last executing test programs: 550.280336ms ago: executing program 0 (id=6123): r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x28, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1d459d, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_config_ext={0x183, 0x6}, 0x6025, 0x4005, 0xb, 0x0, 0x1, 0x1, 0xb, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x2, 0x80, 0x9, 0x7, 0x4, 0x86, 0x0, 0x2, 0x0, 0x8, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={0x0, 0x3}, 0x200, 0x5, 0x7f, 0x3, 0x7, 0x4, 0x40, 0x0, 0x2, 0x0, 0x6}) 473.286574ms ago: executing program 0 (id=6128): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv6_newrule={0x64, 0x20, 0x1, 0x70bd26, 0x25dfdbff, {0xa, 0x80, 0x10, 0x7, 0x5, 0x0, 0x0, 0x0, 0x1001a}, [@FRA_SRC={0x14, 0x2, @loopback}, @FRA_DST={0x14, 0x1, @loopback}, @FIB_RULE_POLICY=@FRA_TABLE={0x8, 0xf, 0x8}, @FIB_RULE_POLICY=@FRA_IP_PROTO={0x5, 0x16, 0x5e}, @FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e23}}, @FIB_RULE_POLICY=@FRA_SUPPRESS_PREFIXLEN={0x8, 0xe, 0xfffffff7}]}, 0x64}, 0x1, 0x0, 0x0, 0xc001}, 0x8) 383.750113ms ago: executing program 0 (id=6134): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002000)={&(0x7f0000000580)={0x40, 0x1, 0x2, 0x401, 0x0, 0x0, {0x2, 0x0, 0x9}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev={0xac, 0x14, 0x14, 0x20}}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x24001800}, 0x804) 366.424065ms ago: executing program 2 (id=6135): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x49, &(0x7f0000000b40), 0x4) 342.614767ms ago: executing program 1 (id=6136): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x0, &(0x7f0000006680)) fchmod(0xffffffffffffffff, 0x40) 324.645078ms ago: executing program 0 (id=6139): r0 = syz_open_procfs$pagemap(0x0, &(0x7f0000000080)) ioctl$PAGEMAP_SCAN(r0, 0xc0606610, &(0x7f0000000100)={0x60, 0x0, &(0x7f00001c9000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000040)=[{0x3}], 0x1, 0xe4, 0xa, 0x0, 0x0, 0x2}) 268.732214ms ago: executing program 1 (id=6140): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB="140000001000010002000000000000000000000a18010000090a010400000000000000000100000008000a40000000000900020073797a32000000000900010073797a3000000000080005400000002cd40009800800014000000006c80002800c00018008000140000000032400018008000140000000070800014000000008080001400000000908000140000000080c00018008"], 0x140}}, 0x0) 268.074624ms ago: executing program 2 (id=6141): symlinkat(&(0x7f0000002040)='./file0/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa/file0\x00', 0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00') creat(&(0x7f0000000140)='./file0\x00', 0x0) 254.698505ms ago: executing program 3 (id=6142): r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, &(0x7f00000001c0)) 248.994156ms ago: executing program 0 (id=6143): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000003300)="5c00000076006b037bbe118fc3708466d63e6a5e0cc84e2100abf301000000000000e0ff00000000ddecb556a705250d1e71a982949a36c23d3b485464cd0800000006938047e786a6d0bdd77f6f60c1504bb9189d9193e9bd1c1b78", 0x5c}], 0x1, 0x0, 0x0, 0x1f00c00e}, 0x0) 243.668487ms ago: executing program 4 (id=6144): r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x40241, 0x0) pread64(r0, 0x0, 0x0, 0x1000000000) 210.57487ms ago: executing program 1 (id=6145): r0 = semget$private(0x0, 0x4, 0x1b9) semtimedop(r0, &(0x7f0000000100)=[{0x1, 0xffff}], 0x1, &(0x7f0000001140)) 197.591101ms ago: executing program 3 (id=6146): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0x16, 0xc, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000ffffffff0000000000000000180300002020732500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b7030000000000008500000070000000850000001100000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, '\x00', 0x0, @flow_dissector=0x11, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r0, 0x0, 0xe, 0x0, &(0x7f0000000640)="0cffffdf71c8afefeba000dee560", 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 187.615352ms ago: executing program 2 (id=6147): r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0xa02000000000000, 0x60, &(0x7f0000000000)={'filter\x00', 0xb001, 0x4, 0x3f0, 0x208, 0x100, 0x100, 0x2f0, 0x2f0, 0x2f0, 0x7fffffe, 0x0, {[{{@arp={@multicast1, @multicast2, 0x0, 0xffffffff, 0xb, 0x0, {@mac=@link_local, {[0x0, 0xff, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0xff, 0x0, 0xff]}}, 0x400, 0x2, 0x7, 0x72b7, 0xe1b2, 0x4, 'syzkaller1\x00', 'vlan0\x00', {}, {}, 0x0, 0x200}, 0xc0, 0x110}, @unspec=@ERROR={0x0, 'ERROR\x00', 0x0, "c6fef3747eb94731821ca227fb9b083f78477018d6129c4cda3daa66e2e9"}}, {{@uncond, 0xc0, 0x110}, @unspec=@LED={0x0, 'LED\x00', 0x0, {'syz1\x00', 0x0, 0x800, {0xfffffffffffffffb}}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x46b) 175.520463ms ago: executing program 0 (id=6148): syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0xfffffffffffffffe]}, 0x0, 0x0, 0x8) 164.465034ms ago: executing program 4 (id=6149): r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000240)={'tunl0\x00', &(0x7f00000003c0)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x3c, 0xb5, {{0x6, 0x4, 0x3, 0x1, 0x18, 0x68, 0x0, 0x0, 0x4, 0x0, @multicast1, @rand_addr=0x64010102, {[@rr={0x7, 0x3, 0xc}]}}}}}) 160.385505ms ago: executing program 1 (id=6150): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000080)="1c0000006d0081044e81f782db1f4cb9041c1d0800fe007c05e8fe55", 0x1c}], 0x1}, 0x0) 145.145206ms ago: executing program 2 (id=6151): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x20000, 0x2000000, {0x0, 0x0, 0x0, 0x0, 0x8003, 0x120}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipoib={{0xa}, {0x4}}}, @IFLA_LINK={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004885}, 0x4054) 132.655047ms ago: executing program 4 (id=6152): r0 = socket(0x23, 0x80805, 0x0) bind$unix(r0, 0x0, 0x0) 122.017759ms ago: executing program 1 (id=6153): r0 = creat(&(0x7f0000000240)='./bus\x00', 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000280)="14", 0x1}], 0x1, 0x9, 0xfffffffc, 0xa0) 106.29642ms ago: executing program 3 (id=6154): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x14080, 0x10000}, [@IFLA_OPERSTATE={0x5, 0x10, 0x5}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 105.18384ms ago: executing program 4 (id=6155): r0 = socket(0x10, 0x3, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000100)={{r0}, 0x7, 0x10, 0x7ff}) 91.257522ms ago: executing program 2 (id=6156): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) shutdown(r0, 0x1) 68.771784ms ago: executing program 3 (id=6157): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@ipv4_delroute={0x4c, 0x19, 0x901, 0x70bd29, 0x80, {0x2, 0x18, 0x10, 0x0, 0x0, 0x0, 0xfd, 0x1}, [@RTA_DST={0x8, 0x1, @dev}, @RTA_GATEWAY={0x8, 0x5, @private=0xa010102}, @RTA_ENCAP={0x18, 0x16, 0x0, 0x1, @LWTUNNEL_IP6_SRC={0x14, 0x3, @private0}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x2}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x0) 64.513684ms ago: executing program 1 (id=6158): r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) getsockopt$inet_buf(r0, 0x118, 0x2e, 0x0, 0x0) 50.130275ms ago: executing program 4 (id=6159): r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x4, 0x0, 0x7e, 0x41, 0x9, @loopback, @loopback={0x30000000000, 0xffff888101827518}, 0x8000, 0x80, 0x240000, 0x5}}) 38.130647ms ago: executing program 2 (id=6160): r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, 0x0, 0x0) 25.837758ms ago: executing program 3 (id=6161): setresuid(0xee00, 0xee01, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 7.21603ms ago: executing program 4 (id=6162): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000000c0)={0x1c, 0x1, 0x1, 0x101, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x1000}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) 0s ago: executing program 3 (id=6163): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000140)=0x4, 0x4) kernel console output (not intermixed with test programs): T9607] EXT4-fs (loop4): mount failed [ 90.250714][ T9638] loop1: detected capacity change from 0 to 164 [ 90.281718][ T9638] ISOFS: unable to read i-node block [ 90.296555][ T9638] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 90.382461][ T9653] tmpfs: Bad value for 'mpol' [ 90.411839][ T29] audit: type=1326 audit(4263431572.406:213): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9655 comm="syz.3.2988" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff82008eec9 code=0x0 [ 90.797925][ T29] audit: type=1400 audit(4263431572.766:214): avc: denied { tracepoint } for pid=9718 comm="syz.0.3019" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 90.939646][ T29] audit: type=1400 audit(4263431572.895:215): avc: denied { create } for pid=9735 comm="syz.0.3028" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=qipcrtr_socket permissive=1 [ 91.033984][ T9752] IPv6: addrconf: prefix option has invalid lifetime [ 91.181367][ T9778] loop1: detected capacity change from 0 to 764 [ 91.205107][ T9778] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 91.218239][ T9782] loop0: detected capacity change from 0 to 512 [ 91.306724][ T9792] loop0: detected capacity change from 0 to 512 [ 91.315340][ T9792] EXT4-fs: journaled quota format not specified [ 91.512477][ T9819] loop0: detected capacity change from 0 to 512 [ 91.561683][ T9828] loop2: detected capacity change from 0 to 512 [ 91.580046][ T9828] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 91.587010][ T9826] loop1: detected capacity change from 0 to 2048 [ 91.605240][ T9828] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.3073: bg 0: block 104: invalid block bitmap [ 91.655885][ T3301] loop1: p1 < > p3 [ 91.658541][ T9828] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 91.669387][ T3301] loop1: p3 size 134217728 extends beyond EOD, truncated [ 91.682669][ T9828] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.3073: invalid indirect mapped block 1 (level 1) [ 91.708640][ T9826] loop1: p1 < > p3 [ 91.713850][ T9826] loop1: p3 size 134217728 extends beyond EOD, truncated [ 91.729335][ T9828] EXT4-fs (loop2): 1 truncate cleaned up [ 91.735463][ T9828] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.756451][ T9848] syz.0.3081(9848): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 91.771475][ T3001] loop1: p1 < > p3 [ 91.780601][ T3001] loop1: p3 size 134217728 extends beyond EOD, truncated [ 91.815962][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.833351][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 91.836358][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 91.902056][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 91.910476][ T29] audit: type=1400 audit(4263431573.781:216): avc: denied { write } for pid=9861 comm="syz.1.3089" name="nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 91.917341][ T3584] udevd[3584]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 91.934946][ T29] audit: type=1400 audit(4263431573.781:217): avc: denied { open } for pid=9861 comm="syz.1.3089" path="/dev/nvram" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 91.992621][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 91.992622][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 92.019825][ T9866] loop3: detected capacity change from 0 to 512 [ 92.027662][ T9868] loop2: detected capacity change from 0 to 2048 [ 92.041549][ T9866] EXT4-fs error (device loop3): ext4_quota_enable:7132: comm syz.3.3090: Bad quota inum: 393220, type: 1 [ 92.062994][ T9868] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.095553][ T9866] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=393220). Please run e2fsck to fix. [ 92.098990][ T9868] ext4 filesystem being mounted at /629/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 92.118751][ T9866] EXT4-fs (loop3): mount failed [ 92.252053][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.292428][ T29] audit: type=1400 audit(4263431574.141:218): avc: denied { mount } for pid=9903 comm="syz.0.3109" name="/" dev="hugetlbfs" ino=23762 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 92.845385][ T9988] loop2: detected capacity change from 0 to 1024 [ 92.896491][ T9988] EXT4-fs (loop2): can't mount with data_err=abort, fs mounted w/o journal [ 92.910581][ T9995] loop0: detected capacity change from 0 to 512 [ 92.970217][T10001] loop2: detected capacity change from 0 to 2048 [ 92.987462][T10003] loop4: detected capacity change from 0 to 512 [ 93.001001][ T9995] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #15: comm syz.0.3152: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 0(0) [ 93.019226][ T9964] loop1: detected capacity change from 0 to 32768 [ 93.037114][ T9995] EXT4-fs error (device loop0): ext4_quota_enable:7139: comm syz.0.3152: Bad quota inode: 15, type: 2 [ 93.037383][T10003] EXT4-fs (loop4): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 93.057957][T10003] EXT4-fs (loop4): group descriptors corrupted! [ 93.091896][ T3584] loop1: p1 p2 p3 < p5 p6 > [ 93.098178][ T3584] loop1: p2 size 16775168 extends beyond EOD, truncated [ 93.120599][ T3584] loop1: p5 start 4294970168 is beyond EOD, truncated [ 93.130612][ T9995] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=2, err=-117, ino=15). Please run e2fsck to fix. [ 93.201295][ T9964] loop1: p1 p2 p3 < p5 p6 > [ 93.211144][ T9995] EXT4-fs (loop0): mount failed [ 93.217896][ T9964] loop1: p2 size 16775168 extends beyond EOD, truncated [ 93.240506][ T9964] loop1: p5 start 4294970168 is beyond EOD, truncated [ 93.469268][ T3520] udevd[3520]: inotify_add_watch(7, /dev/loop1p6, 10) failed: No such file or directory [ 93.471632][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 93.483498][ T3584] udevd[3584]: inotify_add_watch(7, /dev/loop1p3, 10) failed: No such file or directory [ 93.492721][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop1p2, 10) failed: No such file or directory [ 94.129498][T10117] loop2: detected capacity change from 0 to 2364 [ 94.152763][T10117] ISOFS: Unable to identify CD-ROM format. [ 94.235883][T10131] loop0: detected capacity change from 0 to 1024 [ 94.273119][T10131] EXT4-fs (loop0): can't mount with data_err=abort, fs mounted w/o journal [ 94.403988][T10154] loop1: detected capacity change from 0 to 1024 [ 94.421247][T10154] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 94.432461][T10154] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 94.475098][T10154] JBD2: no valid journal superblock found [ 94.480914][T10154] EXT4-fs (loop1): Could not load journal inode [ 94.495088][T10168] loop4: detected capacity change from 0 to 1024 [ 94.510878][T10168] EXT4-fs (loop4): invalid inodes per group: 0 [ 94.510878][T10168] [ 94.781201][T10208] tmpfs: Bad value for 'mpol' [ 95.032882][T10246] loop4: detected capacity change from 0 to 256 [ 95.042997][T10253] 9pnet: Could not find request transport: f0xffffffffffffffff =1M$GVZU߆1_h6@E [ 95.069776][T10246] FAT-fs (loop4): bogus sectors per cluster 30 [ 95.076054][T10246] FAT-fs (loop4): Can't find a valid FAT filesystem [ 95.189145][T10267] loop4: detected capacity change from 0 to 2048 [ 95.209873][T10273] loop1: detected capacity change from 0 to 512 [ 95.211582][T10269] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 95.222775][T10269] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 95.230358][T10269] vhci_hcd vhci_hcd.0: Device attached [ 95.237787][T10267] EXT4-fs (loop4): failed to initialize system zone (-117) [ 95.245107][T10267] EXT4-fs (loop4): mount failed [ 95.277608][T10270] vhci_hcd: connection closed [ 95.278487][ T52] vhci_hcd: stop threads [ 95.287504][ T52] vhci_hcd: release socket [ 95.287533][T10273] __quota_error: 2 callbacks suppressed [ 95.287560][T10273] Quota error (device loop1): v2_read_file_info: Free block number 1 out of range (1, 6). [ 95.291969][ T52] vhci_hcd: disconnect device [ 95.312470][T10273] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 95.322751][ T29] audit: type=1400 audit(4263431576.939:221): avc: denied { create } for pid=10281 comm="syz.0.3288" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 95.327445][T10273] EXT4-fs (loop1): mount failed [ 95.488665][T10299] SELinux: Context system_u:object_r:hald_sonypic_exec_t:s0 is not valid (left unmapped). [ 95.499662][ T29] audit: type=1400 audit(4263431577.105:222): avc: denied { relabelto } for pid=10298 comm="syz.3.3297" name="cgroup" dev="tmpfs" ino=3302 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 95.527492][ T29] audit: type=1400 audit(4263431577.105:223): avc: denied { associate } for pid=10298 comm="syz.3.3297" name="cgroup" dev="tmpfs" ino=3302 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 95.595814][ T29] audit: type=1400 audit(4263431577.160:224): avc: denied { unlink } for pid=3315 comm="syz-executor" name="cgroup" dev="tmpfs" ino=3302 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 trawcon="system_u:object_r:hald_sonypic_exec_t:s0" [ 95.676557][T10325] loop0: detected capacity change from 0 to 1764 [ 95.721510][T10325] iso9660: Unknown parameter 'no' [ 95.773672][T10336] loop3: detected capacity change from 0 to 512 [ 95.794491][T10340] delete_channel: no stack [ 95.801741][T10336] EXT4-fs (loop3): invalid first ino: 0 [ 95.814298][T10340] delete_channel: no stack [ 95.856686][ T29] audit: type=1400 audit(4263431577.437:225): avc: denied { mount } for pid=10344 comm="syz.3.3320" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 95.930305][T10349] loop1: detected capacity change from 0 to 512 [ 95.946309][ T29] audit: type=1400 audit(4263431577.511:226): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 95.993504][T10361] loop0: detected capacity change from 0 to 512 [ 96.000464][T10349] EXT4-fs (loop1): orphan cleanup on readonly fs [ 96.025633][T10361] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 96.047190][T10349] EXT4-fs warning (device loop1): ext4_xattr_inode_get:560: inode #11: comm syz.1.3321: EA inode hash validation failed [ 96.054530][T10370] loop3: detected capacity change from 0 to 256 [ 96.076217][T10349] EXT4-fs warning (device loop1): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 96.089659][T10349] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #15: comm syz.1.3321: corrupted inode contents [ 96.097138][T10370] msdos filesystem being mounted at /655/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 96.101711][ T29] audit: type=1400 audit(4263431577.659:227): avc: denied { mount } for pid=10369 comm="syz.3.3332" name="/" dev="loop3" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 96.138791][T10349] EXT4-fs error (device loop1): ext4_dirty_inode:6509: inode #15: comm syz.1.3321: mark_inode_dirty error [ 96.150473][T10349] EXT4-fs error (device loop1): ext4_do_update_inode:5624: inode #15: comm syz.1.3321: corrupted inode contents [ 96.151103][T10361] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 214 vs 220 free clusters [ 96.178865][T10349] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2996: inode #15: comm syz.1.3321: mark_inode_dirty error [ 96.198159][T10361] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 96.211588][ T29] audit: type=1400 audit(4263431577.760:228): avc: denied { unmount } for pid=3315 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 96.212392][T10361] EXT4-fs (loop0): 1 truncate cleaned up [ 96.232648][T10349] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2999: inode #15: comm syz.1.3321: mark inode dirty (error -117) [ 96.277141][T10349] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 96.295117][T10361] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.310670][T10349] EXT4-fs (loop1): 1 orphan inode deleted [ 96.316982][T10349] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 96.336119][T10388] loop3: detected capacity change from 0 to 1024 [ 96.360463][T10388] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 96.376633][T10388] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.3339: Invalid block bitmap block 0 in block_group 0 [ 96.390360][T10388] Quota error (device loop3): write_blk: dquota write failed [ 96.398104][T10388] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.3339: Failed to acquire dquot type 0 [ 96.414940][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.420646][T10388] EXT4-fs error (device loop3): ext4_free_blocks:6706: comm syz.3.3339: Freeing blocks not in datazone - block = 0, count = 4096 [ 96.489498][T10388] EXT4-fs error (device loop3): ext4_read_inode_bitmap:139: comm syz.3.3339: Invalid inode bitmap blk 0 in block_group 0 [ 96.523317][T10388] EXT4-fs error (device loop3) in ext4_free_inode:361: Corrupt filesystem [ 96.532079][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:1: Failed to release dquot type 0 [ 96.550146][T10388] EXT4-fs (loop3): 1 orphan inode deleted [ 96.559274][T10388] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.575019][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.653309][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.871410][T10450] loop1: detected capacity change from 0 to 1024 [ 96.919296][T10450] EXT4-fs: Ignoring removed bh option [ 96.958380][T10450] EXT4-fs: inline encryption not supported [ 97.001593][T10450] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 97.011455][T10450] EXT4-fs (loop1): group descriptors corrupted! [ 97.160936][T10494] loop3: detected capacity change from 0 to 1024 [ 97.194276][T10494] EXT4-fs: Ignoring removed i_version option [ 97.200430][T10494] EXT4-fs: Ignoring removed nobh option [ 97.261742][T10494] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 97.280330][T10494] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 97.334805][T10494] EXT4-fs error (device loop3): ext4_get_journal_inode:5808: inode #32: comm syz.3.3388: iget: special inode unallocated [ 97.360585][T10494] EXT4-fs (loop3): no journal found [ 97.365867][T10494] EXT4-fs (loop3): can't get journal size [ 97.402589][T10494] EXT4-fs error (device loop3): ext4_protect_reserved_inode:160: inode #32: comm syz.3.3388: iget: special inode unallocated [ 97.422537][T10494] EXT4-fs (loop3): failed to initialize system zone (-117) [ 97.431723][T10494] EXT4-fs (loop3): mount failed [ 97.444466][T10531] loop2: detected capacity change from 0 to 1024 [ 97.481309][T10535] loop4: detected capacity change from 0 to 164 [ 97.489303][T10531] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 97.536548][T10535] isofs_fill_super: bread failed, dev=loop4, iso_blknum=41, block=82 [ 97.552033][T10531] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.567004][T10541] loop3: detected capacity change from 0 to 2048 [ 97.595617][T10541] EXT4-fs: Invalid commit interval 1904929124, must be smaller than 21474836 [ 97.704791][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.726812][T10564] loop3: detected capacity change from 0 to 512 [ 97.771452][T10564] EXT4-fs (loop3): orphan cleanup on readonly fs [ 97.781942][T10564] EXT4-fs warning (device loop3): ext4_xattr_inode_get:560: inode #11: comm syz.3.3422: EA inode hash validation failed [ 97.803720][T10564] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 97.820178][T10564] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #15: comm syz.3.3422: corrupted inode contents [ 97.843805][T10564] EXT4-fs error (device loop3): ext4_dirty_inode:6509: inode #15: comm syz.3.3422: mark_inode_dirty error [ 97.913214][T10564] EXT4-fs error (device loop3): ext4_do_update_inode:5624: inode #15: comm syz.3.3422: corrupted inode contents [ 97.938808][T10585] loop1: detected capacity change from 0 to 512 [ 97.956528][T10564] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2996: inode #15: comm syz.3.3422: mark_inode_dirty error [ 97.971037][T10585] EXT4-fs: Ignoring removed bh option [ 98.015546][T10585] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 98.031732][T10564] EXT4-fs error (device loop3): ext4_xattr_delete_inode:2999: inode #15: comm syz.3.3422: mark inode dirty (error -117) [ 98.053124][T10585] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 98.061115][T10585] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec128, mo2=0002] [ 98.079549][T10564] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -117) [ 98.084583][T10585] EXT4-fs (loop1): orphan cleanup on readonly fs [ 98.095130][T10585] EXT4-fs error (device loop1): ext4_quota_enable:7132: comm syz.1.3432: Bad quota inum: 4294967291, type: 0 [ 98.106978][T10564] EXT4-fs (loop3): 1 orphan inode deleted [ 98.115561][T10585] EXT4-fs (loop1): Remounting filesystem read-only [ 98.122236][T10585] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=4294967291). Please run e2fsck to fix. [ 98.137791][T10585] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 98.623454][T10676] loop0: detected capacity change from 0 to 1764 [ 98.629750][T10678] loop1: detected capacity change from 0 to 512 [ 98.755019][T10692] loop1: detected capacity change from 0 to 1024 [ 98.781650][T10692] EXT4-fs: EXT4-fs: inode_readahead_blks must be 0 or a power of 2 smaller than 2^31 [ 98.859697][T10705] delete_channel: no stack [ 98.864208][T10705] delete_channel: no stack [ 99.341706][T10782] SELinux: Context system_u:object is not valid (left unmapped). [ 99.489808][T10801] loop3: detected capacity change from 0 to 512 [ 99.536218][T10801] EXT4-fs: Ignoring removed bh option [ 99.544928][T10810] loop0: detected capacity change from 0 to 512 [ 99.553822][T10801] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 99.554767][T10812] loop4: detected capacity change from 0 to 136 [ 99.580514][T10801] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 99.588492][T10801] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=884ec128, mo2=0002] [ 99.599920][T10810] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 99.621524][T10801] EXT4-fs (loop3): orphan cleanup on readonly fs [ 99.628026][T10801] EXT4-fs error (device loop3): ext4_quota_enable:7132: comm syz.3.3538: Bad quota inum: 4294967291, type: 0 [ 99.640303][T10810] msdos filesystem being mounted at /670/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 99.651433][T10801] EXT4-fs (loop3): Remounting filesystem read-only [ 99.658096][T10801] EXT4-fs warning (device loop3): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=4294967291). Please run e2fsck to fix. [ 99.673607][T10801] EXT4-fs (loop3): Cannot turn on quotas: error -117 [ 100.199591][T10887] loop3: detected capacity change from 0 to 2048 [ 100.262565][T10901] loop1: detected capacity change from 0 to 512 [ 100.282494][T10906] 9pnet_fd: Insufficient options for proto=fd [ 100.301663][T10901] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 100.323298][T10901] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 100.345043][T10901] EXT4-fs (loop1): orphan cleanup on readonly fs [ 100.354502][T10901] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 100.369370][T10901] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 100.379239][T10901] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #16: comm syz.1.3585: iget: immutable or append flags not allowed on symlinks [ 100.411625][T10901] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz.1.3585: couldn't read orphan inode 16 (err -117) [ 100.809426][T10963] loop4: detected capacity change from 0 to 8192 [ 100.886291][T10963] loop4: p1 p4 < > [ 100.890531][T10963] loop4: p1 start 4261412864 is beyond EOD, truncated [ 101.007913][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 101.016750][T11008] loop2: detected capacity change from 0 to 1024 [ 101.058187][T11008] EXT4-fs (loop2): unsupported inode size: 143 [ 101.064433][T11008] EXT4-fs (loop2): blocksize: 1024 [ 101.150095][ T29] kauditd_printk_skb: 11 callbacks suppressed [ 101.150113][ T29] audit: type=1400 audit(4263431582.311:237): avc: denied { create } for pid=11020 comm="syz.4.3647" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 101.166926][T11028] loop2: detected capacity change from 0 to 1024 [ 101.197542][T11030] 9pnet_fd: p9_fd_create_unix (11030): problem connecting socket: ./file0: -2 [ 101.217179][T11028] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (58532!=20869) [ 101.226807][T11036] tmpfs: Bad value for 'mpol' [ 101.244943][T11028] JBD2: no valid journal superblock found [ 101.250815][T11028] EXT4-fs (loop2): Could not load journal inode [ 101.472522][T11072] loop2: detected capacity change from 0 to 128 [ 101.633482][T11092] loop4: detected capacity change from 0 to 512 [ 101.661366][T11092] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 101.684067][T11092] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.3681: bad orphan inode 15 [ 101.705003][T11092] ext4_test_bit(bit=14, block=18) = 1 [ 101.710448][T11092] is_bad_inode(inode)=0 [ 101.714658][T11092] NEXT_ORPHAN(inode)=1023 [ 101.719006][T11092] max_ino=32 [ 101.722219][T11092] i_nlink=0 [ 101.755232][T11098] loop1: detected capacity change from 0 to 8192 [ 101.761833][T11092] ext2 filesystem being mounted at /751/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 101.823609][ T4543] loop1: p1[EZD] p2 p3 p4 [ 101.828172][ T4543] loop1: p1 size 32768 extends beyond EOD, truncated [ 101.849481][ T4543] loop1: p2 start 930308 is beyond EOD, truncated [ 101.856061][ T4543] loop1: p3 start 117772289 is beyond EOD, truncated [ 101.862816][ T4543] loop1: p4 size 262144 extends beyond EOD, truncated [ 101.883673][T11098] loop1: p1[EZD] p2 p3 p4 [ 101.888324][T11098] loop1: p1 size 32768 extends beyond EOD, truncated [ 101.904400][T11098] loop1: p2 start 930308 is beyond EOD, truncated [ 101.911082][T11098] loop1: p3 start 117772289 is beyond EOD, truncated [ 101.917826][T11098] loop1: p4 size 262144 extends beyond EOD, truncated [ 101.937295][T11123] loop4: detected capacity change from 0 to 512 [ 101.962407][T11123] EXT4-fs error (device loop4): ext4_xattr_inode_iget:441: inode #11: comm syz.4.3696: ea_inode with extended attributes [ 101.976621][T11123] EXT4-fs error (device loop4): ext4_xattr_inode_iget:446: comm syz.4.3696: error while reading EA inode 11 err=-117 [ 102.011888][T11123] EXT4-fs (loop4): 1 orphan inode deleted [ 102.078639][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 102.092767][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 102.105545][T11133] loop1: detected capacity change from 0 to 2048 [ 102.110519][T11137] Process accounting resumed [ 102.112477][T11140] loop0: detected capacity change from 0 to 2048 [ 102.152887][ T4543] loop1: p1 p3 [ 102.156445][ T4543] loop1: p1 start 458752 is beyond EOD, truncated [ 102.163012][ T4543] loop1: p3 start 8388352 is beyond EOD, truncated [ 102.193239][T11133] loop1: p1 p3 [ 102.201702][T11133] loop1: p1 start 458752 is beyond EOD, truncated [ 102.208177][T11133] loop1: p3 start 8388352 is beyond EOD, truncated [ 102.234472][ T3584] udevd[3584]: inotify_add_watch(7, /dev/loop1p4, 10) failed: No such file or directory [ 102.247802][T11157] tmpfs: Bad value for 'mpol' [ 102.257192][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop1p1, 10) failed: No such file or directory [ 102.257440][ T3301] loop0: unable to read partition table [ 102.290519][ T3301] loop0: partition table beyond EOD, truncated [ 102.356626][T11140] loop0: unable to read partition table [ 102.362491][T11140] loop0: partition table beyond EOD, truncated [ 102.368753][T11140] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 102.516846][T11191] loop4: detected capacity change from 0 to 1024 [ 102.531936][T11191] EXT4-fs: Ignoring removed orlov option [ 102.552055][ T3001] loop0: unable to read partition table [ 102.558104][T11191] EXT4-fs (loop4): Invalid log block size: 27052 [ 102.568905][ T3001] loop0: partition table beyond EOD, truncated [ 102.700822][T11223] IPv6: addrconf: prefix option has invalid lifetime [ 102.751344][T11228] loop4: detected capacity change from 0 to 512 [ 102.763622][T11228] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 102.809765][T11228] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 102.875619][T11228] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 102.889388][T11228] System zones: 0-2, 18-18, 34-35 [ 102.895805][T11228] EXT4-fs mount: 14 callbacks suppressed [ 102.895824][T11228] EXT4-fs (loop4): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.990285][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 103.177454][T11290] loop4: detected capacity change from 0 to 512 [ 103.188172][T11290] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 103.199252][T11290] EXT4-fs (loop4): group descriptors corrupted! [ 103.279947][T11305] loop4: detected capacity change from 0 to 512 [ 103.295286][T11303] loop2: detected capacity change from 0 to 2364 [ 103.317330][T11305] EXT4-fs (loop4): orphan cleanup on readonly fs [ 103.319676][ T29] audit: type=1326 audit(4263431584.314:238): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11307 comm="syz.0.3786" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f6475eec9 code=0x0 [ 103.333905][T11303] iso9660: Bad value for 'sbsector' [ 103.373233][T11305] EXT4-fs warning (device loop4): ext4_xattr_inode_get:546: inode #11: comm syz.4.3785: ea_inode file size=4 entry size=6 [ 103.399350][T11305] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.3785: corrupted inode contents [ 103.422512][T11305] EXT4-fs error (device loop4): ext4_dirty_inode:6509: inode #15: comm syz.4.3785: mark_inode_dirty error [ 103.462066][T11305] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #15: comm syz.4.3785: corrupted inode contents [ 103.523506][T11305] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2996: inode #15: comm syz.4.3785: mark_inode_dirty error [ 103.566443][T11305] EXT4-fs error (device loop4): ext4_xattr_delete_inode:2999: inode #15: comm syz.4.3785: mark inode dirty (error -117) [ 103.592507][T11336] loop0: detected capacity change from 0 to 256 [ 103.600429][T11305] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -117) [ 103.609528][T11305] EXT4-fs (loop4): 1 orphan inode deleted [ 103.629181][T11305] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 103.646229][T11336] msdos: Bad value for 'codepage' [ 103.751623][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.862099][T11374] loop0: detected capacity change from 0 to 512 [ 103.886557][T11374] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 103.942850][T11374] EXT4-fs error (device loop0): ext4_orphan_get:1418: comm syz.0.3818: bad orphan inode 15 [ 103.983570][T11374] ext4_test_bit(bit=14, block=18) = 1 [ 103.989197][T11374] is_bad_inode(inode)=0 [ 103.993438][T11374] NEXT_ORPHAN(inode)=1023 [ 103.997816][T11374] max_ino=32 [ 104.001096][T11374] i_nlink=0 [ 104.006317][T11374] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2967: inode #15: comm syz.0.3818: corrupted xattr block 19: e_value size too large [ 104.027642][T11374] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 104.028060][T11393] loop2: detected capacity change from 0 to 512 [ 104.055297][T11374] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.087597][T11393] Quota error (device loop2): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 104.128056][T11393] EXT4-fs warning (device loop2): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 104.151986][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.175346][T11393] EXT4-fs (loop2): mount failed [ 104.291221][ T29] audit: type=1400 audit(4263434163.215:239): avc: denied { write } for pid=11422 comm="syz.2.3843" name="vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 104.315454][ T29] audit: type=1400 audit(4263434163.215:240): avc: denied { open } for pid=11422 comm="syz.2.3843" path="/dev/vga_arbiter" dev="devtmpfs" ino=3 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:xserver_misc_device_t tclass=chr_file permissive=1 [ 104.387610][T11433] loop0: detected capacity change from 0 to 512 [ 104.414251][T11433] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 104.439205][T11433] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 104.451332][T11433] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 104.459527][T11433] System zones: 0-2, 18-18, 34-35 [ 104.465130][T11433] EXT4-fs (loop0): mounted filesystem 00000000-0700-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.495795][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0700-0000-0000-000000000000. [ 104.573995][T11449] loop2: detected capacity change from 0 to 2048 [ 104.674845][T11473] loop1: detected capacity change from 0 to 512 [ 104.680030][T11474] loop4: detected capacity change from 0 to 512 [ 104.691230][T11474] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 104.703624][T11474] FAT-fs (loop4): FAT read failed (blocknr 543) [ 104.725650][T11473] EXT4-fs (loop1): can't mount with journal_async_commit, fs mounted w/o journal [ 104.777564][ T29] audit: type=1400 audit(4263434163.668:241): avc: denied { create } for pid=11482 comm="syz.0.3871" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 104.848181][T11493] loop4: detected capacity change from 0 to 512 [ 104.866603][T11493] EXT4-fs: Ignoring removed nobh option [ 104.920691][T11493] EXT4-fs warning (device loop4): read_mmp_block:115: Error -117 while reading MMP block 8 [ 105.533452][ T29] audit: type=1400 audit(4263434164.360:242): avc: denied { create } for pid=11592 comm="syz.4.3927" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 105.654346][T11609] loop0: detected capacity change from 0 to 2048 [ 105.672658][T11609] EXT4-fs (loop0): bad block size 8192 [ 105.801913][T11635] loop0: detected capacity change from 0 to 512 [ 105.845447][T11635] EXT4-fs warning (device loop0): ext4_xattr_inode_get:560: inode #11: comm syz.0.3946: EA inode hash validation failed [ 105.862868][T11635] EXT4-fs warning (device loop0): ext4_expand_extra_isize_ea:2853: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 105.884713][T11635] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #15: comm syz.0.3946: corrupted inode contents [ 105.907029][T11635] EXT4-fs error (device loop0): ext4_dirty_inode:6509: inode #15: comm syz.0.3946: mark_inode_dirty error [ 105.923946][T11635] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #15: comm syz.0.3946: corrupted inode contents [ 105.938659][T11635] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2996: inode #15: comm syz.0.3946: mark_inode_dirty error [ 105.951579][ T29] audit: type=1326 audit(4263434164.748:243): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11653 comm="syz.3.3952" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff82008eec9 code=0x0 [ 105.992070][T11635] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2999: inode #15: comm syz.0.3946: mark inode dirty (error -117) [ 106.014285][T11635] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 106.023614][T11635] EXT4-fs (loop0): 1 orphan inode deleted [ 106.035685][T11635] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 106.090452][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 106.198205][T11689] delete_channel: no stack [ 106.207691][T11689] delete_channel: no stack [ 106.314527][T11706] futex_wake_op: syz.1.3981 tries to shift op by 36; fix this program [ 106.364490][T11714] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 106.397037][T11711] loop2: detected capacity change from 0 to 4096 [ 106.412915][T11711] EXT4-fs: Ignoring removed nomblk_io_submit option [ 106.419672][T11711] EXT4-fs: Ignoring removed i_version option [ 106.469647][T11711] EXT4-fs (loop2): cluster size (1024) smaller than block size (4096) [ 106.495028][T11729] ip_tunnel: non-ECT from 172.20.20.187 with TOS=0x2 [ 106.659819][T11754] loop0: detected capacity change from 0 to 256 [ 106.676216][T11754] msdos: Bad value for 'umask' [ 106.770802][T11772] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYLGR!I*' CDX [ 106.770802][T11772] s0dnph5) failed with errno=-22 [ 106.869834][ T29] audit: type=1400 audit(4263434165.588:244): avc: denied { append } for pid=11783 comm="syz.2.4020" name="hwrng" dev="devtmpfs" ino=82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 [ 106.918855][T11790] loop3: detected capacity change from 0 to 1024 [ 106.947243][T11790] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (23577!=28264) [ 106.956905][T11790] EXT4-fs (loop3): group descriptors corrupted! [ 107.013771][T11800] loop0: detected capacity change from 0 to 512 [ 107.157598][T11825] loop3: detected capacity change from 0 to 512 [ 107.173180][T11828] nfs: Unknown parameter '' [ 107.189095][T11825] EXT4-fs (loop3): orphan cleanup on readonly fs [ 107.227890][T11825] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4038: invalid indirect mapped block 4294967295 (level 1) [ 107.255101][T11839] loop4: detected capacity change from 0 to 128 [ 107.276101][T11825] EXT4-fs (loop3): Remounting filesystem read-only [ 107.303370][T11825] EXT4-fs (loop3): 2 truncates cleaned up [ 107.333566][T11825] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 107.398831][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.588359][T11887] loop3: detected capacity change from 0 to 512 [ 107.594953][T11887] vfat: Bad value for 'shortname' [ 107.597098][T11890] loop4: detected capacity change from 0 to 512 [ 107.621226][T11890] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.4073: casefold flag without casefold feature [ 107.635542][T11890] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.4073: couldn't read orphan inode 15 (err -117) [ 107.659524][T11890] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 107.684992][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.726672][T11900] loop3: detected capacity change from 0 to 512 [ 107.773391][T11900] EXT4-fs error (device loop3): ext4_init_orphan_info:581: comm syz.3.4076: inode #0: comm syz.3.4076: iget: illegal inode # [ 107.803018][T11900] EXT4-fs (loop3): get orphan inode failed [ 107.828204][T11900] EXT4-fs (loop3): mount failed [ 107.916084][T11931] 9pnet_fd: p9_fd_create_tcp (11931): problem connecting socket to 127.0.0.1 [ 107.925071][ T29] audit: type=1400 audit(4263434166.567:245): avc: denied { mounton } for pid=11929 comm="syz.1.4091" path="/syzcgroup/cpu/syz1/cgroup.procs" dev="cgroup" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 108.011975][T11940] loop1: detected capacity change from 0 to 128 [ 108.047665][T11948] tmpfs: Bad value for 'mpol' [ 108.055836][T11940] FAT-fs (loop1): bogus number of reserved sectors [ 108.062478][T11940] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 108.071798][T11940] FAT-fs (loop1): Can't find a valid FAT filesystem [ 108.090063][T11952] cgroup: name respecified [ 108.192565][T11958] loop4: detected capacity change from 0 to 4096 [ 108.212457][T11958] EXT4-fs: Ignoring removed nomblk_io_submit option [ 108.219292][T11958] EXT4-fs: Ignoring removed i_version option [ 108.260517][T11958] EXT4-fs (loop4): cluster size (1024) smaller than block size (4096) [ 108.288859][ T29] audit: type=1400 audit(4263434166.908:246): avc: denied { write } for pid=11973 comm="syz.1.4112" name="001" dev="devtmpfs" ino=150 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 108.474752][T11996] loop1: detected capacity change from 0 to 128 [ 108.705400][T12034] delete_channel: no stack [ 108.725533][T12034] delete_channel: no stack [ 108.753991][T12038] SELinux: security_context_str_to_sid () failed with errno=-22 [ 108.791119][T12040] loop0: detected capacity change from 0 to 1024 [ 108.852525][T12040] Quota error (device loop0): v2_read_file_info: Number of blocks too big for quota file size (6144 > 256). [ 108.876098][T12055] loop1: detected capacity change from 0 to 164 [ 108.892072][T12040] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 108.902964][T12059] loop2: detected capacity change from 0 to 512 [ 108.908680][T12040] EXT4-fs (loop0): mount failed [ 108.949283][T12059] EXT4-fs error (device loop2): ext4_orphan_get:1392: inode #15: comm syz.2.4153: casefold flag without casefold feature [ 108.966339][T12059] EXT4-fs error (device loop2): ext4_orphan_get:1397: comm syz.2.4153: couldn't read orphan inode 15 (err -117) [ 108.979156][T12066] 9pnet_fd: p9_fd_create_tcp (12066): problem connecting socket to 127.0.0.1 [ 109.001266][T12059] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.069460][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.121753][T12082] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 109.152133][T12082] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 109.194020][T12094] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 109.214684][T12094] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 109.410170][T12128] loop4: detected capacity change from 0 to 256 [ 109.430239][T12128] FAT-fs (loop4): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 109.431066][T12134] 9pnet_fd: p9_fd_create_tcp (12134): problem connecting socket to 127.0.0.1 [ 109.446674][T12128] vfat filesystem being mounted at /846/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 109.597111][T12156] SELinux: security_context_str_to_sid (O*3!L;(x?8>${S7#!g.&[n٦9P9\ETWq3H*8YYLGR!I*' C) failed with errno=-22 [ 109.611598][T12155] loop4: detected capacity change from 0 to 1024 [ 109.622699][T12155] EXT4-fs: Ignoring removed bh option [ 109.635142][T12155] EXT4-fs (loop4): VFS: Can't find ext4 filesystem [ 109.692004][T12164] loop0: detected capacity change from 0 to 164 [ 109.776706][T12176] loop3: detected capacity change from 0 to 164 [ 109.813442][T12176] rock: corrupted directory entry. extent=32, offset=0, size=65773 [ 109.821759][T12181] loop4: detected capacity change from 0 to 512 [ 109.836072][T12176] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 109.858027][T12181] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 109.884863][T12188] Invalid ELF header type: 3 != 1 [ 109.977605][T12183] loop0: detected capacity change from 0 to 8192 [ 110.008876][T12205] loop2: detected capacity change from 0 to 512 [ 110.016847][T12206] loop1: detected capacity change from 0 to 1024 [ 110.037726][T12206] EXT4-fs: inline encryption not supported [ 110.043701][T12206] EXT4-fs: Ignoring removed i_version option [ 110.053424][ T4543] loop0: p3 < > p4 < > [ 110.064496][T12183] loop0: p3 < > p4 < > [ 110.073231][T12205] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4226: bg 0: block 393: padding at end of block bitmap is not set [ 110.089740][T12205] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 110.099293][T12206] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 110.109857][T12205] EXT4-fs (loop2): 2 truncates cleaned up [ 110.121089][T12205] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 110.146429][ T29] audit: type=1326 audit(4263434936.687:247): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12212 comm="syz.3.4229" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff82008eec9 code=0x0 [ 110.205324][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 110.217531][T12206] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.4225: pblk 67 bad header/extent: invalid extent entries - magic f30a, entries 2, max 4(4), depth 0(0) [ 110.242604][T12206] EXT4-fs error (device loop1): ext4_quota_enable:7139: comm syz.1.4225: Bad quota inode: 3, type: 0 [ 110.279576][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 110.282208][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 110.314583][T12206] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 110.321328][T12234] loop2: detected capacity change from 0 to 512 [ 110.336603][T12234] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 110.379542][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 110.390265][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 110.402248][T12241] loop4: detected capacity change from 0 to 764 [ 110.405089][T12206] EXT4-fs (loop1): mount failed [ 110.430607][T12241] ISOFS: Logical zone size(255) < hardware blocksize(2048) [ 110.529268][T12251] loop2: detected capacity change from 0 to 1156 [ 110.820532][T12294] loop2: detected capacity change from 0 to 1024 [ 110.837836][T12294] EXT4-fs (loop2): filesystem is read-only [ 110.844698][T12294] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 110.867434][T12294] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 110.895126][T12294] EXT4-fs error (device loop2): ext4_get_journal_inode:5808: comm syz.2.4269: inode #1: comm syz.2.4269: iget: illegal inode # [ 110.929716][T12294] EXT4-fs (loop2): no journal found [ 110.934988][T12294] EXT4-fs (loop2): can't get journal size [ 110.963295][T12315] loop1: detected capacity change from 0 to 764 [ 110.978395][T12294] EXT4-fs (loop2): failed to initialize system zone (-22) [ 110.992514][T12294] EXT4-fs (loop2): mount failed [ 110.998962][T12315] ISOFS: Logical zone size(255) < hardware blocksize(2048) [ 111.150475][T12338] loop1: detected capacity change from 0 to 160 [ 111.363857][T12369] loop2: detected capacity change from 0 to 512 [ 111.386714][T12371] loop0: detected capacity change from 0 to 1764 [ 111.401374][T12369] EXT4-fs error (device loop2): __ext4_fill_super:5512: inode #2: comm syz.2.4306: invalid fast symlink length 39 [ 111.427694][T12369] EXT4-fs (loop2): get root inode failed [ 111.433448][T12369] EXT4-fs (loop2): mount failed [ 111.863510][T12449] loop1: detected capacity change from 0 to 164 [ 111.957192][ T29] audit: type=1400 audit(4263434938.598:248): avc: denied { create } for pid=12462 comm="syz.4.4353" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 112.104586][T12484] loop4: detected capacity change from 0 to 512 [ 112.163665][T12493] loop3: detected capacity change from 0 to 1024 [ 112.186397][T12493] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 112.203758][T12484] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #15: comm syz.4.4361: casefold flag without casefold feature [ 112.207108][T12489] loop0: detected capacity change from 0 to 8192 [ 112.233908][T12493] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #11: comm syz.3.4366: iget: bogus i_mode (1) [ 112.248761][T12489] FAT-fs (loop0): bogus number of reserved sectors [ 112.255439][T12489] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 112.264824][T12489] FAT-fs (loop0): Can't find a valid FAT filesystem [ 112.271945][T12484] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.4361: couldn't read orphan inode 15 (err -117) [ 112.277917][T12493] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.4366: couldn't read orphan inode 11 (err -117) [ 112.303953][ T29] audit: type=1400 audit(4263434938.944:249): avc: denied { append } for pid=12501 comm="syz.2.4369" name="loop9" dev="devtmpfs" ino=109 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 112.330110][T12493] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.345861][T12484] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.384996][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.437472][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.460262][T12514] loop0: detected capacity change from 0 to 512 [ 112.779678][T12544] loop0: detected capacity change from 0 to 8192 [ 112.842373][ T3624] loop0: p2 p4 [ 112.845927][ T3624] loop0: p2 start 452986624 is beyond EOD, truncated [ 112.852850][ T3624] loop0: p4 start 8388607 is beyond EOD, truncated [ 112.886903][T12544] loop0: p2 p4 [ 112.890550][T12544] loop0: p2 start 452986624 is beyond EOD, truncated [ 112.897342][T12544] loop0: p4 start 8388607 is beyond EOD, truncated [ 112.994718][T12577] tmpfs: Bad value for 'mpol' [ 113.050013][T12583] loop0: detected capacity change from 0 to 512 [ 113.061311][T12590] loop3: detected capacity change from 0 to 512 [ 113.086727][T12590] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 113.108800][T12583] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #15: comm syz.0.4412: corrupted inode contents [ 113.151860][T12590] EXT4-fs error (device loop3): xattr_find_entry:337: inode #15: comm syz.3.4411: corrupted xattr entries [ 113.163702][T12583] EXT4-fs error (device loop0) in ext4_orphan_del:301: Corrupt filesystem [ 113.172990][T12583] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #15: comm syz.0.4412: corrupted inode contents [ 113.185181][T12590] EXT4-fs (loop3): 1 truncate cleaned up [ 113.185202][T12583] EXT4-fs error (device loop0): ext4_evict_inode:302: inode #15: comm syz.0.4412: mark_inode_dirty error [ 113.191468][T12590] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.209402][T12602] loop4: detected capacity change from 0 to 512 [ 113.222776][T12583] EXT4-fs (loop0): 1 orphan inode deleted [ 113.223959][T12602] EXT4-fs: Ignoring removed oldalloc option [ 113.247151][T12583] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.264840][T12605] cgroup: noprefix used incorrectly [ 113.271265][T12602] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.4418: Parent and EA inode have the same ino 15 [ 113.284787][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.299808][T12602] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.4418: Parent and EA inode have the same ino 15 [ 113.329570][T12602] EXT4-fs (loop4): 1 orphan inode deleted [ 113.332604][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.336132][T12602] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.457739][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.616034][T12651] loop4: detected capacity change from 0 to 512 [ 113.622659][T12651] EXT4-fs: Ignoring removed nobh option [ 113.699215][ T29] audit: type=1326 audit(4263434940.414:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12664 comm="syz.0.4449" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f6475eec9 code=0x0 [ 113.749634][T12651] EXT4-fs error (device loop4): ext4_do_update_inode:5624: inode #3: comm syz.4.4443: corrupted inode contents [ 113.763761][T12675] loop0: detected capacity change from 0 to 512 [ 113.770711][T12651] EXT4-fs (loop4): Remounting filesystem read-only [ 113.777952][T12651] Quota error (device loop4): write_blk: dquota write failed [ 113.787093][T12675] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e843c02c, mo2=0102] [ 113.795243][T12675] System zones: 1-12 [ 113.795599][T12651] Quota error (device loop4): qtree_write_dquot: Error -30 occurred while creating quota [ 113.809598][T12675] EXT4-fs error (device loop0): ext4_xattr_inode_iget:446: comm syz.0.4452: error while reading EA inode 32 err=-116 [ 113.823682][T12651] EXT4-fs (loop4): 1 truncate cleaned up [ 113.831632][T12675] EXT4-fs (loop0): Remounting filesystem read-only [ 113.838412][T12682] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbY&#w@/VVL~12lhOh'rK1\kU{!eܚ7 [ 113.838412][T12682] Ue[%#s' [ 113.860243][T12651] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.884945][T12651] ext4 filesystem being mounted at /899/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.890397][T12675] EXT4-fs (loop0): 1 orphan inode deleted [ 113.914098][T12675] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.943778][T12690] tmpfs: Bad value for 'mpol' [ 113.957103][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.023177][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.157546][T12720] loop0: detected capacity change from 0 to 512 [ 114.172684][T12725] loop3: detected capacity change from 0 to 512 [ 114.180061][T12725] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 114.191612][T12720] EXT4-fs: Ignoring removed nobh option [ 114.200747][T12725] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e02c, mo2=0002] [ 114.208988][T12725] EXT4-fs (loop3): orphan cleanup on readonly fs [ 114.216136][T12725] EXT4-fs error (device loop3): ext4_clear_blocks:876: inode #11: comm syz.3.4477: attempt to clear invalid blocks 1024 len 1 [ 114.229625][T12725] EXT4-fs (loop3): Remounting filesystem read-only [ 114.253550][T12725] EXT4-fs (loop3): 1 truncate cleaned up [ 114.277746][T12720] EXT4-fs error (device loop0): ext4_do_update_inode:5624: inode #3: comm syz.0.4476: corrupted inode contents [ 114.290010][T12725] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 114.330331][T12720] EXT4-fs (loop0): Remounting filesystem read-only [ 114.361641][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 114.367575][T12720] Quota error (device loop0): write_blk: dquota write failed [ 114.414152][T12720] Quota error (device loop0): qtree_write_dquot: Error -30 occurred while creating quota [ 114.454018][T12720] EXT4-fs (loop0): 1 truncate cleaned up [ 114.464616][T12720] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.502213][T12720] ext4 filesystem being mounted at /850/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.525653][T12765] loop2: detected capacity change from 0 to 1024 [ 114.554021][T12765] EXT4-fs (loop2): Can't support bigalloc feature without extents feature [ 114.554021][T12765] [ 114.564941][T12765] EXT4-fs (loop2): couldn't mount as ext3 due to feature incompatibilities [ 114.574635][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.715235][ T29] audit: type=1326 audit(4263434941.485:251): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12791 comm="syz.2.4506" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdfb5b4eec9 code=0x0 [ 114.967664][T12832] tmpfs: Bad value for 'nr_blocks' [ 115.099588][ T29] audit: type=1326 audit(4263434941.884:252): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12851 comm="syz.1.4539" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f019fdceec9 code=0x0 [ 115.223356][T12875] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 115.249474][T12875] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 115.329877][ T29] audit: type=1400 audit(4263434942.125:253): avc: denied { create } for pid=12892 comm="syz.1.4558" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 115.468698][T12913] loop1: detected capacity change from 0 to 512 [ 115.483998][T12914] loop2: detected capacity change from 0 to 2048 [ 115.491116][T12913] EXT4-fs (loop1): 1 orphan inode deleted [ 115.497425][T12913] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.521109][T12914] msdos filesystem being mounted at /927/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 115.547531][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.729386][ T29] audit: type=1400 audit(4263434942.556:254): avc: denied { mount } for pid=12945 comm="syz.1.4584" name="/" dev="ramfs" ino=32657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 115.747279][T12952] loop4: detected capacity change from 0 to 512 [ 115.781072][T12952] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 115.807158][T12952] EXT4-fs error (device loop4): ext4_orphan_get:1418: comm syz.4.4587: bad orphan inode 14 [ 115.822904][T12952] ext4_test_bit(bit=13, block=18) = 1 [ 115.828415][T12952] is_bad_inode(inode)=0 [ 115.832807][T12952] NEXT_ORPHAN(inode)=0 [ 115.836894][T12952] max_ino=32 [ 115.840194][T12952] i_nlink=1 [ 115.844114][T12952] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.856496][T12952] ext2 filesystem being mounted at /927/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.880840][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.015082][T12988] tmpfs: Bad value for 'mpol' [ 116.190936][T13017] random: crng reseeded on system resumption [ 116.229226][T13022] delete_channel: no stack [ 116.241063][T13011] loop3: detected capacity change from 0 to 8192 [ 116.242099][T13022] delete_channel: no stack [ 116.420965][T13046] loop2: detected capacity change from 0 to 1764 [ 116.465799][T13046] isofs_fill_super: get root inode failed [ 116.532998][T13063] Option ''MO' to dns_resolver key: bad/missing value [ 116.556256][T13066] loop4: detected capacity change from 0 to 512 [ 116.583204][T13066] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 116.618852][T13066] EXT4-fs (loop4): orphan cleanup on readonly fs [ 116.625678][T13066] EXT4-fs error (device loop4): ext4_orphan_get:1392: comm syz.4.4642: inode #15: comm syz.4.4642: iget: illegal inode # [ 116.649097][T13066] EXT4-fs (loop4): Remounting filesystem read-only [ 116.662612][T13066] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 116.722584][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 116.802919][T13096] loop0: detected capacity change from 0 to 128 [ 116.830230][T13096] FAT-fs (loop0): bogus number of reserved sectors [ 116.836834][T13096] FAT-fs (loop0): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 116.846916][T13096] FAT-fs (loop0): Can't find a valid FAT filesystem [ 117.101945][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 117.101961][ T29] audit: type=1400 audit(4263434943.994:258): avc: denied { mount } for pid=13136 comm="syz.2.4675" name="/" dev="cgroup2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 117.168401][T13146] IPv6: addrconf: prefix option has invalid lifetime [ 117.503473][T13174] loop2: detected capacity change from 0 to 8192 [ 117.535389][T13174] FAT-fs (loop2): bogus logical sector size 659 [ 117.541858][T13174] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 117.551254][T13174] FAT-fs (loop2): Can't find a valid FAT filesystem [ 117.598119][ T29] audit: type=1400 audit(4263434944.509:259): avc: denied { create } for pid=13200 comm="syz.1.4709" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ipx_socket permissive=1 [ 117.713259][ T29] audit: type=1400 audit(4263434944.635:260): avc: denied { append } for pid=13212 comm="syz.2.4716" name="001" dev="devtmpfs" ino=171 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 118.033376][T13261] loop1: detected capacity change from 0 to 512 [ 118.055364][T13261] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 118.237131][T13285] IPv6: addrconf: prefix option has invalid lifetime [ 118.348664][T13296] loop1: detected capacity change from 0 to 1024 [ 118.560756][T13312] loop1: detected capacity change from 0 to 2048 [ 118.592451][T13312] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #2: comm syz.1.4765: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 118.622114][T13328] loop2: detected capacity change from 0 to 512 [ 118.628682][T13323] loop0: detected capacity change from 0 to 8192 [ 118.632745][T13312] EXT4-fs (loop1): get root inode failed [ 118.640713][T13312] EXT4-fs (loop1): mount failed [ 118.642760][T13326] loop3: detected capacity change from 0 to 2048 [ 118.651978][T13323] FAT-fs (loop0): bogus sectors per cluster 7 [ 118.658136][T13323] FAT-fs (loop0): Can't find a valid FAT filesystem [ 118.675692][T13328] EXT4-fs: test_dummy_encryption option not supported [ 118.723387][ T3584] loop3: p2 p3 p7 [ 118.770194][T13326] loop3: p2 p3 p7 [ 118.783512][T13338] isofs_fill_super: bread failed, dev=loop0, iso_blknum=16, block=32 [ 118.935228][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 118.949384][ T3584] udevd[3584]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 118.959977][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 119.015675][T13372] 9pnet_fd: p9_fd_create_tcp (13372): problem connecting socket to 127.0.0.1 [ 119.027156][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop3p2, 10) failed: No such file or directory [ 119.033519][T13373] 9pnet_virtio: no channels available for device 127.0.0.1 [ 119.043662][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop3p3, 10) failed: No such file or directory [ 119.047683][ T3584] udevd[3584]: inotify_add_watch(7, /dev/loop3p7, 10) failed: No such file or directory [ 119.075634][T13375] syz.3.4796 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 119.206600][T13392] loop4: detected capacity change from 0 to 512 [ 119.207955][T13395] loop0: detected capacity change from 0 to 512 [ 119.221459][T13395] EXT4-fs (loop0): bad s_min_extra_isize: 2336 [ 119.230518][T13392] EXT4-fs: Ignoring removed oldalloc option [ 119.263889][T13392] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: comm syz.4.4803: Parent and EA inode have the same ino 15 [ 119.282561][T13392] EXT4-fs (loop4): Remounting filesystem read-only [ 119.289341][T13392] EXT4-fs warning (device loop4): ext4_evict_inode:274: xattr delete (err -30) [ 119.298678][T13392] EXT4-fs (loop4): 1 orphan inode deleted [ 119.308387][T13392] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 119.334552][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.367111][T13410] isofs_fill_super: bread failed, dev=loop3, iso_blknum=16, block=32 [ 119.413842][T13418] loop0: detected capacity change from 0 to 512 [ 119.442362][T13418] EXT4-fs (loop0): external journal device major/minor numbers have changed [ 119.455866][T13418] EXT4-fs (loop0): couldn't read superblock of external journal [ 119.736837][T13468] loop0: detected capacity change from 0 to 736 [ 119.782094][T13476] loop1: detected capacity change from 0 to 1024 [ 119.810249][T13476] EXT4-fs: Ignoring removed bh option [ 119.817775][T13480] loop4: detected capacity change from 0 to 1024 [ 119.832675][T13476] EXT4-fs: inline encryption not supported [ 119.848038][T13480] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 119.861119][T13476] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 119.878554][T13480] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 119.886910][T13476] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 119.892226][T13480] EXT4-fs (loop4): orphan cleanup on readonly fs [ 119.910962][T13468] ISOFS: Unable to identify CD-ROM format. [ 119.936633][T13480] EXT4-fs error (device loop4): ext4_map_blocks:814: inode #3: block 3: comm syz.4.4846: lblock 3 mapped to illegal pblock 3 (length 1) [ 119.984807][T13476] EXT4-fs error (device loop1): ext4_map_blocks:778: inode #3: block 2: comm syz.1.4845: lblock 2 mapped to illegal pblock 2 (length 1) [ 120.035789][T13480] Quota error (device loop4): write_blk: dquota write failed [ 120.043270][T13480] Quota error (device loop4): find_free_dqentry: Can't write quota data block 3 [ 120.048267][T13501] 9pnet_fd: Insufficient options for proto=fd [ 120.067973][T13476] EXT4-fs (loop1): Remounting filesystem read-only [ 120.074773][T13476] Quota error (device loop1): qtree_write_dquot: dquota write failed [ 120.099104][T13480] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 120.116575][T13476] Quota error (device loop1): v2_write_file_info: Can't write info structure [ 120.118730][T13480] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.4846: Failed to acquire dquot type 0 [ 120.126015][T13476] EXT4-fs (loop1): 1 orphan inode deleted [ 120.166197][T13480] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 3: comm syz.4.4846: lblock 3 mapped to illegal pblock 3 (length 1) [ 120.186250][T13476] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.204324][T13480] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 120.225974][T13518] loop2: detected capacity change from 0 to 512 [ 120.232565][T13518] EXT4-fs: Ignoring removed oldalloc option [ 120.251686][T13480] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.4846: Failed to acquire dquot type 0 [ 120.277282][T13518] EXT4-fs error (device loop2): ext4_xattr_inode_iget:437: comm syz.2.4865: Parent and EA inode have the same ino 15 [ 120.290600][T13480] EXT4-fs error (device loop4): ext4_free_blocks:6706: comm syz.4.4846: Freeing blocks not in datazone - block = 0, count = 4096 [ 120.293601][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.304273][T13480] EXT4-fs error (device loop4): ext4_map_blocks:778: inode #3: block 3: comm syz.4.4846: lblock 3 mapped to illegal pblock 3 (length 1) [ 120.327457][T13518] EXT4-fs (loop2): Remounting filesystem read-only [ 120.332520][T13480] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 120.335980][T13518] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 120.356668][T13518] EXT4-fs (loop2): 1 orphan inode deleted [ 120.362903][T13518] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 120.404053][T13480] EXT4-fs error (device loop4): ext4_acquire_dquot:6945: comm syz.4.4846: Failed to acquire dquot type 0 [ 120.422523][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.449285][T13480] EXT4-fs (loop4): 1 orphan inode deleted [ 120.450434][T13534] cgroup: name respecified [ 120.456031][T13480] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 120.533707][T13542] loop1: detected capacity change from 0 to 128 [ 120.559721][T13542] FAT-fs (loop1): bogus logical sector size 3 [ 120.565900][T13542] FAT-fs (loop1): Can't find a valid FAT filesystem [ 120.590339][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.622674][T13550] futex_wake_op: syz.2.4879 tries to shift op by -1; fix this program [ 120.664195][T13556] loop3: detected capacity change from 0 to 512 [ 120.695853][T13560] loop1: detected capacity change from 0 to 512 [ 120.733011][T13556] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e842c11c, mo2=0002] [ 120.762549][T13556] System zones: 0-2, 18-18, 34-34 [ 120.785885][T13556] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.4884: bg 0: block 248: padding at end of block bitmap is not set [ 120.810228][T13556] EXT4-fs error (device loop3): ext4_acquire_dquot:6945: comm syz.3.4884: Failed to acquire dquot type 1 [ 120.830963][T13578] loop0: detected capacity change from 0 to 128 [ 120.853622][T13556] EXT4-fs (loop3): 1 truncate cleaned up [ 120.860327][T13580] loop1: detected capacity change from 0 to 512 [ 120.871084][T13556] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.871290][T13578] vfat filesystem being mounted at /927/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 120.884248][T13556] ext4 filesystem being mounted at /953/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.907654][T13580] EXT4-fs error (device loop1): ext4_expand_extra_isize_ea:2803: inode #11: comm syz.1.4895: corrupted xattr block 95: invalid header [ 120.940736][T13580] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.4895: bg 0: block 7: invalid block bitmap [ 120.985077][T13580] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 121.010852][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.022643][T13580] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.4895: invalid indirect mapped block 69888 (level 2) [ 121.076058][T13580] EXT4-fs error (device loop1): ext4_xattr_delete_inode:2967: inode #11: comm syz.1.4895: corrupted xattr block 95: invalid header [ 121.139041][T13580] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -117) [ 121.148397][T13580] EXT4-fs (loop1): 1 orphan inode deleted [ 121.154630][T13580] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 121.220460][T13620] loop4: detected capacity change from 0 to 512 [ 121.230539][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 121.242801][T13620] EXT4-fs: Ignoring removed mblk_io_submit option [ 121.300286][T13620] EXT4-fs: Mount option(s) incompatible with ext3 [ 121.436696][T13637] loop2: detected capacity change from 0 to 8192 [ 121.475944][T13640] loop4: detected capacity change from 0 to 8192 [ 121.488757][ T4543] loop2: p1 p2 p3 p4 [ 121.493584][ T4543] loop2: p1 size 3523149824 extends beyond EOD, truncated [ 121.497486][T13652] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 121.514551][ T4543] loop2: p2 start 4293394688 is beyond EOD, truncated [ 121.521422][ T4543] loop2: p3 start 150994944 is beyond EOD, truncated [ 121.528202][ T4543] loop2: p4 size 50331648 extends beyond EOD, truncated [ 121.537923][T13637] loop2: p1 p2 p3 p4 [ 121.544239][T13637] loop2: p1 size 3523149824 extends beyond EOD, truncated [ 121.558996][T13637] loop2: p2 start 4293394688 is beyond EOD, truncated [ 121.565875][T13637] loop2: p3 start 150994944 is beyond EOD, truncated [ 121.572678][T13637] loop2: p4 size 50331648 extends beyond EOD, truncated [ 121.672217][T13666] tmpfs: Bad value for 'mpol' [ 121.689569][T13667] futex_wake_op: syz.2.4937 tries to shift op by -1; fix this program [ 121.742631][T13673] loop1: detected capacity change from 0 to 164 [ 121.769066][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 121.771976][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 121.858579][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 121.858815][T13687] IPv6: addrconf: prefix option has invalid lifetime [ 121.876741][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop2p4, 10) failed: No such file or directory [ 122.185120][ T3318] syz-executor invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 122.196188][ T3318] CPU: 1 UID: 0 PID: 3318 Comm: syz-executor Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 122.196245][ T3318] Tainted: [W]=WARN [ 122.196253][ T3318] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 122.196273][ T3318] Call Trace: [ 122.196282][ T3318] [ 122.196291][ T3318] __dump_stack+0x1d/0x30 [ 122.196318][ T3318] dump_stack_lvl+0xe8/0x140 [ 122.196422][ T3318] dump_stack+0x15/0x1b [ 122.196439][ T3318] dump_header+0x81/0x220 [ 122.196474][ T3318] oom_kill_process+0x342/0x400 [ 122.196504][ T3318] out_of_memory+0x979/0xb80 [ 122.196557][ T3318] try_charge_memcg+0x5e6/0x9e0 [ 122.196594][ T3318] ? should_fail_ex+0x30/0x280 [ 122.196697][ T3318] charge_memcg+0x51/0xc0 [ 122.196725][ T3318] mem_cgroup_swapin_charge_folio+0xcc/0x150 [ 122.196782][ T3318] __read_swap_cache_async+0x17b/0x2d0 [ 122.196823][ T3318] swap_cluster_readahead+0x262/0x3c0 [ 122.196848][ T3318] swapin_readahead+0xde/0x6f0 [ 122.197007][ T3318] ? next_uptodate_folio+0x81c/0x890 [ 122.197043][ T3318] ? percpu_counter_add_batch+0xb6/0x130 [ 122.197080][ T3318] ? __rcu_read_unlock+0x4f/0x70 [ 122.197109][ T3318] ? swap_cache_get_folio+0x277/0x280 [ 122.197169][ T3318] do_swap_page+0x2ae/0x2370 [ 122.197188][ T3318] ? fput+0x8f/0xc0 [ 122.197256][ T3318] ? css_rstat_updated+0xb7/0x240 [ 122.197340][ T3318] ? __pfx_default_wake_function+0x10/0x10 [ 122.197376][ T3318] handle_mm_fault+0x9a5/0x2be0 [ 122.197401][ T3318] ? vma_start_read+0x141/0x1f0 [ 122.197446][ T3318] do_user_addr_fault+0x630/0x1080 [ 122.197475][ T3318] exc_page_fault+0x62/0xa0 [ 122.197502][ T3318] asm_exc_page_fault+0x26/0x30 [ 122.197529][ T3318] RIP: 0033:0x7f1f64635db7 [ 122.197611][ T3318] Code: 00 00 48 b8 db 34 b6 d7 82 de 1b 43 48 f7 a4 24 98 00 00 00 48 8b 05 e8 f9 ea 00 48 69 8c 24 90 00 00 00 e8 03 00 00 8b 78 08 <48> 8b 44 24 18 48 c1 ea 12 4c 8b 0d f9 f8 ea 00 48 01 d1 39 7c 24 [ 122.197630][ T3318] RSP: 002b:00007ffda3ef4c50 EFLAGS: 00010206 [ 122.197645][ T3318] RAX: 0000001b33524000 RBX: 0000000000000752 RCX: 000000000001d0d8 [ 122.197662][ T3318] RDX: 000000000a7b0f44 RSI: 00007ffda3ef4ce0 RDI: 0000000000000000 [ 122.197678][ T3318] RBP: 00007ffda3ef4c8c R08: 0000000027fb0f6d R09: 7fffffffffffffff [ 122.197764][ T3318] R10: 3fffffffffffffff R11: 0000000000000202 R12: 0000000000001388 [ 122.197782][ T3318] R13: 00000000000927c0 R14: 000000000001d004 R15: 00007ffda3ef4ce0 [ 122.197801][ T3318] [ 122.197807][ T3318] memory: usage 307200kB, limit 307200kB, failcnt 496 [ 122.244704][T13726] ip6_tunnel: non-ECT from fe80:0000:0000:0000:0000:0000:0000:00bb with DS=0x7 [ 122.247007][ T3318] memory+swap: usage 273324kB, limit 9007199254740988kB, failcnt 0 [ 122.454389][ T3318] kmem: usage 197052kB, limit 9007199254740988kB, failcnt 0 [ 122.461792][ T3318] Memory cgroup stats for /syz0: [ 122.469585][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 122.469606][ T29] audit: type=1326 audit(4263434949.622:261): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13742 comm="syz.2.4976" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdfb5b4eec9 code=0x0 [ 122.583881][ T3318] cache 524288 [ 122.587387][ T3318] rss 8192 [ 122.590518][ T3318] shmem 0 [ 122.593486][ T3318] mapped_file 4096 [ 122.597370][ T3318] dirty 4096 [ 122.600585][ T3318] writeback 0 [ 122.603876][ T3318] workingset_refault_anon 3 [ 122.608420][ T3318] workingset_refault_file 131 [ 122.610691][T13763] SELinux: Context u:r:untrusted_app:s0:c512,c768 is not valid (left unmapped). [ 122.613195][ T3318] swap 180224 [ 122.613207][ T3318] swapcached 8192 [ 122.629753][ T3318] pgpgin 55095 [ 122.633153][ T3318] pgpgout 54960 [ 122.636657][ T3318] pgfault 100869 [ 122.640209][ T3318] pgmajfault 7 [ 122.643623][ T3318] inactive_anon 0 [ 122.647279][ T3318] active_anon 12288 [ 122.651096][ T3318] inactive_file 16384 [ 122.655180][ T3318] active_file 524288 [ 122.659133][ T3318] unevictable 0 [ 122.662670][ T3318] hierarchical_memory_limit 314572800 [ 122.668070][ T3318] hierarchical_memsw_limit 9223372036854771712 [ 122.674271][ T3318] total_cache 524288 [ 122.678268][ T3318] total_rss 8192 [ 122.681887][ T3318] total_shmem 0 [ 122.685435][ T3318] total_mapped_file 4096 [ 122.689740][ T3318] total_dirty 4096 [ 122.693524][ T3318] total_writeback 0 [ 122.697392][ T3318] total_workingset_refault_anon 3 [ 122.702462][ T3318] total_workingset_refault_file 131 [ 122.707668][ T3318] total_swap 180224 [ 122.711510][ T3318] total_swapcached 8192 [ 122.715763][ T3318] total_pgpgin 55095 [ 122.719686][ T3318] total_pgpgout 54960 [ 122.723687][ T3318] total_pgfault 100869 [ 122.727862][ T3318] total_pgmajfault 7 [ 122.731824][ T3318] total_inactive_anon 0 [ 122.736077][ T3318] total_active_anon 12288 [ 122.740448][ T3318] total_inactive_file 16384 [ 122.745012][ T3318] total_active_file 524288 [ 122.749459][ T3318] total_unevictable 0 [ 122.753458][ T3318] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz0,task_memcg=/syz0,task=syz.0.4919,pid=13628,uid=0 [ 122.768336][ T3318] Memory cgroup out of memory: Killed process 13628 (syz.0.4919) total-vm:95872kB, anon-rss:1136kB, file-rss:21668kB, shmem-rss:0kB, UID:0 pgtables:120kB oom_score_adj:1000 [ 122.805285][ T29] audit: type=1400 audit(4263434951.716:262): avc: denied { create } for pid=13756 comm="syz.3.4982" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 122.826104][ T29] audit: type=1400 audit(4263434951.726:263): avc: denied { unlink } for pid=3315 comm="syz-executor" name="file0" dev="tmpfs" ino=4971 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 122.849054][ T29] audit: type=1400 audit(4263434951.789:264): avc: denied { relabelto } for pid=13762 comm="syz.1.4985" name="1044" dev="tmpfs" ino=5334 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 122.875219][ T29] audit: type=1400 audit(4263434951.789:265): avc: denied { associate } for pid=13762 comm="syz.1.4985" name="1044" dev="tmpfs" ino=5334 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="u:r:untrusted_app:s0:c512,c768" [ 122.902322][ T29] audit: type=1400 audit(4263434951.842:266): avc: denied { remove_name } for pid=3311 comm="syz-executor" name="binderfs" dev="tmpfs" ino=5338 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 122.929166][ T29] audit: type=1400 audit(4263434951.842:267): avc: denied { rmdir } for pid=3311 comm="syz-executor" name="1044" dev="tmpfs" ino=5334 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="u:r:untrusted_app:s0:c512,c768" [ 122.982570][T13781] loop1: detected capacity change from 0 to 2048 [ 122.995092][T13785] tmpfs: Bad value for 'mpol' [ 123.010215][ T3001] loop1: p1 < > [ 123.026319][ T3001] loop1: p1 < > [ 123.035036][T13781] loop1: p1 < > [ 123.038747][T13779] loop4: detected capacity change from 0 to 8192 [ 123.121609][T13779] loop4: p1 p3 [ 123.125290][T13779] loop4: p1 start 51314688 is beyond EOD, truncated [ 123.132035][T13779] loop4: p3 start 65536 is beyond EOD, truncated [ 123.186279][T13807] loop2: detected capacity change from 0 to 128 [ 123.212711][T13807] FAT-fs (loop2): bogus sectors per cluster 0 [ 123.218924][T13807] FAT-fs (loop2): Can't find a valid FAT filesystem [ 123.335344][T13829] dns_resolver: Unsupported content type (231) [ 123.527892][ T29] audit: type=1326 audit(4263434952.734:268): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13859 comm="syz.2.5034" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdfb5b4eec9 code=0x0 [ 123.607565][T13872] loop3: detected capacity change from 0 to 512 [ 123.625197][T13872] EXT4-fs error (device loop3): ext4_iget_extra_inode:5075: inode #15: comm syz.3.5040: corrupted in-inode xattr: invalid ea_ino [ 123.642333][T13872] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.5040: couldn't read orphan inode 15 (err -117) [ 123.656941][T13872] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.738309][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.811241][T13900] loop3: detected capacity change from 0 to 512 [ 123.868780][ T29] audit: type=1400 audit(4263434953.091:269): avc: denied { read write } for pid=13906 comm="syz.2.5055" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 123.872356][T13900] EXT4-fs (loop3): 1 orphan inode deleted [ 123.892345][ T29] audit: type=1400 audit(4263434953.091:270): avc: denied { open } for pid=13906 comm="syz.2.5055" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 123.949794][ T53] EXT4-fs error (device loop3): ext4_release_dquot:6981: comm kworker/u8:4: Failed to release dquot type 1 [ 123.994279][T13900] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.025938][T13886] loop0: detected capacity change from 0 to 32768 [ 124.035476][T13900] ext4 filesystem being mounted at /990/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 124.058058][T13913] tmpfs: Bad value for 'nr_inodes' [ 124.087248][ T3301] loop0: p1 p3 < p5 p6 > [ 124.091703][ T3301] loop0: partition table partially beyond EOD, truncated [ 124.108417][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.122827][T13886] loop0: p1 p3 < p5 p6 > [ 124.127204][T13886] loop0: partition table partially beyond EOD, truncated [ 124.314952][T13948] loop4: detected capacity change from 0 to 512 [ 124.342437][T13949] 9pnet: Could not find request transport: rd [ 124.360157][T13948] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 124.369545][ T3520] udevd[3520]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 124.379729][ T3584] udevd[3584]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 124.380500][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 124.401232][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 124.418214][T13948] EXT4-fs (loop4): orphan cleanup on readonly fs [ 124.452376][T13948] EXT4-fs warning (device loop4): ext4_enable_quotas:7180: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 124.483495][T13948] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 124.504181][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 124.515744][ T3520] udevd[3520]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 124.522471][T13948] EXT4-fs error (device loop4): __ext4_iget:5435: inode #16: block 127754: comm syz.4.5075: invalid block [ 124.531092][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 124.548344][ T3584] udevd[3584]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 124.595304][T13948] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.5075: couldn't read orphan inode 16 (err -117) [ 124.652479][T13948] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 124.753203][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.864801][T14007] tmpfs: Bad value for 'mpol' [ 125.131825][T14052] SELinux: security_context_str_to_sid () failed with errno=-22 [ 125.141675][T14054] tmpfs: Unexpected value for 'inode32' [ 125.187528][T14061] tmpfs: Bad value for 'mpol' [ 125.217154][T14060] loop1: detected capacity change from 0 to 2048 [ 125.225937][T14066] cgroup: release_agent respecified [ 125.262196][T14060] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 125.271950][T14060] EXT4-fs (loop1): group descriptors corrupted! [ 125.457848][T14102] loop1: detected capacity change from 0 to 164 [ 125.492635][T14102] ISOFS: unable to read i-node block [ 125.522290][T14102] isofs_fill_super: get root inode failed [ 125.666223][T14133] loop3: detected capacity change from 0 to 512 [ 125.683098][T14133] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 125.707195][T14133] EXT4-fs (loop3): orphan cleanup on readonly fs [ 125.720870][T14133] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:517: comm syz.3.5166: Block bitmap for bg 0 marked uninitialized [ 125.735029][T14133] EXT4-fs (loop3): Remounting filesystem read-only [ 125.741915][T14133] EXT4-fs (loop3): 1 orphan inode deleted [ 125.748613][T14133] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 125.776800][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.852781][T14157] 9pnet_fd: Insufficient options for proto=fd [ 125.857169][T14158] loop0: detected capacity change from 0 to 128 [ 126.032146][T14183] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 126.092272][T14180] loop3: detected capacity change from 0 to 8192 [ 126.093382][T14190] loop2: detected capacity change from 0 to 128 [ 126.121106][T14190] FAT-fs (loop2): bogus number of FAT sectors [ 126.127395][T14190] FAT-fs (loop2): Can't find a valid FAT filesystem [ 126.137945][ T4543] loop3: p1 p3 p4 [ 126.142558][ T4543] loop3: p3 start 331777 is beyond EOD, truncated [ 126.149043][ T4543] loop3: p4 size 17041152 extends beyond EOD, truncated [ 126.167355][T14180] loop3: p1 p3 p4 [ 126.190800][T14180] loop3: p3 start 331777 is beyond EOD, truncated [ 126.197668][T14180] loop3: p4 size 17041152 extends beyond EOD, truncated [ 126.231019][T14202] loop2: detected capacity change from 0 to 512 [ 126.257099][T14202] EXT4-fs: Ignoring removed bh option [ 126.262755][T14202] EXT4-fs: Ignoring removed mblk_io_submit option [ 126.302780][T14211] loop0: detected capacity change from 0 to 512 [ 126.312692][T14202] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 126.325406][T14211] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 126.356906][T14202] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 126.365056][T14202] EXT4-fs (loop2): orphan cleanup on readonly fs [ 126.371579][T14211] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=2842e12c, mo2=0002] [ 126.372387][T14202] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.5200: Failed to acquire dquot type 1 [ 126.395960][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop3p1, 10) failed: No such file or directory [ 126.410650][T14202] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.5200: Invalid block bitmap block 0 in block_group 0 [ 126.411250][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop3p4, 10) failed: No such file or directory [ 126.442281][T14211] System zones: 1-12 [ 126.452864][T14211] EXT4-fs (loop0): orphan cleanup on readonly fs [ 126.453245][T14202] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.5200: Invalid block bitmap block 0 in block_group 0 [ 126.477109][T14211] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.5204: invalid indirect mapped block 12 (level 1) [ 126.521301][T14202] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.5200: Invalid block bitmap block 0 in block_group 0 [ 126.541828][T14211] EXT4-fs (loop0): Remounting filesystem read-only [ 126.557642][T14211] EXT4-fs (loop0): 1 truncate cleaned up [ 126.564776][T14202] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.5200: Failed to acquire dquot type 1 [ 126.578514][T14211] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 126.583935][T14240] loop1: detected capacity change from 0 to 1024 [ 126.599584][T14202] EXT4-fs error (device loop2): ext4_acquire_dquot:6945: comm syz.2.5200: Failed to acquire dquot type 1 [ 126.611823][T14240] EXT4-fs (loop1): #clusters per group too big: 4278198272 [ 126.622148][T14202] EXT4-fs (loop2): 1 orphan inode deleted [ 126.628813][T14202] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 126.716137][T14202] syz.2.5200 (14202) used greatest stack depth: 8992 bytes left [ 126.786906][T14257] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN [ 126.795406][T14256] loop0: detected capacity change from 0 to 512 [ 126.802088][T14256] EXT4-fs: dax option not supported [ 126.937123][T14236] loop3: detected capacity change from 0 to 32768 [ 126.998886][ T4543] loop3: p1 p3 < > [ 127.016441][T14236] loop3: p1 p3 < > [ 127.068152][T14294] loop1: detected capacity change from 0 to 1024 [ 127.078867][T14294] EXT4-fs (loop1): bad geometry: block count 1111 exceeds size of device (512 blocks) [ 127.238281][T14316] loop3: detected capacity change from 0 to 512 [ 127.286746][T14316] EXT4-fs error (device loop3): ext4_validate_block_bitmap:432: comm syz.3.5256: bg 0: block 5: invalid block bitmap [ 127.325467][T14330] loop2: detected capacity change from 0 to 2048 [ 127.352152][T14316] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 127.365075][ T3584] loop2: p2 p3 < > p4 < p5 > [ 127.369853][ T3584] loop2: partition table partially beyond EOD, truncated [ 127.377722][T14316] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.5256: invalid indirect mapped block 3 (level 2) [ 127.411311][ T3584] loop2: p2 start 53543428 is beyond EOD, truncated [ 127.418085][ T3584] loop2: p3 start 4284289 is beyond EOD, truncated [ 127.425937][T14316] EXT4-fs (loop3): 1 orphan inode deleted [ 127.431781][T14316] EXT4-fs (loop3): 1 truncate cleaned up [ 127.441082][ T3584] loop2: p5 start 53543428 is beyond EOD, truncated [ 127.471023][T14330] loop2: p2 p3 < > p4 < p5 > [ 127.475791][T14330] loop2: partition table partially beyond EOD, truncated [ 127.501001][T14330] loop2: p2 start 53543428 is beyond EOD, truncated [ 127.507748][T14330] loop2: p3 start 4284289 is beyond EOD, truncated [ 127.544579][T14330] loop2: p5 start 53543428 is beyond EOD, truncated [ 127.709831][ T29] kauditd_printk_skb: 9 callbacks suppressed [ 127.709848][ T29] audit: type=1400 audit(4263434957.122:273): avc: denied { unmount } for pid=3311 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 [ 127.850921][T14404] loop2: detected capacity change from 0 to 512 [ 127.886176][T14404] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 127.901437][T14412] loop1: detected capacity change from 0 to 512 [ 127.919909][T14412] journal_path: Non-blockdev passed as './bus' [ 127.926148][T14412] EXT4-fs: error: could not find journal device path [ 127.933101][T14410] loop0: detected capacity change from 0 to 1024 [ 127.941908][T14410] SELinux: security_context_str_to_sid () failed with errno=-22 [ 127.952772][T14414] loop3: detected capacity change from 0 to 512 [ 127.969215][T14404] ext4 filesystem being mounted at /1078/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.982921][T14414] SELinux: security_context_str_to_sid (sys) failed with errno=-22 [ 128.353202][T14458] loop2: detected capacity change from 0 to 8192 [ 128.382970][T14481] 9pnet_fd: Insufficient options for proto=fd [ 128.583434][T14511] loop2: detected capacity change from 0 to 512 [ 128.606325][T14511] EXT4-fs error (device loop2): ext4_xattr_inode_iget:441: inode #12: comm syz.2.5352: missing EA_INODE flag [ 128.634011][T14511] EXT4-fs error (device loop2): ext4_xattr_inode_iget:446: comm syz.2.5352: error while reading EA inode 12 err=-117 [ 128.651857][T14511] EXT4-fs (loop2): 1 orphan inode deleted [ 128.742085][T14532] TCP: tcp_parse_options: Illegal window scaling value 254 > 14 received [ 128.972180][T14574] loop4: detected capacity change from 0 to 512 [ 128.996931][T14574] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 129.039695][T14574] ext4 filesystem being mounted at /1099/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 129.199694][T14598] loop3: detected capacity change from 0 to 4096 [ 129.220622][T14598] EXT4-fs (loop3): unsupported descriptor size 255 [ 129.670747][T14645] loop0: detected capacity change from 0 to 8192 [ 129.854157][T14674] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(3) [ 129.860751][T14674] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 129.868499][T14674] vhci_hcd vhci_hcd.0: Device attached [ 129.900983][T14676] vhci_hcd: connection closed [ 129.901292][ T31] vhci_hcd: stop threads [ 129.910343][ T31] vhci_hcd: release socket [ 129.914768][ T31] vhci_hcd: disconnect device [ 129.966061][T14693] loop1: detected capacity change from 0 to 512 [ 129.991725][T14693] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 130.000970][T14693] EXT4-fs (loop1): The Hurd can't support 64-bit file systems [ 130.071810][T14705] loop2: detected capacity change from 0 to 164 [ 130.103247][T14705] ISOFS: unable to read i-node block [ 130.108726][T14705] isofs_fill_super: get root inode failed [ 130.328701][T14739] loop4: detected capacity change from 0 to 512 [ 130.350866][T14739] EXT4-fs: Ignoring removed mblk_io_submit option [ 130.371252][T14739] EXT4-fs: Ignoring removed nomblk_io_submit option [ 130.382643][T14739] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 130.391177][T14739] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 130.433702][T14753] loop0: detected capacity change from 0 to 164 [ 130.442490][T14739] EXT4-fs (loop4): failed to initialize system zone (-117) [ 130.450270][T14753] ISOFS: unable to read i-node block [ 130.469264][T14739] EXT4-fs (loop4): mount failed [ 130.474312][T14753] isofs_fill_super: get root inode failed [ 130.552389][T14768] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received [ 130.733450][ T29] audit: type=1400 audit(4263434960.303:274): avc: denied { mount } for pid=14799 comm="syz.4.5492" name="/" dev="tracefs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 130.820335][ T29] audit: type=1400 audit(4263434960.387:275): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tracefs_t tclass=filesystem permissive=1 [ 131.377629][T14906] loop1: detected capacity change from 0 to 512 [ 131.395262][T14906] EXT4-fs (loop1): Invalid default hash set in the superblock [ 131.515572][T14925] loop4: detected capacity change from 0 to 1024 [ 131.533101][T14925] EXT4-fs (loop4): bad geometry: block count 1111 exceeds size of device (512 blocks) [ 131.610431][T14928] Process accounting paused [ 131.623669][T14934] loop1: detected capacity change from 0 to 512 [ 131.647143][T14934] EXT4-fs error (device loop1): ext4_validate_block_bitmap:432: comm syz.1.5559: bg 0: block 5: invalid block bitmap [ 131.663134][T14934] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6667: Corrupt filesystem [ 131.681900][T14934] EXT4-fs error (device loop1): ext4_free_branches:1023: inode #11: comm syz.1.5559: invalid indirect mapped block 3 (level 2) [ 131.698163][T14943] loop4: detected capacity change from 0 to 128 [ 131.719346][T14934] EXT4-fs (loop1): 1 orphan inode deleted [ 131.725246][T14934] EXT4-fs (loop1): 1 truncate cleaned up [ 131.816369][ T29] audit: type=1326 audit(4263434961.447:276): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14954 comm="syz.3.5568" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7ff82008eec9 code=0x0 [ 131.957692][T14964] loop2: detected capacity change from 0 to 512 [ 131.977926][T14964] EXT4-fs (loop2): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 131.988888][T14964] EXT4-fs (loop2): group descriptors corrupted! [ 132.437747][T15036] loop3: detected capacity change from 0 to 512 [ 132.455902][T15035] loop4: detected capacity change from 0 to 1024 [ 132.489868][T15035] EXT4-fs (loop4): bad geometry: first data block is 0 with a 1k block and cluster size [ 132.756791][T15088] futex_wake_op: syz.2.5635 tries to shift op by 32; fix this program [ 132.891138][T15107] loop0: detected capacity change from 0 to 1024 [ 132.923178][T15107] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 132.934149][T15107] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (14919!=20869) [ 132.989675][T15107] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 133.012612][T15107] EXT4-fs (loop0): invalid journal inode [ 133.030291][T15107] EXT4-fs (loop0): can't get journal size [ 133.054336][T15107] EXT4-fs error (device loop0): ext4_protect_reserved_inode:182: inode #3: comm syz.0.5644: blocks 2-2 from inode overlap system zone [ 133.074367][T15107] EXT4-fs (loop0): failed to initialize system zone (-117) [ 133.081671][T15107] EXT4-fs (loop0): mount failed [ 133.229125][ T29] audit: type=1326 audit(4263434962.927:277): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15156 comm="syz.1.5667" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f019fdceec9 code=0x0 [ 133.285132][T15162] loop3: detected capacity change from 0 to 512 [ 133.361471][T15162] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 133.405231][T15162] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 133.416181][T15162] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (25715!=33349) [ 133.434620][T15178] loop1: detected capacity change from 0 to 1024 [ 133.444321][T15162] EXT4-fs error (device loop3): __ext4_fill_super:5512: inode #2: comm syz.3.5671: iget: special inode unallocated [ 133.463074][T15162] EXT4-fs (loop3): get root inode failed [ 133.468818][T15162] EXT4-fs (loop3): mount failed [ 133.499799][ T29] audit: type=1326 audit(4263434963.190:278): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15183 comm="syz.0.5682" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f1f6475eec9 code=0x0 [ 133.529783][T15178] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 133.569432][T15178] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 133.577983][ T29] audit: type=1326 audit(4263434963.284:279): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=15188 comm="syz.2.5684" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fdfb5b4eec9 code=0x0 [ 133.580413][T15178] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 133.621164][T15191] loop0: detected capacity change from 0 to 512 [ 133.630086][T15178] JBD2: no valid journal superblock found [ 133.635927][T15178] EXT4-fs (loop1): Could not load journal inode [ 133.665396][T15196] SELinux: Context system_u:object_r:fsa is not valid (left unmapped). [ 133.696496][ T29] audit: type=1400 audit(4263434963.400:280): avc: denied { relabelto } for pid=15195 comm="syz.2.5687" name="1137" dev="tmpfs" ino=5794 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 133.721946][ T29] audit: type=1400 audit(4263434963.400:281): avc: denied { associate } for pid=15195 comm="syz.2.5687" name="1137" dev="tmpfs" ino=5794 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsa" [ 133.729522][T15191] EXT4-fs error (device loop0): ext4_quota_enable:7136: inode #3: comm syz.0.5685: unexpected EA_INODE flag [ 133.754358][ T29] audit: type=1400 audit(4263434963.410:282): avc: denied { remove_name } for pid=3320 comm="syz-executor" name="binderfs" dev="tmpfs" ino=5798 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 133.785618][ T29] audit: type=1400 audit(4263434963.410:283): avc: denied { rmdir } for pid=3320 comm="syz-executor" name="1137" dev="tmpfs" ino=5794 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsa" [ 133.817544][T15191] EXT4-fs (loop0): Remounting filesystem read-only [ 133.845883][T15191] EXT4-fs warning (device loop0): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 133.860844][T15191] EXT4-fs (loop0): mount failed [ 133.875149][ T29] audit: type=1400 audit(4263434963.589:284): avc: denied { create } for pid=15206 comm="syz.3.5692" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 133.940776][ T29] audit: type=1400 audit(4263434963.641:285): avc: denied { unlink } for pid=3315 comm="syz-executor" name="file0" dev="tmpfs" ino=5665 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=blk_file permissive=1 [ 133.967804][T15222] loop4: detected capacity change from 0 to 512 [ 133.967844][T15219] loop3: detected capacity change from 0 to 1756 [ 133.992962][T15222] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 134.073373][T15222] EXT4-fs error (device loop4): ext4_init_orphan_info:618: comm syz.4.5700: orphan file block 0: bad magic [ 134.104265][T15222] EXT4-fs (loop4): Remounting filesystem read-only [ 134.117741][T15222] EXT4-fs (loop4): mount failed [ 134.202391][T15251] futex_wake_op: syz.1.5714 tries to shift op by -1; fix this program [ 134.286180][T15265] loop0: detected capacity change from 0 to 512 [ 134.301381][T15265] FAT-fs (loop0): bogus number of FAT sectors [ 134.307605][T15265] FAT-fs (loop0): Can't find a valid FAT filesystem [ 134.376734][T15278] loop4: detected capacity change from 0 to 764 [ 134.471567][T15290] loop0: detected capacity change from 0 to 512 [ 134.492840][T15290] EXT4-fs error (device loop0): ext4_xattr_inode_iget:441: inode #11: comm syz.0.5735: ea_inode with extended attributes [ 134.521232][T15290] EXT4-fs (loop0): Remounting filesystem read-only [ 134.552678][T15290] EXT4-fs (loop0): 1 orphan inode deleted [ 134.586222][T15290] EXT4-fs mount: 12 callbacks suppressed [ 134.586242][T15290] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.591991][ T29] audit: type=1400 audit(4263434964.345:286): avc: denied { read } for pid=15302 comm="syz.1.5739" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 134.654415][T15311] tmpfs: Bad value for 'mpol' [ 134.666677][T15315] loop3: detected capacity change from 0 to 512 [ 134.681678][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 134.715244][T15315] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 134.734260][T15315] EXT4-fs (loop3): mount failed [ 134.859846][T15343] loop2: detected capacity change from 0 to 512 [ 134.903230][T15343] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 134.954737][T15355] loop4: detected capacity change from 0 to 512 [ 134.991493][T15355] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.007963][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.017577][T15357] loop1: detected capacity change from 0 to 1024 [ 135.050574][T15357] EXT4-fs: Ignoring removed nobh option [ 135.056251][T15357] EXT4-fs: Ignoring removed bh option [ 135.073971][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.101602][T15357] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 135.124187][T15357] EXT4-fs warning (device loop1): ext4_enable_quotas:7180: Failed to enable quota tracking (type=0, err=-13, ino=3). Please run e2fsck to fix. [ 135.187228][T15357] EXT4-fs (loop1): mount failed [ 135.224849][T15370] loop4: detected capacity change from 0 to 1024 [ 135.253720][T15366] loop2: detected capacity change from 0 to 1024 [ 135.266678][T15370] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.296831][T15375] loop1: detected capacity change from 0 to 1024 [ 135.314977][T15366] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.369945][T15375] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.433033][T15384] loop0: detected capacity change from 0 to 512 [ 135.440034][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.450501][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.452054][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.467741][T15384] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.501599][T15386] loop3: detected capacity change from 0 to 512 [ 135.533410][T15389] loop1: detected capacity change from 0 to 512 [ 135.543312][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.552602][T15391] loop4: detected capacity change from 0 to 2048 [ 135.553972][T15393] loop2: detected capacity change from 0 to 512 [ 135.567915][T15386] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.589560][T15391] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.608122][T15393] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.621829][T15393] ext4 filesystem being mounted at /1158/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.645579][T15389] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.647805][T15400] loop0: detected capacity change from 0 to 512 [ 135.658278][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.686598][ T3320] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.696767][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.707536][T15400] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 135.708424][T15389] ext4 filesystem being mounted at /1206/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 135.746363][T15404] loop3: detected capacity change from 0 to 1024 [ 135.757960][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.804835][T15404] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.818129][T15412] loop0: detected capacity change from 0 to 2048 [ 135.832509][T15406] loop4: detected capacity change from 0 to 8192 [ 135.834310][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.864276][T15409] loop2: detected capacity change from 0 to 8192 [ 135.871594][T15412] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 135.894098][ T3301] loop4: p2 p3 p4 [ 135.898010][ T3301] loop4: p2 size 327551 extends beyond EOD, truncated [ 135.921429][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.931457][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 135.946327][ T3301] loop4: p3 size 16776960 extends beyond EOD, truncated [ 135.971078][ T3301] loop4: p4 size 3599499392 extends beyond EOD, truncated [ 135.989006][T15418] loop2: detected capacity change from 0 to 736 [ 135.989025][T15416] loop1: detected capacity change from 0 to 2364 [ 135.991727][T15419] loop0: detected capacity change from 0 to 1768 [ 136.003788][T15421] loop3: detected capacity change from 0 to 1156 [ 136.020799][T15406] loop4: p2 p3 p4 [ 136.024689][T15406] loop4: p2 size 327551 extends beyond EOD, truncated [ 136.045205][T15406] loop4: p3 size 16776960 extends beyond EOD, truncated [ 136.052474][T15423] loop1: detected capacity change from 0 to 132 [ 136.061765][T15406] loop4: p4 size 3599499392 extends beyond EOD, truncated [ 136.134914][T15425] loop2: detected capacity change from 0 to 760 [ 136.152096][T15427] loop3: detected capacity change from 0 to 2048 [ 136.170743][T15427] msdos filesystem being mounted at /1133/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 136.185335][T15430] loop0: detected capacity change from 0 to 512 [ 136.248534][T15430] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 136.252473][T15433] loop1: detected capacity change from 0 to 128 [ 136.285028][T15437] loop4: detected capacity change from 0 to 128 [ 136.288007][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 136.312471][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 136.322373][ T3624] udevd[3624]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 136.332543][T15439] loop3: detected capacity change from 0 to 2048 [ 136.335715][ T3301] udevd[3301]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 136.339268][T15433] msdos filesystem being mounted at /1209/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 136.355206][T15437] msdos filesystem being mounted at /1181/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 136.365204][T15440] loop2: detected capacity change from 0 to 128 [ 136.384288][T15440] msdos filesystem being mounted at /1162/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 136.430220][ T4543] udevd[4543]: inotify_add_watch(7, /dev/loop4p2, 10) failed: No such file or directory [ 136.430313][ T3624] udevd[3624]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 136.459081][T15442] loop0: detected capacity change from 0 to 128 [ 136.469768][ T3303] udevd[3303]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 136.488577][T15439] msdos filesystem being mounted at /1134/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 136.511969][T15446] loop2: detected capacity change from 0 to 128 [ 136.523332][T15448] loop1: detected capacity change from 0 to 256 [ 136.531402][T15446] msdos filesystem being mounted at /1163/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 136.549139][T15448] msdos filesystem being mounted at /1210/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 136.570243][T15450] loop4: detected capacity change from 0 to 128 [ 136.586903][T15442] msdos filesystem being mounted at /1106/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 136.625941][T15450] msdos filesystem being mounted at /1183/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 136.679715][T15454] loop2: detected capacity change from 0 to 2048 [ 136.687314][T15452] loop3: detected capacity change from 0 to 512 [ 136.715557][T15454] msdos filesystem being mounted at /1164/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 136.745923][T15452] msdos filesystem being mounted at /1135/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 136.931370][T15464] loop3: detected capacity change from 0 to 2048 [ 136.973191][T15464] vfat filesystem being mounted at /1136/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 137.055808][T15466] loop3: detected capacity change from 0 to 128 [ 137.087391][T15456] loop0: detected capacity change from 0 to 32768 [ 137.107454][T15456] msdos filesystem being mounted at /1107/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 137.138598][T15466] vfat filesystem being mounted at /1137/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 137.171391][T15468] loop0: detected capacity change from 0 to 256 [ 137.220543][T15468] vfat filesystem being mounted at /1108/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 137.266222][T15470] loop3: detected capacity change from 0 to 2048 [ 137.299798][T15470] vfat filesystem being mounted at /1138/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 137.334402][T15472] loop0: detected capacity change from 0 to 128 [ 137.367008][T15472] vfat filesystem being mounted at /1109/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 137.409741][T15476] loop3: detected capacity change from 0 to 128 [ 137.434038][T15474] loop0: detected capacity change from 0 to 256 [ 137.450673][T15476] vfat filesystem being mounted at /1139/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 137.491909][T15474] vfat filesystem being mounted at /1110/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 137.523725][T15478] loop3: detected capacity change from 0 to 512 [ 137.573537][T15478] vfat filesystem being mounted at /1140/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 137.696685][T15482] loop3: detected capacity change from 0 to 2048 [ 137.750016][T15482] vfat filesystem being mounted at /1141/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 137.848121][T15484] loop3: detected capacity change from 0 to 512 [ 137.880174][T15484] vfat filesystem being mounted at /1142/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 137.970242][T15486] loop3: detected capacity change from 0 to 128 [ 137.987732][T15486] vfat filesystem being mounted at /1143/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 138.103830][T15488] loop3: detected capacity change from 0 to 4096 [ 138.128415][T15488] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.255185][ T3315] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.337685][T15501] loop0: detected capacity change from 0 to 512 [ 138.374791][T15501] msdos filesystem being mounted at /1115/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 138.387251][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 138.387270][ T29] audit: type=1400 audit(4263434968.344:288): avc: denied { create } for pid=15502 comm="syz.3.5826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 138.471719][ T29] audit: type=1400 audit(4263434968.344:289): avc: denied { write } for pid=15502 comm="syz.3.5826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 138.491865][ T29] audit: type=1400 audit(4263434968.418:290): avc: denied { write } for pid=15504 comm="syz.3.5827" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 138.576176][T15514] loop3: detected capacity change from 0 to 128 [ 138.598774][T15514] vfat filesystem being mounted at /1149/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 138.609486][ T29] audit: type=1400 audit(4263434968.449:291): avc: denied { write } for pid=15507 comm="syz.0.5828" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 138.696829][ T29] audit: type=1400 audit(4263434968.659:292): avc: denied { create } for pid=15519 comm="syz.3.5834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 138.717769][T15520] netlink: 28 bytes leftover after parsing attributes in process `syz.3.5834'. [ 138.759916][ T29] audit: type=1400 audit(4263434968.680:293): avc: denied { write } for pid=15519 comm="syz.3.5834" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 138.780563][T15520] netlink: 20 bytes leftover after parsing attributes in process `syz.3.5834'. [ 138.870098][T15528] bridge1: entered allmulticast mode [ 138.921383][T15526] loop3: detected capacity change from 0 to 8192 [ 138.967000][T15526] msdos filesystem being mounted at /1151/file0 supports timestamps until 2107-12-31 (0x10391447e) [ 138.977819][ T29] audit: type=1400 audit(4263434968.953:294): avc: denied { setopt } for pid=15530 comm="syz.0.5839" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 139.035669][ T29] audit: type=1400 audit(4263434969.016:295): avc: denied { create } for pid=15532 comm="syz.0.5840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 139.074452][T15535] netlink: 'syz.3.5841': attribute type 21 has an invalid length. [ 139.112512][ T29] audit: type=1400 audit(4263434969.048:296): avc: denied { setopt } for pid=15532 comm="syz.0.5840" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 139.132141][T15535] netlink: 'syz.3.5841': attribute type 1 has an invalid length. [ 139.140099][T15535] netlink: 144 bytes leftover after parsing attributes in process `syz.3.5841'. [ 139.254162][ T29] audit: type=1400 audit(4263434969.247:297): avc: denied { write } for pid=15542 comm="syz.0.5846" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 139.469631][T15557] netlink: 16 bytes leftover after parsing attributes in process `syz.0.5852'. [ 139.470970][T15559] Invalid ELF header magic: != ELF [ 139.681686][T15571] Cannot find del_set index 2 as target [ 140.084322][T15598] xt_l2tp: missing protocol rule (udp|l2tpip) [ 140.332884][T15616] autofs4:pid:15616:validate_dev_ioctl: path string terminator missing for cmd(0xc0189373) [ 140.412472][T15622] netlink: 2 bytes leftover after parsing attributes in process `syz.3.5882'. [ 140.500954][T15622] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.508253][T15622] bridge0: port 1(bridge_slave_0) entered disabled state [ 140.539280][T15636] x_tables: duplicate underflow at hook 1 [ 140.574337][T15622] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 140.601933][T15622] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 140.665192][ T3439] netdevsim netdevsim3 netdevsim0: unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.693993][ T3439] netdevsim netdevsim3 netdevsim1: unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.714797][ T3439] netdevsim netdevsim3 netdevsim2: unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.738299][ T3439] netdevsim netdevsim3 netdevsim3: unset [1, 0] type 2 family 0 port 6081 - 0 [ 140.924162][T15677] netlink: 32 bytes leftover after parsing attributes in process `syz.3.5905'. [ 140.956587][T15682] --map-set only usable from mangle table [ 141.090859][T15708] netlink: 12 bytes leftover after parsing attributes in process `syz.1.5919'. [ 141.166950][T15720] netlink: 20 bytes leftover after parsing attributes in process `syz.1.5925'. [ 141.290012][T15739] netlink: 80 bytes leftover after parsing attributes in process `syz.1.5936'. [ 141.331360][T15745] ieee802154 phy0 wpan0: encryption failed: -22 [ 141.354930][T15746] nft_compat: unsupported protocol 5 [ 141.402256][T15755] xt_CHECKSUM: CHECKSUM should be avoided. If really needed, restrict with "-p udp" and only use in OUTPUT [ 141.452457][T15755] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING [ 141.536716][T15771] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5950'. [ 141.707096][T15801] netlink: 'syz.1.5964': attribute type 30 has an invalid length. [ 141.882521][T15828] dvmrp0: entered allmulticast mode [ 141.941686][T15841] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 142.073279][T15864] binfmt_misc: register: failed to install interpreter file ./file0 [ 142.155578][T15874] loop1: detected capacity change from 0 to 1024 [ 142.203826][T15874] EXT4-fs: Ignoring removed orlov option [ 142.248682][T15874] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.288693][T15897] syz.0.6010 uses obsolete (PF_INET,SOCK_PACKET) [ 142.353084][ T3311] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 142.494974][T15927] Restarting kernel threads ... [ 142.501735][T15927] Done restarting kernel threads. [ 142.579169][T15943] delete_channel: no stack [ 142.812637][ T3386] IPVS: starting estimator thread 0... [ 142.868105][T15986] veth3: entered allmulticast mode [ 142.899902][T15999] loop4: detected capacity change from 0 to 512 [ 142.932307][T15987] IPVS: using max 2016 ests per chain, 100800 per kthread [ 142.955697][T16007] netlink: 'syz.0.6062': attribute type 3 has an invalid length. [ 142.974990][T15999] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.051818][T16021] delete_channel: no stack [ 143.059447][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.175449][T16044] loop2: detected capacity change from 0 to 512 [ 143.193659][T16046] netlink: 'syz.4.6079': attribute type 4 has an invalid length. [ 143.217356][T16044] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 143.227922][T16044] msdos filesystem being mounted at /1205/bus supports timestamps until 2107-12-31 (0x103901a9a) [ 143.279164][T16055] loop4: detected capacity change from 0 to 512 [ 143.320205][T16055] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 143.372648][T16055] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.6085: bg 0: block 384: padding at end of block bitmap is not set [ 143.408361][T16055] EXT4-fs (loop4): Remounting filesystem read-only [ 143.419792][ T29] kauditd_printk_skb: 54 callbacks suppressed [ 143.419807][ T29] audit: type=1400 audit(4263434973.625:352): avc: denied { read write } for pid=16073 comm="syz.3.6095" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.426467][T16055] EXT4-fs (loop4): 1 truncate cleaned up [ 143.449402][ T29] audit: type=1400 audit(4263434973.625:353): avc: denied { open } for pid=16073 comm="syz.3.6095" path="/dev/qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 143.455506][T16055] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.576885][T16087] loop0: detected capacity change from 0 to 512 [ 143.602704][ T3310] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.612305][T16087] FAT-fs (loop0): Invalid FSINFO signature: 0x41615252, 0x61000000 (sector = 1) [ 143.627663][T16087] msdos filesystem being mounted at /1193/bus supports timestamps until 2107-12-31 (0x103901a9a) [ 143.660632][T16094] Cannot find del_set index 16384 as target [ 143.677796][ T29] audit: type=1400 audit(4263434973.898:354): avc: denied { search } for pid=3040 comm="dhcpcd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 143.699099][ T29] audit: type=1400 audit(4263434973.898:355): avc: denied { search } for pid=3040 comm="dhcpcd" name="udev" dev="tmpfs" ino=9 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 143.720749][ T29] audit: type=1400 audit(4263434973.898:356): avc: denied { search } for pid=3040 comm="dhcpcd" name="data" dev="tmpfs" ino=13 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 143.742347][ T29] audit: type=1400 audit(4263434973.898:357): avc: denied { read } for pid=3040 comm="dhcpcd" name="n25" dev="tmpfs" ino=28540 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 143.764132][ T29] audit: type=1400 audit(4263434973.898:358): avc: denied { open } for pid=3040 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=28540 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 143.776216][T16100] __nla_validate_parse: 15 callbacks suppressed [ 143.776238][T16100] netlink: 14 bytes leftover after parsing attributes in process `syz.3.6108'. [ 143.787515][ T29] audit: type=1400 audit(4263434973.898:359): avc: denied { getattr } for pid=3040 comm="dhcpcd" path="/run/udev/data/n25" dev="tmpfs" ino=28540 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 143.826084][ T29] audit: type=1400 audit(4263434973.908:360): avc: denied { ioctl } for pid=16097 comm="syz.2.6106" path="user:[4026531837]" dev="nsfs" ino=4026531837 ioctlcmd=0xb70d scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 143.926430][ T29] audit: type=1400 audit(4263434974.108:361): avc: denied { connect } for pid=16101 comm="syz.2.6109" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 144.415886][T16193] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6140'. [ 144.448748][T16199] netlink: 68 bytes leftover after parsing attributes in process `syz.0.6143'. [ 144.690107][ T3001] ================================================================== [ 144.698268][ T3001] BUG: KCSAN: data-race in dont_mount / step_into [ 144.704725][ T3001] [ 144.707067][ T3001] read-write to 0xffff888117e2a540 of 4 bytes by task 4543 on cpu 0: [ 144.715242][ T3001] dont_mount+0x2a/0x40 [ 144.719417][ T3001] vfs_unlink+0x28f/0x420 [ 144.723759][ T3001] do_unlinkat+0x24e/0x480 [ 144.728191][ T3001] __x64_sys_unlink+0x2e/0x40 [ 144.732886][ T3001] x64_sys_call+0x2dcf/0x3000 [ 144.737572][ T3001] do_syscall_64+0xd2/0x200 [ 144.742093][ T3001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.748118][ T3001] [ 144.750479][ T3001] read to 0xffff888117e2a540 of 4 bytes by task 3001 on cpu 1: [ 144.758082][ T3001] step_into+0xe3/0x7f0 [ 144.762267][ T3001] walk_component+0x162/0x220 [ 144.766964][ T3001] path_lookupat+0xfe/0x2a0 [ 144.771488][ T3001] filename_lookup+0x147/0x340 [ 144.776273][ T3001] do_readlinkat+0x7d/0x320 [ 144.780782][ T3001] __x64_sys_readlink+0x47/0x60 [ 144.785654][ T3001] x64_sys_call+0x28de/0x3000 [ 144.790342][ T3001] do_syscall_64+0xd2/0x200 [ 144.794860][ T3001] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 144.800765][ T3001] [ 144.803107][ T3001] value changed: 0x00300080 -> 0x00004080 [ 144.808829][ T3001] [ 144.811157][ T3001] Reported by Kernel Concurrency Sanitizer on: [ 144.817311][ T3001] CPU: 1 UID: 0 PID: 3001 Comm: udevd Tainted: G W syzkaller #0 PREEMPT(voluntary) [ 144.828174][ T3001] Tainted: [W]=WARN [ 144.831989][ T3001] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/18/2025 [ 144.842051][ T3001] ==================================================================