588][ T2995] loop6: p251 start 16908800 is beyond EOD, truncated [ 103.339367][ T2995] loop6: p253 start 16908800 is beyond EOD, truncated [ 103.352158][ T2995] loop6: p255 start 16908800 is beyond EOD, truncated [ 103.356575][T11666] EXT4-fs error (device loop0): ext4_get_branch:178: inode #11: block 4294967295: comm syz.0.3982: invalid block [ 103.381664][T11666] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.3982: invalid indirect mapped block 4294967295 (level 1) [ 103.405396][T11666] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.3982: invalid indirect mapped block 4294967295 (level 1) [ 103.421260][T11666] EXT4-fs (loop0): 2 truncates cleaned up [ 103.427426][T11666] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.481748][ T3366] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.553854][T11705] loop4: detected capacity change from 0 to 256 [ 103.568302][T11709] loop5: detected capacity change from 0 to 764 [ 103.597254][T11705] FAT-fs (loop4): bogus sectors per cluster 30 [ 103.603523][T11705] FAT-fs (loop4): Can't find a valid FAT filesystem [ 103.654060][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 103.667939][ T4752] udevd[4752]: inotify_add_watch(7, /dev/loop6p12, 10) failed: No such file or directory [ 103.680447][ T3357] udevd[3357]: inotify_add_watch(7, /dev/loop6p8, 10) failed: No such file or directory [ 103.686775][ T3439] udevd[3439]: inotify_add_watch(7, /dev/loop6p3, 10) failed: No such file or directory [ 103.706299][ T3581] udevd[3581]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 103.718885][ T4753] udevd[4753]: inotify_add_watch(7, /dev/loop6p6, 10) failed: No such file or directory [ 103.729821][ T3684] udevd[3684]: inotify_add_watch(7, /dev/loop6p10, 10) failed: No such file or directory [ 103.735974][T11726] udevd[11726]: inotify_add_watch(7, /dev/loop6p18, 10) failed: No such file or directory [ 103.740881][ T7778] udevd[7778]: inotify_add_watch(7, /dev/loop6p14, 10) failed: No such file or directory [ 103.757282][T11728] udevd[11728]: inotify_add_watch(7, /dev/loop6p22, 10) failed: No such file or directory [ 103.860610][ T29] audit: type=1326 audit(2000002617.335:244): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11738 comm="syz.6.4013" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f92f68ae9a9 code=0x0 [ 103.917806][T11750] loop1: detected capacity change from 0 to 512 [ 103.957887][T11750] EXT4-fs: Ignoring removed orlov option [ 103.988750][T11750] EXT4-fs: Ignoring removed nomblk_io_submit option [ 104.021979][T11768] cgroup: Name too long [ 104.026230][T11750] EXT4-fs error (device loop1): ext4_init_orphan_info:585: comm syz.1.4018: inode #0: comm syz.1.4018: iget: illegal inode # [ 104.098599][T11750] EXT4-fs (loop1): Remounting filesystem read-only [ 104.105222][T11750] EXT4-fs (loop1): get orphan inode failed [ 104.176599][T11750] EXT4-fs (loop1): mount failed [ 104.224205][ T29] audit: type=1400 audit(2000002617.672:245): avc: denied { create } for pid=11790 comm="syz.0.4038" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 104.245273][T11798] delete_channel: no stack [ 104.271895][T11798] delete_channel: no stack [ 104.306426][ T29] audit: type=1400 audit(2000002617.700:246): avc: denied { unlink } for pid=3366 comm="syz-executor" name="file0" dev="tmpfs" ino=4250 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 104.418353][ T29] audit: type=1400 audit(2000002617.850:247): avc: denied { create } for pid=11824 comm="syz.0.4056" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 104.468197][T11835] 9pnet_fd: Insufficient options for proto=fd [ 104.556794][T11850] loop1: detected capacity change from 0 to 132 [ 104.595385][T11850] isofs_fill_super: bread failed, dev=loop1, iso_blknum=33, block=66 [ 104.644479][T11865] 9pnet_fd: p9_fd_create_tcp (11865): problem connecting socket to 127.0.0.1 [ 104.726132][T11878] loop0: detected capacity change from 0 to 512 [ 104.757342][ T29] audit: type=1326 audit(2000002618.168:248): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11882 comm="syz.6.4083" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f92f68ae9a9 code=0x0 [ 104.799217][T11878] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 104.822610][T11878] System zones: 1-12 [ 104.845607][T11878] EXT4-fs error (device loop0): ext4_xattr_inode_iget:442: comm syz.0.4079: error while reading EA inode 32 err=-116 [ 104.858361][T11893] loop4: detected capacity change from 0 to 512 [ 104.892943][T11878] EXT4-fs (loop0): Remounting filesystem read-only [ 104.899479][T11878] EXT4-fs warning (device loop0): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 104.905480][T11893] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 104.931110][T11893] EXT4-fs (loop4): mount failed [ 104.940347][T11878] EXT4-fs (loop0): 1 orphan inode deleted [ 104.966328][T11907] loop6: detected capacity change from 0 to 1024 [ 104.975633][T11878] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.992255][T11907] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 105.003338][T11907] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869) [ 105.056202][T11907] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 105.075723][ T3366] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.083276][T11923] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 105.093571][T11907] EXT4-fs error (device loop6): ext4_get_journal_inode:5796: inode #17: comm syz.6.4092: iget: bad i_size value: 4398046511204 [ 105.127951][T11907] EXT4-fs (loop6): Remounting filesystem read-only [ 105.134494][T11907] EXT4-fs (loop6): no journal found [ 105.138713][T11923] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 105.261578][ T29] audit: type=1326 audit(2000002618.645:249): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11948 comm="syz.6.4113" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f92f68ae9a9 code=0x0 [ 105.334905][T11955] loop0: detected capacity change from 0 to 512 [ 105.352611][T11955] EXT4-fs: Ignoring removed orlov option [ 105.361156][T11955] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.394486][T11955] EXT4-fs (loop0): orphan cleanup on readonly fs [ 105.413040][T11964] loop4: detected capacity change from 0 to 512 [ 105.424063][T11964] EXT4-fs: Ignoring removed bh option [ 105.433160][T11955] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.4116: bg 0: block 248: padding at end of block bitmap is not set [ 105.447814][T11964] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 105.449806][T11955] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.4116: Failed to acquire dquot type 1 [ 105.483372][T11964] EXT4-fs (loop4): 1 truncate cleaned up [ 105.535643][T11964] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.548163][T11955] EXT4-fs (loop0): 1 truncate cleaned up [ 105.554398][T11955] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 105.600044][ T3371] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.773015][ T3366] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.851097][T11991] loop6: detected capacity change from 0 to 1024 [ 105.942444][T11991] EXT4-fs: Ignoring removed orlov option [ 105.953266][T11991] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 105.995361][T11991] EXT4-fs (loop6): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 106.039113][T12018] loop1: detected capacity change from 0 to 512 [ 106.081204][T12018] EXT4-fs (loop1): bad s_min_extra_isize: 65528 [ 106.135139][T11991] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.163903][T12031] loop4: detected capacity change from 0 to 256 [ 106.198163][T12031] FAT-fs (loop4): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 106.239182][ T3368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.271448][T12040] loop1: detected capacity change from 0 to 512 [ 106.367064][T12040] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 106.399983][T12040] EXT4-fs (loop1): orphan cleanup on readonly fs [ 106.406385][T12040] EXT4-fs error (device loop1): ext4_quota_enable:7120: comm syz.1.4157: Bad quota inum: 4294967295, type: 0 [ 106.512718][T12048] loop4: detected capacity change from 0 to 8192 [ 106.520959][T12040] EXT4-fs (loop1): Remounting filesystem read-only [ 106.527502][T12040] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=4294967295). Please run e2fsck to fix. [ 106.527980][T12062] 9pnet: Could not find request transport: tcp޿$GZR9 r3@#hqnlN [ 106.542921][T12040] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 106.579130][T12048] FAT-fs (loop4): bogus number of reserved sectors [ 106.584095][T12040] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 106.585688][T12048] FAT-fs (loop4): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 106.585704][T12048] FAT-fs (loop4): Can't find a valid FAT filesystem [ 106.598444][T12064] cgroup: Need name or subsystem set [ 106.781226][T12072] syz.0.4172: attempt to access beyond end of device [ 106.781226][T12072] loop0: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 106.824404][T12072] EXT4-fs (loop0): unable to read superblock [ 106.850480][ T3363] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.907592][T12074] loop6: detected capacity change from 0 to 8192 [ 106.956663][T12094] loop0: detected capacity change from 0 to 128 [ 106.978224][ T3357] loop6: p1 < > p2 p4 [ 106.982375][ T3357] loop6: partition table partially beyond EOD, truncated [ 106.997279][T12094] FAT-fs (loop0): bogus number of reserved sectors [ 107.003858][T12094] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 107.013264][T12094] FAT-fs (loop0): Can't find a valid FAT filesystem [ 107.026464][ T3357] loop6: p1 start 408832 is beyond EOD, truncated [ 107.032944][ T3357] loop6: p2 size 8388352 extends beyond EOD, truncated [ 107.092763][T12074] loop6: p1 < > p2 p4 [ 107.096974][T12074] loop6: partition table partially beyond EOD, truncated [ 107.104220][T12074] loop6: p1 start 408832 is beyond EOD, truncated [ 107.110752][T12074] loop6: p2 size 8388352 extends beyond EOD, truncated [ 107.256471][T12108] loop5: detected capacity change from 0 to 8192 [ 107.270321][T12125] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 107.289535][T12108] loop5: p1 p2 p3 p4 [ 107.294088][T12108] loop5: p1 start 4294508288 is beyond EOD, truncated [ 107.301072][T12108] loop5: p2 start 2936012800 is beyond EOD, truncated [ 107.307881][T12108] loop5: p3 start 1912602624 is beyond EOD, truncated [ 107.314678][T12108] loop5: p4 size 656640 extends beyond EOD, truncated [ 107.331655][T12125] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 107.374363][ T2995] loop5: p1 p2 p3 p4 [ 107.378474][ T2995] loop5: p1 start 4294508288 is beyond EOD, truncated [ 107.385369][ T2995] loop5: p2 start 2936012800 is beyond EOD, truncated [ 107.392134][ T2995] loop5: p3 start 1912602624 is beyond EOD, truncated [ 107.397643][T12138] loop1: detected capacity change from 0 to 128 [ 107.398983][ T2995] loop5: p4 size 656640 extends beyond EOD, truncated [ 107.561600][T12161] loop1: detected capacity change from 0 to 512 [ 107.612647][T12161] EXT4-fs error (device loop1): ext4_get_branch:178: inode #11: block 4294967295: comm syz.1.4215: invalid block [ 107.629620][T12161] EXT4-fs (loop1): Remounting filesystem read-only [ 107.636341][T12161] EXT4-fs (loop1): 2 truncates cleaned up [ 107.644238][T12161] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.693293][T12181] loop6: detected capacity change from 0 to 512 [ 107.706972][T12181] EXT4-fs: Ignoring removed bh option [ 107.721607][ T3363] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.740328][T12181] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 107.782328][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 107.782341][ T29] audit: type=1326 audit(2000002621.003:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12190 comm="syz.1.4228" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0673d6e9a9 code=0x0 [ 107.858529][T12201] 9pnet_fd: p9_fd_create_unix (12201): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 107.959866][ T29] audit: type=1400 audit(2000002621.162:252): avc: denied { append } for pid=12218 comm="syz.1.4244" name="cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 108.077984][ T29] audit: type=1400 audit(2000002621.162:253): avc: denied { open } for pid=12218 comm="syz.1.4244" path="/syzcgroup/cpu/syz1/cgroup.procs" dev="cgroup" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 108.126820][T12219] Process accounting resumed [ 108.132608][ T29] audit: type=1326 audit(2000002621.162:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12216 comm="syz.4.4241" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46a40ee9a9 code=0x0 [ 108.279854][T12242] loop4: detected capacity change from 0 to 1024 [ 108.317423][T12242] EXT4-fs: Ignoring removed i_version option [ 108.351044][T12242] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 108.371374][T12242] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.4254: Invalid block bitmap block 0 in block_group 0 [ 108.413112][T12242] Quota error (device loop4): write_blk: dquota write failed [ 108.420538][T12242] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 108.430619][T12242] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.4254: Failed to acquire dquot type 0 [ 108.453721][T12242] EXT4-fs error (device loop4): ext4_free_blocks:6587: comm syz.4.4254: Freeing blocks not in datazone - block = 0, count = 4096 [ 108.485861][T12242] EXT4-fs error (device loop4): ext4_read_inode_bitmap:139: comm syz.4.4254: Invalid inode bitmap blk 0 in block_group 0 [ 108.515862][ T41] Quota error (device loop4): do_check_range: Getting block 0 out of range 1-8 [ 108.517249][T12242] EXT4-fs error (device loop4) in ext4_free_inode:361: Corrupt filesystem [ 108.524849][ T41] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 0 [ 108.548969][T12242] EXT4-fs (loop4): 1 orphan inode deleted [ 108.561753][T12242] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 108.593226][T12282] loop0: detected capacity change from 0 to 2364 [ 108.660948][ T3371] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.822912][T12321] loop1: detected capacity change from 0 to 512 [ 109.020153][ T29] audit: type=1400 audit(2000002622.163:255): avc: denied { create } for pid=12355 comm="syz.0.4312" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=atmsvc_socket permissive=1 [ 109.057647][T12358] loop0: detected capacity change from 0 to 512 [ 109.069879][T12360] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 109.088402][T12360] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 109.096580][T12358] EXT4-fs: Ignoring removed oldalloc option [ 109.144470][T12358] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.4313: Parent and EA inode have the same ino 15 [ 109.169252][T12369] loop1: detected capacity change from 0 to 4096 [ 109.204650][T12358] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.4313: Parent and EA inode have the same ino 15 [ 109.229202][T12358] EXT4-fs (loop0): 1 orphan inode deleted [ 109.237634][T12358] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 109.278040][ T3366] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.292574][T12383] 9pnet_fd: Insufficient options for proto=fd [ 109.706019][T12463] delete_channel: no stack [ 109.721678][T12463] delete_channel: no stack [ 109.793769][T12477] loop5: detected capacity change from 0 to 512 [ 109.860716][T12477] EXT4-fs (loop5): external journal device major/minor numbers have changed [ 109.884765][T12477] block device autoloading is deprecated and will be removed. [ 109.892349][T12477] syz.5.4372: attempt to access beyond end of device [ 109.892349][T12477] md185: rw=0, sector=2, nr_sectors = 2 limit=0 [ 109.956384][T12498] loop1: detected capacity change from 0 to 4096 [ 109.962786][T12477] EXT4-fs (loop5): couldn't read superblock of external journal [ 110.016591][T12498] EXT4-fs (loop1): unsupported descriptor size 9 [ 110.252073][T12535] futex_wake_op: syz.0.4399 tries to shift op by -1; fix this program [ 110.415883][T12558] loop6: detected capacity change from 0 to 512 [ 110.422470][T12558] ext4: Unknown parameter '"' [ 110.482730][T12567] loop6: detected capacity change from 0 to 512 [ 110.505966][T12567] EXT4-fs (loop6): revision level too high, forcing read-only mode [ 110.532292][T12567] EXT4-fs (loop6): orphan cleanup on readonly fs [ 110.541948][T12567] Quota error (device loop6): dq_insert_tree: Quota tree root isn't allocated! [ 110.551012][T12567] Quota error (device loop6): qtree_write_dquot: Error -5 occurred while creating quota [ 110.560819][T12567] EXT4-fs error (device loop6): ext4_acquire_dquot:6933: comm syz.6.4415: Failed to acquire dquot type 1 [ 110.589270][T12567] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4415: bg 0: block 40: padding at end of block bitmap is not set [ 110.614212][T12567] EXT4-fs error (device loop6) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 110.627755][T12567] EXT4-fs (loop6): 1 truncate cleaned up [ 110.644151][T12567] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.675734][ T3368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.713771][T12590] loop1: detected capacity change from 0 to 512 [ 110.740814][T12590] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.4427: Parent and EA inode have the same ino 15 [ 110.780477][T12590] EXT4-fs (loop1): Remounting filesystem read-only [ 110.787862][T12590] EXT4-fs (loop1): 1 orphan inode deleted [ 110.793966][T12590] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.823794][T12596] loop0: detected capacity change from 0 to 4096 [ 110.832044][T12596] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 110.892436][ T3363] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.059561][T12628] loop5: detected capacity change from 0 to 164 [ 111.098357][T12637] loop4: detected capacity change from 0 to 512 [ 111.126577][T12637] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 18)! [ 111.136812][T12637] EXT4-fs (loop4): group descriptors corrupted! [ 111.461717][T12700] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0000 with DS=0x3 [ 111.613844][T12730] /dev/nullb0: Can't lookup blockdev [ 111.807639][T12752] loop6: detected capacity change from 0 to 8192 [ 111.839359][T12752] msdos: Unknown parameter 'no' [ 111.960514][T12784] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 112.021048][T12800] loop4: detected capacity change from 0 to 1024 [ 112.044531][T12800] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 112.055500][T12800] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 112.067307][T12806] loop6: detected capacity change from 0 to 512 [ 112.086887][T12806] FAT-fs (loop6): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 112.111753][T12800] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 112.121953][T12800] EXT4-fs (loop4): can't mount with journal_async_commit, fs mounted w/o journal [ 112.223925][T12830] tmpfs: Bad value for 'mpol' [ 112.365983][T12858] loop5: detected capacity change from 0 to 128 [ 112.638396][T12908] loop4: detected capacity change from 0 to 512 [ 112.684791][T12908] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 112.694590][T12908] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 112.744425][T12908] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm syz.4.4584: Invalid inode table block 0 in block_group 0 [ 112.780868][T12908] EXT4-fs (loop4): get root inode failed [ 112.786571][T12908] EXT4-fs (loop4): mount failed [ 112.804384][T12937] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 112.833591][T12941] loop5: detected capacity change from 0 to 2048 [ 112.981299][T12963] loop0: detected capacity change from 0 to 512 [ 112.991394][T12968] loop6: detected capacity change from 0 to 512 [ 112.998004][T12963] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 113.007862][T12963] EXT4-fs (loop0): bad geometry: first data block is 0 with a 1k block and cluster size [ 113.012012][T12969] loop4: detected capacity change from 0 to 512 [ 113.038554][T12968] EXT4-fs (loop6): encrypted files will use data=ordered instead of data journaling mode [ 113.073627][T12969] EXT4-fs error (device loop4): ext4_get_branch:178: inode #13: block 1024: comm syz.4.4612: invalid block [ 113.125104][T12968] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.4613: bg 0: block 384: padding at end of block bitmap is not set [ 113.147980][T12969] EXT4-fs (loop4): Remounting filesystem read-only [ 113.154784][T12969] EXT4-fs (loop4): 1 truncate cleaned up [ 113.161029][ T29] kauditd_printk_skb: 4 callbacks suppressed [ 113.161040][ T29] audit: type=1326 audit(2000003394.035:260): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12987 comm="syz.5.4622" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7ff76e4ee9a9 code=0x0 [ 113.166449][T12969] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.210825][T12968] EXT4-fs (loop6): Remounting filesystem read-only [ 113.217453][T12968] EXT4-fs (loop6): 1 truncate cleaned up [ 113.236973][T12968] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.254341][ T3371] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.289404][ T3368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.562078][T13048] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 113.578749][ T29] audit: type=1400 audit(2000003394.409:261): avc: denied { relabelto } for pid=13047 comm="syz.4.4652" name="925" dev="tmpfs" ino=4719 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 113.604998][ T29] audit: type=1400 audit(2000003394.409:262): avc: denied { associate } for pid=13047 comm="syz.4.4652" name="925" dev="tmpfs" ino=4719 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="u:r:untrusted_app:s0:c512,c768" [ 113.681154][ T29] audit: type=1400 audit(2000003394.522:263): avc: denied { remove_name } for pid=3371 comm="syz-executor" name="binderfs" dev="tmpfs" ino=4723 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 113.718744][ T29] audit: type=1400 audit(2000003394.522:264): avc: denied { rmdir } for pid=3371 comm="syz-executor" name="925" dev="tmpfs" ino=4719 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 113.780006][T13076] delete_channel: no stack [ 113.784526][T13076] delete_channel: no stack [ 114.083624][T13126] tmpfs: Bad value for 'mpol' [ 114.193794][ T29] audit: type=1326 audit(2000003624.003:265): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13143 comm="syz.4.4700" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f46a40ee9a9 code=0x0 [ 114.501543][T13208] loop4: detected capacity change from 0 to 512 [ 114.583301][T13222] loop5: detected capacity change from 0 to 512 [ 114.605580][T13222] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 114.616546][T13208] EXT4-fs (loop4): failed to open journal device unknown-block(0,0) -6 [ 114.625012][T13222] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 114.634420][ T29] audit: type=1400 audit(2000003624.406:266): avc: denied { mount } for pid=13226 comm="syz.6.4741" name="/" dev="ramfs" ino=33425 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 114.656855][T13222] EXT4-fs (loop5): orphan cleanup on readonly fs [ 114.663695][T13222] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.4738: bg 0: block 361: padding at end of block bitmap is not set [ 114.681984][T13222] EXT4-fs (loop5): Remounting filesystem read-only [ 114.690063][T13222] EXT4-fs (loop5): 1 truncate cleaned up [ 114.698108][T13222] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 114.705816][ T29] audit: type=1400 audit(2000003624.471:267): avc: denied { unmount } for pid=3368 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 114.754143][ T3374] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 114.809020][T13244] loop0: detected capacity change from 0 to 2048 [ 114.863337][T13244] EXT4-fs error (device loop0): __ext4_fill_super:5500: inode #2: comm syz.0.4749: iget: bad extended attribute block 281474976710655 [ 114.879285][T13240] loop4: detected capacity change from 0 to 8192 [ 114.912723][T13240] loop4: p3 p4 < > [ 114.913636][T13244] EXT4-fs (loop0): get root inode failed [ 114.916590][T13240] loop4: p3 size 2051506176 extends beyond EOD, [ 114.922208][T13244] EXT4-fs (loop0): mount failed [ 114.933433][T13240] truncated [ 115.161603][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 115.185513][ T3439] udevd[3439]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 115.699899][ T29] audit: type=1400 audit(2000003625.407:268): avc: denied { create } for pid=13387 comm="syz.6.4819" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 115.739827][T13383] loop1: detected capacity change from 0 to 8192 [ 115.798134][T13383] loop1: p1 < > p2 p3 < p5 p6 > p4 [ 115.803390][T13383] loop1: partition table partially beyond EOD, truncated [ 115.834184][T13383] loop1: p1 start 408832 is beyond EOD, truncated [ 115.840730][T13383] loop1: p2 size 8388352 extends beyond EOD, truncated [ 115.856539][T13383] loop1: p5 size 8388352 extends beyond EOD, truncated [ 115.948287][ T3581] udevd[3581]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 115.950466][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 115.969037][ T3439] udevd[3439]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 115.980025][ T4753] udevd[4753]: inotify_add_watch(7, /dev/loop1p5, 10) failed: No such file or directory [ 115.991159][ T3357] udevd[3357]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 116.244845][T13474] random: crng reseeded on system resumption [ 116.378709][T13503] loop0: detected capacity change from 0 to 1024 [ 116.444134][T13520] loop4: detected capacity change from 0 to 1024 [ 116.457553][T13503] EXT4-fs (loop0): filesystem is read-only [ 116.480762][T13520] EXT4-fs: Ignoring removed nobh option [ 116.480986][T13503] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 116.486343][T13520] EXT4-fs: Ignoring removed bh option [ 116.525931][T13503] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 116.536556][T13503] EXT4-fs error (device loop0): ext4_get_journal_inode:5796: comm syz.0.4876: inode #1: comm syz.0.4876: iget: illegal inode # [ 116.550315][T13520] EXT4-fs warning (device loop4): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 116.566204][ T29] audit: type=1400 audit(2000003627.211:269): avc: denied { create } for pid=13533 comm="syz.5.4892" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 116.588563][T13503] EXT4-fs (loop0): no journal found [ 116.593790][T13503] EXT4-fs (loop0): can't get journal size [ 116.656915][T13503] EXT4-fs (loop0): failed to initialize system zone (-22) [ 116.674170][T13503] EXT4-fs (loop0): mount failed [ 116.745293][T13559] loop1: detected capacity change from 0 to 1024 [ 116.759866][T13559] EXT4-fs (loop1): The Hurd can't support 64-bit file systems [ 117.247926][T13657] loop4: detected capacity change from 0 to 2048 [ 117.331729][ T3439] loop4: p2 p3 p7 [ 117.365226][T13657] loop4: p2 p3 p7 [ 117.389522][T13678] loop1: detected capacity change from 0 to 1024 [ 117.447715][T13678] EXT4-fs (loop1): can't mount with data=, fs mounted w/o journal [ 117.498343][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 117.512223][ T3439] udevd[3439]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 117.531176][ T3581] udevd[3581]: inotify_add_watch(7, /dev/loop4p7, 10) failed: No such file or directory [ 117.921048][T13745] loop4: detected capacity change from 0 to 512 [ 117.934771][T13745] EXT4-fs (loop4): invalid inodes per group: 0 [ 117.934771][T13745] [ 118.095023][T13765] 9pnet_fd: p9_fd_create_unix (13765): problem connecting socket: ./file0: -2 [ 118.179641][T13775] loop1: detected capacity change from 0 to 512 [ 118.188435][T13775] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 118.204230][T13775] EXT4-fs (loop1): orphan cleanup on readonly fs [ 118.211644][T13775] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.5010: Block bitmap for bg 0 marked uninitialized [ 118.225119][T13775] EXT4-fs (loop1): Remounting filesystem read-only [ 118.232517][T13775] EXT4-fs (loop1): 1 orphan inode deleted [ 118.238831][T13775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 118.269542][ T3363] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.450880][T13814] loop5: detected capacity change from 0 to 512 [ 118.486348][T13814] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.5030: casefold flag without casefold feature [ 118.515270][T13814] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.5030: couldn't read orphan inode 15 (err -117) [ 118.534475][T13814] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 118.566371][ T3374] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 118.661828][T13848] loop6: detected capacity change from 0 to 1024 [ 118.719880][T13848] EXT4-fs (loop6): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 118.729801][T13848] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 118.769002][T13848] EXT4-fs (loop6): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 118.778919][T13848] EXT4-fs (loop6): external journal device major/minor numbers have changed [ 118.787743][T13848] EXT4-fs (loop6): filesystem has both journal inode and journal device! [ 118.939145][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 118.939159][ T29] audit: type=1326 audit(2000004397.565:273): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13891 comm="syz.5.5068" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff76e4ee9a9 code=0x0 [ 119.077374][ T29] audit: type=1400 audit(2000004397.712:274): avc: denied { create } for pid=13920 comm="syz.4.5080" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 119.115294][T13926] cgroup: noprefix used incorrectly [ 119.171007][ T29] audit: type=1400 audit(2000004397.765:275): avc: denied { create } for pid=13927 comm="syz.5.5085" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 [ 119.275965][ T29] audit: type=1400 audit(2000004397.912:276): avc: denied { setcurrent } for pid=13952 comm="syz.4.5099" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=process permissive=1 [ 119.384981][T13976] loop5: detected capacity change from 0 to 512 [ 119.431445][T13976] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 119.440616][T13976] EXT4-fs (loop5): couldn't mount as ext2 due to feature incompatibilities [ 119.572889][ T29] audit: type=1326 audit(2000004398.237:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14005 comm="syz.1.5126" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f0673d6e9a9 code=0x0 [ 119.957681][T14076] loop5: detected capacity change from 0 to 736 [ 120.002812][T14083] loop6: detected capacity change from 0 to 2048 [ 120.020848][ T29] audit: type=1400 audit(2000004398.699:278): avc: denied { mount } for pid=14074 comm="syz.5.5158" name="/" dev="loop5" ino=1472 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 120.063146][T14087] loop1: detected capacity change from 0 to 2048 [ 120.066368][T14085] loop4: detected capacity change from 0 to 2048 [ 120.080892][ T29] audit: type=1400 audit(2000004398.752:279): avc: denied { unmount } for pid=3374 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:iso9660_t tclass=filesystem permissive=1 [ 120.111549][T14085] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.128636][T14083] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.152348][T14083] ext4 filesystem being mounted at /934/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.161695][T14096] loop5: detected capacity change from 0 to 512 [ 120.197642][T14098] loop0: detected capacity change from 0 to 4096 [ 120.200312][T14087] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.205126][ T3371] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.226679][T14087] ext4 filesystem being mounted at /1087/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.243117][T14096] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.243582][ T3368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.266367][ T3363] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.285956][T14098] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.300478][ T3374] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.337618][T14106] loop4: detected capacity change from 0 to 1024 [ 120.350017][T14110] loop1: detected capacity change from 0 to 1024 [ 120.356485][T14109] loop6: detected capacity change from 0 to 1024 [ 120.387045][T14109] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.393800][T14106] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.413048][T14110] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.427347][ T3368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.440433][ T3366] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.452514][T14110] ext4 filesystem being mounted at /1088/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.463491][T14106] ext4 filesystem being mounted at /1038/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.485255][ T29] audit: type=1400 audit(2000004399.182:280): avc: denied { mounton } for pid=14120 comm="syz.5.5176" path="/syzcgroup/cpu/syz5/cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 120.539315][ T3363] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.551418][T14125] loop6: detected capacity change from 0 to 512 [ 120.557374][T14127] loop5: detected capacity change from 0 to 512 [ 120.574633][ T3371] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.584443][T14125] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.611803][T14127] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.645856][T14136] loop1: detected capacity change from 0 to 2048 [ 120.662629][T14127] ext4 filesystem being mounted at /1042/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.681703][ T3368] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.681975][T14135] loop0: detected capacity change from 0 to 8192 [ 120.713081][T14140] loop4: detected capacity change from 0 to 1164 [ 120.738366][T14136] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.753385][T14143] loop0: detected capacity change from 0 to 132 [ 120.764664][ T3374] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.785992][ T3363] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.816801][T14145] loop5: detected capacity change from 0 to 136 [ 120.846307][T14151] loop0: detected capacity change from 0 to 512 [ 120.871952][T14149] loop4: detected capacity change from 0 to 760 [ 120.874558][T14153] loop1: detected capacity change from 0 to 1024 [ 120.909527][T14153] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.936567][T14157] loop5: detected capacity change from 0 to 128 [ 120.951893][ T3363] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.989864][T14164] loop1: detected capacity change from 0 to 128 [ 120.993044][T14165] loop6: detected capacity change from 0 to 512 [ 120.999914][T14162] loop4: detected capacity change from 0 to 256 [ 121.048572][T14167] loop0: detected capacity change from 0 to 128 [ 121.093109][T14172] loop6: detected capacity change from 0 to 256 [ 121.126403][T14173] loop5: detected capacity change from 0 to 128 [ 121.141909][T14175] loop4: detected capacity change from 0 to 2048 [ 121.230903][T14184] loop4: detected capacity change from 0 to 128 [ 121.248670][T14179] loop0: detected capacity change from 0 to 2048 [ 121.276899][T14185] loop6: detected capacity change from 0 to 2048 [ 121.313658][T14188] loop4: detected capacity change from 0 to 1764 [ 121.384454][T14190] loop6: detected capacity change from 0 to 512 [ 121.388556][T14177] loop1: detected capacity change from 0 to 32768 [ 121.440381][T14192] loop0: detected capacity change from 0 to 512 [ 121.523552][T14198] loop6: detected capacity change from 0 to 512 [ 121.560595][T14204] loop4: detected capacity change from 0 to 256 [ 121.590128][T14202] loop1: detected capacity change from 0 to 2048 [ 121.612059][T14203] loop0: detected capacity change from 0 to 2048 [ 121.666157][T14206] loop6: detected capacity change from 0 to 512 [ 121.677711][T14208] loop4: detected capacity change from 0 to 512 [ 121.710684][T14210] loop1: detected capacity change from 0 to 2048 [ 121.758002][T14212] loop0: detected capacity change from 0 to 2048 [ 121.768213][T14214] loop4: detected capacity change from 0 to 1024 [ 121.829843][ T3439] loop0: p1 p2 p3 [ 121.847310][T14212] loop0: p1 p2 p3 [ 121.891964][T14224] netlink: 'syz.1.5220': attribute type 10 has an invalid length. [ 121.906264][T14222] Cannot find set identified by id 65534 to match [ 121.914236][T14224] veth1_macvtap: left promiscuous mode [ 121.931717][T14224] batman_adv: batadv0: Adding interface: macsec0 [ 121.938108][T14224] batman_adv: batadv0: The MTU of interface macsec0 is too small (1468) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.963648][T14224] batman_adv: batadv0: Not using interface macsec0 (retrying later): interface not active [ 122.048218][T14232] vlan0: entered promiscuous mode [ 122.053373][T14229] loop4: detected capacity change from 0 to 128 [ 122.064645][ T3439] udevd[3439]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 122.075771][ T3581] udevd[3581]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 122.096550][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 122.122982][ T3357] udevd[3357]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 122.126290][T14235] gtp0: entered promiscuous mode [ 122.134184][ T3581] udevd[3581]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 122.137687][T14235] gtp0: entered allmulticast mode [ 122.153317][ T3650] udevd[3650]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 122.181291][ T29] audit: type=1400 audit(2000004400.957:281): avc: denied { getopt } for pid=14236 comm="syz.1.5227" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 122.212246][T14239] loop4: detected capacity change from 0 to 4096 [ 122.309760][ T29] audit: type=1400 audit(2000004401.093:282): avc: denied { write } for pid=14244 comm="syz.0.5230" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 122.356081][T14241] loop1: detected capacity change from 0 to 8192 [ 122.549288][T14264] netlink: 'syz.4.5240': attribute type 7 has an invalid length. [ 122.828575][T14291] IPv6: Can't replace route, no match found [ 123.241665][T14331] netlink: 456 bytes leftover after parsing attributes in process `syz.1.5272'. [ 123.287712][T14338] netlink: 132 bytes leftover after parsing attributes in process `syz.4.5276'. [ 123.329865][T14342] random: crng reseeded on system resumption [ 123.399812][T14351] netlink: 'syz.4.5282': attribute type 22 has an invalid length. [ 123.407693][T14351] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5282'. [ 123.418778][T14349] netlink: 'syz.0.5281': attribute type 31 has an invalid length. [ 123.645027][T14376] netlink: 'syz.4.5295': attribute type 13 has an invalid length. [ 123.719363][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 123.719378][ T29] audit: type=1400 audit(2000004402.584:301): avc: denied { read } for pid=14383 comm="syz.1.5299" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 123.819365][ T29] audit: type=1400 audit(2000004402.584:302): avc: denied { open } for pid=14383 comm="syz.1.5299" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 123.843085][ T29] audit: type=1400 audit(2000004402.584:303): avc: denied { ioctl } for pid=14383 comm="syz.1.5299" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x937e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 123.879939][T14394] netlink: 24 bytes leftover after parsing attributes in process `syz.1.5304'. [ 123.933679][ T29] audit: type=1400 audit(2000004402.689:304): avc: denied { getopt } for pid=14392 comm="syz.0.5303" lport=2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.987909][ T29] audit: type=1400 audit(2000004402.847:305): avc: denied { getopt } for pid=14399 comm="syz.1.5306" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 124.152007][ T29] audit: type=1326 audit(2000004403.036:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14412 comm="syz.0.5312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f987514e9a9 code=0x7ffc0000 [ 124.205001][T14415] netlink: 'syz.4.5313': attribute type 39 has an invalid length. [ 124.222904][ T29] audit: type=1326 audit(2000004403.036:307): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14412 comm="syz.0.5312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=130 compat=0 ip=0x7f987514e9a9 code=0x7ffc0000 [ 124.246420][ T29] audit: type=1326 audit(2000004403.036:308): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14412 comm="syz.0.5312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f987514e9a9 code=0x7ffc0000 [ 124.269925][ T29] audit: type=1326 audit(2000004403.036:309): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14412 comm="syz.0.5312" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f987514e9a9 code=0x7ffc0000 [ 124.503231][T14216] loop6: detected capacity change from 0 to 262144 [ 124.522348][T14411] loop1: detected capacity change from 0 to 32768 [ 124.525587][ T29] audit: type=1400 audit(2000004403.435:310): avc: denied { getopt } for pid=14432 comm="syz.4.5321" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 124.766221][T14452] Cannot find del_set index 4 as target [ 124.808496][T14445] loop0: detected capacity change from 0 to 8192 [ 124.830446][T14459] netlink: 'syz.6.5335': attribute type 5 has an invalid length. [ 124.855804][T14445] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 2194) [ 124.924925][ T3366] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 2194) [ 124.957452][T14468] netlink: 'syz.6.5340': attribute type 21 has an invalid length. [ 124.957489][T14468] netlink: 152 bytes leftover after parsing attributes in process `syz.6.5340'. [ 125.010419][T14475] No such timeout policy "syz0" [ 125.147132][T14496] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5354'. [ 125.148168][T14497] ipip0: entered promiscuous mode [ 125.239662][T14507] netlink: 'syz.0.5358': attribute type 74 has an invalid length. [ 125.306714][T14517] netlink: 'syz.1.5364': attribute type 39 has an invalid length. [ 125.523323][T14549] netlink: 24 bytes leftover after parsing attributes in process `syz.6.5380'. [ 125.652084][T14571] netlink: 28 bytes leftover after parsing attributes in process `syz.1.5391'. [ 125.729775][T14581] netlink: 136 bytes leftover after parsing attributes in process `syz.0.5396'. [ 125.803998][T14595] No such timeout policy "syz0" [ 125.837930][T14598] loop1: detected capacity change from 0 to 128 [ 125.859538][T14598] FAT-fs (loop1): Directory bread(block 11554) failed [ 125.886021][T14598] FAT-fs (loop1): Directory bread(block 11555) failed [ 125.902231][T14598] FAT-fs (loop1): Directory bread(block 11556) failed [ 125.924070][T14598] FAT-fs (loop1): Directory bread(block 11557) failed [ 125.946289][T14598] FAT-fs (loop1): Directory bread(block 11558) failed [ 125.974081][T14598] FAT-fs (loop1): Directory bread(block 11559) failed [ 125.976648][T14603] loop4: detected capacity change from 0 to 8192 [ 125.980859][T14598] FAT-fs (loop1): Directory bread(block 11560) failed [ 126.024935][T14598] FAT-fs (loop1): Directory bread(block 11561) failed [ 126.025184][T14622] netlink: 128 bytes leftover after parsing attributes in process `syz.5.5417'. [ 126.034034][T14598] FAT-fs (loop1): Directory bread(block 11562) failed [ 126.052110][T14623] hsr_slave_0 (unregistering): left promiscuous mode [ 126.061010][T14603] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 2194) [ 126.087994][T14598] FAT-fs (loop1): Directory bread(block 11563) failed [ 126.118076][ T3371] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 2194) [ 126.290742][T14653] wireguard0: entered promiscuous mode [ 126.296354][T14653] wireguard0: entered allmulticast mode [ 126.313575][T14660] usb usb1: usbfs: process 14660 (syz.6.5434) did not claim interface 0 before use [ 126.709506][T14737] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 126.729072][T14738] validate_nla: 7 callbacks suppressed [ 126.729087][T14738] netlink: 'syz.6.5466': attribute type 39 has an invalid length. [ 126.896957][T14753] loop1: detected capacity change from 0 to 8192 [ 126.918247][T14753] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 2194) [ 126.957616][T14764] ip6erspan0: entered allmulticast mode [ 126.979576][ T3363] FAT-fs (loop1): error, fat_free: invalid cluster chain (i_pos 2194) [ 127.048254][T14778] netlink: 'syz.0.5487': attribute type 39 has an invalid length. [ 127.223154][T14807] ieee802154 phy0 wpan0: encryption failed: -22 [ 127.319752][T14827] netlink: 'syz.5.5511': attribute type 10 has an invalid length. [ 127.333142][T14828] netlink: 'syz.0.5510': attribute type 5 has an invalid length. [ 127.386704][T14827] hsr_slave_0 (unregistering): left promiscuous mode [ 127.516725][ T3374] ================================================================== [ 127.524842][ T3374] BUG: KCSAN: data-race in pollwake / pollwake [ 127.530999][ T3374] [ 127.533305][ T3374] write to 0xffffc900015d79e0 of 4 bytes by task 3363 on cpu 0: [ 127.540918][ T3374] pollwake+0xb6/0x100 [ 127.544970][ T3374] __wake_up_sync_key+0x52/0x80 [ 127.549807][ T3374] anon_pipe_write+0x8ba/0xaa0 [ 127.554563][ T3374] vfs_write+0x4a0/0x8e0 [ 127.558793][ T3374] ksys_write+0xda/0x1a0 [ 127.563019][ T3374] __x64_sys_write+0x40/0x50 [ 127.567596][ T3374] x64_sys_call+0x2cdd/0x2fb0 [ 127.572256][ T3374] do_syscall_64+0xd2/0x200 [ 127.576742][ T3374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.582617][ T3374] [ 127.584923][ T3374] write to 0xffffc900015d79e0 of 4 bytes by task 3374 on cpu 1: [ 127.592528][ T3374] pollwake+0xb6/0x100 [ 127.596575][ T3374] __wake_up_sync_key+0x52/0x80 [ 127.601402][ T3374] anon_pipe_write+0x8ba/0xaa0 [ 127.606146][ T3374] vfs_write+0x4a0/0x8e0 [ 127.610379][ T3374] ksys_write+0xda/0x1a0 [ 127.614605][ T3374] __x64_sys_write+0x40/0x50 [ 127.619178][ T3374] x64_sys_call+0x2cdd/0x2fb0 [ 127.623835][ T3374] do_syscall_64+0xd2/0x200 [ 127.628313][ T3374] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 127.634183][ T3374] [ 127.636488][ T3374] value changed: 0x00000000 -> 0x00000001 [ 127.642178][ T3374] [ 127.644481][ T3374] Reported by Kernel Concurrency Sanitizer on: [ 127.650608][ T3374] CPU: 1 UID: 0 PID: 3374 Comm: syz-executor Not tainted 6.16.0-rc6-syzkaller-00253-g4871b7cb27f4 #0 PREEMPT(voluntary) [ 127.663169][ T3374] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 127.673204][ T3374] ==================================================================