last executing test programs: 980.099217ms ago: executing program 3 (id=3092): timer_create(0x0, 0x0, &(0x7f0000bbdffc)) madvise(&(0x7f0000000000/0x3000)=nil, 0x7fffffffffffffff, 0x15) timer_create(0x0, 0x0, &(0x7f0000bbdffc)) 978.980767ms ago: executing program 3 (id=3095): unshare(0x26000400) r0 = open(&(0x7f0000000000)='./bus\x00', 0x40, 0x170) fgetxattr(r0, &(0x7f00000003c0)=@known='security.selinux\x00', 0x0, 0x0) 929.636398ms ago: executing program 3 (id=3097): r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f0000000100)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) socket$nl_generic(0x10, 0x3, 0x10) 928.871668ms ago: executing program 3 (id=3099): syz_open_procfs(0x0, &(0x7f0000000240)='mountinfo\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080), 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r0}}) 599.342292ms ago: executing program 0 (id=3124): r0 = socket(0x2b, 0x80801, 0x1) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4, 0x3ff, @empty, 0x1}, 0x1c) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 592.220772ms ago: executing program 0 (id=3128): mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000)=0xfffffffd, 0x4) 554.873653ms ago: executing program 0 (id=3130): r0 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x40, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x800000000003}, 0x1100, 0x5dd8, 0x0, 0x5, 0x0, 0x8, 0xfffb, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$selinux_context(r0, &(0x7f0000000340)='system_u:object_r:hugetlbfs_t:s0\x00', 0x1d) 483.515474ms ago: executing program 0 (id=3133): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000180)=ANY=[@ANYBLOB="1800000000000000000000000000000018010000", @ANYRES32, @ANYBLOB="0000000000008da4b70800000000396f7b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000002400000095"], &(0x7f00000005c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) mremap(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x5000000, 0x3, &(0x7f0000ffd000/0x1000)=nil) 483.029924ms ago: executing program 0 (id=3134): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f00000003c0)={[{@journal_dev={'journal_dev', 0x3d, 0x63c}}, {@noauto_da_alloc}, {@dioread_lock}, {@data_err_ignore}, {@noauto_da_alloc}, {@mb_optimize_scan={'mb_optimize_scan', 0x3d, 0x1}}, {@resuid}, {@grpid}, {@jqfmt_vfsv1}]}, 0xfc, 0x550, &(0x7f0000000b00)="$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") openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) statx(0xffffffffffffff9c, 0x0, 0x1000, 0x7931c76006612e80, &(0x7f0000000080)) 433.308625ms ago: executing program 1 (id=3137): syz_clone(0x308000, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/cgroup.procs\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/242, 0xf2}], 0x1, 0x2, 0x2) 375.035976ms ago: executing program 1 (id=3139): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x2000000, 0x12, r0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000400)={0x11, 0xb, &(0x7f0000000e80)=ANY=[@ANYBLOB="1800000069000010000000004000050018010000696c6c2500000000002020207b1af8ff00000000bfa1000000000000070100fef7ffffffb702000008000000b703000000400005850000001000000095"], &(0x7f0000000040)='syzkaller\x00', 0xa, 0xfcc, &(0x7f0000001e00)=""/4044, 0x100, 0x20, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc, @void, @value}, 0x94) 373.782876ms ago: executing program 0 (id=3142): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x40001ed, 0x10000, 0x0) 368.330365ms ago: executing program 1 (id=3143): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000001f80), r0) sendmsg$IEEE802154_LLSEC_DEL_DEVKEY(r0, &(0x7f00000020c0)={0x0, 0x0, &(0x7f0000002080)={&(0x7f00000000c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 341.437496ms ago: executing program 1 (id=3144): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), r0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010700000000000000006700000008003d"], 0x1c}}, 0x0) 265.743167ms ago: executing program 1 (id=3148): socket$packet(0x11, 0xa, 0x300) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x0, 0x0, 0x0, 0x9, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x560b0000, &(0x7f0000000000)="219a53f271a76d2608004c6588a8", 0x0, 0xd01, 0x2a0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 170.701198ms ago: executing program 1 (id=3154): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x13, &(0x7f0000000080)=ANY=[@ANYBLOB="18080000000001000000000000000000851000000600000018000000", @ANYRES32, @ANYBLOB="00000000000100006608000000000000180000000000000000000000000000009500000000000000360a020000000000180100002020782500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b50a000000000000850000000600000095"], &(0x7f0000000000)='GPL\x00', 0xa, 0x0, 0x0, 0x0, 0x8, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000300)={&(0x7f0000000a80)='kfree\x00', r0, 0x0, 0xfffffffffffffffd}, 0x18) syz_usbip_server_init(0x3) 170.275078ms ago: executing program 2 (id=3156): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0x800000, 0xe042c7fc, 0x54, 0x7, "0a571920a0055b6b960422e2b2d2771891fda2", 0x0, 0x6}) write$UHID_INPUT(r0, &(0x7f0000001040)={0xc, {"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", 0x1000}}, 0x375) 159.306878ms ago: executing program 4 (id=3157): r0 = io_uring_setup(0x6b3, &(0x7f0000000000)={0x0, 0xf324, 0x100, 0xfffffefe, 0xb9}) io_uring_register$IORING_REGISTER_PBUF_RING(r0, 0x16, &(0x7f0000000300)={&(0x7f0000002000)={[{0x0, 0x0, 0x2}, {0x0}, {0x0, 0x0, 0x3}, {0x0}]}, 0x4, 0x1}, 0x1) io_uring_register$IORING_UNREGISTER_PBUF_RING(r0, 0x17, &(0x7f00000075c0)={0x0, 0x0, 0x1}, 0x1) 121.297249ms ago: executing program 4 (id=3158): r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000005980)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000240)="bcdfc45dd30325c315223f92e8f1a3246939bb7830b83eb36137b11cffe4a29d282859bf", 0x24}, {&(0x7f0000000580)="0a9ac28bd79d370e2ede297807b064710e185ad0e896c0ab9ba48964475b801a233873d0714c526add5d250e1c04e0574de6fc9e1330bafcd8798cc7f946160fe05d8bf937ed3ed2e1299dc4f210de232b0ee4ae43a21b4f094d2976ade6c57f01f409b094c81776817199a4877006f04c35bec8ff9ddf967ba89e1df784a10d1e79edacdf0efb2d1b29404a755e86734df3141c05a2679052020c075f115a57141108bae51201eadd72228fc5edd76a654649b4308ceef64dcd76f6bbbab403ca34998a04e7859e0997f188125095906eb0b5a24679597803b645486ec9d43c287ffb33e41b5b69", 0xe8}, {&(0x7f00000002c0)="353d0d7864d7bbee6620728ac2e005b3e34e32317c69473a88af975092", 0x1d}, {&(0x7f0000000800)="19080dfc347157dbfb46132e161a9f79e43472b608c7445e96cb7bf62b97b30faeeac0d3d42c3eb85c862305b0011521509713f5f2b457643d9c5f84a15308d821a634c61f1c00a7b6aac0c1376036b5cb61a000ba35", 0x56}, {&(0x7f00000019c0)="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", 0x542}], 0x5, &(0x7f00000006c0)=[@rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r0}}}], 0x38, 0x800}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000b80)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18, 0x40810}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4080}}, {{0x0, 0x0, &(0x7f0000002ec0), 0x0, &(0x7f00000030c0)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0}}}, @rights={{0x10}}], 0x50, 0x84}}], 0x4, 0x0) 80.977519ms ago: executing program 4 (id=3159): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=@ipv6_newrule={0x44, 0x20, 0x1, 0x70bd2c, 0x0, {0xa, 0x10, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7, 0x2}, [@FRA_SRC={0x14, 0x2, @private2}, @FRA_DST={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, 0x44}}, 0x40000) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=@newlink={0x5c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x3c, 0x12, 0x0, 0x1, @ipip6={{0xb}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x14, 0x3, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @private2={0xfc, 0x2, '\x00', 0x80}}]}}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x80}, 0x0) 80.648999ms ago: executing program 2 (id=3160): r0 = syz_open_procfs(0x0, &(0x7f0000001180)='net/ip6_flowlabel\x00') read$char_usb(r0, &(0x7f0000000040)=""/4109, 0x100d) preadv(r0, &(0x7f0000002240)=[{&(0x7f00000032c0)=""/4116, 0x1014}], 0x1, 0x29cf, 0x6) 80.304929ms ago: executing program 4 (id=3161): r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x3, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x3, 0x1, @ipv4={'\x00', '\xff\xff', @broadcast}}, 0x1c) 79.984429ms ago: executing program 3 (id=3162): r0 = syz_open_dev$evdev(&(0x7f0000000040), 0x3, 0x2000) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00304, 0x15) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x5452, &(0x7f00000001c0)) 27.36875ms ago: executing program 2 (id=3163): timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0xfffffffffffffffc, 0x0, &(0x7f0000001400)) 27.07159ms ago: executing program 3 (id=3164): r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000004000)={0xf, {"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", 0x1000}}, 0x1006) 26.84575ms ago: executing program 2 (id=3165): r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, '\x00', 0x0, @sock_ops, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000c40)={r1, 0xe0, &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000001c0)=[0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x8, 0x0, 0x0}}, 0x10) 26.63556ms ago: executing program 4 (id=3166): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x25, &(0x7f0000000000)) 26.46001ms ago: executing program 2 (id=3167): r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$setregs(0x1a, r0, 0xc, 0x0) 11.33554ms ago: executing program 4 (id=3168): timer_create(0x3, 0x0, &(0x7f0000044000)) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) 0s ago: executing program 2 (id=3169): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000007c0), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="010029bd7000fcdbdf2501000000080002"], 0x2c}}, 0x20004944) 0s ago: executing program 4 (id=3172): mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x4c831, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) kernel console output (not intermixed with test programs): 2.507'. [ 45.386204][ T4612] EXT4-fs (loop4): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 45.485987][ T4628] pimreg: entered allmulticast mode [ 45.541473][ T4634] pimreg: left allmulticast mode [ 45.563309][ T4636] mmap: syz.0.514 (4636) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 45.630727][ T4630] loop4: detected capacity change from 0 to 8192 [ 45.685499][ T4630] syz.4.512: attempt to access beyond end of device [ 45.685499][ T4630] loop4: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 45.731504][ T4630] FAT-fs (loop4): error, invalid access to FAT (entry 0x0000e1b1) [ 45.739497][ T4630] FAT-fs (loop4): Filesystem has been set read-only [ 45.841132][ T4654] loop4: detected capacity change from 0 to 1024 [ 45.857044][ T4654] EXT4-fs: Ignoring removed nobh option [ 45.862877][ T4654] EXT4-fs: Ignoring removed bh option [ 45.993066][ T4667] loop3: detected capacity change from 0 to 128 [ 46.036687][ T4667] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 46.050659][ T4667] FAT-fs (loop3): FAT read failed (blocknr 234) [ 46.075288][ T4667] FAT-fs (loop3): FAT read failed (blocknr 234) [ 46.179426][ T4688] netlink: 108 bytes leftover after parsing attributes in process `syz.3.538'. [ 46.188601][ T4688] netlink: 8 bytes leftover after parsing attributes in process `syz.3.538'. [ 46.517668][ T4717] loop0: detected capacity change from 0 to 256 [ 46.544006][ T4717] FAT-fs (loop0): error, clusters badly computed (1 != 0) [ 46.551192][ T4717] FAT-fs (loop0): Filesystem has been set read-only [ 46.569234][ T4717] FAT-fs (loop0): error, clusters badly computed (2 != 1) [ 46.670882][ T4733] loop4: detected capacity change from 0 to 164 [ 46.712509][ T4738] loop1: detected capacity change from 0 to 128 [ 46.722265][ T4733] iso9660: Unknown parameter 'unhide' [ 46.769209][ T4745] program syz.3.566 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 46.953809][ T4775] wireguard0: entered promiscuous mode [ 46.959341][ T4775] wireguard0: entered allmulticast mode [ 46.997406][ T4779] loop3: detected capacity change from 0 to 1764 [ 47.065407][ T4791] netlink: 24 bytes leftover after parsing attributes in process `syz.1.586'. [ 47.101892][ T4795] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 47.107267][ T4797] loop2: detected capacity change from 0 to 128 [ 47.146504][ T4797] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 546, start ffff0005) [ 47.156793][ T4797] FAT-fs (loop2): Filesystem has been set read-only [ 47.169421][ T4804] netlink: 8 bytes leftover after parsing attributes in process `syz.1.590'. [ 47.321664][ T4838] netlink: 8 bytes leftover after parsing attributes in process `syz.0.606'. [ 47.330518][ T4838] netlink: 4 bytes leftover after parsing attributes in process `syz.0.606'. [ 47.339404][ T4838] netlink: 'syz.0.606': attribute type 15 has an invalid length. [ 47.400003][ T4853] netlink: 14560 bytes leftover after parsing attributes in process `syz.4.612'. [ 47.425276][ T4857] SELinux: policydb version -1749600548 does not match my version range 15-34 [ 47.435002][ T4857] SELinux: failed to load policy [ 47.464630][ T4864] tipc: Invalid UDP bearer configuration [ 47.464648][ T4864] tipc: Enabling of bearer rejected, failed to enable media [ 47.520668][ T4873] loop2: detected capacity change from 0 to 512 [ 47.527822][ T4875] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 47.543684][ T4873] ext4 filesystem being mounted at /131/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 47.570711][ T4873] EXT4-fs error (device loop2): ext4_empty_dir:3077: inode #12: comm syz.2.622: invalid size [ 47.629744][ T4886] IPVS: Scheduler module ip_vs_ not found [ 47.771720][ T4906] loop1: detected capacity change from 0 to 164 [ 47.828224][ T4910] netlink: 12 bytes leftover after parsing attributes in process `syz.0.638'. [ 48.057160][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 48.057176][ T29] audit: type=1400 audit(1746155459.706:357): avc: denied { read write } for pid=4941 comm="syz.1.654" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.096825][ T29] audit: type=1400 audit(1746155459.736:358): avc: denied { open } for pid=4941 comm="syz.1.654" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.119999][ T29] audit: type=1400 audit(1746155459.746:359): avc: denied { ioctl } for pid=4941 comm="syz.1.654" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 48.218123][ T29] audit: type=1400 audit(1746155459.866:360): avc: denied { create } for pid=4951 comm="syz.2.658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 48.237811][ T29] audit: type=1400 audit(1746155459.866:361): avc: denied { bind } for pid=4951 comm="syz.2.658" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 48.338335][ T29] audit: type=1400 audit(1746155459.986:362): avc: denied { read } for pid=4964 comm="syz.3.665" lport=17 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.383962][ T29] audit: type=1400 audit(1746155460.036:363): avc: denied { shutdown } for pid=4964 comm="syz.3.665" lport=17 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 48.676885][ T5001] loop3: detected capacity change from 0 to 512 [ 48.724077][ T5001] EXT4-fs (loop3): orphan cleanup on readonly fs [ 48.751234][ T5001] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.681: bg 0: block 248: padding at end of block bitmap is not set [ 48.797574][ T5001] Quota error (device loop3): write_blk: dquota write failed [ 48.805071][ T5001] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 48.815072][ T5001] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.681: Failed to acquire dquot type 1 [ 48.840209][ T5023] syz.0.689 uses obsolete (PF_INET,SOCK_PACKET) [ 48.847044][ T5001] EXT4-fs (loop3): 1 truncate cleaned up [ 48.894008][ T5026] loop0: detected capacity change from 0 to 512 [ 48.914408][ T5026] ext4 filesystem being mounted at /166/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 48.941246][ T5037] loop3: detected capacity change from 0 to 2048 [ 49.000043][ T29] audit: type=1326 audit(1746155460.646:364): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5048 comm="syz.1.702" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f70cd3fe969 code=0x0 [ 49.076756][ T5058] loop0: detected capacity change from 0 to 1024 [ 49.115964][ T5058] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 49.141454][ T5058] EXT4-fs (loop0): Remounting filesystem read-only [ 49.156175][ T5058] EXT4-fs (loop0): error restoring inline_data for inode -- potential data loss! (inode 15, error -30) [ 49.364270][ T5098] loop4: detected capacity change from 0 to 512 [ 49.371730][ T5098] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 49.394155][ T5098] EXT4-fs (loop4): 1 truncate cleaned up [ 49.429305][ T5109] loop3: detected capacity change from 0 to 512 [ 49.436358][ T5109] EXT4-fs: Ignoring removed orlov option [ 49.445263][ T5109] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.460349][ T5109] EXT4-fs (loop3): orphan cleanup on readonly fs [ 49.469414][ T5109] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.739: bg 0: block 248: padding at end of block bitmap is not set [ 49.484067][ T5116] loop0: detected capacity change from 0 to 512 [ 49.486537][ T5109] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.739: Failed to acquire dquot type 1 [ 49.503327][ T5116] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 49.505511][ T5109] EXT4-fs (loop3): 1 truncate cleaned up [ 49.521125][ T5116] EXT4-fs (loop0): 1 truncate cleaned up [ 49.525053][ T5109] EXT4-fs: Ignoring removed orlov option [ 49.532764][ T5109] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 49.542157][ T5109] EXT4-fs (loop3): warning: mounting fs with errors, running e2fsck is recommended [ 49.563185][ T5109] EXT4-fs error (device loop3): __ext4_remount:6738: comm syz.3.739: Abort forced by user [ 49.573648][ T5109] EXT4-fs (loop3): Remounting filesystem read-only [ 49.580566][ T5109] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 49.590451][ T5109] ext4 filesystem being remounted at /136/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 49.699786][ T5145] loop3: detected capacity change from 0 to 512 [ 49.706900][ T5145] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 49.718832][ T5145] EXT4-fs (loop3): 1 truncate cleaned up [ 49.752459][ T5155] loop3: detected capacity change from 0 to 164 [ 49.759818][ T5155] ISOFS: unable to read i-node block [ 49.765216][ T5155] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 49.863625][ T5170] (unnamed net_device) (uninitialized): down delay (4) is not a multiple of miimon (6516), value rounded to 0 ms [ 49.898468][ T5178] loop1: detected capacity change from 0 to 512 [ 49.913771][ T5176] loop4: detected capacity change from 0 to 512 [ 49.921757][ T5178] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 49.933605][ T5176] EXT4-fs error (device loop4): ext4_map_blocks:675: inode #2: block 3: comm syz.4.755: lblock 0 mapped to illegal pblock 3 (length 1) [ 49.949690][ T5176] EXT4-fs (loop4): Remounting filesystem read-only [ 49.956485][ T5176] EXT4-fs warning (device loop4): dx_probe:793: inode #2: lblock 0: comm syz.4.755: error -117 reading directory block [ 49.969657][ T5176] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -117 [ 49.972571][ T5178] EXT4-fs (loop1): 1 truncate cleaned up [ 50.030562][ T5193] loop1: detected capacity change from 0 to 164 [ 50.494111][ T5274] loop2: detected capacity change from 0 to 1024 [ 50.511646][ T5274] EXT4-fs: Ignoring removed orlov option [ 50.517586][ T5274] EXT4-fs: Ignoring removed nomblk_io_submit option [ 50.595724][ T5290] loop1: detected capacity change from 0 to 8192 [ 50.624751][ T5290] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 50.656865][ T23] IPVS: starting estimator thread 0... [ 50.696370][ T5308] loop2: detected capacity change from 0 to 512 [ 50.705776][ T5308] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.713582][ T5308] EXT4-fs (loop2): Cannot turn on journaled quota: type 0: error -13 [ 50.714588][ T5311] __nla_validate_parse: 7 callbacks suppressed [ 50.714604][ T5311] netlink: 72 bytes leftover after parsing attributes in process `syz.4.820'. [ 50.722178][ T5308] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.821: attempt to clear invalid blocks 2 len 1 [ 50.751493][ T5311] netlink: 12 bytes leftover after parsing attributes in process `syz.4.820'. [ 50.753120][ T5308] EXT4-fs (loop2): Remounting filesystem read-only [ 50.771453][ T5304] IPVS: using max 2400 ests per chain, 120000 per kthread [ 50.772596][ T5308] EXT4-fs (loop2): 1 truncate cleaned up [ 50.798187][ T5308] EXT4-fs (loop2): Quota file not on filesystem root. Journaled quota will not work [ 50.838282][ T5321] netlink: 'syz.2.827': attribute type 5 has an invalid length. [ 50.941725][ T23] IPVS: starting estimator thread 0... [ 50.947407][ T5338] IPVS: ip_vs_add_dest(): server weight less than zero [ 50.977325][ T5342] netlink: 40 bytes leftover after parsing attributes in process `syz.2.836'. [ 50.994607][ T5344] netlink: 11 bytes leftover after parsing attributes in process `syz.4.837'. [ 51.041421][ T5339] IPVS: using max 2496 ests per chain, 124800 per kthread [ 51.074831][ T5353] netlink: 'syz.4.843': attribute type 10 has an invalid length. [ 51.079635][ T5354] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 51.092999][ T5353] team0: Device dummy0 is up. Set it down before adding it as a team port [ 51.101455][ T5354] SELinux: failed to load policy [ 51.178592][ T5362] loop2: detected capacity change from 0 to 4096 [ 51.253860][ T5386] loop4: detected capacity change from 0 to 256 [ 51.311753][ T5388] program syz.0.859 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 51.313426][ T5393] loop4: detected capacity change from 0 to 512 [ 51.333843][ T5393] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 51.362771][ T5393] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 51.371307][ T5393] EXT4-fs error (device loop4): ext4_orphan_get:1417: comm syz.4.860: bad orphan inode 7 [ 51.392576][ T5401] loop2: detected capacity change from 0 to 512 [ 51.402064][ T5393] EXT4-fs error (device loop4): htree_dirblock_to_tree:1082: inode #2: block 13: comm syz.4.860: bad entry in directory: rec_len % 4 != 0 - offset=60, inode=15, rec_len=199, size=1024 fake=0 [ 51.445456][ T5401] EXT4-fs (loop2): too many log groups per flexible block group [ 51.453233][ T5401] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 51.460435][ T5401] EXT4-fs (loop2): mount failed [ 51.510794][ T5423] RDS: rds_bind could not find a transport for ::a:0:0, load rds_tcp or rds_rdma? [ 51.559135][ T5430] netlink: 256 bytes leftover after parsing attributes in process `syz.2.876'. [ 51.577656][ T5430] netlink: 256 bytes leftover after parsing attributes in process `syz.2.876'. [ 51.579170][ T5434] netlink: 40 bytes leftover after parsing attributes in process `syz.4.878'. [ 51.614616][ T5437] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 51.710519][ T5451] loop2: detected capacity change from 0 to 512 [ 51.732997][ T5451] ext4 filesystem being mounted at /180/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 52.319463][ T5478] program syz.2.898 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 52.407333][ T5490] loop4: detected capacity change from 0 to 1764 [ 52.431388][ T5498] netlink: 'syz.3.908': attribute type 2 has an invalid length. [ 52.451544][ T5500] Unsupported ieee802154 address type: 0 [ 52.581641][ T5519] loop2: detected capacity change from 0 to 2048 [ 52.621477][ T5519] loop2: p1 < > p2 < > p3 p4 [ 52.626529][ T5519] loop2: partition table partially beyond EOD, truncated [ 52.642847][ T5519] loop2: p1 start 2305 is beyond EOD, truncated [ 52.649309][ T5519] loop2: p2 start 4294902784 is beyond EOD, truncated [ 52.656428][ T5519] loop2: p3 start 3724543488 is beyond EOD, truncated [ 52.663498][ T5519] loop2: p4 size 8192 extends beyond EOD, truncated [ 52.678811][ T5535] netlink: 8 bytes leftover after parsing attributes in process `syz.4.926'. [ 52.805797][ T5553] loop3: detected capacity change from 0 to 2048 [ 52.886459][ T5553] Alternate GPT is invalid, using primary GPT. [ 52.892817][ T5553] loop3: p2 p3 p7 [ 52.902707][ T5571] nftables ruleset with unbound chain [ 52.934189][ T5575] loop1: detected capacity change from 0 to 512 [ 52.956812][ T5575] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 52.990569][ T5575] EXT4-fs (loop1): orphan cleanup on readonly fs [ 53.004190][ T5575] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.946: Failed to acquire dquot type 1 [ 53.035494][ T5575] EXT4-fs (loop1): 1 truncate cleaned up [ 53.107198][ T5610] loop4: detected capacity change from 0 to 512 [ 53.115602][ T29] kauditd_printk_skb: 52 callbacks suppressed [ 53.115616][ T29] audit: type=1400 audit(1746155464.766:413): avc: denied { create } for pid=5611 comm="syz.2.964" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=phonet_socket permissive=1 [ 53.152202][ T5610] EXT4-fs: Ignoring removed i_version option [ 53.161307][ T5610] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 53.175806][ T5610] EXT4-fs (loop4): 1 truncate cleaned up [ 53.205238][ T29] audit: type=1400 audit(1746155464.856:414): avc: denied { name_bind } for pid=5626 comm="syz.4.970" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 53.254342][ T5633] loop1: detected capacity change from 0 to 512 [ 53.286540][ T5639] loop2: detected capacity change from 0 to 164 [ 53.295839][ T5633] EXT4-fs (loop1): 1 truncate cleaned up [ 53.322275][ T5639] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 53.347860][ T5639] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 53.400892][ T5655] loop4: detected capacity change from 0 to 512 [ 53.413365][ T5655] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.984: Parent and EA inode have the same ino 15 [ 53.439829][ T5655] EXT4-fs (loop4): 1 orphan inode deleted [ 53.529111][ T29] audit: type=1400 audit(1746155465.176:415): avc: denied { read } for pid=5674 comm="syz.1.993" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 53.552241][ T29] audit: type=1400 audit(1746155465.176:416): avc: denied { open } for pid=5674 comm="syz.1.993" path="/dev/cpu/0/msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 53.580891][ T29] audit: type=1400 audit(1746155465.226:417): avc: denied { write } for pid=5674 comm="syz.1.993" name="msr" dev="devtmpfs" ino=85 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 [ 53.607185][ T29] audit: type=1400 audit(1746155465.256:418): avc: denied { create } for pid=5680 comm="syz.2.996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 53.622630][ T5684] netlink: 4 bytes leftover after parsing attributes in process `syz.3.998'. [ 53.626658][ T29] audit: type=1400 audit(1746155465.256:419): avc: denied { read } for pid=5680 comm="syz.2.996" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 53.712889][ T5696] loop1: detected capacity change from 0 to 512 [ 53.735920][ T5696] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1003: Parent and EA inode have the same ino 15 [ 53.748740][ T5696] EXT4-fs (loop1): 1 orphan inode deleted [ 53.810176][ T29] audit: type=1400 audit(1746155465.456:420): avc: denied { nlmsg_write } for pid=5706 comm="syz.2.1008" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 53.880008][ T5717] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1012'. [ 53.944987][ T5731] loop0: detected capacity change from 0 to 512 [ 53.967430][ T5731] EXT4-fs error (device loop0): ext4_xattr_inode_iget:433: comm syz.0.1019: Parent and EA inode have the same ino 15 [ 53.980124][ T5731] EXT4-fs (loop0): 1 orphan inode deleted [ 54.158433][ T5768] loop3: detected capacity change from 0 to 512 [ 54.168131][ T5768] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.1036: Parent and EA inode have the same ino 15 [ 54.183393][ T5768] EXT4-fs (loop3): 1 orphan inode deleted [ 54.280501][ T5787] netlink: 'syz.2.1045': attribute type 1 has an invalid length. [ 54.283709][ T29] audit: type=1400 audit(1746155465.926:421): avc: denied { map_create } for pid=5789 comm="syz.1.1044" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 54.307611][ T29] audit: type=1400 audit(1746155465.926:422): avc: denied { perfmon } for pid=5789 comm="syz.1.1044" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 54.417864][ T5809] loop2: detected capacity change from 0 to 512 [ 54.441678][ T5809] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.1053: Parent and EA inode have the same ino 15 [ 54.460816][ T5809] EXT4-fs (loop2): 1 orphan inode deleted [ 54.478058][ T5814] loop3: detected capacity change from 0 to 2048 [ 54.491922][ T5818] netlink: 'syz.1.1060': attribute type 1 has an invalid length. [ 54.501278][ T5814] ext4 filesystem being mounted at /218/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 54.773285][ T5849] netlink: 'syz.4.1073': attribute type 1 has an invalid length. [ 54.799087][ T5855] loop0: detected capacity change from 0 to 2048 [ 54.816058][ T5855] ext4 filesystem being mounted at /218/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.031682][ T5894] netlink: 'syz.3.1091': attribute type 1 has an invalid length. [ 55.043046][ T5895] loop1: detected capacity change from 0 to 2048 [ 55.054430][ T5895] ext4 filesystem being mounted at /194/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.191243][ T5926] IPVS: Unknown mcast interface: ip6erspan0 [ 55.242928][ T5934] loop4: detected capacity change from 0 to 2048 [ 55.274543][ T5934] ext4 filesystem being mounted at /227/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 55.360931][ T5957] IPVS: Unknown mcast interface: ip6erspan0 [ 55.807725][ T5990] IPVS: Unknown mcast interface: ip6erspan0 [ 55.986016][ T6031] IPVS: Unknown mcast interface: ip6erspan0 [ 56.015742][ T6033] loop3: detected capacity change from 0 to 512 [ 56.034540][ T6033] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13 [ 56.043950][ T6033] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 56.054213][ T6033] EXT4-fs warning (device loop3): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 56.064607][ T6033] EXT4-fs (loop3): 1 truncate cleaned up [ 56.196538][ T6066] __nla_validate_parse: 7 callbacks suppressed [ 56.196559][ T6066] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1178'. [ 56.211868][ T6066] netlink: 44 bytes leftover after parsing attributes in process `syz.3.1178'. [ 56.223342][ T6064] loop0: detected capacity change from 0 to 512 [ 56.233505][ T6064] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -13 [ 56.242909][ T6064] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 56.253164][ T6064] EXT4-fs warning (device loop0): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 56.255970][ T6066] Zero length message leads to an empty skb [ 56.263774][ T6064] EXT4-fs (loop0): 1 truncate cleaned up [ 56.360130][ T6081] 9pnet: Could not find request transport: r [ 56.459990][ T6106] loop2: detected capacity change from 0 to 512 [ 56.468127][ T6106] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 56.476544][ T6106] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 56.486951][ T6106] EXT4-fs warning (device loop2): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 56.497350][ T6106] EXT4-fs (loop2): 1 truncate cleaned up [ 56.507804][ T6111] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1197'. [ 56.516793][ T6111] netlink: 44 bytes leftover after parsing attributes in process `syz.4.1197'. [ 56.553130][ T6118] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1212'. [ 56.556729][ T6113] loop4: detected capacity change from 0 to 512 [ 56.562097][ T6118] netlink: 44 bytes leftover after parsing attributes in process `syz.2.1212'. [ 56.598442][ T6113] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -13 [ 56.607346][ T6113] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 56.617776][ T6113] EXT4-fs warning (device loop4): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 56.628325][ T6113] EXT4-fs (loop4): 1 truncate cleaned up [ 56.654589][ T6123] 9pnet: Could not find request transport: r [ 56.671435][ T6129] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1215'. [ 56.680598][ T6129] netlink: 44 bytes leftover after parsing attributes in process `syz.0.1215'. [ 56.788506][ T6153] netlink: 'syz.2.1218': attribute type 10 has an invalid length. [ 56.825601][ T6153] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.843940][ T6153] bond0: (slave team0): Enslaving as an active interface with an up link [ 56.850001][ T6167] netlink: 'syz.2.1218': attribute type 10 has an invalid length. [ 56.860895][ T6163] 9pnet: Could not find request transport: r [ 56.869667][ T6167] bond0: (slave team0): Releasing backup interface [ 56.878902][ T6167] bridge0: port 3(team0) entered blocking state [ 56.885344][ T6167] bridge0: port 3(team0) entered disabled state [ 56.892120][ T6167] team0: entered allmulticast mode [ 56.897499][ T6167] team_slave_0: entered allmulticast mode [ 56.903359][ T6167] team_slave_1: entered allmulticast mode [ 56.911327][ T6167] team0: entered promiscuous mode [ 56.911477][ T6167] team_slave_0: entered promiscuous mode [ 56.911577][ T6167] team_slave_1: entered promiscuous mode [ 56.978112][ T6179] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1228'. [ 56.987269][ T6179] netlink: 44 bytes leftover after parsing attributes in process `syz.1.1228'. [ 57.080068][ T6195] 9pnet: Could not find request transport: r [ 57.115683][ T6207] netlink: 'syz.0.1243': attribute type 10 has an invalid length. [ 57.129124][ T6207] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.137402][ T6207] bond0: (slave team0): Enslaving as an active interface with an up link [ 57.166495][ T6207] netlink: 'syz.0.1243': attribute type 10 has an invalid length. [ 57.177709][ T6207] bond0: (slave team0): Releasing backup interface [ 57.216812][ T6207] bridge0: port 3(team0) entered blocking state [ 57.223178][ T6207] bridge0: port 3(team0) entered disabled state [ 57.256340][ T6207] team0: entered allmulticast mode [ 57.261769][ T6207] team_slave_0: entered allmulticast mode [ 57.267628][ T6207] team_slave_1: entered allmulticast mode [ 57.277234][ T6207] team0: entered promiscuous mode [ 57.282374][ T6207] team_slave_0: entered promiscuous mode [ 57.282467][ T6207] team_slave_1: entered promiscuous mode [ 57.320923][ T6238] loop2: detected capacity change from 0 to 512 [ 57.333937][ T6238] EXT4-fs: dax option not supported [ 57.423888][ T6260] loop4: detected capacity change from 0 to 512 [ 57.430497][ T6260] EXT4-fs: dax option not supported [ 58.352168][ T6293] netlink: 'syz.4.1280': attribute type 10 has an invalid length. [ 58.370215][ T6293] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.381369][ T6293] bond0: (slave team0): Enslaving as an active interface with an up link [ 58.423747][ T6293] netlink: 'syz.4.1280': attribute type 10 has an invalid length. [ 58.433186][ T6293] bond0: (slave team0): Releasing backup interface [ 58.443271][ T6293] bridge0: port 3(team0) entered blocking state [ 58.449713][ T6293] bridge0: port 3(team0) entered disabled state [ 58.456857][ T6293] team0: entered allmulticast mode [ 58.462059][ T6293] team_slave_0: entered allmulticast mode [ 58.467874][ T6293] team_slave_1: entered allmulticast mode [ 58.485249][ T6293] team0: entered promiscuous mode [ 58.490449][ T6293] team_slave_0: entered promiscuous mode [ 58.496284][ T6293] team_slave_1: entered promiscuous mode [ 58.545169][ T29] kauditd_printk_skb: 131 callbacks suppressed [ 58.545187][ T29] audit: type=1326 audit(1746155470.196:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.0.1295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f332f72e969 code=0x7ffc0000 [ 58.582378][ T29] audit: type=1326 audit(1746155470.226:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.0.1295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f332f72e969 code=0x7ffc0000 [ 58.590841][ T6325] loop4: detected capacity change from 0 to 1024 [ 58.612480][ T29] audit: type=1326 audit(1746155470.256:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.0.1295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f332f72e969 code=0x7ffc0000 [ 58.636001][ T29] audit: type=1326 audit(1746155470.256:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.0.1295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f332f72e969 code=0x7ffc0000 [ 58.659369][ T29] audit: type=1326 audit(1746155470.256:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.0.1295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=239 compat=0 ip=0x7f332f72e969 code=0x7ffc0000 [ 58.682882][ T29] audit: type=1326 audit(1746155470.256:559): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.0.1295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f332f72e969 code=0x7ffc0000 [ 58.706454][ T29] audit: type=1326 audit(1746155470.256:560): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6319 comm="syz.0.1295" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f332f72e969 code=0x7ffc0000 [ 58.730051][ T29] audit: type=1400 audit(1746155470.266:561): avc: denied { wake_alarm } for pid=6324 comm="syz.1.1299" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 58.751210][ T29] audit: type=1400 audit(1746155470.346:562): avc: denied { sys_module } for pid=6327 comm="syz.1.1301" capability=16 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 58.772386][ T29] audit: type=1400 audit(1746155470.346:563): avc: denied { module_load } for pid=6327 comm="syz.1.1301" path="/sys/power/wakeup_count" dev="sysfs" ino=216 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=system permissive=1 [ 58.834040][ T6325] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 58.854726][ T6340] 9pnet: Could not find request transport: WR(nٽ-h)@Y2>zE19=dh [ 58.854726][ T6340] ?-!Mi2ɌѩՌ0#[1_t6A-[01֙` [ 59.059554][ T6362] tc_dump_action: action bad kind [ 59.260152][ T6396] loop4: detected capacity change from 0 to 512 [ 59.267378][ T6396] EXT4-fs: Ignoring removed mblk_io_submit option [ 59.285745][ T6402] loop2: detected capacity change from 0 to 1024 [ 59.294030][ T6396] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 59.308341][ T6402] EXT4-fs: Ignoring removed nobh option [ 59.314062][ T6402] EXT4-fs: Ignoring removed nobh option [ 59.321617][ T6396] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 59.329708][ T6396] EXT4-fs (loop4): orphan cleanup on readonly fs [ 59.337421][ T6402] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 59.347353][ T6402] EXT4-fs error (device loop2): ext4_get_journal_inode:5798: comm syz.2.1335: inode #4294967295: comm syz.2.1335: iget: illegal inode # [ 59.362897][ T6402] EXT4-fs (loop2): no journal found [ 59.368320][ T6402] EXT4-fs (loop2): can't get journal size [ 59.374803][ T6396] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.1333: Invalid block bitmap block 0 in block_group 0 [ 59.410594][ T6396] EXT4-fs (loop4): Remounting filesystem read-only [ 59.418237][ T6402] EXT4-fs (loop2): failed to initialize system zone (-22) [ 59.437561][ T6402] EXT4-fs (loop2): mount failed [ 59.442708][ T6396] EXT4-fs (loop4): 1 orphan inode deleted [ 59.492578][ T6426] loop0: detected capacity change from 0 to 2048 [ 59.545431][ T6426] loop0: p2 p3 p7 [ 59.712088][ T6458] (unnamed net_device) (uninitialized): up delay (183) is not a multiple of miimon (6516), value rounded to 0 ms [ 59.736481][ T6462] loop3: detected capacity change from 0 to 128 [ 60.062660][ T6489] netlink: 'syz.1.1377': attribute type 4 has an invalid length. [ 60.177069][ T6495] loop3: detected capacity change from 0 to 1024 [ 60.204406][ T6495] EXT4-fs: Ignoring removed nobh option [ 60.210086][ T6495] EXT4-fs: Ignoring removed bh option [ 60.475325][ T6519] loop4: detected capacity change from 0 to 512 [ 60.499368][ T6519] EXT4-fs: Ignoring removed oldalloc option [ 60.546052][ T6519] EXT4-fs error (device loop4): ext4_quota_enable:7126: inode #4: comm syz.4.1391: unexpected EA_INODE flag [ 60.573032][ T6519] EXT4-fs error (device loop4): ext4_quota_enable:7129: comm syz.4.1391: Bad quota inode: 4, type: 1 [ 60.586705][ T6529] loop1: detected capacity change from 0 to 512 [ 60.611586][ T6519] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 60.637141][ T6529] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 60.670433][ T6531] loop2: detected capacity change from 0 to 128 [ 60.679383][ T6529] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00cc128, mo2=0002] [ 60.691622][ T6519] EXT4-fs (loop4): mount failed [ 60.711425][ T6529] System zones: 1-12 [ 60.753673][ T6529] EXT4-fs (loop1): 1 truncate cleaned up [ 61.062512][ T6570] usb usb1: usbfs: process 6570 (syz.0.1414) did not claim interface 0 before use [ 61.092161][ T6570] usb usb1: usbfs: process 6570 (syz.0.1414) did not claim interface 0 before use [ 61.098077][ T6576] loop1: detected capacity change from 0 to 512 [ 61.129449][ T6576] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 61.173227][ T6576] EXT4-fs (loop1): 1 truncate cleaned up [ 61.181924][ T6581] pim6reg9: entered allmulticast mode [ 61.270523][ T6591] loop2: detected capacity change from 0 to 2048 [ 61.281792][ T6591] EXT4-fs: Ignoring removed bh option [ 61.301844][ T6591] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 61.321675][ T6591] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 23 with error 28 [ 61.334274][ T6591] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.334274][ T6591] [ 61.343957][ T6591] EXT4-fs (loop2): Total free blocks count 0 [ 61.349949][ T6591] EXT4-fs (loop2): Free/Dirty block details [ 61.356079][ T6591] EXT4-fs (loop2): free_blocks=2415919104 [ 61.361928][ T6591] EXT4-fs (loop2): dirty_blocks=48 [ 61.367045][ T6591] EXT4-fs (loop2): Block reservation details [ 61.373398][ T6591] EXT4-fs (loop2): i_reserved_data_blocks=3 [ 61.434416][ T31] EXT4-fs (loop2): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 61.447332][ T31] EXT4-fs (loop2): This should not happen!! Data will be lost [ 61.447332][ T31] [ 61.481620][ T6611] __nla_validate_parse: 9 callbacks suppressed [ 61.481638][ T6611] netlink: 12 bytes leftover after parsing attributes in process `syz.1.1435'. [ 61.542824][ T6621] loop0: detected capacity change from 0 to 164 [ 61.582431][ T6625] loop1: detected capacity change from 0 to 512 [ 61.589190][ T6625] EXT4-fs: Ignoring removed orlov option [ 61.643317][ T6634] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1446'. [ 61.653812][ T6625] ext4 filesystem being mounted at /261/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 61.740523][ T6625] EXT4-fs error (device loop1): ext4_empty_dir:3080: inode #12: comm syz.1.1441: Directory hole found for htree leaf block 0 [ 61.921032][ T6658] loop2: detected capacity change from 0 to 128 [ 61.928588][ T6658] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 61.968544][ T6658] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 62.245001][ T6685] loop0: detected capacity change from 0 to 1024 [ 62.264784][ T6689] netlink: 16 bytes leftover after parsing attributes in process `syz.4.1469'. [ 62.273850][ T6689] netlink: 32 bytes leftover after parsing attributes in process `syz.4.1469'. [ 62.293684][ T6688] loop1: detected capacity change from 0 to 1024 [ 62.313054][ T6685] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1480: Failed to acquire dquot type 0 [ 62.315128][ T6688] ext4: Unknown parameter 'nouser_xattr' [ 62.352794][ T6685] EXT4-fs (loop0): 1 truncate cleaned up [ 62.382861][ T6685] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1480: Failed to acquire dquot type 0 [ 62.395812][ T6693] loop4: detected capacity change from 0 to 256 [ 62.454482][ T6688] netlink: 16 bytes leftover after parsing attributes in process `syz.1.1468'. [ 62.503738][ T6703] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1475'. [ 62.536450][ T6705] loop4: detected capacity change from 0 to 1024 [ 62.569291][ T6709] loop2: detected capacity change from 0 to 512 [ 62.658487][ T6709] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 62.703968][ T6719] loop1: detected capacity change from 0 to 1024 [ 62.717099][ T6724] loop0: detected capacity change from 0 to 512 [ 62.723780][ T6719] EXT4-fs: Ignoring removed orlov option [ 62.729527][ T6719] EXT4-fs: Ignoring removed nomblk_io_submit option [ 62.733330][ T6724] EXT4-fs: Ignoring removed oldalloc option [ 62.744503][ T6709] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1479: Failed to acquire dquot type 0 [ 62.772007][ T6724] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 62.783228][ T6709] EXT4-fs warning (device loop2): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 62.807129][ T6709] EXT4-fs (loop2): 1 truncate cleaned up [ 62.820811][ T6709] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.1479: corrupted xattr block 19: bad e_name length [ 62.836489][ T6724] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.1486: invalid indirect mapped block 4294967295 (level 0) [ 62.861099][ T6709] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 62.871456][ T6709] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.1479: corrupted xattr block 19: bad e_name length [ 62.878705][ T6724] EXT4-fs (loop0): Remounting filesystem read-only [ 62.902600][ T6709] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 62.921583][ T6724] EXT4-fs (loop0): 1 orphan inode deleted [ 62.925494][ T6734] netlink: 'syz.4.1490': attribute type 7 has an invalid length. [ 62.927430][ T6724] EXT4-fs (loop0): 1 truncate cleaned up [ 62.935182][ T6734] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1490'. [ 62.951490][ T6709] EXT4-fs error (device loop2): ext4_xattr_block_list:762: inode #15: comm syz.2.1479: corrupted xattr block 19: bad e_name length [ 62.996122][ T6736] loop1: detected capacity change from 0 to 512 [ 63.044377][ T6736] ext4 filesystem being mounted at /275/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 63.061164][ T6736] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #12: comm syz.1.1491: invalid size [ 63.260852][ T6736] EXT4-fs (loop1): Remounting filesystem read-only [ 63.323802][ T1669] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 63.357853][ T1669] EXT4-fs (loop1): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 63.471872][ T6766] loop3: detected capacity change from 0 to 512 [ 63.485624][ T6766] EXT4-fs error (device loop3): ext4_orphan_get:1391: inode #15: comm syz.3.1504: casefold flag without casefold feature [ 63.510505][ T6766] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.1504: couldn't read orphan inode 15 (err -117) [ 63.544613][ T6782] netlink: 36 bytes leftover after parsing attributes in process `syz.2.1508'. [ 63.557633][ T29] kauditd_printk_skb: 111 callbacks suppressed [ 63.557650][ T29] audit: type=1400 audit(1746155475.206:662): avc: denied { create } for pid=6783 comm="syz.0.1509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 63.607268][ T6779] syz.1.1519 (6779) used greatest stack depth: 8712 bytes left [ 63.640823][ T6795] bpf: Bad value for 'uid' [ 63.650594][ T29] audit: type=1400 audit(1746155475.236:663): avc: denied { bind } for pid=6783 comm="syz.0.1509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 63.724658][ T6803] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 63.731232][ T6803] vhci_hcd vhci_hcd.0: devid(0) speed(4) speed_str(wireless) [ 63.738916][ T6803] vhci_hcd vhci_hcd.0: Device attached [ 63.769082][ T6805] vhci_hcd: connection closed [ 63.769342][ T31] vhci_hcd: stop threads [ 63.778479][ T31] vhci_hcd: release socket [ 63.782958][ T31] vhci_hcd: disconnect device [ 63.814112][ T6818] loop1: detected capacity change from 0 to 512 [ 63.858729][ T29] audit: type=1400 audit(1746155475.496:664): avc: denied { write } for pid=6822 comm="syz.3.1528" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 63.859405][ T6818] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 63.886183][ T6818] System zones: 0-2, 18-18, 34-34 [ 63.897690][ T6818] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.1527: bg 0: block 248: padding at end of block bitmap is not set [ 63.946161][ T6831] loop0: detected capacity change from 0 to 1024 [ 63.961906][ T6818] Quota error (device loop1): write_blk: dquota write failed [ 63.969376][ T6818] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 63.983615][ T6831] EXT4-fs: Ignoring removed orlov option [ 63.989524][ T6831] EXT4-fs: Ignoring removed nomblk_io_submit option [ 64.006359][ T6818] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.1527: Failed to acquire dquot type 1 [ 64.033082][ T6818] EXT4-fs (loop1): 1 truncate cleaned up [ 64.045220][ T6818] ext4 filesystem being mounted at /282/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.101410][ T29] audit: type=1400 audit(1746155475.746:665): avc: denied { setattr } for pid=6817 comm="syz.1.1527" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 64.130186][ T12] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-5 [ 64.139356][ T12] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 64.148554][ T6840] loop0: detected capacity change from 0 to 1024 [ 64.338100][ T6866] loop2: detected capacity change from 0 to 512 [ 64.341446][ T29] audit: type=1326 audit(1746155475.986:666): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6865 comm="syz.4.1546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3794b9e969 code=0x7ffc0000 [ 64.367891][ T29] audit: type=1326 audit(1746155475.986:667): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6865 comm="syz.4.1546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3794b9e969 code=0x7ffc0000 [ 64.391493][ T29] audit: type=1326 audit(1746155475.986:668): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6865 comm="syz.4.1546" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f3794b9e969 code=0x7ffc0000 [ 64.422400][ T6866] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a842c01c, mo2=0002] [ 64.440190][ T6866] System zones: 0-2, 18-18, 34-34 [ 64.481634][ T6866] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.1547: bg 0: block 248: padding at end of block bitmap is not set [ 64.505894][ T6866] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.1547: Failed to acquire dquot type 1 [ 64.520132][ T6888] loop3: detected capacity change from 0 to 1024 [ 64.527250][ T6866] EXT4-fs (loop2): 1 truncate cleaned up [ 64.535757][ T6866] ext4 filesystem being mounted at /320/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 64.544500][ T6893] loop1: detected capacity change from 0 to 128 [ 64.555699][ T6893] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.569051][ T6893] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 64.627445][ T31] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:1: Failed to release dquot type 1 [ 64.665292][ T6910] loop3: detected capacity change from 0 to 128 [ 64.695693][ T6910] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 64.711564][ T6910] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 64.757813][ T6918] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1579'. [ 64.896949][ T6940] loop3: detected capacity change from 0 to 164 [ 65.032268][ T6956] loop4: detected capacity change from 0 to 512 [ 65.046341][ T6956] EXT4-fs: Ignoring removed orlov option [ 65.073488][ T6956] ext4 filesystem being mounted at /324/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 65.089338][ T6956] EXT4-fs error (device loop4): ext4_empty_dir:3080: inode #12: comm syz.4.1586: Directory hole found for htree leaf block 0 [ 65.184836][ T6975] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1593'. [ 65.230786][ T6978] loop1: detected capacity change from 0 to 2048 [ 65.237084][ T6986] loop4: detected capacity change from 0 to 512 [ 65.241611][ T6983] pim6reg9: entered allmulticast mode [ 65.250484][ T6986] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 65.262430][ T6978] EXT4-fs: Ignoring removed bh option [ 65.278155][ T6978] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 150994969 free clusters [ 65.297382][ T6986] EXT4-fs (loop4): 1 truncate cleaned up [ 65.317814][ T6978] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 10 with max blocks 23 with error 28 [ 65.330451][ T6978] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.330451][ T6978] [ 65.340394][ T6978] EXT4-fs (loop1): Total free blocks count 0 [ 65.346488][ T6978] EXT4-fs (loop1): Free/Dirty block details [ 65.352440][ T6978] EXT4-fs (loop1): free_blocks=2415919104 [ 65.358204][ T6978] EXT4-fs (loop1): dirty_blocks=48 [ 65.363509][ T6978] EXT4-fs (loop1): Block reservation details [ 65.369509][ T6978] EXT4-fs (loop1): i_reserved_data_blocks=3 [ 65.415044][ T12] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 1 with error 28 [ 65.427505][ T12] EXT4-fs (loop1): This should not happen!! Data will be lost [ 65.427505][ T12] [ 65.571183][ T7020] usb usb1: usbfs: process 7020 (syz.1.1617) did not claim interface 0 before use [ 65.605853][ T7020] usb usb1: usbfs: process 7020 (syz.1.1617) did not claim interface 0 before use [ 65.870013][ T7067] loop3: detected capacity change from 0 to 512 [ 65.875340][ T7068] loop0: detected capacity change from 0 to 128 [ 65.886517][ T7067] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 65.898815][ T7067] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00cc128, mo2=0002] [ 65.926501][ T7076] loop2: detected capacity change from 0 to 512 [ 65.933276][ T7076] EXT4-fs: Ignoring removed oldalloc option [ 65.939983][ T7067] System zones: 1-12 [ 65.947704][ T7067] EXT4-fs (loop3): 1 truncate cleaned up [ 65.959713][ T7076] EXT4-fs error (device loop2): ext4_quota_enable:7126: inode #4: comm syz.2.1643: unexpected EA_INODE flag [ 66.007367][ T7076] EXT4-fs error (device loop2): ext4_quota_enable:7129: comm syz.2.1643: Bad quota inode: 4, type: 1 [ 66.078387][ T7076] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 66.153283][ T7076] EXT4-fs (loop2): mount failed [ 66.246224][ T7104] loop4: detected capacity change from 0 to 1024 [ 66.267367][ T7104] EXT4-fs: Ignoring removed nobh option [ 66.273057][ T7104] EXT4-fs: Ignoring removed bh option [ 69.004993][ T7121] loop0: detected capacity change from 0 to 512 [ 69.018924][ T7121] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 69.042444][ T7121] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a00cc128, mo2=0002] [ 69.063717][ T7121] System zones: 1-12 [ 69.068115][ T7121] EXT4-fs (loop0): 1 truncate cleaned up [ 69.074156][ T7121] EXT4-fs mount: 122 callbacks suppressed [ 69.074168][ T7121] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.105155][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.213594][ T29] kauditd_printk_skb: 14 callbacks suppressed [ 69.213607][ T29] audit: type=1400 audit(1746155480.866:680): avc: denied { setopt } for pid=7147 comm="syz.0.1672" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 69.331381][ T7157] netlink: 'syz.4.1678': attribute type 1 has an invalid length. [ 69.358018][ T7159] __nla_validate_parse: 4 callbacks suppressed [ 69.358033][ T7159] netlink: 188 bytes leftover after parsing attributes in process `syz.4.1682'. [ 69.428981][ T7163] loop2: detected capacity change from 0 to 512 [ 69.489685][ T7163] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.546915][ T7163] ext4 filesystem being mounted at /343/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 69.579442][ T7175] loop0: detected capacity change from 0 to 512 [ 69.598158][ T7175] EXT4-fs (loop0): orphan cleanup on readonly fs [ 69.598777][ T7175] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.1686: bg 0: block 248: padding at end of block bitmap is not set [ 69.619487][ T29] audit: type=1400 audit(1746155481.256:681): avc: denied { write } for pid=7178 comm="syz.1.1700" name="sg0" dev="devtmpfs" ino=135 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 69.621928][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.649256][ T7175] Quota error (device loop0): write_blk: dquota write failed [ 69.649286][ T7175] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 69.649386][ T7175] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.1686: Failed to acquire dquot type 1 [ 69.650106][ T7175] EXT4-fs (loop0): 1 truncate cleaned up [ 69.650778][ T7175] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 69.674996][ T7184] loop1: detected capacity change from 0 to 512 [ 69.747292][ T7184] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 69.760882][ T7184] ext4 filesystem being mounted at /317/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 69.784101][ T7184] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #12: comm syz.1.1692: invalid size [ 69.798114][ T29] audit: type=1400 audit(1746155481.446:682): avc: denied { load_policy } for pid=7187 comm="syz.2.1694" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 69.818553][ T7193] SELinux: policydb version -1749600548 does not match my version range 15-34 [ 69.852617][ T7192] loop3: detected capacity change from 0 to 8192 [ 69.859465][ T7193] SELinux: failed to load policy [ 69.865074][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.867948][ T7192] syz.3.1695: attempt to access beyond end of device [ 69.867948][ T7192] loop3: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 69.889416][ T7192] FAT-fs (loop3): error, invalid access to FAT (entry 0x0000e1b1) [ 69.897324][ T7192] FAT-fs (loop3): Filesystem has been set read-only [ 69.912248][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 69.941403][ T29] audit: type=1400 audit(1746155481.586:683): avc: denied { read } for pid=7197 comm="syz.0.1697" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 69.964743][ T7200] loop2: detected capacity change from 0 to 1024 [ 69.973811][ T7200] EXT4-fs: Ignoring removed nobh option [ 69.979495][ T7200] EXT4-fs: Ignoring removed bh option [ 70.008527][ T29] audit: type=1326 audit(1746155481.646:684): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7205 comm="syz.3.1701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 70.032223][ T29] audit: type=1326 audit(1746155481.646:685): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7205 comm="syz.3.1701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 70.055687][ T29] audit: type=1326 audit(1746155481.646:686): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7205 comm="syz.3.1701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 70.079066][ T29] audit: type=1326 audit(1746155481.646:687): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7205 comm="syz.3.1701" exe="/root/syz-executor" sig=0 arch=c000003e syscall=74 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 70.125852][ T7213] loop1: detected capacity change from 0 to 8192 [ 70.134878][ T7213] syz.1.1713: attempt to access beyond end of device [ 70.134878][ T7213] loop1: rw=0, sector=57847, nr_sectors = 1 limit=8192 [ 70.153080][ T7200] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 70.154110][ T7213] FAT-fs (loop1): error, invalid access to FAT (entry 0x0000e1b1) [ 70.173510][ T7213] FAT-fs (loop1): Filesystem has been set read-only [ 70.242544][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.318512][ T7228] SELinux: policydb version -1749600548 does not match my version range 15-34 [ 70.338299][ T7228] SELinux: failed to load policy [ 70.349109][ T7234] sch_tbf: burst 0 is lower than device ip6gre0 mtu (1448) ! [ 70.882886][ T7258] loop4: detected capacity change from 0 to 256 [ 70.889013][ T7260] loop1: detected capacity change from 0 to 512 [ 70.897806][ T7260] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 70.898509][ T7262] netlink: 48 bytes leftover after parsing attributes in process `syz.0.1727'. [ 70.906954][ T7260] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 70.935007][ T7260] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 70.944626][ T7260] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 70.953902][ T7260] System zones: 0-2, 18-18, 34-35 [ 70.959935][ T7260] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 70.971723][ T7265] loop4: detected capacity change from 0 to 512 [ 70.978678][ T7265] EXT4-fs: Ignoring removed orlov option [ 70.988235][ T7265] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 70.988717][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 70.998682][ T7265] EXT4-fs (loop4): orphan cleanup on readonly fs [ 71.015458][ T7265] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.1728: bg 0: block 248: padding at end of block bitmap is not set [ 71.046835][ T7265] EXT4-fs error (device loop4): ext4_acquire_dquot:6935: comm syz.4.1728: Failed to acquire dquot type 1 [ 71.058994][ T7265] EXT4-fs (loop4): 1 truncate cleaned up [ 71.065553][ T7265] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 71.090162][ T7265] EXT4-fs: Ignoring removed orlov option [ 71.095986][ T7265] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 71.106260][ T7265] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 71.131907][ T7265] EXT4-fs error (device loop4): __ext4_remount:6738: comm syz.4.1728: Abort forced by user [ 71.144254][ T7265] EXT4-fs (loop4): Remounting filesystem read-only [ 71.150904][ T7265] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 71.154915][ T7286] loop0: detected capacity change from 0 to 512 [ 71.159604][ T7265] ext4 filesystem being remounted at /353/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 71.196108][ T7286] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.207306][ T7294] loop2: detected capacity change from 0 to 164 [ 71.216696][ T7286] ext4 filesystem being mounted at /352/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 71.227687][ T7294] ISOFS: unable to read i-node block [ 71.227978][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.233071][ T7294] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 71.269459][ T7286] EXT4-fs error (device loop0): ext4_empty_dir:3077: inode #12: comm syz.0.1734: invalid size [ 71.297751][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.374556][ T7315] loop2: detected capacity change from 0 to 512 [ 71.394148][ T7315] EXT4-fs error (device loop2): ext4_map_blocks:675: inode #2: block 3: comm syz.2.1749: lblock 0 mapped to illegal pblock 3 (length 1) [ 71.408411][ T7315] EXT4-fs (loop2): Remounting filesystem read-only [ 71.415065][ T7315] EXT4-fs warning (device loop2): dx_probe:793: inode #2: lblock 0: comm syz.2.1749: error -117 reading directory block [ 71.429174][ T7315] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -117 [ 71.439032][ T7315] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 71.463887][ T7327] netlink: 8 bytes leftover after parsing attributes in process `syz.4.1756'. [ 71.485967][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 71.869340][ T7398] netlink: 72 bytes leftover after parsing attributes in process `syz.0.1790'. [ 71.910103][ T7398] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1790'. [ 71.961781][ T7410] netlink: 40 bytes leftover after parsing attributes in process `syz.3.1796'. [ 71.990325][ T7417] netlink: 11 bytes leftover after parsing attributes in process `syz.0.1798'. [ 72.037183][ T7421] netlink: 'syz.1.1802': attribute type 10 has an invalid length. [ 72.056239][ T7425] SELinux: policydb table sizes (0,0) do not match mine (6,7) [ 72.062006][ T7421] team0: Device dummy0 is up. Set it down before adding it as a team port [ 72.085563][ T7425] SELinux: failed to load policy [ 72.113692][ T7431] loop3: detected capacity change from 0 to 256 [ 72.161699][ T7437] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 72.165024][ T7439] (unnamed net_device) (uninitialized): down delay (4) is not a multiple of miimon (6516), value rounded to 0 ms [ 72.267503][ T7453] loop3: detected capacity change from 0 to 512 [ 72.299012][ T7455] loop4: detected capacity change from 0 to 164 [ 72.338738][ T7453] EXT4-fs (loop3): too many log groups per flexible block group [ 72.346634][ T7453] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 72.361419][ T7453] EXT4-fs (loop3): mount failed [ 72.376584][ T7462] netlink: 40 bytes leftover after parsing attributes in process `syz.1.1818'. [ 72.448172][ T7472] loop1: detected capacity change from 0 to 1024 [ 72.461139][ T7472] EXT4-fs: Ignoring removed orlov option [ 72.466988][ T7472] EXT4-fs: Ignoring removed nomblk_io_submit option [ 72.487207][ T7472] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 72.545461][ T7489] Unsupported ieee802154 address type: 0 [ 72.585557][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 72.614417][ T7499] loop1: detected capacity change from 0 to 1764 [ 72.631236][ T7503] program syz.3.1836 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 72.696867][ T1071] IPVS: starting estimator thread 0... [ 72.703467][ T7513] IPVS: ip_vs_add_dest(): server weight less than zero [ 72.792734][ T7514] IPVS: using max 2496 ests per chain, 124800 per kthread [ 72.925730][ T7536] loop3: detected capacity change from 0 to 4096 [ 72.960126][ T7536] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 72.994364][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.030130][ T7554] RDS: rds_bind could not find a transport for ::a:0:0, load rds_tcp or rds_rdma? [ 73.062607][ T7560] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1862'. [ 73.085838][ T7560] netlink: 256 bytes leftover after parsing attributes in process `syz.4.1862'. [ 73.150200][ T7573] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 73.232316][ T7584] 9pnet_fd: p9_fd_create_tcp (7584): problem binding to privport [ 73.349143][ T7591] loop4: detected capacity change from 0 to 512 [ 73.423289][ T7591] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.459856][ T7610] loop2: detected capacity change from 0 to 512 [ 73.479808][ T7591] ext4 filesystem being mounted at /386/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 73.512025][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.523488][ T7610] EXT4-fs (loop2): too many log groups per flexible block group [ 73.531268][ T7610] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 73.540340][ T7610] EXT4-fs (loop2): mount failed [ 73.586120][ T7624] 9pnet: Could not find request transport: 0xffffffffffffffff [ 73.731973][ T7653] loop0: detected capacity change from 0 to 512 [ 73.774298][ T7653] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 73.792669][ T7653] ext4 filesystem being mounted at /382/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 73.805658][ T7664] loop2: detected capacity change from 0 to 512 [ 73.820365][ T7664] EXT4-fs: Ignoring removed oldalloc option [ 73.863645][ T7664] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.1910: Parent and EA inode have the same ino 15 [ 73.865013][ T7664] EXT4-fs (loop2): Remounting filesystem read-only [ 73.865045][ T7664] EXT4-fs warning (device loop2): ext4_evict_inode:262: couldn't mark inode dirty (err -30) [ 73.865082][ T7664] EXT4-fs (loop2): 1 orphan inode deleted [ 73.865616][ T7664] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 73.867853][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.951322][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 73.978639][ T7677] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 74.043657][ T7688] loop1: detected capacity change from 0 to 512 [ 74.063357][ T7688] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.078050][ T7688] ext4 filesystem being mounted at /374/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.124752][ T7702] loop3: detected capacity change from 0 to 512 [ 74.134253][ T7702] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 74.142984][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.154373][ T7702] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 74.154952][ T7707] 9pnet_fd: p9_fd_create_tcp (7707): problem binding to privport [ 74.163259][ T7702] EXT4-fs error (device loop3): ext4_orphan_get:1417: comm syz.3.1925: bad orphan inode 7 [ 74.192407][ T7702] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.215159][ T7715] netlink: 'syz.2.1931': attribute type 2 has an invalid length. [ 74.223637][ T7712] loop1: detected capacity change from 0 to 512 [ 74.225299][ T7715] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 74.245558][ T7702] EXT4-fs error (device loop3): htree_dirblock_to_tree:1082: inode #2: block 13: comm syz.3.1925: bad entry in directory: rec_len % 4 != 0 - offset=60, inode=15, rec_len=199, size=1024 fake=0 [ 74.271151][ T29] kauditd_printk_skb: 58 callbacks suppressed [ 74.271165][ T29] audit: type=1400 audit(1746155485.916:744): avc: denied { create } for pid=7717 comm="syz.2.1932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 74.282248][ T7712] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.298070][ T29] audit: type=1400 audit(1746155485.926:745): avc: denied { connect } for pid=7717 comm="syz.2.1932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 74.330001][ T29] audit: type=1400 audit(1746155485.926:746): avc: denied { bind } for pid=7717 comm="syz.2.1932" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 74.330437][ T7712] ext4 filesystem being mounted at /375/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.370458][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.388973][ T7727] loop2: detected capacity change from 0 to 512 [ 74.408886][ T7727] EXT4-fs (loop2): 1 truncate cleaned up [ 74.427995][ T7727] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.457594][ T7712] EXT4-fs error (device loop1): ext4_empty_dir:3077: inode #12: comm syz.1.1939: invalid size [ 74.487679][ T7739] RDS: rds_bind could not find a transport for ::a:0:0, load rds_tcp or rds_rdma? [ 74.500526][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.520101][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.533583][ T7743] program syz.4.1946 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 74.590558][ T7753] loop1: detected capacity change from 0 to 512 [ 74.618150][ T7753] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 74.653358][ T7753] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 74.669316][ T29] audit: type=1400 audit(1746155486.316:747): avc: denied { map } for pid=7767 comm="syz.3.1953" path="socket:[17728]" dev="sockfs" ino=17728 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 74.692829][ T7753] EXT4-fs error (device loop1): ext4_orphan_get:1417: comm syz.1.1947: bad orphan inode 7 [ 74.706629][ T7753] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 74.722138][ T7753] EXT4-fs error (device loop1): htree_dirblock_to_tree:1082: inode #2: block 13: comm syz.1.1947: bad entry in directory: rec_len % 4 != 0 - offset=60, inode=15, rec_len=199, size=1024 fake=0 [ 74.751002][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 74.778438][ T7772] 9pnet: Could not find request transport: 0xffffffffffffffff [ 74.779642][ T7779] RDS: rds_bind could not find a transport for ::a:0:0, load rds_tcp or rds_rdma? [ 74.791667][ T7777] loop3: detected capacity change from 0 to 512 [ 74.813884][ T7777] EXT4-fs (loop3): too many log groups per flexible block group [ 74.821732][ T7777] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 74.828536][ T7777] EXT4-fs (loop3): mount failed [ 74.863376][ T29] audit: type=1326 audit(1746155486.516:748): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7785 comm="syz.4.1965" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f3794b9e969 code=0x0 [ 74.908290][ T7794] 9pnet_fd: Insufficient options for proto=fd [ 74.926736][ T7798] loop3: detected capacity change from 0 to 512 [ 74.943556][ T7798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 74.956865][ T7798] ext4 filesystem being mounted at /392/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 74.970549][ T7798] __nla_validate_parse: 2 callbacks suppressed [ 74.970571][ T7798] netlink: 8 bytes leftover after parsing attributes in process `syz.3.1967'. [ 74.983957][ T7805] loop0: detected capacity change from 0 to 512 [ 74.997304][ T7805] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 75.010670][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.027363][ T7805] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c118, mo2=0002] [ 75.035947][ T7805] EXT4-fs error (device loop0): ext4_orphan_get:1417: comm syz.0.1971: bad orphan inode 7 [ 75.047904][ T7805] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 75.069852][ T7805] EXT4-fs error (device loop0): htree_dirblock_to_tree:1082: inode #2: block 13: comm syz.0.1971: bad entry in directory: rec_len % 4 != 0 - offset=60, inode=15, rec_len=199, size=1024 fake=0 [ 75.105262][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 75.127183][ T7820] RDS: rds_bind could not find a transport for ::a:0:0, load rds_tcp or rds_rdma? [ 75.181845][ T7824] 9pnet: Could not find request transport: 0xffffffffffffffff [ 75.316731][ T29] audit: type=1400 audit(1746155486.966:749): avc: denied { write } for pid=7844 comm="syz.1.2000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 75.461443][ T29] audit: type=1400 audit(1746155487.096:750): avc: denied { name_bind } for pid=7855 comm="syz.2.2004" src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 75.483121][ T29] audit: type=1400 audit(1746155487.096:751): avc: denied { node_bind } for pid=7855 comm="syz.2.2004" saddr=224.0.0.1 src=20000 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 75.545967][ T7860] netlink: 'syz.1.1993': attribute type 2 has an invalid length. [ 75.553838][ T7860] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1993'. [ 75.573554][ T7860] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 75.716130][ T7876] loop1: detected capacity change from 0 to 512 [ 75.731841][ T7876] EXT4-fs: Ignoring removed orlov option [ 75.739062][ T7876] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.778273][ T7876] EXT4-fs (loop1): orphan cleanup on readonly fs [ 75.799217][ T7876] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.2003: bg 0: block 248: padding at end of block bitmap is not set [ 75.820697][ T7876] Quota error (device loop1): write_blk: dquota write failed [ 75.828240][ T7876] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 75.838365][ T7876] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2003: Failed to acquire dquot type 1 [ 75.850403][ T7876] EXT4-fs (loop1): 1 truncate cleaned up [ 75.862182][ T7876] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 75.882856][ T7876] EXT4-fs: Ignoring removed orlov option [ 75.888636][ T7876] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 75.898698][ T7876] EXT4-fs (loop1): warning: mounting fs with errors, running e2fsck is recommended [ 75.925431][ T7876] EXT4-fs error (device loop1): __ext4_remount:6738: comm syz.1.2003: Abort forced by user [ 75.941659][ T7876] EXT4-fs (loop1): Remounting filesystem read-only [ 75.948260][ T7876] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 75.963468][ T7904] loop0: detected capacity change from 0 to 512 [ 75.985998][ T7904] EXT4-fs: Ignoring removed i_version option [ 75.992951][ T7876] ext4 filesystem being remounted at /390/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.005203][ T7904] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 76.030138][ T7904] EXT4-fs (loop0): 1 truncate cleaned up [ 76.038189][ T7904] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 76.092059][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.094088][ T3305] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.161312][ T7928] loop2: detected capacity change from 0 to 512 [ 76.176694][ T7928] EXT4-fs: Ignoring removed orlov option [ 76.184185][ T7928] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.223775][ T7928] EXT4-fs (loop2): orphan cleanup on readonly fs [ 76.230863][ T7928] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.2038: bg 0: block 248: padding at end of block bitmap is not set [ 76.280250][ T7928] EXT4-fs error (device loop2): ext4_acquire_dquot:6935: comm syz.2.2038: Failed to acquire dquot type 1 [ 76.321958][ T7928] EXT4-fs (loop2): 1 truncate cleaned up [ 76.357707][ T7928] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 76.399950][ T7928] EXT4-fs: Ignoring removed orlov option [ 76.414704][ T7954] netlink: 72 bytes leftover after parsing attributes in process `syz.1.2041'. [ 76.424844][ T7954] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2041'. [ 76.445100][ T7928] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 76.467224][ T7928] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 76.522556][ T7928] EXT4-fs error (device loop2): __ext4_remount:6738: comm syz.2.2038: Abort forced by user [ 76.597713][ T7928] EXT4-fs (loop2): Remounting filesystem read-only [ 76.604323][ T7928] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 76.614338][ T7928] ext4 filesystem being remounted at /414/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 76.637812][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 76.881846][ T7994] loop0: detected capacity change from 0 to 256 [ 76.933125][ T7998] loop3: detected capacity change from 0 to 1764 [ 77.196657][ T8022] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 77.413638][ T8043] loop3: detected capacity change from 0 to 512 [ 77.445552][ T8045] loop2: detected capacity change from 0 to 512 [ 77.464602][ T8045] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 77.476190][ T8045] EXT4-fs (loop2): 1 truncate cleaned up [ 77.498155][ T8045] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.535623][ T8043] EXT4-fs (loop3): 1 orphan inode deleted [ 77.546582][ T8043] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 77.576416][ T8043] ext4 filesystem being mounted at /415/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 77.597531][ T8043] SELinux: Context system_u:object_r:dbusd_exec_t:s0 is not valid (left unmapped). [ 77.697678][ T8061] netlink: 'syz.0.2089': attribute type 2 has an invalid length. [ 77.779078][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 77.789187][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.015914][ T8092] loop4: detected capacity change from 0 to 1024 [ 78.030811][ T8092] EXT4-fs: Ignoring removed nobh option [ 78.036517][ T8092] EXT4-fs: Ignoring removed nobh option [ 78.045448][ T8092] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 78.055504][ T8092] EXT4-fs error (device loop4): ext4_get_journal_inode:5798: comm syz.4.2104: inode #4294967295: comm syz.4.2104: iget: illegal inode # [ 78.084192][ T8092] EXT4-fs (loop4): no journal found [ 78.089469][ T8092] EXT4-fs (loop4): can't get journal size [ 78.121218][ T8092] EXT4-fs (loop4): failed to initialize system zone (-22) [ 78.144493][ T8092] EXT4-fs (loop4): mount failed [ 78.263019][ T8117] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2114'. [ 78.280639][ T8117] (unnamed net_device) (uninitialized): up delay (183) is not a multiple of miimon (6516), value rounded to 0 ms [ 78.426459][ T8129] netlink: 62967 bytes leftover after parsing attributes in process `syz.0.2116'. [ 78.488939][ T8132] loop2: detected capacity change from 0 to 1024 [ 78.608030][ T8135] loop3: detected capacity change from 0 to 512 [ 78.633227][ T8135] EXT4-fs: Ignoring removed oldalloc option [ 78.652375][ T8135] EXT4-fs error (device loop3): ext4_quota_enable:7126: inode #4: comm syz.3.2121: unexpected EA_INODE flag [ 78.665467][ T8135] EXT4-fs error (device loop3): ext4_quota_enable:7129: comm syz.3.2121: Bad quota inode: 4, type: 1 [ 78.676621][ T8135] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 78.692535][ T8135] EXT4-fs (loop3): mount failed [ 78.699345][ T8132] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 78.744270][ T8132] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 78.785029][ T3309] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 78.796763][ T8147] loop4: detected capacity change from 0 to 2048 [ 78.840542][ T8162] netlink: 'syz.3.2132': attribute type 10 has an invalid length. [ 78.842161][ T8147] loop4: p1 < > p2 < > p3 p4 [ 78.851781][ T8162] 8021q: adding VLAN 0 to HW filter on device team0 [ 78.853128][ T8147] loop4: partition table partially beyond EOD, truncated [ 78.862942][ T8162] bond0: (slave team0): Enslaving as an active interface with an up link [ 78.877609][ T8147] loop4: p1 start 2305 is beyond EOD, truncated [ 78.884056][ T8147] loop4: p2 start 4294902784 is beyond EOD, truncated [ 78.891051][ T8147] loop4: p3 start 3724543488 is beyond EOD, truncated [ 78.895347][ T8162] netlink: 'syz.3.2132': attribute type 10 has an invalid length. [ 78.898056][ T8147] loop4: p4 size 8192 extends beyond EOD, truncated [ 78.925059][ T8162] bond0: (slave team0): Releasing backup interface [ 78.937097][ T8169] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 78.950395][ T8162] bridge0: port 3(team0) entered blocking state [ 78.956875][ T8162] bridge0: port 3(team0) entered disabled state [ 78.972323][ T8162] team0: entered allmulticast mode [ 78.977587][ T8162] team_slave_0: entered allmulticast mode [ 78.983481][ T8162] team_slave_1: entered allmulticast mode [ 78.993243][ T8162] team0: entered promiscuous mode [ 78.998414][ T8162] team_slave_0: entered promiscuous mode [ 79.004292][ T8162] team_slave_1: entered promiscuous mode [ 79.024497][ T8179] loop0: detected capacity change from 0 to 764 [ 79.075659][ T8184] loop1: detected capacity change from 0 to 2048 [ 79.089389][ T8190] lo: entered promiscuous mode [ 79.096212][ T8190] team0: Device lo is loopback device. Loopback devices can't be added as a team port [ 79.125831][ T8184] loop1: p2 p3 p7 [ 79.157301][ T8200] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 79.196955][ T8206] loop3: detected capacity change from 0 to 256 [ 79.228127][ T8204] loop1: detected capacity change from 0 to 2048 [ 79.276377][ T8204] loop1: p1 < > p2 < > p3 p4 [ 79.276391][ T8204] loop1: partition table partially beyond EOD, truncated [ 79.276447][ T8204] loop1: p1 start 2305 is beyond EOD, truncated [ 79.276466][ T8204] loop1: p2 start 4294902784 is beyond EOD, truncated [ 79.276558][ T8204] loop1: p3 start 3724543488 is beyond EOD, truncated [ 79.276577][ T8204] loop1: p4 size 8192 extends beyond EOD, truncated [ 79.327998][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 79.328017][ T29] audit: type=1326 audit(1746155490.976:788): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8228 comm="syz.4.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3794b9e969 code=0x7ffc0000 [ 79.366076][ T29] audit: type=1326 audit(1746155490.976:789): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8228 comm="syz.4.2167" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f3794b9e969 code=0x7ffc0000 [ 79.389925][ T29] audit: type=1326 audit(1746155490.986:790): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8230 comm="syz.3.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 79.389988][ T29] audit: type=1326 audit(1746155490.986:791): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8230 comm="syz.3.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 79.390066][ T29] audit: type=1326 audit(1746155490.986:792): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8230 comm="syz.3.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 79.390098][ T29] audit: type=1326 audit(1746155490.986:793): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8230 comm="syz.3.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 79.390130][ T29] audit: type=1326 audit(1746155490.986:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8230 comm="syz.3.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 79.390165][ T29] audit: type=1326 audit(1746155490.986:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8230 comm="syz.3.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 79.390263][ T29] audit: type=1326 audit(1746155490.986:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8230 comm="syz.3.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 79.390294][ T29] audit: type=1326 audit(1746155490.986:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8230 comm="syz.3.2168" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 79.596461][ T8237] loop1: detected capacity change from 0 to 256 [ 79.684407][ T8251] loop0: detected capacity change from 0 to 2048 [ 79.706062][ T8254] loop1: detected capacity change from 0 to 512 [ 79.713033][ T8254] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 79.737924][ T8261] netlink: 'syz.3.2183': attribute type 1 has an invalid length. [ 79.741907][ T8251] loop0: p1 < > p2 < > p3 p4 [ 79.750424][ T8251] loop0: partition table partially beyond EOD, truncated [ 79.758363][ T8254] EXT4-fs (loop1): 1 truncate cleaned up [ 79.764126][ T8251] loop0: p1 start 2305 is beyond EOD, truncated [ 79.770492][ T8251] loop0: p2 start 4294902784 is beyond EOD, truncated [ 79.773146][ T8254] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 79.777399][ T8251] loop0: p3 start 3724543488 is beyond EOD, truncated [ 79.796690][ T8251] loop0: p4 size 8192 extends beyond EOD, truncated [ 79.870703][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.943696][ T8292] loop1: detected capacity change from 0 to 512 [ 79.950482][ T8292] EXT4-fs: Ignoring removed mblk_io_submit option [ 79.963677][ T8292] EXT4-fs (loop1): Cannot turn on journaled quota: type 0: error -13 [ 79.972301][ T8292] EXT4-fs error (device loop1): ext4_clear_blocks:876: inode #13: comm syz.1.2187: attempt to clear invalid blocks 2 len 1 [ 79.986484][ T8292] EXT4-fs (loop1): Remounting filesystem read-only [ 79.993531][ T8292] EXT4-fs (loop1): 1 truncate cleaned up [ 80.000003][ T8292] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.017750][ T8292] EXT4-fs (loop1): Quota file not on filesystem root. Journaled quota will not work [ 80.043510][ T3304] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.092476][ T8303] loop4: detected capacity change from 0 to 4096 [ 80.110551][ T8311] loop3: detected capacity change from 0 to 512 [ 80.115037][ T8303] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.121184][ T8314] loop2: detected capacity change from 0 to 256 [ 80.131094][ T8311] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 80.188731][ T8311] EXT4-fs (loop3): 1 truncate cleaned up [ 80.195326][ T8311] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.195938][ T3303] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.292220][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.387274][ T8344] loop3: detected capacity change from 0 to 512 [ 80.404431][ T8348] loop4: detected capacity change from 0 to 164 [ 80.417928][ T8348] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 80.426921][ T8344] EXT4-fs error (device loop3): ext4_map_blocks:675: inode #2: block 3: comm syz.3.2215: lblock 0 mapped to illegal pblock 3 (length 1) [ 80.452237][ T8348] rock: corrupted directory entry. extent=28, offset=16056320, size=0 [ 80.461579][ T8344] EXT4-fs (loop3): Remounting filesystem read-only [ 80.468204][ T8344] EXT4-fs warning (device loop3): dx_probe:793: inode #2: lblock 0: comm syz.3.2215: error -117 reading directory block [ 80.489996][ T8344] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 80.498794][ T8344] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.535777][ T3311] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.563865][ T8360] loop0: detected capacity change from 0 to 512 [ 80.578642][ T8360] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 80.599518][ T8363] loop4: detected capacity change from 0 to 2048 [ 80.604664][ T8367] loop2: detected capacity change from 0 to 512 [ 80.613200][ T8360] EXT4-fs (loop0): 1 truncate cleaned up [ 80.640284][ T8374] loop1: detected capacity change from 0 to 512 [ 80.641686][ T8367] EXT4-fs (loop2): 1 orphan inode deleted [ 80.647055][ T8374] journal_path: Lookup failure for './file0/../file0' [ 80.659198][ T8374] EXT4-fs: error: could not find journal device path [ 80.665000][ T1669] EXT4-fs error (device loop2): ext4_release_dquot:6971: comm kworker/u8:5: Failed to release dquot type 1 [ 80.679095][ T8363] Alternate GPT is invalid, using primary GPT. [ 80.685615][ T8363] loop4: p2 p3 p7 [ 80.692585][ T8367] ext4 filesystem being mounted at /454/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 80.715414][ T8379] loop1: detected capacity change from 0 to 2048 [ 80.776006][ T8389] netlink: 'syz.0.2241': attribute type 21 has an invalid length. [ 80.783982][ T8379] Alternate GPT is invalid, using primary GPT. [ 80.790326][ T8379] loop1: p1 p2 p3 [ 80.794724][ T8389] netlink: 'syz.0.2241': attribute type 6 has an invalid length. [ 80.802517][ T8389] netlink: 132 bytes leftover after parsing attributes in process `syz.0.2241'. [ 80.819615][ T8394] netlink: 336 bytes leftover after parsing attributes in process `syz.3.2244'. [ 80.834973][ T8397] loop4: detected capacity change from 0 to 512 [ 80.845096][ T8397] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 80.854474][ T8397] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 80.874908][ T8397] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 80.903319][ T8397] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 80.928361][ T8397] System zones: 0-2, 18-18, 34-35 [ 80.955110][ T8417] loop0: detected capacity change from 0 to 128 [ 80.988693][ T8417] FAT-fs (loop0): error, corrupted file size (i_pos 548, 512) [ 80.994100][ T8425] loop4: detected capacity change from 0 to 128 [ 80.996419][ T8417] FAT-fs (loop0): Filesystem has been set read-only [ 81.014077][ T8425] FAT-fs (loop4): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 81.042392][ T8427] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2259'. [ 81.059087][ T8425] syz.4.2255: attempt to access beyond end of device [ 81.059087][ T8425] loop4: rw=3, sector=33518, nr_sectors = 2 limit=128 [ 81.080378][ T8425] syz.4.2255: attempt to access beyond end of device [ 81.080378][ T8425] loop4: rw=2051, sector=33520, nr_sectors = 32742 limit=128 [ 81.149818][ T8445] netlink: 40 bytes leftover after parsing attributes in process `wޣ'. [ 81.163680][ T8447] loop0: detected capacity change from 0 to 512 [ 81.182843][ T8447] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 81.192075][ T8447] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 81.207119][ T8447] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 81.216502][ T8455] loop1: detected capacity change from 0 to 512 [ 81.239364][ T8458] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2272'. [ 81.251642][ T8447] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 81.259712][ T8447] System zones: 0-2, 18-18, 34-35 [ 81.283558][ T8455] EXT4-fs (loop1): 1 orphan inode deleted [ 81.295663][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 81.307530][ T8455] ext4 filesystem being mounted at /435/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.320726][ T8468] loop3: detected capacity change from 0 to 512 [ 81.331903][ T8468] EXT4-fs: Ignoring removed nomblk_io_submit option [ 81.352408][ T8468] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 81.379735][ T8468] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 81.395908][ T8468] EXT4-fs (loop3): 1 truncate cleaned up [ 81.433118][ T8490] loop0: detected capacity change from 0 to 1024 [ 81.466941][ T8498] loop2: detected capacity change from 0 to 512 [ 81.479195][ T8498] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 81.485959][ T8501] loop4: detected capacity change from 0 to 512 [ 81.488330][ T8498] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 81.496982][ T8501] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 81.524947][ T8498] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 81.544176][ T8501] EXT4-fs (loop4): 1 truncate cleaned up [ 81.562036][ T8498] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 81.574658][ T8498] System zones: 0-2, 18-18, 34-35 [ 81.670177][ T8522] tipc: Started in network mode [ 81.675213][ T8522] tipc: Node identity , cluster identity 4711 [ 81.684929][ T8525] loop4: detected capacity change from 0 to 512 [ 81.707681][ T8525] EXT4-fs (loop4): 1 orphan inode deleted [ 81.714365][ T8525] ext4 filesystem being mounted at /467/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 81.731513][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6971: comm kworker/u8:0: Failed to release dquot type 1 [ 81.774013][ T8531] netlink: 8 bytes leftover after parsing attributes in process `syz.2.2303'. [ 81.784110][ T8535] netlink: 104 bytes leftover after parsing attributes in process `syz.1.2304'. [ 82.727627][ T8572] loop0: detected capacity change from 0 to 512 [ 82.765888][ T8572] EXT4-fs (loop0): 1 orphan inode deleted [ 82.783899][ T51] EXT4-fs error (device loop0): ext4_release_dquot:6971: comm kworker/u8:3: Failed to release dquot type 1 [ 82.798949][ T8572] ext4 filesystem being mounted at /459/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 82.843340][ T8593] option changes via remount are deprecated (pid=8591 comm=syz.2.2330) [ 82.903986][ T8599] loop4: detected capacity change from 0 to 512 [ 82.911894][ T8601] loop1: detected capacity change from 0 to 128 [ 82.915113][ T8599] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 82.938891][ T8599] ext4 filesystem being mounted at /474/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.002374][ T1071] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 83.018589][ T1071] hid-generic 0000:0000:0000.0001: probe with driver hid-generic failed with error -22 [ 83.152516][ T8629] xt_CT: You must specify a L4 protocol and not use inversions on it [ 83.218688][ T8635] loop4: detected capacity change from 0 to 2048 [ 83.284291][ T8635] loop4: p1 < > p4 [ 83.290430][ T8635] loop4: p4 size 8388608 extends beyond EOD, truncated [ 83.526578][ T8698] loop3: detected capacity change from 0 to 512 [ 83.536169][ T8698] EXT4-fs: Ignoring removed mblk_io_submit option [ 83.553982][ T8698] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 83.570868][ T8698] EXT4-fs (loop3): orphan cleanup on readonly fs [ 83.594231][ T8698] EXT4-fs warning (device loop3): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 83.602307][ T8714] tmpfs: Bad value for 'mpol' [ 83.614878][ T8698] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 83.628618][ T8698] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.2381: bg 0: block 40: padding at end of block bitmap is not set [ 83.645331][ T8698] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 83.657314][ T8698] EXT4-fs (loop3): 1 truncate cleaned up [ 83.708134][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.715647][ T9] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 83.725551][ T9] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz1 [ 83.887016][ T8748] loop2: detected capacity change from 0 to 2048 [ 83.916107][ T8754] loop3: detected capacity change from 0 to 256 [ 83.982893][ T8768] netlink: 'syz.3.2414': attribute type 1 has an invalid length. [ 84.054765][ T8778] netlink: 40 bytes leftover after parsing attributes in process `syz.4.2419'. [ 84.137137][ T8788] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2424'. [ 84.178198][ T8790] loop2: detected capacity change from 0 to 256 [ 84.289522][ T8805] loop4: detected capacity change from 0 to 4096 [ 84.378021][ T29] kauditd_printk_skb: 68 callbacks suppressed [ 84.378096][ T29] audit: type=1400 audit(1746155496.026:861): avc: denied { ioctl } for pid=8822 comm="syz.2.2440" path="socket:[20476]" dev="sockfs" ino=20476 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 84.463046][ T8833] netlink: 'syz.3.2445': attribute type 2 has an invalid length. [ 84.470920][ T8833] netlink: 'syz.3.2445': attribute type 2 has an invalid length. [ 84.479457][ T8833] netlink: 'syz.3.2445': attribute type 1 has an invalid length. [ 84.487318][ T8833] netlink: 'syz.3.2445': attribute type 1 has an invalid length. [ 84.538203][ T8844] netlink: 96 bytes leftover after parsing attributes in process `syz.1.2450'. [ 84.562758][ T8848] netlink: 'syz.2.2452': attribute type 4 has an invalid length. [ 84.569910][ T8844] vlan2: entered allmulticast mode [ 84.575823][ T8844] gretap0: entered allmulticast mode [ 84.583104][ T29] audit: type=1400 audit(1746155496.216:862): avc: denied { getopt } for pid=8845 comm="syz.4.2451" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 84.611794][ T8848] : renamed from bond0 (while UP) [ 84.663512][ T8856] loop4: detected capacity change from 0 to 2048 [ 84.677902][ T8861] loop3: detected capacity change from 0 to 512 [ 84.688520][ T8861] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 84.697491][ T8861] EXT4-fs (loop3): invalid journal inode [ 84.697519][ T8861] EXT4-fs (loop3): can't get journal size [ 84.697883][ T8861] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a056c118, mo2=0002] [ 84.697995][ T8861] System zones: 1-12, 13-13 [ 84.723817][ T8861] EXT4-fs error (device loop3): ext4_iget_extra_inode:4693: inode #15: comm syz.3.2457: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 84.740852][ T8861] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.2457: couldn't read orphan inode 15 (err -117) [ 84.781395][ T29] audit: type=1400 audit(1746155496.426:863): avc: denied { ioctl } for pid=8858 comm="syz.3.2457" path="/499/file0/cpu.stat" dev="loop3" ino=18 ioctlcmd=0x6629 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 85.026215][ T8900] loop4: detected capacity change from 0 to 1024 [ 85.051153][ T8900] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 85.059115][ T8900] EXT4-fs (loop4): stripe (248) is not aligned with cluster size (16), stripe is disabled [ 85.106739][ T8900] EXT4-fs (loop4): changing journal_checksum during remount not supported; ignoring [ 85.145289][ T8900] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 85.184086][ T8915] loop0: detected capacity change from 0 to 512 [ 85.241663][ T8915] EXT4-fs: inline encryption not supported [ 85.268536][ T8915] ext4 filesystem being mounted at /488/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.341896][ T8915] EXT4-fs: Remounting file system with no journal so ignoring journalled data option [ 85.351590][ T8915] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 85.437994][ T8938] loop0: detected capacity change from 0 to 512 [ 85.466650][ T29] audit: type=1400 audit(1746155497.116:864): avc: denied { create } for pid=8940 comm="syz.4.2493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 85.471920][ T8938] EXT4-fs: Ignoring removed orlov option [ 85.491174][ T8943] devtmpfs: Too few inodes for current use [ 85.500209][ T29] audit: type=1400 audit(1746155497.146:865): avc: denied { bind } for pid=8940 comm="syz.4.2493" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 85.526769][ T8945] loop3: detected capacity change from 0 to 256 [ 85.535115][ T8945] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 85.548298][ T8938] ext4 filesystem being mounted at /489/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 85.574884][ T8945] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 85.599284][ T29] audit: type=1400 audit(1746155497.246:866): avc: denied { write } for pid=8952 comm="syz.2.2496" name="fd" dev="proc" ino=22540 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 85.621518][ T29] audit: type=1400 audit(1746155497.246:867): avc: denied { add_name } for pid=8952 comm="syz.2.2496" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 85.649814][ T29] audit: type=1400 audit(1746155497.246:868): avc: denied { create } for pid=8952 comm="syz.2.2496" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=file permissive=1 [ 85.669727][ T29] audit: type=1400 audit(1746155497.246:869): avc: denied { associate } for pid=8952 comm="syz.2.2496" name="bus" scontext=root:object_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 85.724474][ T8967] loop1: detected capacity change from 0 to 128 [ 85.731398][ T29] audit: type=1400 audit(1746155497.376:870): avc: denied { ioctl } for pid=8964 comm="syz.2.2504" path="socket:[21688]" dev="sockfs" ino=21688 ioctlcmd=0x8907 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 85.758309][ T8967] ext4 filesystem being mounted at /476/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 85.859432][ T8987] loop0: detected capacity change from 0 to 512 [ 85.870941][ T8987] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 85.881091][ T8987] System zones: 1-12 [ 85.885869][ T8987] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #2: comm syz.0.2512: corrupted xattr block 255: invalid header [ 85.905487][ T8987] EXT4-fs (loop0): Cannot turn on journaled quota: type 1: error -117 [ 85.923113][ T8987] EXT4-fs error (device loop0): ext4_xattr_block_get:593: inode #2: comm syz.0.2512: corrupted xattr block 255: invalid header [ 85.946024][ T8987] SELinux: (dev loop0, type ext4) getxattr errno 117 [ 86.094153][ T9031] loop4: detected capacity change from 0 to 128 [ 86.270336][ T9058] __nla_validate_parse: 5 callbacks suppressed [ 86.270354][ T9058] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2549'. [ 86.325800][ T9063] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2551'. [ 86.677124][ T9097] loop0: detected capacity change from 0 to 512 [ 86.712071][ T9097] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 86.721202][ T9097] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 86.748260][ T9097] EXT4-fs (loop0): warning: checktime reached, running e2fsck is recommended [ 86.768735][ T9097] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 86.777974][ T9097] System zones: 0-2, 18-18, 34-34 [ 86.785616][ T9097] EXT4-fs warning (device loop0): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 86.801984][ T9097] EXT4-fs (loop0): 1 truncate cleaned up [ 86.954190][ T9124] geneve2: entered promiscuous mode [ 87.903095][ T9219] loop3: detected capacity change from 0 to 1024 [ 87.924687][ T9219] ext4 filesystem being mounted at /536/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.020580][ T9227] netlink: 8 bytes leftover after parsing attributes in process `syz.1.2625'. [ 88.091087][ T9232] loop0: detected capacity change from 0 to 512 [ 88.100514][ T9230] loop3: detected capacity change from 0 to 512 [ 88.110523][ T9230] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 88.123936][ T9232] ext4 filesystem being mounted at /520/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 88.155715][ T9230] EXT4-fs (loop3): orphan cleanup on readonly fs [ 88.158148][ T9232] EXT4-fs error (device loop0): ext4_acquire_dquot:6935: comm syz.0.2627: Failed to acquire dquot type 0 [ 88.175884][ T9244] netlink: 'syz.4.2631': attribute type 3 has an invalid length. [ 88.181893][ T9230] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.2626: Block bitmap for bg 0 marked uninitialized [ 88.184598][ T9244] netlink: 666 bytes leftover after parsing attributes in process `syz.4.2631'. [ 88.213674][ T9230] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 88.224508][ T9230] EXT4-fs (loop3): 1 orphan inode deleted [ 88.253554][ T9250] loop0: detected capacity change from 0 to 512 [ 88.260481][ T9250] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 88.304239][ T9250] EXT4-fs (loop0): 1 truncate cleaned up [ 88.404859][ T9274] loop1: detected capacity change from 0 to 1024 [ 88.417279][ T9274] EXT4-fs: Ignoring removed nobh option [ 88.425408][ T9274] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 88.447098][ T9274] EXT4-fs error (device loop1): ext4_ext_check_inode:524: inode #11: comm syz.1.2645: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 88.468329][ T9274] EXT4-fs error (device loop1): ext4_orphan_get:1396: comm syz.1.2645: couldn't read orphan inode 11 (err -117) [ 88.488819][ T9274] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.2645: Invalid block bitmap block 0 in block_group 0 [ 88.505344][ T9274] EXT4-fs error (device loop1): ext4_acquire_dquot:6935: comm syz.1.2645: Failed to acquire dquot type 0 [ 88.517458][ T9287] loop0: detected capacity change from 0 to 512 [ 88.524231][ T9287] EXT4-fs: Ignoring removed bh option [ 88.530358][ T9287] EXT4-fs (loop0): mounting ext3 file system using the ext4 subsystem [ 88.558411][ T9287] EXT4-fs (loop0): 1 truncate cleaned up [ 88.567528][ T3397] EXT4-fs error (device loop1): __ext4_get_inode_loc:4450: comm kworker/u8:7: Invalid inode table block 246466698280961 in block_group 0 [ 88.609741][ T9296] 9pnet: Could not find request transport: t [ 88.745835][ T9320] loop3: detected capacity change from 0 to 1024 [ 88.753221][ T9320] EXT4-fs: Ignoring removed nobh option [ 88.768040][ T9320] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 88.783861][ T9326] 9pnet: Could not find request transport: t [ 88.802772][ T9320] EXT4-fs error (device loop3): ext4_ext_check_inode:524: inode #11: comm syz.3.2665: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 88.822942][ T9320] EXT4-fs error (device loop3): ext4_orphan_get:1396: comm syz.3.2665: couldn't read orphan inode 11 (err -117) [ 88.843508][ T9320] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.2665: Invalid block bitmap block 0 in block_group 0 [ 88.865373][ T9320] EXT4-fs error (device loop3): ext4_acquire_dquot:6935: comm syz.3.2665: Failed to acquire dquot type 0 [ 88.906166][ T3397] EXT4-fs error (device loop3): __ext4_get_inode_loc:4450: comm kworker/u8:7: Invalid inode table block 246466698280961 in block_group 0 [ 89.157915][ T9374] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2692'. [ 89.167048][ T9374] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2692'. [ 89.176083][ T9374] netlink: 'syz.3.2692': attribute type 13 has an invalid length. [ 89.183948][ T9374] netlink: 'syz.3.2692': attribute type 14 has an invalid length. [ 89.313167][ T9394] loop4: detected capacity change from 0 to 512 [ 89.331852][ T9394] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 89.349725][ T9394] EXT4-fs (loop4): 1 truncate cleaned up [ 89.427706][ T29] kauditd_printk_skb: 38 callbacks suppressed [ 89.427723][ T29] audit: type=1326 audit(1746155501.076:903): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.1.2707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cd3fe969 code=0x7ffc0000 [ 89.457425][ T29] audit: type=1326 audit(1746155501.076:904): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.1.2707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cd3fe969 code=0x7ffc0000 [ 89.458147][ T29] audit: type=1326 audit(1746155501.106:905): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.1.2707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f70cd3fe969 code=0x7ffc0000 [ 89.458245][ T29] audit: type=1326 audit(1746155501.106:906): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.1.2707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cd3fe969 code=0x7ffc0000 [ 89.458289][ T29] audit: type=1326 audit(1746155501.106:907): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.1.2707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cd3fe969 code=0x7ffc0000 [ 89.483958][ T29] audit: type=1326 audit(1746155501.136:908): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.1.2707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=55 compat=0 ip=0x7f70cd3fe969 code=0x7ffc0000 [ 89.483988][ T29] audit: type=1326 audit(1746155501.136:909): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9410 comm="syz.1.2707" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f70cd3fe969 code=0x7ffc0000 [ 90.317558][ T9490] loop4: detected capacity change from 0 to 512 [ 90.325221][ T9490] journal_path: Lookup failure for './file0/../file0' [ 90.332091][ T9490] EXT4-fs: error: could not find journal device path [ 90.716970][ T9519] loop3: detected capacity change from 0 to 128 [ 90.737617][ T9519] FAT-fs (loop3): error, corrupted file size (i_pos 548, 512) [ 90.745870][ T9519] FAT-fs (loop3): Filesystem has been set read-only [ 90.809140][ T9526] netlink: 40 bytes leftover after parsing attributes in process `wޣ'. [ 90.871139][ T9535] loop3: detected capacity change from 0 to 128 [ 90.894660][ T9535] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 90.959589][ T9543] loop4: detected capacity change from 0 to 4096 [ 90.960738][ T9535] syz.3.2766: attempt to access beyond end of device [ 90.960738][ T9535] loop3: rw=3, sector=33518, nr_sectors = 2 limit=128 [ 91.003800][ T9535] syz.3.2766: attempt to access beyond end of device [ 91.003800][ T9535] loop3: rw=2051, sector=33520, nr_sectors = 32742 limit=128 [ 91.027549][ T9543] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #15: comm syz.4.2771: corrupted inode contents [ 91.066032][ T9543] EXT4-fs error (device loop4): ext4_dirty_inode:6103: inode #15: comm syz.4.2771: mark_inode_dirty error [ 91.082637][ T9543] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #15: comm syz.4.2771: corrupted inode contents [ 91.111986][ T9543] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #15: comm syz.4.2771: mark_inode_dirty error [ 91.146031][ T9543] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #15: comm syz.4.2771: corrupted inode contents [ 91.159899][ T9543] EXT4-fs error (device loop4): __ext4_ext_dirty:207: inode #15: comm syz.4.2771: mark_inode_dirty error [ 91.181949][ T9543] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #15: comm syz.4.2771: corrupted inode contents [ 91.185397][ T9564] loop1: detected capacity change from 0 to 512 [ 91.209215][ T9562] netlink: 'syz.2.2779': attribute type 21 has an invalid length. [ 91.220972][ T9543] EXT4-fs error (device loop4): ext4_truncate:4255: inode #15: comm syz.4.2771: mark_inode_dirty error [ 91.222047][ T9562] netlink: 'syz.2.2779': attribute type 6 has an invalid length. [ 91.239939][ T9562] netlink: 132 bytes leftover after parsing attributes in process `syz.2.2779'. [ 91.249424][ T9564] EXT4-fs: Ignoring removed nomblk_io_submit option [ 91.257615][ T9564] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 91.268159][ T9543] EXT4-fs error (device loop4) in ext4_setattr:5628: Corrupt filesystem [ 91.305487][ T9555] EXT4-fs error (device loop4): ext4_do_update_inode:5211: inode #15: comm syz.4.2771: corrupted inode contents [ 91.317877][ T9569] netlink: 40 bytes leftover after parsing attributes in process `wޣ'. [ 91.330227][ T9564] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 91.353285][ T9564] EXT4-fs (loop1): 1 truncate cleaned up [ 91.391359][ T9576] tipc: Started in network mode [ 91.396363][ T9576] tipc: Node identity , cluster identity 4711 [ 91.413689][ T9579] loop0: detected capacity change from 0 to 128 [ 91.432170][ T9579] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 91.497242][ T9579] syz.0.2787: attempt to access beyond end of device [ 91.497242][ T9579] loop0: rw=3, sector=33518, nr_sectors = 2 limit=128 [ 91.511813][ T9579] syz.0.2787: attempt to access beyond end of device [ 91.511813][ T9579] loop0: rw=2051, sector=33520, nr_sectors = 32742 limit=128 [ 91.614406][ T9595] netlink: 104 bytes leftover after parsing attributes in process `syz.4.2795'. [ 91.643069][ T29] audit: type=1326 audit(1746155503.226:910): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9587 comm="syz.3.2789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 91.667330][ T29] audit: type=1326 audit(1746155503.226:911): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9587 comm="syz.3.2789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 91.690722][ T29] audit: type=1326 audit(1746155503.226:912): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9587 comm="syz.3.2789" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 91.830425][ T9611] loop4: detected capacity change from 0 to 512 [ 91.837683][ T9611] EXT4-fs: Ignoring removed nomblk_io_submit option [ 91.856067][ T9611] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 91.941291][ T9611] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 91.963108][ T9611] EXT4-fs (loop4): 1 truncate cleaned up [ 92.192140][ T9647] loop4: detected capacity change from 0 to 128 [ 92.365351][ T9670] loop2: detected capacity change from 0 to 512 [ 92.376302][ T9670] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 92.455158][ T9670] ext4 filesystem being mounted at /576/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.565662][ T9684] loop1: detected capacity change from 0 to 1024 [ 92.890164][ T9691] loop2: detected capacity change from 0 to 128 [ 93.037680][ T9712] tmpfs: Bad value for 'mpol' [ 93.115968][ T9722] loop2: detected capacity change from 0 to 256 [ 93.204030][ T9734] netlink: 'syz.0.2866': attribute type 1 has an invalid length. [ 93.363824][ T9750] loop1: detected capacity change from 0 to 2048 [ 93.498971][ T9769] loop3: detected capacity change from 0 to 2048 [ 93.542662][ T9769] loop3: p1 < > p4 [ 93.548694][ T9769] loop3: p4 size 8388608 extends beyond EOD, truncated [ 93.590546][ T9787] netlink: 12 bytes leftover after parsing attributes in process `syz.0.2878'. [ 93.639675][ T9793] loop4: detected capacity change from 0 to 512 [ 93.646604][ T9793] EXT4-fs: Ignoring removed mblk_io_submit option [ 93.665118][ T9793] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 93.674544][ T9793] EXT4-fs (loop4): orphan cleanup on readonly fs [ 93.683962][ T9793] EXT4-fs warning (device loop4): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 93.700396][ T9793] EXT4-fs (loop4): Cannot turn on quotas: error -117 [ 93.709150][ T9793] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.2881: bg 0: block 40: padding at end of block bitmap is not set [ 93.727840][ T9793] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 93.737780][ T9793] EXT4-fs (loop4): 1 truncate cleaned up [ 93.831202][ T9810] loop1: detected capacity change from 0 to 4096 [ 93.952907][ T9825] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2895'. [ 93.994866][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 94.002815][ T3378] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 94.011586][ T3378] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz0] on syz1 [ 94.259664][ T9865] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2914'. [ 94.291515][ T9867] IPVS: stopping master sync thread 9869 ... [ 94.343002][ T9880] loop0: detected capacity change from 0 to 128 [ 94.382849][ T9880] ext4 filesystem being mounted at /588/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.394984][ T9885] SELinux: Context system_u:object_r:net_conf_t:s0 is not valid (left unmapped). [ 94.423359][ T9889] loop1: detected capacity change from 0 to 1024 [ 94.431715][ T9891] netlink: 132 bytes leftover after parsing attributes in process `syz.4.2929'. [ 94.466942][ T9895] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2931'. [ 94.493992][ T9889] EXT4-fs: Remounting fs w/o journal so ignoring data_err option [ 94.502035][ T9889] EXT4-fs (loop1): stripe (248) is not aligned with cluster size (16), stripe is disabled [ 94.519005][ T9889] EXT4-fs (loop1): changing journal_checksum during remount not supported; ignoring [ 94.539332][ T9906] netlink: 4083 bytes leftover after parsing attributes in process `syz.4.2933'. [ 94.558874][ T9889] EXT4-fs (loop1): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 94.561424][ T9901] netlink: 4083 bytes leftover after parsing attributes in process `syz.4.2933'. [ 94.685672][ T9924] sd 0:0:1:0: device reset [ 94.713468][ T9929] loop0: detected capacity change from 0 to 256 [ 94.723816][ T9929] FAT-fs (loop0): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 94.725997][ T9932] batman_adv: batadv0: adding TT local entry aa:aa:aa:aa:aa:2a to non-existent VLAN 32 [ 94.747276][ T9929] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 94.773796][ T9938] loop1: detected capacity change from 0 to 512 [ 94.797219][ T9938] EXT4-fs: Ignoring removed orlov option [ 94.840386][ T9938] ext4 filesystem being mounted at /579/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 94.891007][ T9957] loop2: detected capacity change from 0 to 128 [ 94.897181][ T29] kauditd_printk_skb: 21 callbacks suppressed [ 94.897201][ T29] audit: type=1400 audit(1746155506.536:933): avc: denied { read } for pid=9959 comm="syz.4.2962" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 94.933177][ T9957] ext4 filesystem being mounted at /599/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 94.999848][ T29] audit: type=1400 audit(1746155506.646:934): avc: denied { getopt } for pid=9970 comm="syz.4.2965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 95.097985][ T9992] loop3: detected capacity change from 0 to 512 [ 95.119629][ T9992] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a846c118, mo2=0002] [ 95.143817][ T9992] System zones: 1-12 [ 95.148130][ T9992] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.2976: corrupted xattr block 255: invalid header [ 95.161891][ T9992] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 95.174256][ T9992] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #2: comm syz.3.2976: corrupted xattr block 255: invalid header [ 95.181488][ T29] audit: type=1400 audit(1746155506.826:935): avc: denied { create } for pid=10000 comm="syz.2.2980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 95.210213][ T9992] SELinux: (dev loop3, type ext4) getxattr errno 117 [ 95.221067][ T29] audit: type=1400 audit(1746155506.836:936): avc: denied { write } for pid=10000 comm="syz.2.2980" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 95.487214][T10051] netlink: 20 bytes leftover after parsing attributes in process `syz.4.3005'. [ 95.517218][T10053] loop4: detected capacity change from 0 to 1024 [ 95.524233][T10053] EXT4-fs: Ignoring removed nobh option [ 95.607123][T10059] loop2: detected capacity change from 0 to 128 [ 95.613518][ T29] audit: type=1400 audit(1746155507.256:937): avc: denied { setattr } for pid=10052 comm="syz.4.3006" path="/603/file1/memory.numa_stat" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 95.669347][T10059] ext4 filesystem being mounted at /607/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 95.781191][ T29] audit: type=1400 audit(1746155507.426:938): avc: denied { write } for pid=10077 comm="syz.4.3017" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 95.833618][T10083] loop4: detected capacity change from 0 to 512 [ 95.853274][T10083] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 95.862387][T10083] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 95.898983][T10083] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 95.915745][T10083] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 95.924653][T10083] System zones: 0-2, 18-18, 34-34 [ 95.930703][T10083] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 95.960340][T10083] EXT4-fs (loop4): 1 truncate cleaned up [ 95.973997][T10096] geneve2: entered promiscuous mode [ 96.050370][ T29] audit: type=1400 audit(1746155507.696:939): avc: denied { listen } for pid=10099 comm="syz.4.3026" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 96.458221][T10137] netlink: 'syz.2.3043': attribute type 1 has an invalid length. [ 96.466046][T10137] A link change request failed with some changes committed already. Interface macsec0 may have been left with an inconsistent configuration, please check. [ 96.585909][T10155] loop1: detected capacity change from 0 to 164 [ 97.051479][T10228] loop2: detected capacity change from 0 to 1024 [ 97.065347][ T29] audit: type=1326 audit(1746155508.716:940): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.3.3086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 97.089010][ T29] audit: type=1326 audit(1746155508.716:941): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.3.3086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=150 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 97.112742][ T29] audit: type=1326 audit(1746155508.716:942): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10225 comm="syz.3.3086" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fa26475e969 code=0x7ffc0000 [ 97.189307][T10236] loop1: detected capacity change from 0 to 1024 [ 97.196483][T10228] ext4 filesystem being mounted at /628/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.207581][T10236] EXT4-fs: Ignoring removed nobh option [ 97.213296][T10236] EXT4-fs: Ignoring removed bh option [ 97.272733][T10244] loop4: detected capacity change from 0 to 512 [ 97.279359][T10244] EXT4-fs: Ignoring removed mblk_io_submit option [ 97.301520][T10254] netlink: 20 bytes leftover after parsing attributes in process `syz.2.3093'. [ 97.320260][T10244] EXT4-fs error (device loop4): ext4_orphan_get:1391: comm syz.4.3096: inode #13: comm syz.4.3096: iget: illegal inode # [ 97.347443][T10244] EXT4-fs (loop4): Remounting filesystem read-only [ 97.357625][T10261] loop0: detected capacity change from 0 to 2048 [ 97.525533][T10295] netlink: 40 bytes leftover after parsing attributes in process `syz.0.3115'. [ 97.547383][T10299] loop2: detected capacity change from 0 to 512 [ 97.598009][T10299] EXT4-fs warning (device loop2): ext4_enable_quotas:7170: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 97.635157][T10299] EXT4-fs (loop2): mount failed [ 97.676686][T10323] loop4: detected capacity change from 0 to 512 [ 97.686578][T10323] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 97.695913][T10323] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 97.706236][T10323] EXT4-fs (loop4): warning: checktime reached, running e2fsck is recommended [ 97.715369][T10323] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 97.723538][T10323] System zones: 0-2, 18-18, 34-34 [ 97.729141][T10323] EXT4-fs warning (device loop4): ext4_update_dynamic_rev:1132: updating to rev 1 because of new feature flag, running e2fsck is recommended [ 97.746441][T10323] EXT4-fs (loop4): 1 truncate cleaned up [ 97.754606][T10323] EXT4-fs warning (device loop4): verify_group_input:156: Last group not full [ 97.775397][T10330] loop0: detected capacity change from 0 to 1024 [ 97.884057][T10353] netlink: 'syz.1.3144': attribute type 61 has an invalid length. [ 98.063532][T10374] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(5) [ 98.070100][T10374] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 98.070227][T10374] vhci_hcd vhci_hcd.0: Device attached [ 98.071731][T10377] vhci_hcd: connection closed [ 98.073533][ T51] vhci_hcd: stop threads [ 98.097518][ T51] vhci_hcd: release socket [ 98.097528][ T51] vhci_hcd: disconnect device [ 98.230514][T10407] netlink: 16 bytes leftover after parsing attributes in process `syz.2.3169'. [ 98.268109][T10413] ================================================================== [ 98.276257][T10413] BUG: KCSAN: data-race in __lru_add_drain_all / folios_put_refs [ 98.284010][T10413] [ 98.286337][T10413] write to 0xffff888237d25a68 of 1 bytes by task 10414 on cpu 1: [ 98.294059][T10413] folios_put_refs+0x25c/0x2d0 [ 98.298852][T10413] folio_batch_move_lru+0x1fd/0x230 [ 98.304077][T10413] folio_add_lru+0x14a/0x1f0 [ 98.308695][T10413] folio_add_lru_vma+0x49/0x70 [ 98.313479][T10413] do_wp_page+0x12f6/0x23e0 [ 98.318005][T10413] handle_mm_fault+0x6dc/0x2ae0 [ 98.322874][T10413] do_user_addr_fault+0x3fe/0x1090 [ 98.328000][T10413] exc_page_fault+0x54/0xc0 [ 98.332526][T10413] asm_exc_page_fault+0x26/0x30 [ 98.337387][T10413] __put_user_4+0xd/0x20 [ 98.341642][T10413] schedule_tail+0x45/0xb0 [ 98.346064][T10413] ret_from_fork+0x24/0x60 [ 98.350516][T10413] ret_from_fork_asm+0x1a/0x30 [ 98.355294][T10413] [ 98.357622][T10413] read to 0xffff888237d25a68 of 1 bytes by task 10413 on cpu 0: [ 98.365261][T10413] __lru_add_drain_all+0x12b/0x3f0 [ 98.370395][T10413] lru_cache_disable+0x1f/0x30 [ 98.375182][T10413] __se_sys_mbind+0x496/0xac0 [ 98.379865][T10413] __x64_sys_mbind+0x78/0x90 [ 98.384463][T10413] x64_sys_call+0x14af/0x2fb0 [ 98.389151][T10413] do_syscall_64+0xd0/0x1a0 [ 98.393672][T10413] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 98.399579][T10413] [ 98.401904][T10413] value changed: 0x03 -> 0x00 [ 98.406587][T10413] [ 98.408916][T10413] Reported by Kernel Concurrency Sanitizer on: [ 98.415108][T10413] CPU: 0 UID: 0 PID: 10413 Comm: syz.4.3172 Not tainted 6.15.0-rc4-syzkaller-00147-gebd297a2affa #0 PREEMPT(voluntary) [ 98.427643][T10413] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 04/19/2025 [ 98.437714][T10413] ==================================================================