last executing test programs: 2m4.629490974s ago: executing program 2 (id=598): openat(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/logging', 0x2, 0x0) 2m4.618258574s ago: executing program 2 (id=602): openat(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vtpmx', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vtpmx', 0x1, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vtpmx', 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vtpmx', 0x800, 0x0) 2m4.615955465s ago: executing program 2 (id=607): syz_init_net_socket$rose(0xb, 0x5, 0x0) 2m4.240711855s ago: executing program 2 (id=619): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2m3.982362436s ago: executing program 2 (id=622): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 2m3.885010593s ago: executing program 2 (id=626): mmap(&(0x7efffffff000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x1000000)=nil, 0x1000000, 0x7, 0x32, 0xffffffffffffffff, 0x0) mmap(&(0x7f0001000000/0x1000)=nil, 0x1000, 0x0, 0x32, 0xffffffffffffffff, 0x0) 287.337556ms ago: executing program 5 (id=8857): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x11, &(0x7f0000000040)=0x3, 0x4) 274.604587ms ago: executing program 4 (id=8858): r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/diskstats\x00', 0x0, 0x0) lseek(r0, 0x164, 0x3) 262.016608ms ago: executing program 3 (id=8859): r0 = add_key$keyring(&(0x7f0000000040), &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0xfffffffffffffffc) 255.534338ms ago: executing program 0 (id=8860): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="480000001200ffffff7f00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800e0001006970366772657461700000000c00028008000100", @ANYRES32, @ANYBLOB='\b\x00.'], 0x48}}, 0x0) 246.4914ms ago: executing program 5 (id=8862): r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000000)=[{0x0}], 0x1) 222.132291ms ago: executing program 1 (id=8863): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x7c, 0x30, 0x871a15abc695fb3d, 0x0, 0x0, {}, [{0x68, 0x1, [@m_tunnel_key={0x64, 0x1, 0x0, 0x0, {{0xf}, {0x34, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x9, 0x408, 0xfffffffffffffff5, 0x6, 0x1}, 0x1}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @empty}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7c}}, 0x0) 221.194491ms ago: executing program 4 (id=8864): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x6, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000001000850000002a000000850000002300000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe40, 0xe40, &(0x7f00000002c0)='\x00\x00\x00\x00\x00\x00\x00\x00', &(0x7f0000000300)=""/8, 0x224e, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4c) 217.319612ms ago: executing program 0 (id=8865): r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000300)='asymmetric\x00', &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00') 207.631422ms ago: executing program 5 (id=8866): r0 = openat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000100)={{0x0, 0x3ffffffe}}, 0x0) 193.211063ms ago: executing program 3 (id=8867): r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/cgroup.procs\x00', 0x0, 0x82) open_by_handle_at(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="10000000020003000b"], 0x0) 191.975704ms ago: executing program 0 (id=8868): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x3, 0xc, &(0x7f0000000140)=@framed={{0x18, 0x2, 0x0, 0x0, 0x200}, [@call={0x85, 0x0, 0x0, 0x2a}, @printk={@ld, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0xfffffffe}, {0x85, 0x0, 0x0, 0x9b}}]}, &(0x7f00000008c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x24}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x0, &(0x7f0000000100)="e0b9547ed387dbe9abc89b6f5bec", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 169.192155ms ago: executing program 1 (id=8869): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010800000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="00000000042004001c002b8008000880", @ANYRES32, @ANYBLOB="080003001900000008000100", @ANYRES32, @ANYBLOB="08001b"], 0x44}}, 0x0) 164.939106ms ago: executing program 4 (id=8870): perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x8, 0x0, @perf_config_ext={0x1, 0xa}, 0x1184c, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000003c0)={0x0, &(0x7f0000000180)=""/36, 0x0, 0x0, 0x80000001}, 0x38) 139.520678ms ago: executing program 0 (id=8871): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000006c0)={0x2, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="180000000300000000000000fe020010850000000700000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x70, '\x00', 0x0, @fallback=0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_LINK_CREATE_XDP(0x1c, &(0x7f00000005c0)={r0, 0x0, 0x30, 0x0, @val=@uprobe_multi={&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)=[0x4, 0x4], 0x0, 0x0, 0x2}}, 0x40) 139.364468ms ago: executing program 3 (id=8872): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x44b, 0x0, 0x0, {0x7a}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8, 0x8, 0xfff}]}}}]}, 0x3c}}, 0x0) 127.385519ms ago: executing program 1 (id=8873): r0 = socket(0x2, 0x80805, 0x0) getsockopt$bt_hci(r0, 0x84, 0x1, &(0x7f0000000000)=""/4087, &(0x7f0000001000)=0xff7) 108.617381ms ago: executing program 5 (id=8874): r0 = socket(0x2, 0x80802, 0x0) getsockopt$inet_opts(r0, 0x0, 0xf, &(0x7f0000000000)=""/2, &(0x7f00000001c0)=0x2) 108.412731ms ago: executing program 4 (id=8875): r0 = socket(0x400000000010, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="400000002100010027bd7000ffdbdf250a140007070000060c000100050015000100000408000400641c0000040001"], 0x40}, 0x1, 0x0, 0x0, 0x80}, 0x800) 91.220682ms ago: executing program 1 (id=8876): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000380)={0x0, 0x5}, 0x8) 76.760793ms ago: executing program 5 (id=8877): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/softnet_stat\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000b40)=""/119, 0x77}], 0x1, 0x4000ffe, 0x0) 72.136483ms ago: executing program 3 (id=8878): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, 0x0, 0x88) 64.770174ms ago: executing program 1 (id=8879): socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000007c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000f00)={'dummy0\x00', &(0x7f0000000640)=@ethtool_perm_addr={0x4b, 0x37, "4b721b782a17a7b6a00d963e3f7fdafd95073830fb8cfb34eb7cbd173ef6f04cba5a1e6a6f0ef6c61346d54f61bd850519514421d1f305"}}) 61.351444ms ago: executing program 4 (id=8880): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0xc09, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}]}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x48}}, 0x0) 52.970435ms ago: executing program 0 (id=8881): r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2717, 0x0, &(0x7f0000000000)) 30.952916ms ago: executing program 1 (id=8882): r0 = socket$kcm(0x2, 0x1000000000000002, 0x0) sendmsg$inet(r0, &(0x7f0000007940)={&(0x7f0000000100)={0x2, 0x4e24, @local}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="2c0000000000000000000000070000004415"], 0x30}, 0x7e8166965e22236a) 27.272127ms ago: executing program 3 (id=8883): r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)={0x50, 0x12, 0x301, 0x0, 0xfffffffd, {0x0, 0x4, 0x0, 0x0, {0x4e22, 0x4e23, [0x0, 0x8005, 0x0, 0x4000000], [0x1], 0x0, [0x7]}, 0xf0ffff80}, [@INET_DIAG_REQ_BYTECODE={0x4, 0x3}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040849}, 0x8010) 8.784768ms ago: executing program 5 (id=8884): r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x19, &(0x7f0000000000), 0x4) 8.327918ms ago: executing program 4 (id=8885): r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000100)='rxrpc\x00', 0x0, &(0x7f0000000540)="0000000000000004ff6943b80000000800000028f2000000008607000000ebb0", 0x20, r0) 205.629µs ago: executing program 0 (id=8886): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)=@newsa={0x13c, 0x10, 0x413, 0x70bd29, 0x0, {{@in=@empty, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x4e24, 0x0, 0xa, 0x0, 0x20, 0x21}, {@in=@multicast1, 0x0, 0x32}, @in6=@loopback={0x100000000000000}, {0x0, 0x2, 0x0, 0x0, 0x8, 0x8, 0x81}, {0x0, 0x5, 0x4, 0x4000006}, {0x0, 0xfffffff9, 0x80000}, 0x0, 0x0, 0x2, 0x4, 0x81, 0x68}, [@algo_aead={0x4c, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0x0, 0x80}}]}, 0x13c}, 0x1, 0x0, 0x0, 0x612fc0b6c779297b}, 0x0) 0s ago: executing program 3 (id=8887): r0 = inotify_init() fchmod(r0, 0x40) kernel console output (not intermixed with test programs): [ 101.445034][T12817] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 101.485043][T12842] IPv6: addrconf: prefix option has invalid lifetime [ 101.496556][T12817] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.4807: invalid indirect mapped block 5 (level 0) [ 101.510553][T12817] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.4807: invalid indirect mapped block 4294967295 (level 1) [ 101.552546][T12817] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.4807: invalid indirect mapped block 4294967295 (level 2) [ 101.587965][T12855] loop5: detected capacity change from 0 to 2048 [ 101.598004][T12817] EXT4-fs (loop4): 1 truncate cleaned up [ 101.604163][T12817] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 101.627511][T12855] EXT4-fs (loop5): #clusters per group too big: 151011328 [ 101.725376][T12874] loop5: detected capacity change from 0 to 512 [ 101.735058][ T4045] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.738947][T12866] loop1: detected capacity change from 0 to 8192 [ 101.760141][T12874] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 101.773653][T12874] EXT4-fs error (device loop5): __ext4_fill_super:5500: inode #2: comm syz.5.4836: casefold flag without casefold feature [ 101.786867][T12874] EXT4-fs (loop5): get root inode failed [ 101.792607][T12874] EXT4-fs (loop5): mount failed [ 101.911219][T12901] loop0: detected capacity change from 0 to 512 [ 101.936445][T12901] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.4848: bg 0: block 16: invalid block bitmap [ 101.967230][T12901] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 101.985297][T12901] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.4848: invalid indirect mapped block 5 (level 0) [ 102.005008][T12901] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.4848: invalid indirect mapped block 4294967295 (level 1) [ 102.032837][T12924] loop1: detected capacity change from 0 to 512 [ 102.045003][T12901] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.4848: invalid indirect mapped block 4294967295 (level 2) [ 102.045518][T12924] EXT4-fs (loop1): external journal device major/minor numbers have changed [ 102.090524][T12901] EXT4-fs (loop0): 1 truncate cleaned up [ 102.100519][T12901] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.116514][T12924] EXT4-fs (loop1): failed to open journal device unknown-block(0,9) -6 [ 102.145459][ T4026] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.188349][T12934] loop0: detected capacity change from 0 to 1024 [ 102.205744][T12934] EXT4-fs warning (device loop0): read_mmp_block:115: Error -117 while reading MMP block 0 [ 102.284344][T12920] loop4: detected capacity change from 0 to 32768 [ 102.353034][T12137] loop4: p1 p2 p3 < > [ 102.357266][T12137] loop4: p1 size 242222080 extends beyond EOD, truncated [ 102.389162][T12137] loop4: p2 start 4294967295 is beyond EOD, truncated [ 102.410017][T12970] loop0: detected capacity change from 0 to 512 [ 102.410780][T12920] loop4: p1 p2 p3 < > [ 102.438344][T12974] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 102.447392][ T29] audit: type=1400 audit(2000000009.241:284): avc: denied { relabelto } for pid=12973 comm="syz.3.4884" name="816" dev="tmpfs" ino=4169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 102.451233][T12920] loop4: p1 size 242222080 extends beyond EOD, truncated [ 102.472723][ T29] audit: type=1400 audit(2000000009.241:285): avc: denied { associate } for pid=12973 comm="syz.3.4884" name="816" dev="tmpfs" ino=4169 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsa" [ 102.487184][T12978] futex_wake_op: syz.5.4886 tries to shift op by 32; fix this program [ 102.511176][T12976] tmpfs: Bad value for 'mpol' [ 102.521998][T12920] loop4: p2 start 4294967295 is beyond EOD, truncated [ 102.568802][ T29] audit: type=1400 audit(2000000009.357:286): avc: denied { remove_name } for pid=4030 comm="syz-executor" name="binderfs" dev="tmpfs" ino=4173 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 102.594867][ T29] audit: type=1400 audit(2000000009.357:287): avc: denied { rmdir } for pid=4030 comm="syz-executor" name="816" dev="tmpfs" ino=4169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 102.923608][T13038] loop1: detected capacity change from 0 to 512 [ 102.955945][T13038] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843c02c, mo2=0102] [ 102.974099][T13038] System zones: 1-12 [ 102.978470][T13038] EXT4-fs error (device loop1): ext4_xattr_inode_iget:442: comm syz.1.4916: error while reading EA inode 32 err=-116 [ 102.990985][T13036] loop4: detected capacity change from 0 to 8192 [ 103.005136][T13038] EXT4-fs (loop1): Remounting filesystem read-only [ 103.011794][T13038] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 103.031283][T13038] EXT4-fs (loop1): 1 orphan inode deleted [ 103.051614][T13038] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 103.118973][ T4031] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.246736][T13073] loop0: detected capacity change from 0 to 8192 [ 103.285017][T12137] loop0: p1 p2 p3 [ 103.288946][T12137] loop0: p1 start 51379968 is beyond EOD, truncated [ 103.297620][T12137] loop0: p3 size 100663552 extends beyond EOD, truncated [ 103.307452][T13073] loop0: p1 p2 p3 [ 103.311222][T13073] loop0: p1 start 51379968 is beyond EOD, truncated [ 103.323486][T13073] loop0: p3 size 100663552 extends beyond EOD, truncated [ 103.395993][ T3717] udevd[3717]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 103.407174][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 103.413507][T13101] loop3: detected capacity change from 0 to 2048 [ 103.446194][T13105] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 103.462147][ T29] audit: type=1400 audit(2000000010.302:288): avc: denied { relabelto } for pid=13104 comm="syz.4.4949" name="892" dev="tmpfs" ino=4558 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 103.488507][ T29] audit: type=1400 audit(2000000010.302:289): avc: denied { associate } for pid=13104 comm="syz.4.4949" name="892" dev="tmpfs" ino=4558 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 103.517690][T13101] EXT4-fs (loop3): failed to initialize system zone (-117) [ 103.521020][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 103.542426][ T3717] udevd[3717]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 103.552510][T13101] EXT4-fs (loop3): mount failed [ 103.558129][ T29] audit: type=1400 audit(2000000010.407:290): avc: denied { remove_name } for pid=4045 comm="syz-executor" name="binderfs" dev="tmpfs" ino=4562 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 103.644279][ T29] audit: type=1400 audit(2000000010.407:291): avc: denied { rmdir } for pid=4045 comm="syz-executor" name="892" dev="tmpfs" ino=4558 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 103.670439][ T29] audit: type=1326 audit(2000000010.491:292): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13118 comm="syz.3.4955" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb1c3c9eb69 code=0x0 [ 103.700303][T13124] loop5: detected capacity change from 0 to 512 [ 103.718602][T13126] loop4: detected capacity change from 0 to 512 [ 103.753240][T13126] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 103.761433][T13126] EXT4-fs (loop4): orphan cleanup on readonly fs [ 103.780756][T13126] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #16: comm syz.4.4960: corrupted inode contents [ 103.800824][T13141] tmpfs: Unsupported parameter 'huge' [ 103.822345][T13126] EXT4-fs (loop4): Remounting filesystem read-only [ 103.829053][T13126] EXT4-fs (loop4): 1 truncate cleaned up [ 103.835076][ T41] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 103.845662][ T41] Quota error (device loop4): write_blk: dquota write failed [ 103.849281][T13145] loop1: detected capacity change from 0 to 128 [ 103.853077][ T41] Quota error (device loop4): remove_free_dqentry: Can't write block (5) with free entries [ 103.853096][ T41] EXT4-fs (loop4): Quota write (off=5120, len=1024) cancelled because transaction is not started [ 103.853111][ T41] Quota error (device loop4): write_blk: dquota write failed [ 103.853121][ T41] Quota error (device loop4): free_dqentry: Can't move quota data block (5) to free list [ 103.853242][ T41] EXT4-fs (loop4): Quota write (off=8, len=24) cancelled because transaction is not started [ 103.907538][ T41] Quota error (device loop4): v2_write_file_info: Can't write info structure [ 103.917683][T13126] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 103.970059][ T4045] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.038746][T13167] loop0: detected capacity change from 0 to 1024 [ 104.084592][T13167] EXT4-fs: Ignoring removed bh option [ 104.101989][T13167] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 104.136958][T13183] cgroup: Need name or subsystem set [ 104.147105][T13167] EXT4-fs error (device loop0): ext4_quota_enable:7124: comm syz.0.4978: inode #2304: comm syz.0.4978: iget: illegal inode # [ 104.189878][T13167] EXT4-fs (loop0): Remounting filesystem read-only [ 104.196496][T13167] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=2, err=-117, ino=2304). Please run e2fsck to fix. [ 104.262734][T13173] loop5: detected capacity change from 0 to 32768 [ 104.269350][T13167] EXT4-fs (loop0): mount failed [ 104.281243][T13200] loop1: detected capacity change from 0 to 512 [ 104.308064][T13200] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 104.323043][T12137] loop5: p1 p2 p3 < > [ 104.327223][T12137] loop5: p1 size 242222080 extends beyond EOD, truncated [ 104.338293][T12137] loop5: p2 start 4294967295 is beyond EOD, truncated [ 104.340906][T13200] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 104.361673][T13200] EXT4-fs (loop1): orphan cleanup on readonly fs [ 104.361648][T13173] loop5: p1 p2 p3 < > [ 104.372345][T13200] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.4994: invalid indirect mapped block 2185560079 (level 1) [ 104.387526][T13200] EXT4-fs (loop1): Remounting filesystem read-only [ 104.394522][T13200] EXT4-fs (loop1): 1 truncate cleaned up [ 104.400991][T13200] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: writeback. [ 104.401265][T13209] loop3: detected capacity change from 0 to 512 [ 104.413775][T13173] loop5: p1 size 242222080 extends beyond EOD, truncated [ 104.428159][T13173] loop5: p2 start 4294967295 is beyond EOD, truncated [ 104.485414][T13215] 9pnet_fd: p9_fd_create_unix (13215): address too long: ./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa [ 104.492460][ T4031] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 104.644350][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 104.656920][ T3717] udevd[3717]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 104.679961][ T3717] udevd[3717]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 104.691680][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 104.776299][T13209] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 104.784839][T13209] EXT4-fs (loop3): orphan cleanup on readonly fs [ 104.793257][T13209] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 104.808726][T13209] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 104.815959][T13209] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.4998: corrupted inode contents [ 104.829322][T13209] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.4998: mark_inode_dirty error [ 104.840780][T13209] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.4998: corrupted inode contents [ 104.854820][T13209] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.4998: mark_inode_dirty error [ 104.868872][T13209] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.4998: corrupted inode contents [ 104.881947][T13209] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 104.891801][T13209] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.4998: corrupted inode contents [ 104.905904][T13209] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.4998: mark_inode_dirty error [ 104.917150][T13209] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 104.959657][T13209] EXT4-fs (loop3): 1 truncate cleaned up [ 104.965806][T13209] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 105.097136][ T4030] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.218634][T13254] loop1: detected capacity change from 0 to 256 [ 105.255603][T13254] FAT-fs (loop1): bogus sectors per cluster 223 [ 105.261874][T13254] FAT-fs (loop1): Can't find a valid FAT filesystem [ 105.375019][T13277] tmpfs: Bad value for 'mpol' [ 105.437347][T13289] loop1: detected capacity change from 0 to 512 [ 105.459701][T13289] EXT4-fs (loop1): Invalid log block size: 7 [ 105.470876][T13295] loop3: detected capacity change from 0 to 512 [ 105.492207][T13295] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 105.567724][T13308] loop4: detected capacity change from 0 to 512 [ 105.585568][T13304] Process accounting resumed [ 105.591000][T13308] EXT4-fs: Ignoring removed oldalloc option [ 105.620592][T13308] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.5047: Parent and EA inode have the same ino 15 [ 105.639658][T13308] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.5047: Parent and EA inode have the same ino 15 [ 105.654391][T13308] EXT4-fs (loop4): 1 orphan inode deleted [ 105.660852][T13308] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.733620][ T4045] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.755333][T13337] loop0: detected capacity change from 0 to 8192 [ 105.938064][T13369] loop4: detected capacity change from 0 to 2364 [ 106.046964][T13392] loop0: detected capacity change from 0 to 512 [ 106.062253][T13392] EXT4-fs: Ignoring removed nomblk_io_submit option [ 106.093793][T13392] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 106.122721][T13392] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 106.142775][T13409] loop3: detected capacity change from 0 to 1024 [ 106.168127][T13409] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 106.169620][T13392] EXT4-fs (loop0): Remounting filesystem read-only [ 106.183598][T13392] EXT4-fs (loop0): 1 truncate cleaned up [ 106.190127][T13392] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 106.206532][T13409] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 106.216863][T13409] JBD2: no valid journal superblock found [ 106.222667][T13409] EXT4-fs (loop3): Could not load journal inode [ 106.241324][T13411] loop4: detected capacity change from 0 to 2048 [ 106.267841][ T4026] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.297277][ T3956] loop4: p4 < > [ 106.304093][T13411] loop4: p4 < > [ 106.314661][T13426] loop0: detected capacity change from 0 to 512 [ 106.370531][T13426] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 106.378456][T13426] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8842c01c, mo2=0002] [ 106.388788][T13426] EXT4-fs (loop0): orphan cleanup on readonly fs [ 106.389905][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 106.396009][T13426] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #13: comm syz.0.5102: iget: bad i_size value: 12154761577498 [ 106.418333][T13426] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.5102: couldn't read orphan inode 13 (err -117) [ 106.449595][T13426] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 106.484565][ T4026] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.496962][T13446] loop1: detected capacity change from 0 to 512 [ 106.531021][T13446] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 106.544432][T13446] EXT4-fs error (device loop1): mb_free_blocks:2017: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 106.561074][T13446] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #11: comm syz.1.5113: corrupted inode contents [ 106.605347][T13446] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #11: comm syz.1.5113: mark_inode_dirty error [ 106.655041][T13446] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.5113: invalid indirect mapped block 1 (level 1) [ 106.695587][T13446] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #11: comm syz.1.5113: corrupted inode contents [ 106.714976][T13446] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 106.746739][T13446] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #11: comm syz.1.5113: corrupted inode contents [ 106.750643][T13489] ip6_tunnel: non-ECT from 0000:0000:0000:0000:0000:ffff:0000:0000 with DS=0xd [ 106.777968][T13446] EXT4-fs error (device loop1): ext4_truncate:4666: inode #11: comm syz.1.5113: mark_inode_dirty error [ 106.813548][T13446] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 106.836004][T13446] EXT4-fs (loop1): 1 truncate cleaned up [ 106.855662][T13446] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.934468][ T4031] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.013687][T13530] loop0: detected capacity change from 0 to 1024 [ 107.030479][T13530] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 107.041472][T13530] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 107.089708][T13530] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #2: comm syz.0.5154: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 2, max 1(4), depth 0(0) [ 107.107330][T13530] EXT4-fs (loop0): no journal found [ 107.166142][T13550] loop3: detected capacity change from 0 to 1024 [ 107.178780][T13553] loop4: detected capacity change from 0 to 256 [ 107.197922][T13550] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 107.209064][T13550] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 107.223715][T13550] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 107.257521][T13566] loop0: detected capacity change from 0 to 512 [ 107.270363][T13568] loop5: detected capacity change from 0 to 1024 [ 107.282811][T13550] EXT4-fs (loop3): invalid journal inode [ 107.289853][T13566] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a843e028, mo2=0002] [ 107.299803][T13568] ext3: Unknown parameter 'no' [ 107.306598][T13550] EXT4-fs (loop3): can't get journal size [ 107.310244][T13566] System zones: 1-12 [ 107.315637][T13573] loop4: detected capacity change from 0 to 512 [ 107.322755][T13550] EXT4-fs error (device loop3): ext4_protect_reserved_inode:182: inode #3: comm syz.3.5163: blocks 2-2 from inode overlap system zone [ 107.340743][T13566] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.5172: invalid indirect mapped block 8 (level 2) [ 107.360800][T13573] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.5174: casefold flag without casefold feature [ 107.389499][T13550] EXT4-fs (loop3): failed to initialize system zone (-117) [ 107.407080][T13550] EXT4-fs (loop3): mount failed [ 107.413876][T13566] EXT4-fs (loop0): Remounting filesystem read-only [ 107.421058][T13566] EXT4-fs (loop0): 1 truncate cleaned up [ 107.426500][T13573] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.5174: couldn't read orphan inode 15 (err -117) [ 107.427241][T13566] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.487885][T13573] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.543799][ T4026] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.567873][ T4045] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.601379][T13599] loop1: detected capacity change from 0 to 512 [ 107.617637][T13599] EXT4-fs: Ignoring removed bh option [ 107.638715][T13599] EXT4-fs (loop1): bad block size 16384 [ 107.811137][T13643] loop1: detected capacity change from 0 to 128 [ 108.017924][T13686] delete_channel: no stack [ 108.036010][T13686] delete_channel: no stack [ 108.169333][T13694] loop1: detected capacity change from 0 to 8192 [ 108.374752][T13749] loop3: detected capacity change from 0 to 2048 [ 108.401344][T13749] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 108.591405][T13788] loop1: detected capacity change from 0 to 1164 [ 108.750108][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 108.750144][ T29] audit: type=1400 audit(2000000015.620:296): avc: denied { create } for pid=13818 comm="syz.0.5297" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 108.813974][T13825] loop5: detected capacity change from 0 to 512 [ 108.824517][T13825] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 108.833727][T13825] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 108.897243][T13825] EXT4-fs (loop5): orphan cleanup on readonly fs [ 108.917297][T13846] loop3: detected capacity change from 0 to 512 [ 108.937466][T13846] EXT4-fs: Ignoring removed nomblk_io_submit option [ 108.944631][T13825] EXT4-fs error (device loop5): ext4_orphan_get:1418: comm syz.5.5298: bad orphan inode 15 [ 108.963485][T13825] ext4_test_bit(bit=14, block=18) = 1 [ 108.968929][T13825] is_bad_inode(inode)=0 [ 108.973151][T13825] NEXT_ORPHAN(inode)=1023 [ 108.977503][T13825] max_ino=32 [ 108.980701][T13825] i_nlink=0 [ 108.986547][T13825] EXT4-fs error (device loop5): ext4_xattr_delete_inode:2962: inode #15: comm syz.5.5298: corrupted xattr block 19: e_value size too large [ 108.998501][T13846] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 109.009147][T13846] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 109.021326][T13825] EXT4-fs warning (device loop5): ext4_evict_inode:274: xattr delete (err -117) [ 109.049161][T13846] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4183: comm syz.3.5310: Allocating blocks 41-42 which overlap fs metadata [ 109.064954][T13846] EXT4-fs (loop3): Remounting filesystem read-only [ 109.071577][T13846] Quota error (device loop3): write_blk: dquota write failed [ 109.079017][T13846] Quota error (device loop3): find_free_dqentry: Can't write quota data block 5 [ 109.092624][T13825] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 109.109309][T13846] Quota error (device loop3): write_blk: dquota write failed [ 109.120380][T13846] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 109.130591][T13846] EXT4-fs (loop3): 1 truncate cleaned up [ 109.136723][T13846] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.169200][ T4032] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.183397][ T4030] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.240590][T13884] loop3: detected capacity change from 0 to 2048 [ 109.281007][T13884] EXT4-fs (loop3): failed to initialize system zone (-117) [ 109.295921][T13884] EXT4-fs (loop3): mount failed [ 109.380962][T13916] loop5: detected capacity change from 0 to 512 [ 109.409008][T13916] EXT4-fs: Ignoring removed nobh option [ 109.432650][T13916] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -117 [ 109.452227][T13916] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.5341: invalid indirect mapped block 256 (level 1) [ 109.465303][T13928] loop4: detected capacity change from 0 to 1024 [ 109.472083][T13916] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.5341: invalid indirect mapped block 2683928664 (level 1) [ 109.513703][T13928] EXT4-fs: Ignoring removed bh option [ 109.524599][T13928] EXT4-fs: inline encryption not supported [ 109.529078][T13916] EXT4-fs (loop5): 1 truncate cleaned up [ 109.538055][T13928] EXT4-fs (loop4): filesystem too large to mount safely on this system [ 109.551482][T13916] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.642071][ T4032] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.644109][T13955] loop0: detected capacity change from 0 to 512 [ 109.690157][T13955] EXT4-fs: Ignoring removed orlov option [ 109.715240][T13955] EXT4-fs: Ignoring removed nomblk_io_submit option [ 109.759695][T13955] EXT4-fs error (device loop0): ext4_init_orphan_info:585: comm syz.0.5360: inode #0: comm syz.0.5360: iget: illegal inode # [ 109.807364][T13982] loop3: detected capacity change from 0 to 1024 [ 109.817108][T13955] EXT4-fs (loop0): Remounting filesystem read-only [ 109.823747][T13955] EXT4-fs (loop0): get orphan inode failed [ 109.829741][ T29] audit: type=1326 audit(2000000016.617:297): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13983 comm="syz.1.5376" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f320fc2eb69 code=0x0 [ 109.861751][T13982] EXT4-fs warning (device loop3): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 109.872419][T13982] EXT4-fs warning (device loop3): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop5 [ 109.899589][T13955] EXT4-fs (loop0): mount failed [ 110.036989][T14018] TCP: tcp_parse_options: Illegal window scaling value 254 > 14 received [ 110.067610][ T29] audit: type=1400 audit(2000000016.829:298): avc: denied { write } for pid=14021 comm="syz.1.5395" name="raw-gadget" dev="devtmpfs" ino=142 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 110.090831][ T29] audit: type=1400 audit(2000000016.829:299): avc: denied { ioctl } for pid=14021 comm="syz.1.5395" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 110.103829][T14025] loop0: detected capacity change from 0 to 512 [ 110.147623][T14025] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.5394: iget: bad extended attribute block 1 [ 110.171386][T14039] loop4: detected capacity change from 0 to 512 [ 110.177194][T14025] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.5394: couldn't read orphan inode 15 (err -117) [ 110.188196][T14041] loop3: detected capacity change from 0 to 2048 [ 110.191961][T14025] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.208271][T14039] EXT4-fs: Ignoring removed i_version option [ 110.234573][T14039] EXT4-fs (loop4): orphan cleanup on readonly fs [ 110.246013][T14039] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5402: bg 0: block 131: padding at end of block bitmap is not set [ 110.266926][T14039] EXT4-fs (loop4): Remounting filesystem read-only [ 110.280077][T14039] EXT4-fs (loop4): 1 truncate cleaned up [ 110.286340][T14039] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 110.318283][ T4045] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.333763][ T4026] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.454674][T14076] loop5: detected capacity change from 0 to 512 [ 110.484645][T14076] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 110.493749][T14076] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 110.512586][T14076] EXT4-fs (loop5): warning: checktime reached, running e2fsck is recommended [ 110.526251][T14076] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 110.534323][T14076] System zones: 0-2, 18-18, 34-34 [ 110.539997][T14076] EXT4-fs error (device loop5): ext4_orphan_get:1397: comm syz.5.5419: couldn't read orphan inode 15 (err -116) [ 110.553510][T14076] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 110.579731][ T4032] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.653412][T14104] loop5: detected capacity change from 0 to 1024 [ 110.666872][T14111] ip6_tunnel: non-ECT from fc02:0000:0000:0000:0000:0000:0000:0000 with DS=0x6 [ 110.698779][T14104] EXT4-fs (loop5): unsupported inode size: 16384 [ 110.705138][T14104] EXT4-fs (loop5): blocksize: 1024 [ 110.885361][T14151] SELinux: Context system_u:object_r:hwdata_t:s0 is not valid (left unmapped). [ 110.895329][ T29] audit: type=1400 audit(2000000017.605:300): avc: denied { relabelto } for pid=14149 comm="syz.3.5457" name="938" dev="tmpfs" ino=4790 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:hwdata_t:s0" [ 110.921297][ T29] audit: type=1400 audit(2000000017.605:301): avc: denied { associate } for pid=14149 comm="syz.3.5457" name="938" dev="tmpfs" ino=4790 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hwdata_t:s0" [ 111.186645][T14200] loop1: detected capacity change from 0 to 736 [ 111.487360][T14262] loop1: detected capacity change from 0 to 512 [ 111.518118][T14262] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 111.563988][T14262] EXT4-fs (loop1): orphan cleanup on readonly fs [ 111.574661][T14262] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.5512: Failed to acquire dquot type 1 [ 111.587655][T14262] EXT4-fs (loop1): 1 truncate cleaned up [ 111.595026][T14278] syz.0.5520: attempt to access beyond end of device [ 111.595026][T14278] loop0: rw=4096, sector=2, nr_sectors = 2 limit=0 [ 111.609578][T14262] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 111.630248][T14280] loop4: detected capacity change from 0 to 512 [ 111.631656][T14278] EXT4-fs (loop0): unable to read superblock [ 111.643438][ T4031] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.668717][T14280] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a84ec018, mo2=0002] [ 111.707993][T14280] System zones: 0-2, 18-18, 34-34 [ 111.713280][T14280] EXT4-fs (loop4): orphan cleanup on readonly fs [ 111.723716][T14280] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.5521: bg 0: block 248: padding at end of block bitmap is not set [ 111.754176][T14280] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5521: Failed to acquire dquot type 1 [ 111.813039][T14280] EXT4-fs (loop4): 1 orphan inode deleted [ 111.820499][ T12] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 111.856646][T14280] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 111.902962][T14322] loop5: detected capacity change from 0 to 164 [ 111.917605][ T4045] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.005281][T14336] loop0: detected capacity change from 0 to 1764 [ 112.031045][T14343] 9pnet: Could not find request transport: 0xffffffffffffffff [ 112.104257][T14352] loop0: detected capacity change from 0 to 1024 [ 112.146517][T14352] EXT4-fs: Ignoring removed bh option [ 112.173789][T14352] EXT4-fs (loop0): can't mount with both data=journal and delalloc [ 112.225641][T14359] loop5: detected capacity change from 0 to 8192 [ 112.301016][T12137] loop5: p1 p2 p4 [ 112.312022][T12137] loop5: p1 size 65536 extends beyond EOD, truncated [ 112.344371][T12137] loop5: p2 start 861536256 is beyond EOD, truncated [ 112.351084][T12137] loop5: p4 size 65536 extends beyond EOD, truncated [ 112.392750][T14359] loop5: p1 p2 p4 [ 112.396681][T14359] loop5: p1 size 65536 extends beyond EOD, truncated [ 112.432707][T14359] loop5: p2 start 861536256 is beyond EOD, truncated [ 112.439409][T14359] loop5: p4 size 65536 extends beyond EOD, truncated [ 112.451621][T14402] loop3: detected capacity change from 0 to 512 [ 112.477479][T14408] loop0: detected capacity change from 0 to 1024 [ 112.484203][T14408] EXT4-fs: Ignoring removed nobh option [ 112.495400][T14402] EXT4-fs: Ignoring removed orlov option [ 112.506121][T14402] EXT4-fs error (device loop3): dx_probe:791: inode #2: comm syz.3.5579: Attempting to read directory block (0) that is past i_size (256) [ 112.523494][T14402] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -117 [ 112.532026][T14408] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 112.532310][T14402] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.608291][T14408] EXT4-fs error (device loop0): ext4_map_blocks:778: inode #3: block 2: comm syz.0.5583: lblock 2 mapped to illegal pblock 2 (length 1) [ 112.632527][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 112.654140][ T3717] udevd[3717]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 112.664052][T14407] loop4: detected capacity change from 0 to 32768 [ 112.695893][T14408] EXT4-fs (loop0): Remounting filesystem read-only [ 112.706004][ T4030] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.726601][ T3717] udevd[3717]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 112.737852][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 112.738959][T14408] EXT4-fs (loop0): 1 orphan inode deleted [ 112.767185][T14408] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.849229][ T4026] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.870926][T14438] loop3: detected capacity change from 0 to 512 [ 112.900386][T14438] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 112.938769][T14438] EXT4-fs (loop3): invalid journal inode [ 112.945898][T14438] EXT4-fs (loop3): can't get journal size [ 112.995037][T14438] EXT4-fs (loop3): 1 truncate cleaned up [ 113.016966][T14438] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.110005][ T4030] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.161123][T14499] tmpfs: Bad value for 'defcontext' [ 113.226158][T14509] tmpfs: Bad value for 'nr_blocks' [ 113.282852][T14518] loop0: detected capacity change from 0 to 256 [ 113.318170][T14518] FAT-fs (loop0): bogus sectors per cluster 0 [ 113.324344][T14518] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 113.333476][T14518] FAT-fs (loop0): Can't find a valid FAT filesystem [ 113.549068][T14564] loop4: detected capacity change from 0 to 512 [ 113.580146][T14564] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 113.590972][T14564] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 not in group (block 2)! [ 113.600983][T14564] EXT4-fs (loop4): group descriptors corrupted! [ 113.646100][T14573] loop0: detected capacity change from 0 to 8192 [ 113.673320][T14579] loop1: detected capacity change from 0 to 512 [ 113.692600][T14583] loop3: detected capacity change from 0 to 512 [ 113.699384][T14583] EXT4-fs: Ignoring removed bh option [ 113.704150][T12137] loop0: p2 p3 p4 [ 113.709638][T12137] loop0: p2 start 2936012800 is beyond EOD, truncated [ 113.716469][T12137] loop0: p3 start 1912602624 is beyond EOD, truncated [ 113.723274][T12137] loop0: p4 size 656640 extends beyond EOD, truncated [ 113.726776][T14583] EXT4-fs (loop3): feature flags set on rev 0 fs, running e2fsck is recommended [ 113.745388][T14573] loop0: p2 p3 p4 [ 113.749165][T14573] loop0: p2 start 2936012800 is beyond EOD, truncated [ 113.755992][T14573] loop0: p3 start 1912602624 is beyond EOD, truncated [ 113.762796][T14573] loop0: p4 size 656640 extends beyond EOD, truncated [ 113.779761][ T2993] loop0: p2 p3 p4 [ 113.783618][ T2993] loop0: p2 start 2936012800 is beyond EOD, truncated [ 113.790419][ T2993] loop0: p3 start 1912602624 is beyond EOD, truncated [ 113.797197][ T2993] loop0: p4 size 656640 extends beyond EOD, truncated [ 113.805763][T14592] loop3: detected capacity change from 0 to 512 [ 113.813587][T14579] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.5666: Failed to acquire dquot type 1 [ 113.825449][T14579] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.5666: corrupted inode contents [ 113.853490][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 113.875313][T14579] EXT4-fs error (device loop1): ext4_dirty_inode:6538: inode #16: comm syz.1.5666: mark_inode_dirty error [ 113.908516][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 113.919632][T14592] EXT4-fs (loop3): failed to open journal device unknown-block(0,0) -6 [ 113.921786][T14579] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.5666: corrupted inode contents [ 113.947505][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 113.971097][T14579] EXT4-fs error (device loop1): __ext4_ext_dirty:206: inode #16: comm syz.1.5666: mark_inode_dirty error [ 113.979061][T14611] loop4: detected capacity change from 0 to 128 [ 113.987918][T14579] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.5666: corrupted inode contents [ 114.012204][T14579] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 114.025813][T14611] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (30846!=65535) [ 114.032534][T14579] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #16: comm syz.1.5666: corrupted inode contents [ 114.063481][T14579] EXT4-fs error (device loop1): ext4_truncate:4666: inode #16: comm syz.1.5666: mark_inode_dirty error [ 114.063758][T14611] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 ro without journal. Quota mode: none. [ 114.127513][ T4045] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 114.139717][T14579] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 114.148595][T14632] bpf: Bad value for 'gid' [ 114.166852][T14579] EXT4-fs (loop1): 1 truncate cleaned up [ 114.175797][T14579] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.191428][T14579] ext4 filesystem being mounted at /1025/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.216280][T14641] loop5: detected capacity change from 0 to 512 [ 114.235647][T14641] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 114.278914][T14641] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #16: comm syz.5.5694: invalid indirect mapped block 83886080 (level 1) [ 114.305224][T14641] EXT4-fs (loop5): Remounting filesystem read-only [ 114.311791][T14641] EXT4-fs (loop5): 1 orphan inode deleted [ 114.317692][T14641] EXT4-fs (loop5): 1 truncate cleaned up [ 114.340286][ T4031] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.350633][T14641] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.438773][ T4032] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.529834][ T29] kauditd_printk_skb: 13 callbacks suppressed [ 114.529847][ T29] audit: type=1326 audit(2000000020.956:306): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14691 comm="syz.0.5718" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b8073eb69 code=0x0 [ 114.709966][T14729] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 114.715771][T14727] loop4: detected capacity change from 0 to 2048 [ 114.738531][ T29] audit: type=1400 audit(2000000021.140:307): avc: denied { relabelto } for pid=14728 comm="syz.1.5737" name="cgroup" dev="tmpfs" ino=5280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 114.766213][ T29] audit: type=1400 audit(2000000021.140:308): avc: denied { associate } for pid=14728 comm="syz.1.5737" name="cgroup" dev="tmpfs" ino=5280 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 114.816860][ T29] audit: type=1400 audit(2000000021.159:309): avc: denied { unlink } for pid=4031 comm="syz-executor" name="cgroup" dev="tmpfs" ino=5280 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 114.890352][T14727] loop4: p3 p4 < > [ 114.911359][T14727] loop4: p3 start 301989888 is beyond EOD, truncated [ 114.926545][T14757] tmpfs: Unexpected value for 'inode32' [ 115.188856][T14790] loop3: detected capacity change from 0 to 2048 [ 115.312122][T12137] loop3: unable to read partition table [ 115.328843][T12137] loop3: partition table beyond EOD, truncated [ 115.454976][T14790] loop3: unable to read partition table [ 115.477291][T14790] loop3: partition table beyond EOD, truncated [ 115.483485][T14790] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 115.513157][T14839] cgroup: Unknown subsys name '@﬽4*oңhoU' [ 115.587750][T14855] IPv6: addrconf: prefix option has invalid lifetime [ 115.597480][ T29] audit: type=1326 audit(2000000021.943:310): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14853 comm="syz.4.5798" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7eff6a63eb69 code=0x0 [ 115.694093][ T2993] loop3: unable to read partition table [ 115.708282][ T2993] loop3: partition table beyond EOD, truncated [ 115.747416][T14891] loop4: detected capacity change from 0 to 512 [ 115.781699][T14891] EXT4-fs (loop4): failed to open journal device unknown-block(1792,0) -6 [ 115.837233][T14911] delete_channel: no stack [ 115.863177][T14911] delete_channel: no stack [ 115.869839][T14916] loop0: detected capacity change from 0 to 128 [ 115.932497][T14930] loop4: detected capacity change from 0 to 128 [ 115.964435][T14930] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (18424!=39978) [ 115.974092][T14930] EXT4-fs (loop4): group descriptors corrupted! [ 116.023255][T14941] loop0: detected capacity change from 0 to 2048 [ 116.050368][T14941] EXT4-fs (loop0): blocks per group (262144) and clusters per group (16384) inconsistent [ 116.157026][T14972] loop0: detected capacity change from 0 to 512 [ 116.167216][ T29] audit: type=1326 audit(2000000022.451:311): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14970 comm="syz.3.5856" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fb1c3c9eb69 code=0x0 [ 116.241496][T14972] Quota error (device loop0): v2_read_file_info: Free block number 1 out of range (1, 6). [ 116.269402][T14972] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 116.285841][T14972] EXT4-fs (loop0): mount failed [ 116.477108][T15002] loop5: detected capacity change from 0 to 8192 [ 116.547615][ T3956] loop5: p1 p3 [ 116.556518][ T3956] loop5: p1 start 51379968 is beyond EOD, truncated [ 116.563170][ T3956] loop5: p3 size 100663552 extends beyond EOD, truncated [ 116.599179][T15002] loop5: p1 p3 [ 116.607676][T15002] loop5: p1 start 51379968 is beyond EOD, truncated [ 116.614306][T15002] loop5: p3 size 100663552 extends beyond EOD, truncated [ 116.654715][T15047] loop0: detected capacity change from 0 to 512 [ 116.689664][T15047] ext2: Bad value for 'stripe' [ 116.791321][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 116.819926][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 116.877872][T15086] loop4: detected capacity change from 0 to 1024 [ 116.906636][T15086] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 116.941370][T15086] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 116.958152][T15086] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 116.977338][T15096] loop3: detected capacity change from 0 to 2048 [ 116.988124][T15096] EXT4-fs: Invalid want_extra_isize 268 [ 117.040739][ T4045] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.064254][T15109] loop0: detected capacity change from 0 to 8192 [ 117.116822][ T2993] loop0: p1 < > p2 p4 [ 117.120904][ T2993] loop0: partition table partially beyond EOD, truncated [ 117.136358][ T2993] loop0: p1 start 408832 is beyond EOD, truncated [ 117.142804][ T2993] loop0: p2 size 8388352 extends beyond EOD, truncated [ 117.178631][ T2993] loop0: p1 < > p2 p4 [ 117.182715][ T2993] loop0: partition table partially beyond EOD, truncated [ 117.200441][ T2993] loop0: p1 start 408832 is beyond EOD, truncated [ 117.206992][ T2993] loop0: p2 size 8388352 extends beyond EOD, truncated [ 117.240744][T15109] loop0: p1 < > p2 p4 [ 117.244876][T15109] loop0: partition table partially beyond EOD, truncated [ 117.267221][T15109] loop0: p1 start 408832 is beyond EOD, truncated [ 117.273875][T15109] loop0: p2 size 8388352 extends beyond EOD, truncated [ 117.396606][T15177] loop0: detected capacity change from 0 to 512 [ 117.428512][T15181] loop4: detected capacity change from 0 to 2048 [ 117.441753][T15177] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.5956: corrupted inode contents [ 117.465987][T15177] EXT4-fs error (device loop0): ext4_dirty_inode:6538: inode #16: comm syz.0.5956: mark_inode_dirty error [ 117.477732][T15177] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.5956: corrupted inode contents [ 117.486319][ T29] audit: type=1400 audit(2000000023.679:312): avc: denied { mount } for pid=15196 comm="syz.5.5965" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 117.491673][T15177] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.5956: mark_inode_dirty error [ 117.544777][T15177] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.5956: corrupted inode contents [ 117.582294][T15177] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 117.601826][ T29] audit: type=1400 audit(2000000023.790:313): avc: denied { unmount } for pid=4032 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 117.632651][T15215] loop3: detected capacity change from 0 to 512 [ 117.639605][T15177] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #16: comm syz.0.5956: corrupted inode contents [ 117.653607][T15215] EXT4-fs (loop3): external journal device major/minor numbers have changed [ 117.667484][T15177] EXT4-fs error (device loop0): ext4_truncate:4666: inode #16: comm syz.0.5956: mark_inode_dirty error [ 117.690582][T15215] EXT4-fs (loop3): failed to open journal device unknown-block(11,131) -6 [ 117.701714][T15177] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 117.718026][T15177] EXT4-fs (loop0): 1 truncate cleaned up [ 117.740543][ T51] Quota error (device loop0): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 117.750324][ T51] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 1 [ 117.773128][T15177] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 117.788566][T15177] ext4 filesystem being mounted at /1045/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 117.858528][ T4026] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 117.870207][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 118.204717][T15301] SELinux: security_context_str_to_sid () failed with errno=-22 [ 118.271102][T15316] tmpfs: Bad value for 'mpol' [ 118.413099][T15344] loop1: detected capacity change from 0 to 512 [ 118.447369][T15346] loop3: detected capacity change from 0 to 2048 [ 118.455072][T15344] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 118.492920][T15344] EXT4-fs (loop1): mount failed [ 118.497435][T15346] EXT4-fs (loop3): blocks per group (262144) and clusters per group (16384) inconsistent [ 118.638147][T15374] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(3) [ 118.638969][T15378] tmpfs: Bad value for 'mpol' [ 118.644700][T15374] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 118.656944][T15374] vhci_hcd vhci_hcd.0: Device attached [ 118.712237][T15386] loop1: detected capacity change from 0 to 512 [ 118.720213][T15376] vhci_hcd: connection closed [ 118.720510][ T379] vhci_hcd: stop threads [ 118.729668][ T379] vhci_hcd: release socket [ 118.734106][ T379] vhci_hcd: disconnect device [ 118.735631][T15389] loop4: detected capacity change from 0 to 2048 [ 118.756897][T15386] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 118.767176][T15389] EXT4-fs (loop4): blocks per group (262144) and clusters per group (16384) inconsistent [ 118.783961][T15395] loop5: detected capacity change from 0 to 256 [ 118.791448][T15386] EXT4-fs error (device loop1): ext4_find_inline_data_nolock:169: inode #17: comm syz.1.6057: inline data xattr refers to an external xattr inode [ 118.796475][T15397] loop3: detected capacity change from 0 to 512 [ 118.813559][T15395] FAT-fs (loop5): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 118.830073][T15397] ext3: Unknown parameter '"' [ 118.834878][T15386] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.6057: couldn't read orphan inode 17 (err -117) [ 118.947745][T15411] loop5: detected capacity change from 0 to 2048 [ 119.042700][T15431] loop3: detected capacity change from 0 to 128 [ 119.066271][T15431] FAT-fs (loop3): bogus number of reserved sectors [ 119.072846][T15431] FAT-fs (loop3): This looks like a DOS 1.x volume, but isn't a recognized floppy size (128 sectors) [ 119.075197][T15411] loop5: unable to read partition table [ 119.083799][T15431] FAT-fs (loop3): Can't find a valid FAT filesystem [ 119.098634][T15411] loop5: partition table beyond EOD, truncated [ 119.104877][T15411] loop_reread_partitions: partition scan of loop5 () failed (rc=-5) [ 119.182418][ T2993] loop5: unable to read partition table [ 119.192972][ T2993] loop5: partition table beyond EOD, truncated [ 119.525758][T15495] loop0: detected capacity change from 0 to 8192 [ 119.571027][T15495] loop0: p1 p2 p4 < > [ 119.575615][T15495] loop0: p1 start 4261412864 is beyond EOD, truncated [ 119.582437][T15495] loop0: p2 start 4009754624 is beyond EOD, truncated [ 119.634061][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 119.669760][T15529] loop5: detected capacity change from 0 to 128 [ 119.687253][T15533] SELinux: Context system_u:object_r:setrans_var_run_t:s0 is not valid (left unmapped). [ 119.742509][T15527] loop3: detected capacity change from 0 to 8192 [ 119.810851][T12137] loop3: p1 < > p3 < > p4 [ 119.815291][T12137] loop3: partition table partially beyond EOD, truncated [ 119.833050][T12137] loop3: p1 start 4294967040 is beyond EOD, truncated [ 119.845327][T12137] loop3: p4 size 50331776 extends beyond EOD, truncated [ 119.854379][T15527] loop3: p1 < > p3 < > p4 [ 119.858814][T15527] loop3: partition table partially beyond EOD, truncated [ 119.886895][T15527] loop3: p1 start 4294967040 is beyond EOD, truncated [ 119.911867][T15527] loop3: p4 size 50331776 extends beyond EOD, truncated [ 120.000179][T15569] loop1: detected capacity change from 0 to 8192 [ 120.043836][ T3717] udevd[3717]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 120.054678][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 120.059047][ T3956] loop1: p1 p2 p3 p4 [ 120.079851][ T3956] loop1: p1 size 3523149824 extends beyond EOD, truncated [ 120.090700][ T3956] loop1: p2 start 4293394688 is beyond EOD, truncated [ 120.097471][ T3956] loop1: p3 start 150994944 is beyond EOD, truncated [ 120.098766][ T3717] udevd[3717]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 120.104190][ T3956] loop1: p4 size 50331648 extends beyond EOD, truncated [ 120.127068][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 120.147673][T15597] IPv6: addrconf: prefix option has invalid lifetime [ 120.181720][T15569] loop1: p1 p2 p3 p4 [ 120.187687][T15569] loop1: p1 size 3523149824 extends beyond EOD, truncated [ 120.206731][T15569] loop1: p2 start 4293394688 is beyond EOD, truncated [ 120.213591][T15569] loop1: p3 start 150994944 is beyond EOD, truncated [ 120.220387][T15569] loop1: p4 size 50331648 extends beyond EOD, truncated [ 120.307423][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 120.307437][ T29] audit: type=1400 audit(2000000026.284:316): avc: denied { read } for pid=2977 comm="acpid" name="mouse2" dev="devtmpfs" ino=2176 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 120.344467][T15622] loop0: detected capacity change from 0 to 512 [ 120.363169][ T29] audit: type=1400 audit(2000000026.284:317): avc: denied { open } for pid=2977 comm="acpid" path="/dev/input/mouse2" dev="devtmpfs" ino=2176 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 120.385969][ T29] audit: type=1400 audit(2000000026.284:318): avc: denied { ioctl } for pid=2977 comm="acpid" path="/dev/input/mouse2" dev="devtmpfs" ino=2176 ioctlcmd=0x4520 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 120.449603][T15642] loop3: detected capacity change from 0 to 512 [ 120.457379][T15622] ext4 filesystem being mounted at /1081/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.463189][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 120.469277][ T3717] udevd[3717]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 120.502386][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 120.504130][T15648] loop5: detected capacity change from 0 to 1024 [ 120.516802][T15646] loop1: detected capacity change from 0 to 1024 [ 120.527787][ T3956] udevd[3956]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 120.547217][T15653] loop4: detected capacity change from 0 to 1024 [ 120.555960][T15648] EXT4-fs (loop5): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 120.565797][T15648] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 120.568874][T15642] ext4 filesystem being mounted at /1090/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.576700][T15648] EXT4-fs (loop5): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 120.597718][T15648] EXT4-fs error (device loop5): ext4_get_journal_inode:5796: inode #5: comm syz.5.6186: unexpected bad inode w/o EXT4_IGET_BAD [ 120.611695][T15648] EXT4-fs (loop5): no journal found [ 120.616984][T15648] EXT4-fs (loop5): can't get journal size [ 120.621329][ T3717] udevd[3717]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 120.721442][T15668] loop1: detected capacity change from 0 to 1024 [ 120.729418][T15667] loop5: detected capacity change from 0 to 2048 [ 120.745430][T15674] loop3: detected capacity change from 0 to 512 [ 120.757036][T15664] loop0: detected capacity change from 0 to 512 [ 120.799880][T15672] loop4: detected capacity change from 0 to 512 [ 120.835514][T15668] ext4 filesystem being mounted at /1135/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.856876][T15672] ext4 filesystem being mounted at /1127/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.880004][T15680] loop5: detected capacity change from 0 to 2048 [ 120.890151][T15688] loop3: detected capacity change from 0 to 4096 [ 120.926425][T15690] loop0: detected capacity change from 0 to 2048 [ 120.962840][T15694] loop4: detected capacity change from 0 to 512 [ 121.011039][T15690] ext4 filesystem being mounted at /1084/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.022085][T15694] ext4 filesystem being mounted at /1128/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.022408][T15699] loop1: detected capacity change from 0 to 2048 [ 121.046572][T15701] loop3: detected capacity change from 0 to 2048 [ 121.069834][T15701] ext4 filesystem being mounted at /1095/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.074133][T15705] loop5: detected capacity change from 0 to 512 [ 121.133347][T15705] ext4 filesystem being mounted at /1117/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.171722][T15713] loop3: detected capacity change from 0 to 1764 [ 121.201001][T15710] loop4: detected capacity change from 0 to 4096 [ 121.217291][T15715] loop0: detected capacity change from 0 to 2364 [ 121.217886][T15717] loop3: detected capacity change from 0 to 1764 [ 121.253499][T15723] loop5: detected capacity change from 0 to 136 [ 121.268896][T15722] loop1: detected capacity change from 0 to 1768 [ 121.301369][T15725] loop5: detected capacity change from 0 to 128 [ 121.329081][T15730] loop1: detected capacity change from 0 to 256 [ 121.337590][T15728] loop0: detected capacity change from 0 to 128 [ 121.402817][T15733] loop5: detected capacity change from 0 to 1024 [ 121.414900][T15739] loop1: detected capacity change from 0 to 128 [ 121.431954][T15733] ext4 filesystem being mounted at /1120/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.449823][T15731] loop3: detected capacity change from 0 to 8192 [ 121.463620][T15743] loop0: detected capacity change from 0 to 256 [ 121.479151][T15735] loop4: detected capacity change from 0 to 8192 [ 121.520725][T15746] loop1: detected capacity change from 0 to 2048 [ 121.607325][T15752] loop5: detected capacity change from 0 to 128 [ 121.624018][T15755] loop0: detected capacity change from 0 to 512 [ 121.639159][T15754] loop3: detected capacity change from 0 to 2048 [ 121.639165][T15759] loop1: detected capacity change from 0 to 512 [ 121.690410][T15758] loop4: detected capacity change from 0 to 8192 [ 121.793472][T15773] loop4: detected capacity change from 0 to 512 [ 121.793798][T15767] loop1: detected capacity change from 0 to 2048 [ 121.809680][T15771] loop0: detected capacity change from 0 to 2048 [ 121.821276][T15768] loop3: detected capacity change from 0 to 2048 [ 121.851444][T15769] loop5: detected capacity change from 0 to 8192 [ 121.889986][ T3296] loop3: p1 < > p4 [ 121.895252][T15769] loop5: p1 p2 p3 p4 [ 121.900294][ T3296] loop3: p4 start 42180 is beyond EOD, truncated [ 121.906319][T15777] loop1: detected capacity change from 0 to 256 [ 121.914153][T15769] loop5: p1 size 3523149824 extends beyond EOD, truncated [ 121.924119][T15779] loop0: detected capacity change from 0 to 128 [ 121.933790][T15768] loop3: p1 < > p4 [ 121.944335][T15769] loop5: p2 start 4293394688 is beyond EOD, truncated [ 121.951168][T15769] loop5: p3 start 150994944 is beyond EOD, truncated [ 121.957950][T15769] loop5: p4 size 50331648 extends beyond EOD, truncated [ 121.961336][T15768] loop3: p4 start 42180 is beyond EOD, truncated [ 121.995127][T15781] loop1: detected capacity change from 0 to 128 [ 122.008649][ T2993] loop3: p1 < > p4 [ 122.012797][T15775] loop4: detected capacity change from 0 to 8192 [ 122.027315][T15783] loop0: detected capacity change from 0 to 2048 [ 122.033739][ T2993] loop3: p4 start 42180 is beyond EOD, truncated [ 122.076497][T15787] loop3: detected capacity change from 0 to 512 [ 122.144122][T15785] loop1: detected capacity change from 0 to 8192 [ 122.172592][T15797] loop3: detected capacity change from 0 to 512 [ 122.183828][T15798] loop4: detected capacity change from 0 to 512 [ 122.190346][T15799] loop5: detected capacity change from 0 to 2048 [ 122.203342][T15801] loop0: detected capacity change from 0 to 1024 [ 122.237049][T15801] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 122.247018][T15801] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 122.257310][T15801] EXT4-fs (loop0): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 122.268490][T15801] EXT4-fs error (device loop0): ext4_get_journal_inode:5796: inode #5: comm syz.0.6246: unexpected bad inode w/o EXT4_IGET_BAD [ 122.286159][T15801] EXT4-fs (loop0): no journal found [ 122.291494][T15801] EXT4-fs (loop0): can't get journal size [ 122.360240][T15810] loop5: detected capacity change from 0 to 2048 [ 122.391958][T15808] loop4: detected capacity change from 0 to 8192 [ 122.452730][ T3717] loop4: p1 p2 p3 [ 122.468953][T15808] loop4: p1 p2 p3 [ 122.509770][ T29] audit: type=1400 audit(2000000028.307:319): avc: denied { write } for pid=15814 comm="syz.5.6262" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 122.565886][T15819] loop5: detected capacity change from 0 to 512 [ 122.622230][T15817] loop4: detected capacity change from 0 to 8192 [ 122.670828][T15813] loop0: detected capacity change from 0 to 32768 [ 122.684755][T15817] loop4: p1 p2 p3 p4 [ 122.688845][T15817] loop4: p1 size 3523149824 extends beyond EOD, truncated [ 122.710003][T15817] loop4: p2 start 4293394688 is beyond EOD, truncated [ 122.716861][T15817] loop4: p3 start 150994944 is beyond EOD, truncated [ 122.723558][T15817] loop4: p4 size 50331648 extends beyond EOD, truncated [ 122.726485][T15805] loop1: detected capacity change from 0 to 32768 [ 122.755249][T15807] loop3: detected capacity change from 0 to 32768 [ 122.773671][T15813] loop0: p1 p3 < p5 p6 > [ 122.813884][T15830] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 122.891769][T15837] loop1: detected capacity change from 0 to 1024 [ 122.903345][T15839] wg1: entered promiscuous mode [ 122.908217][T15839] wg1: entered allmulticast mode [ 122.913242][T15835] loop4: detected capacity change from 0 to 2048 [ 122.914142][T15837] EXT4-fs: Ignoring removed bh option [ 123.042726][T15843] loop3: detected capacity change from 0 to 2048 [ 123.057045][ T29] audit: type=1326 audit(2000000028.801:320): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15853 comm="syz.1.6270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f320fc2eb69 code=0x7ffc0000 [ 123.109700][ T3296] loop3: p1 p2 p3 [ 123.136360][T15843] loop3: p1 p2 p3 [ 123.144335][ T29] audit: type=1326 audit(2000000028.838:321): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15853 comm="syz.1.6270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=246 compat=0 ip=0x7f320fc2eb69 code=0x7ffc0000 [ 123.167864][ T29] audit: type=1326 audit(2000000028.838:322): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15853 comm="syz.1.6270" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f320fc2eb69 code=0x7ffc0000 [ 123.191405][ T29] audit: type=1400 audit(2000000028.847:323): avc: denied { ioctl } for pid=15856 comm="syz.5.6272" path="socket:[43061]" dev="sockfs" ino=43061 ioctlcmd=0x8916 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 123.227522][T15869] netlink: 'syz.0.6278': attribute type 1 has an invalid length. [ 123.454205][ T29] audit: type=1400 audit(2000000029.167:324): avc: denied { setopt } for pid=15902 comm="syz.3.6295" lport=58 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 123.518696][ T29] audit: type=1400 audit(2000000029.204:325): avc: denied { create } for pid=15904 comm="syz.1.6296" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 123.691332][T15934] loop1: detected capacity change from 0 to 1024 [ 123.721574][T15934] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 123.738614][T15874] loop0: detected capacity change from 0 to 32768 [ 123.745841][T15934] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 123.756624][T15934] EXT4-fs error (device loop1): ext4_get_journal_inode:5796: inode #32: comm syz.1.6308: iget: special inode unallocated [ 123.772363][T15934] EXT4-fs (loop1): Remounting filesystem read-only [ 123.778894][T15934] EXT4-fs (loop1): no journal found [ 123.784153][T15934] EXT4-fs (loop1): can't get journal size [ 123.799069][T15934] EXT4-fs (loop1): filesystem is read-only [ 124.098529][T15995] loop4: detected capacity change from 0 to 128 [ 124.191000][T16013] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 124.197532][T16013] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 124.205178][T16013] vhci_hcd vhci_hcd.0: Device attached [ 124.250312][T16014] vhci_hcd: connection closed [ 124.250473][ T51] vhci_hcd: stop threads [ 124.259594][ T51] vhci_hcd: release socket [ 124.264084][ T51] vhci_hcd: disconnect device [ 124.287617][T16033] loop3: detected capacity change from 0 to 128 [ 124.299940][T16033] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 124.332456][ T51] FAT-fs (loop3): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 124.334712][T16038] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 124.353531][T16038] bond0: (slave lo): Error: Device can not be enslaved while up [ 124.396012][T16047] netlink: 64 bytes leftover after parsing attributes in process `syz.0.6363'. [ 124.405091][T16047] netlink: 64 bytes leftover after parsing attributes in process `syz.0.6363'. [ 124.424524][T16051] netlink: 'syz.3.6365': attribute type 9 has an invalid length. [ 124.477989][T16062] (unnamed net_device) (uninitialized): option all_slaves_active: invalid value (2) [ 124.509998][T16067] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 124.584051][T16082] netlink: 48 bytes leftover after parsing attributes in process `syz.4.6380'. [ 124.593334][T16082] netlink: 48 bytes leftover after parsing attributes in process `syz.4.6380'. [ 124.621986][T16088] netlink: 132 bytes leftover after parsing attributes in process `syz.5.6383'. [ 124.684560][T16100] (unnamed net_device) (uninitialized): Unable to set down delay as MII monitoring is disabled [ 125.036049][T16182] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6427'. [ 125.103890][T16197] netlink: 14 bytes leftover after parsing attributes in process `syz.1.6430'. [ 125.246741][T16215] SELinux: Context system_u:object_r:pam_exec_t:s0 is not valid (left unmapped). [ 125.300655][T16221] netlink: 120 bytes leftover after parsing attributes in process `syz.5.6442'. [ 125.325307][T16221] netlink: 12 bytes leftover after parsing attributes in process `syz.5.6442'. [ 125.334305][T16221] netlink: 16 bytes leftover after parsing attributes in process `syz.5.6442'. [ 125.372070][T16233] ieee802154 phy0 wpan0: encryption failed: -22 [ 125.643564][T16293] netlink: 'syz.0.6477': attribute type 11 has an invalid length. [ 125.643571][T16295] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 125.857749][T16333] usb usb1: usbfs: process 16333 (syz.5.6495) did not claim interface 0 before use [ 125.879768][T16339] netlink: 'syz.4.6497': attribute type 1 has an invalid length. [ 125.906466][ T29] kauditd_printk_skb: 39 callbacks suppressed [ 125.906555][ T29] audit: type=1400 audit(2000000031.411:365): avc: denied { validate_trans } for pid=16340 comm="syz.0.6499" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security permissive=1 [ 125.987199][ T29] audit: type=1400 audit(2000000031.447:366): avc: denied { bind } for pid=16341 comm="syz.1.6501" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 126.007556][ T29] audit: type=1400 audit(2000000031.447:367): avc: denied { name_bind } for pid=16341 comm="syz.1.6501" src=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=rawip_socket permissive=1 [ 126.028320][ T29] audit: type=1400 audit(2000000031.447:368): avc: denied { node_bind } for pid=16341 comm="syz.1.6501" saddr=fe80::aa src=128 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 126.120151][ T29] audit: type=1400 audit(2000000031.530:369): avc: denied { bind } for pid=16366 comm="syz.4.6511" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 126.139682][ T29] audit: type=1400 audit(2000000031.576:370): avc: denied { getopt } for pid=16374 comm="syz.1.6514" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 126.174888][T16385] loop5: detected capacity change from 0 to 2048 [ 126.182930][T16385] EXT4-fs: Ignoring removed mblk_io_submit option [ 126.247969][T16385] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.6517: bg 0: block 234: padding at end of block bitmap is not set [ 126.259627][T16394] netlink: 'syz.3.6521': attribute type 31 has an invalid length. [ 126.271782][ T29] audit: type=1400 audit(2000000031.722:371): avc: denied { remove_name } for pid=16381 comm="syz.5.6517" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 126.294465][ T29] audit: type=1400 audit(2000000031.722:372): avc: denied { rename } for pid=16381 comm="syz.5.6517" name="file1" dev="loop5" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 126.316790][ T29] audit: type=1400 audit(2000000031.722:373): avc: denied { add_name } for pid=16381 comm="syz.5.6517" name="file0" dev="loop5" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 126.339164][ T29] audit: type=1400 audit(2000000031.722:374): avc: denied { unlink } for pid=16381 comm="syz.5.6517" name="file0" dev="loop5" ino=13 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 126.385225][T16410] IPv6: Can't replace route, no match found [ 126.385769][T16385] EXT4-fs (loop5): Remounting filesystem read-only [ 126.505118][T16429] Illegal XDP return value 3227724331 on prog (id 549) dev N/A, expect packet loss! [ 126.526910][T16431] geneve2: entered promiscuous mode [ 126.532163][T16431] geneve2: entered allmulticast mode [ 126.719531][T16460] delete_channel: no stack [ 126.891950][T16488] syz.4.6565 uses obsolete (PF_INET,SOCK_PACKET) [ 127.194281][T16541] loop1: detected capacity change from 0 to 512 [ 127.198749][T16541] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 127.221936][T16541] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 127.230560][T16541] FAT-fs (loop1): Filesystem has been set read-only [ 127.302571][T16550] usb usb8: usbfs: process 16550 (syz.0.6594) did not claim interface 0 before use [ 127.500952][T16600] netlink: 'syz.0.6622': attribute type 1 has an invalid length. [ 127.781801][T16661] loop0: detected capacity change from 0 to 2048 [ 127.797875][T16667] loop3: detected capacity change from 0 to 512 [ 127.815226][T16667] EXT4-fs error (device loop3): ext4_orphan_get:1418: comm syz.3.6651: bad orphan inode 11862016 [ 127.847041][T12137] loop0: p1 p2 p3 [ 127.857039][T16661] loop0: p1 p2 p3 [ 127.857843][T16667] ext4 filesystem being mounted at /1181/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.934905][T16686] wg1: entered promiscuous mode [ 127.940258][T16686] wg1: entered allmulticast mode [ 127.953778][T16688] loop0: detected capacity change from 0 to 1024 [ 127.974361][T16688] EXT4-fs: Ignoring removed bh option [ 127.981357][ T3296] udevd[3296]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 127.989147][ T3956] udevd[3956]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 128.010974][T12137] udevd[12137]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 128.265402][T16744] loop4: detected capacity change from 0 to 1024 [ 128.297707][T16744] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 128.314953][T16744] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 128.337952][T16744] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: inode #32: comm syz.4.6686: iget: special inode unallocated [ 128.368149][T16744] EXT4-fs (loop4): Remounting filesystem read-only [ 128.374726][T16744] EXT4-fs (loop4): no journal found [ 128.380171][T16744] EXT4-fs (loop4): can't get journal size [ 128.389387][T16744] EXT4-fs (loop4): filesystem is read-only [ 128.399547][T16764] loop0: detected capacity change from 0 to 128 [ 128.422265][T16764] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 128.519905][ T51] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 128.625029][T16803] netlink: 'syz.1.6715': attribute type 9 has an invalid length. [ 128.681775][T16807] loop4: detected capacity change from 0 to 2048 [ 128.699943][T16807] EXT4-fs: Ignoring removed mblk_io_submit option [ 128.734780][T16807] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.6717: bg 0: block 234: padding at end of block bitmap is not set [ 128.752860][T16813] usb usb8: usbfs: process 16813 (syz.1.6720) did not claim interface 0 before use [ 128.766409][T16807] EXT4-fs (loop4): Remounting filesystem read-only [ 129.019445][T16852] bond0: (slave lo): enslaved VLAN challenged slave. Adding VLANs will be blocked as long as it is part of bond. [ 129.031469][T16852] bond0: (slave lo): Error: Device can not be enslaved while up [ 129.169405][T16870] loop3: detected capacity change from 0 to 512 [ 129.231700][T16870] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #15: comm syz.3.6747: casefold flag without casefold feature [ 129.267072][T16870] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.6747: couldn't read orphan inode 15 (err -117) [ 129.341671][T16893] loop0: detected capacity change from 0 to 2048 [ 129.351126][T16893] EXT4-fs: Ignoring removed mblk_io_submit option [ 129.407443][T16893] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.6758: bg 0: block 234: padding at end of block bitmap is not set [ 129.483850][T16893] EXT4-fs (loop0): Remounting filesystem read-only [ 129.513816][T16928] loop1: detected capacity change from 0 to 764 [ 129.513890][T16926] loop4: detected capacity change from 0 to 512 [ 129.541168][T16928] rock: directory entry would overflow storage [ 129.547347][T16928] rock: sig=0x5245, size=8, remaining=5 [ 129.597211][T16937] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 129.624376][T16926] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.6771: bad orphan inode 11862016 [ 129.645515][T16926] ext4 filesystem being mounted at /1252/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.720916][T16955] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 129.729146][T16955] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 129.807983][T16974] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 129.882915][T16986] netlink: 'syz.1.6801': attribute type 1 has an invalid length. [ 129.890745][T16986] __nla_validate_parse: 20 callbacks suppressed [ 129.890758][T16986] netlink: 154788 bytes leftover after parsing attributes in process `syz.1.6801'. [ 129.908867][T16989] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6802'. [ 129.975828][T17003] netlink: 72 bytes leftover after parsing attributes in process `syz.0.6810'. [ 129.984828][T17003] netlink: 12 bytes leftover after parsing attributes in process `syz.0.6810'. [ 129.993887][T17003] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6810'. [ 130.033336][T17006] loop3: detected capacity change from 0 to 164 [ 130.228851][T17046] loop3: detected capacity change from 0 to 1024 [ 130.247710][T17046] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 130.258737][T17046] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 130.295438][T17046] JBD2: no valid journal superblock found [ 130.301202][T17046] EXT4-fs (loop3): Could not load journal inode [ 130.328065][T17061] loop0: detected capacity change from 0 to 512 [ 130.357151][T17061] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 130.365080][T17061] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e040e018, mo2=0002] [ 130.382394][T17061] System zones: 0-1, 15-15, 18-18, 34-34 [ 130.388220][T17061] EXT4-fs (loop0): orphan cleanup on readonly fs [ 130.406049][T17061] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 130.420646][T17061] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 130.428374][T17072] netlink: 8 bytes leftover after parsing attributes in process `syz.4.6842'. [ 130.437284][T17072] netlink: 28 bytes leftover after parsing attributes in process `syz.4.6842'. [ 130.446635][T17061] EXT4-fs (loop0): 1 truncate cleaned up [ 130.454309][T17075] netlink: 48 bytes leftover after parsing attributes in process `syz.5.6843'. [ 130.456168][T17072] geneve2: entered promiscuous mode [ 130.468594][T17072] geneve2: entered allmulticast mode [ 130.477789][T17078] kernel profiling enabled (shift: 63) [ 130.483256][T17078] profiling shift: 63 too large [ 130.548180][T17089] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6851'. [ 130.596405][T17097] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6853'. [ 130.662868][T17106] geneve2: entered promiscuous mode [ 130.668091][T17106] geneve2: entered allmulticast mode [ 131.089385][T17195] vxcan3: entered promiscuous mode [ 131.094596][T17195] vxcan3: entered allmulticast mode [ 131.154763][T17206] netlink: 'syz.4.6908': attribute type 21 has an invalid length. [ 131.322470][T17234] loop4: detected capacity change from 0 to 164 [ 131.395768][T17254] netlink: 'syz.0.6932': attribute type 28 has an invalid length. [ 131.403614][T17254] netlink: 'syz.0.6932': attribute type 3 has an invalid length. [ 131.418750][T17255] loop3: detected capacity change from 0 to 1024 [ 131.463588][T17255] EXT4-fs: Ignoring removed nobh option [ 131.493210][T17255] EXT4-fs mount: 70 callbacks suppressed [ 131.493223][T17255] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 131.497578][T17271] netlink: 'syz.1.6939': attribute type 21 has an invalid length. [ 131.518797][T17271] netlink: 'syz.1.6939': attribute type 1 has an invalid length. [ 131.538909][ T29] kauditd_printk_skb: 34 callbacks suppressed [ 131.538922][ T29] audit: type=1400 audit(2000000036.577:408): avc: denied { setattr } for pid=17248 comm="syz.3.6931" name="file1" dev="loop3" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 131.614718][ T4030] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 131.625586][ T29] audit: type=1400 audit(2000000036.651:409): avc: denied { setopt } for pid=17287 comm="syz.1.6948" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 131.817021][ T29] audit: type=1400 audit(2000000036.825:410): avc: denied { getopt } for pid=17323 comm="syz.5.6965" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 131.820239][T17328] netlink: 'syz.3.6967': attribute type 21 has an invalid length. [ 132.043013][ T29] audit: type=1400 audit(2000000037.035:411): avc: denied { getattr } for pid=17366 comm="syz.5.6987" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=46827 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 132.127463][ T29] audit: type=1400 audit(2000000037.072:412): avc: denied { getopt } for pid=17375 comm="syz.0.6991" lport=1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 132.203849][ T29] audit: type=1400 audit(2000000037.182:413): avc: denied { ioctl } for pid=17396 comm="syz.0.7000" path="/dev/ppp" dev="devtmpfs" ino=140 ioctlcmd=0x743d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 132.399617][T17432] A link change request failed with some changes committed already. Interface veth0_macvtap may have been left with an inconsistent configuration, please check. [ 132.472334][T17444] tc_dump_action: action bad kind [ 132.532285][ T29] audit: type=1400 audit(2000000037.485:414): avc: denied { connect } for pid=17455 comm="syz.0.7030" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 132.580400][T17462] netlink: 'syz.3.7034': attribute type 19 has an invalid length. [ 132.590709][ T29] audit: type=1400 audit(2000000037.503:415): avc: denied { getopt } for pid=17457 comm="syz.5.7031" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 132.616886][ T29] audit: type=1400 audit(2000000037.540:416): avc: denied { audit_write } for pid=17466 comm="syz.4.7036" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 132.647686][T17474] netlink: 'syz.5.7037': attribute type 13 has an invalid length. [ 132.666230][T17470] vxcan3: entered promiscuous mode [ 132.671523][T17470] vxcan3: entered allmulticast mode [ 132.855070][T17512] loop3: detected capacity change from 0 to 1024 [ 132.872501][T17512] EXT4-fs: inline encryption not supported [ 132.878557][T17512] EXT4-fs: Ignoring removed i_version option [ 132.901529][T17512] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 132.933093][T17512] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 2: comm syz.3.7058: lblock 2 mapped to illegal pblock 2 (length 1) [ 132.951260][T17524] A link change request failed with some changes committed already. Interface team_slave_1 may have been left with an inconsistent configuration, please check. [ 132.973589][T17512] Quota error (device loop3): qtree_write_dquot: dquota write failed [ 132.982092][T17512] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 48: comm syz.3.7058: lblock 0 mapped to illegal pblock 48 (length 1) [ 133.025453][T17512] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.7058: Failed to acquire dquot type 0 [ 133.050125][T17512] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 133.079108][T17512] EXT4-fs error (device loop3): ext4_evict_inode:254: inode #11: comm syz.3.7058: mark_inode_dirty error [ 133.102290][T17512] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 133.112655][T17512] EXT4-fs (loop3): 1 orphan inode deleted [ 133.118900][T17512] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 133.130945][ T1762] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm kworker/u8:6: lblock 1 mapped to illegal pblock 1 (length 1) [ 133.152411][ T1762] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:6: Failed to release dquot type 0 [ 133.154031][T17512] EXT4-fs error (device loop3): ext4_map_blocks:778: inode #3: block 1: comm syz.3.7058: lblock 1 mapped to illegal pblock 1 (length 1) [ 133.232904][ T4030] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 133.264516][ T4030] EXT4-fs error (device loop3): __ext4_get_inode_loc:4861: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 133.284455][ T4030] EXT4-fs error (device loop3) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 133.319965][ T4030] EXT4-fs error (device loop3): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 133.434228][T17596] netlink: 'syz.3.7097': attribute type 26 has an invalid length. [ 133.683754][T17648] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 133.712473][T17648] vhci_hcd: invalid port number 253 [ 133.717820][T17648] vhci_hcd: invalid port number 253 [ 133.788087][T17669] loop5: detected capacity change from 0 to 1024 [ 133.827955][T17669] EXT4-fs: inline encryption not supported [ 133.836698][T17669] EXT4-fs: Ignoring removed bh option [ 133.865999][T17669] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 133.923511][ T4032] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.000206][T17710] openvswitch: netlink: Message has 6 unknown bytes. [ 134.158219][T17746] loop5: detected capacity change from 0 to 128 [ 134.282897][T17766] usb usb1: Requested nonsensical USBDEVFS_URB_ZERO_PACKET. [ 134.300505][T17766] vhci_hcd: invalid port number 253 [ 134.305731][T17766] vhci_hcd: invalid port number 253 [ 134.396497][T17788] SELinux: policydb string does not match my string SE Linux [ 134.415466][T17788] SELinux: failed to load policy [ 134.439553][T17794] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 134.475482][T17802] loop1: detected capacity change from 0 to 128 [ 134.497860][T17802] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 134.541150][T17812] ieee802154 phy0 wpan0: encryption failed: -90 [ 134.615735][T17827] loop3: detected capacity change from 0 to 512 [ 134.662729][T17827] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 134.699535][T17827] ext4 filesystem being mounted at /1287/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.724690][T17827] EXT4-fs error (device loop3): ext4_empty_dir:3084: inode #12: comm syz.3.7209: Directory hole found for htree leaf block 0 [ 134.781767][T17859] SELinux: policydb version 0 does not match my version range 15-35 [ 134.790046][T17859] SELinux: failed to load policy [ 134.793637][ T4030] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.941723][T17886] loop5: detected capacity change from 0 to 512 [ 135.014751][T17886] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.7235: bg 0: block 248: padding at end of block bitmap is not set [ 135.043222][T17886] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.7235: Failed to acquire dquot type 1 [ 135.081831][T17906] bond0: (slave dummy0): Enslaving as an active interface with an up link [ 135.099751][T17886] EXT4-fs (loop5): 1 truncate cleaned up [ 135.129863][T17886] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.179865][T17886] ext4 filesystem being mounted at /1337/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.263909][ T4032] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.278170][ T41] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:2: Failed to release dquot type 1 [ 135.438047][T17962] loop5: detected capacity change from 0 to 8192 [ 135.449164][T17962] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 135.474432][T17977] IPVS: set_ctl: invalid protocol: 4 172.20.20.170:20003 [ 135.664623][T18014] validate_nla: 7 callbacks suppressed [ 135.664637][T18014] netlink: 'syz.0.7296': attribute type 31 has an invalid length. [ 135.694536][T18019] (unnamed net_device) (uninitialized): option lp_interval: invalid value (0) [ 135.703537][T18019] (unnamed net_device) (uninitialized): option lp_interval: allowed values 1 - 2147483647 [ 135.842681][T18048] __nla_validate_parse: 24 callbacks suppressed [ 135.842695][T18048] netlink: 132 bytes leftover after parsing attributes in process `syz.5.7311'. [ 135.891534][T18059] A link change request failed with some changes committed already. Interface veth1_to_batadv may have been left with an inconsistent configuration, please check. [ 135.996712][T18075] loop5: detected capacity change from 0 to 512 [ 136.036277][T18075] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 136.060746][T18075] ext4 filesystem being mounted at /1351/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 136.097521][T18075] EXT4-fs error (device loop5): ext4_empty_dir:3084: inode #12: comm syz.5.7325: Directory hole found for htree leaf block 0 [ 136.102365][T18097] netlink: 'syz.3.7335': attribute type 39 has an invalid length. [ 136.140105][ T4032] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.149148][T18101] loop4: detected capacity change from 0 to 256 [ 136.158085][T18101] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 136.171350][T18101] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 136.201234][T18107] netlink: 'syz.5.7341': attribute type 4 has an invalid length. [ 136.226014][T18110] program syz.0.7342 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 136.322069][T18119] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7346'. [ 136.331064][T18119] netlink: 12 bytes leftover after parsing attributes in process `syz.0.7346'. [ 136.394264][T18127] tmpfs: Bad value for 'mpol' [ 136.540449][T18156] netlink: 'syz.4.7363': attribute type 39 has an invalid length. [ 136.550084][T18157] program syz.1.7362 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 136.615344][T18166] geneve4: entered promiscuous mode [ 136.620617][T18166] geneve4: entered allmulticast mode [ 136.648263][ T41] netdevsim netdevsim5 netdevsim0: set [1, 1] type 2 family 0 port 20000 - 0 [ 136.685457][T18173] loop4: detected capacity change from 0 to 128 [ 136.694146][ T41] netdevsim netdevsim5 netdevsim1: set [1, 1] type 2 family 0 port 20000 - 0 [ 136.719550][T18179] ipvlan0: entered allmulticast mode [ 136.724901][T18179] veth0_vlan: entered allmulticast mode [ 136.730593][T18179] A link change request failed with some changes committed already. Interface ipvlan0 may have been left with an inconsistent configuration, please check. [ 136.747302][ T41] netdevsim netdevsim5 netdevsim2: set [1, 1] type 2 family 0 port 20000 - 0 [ 136.769621][ T41] netdevsim netdevsim5 netdevsim3: set [1, 1] type 2 family 0 port 20000 - 0 [ 136.812110][T18191] netlink: 20 bytes leftover after parsing attributes in process `syz.4.7381'. [ 136.950356][T18219] macsec0: entered promiscuous mode [ 136.954298][T18221] netlink: 'syz.4.7397': attribute type 29 has an invalid length. [ 136.955618][T18219] macsec0: entered allmulticast mode [ 136.968794][T18219] veth1_macvtap: entered allmulticast mode [ 137.057236][T18235] random: crng reseeded on system resumption [ 137.100526][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 137.100540][ T29] audit: type=1326 audit(2000000041.674:452): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18242 comm="syz.4.7408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff6a63eb69 code=0x50000 [ 137.135490][ T29] audit: type=1326 audit(2000000041.701:453): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18242 comm="syz.4.7408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff6a63eb69 code=0x50000 [ 137.158717][ T29] audit: type=1326 audit(2000000041.701:454): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18242 comm="syz.4.7408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff6a63eb69 code=0x50000 [ 137.181849][ T29] audit: type=1326 audit(2000000041.701:455): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18242 comm="syz.4.7408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff6a63eb69 code=0x50000 [ 137.205164][ T29] audit: type=1326 audit(2000000041.701:456): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18242 comm="syz.4.7408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff6a63eb69 code=0x50000 [ 137.228315][ T29] audit: type=1326 audit(2000000041.701:457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18242 comm="syz.4.7408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff6a63eb69 code=0x50000 [ 137.251789][ T29] audit: type=1326 audit(2000000041.701:458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18242 comm="syz.4.7408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff6a63eb69 code=0x50000 [ 137.274999][ T29] audit: type=1326 audit(2000000041.701:459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18242 comm="syz.4.7408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff6a63eb69 code=0x50000 [ 137.298495][ T29] audit: type=1326 audit(2000000041.701:460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18242 comm="syz.4.7408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff6a63eb69 code=0x50000 [ 137.321662][ T29] audit: type=1326 audit(2000000041.701:461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=18242 comm="syz.4.7408" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7eff6a63eb69 code=0x50000 [ 137.582345][T18308] netlink: 8 bytes leftover after parsing attributes in process `syz.3.7439'. [ 137.789659][T18341] netlink: 76 bytes leftover after parsing attributes in process `syz.5.7456'. [ 137.806751][T18341] netlink: 32 bytes leftover after parsing attributes in process `syz.5.7456'. [ 137.989995][T18366] loop0: detected capacity change from 0 to 2048 [ 138.027750][T18366] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 138.063219][T18377] (unnamed net_device) (uninitialized): option mode: invalid value (37) [ 138.100596][ T4026] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.404693][T18421] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551608) [ 138.415074][T18421] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 [ 138.549906][T18442] netlink: 20 bytes leftover after parsing attributes in process `syz.0.7504'. [ 138.718895][T18466] netlink: 52 bytes leftover after parsing attributes in process `syz.0.7516'. [ 138.816453][T18482] netlink: 'syz.1.7522': attribute type 3 has an invalid length. [ 138.841886][T18484] cgroup: subsys name conflicts with all [ 138.898013][T18492] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (8) [ 139.054374][T18519] netlink: 'syz.1.7543': attribute type 10 has an invalid length. [ 139.062296][T18519] netlink: 55 bytes leftover after parsing attributes in process `syz.1.7543'. [ 139.316233][T18556] IPv6: Can't replace route, no match found [ 139.632302][T18594] (unnamed net_device) (uninitialized): Removing last arp target with arp_interval on [ 139.715575][T18594] bond1: entered allmulticast mode [ 139.727411][T18594] 8021q: adding VLAN 0 to HW filter on device bond1 [ 139.853200][T18614] loop0: detected capacity change from 0 to 2364 [ 140.322030][T18700] loop0: detected capacity change from 0 to 164 [ 140.334739][T18698] program syz.5.7629 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 140.409025][T18713] netlink: 'syz.3.7637': attribute type 2 has an invalid length. [ 140.424581][T18716] loop4: detected capacity change from 0 to 128 [ 140.443992][T18716] EXT4-fs: Ignoring removed nobh option [ 140.477129][T18716] EXT4-fs (loop4): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 140.511553][T18725] loop3: detected capacity change from 0 to 8192 [ 140.536360][T18716] ext4 filesystem being mounted at /1379/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 140.547029][T18725] FAT-fs (loop3): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 140.550273][T18716] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:375: inode #11: comm syz.4.7638: No space for directory leaf checksum. Please run e2fsck -D. [ 140.572960][T18716] EXT4-fs error (device loop4): __ext4_find_entry:1626: inode #11: comm syz.4.7638: checksumming directory block 0 [ 140.705328][T18755] sock: sock_timestamping_bind_phc: sock not bind to device [ 140.707197][ T4045] EXT4-fs (loop4): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 140.862987][T18784] netdevsim netdevsim3 netdevsim0: entered allmulticast mode [ 141.221284][T18854] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode balance-tlb(5) [ 141.237069][T18852] loop4: detected capacity change from 0 to 1024 [ 141.238342][T18856] netlink: 'syz.5.7705': attribute type 17 has an invalid length. [ 141.279349][T18852] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 141.310140][T18852] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.320323][T18865] tmpfs: Bad value for 'mpol' [ 141.388583][T18873] IPv6: sit1: Disabled Multicast RS [ 141.427487][T18880] netlink: 'syz.1.7717': attribute type 2 has an invalid length. [ 141.435333][T18880] __nla_validate_parse: 17 callbacks suppressed [ 141.435390][T18880] netlink: 44 bytes leftover after parsing attributes in process `syz.1.7717'. [ 141.526092][T18897] netlink: 'syz.4.7725': attribute type 17 has an invalid length. [ 141.534078][T18897] netlink: 148 bytes leftover after parsing attributes in process `syz.4.7725'. [ 141.548361][T18899] loop3: detected capacity change from 0 to 128 [ 141.816939][T18947] netlink: 'syz.0.7749': attribute type 17 has an invalid length. [ 141.824843][T18947] netlink: 148 bytes leftover after parsing attributes in process `syz.0.7749'. [ 141.986787][T18973] netlink: 'syz.3.7758': attribute type 29 has an invalid length. [ 142.066467][T18986] macsec0: entered promiscuous mode [ 142.071874][T18986] macsec0: entered allmulticast mode [ 142.077236][T18986] veth1_macvtap: entered allmulticast mode [ 142.110276][T18979] loop1: detected capacity change from 0 to 8192 [ 142.154066][T18979] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 142.331041][T19026] netlink: 32 bytes leftover after parsing attributes in process `syz.3.7788'. [ 142.475778][T19049] random: crng reseeded on system resumption [ 142.736237][ T29] kauditd_printk_skb: 11915 callbacks suppressed [ 142.742624][ T29] audit: type=1400 audit(2000000046.837:12377): avc: denied { getopt } for pid=19070 comm="syz.1.7808" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 142.875742][T19090] netlink: 4 bytes leftover after parsing attributes in process `syz.1.7819'. [ 142.897522][T19088] loop5: detected capacity change from 0 to 8192 [ 142.907292][T19088] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 143.358458][T19164] netlink: 'syz.4.7856': attribute type 4 has an invalid length. [ 143.446630][T19183] netlink: 'syz.1.7865': attribute type 21 has an invalid length. [ 143.454577][T19183] netlink: 'syz.1.7865': attribute type 4 has an invalid length. [ 143.478905][ T29] audit: type=1400 audit(2000000047.516:12378): avc: denied { setattr } for pid=19184 comm="syz.0.7866" name="rfkill" dev="devtmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:wireless_device_t tclass=chr_file permissive=1 [ 143.512550][ T29] audit: type=1326 audit(2000000047.552:12379): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19189 comm="syz.0.7868" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6b8073eb69 code=0x0 [ 143.680812][T19218] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 143.776008][T19235] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7891'. [ 143.811500][T19243] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7897'. [ 143.820599][T19243] netlink: 12 bytes leftover after parsing attributes in process `syz.4.7897'. [ 143.829610][T19243] netlink: 8 bytes leftover after parsing attributes in process `syz.4.7897'. [ 143.831976][T19245] netlink: 'syz.3.7896': attribute type 5 has an invalid length. [ 143.856224][T19249] (unnamed net_device) (uninitialized): option xmit_hash_policy: invalid value (8) [ 143.971104][T19274] netlink: 32 bytes leftover after parsing attributes in process `syz.4.7908'. [ 144.033366][T19285] pci 0000:00:05.0: vgaarb: VGA decodes changed: olddecodes=io+mem,decodes=io+mem:owns=io+mem [ 144.249181][ T29] audit: type=1400 audit(2000000048.222:12380): avc: denied { nlmsg_write } for pid=19328 comm="syz.4.7936" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_audit_socket permissive=1 [ 144.338402][T19345] IPv6: Can't replace route, no match found [ 144.469089][ T29] audit: type=1400 audit(2000000048.424:12381): avc: denied { read write } for pid=4031 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 144.493588][ T29] audit: type=1400 audit(2000000048.424:12382): avc: denied { open } for pid=4031 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 144.621223][ T29] audit: type=1400 audit(2000000048.451:12383): avc: denied { ioctl } for pid=4045 comm="syz-executor" path="/dev/loop4" dev="devtmpfs" ino=104 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 144.646922][ T29] audit: type=1400 audit(2000000048.479:12384): avc: denied { create } for pid=19372 comm="syz.4.7959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 144.666682][ T29] audit: type=1400 audit(2000000048.479:12385): avc: denied { getopt } for pid=19372 comm="syz.4.7959" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 144.686414][ T29] audit: type=1400 audit(2000000048.497:12386): avc: denied { append } for pid=19378 comm="syz.0.7961" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 144.820979][T19421] loop3: detected capacity change from 0 to 2364 [ 144.871758][T19428] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 144.879244][T19428] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 144.919059][T19428] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 144.926478][T19428] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 144.966795][T19438] IPv6: Can't replace route, no match found [ 145.015241][T19445] netlink: 'syz.5.7993': attribute type 10 has an invalid length. [ 145.046086][T19445] bridge0: port 3(netdevsim1) entered blocking state [ 145.052949][T19445] bridge0: port 3(netdevsim1) entered disabled state [ 145.102867][T19445] netdevsim netdevsim5 netdevsim1: entered allmulticast mode [ 145.121825][T19461] loop3: detected capacity change from 0 to 512 [ 145.131719][T19445] netdevsim netdevsim5 netdevsim1: entered promiscuous mode [ 145.144376][T19445] bridge0: port 3(netdevsim1) entered blocking state [ 145.151142][T19445] bridge0: port 3(netdevsim1) entered forwarding state [ 145.183451][T19461] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 145.227647][T19461] ext4 filesystem being mounted at /1467/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 145.250455][T19461] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.8002: Failed to acquire dquot type 0 [ 145.276983][ T4030] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 145.301554][T19486] loop5: detected capacity change from 0 to 164 [ 145.314442][T19486] Unsupported NM flag settings (8) [ 145.319134][T19492] loop4: detected capacity change from 0 to 164 [ 145.334644][T19493] program syz.0.8017 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 145.452851][T19509] Q6\bY4: renamed from lo (while UP) [ 145.532662][T19527] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 145.540085][T19527] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 145.552244][T19527] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 145.559742][T19527] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 145.580715][T19529] Q6\bY4: renamed from lo (while UP) [ 145.617612][T19543] program syz.3.8040 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 145.766483][T19564] Q6\bY4: renamed from lo (while UP) [ 145.859001][T19582] bridge0: port 3(netdevsim1) entered blocking state [ 145.865828][T19582] bridge0: port 3(netdevsim1) entered disabled state [ 145.882146][T19582] netdevsim netdevsim3 netdevsim1: entered allmulticast mode [ 145.890805][T19582] netdevsim netdevsim3 netdevsim1: entered promiscuous mode [ 145.898456][T19582] bridge0: port 3(netdevsim1) entered blocking state [ 145.905195][T19582] bridge0: port 3(netdevsim1) entered forwarding state [ 146.022893][T19607] delete_channel: no stack [ 146.986358][T19646] __nla_validate_parse: 20 callbacks suppressed [ 146.986372][T19646] netlink: 20 bytes leftover after parsing attributes in process `syz.5.8091'. [ 147.031303][T19646] xfrm0: entered promiscuous mode [ 147.032311][T19651] netlink: 16 bytes leftover after parsing attributes in process `syz.4.8094'. [ 147.036347][T19646] xfrm0: entered allmulticast mode [ 147.045437][T19646] netlink: 20 bytes leftover after parsing attributes in process `syz.5.8091'. [ 147.083487][T19662] netlink: 36 bytes leftover after parsing attributes in process `syz.3.8100'. [ 147.092383][T19651] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8094'. [ 147.101436][T19651] netlink: 8 bytes leftover after parsing attributes in process `syz.4.8094'. [ 147.127374][T19666] usb usb7: usbfs: process 19666 (syz.0.8102) did not claim interface 0 before use [ 147.162153][T19670] netdevsim netdevsim1 netdevsim0: entered promiscuous mode [ 147.192268][T19678] netlink: 32 bytes leftover after parsing attributes in process `syz.5.8106'. [ 147.192279][T19675] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 147.207788][T19670] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 147.208453][T19675] IPv6: NLM_F_CREATE should be set when creating new route [ 147.231431][T19675] IPv6: NLM_F_CREATE should be set when creating new route [ 147.248147][T19677] validate_nla: 2 callbacks suppressed [ 147.248161][T19677] netlink: 'syz.4.8108': attribute type 3 has an invalid length. [ 147.261407][T19677] netlink: 132 bytes leftover after parsing attributes in process `syz.4.8108'. [ 147.318558][T19692] netlink: 20 bytes leftover after parsing attributes in process `syz.3.8114'. [ 147.347760][T19696] netlink: 36 bytes leftover after parsing attributes in process `syz.5.8115'. [ 147.365739][T19692] xfrm0: entered promiscuous mode [ 147.370867][T19692] xfrm0: entered allmulticast mode [ 147.380009][T19699] usb usb7: usbfs: process 19699 (syz.4.8117) did not claim interface 0 before use [ 147.486465][T19722] netlink: 'syz.5.8128': attribute type 3 has an invalid length. [ 147.490722][T19719] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 147.501454][T19719] IPv6: NLM_F_CREATE should be set when creating new route [ 147.508640][T19719] IPv6: NLM_F_CREATE should be set when creating new route [ 147.640727][T19749] usb usb7: usbfs: process 19749 (syz.1.8138) did not claim interface 0 before use [ 147.669471][T19754] loop3: detected capacity change from 0 to 512 [ 147.842170][T19785] netlink: 'syz.5.8161': attribute type 28 has an invalid length. [ 147.919598][T19798] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 148.170064][T19848] netlink: 'syz.3.8191': attribute type 28 has an invalid length. [ 148.234430][ T29] kauditd_printk_skb: 70 callbacks suppressed [ 148.234443][ T29] audit: type=1400 audit(2000000051.883:12455): avc: denied { create } for pid=19858 comm="syz.4.8197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 148.274240][ T29] audit: type=1400 audit(2000000051.911:12456): avc: denied { write } for pid=19858 comm="syz.4.8197" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 148.343106][ T29] audit: type=1326 audit(2000000051.984:12457): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.5.8204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f563db5eb69 code=0x7ffc0000 [ 148.366707][ T29] audit: type=1326 audit(2000000051.984:12458): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.5.8204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f563db5eb69 code=0x7ffc0000 [ 148.407344][ T29] audit: type=1326 audit(2000000051.984:12459): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.5.8204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=127 compat=0 ip=0x7f563db5eb69 code=0x7ffc0000 [ 148.431054][ T29] audit: type=1326 audit(2000000051.984:12460): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19876 comm="syz.5.8204" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f563db5eb69 code=0x7ffc0000 [ 148.494498][ T29] audit: type=1326 audit(2000000052.122:12461): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=19896 comm="syz.5.8214" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f563db5eb69 code=0x0 [ 148.593700][T19914] netlink: 'syz.0.8222': attribute type 7 has an invalid length. [ 148.601498][T19914] netlink: 'syz.0.8222': attribute type 5 has an invalid length. [ 148.677339][ T29] audit: type=1400 audit(2000000052.287:12462): avc: denied { write } for pid=19925 comm="syz.3.8229" name="udp" dev="proc" ino=4026532565 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 148.773600][T19943] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 148.995713][ T29] audit: type=1400 audit(2000000052.581:12463): avc: denied { write } for pid=19984 comm="syz.0.8255" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 149.016246][ T29] audit: type=1400 audit(2000000052.581:12464): avc: denied { create } for pid=19987 comm="syz.1.8256" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=caif_socket permissive=1 [ 149.621184][T20107] netlink: 'syz.5.8314': attribute type 4 has an invalid length. [ 149.621958][T20109] tc_dump_action: action bad kind [ 149.661896][T20107] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 149.687167][T20119] netlink: 'syz.3.8319': attribute type 21 has an invalid length. [ 149.701387][T20119] netlink: 'syz.3.8319': attribute type 6 has an invalid length. [ 150.152403][T20221] tc_dump_action: action bad kind [ 150.662002][T20334] netlink: 'syz.5.8426': attribute type 5 has an invalid length. [ 151.261957][T20462] vxcan3: entered promiscuous mode [ 151.267098][T20462] vxcan3: entered allmulticast mode [ 151.806058][T20582] loop4: detected capacity change from 0 to 512 [ 151.952767][T20608] vxcan1: entered promiscuous mode [ 151.957925][T20608] vxcan1: entered allmulticast mode [ 152.069265][T20634] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 152.356477][T20696] loop1: detected capacity change from 0 to 1024 [ 152.369726][T20696] EXT4-fs: Ignoring removed bh option [ 152.390858][T20696] EXT4-fs (loop1): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 152.437997][T20696] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.499169][ T4031] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.590846][T20735] __nla_validate_parse: 36 callbacks suppressed [ 152.590858][T20735] netlink: 12 bytes leftover after parsing attributes in process `syz.4.8620'. [ 152.648743][T20743] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8628'. [ 152.653488][T20747] loop0: detected capacity change from 0 to 1024 [ 152.657655][T20743] netlink: 4 bytes leftover after parsing attributes in process `syz.3.8628'. [ 152.698249][T20747] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.729080][ T4026] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.801174][T20774] bridge2: entered promiscuous mode [ 152.872576][T20788] bridge4: entered promiscuous mode [ 152.908066][T20794] mmap: syz.4.8650 (20794): VmData 29093888 exceed data ulimit 8. Update limits or use boot option ignore_rlimit_data. [ 152.927084][T20800] validate_nla: 7 callbacks suppressed [ 152.927096][T20800] netlink: 'syz.5.8653': attribute type 3 has an invalid length. [ 153.069436][T20831] netlink: 8 bytes leftover after parsing attributes in process `syz.1.8669'. [ 153.102733][T20831] netdevsim netdevsim1 netdevsim0: left promiscuous mode [ 153.109885][T20831] netdevsim netdevsim1 netdevsim0: entered allmulticast mode [ 153.117438][T20831] netlink: 44 bytes leftover after parsing attributes in process `syz.1.8669'. [ 153.220848][T20849] netlink: 64 bytes leftover after parsing attributes in process `syz.5.8677'. [ 153.261160][T20853] loop3: detected capacity change from 0 to 1024 [ 153.273387][T20853] EXT4-fs: Ignoring removed bh option [ 153.293617][T20861] netlink: 'syz.5.8683': attribute type 21 has an invalid length. [ 153.304589][T20853] EXT4-fs (loop3): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 153.335695][T20853] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.377963][T20877] netlink: 12 bytes leftover after parsing attributes in process `syz.0.8689'. [ 153.383232][T20879] netlink: 'syz.1.8691': attribute type 32 has an invalid length. [ 153.432072][ T4030] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.459216][T20890] netlink: 120 bytes leftover after parsing attributes in process `syz.5.8695'. [ 153.530576][T20900] bridge3: entered promiscuous mode [ 153.607228][T20916] loop4: detected capacity change from 0 to 1024 [ 153.618660][T20921] netlink: 202920 bytes leftover after parsing attributes in process `syz.1.8707'. [ 153.637515][T20916] EXT4-fs: Ignoring removed bh option [ 153.643944][T20916] EXT4-fs (loop4): stripe (5) is not aligned with cluster size (16), stripe is disabled [ 153.677705][T20930] loop1: detected capacity change from 0 to 512 [ 153.695062][T20916] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.729898][ T4045] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.739022][ T29] kauditd_printk_skb: 64 callbacks suppressed [ 153.739035][ T29] audit: type=1326 audit(2000000056.923:12529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=20933 comm="syz.5.8717" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f563db5eb69 code=0x0 [ 153.775386][T20930] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #15: comm syz.1.8713: casefold flag without casefold feature [ 153.790257][T20930] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.8713: couldn't read orphan inode 15 (err -117) [ 153.813790][T20930] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 153.855135][ T29] audit: type=1400 audit(2000000057.033:12530): avc: denied { setattr } for pid=20929 comm="syz.1.8713" name="/" dev="loop1" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 153.905794][ T4031] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.977740][ T29] audit: type=1400 audit(2000000057.152:12531): avc: denied { read } for pid=20970 comm="syz.3.8734" name="event0" dev="devtmpfs" ino=242 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 154.052185][T20984] bond0: entered promiscuous mode [ 154.054083][T20983] loop3: detected capacity change from 0 to 128 [ 154.057257][T20984] bond_slave_0: entered promiscuous mode [ 154.065228][T20983] msdos: Bad value for 'gid' [ 154.069346][T20984] bond_slave_1: entered promiscuous mode [ 154.073969][T20983] msdos: Bad value for 'gid' [ 154.116928][T20984] dummy0: entered promiscuous mode [ 154.122153][T20984] bond0: entered allmulticast mode [ 154.127307][T20984] bond_slave_0: entered allmulticast mode [ 154.133231][T20984] bond_slave_1: entered allmulticast mode [ 154.166679][T20995] netlink: 44 bytes leftover after parsing attributes in process `syz.5.8745'. [ 154.199642][T20984] dummy0: entered allmulticast mode [ 154.239368][ T379] netdevsim netdevsim5 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 154.258788][ T379] netdevsim netdevsim5 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 154.284512][ T379] netdevsim netdevsim5 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 154.305851][ T379] netdevsim netdevsim5 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 154.323667][T21011] loop1: detected capacity change from 0 to 1024 [ 154.363326][T21011] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 154.382042][T21019] netlink: 'syz.4.8758': attribute type 1 has an invalid length. [ 154.399170][T21011] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 154.426929][ T29] audit: type=1400 audit(2000000057.566:12532): avc: denied { execute } for pid=21025 comm="syz.4.8759" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=59638 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:hugetlbfs_t tclass=file permissive=1 [ 154.441079][T21011] EXT4-fs error (device loop1): ext4_xattr_inode_iget:437: inode #11: comm syz.1.8752: missing EA_INODE flag [ 154.465430][T21011] EXT4-fs (loop1): Remounting filesystem read-only [ 154.472040][ T29] audit: type=1400 audit(2000000057.566:12533): avc: denied { remove_name } for pid=21009 comm="syz.1.8752" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 154.494937][ T29] audit: type=1400 audit(2000000057.566:12534): avc: denied { unlink } for pid=21009 comm="syz.1.8752" name="file1" dev="loop1" ino=15 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 154.517647][ T29] audit: type=1400 audit(2000000057.612:12535): avc: denied { read } for pid=21026 comm="syz.5.8760" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 154.579740][ T4031] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 154.650574][T21049] netlink: 'syz.3.8771': attribute type 21 has an invalid length. [ 154.654178][T21050] 9pnet_fd: Insufficient options for proto=fd [ 154.768016][T21071] bridge5: entered promiscuous mode [ 154.773438][T21071] bridge5: entered allmulticast mode [ 154.796697][T21073] xfrm1: entered allmulticast mode [ 154.853852][T21078] random: crng reseeded on system resumption [ 154.864063][ T29] audit: type=1400 audit(2000000057.960:12536): avc: denied { write } for pid=21077 comm="syz.4.8785" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 155.004262][ T29] audit: type=1400 audit(2000000058.089:12537): avc: denied { create } for pid=21099 comm="syz.3.8795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 155.035214][ T29] audit: type=1400 audit(2000000058.126:12538): avc: denied { getopt } for pid=21099 comm="syz.3.8795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 155.071079][T21111] tc_dump_action: action bad kind [ 155.119659][T21122] loop0: detected capacity change from 0 to 512 [ 155.177225][T21122] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 0, start 22000003) [ 155.187251][T21122] FAT-fs (loop0): Filesystem has been set read-only [ 155.362504][T21171] netlink: 'syz.4.8831': attribute type 16 has an invalid length. [ 155.431327][T21171] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.438555][T21171] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.525273][T21171] veth1_macvtap: left allmulticast mode [ 155.552029][T21176] veth5: entered allmulticast mode [ 155.560518][ T12] netdevsim netdevsim4 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.569633][ T12] netdevsim netdevsim4 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.585992][ T12] netdevsim netdevsim4 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.648877][ T12] netdevsim netdevsim4 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 155.864927][T21248] A link change request failed with some changes committed already. Interface Q6\bY4 may have been left with an inconsistent configuration, please check. [ 155.905574][T21253] netlink: 'syz.3.8872': attribute type 8 has an invalid length. [ 156.041903][ T2993] ================================================================== [ 156.050012][ T2993] BUG: KCSAN: data-race in dont_mount / lookup_fast [ 156.056606][ T2993] [ 156.058917][ T2993] read-write to 0xffff88810049a300 of 4 bytes by task 3956 on cpu 0: [ 156.066962][ T2993] dont_mount+0x2a/0x40 [ 156.071093][ T2993] vfs_unlink+0x28f/0x420 [ 156.075866][ T2993] do_unlinkat+0x24e/0x480 [ 156.080266][ T2993] __x64_sys_unlink+0x2e/0x40 [ 156.084926][ T2993] x64_sys_call+0x2dc0/0x2ff0 [ 156.089588][ T2993] do_syscall_64+0xd2/0x200 [ 156.094177][ T2993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.100054][ T2993] [ 156.102361][ T2993] read to 0xffff88810049a300 of 4 bytes by task 2993 on cpu 1: [ 156.109889][ T2993] lookup_fast+0xf0/0x320 [ 156.114208][ T2993] walk_component+0x3f/0x220 [ 156.118783][ T2993] path_lookupat+0xfe/0x2a0 [ 156.123275][ T2993] filename_lookup+0x147/0x340 [ 156.128033][ T2993] do_readlinkat+0x7d/0x320 [ 156.132958][ T2993] __x64_sys_readlink+0x47/0x60 [ 156.137802][ T2993] x64_sys_call+0x28da/0x2ff0 [ 156.142463][ T2993] do_syscall_64+0xd2/0x200 [ 156.146948][ T2993] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 156.152821][ T2993] [ 156.155124][ T2993] value changed: 0x00300080 -> 0x00004080 [ 156.160817][ T2993] [ 156.163121][ T2993] Reported by Kernel Concurrency Sanitizer on: [ 156.169264][ T2993] CPU: 1 UID: 0 PID: 2993 Comm: udevd Tainted: G W 6.16.0-syzkaller-11699-g7e161a991ea7 #0 PREEMPT(voluntary) [ 156.182447][ T2993] Tainted: [W]=WARN [ 156.186231][ T2993] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 156.196267][ T2993] ==================================================================