last executing test programs: 1m17.741230329s ago: executing program 1 (id=696): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x40, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x80}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x40}}, 0x0) 1m17.546285292s ago: executing program 1 (id=701): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0xe) ioctl$TCSETSF2(r0, 0x5432, 0x0) 1m17.468010753s ago: executing program 1 (id=705): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000740), 0xffffffffffffffff) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="2503000000000000000016000000140001"], 0x5f}}, 0x0) 1m17.377725094s ago: executing program 1 (id=710): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000005c00)={&(0x7f00000006c0)=@newtaction={0xa0, 0x30, 0x9, 0xf00, 0x0, {}, [{0x8c, 0x1, [@m_bpf={0x88, 0x1, 0x0, 0x0, {{0x8}, {0x60, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x7}, @TCA_ACT_BPF_OPS={0x3c, 0x4, [{}, {}, {0x3}, {0x0, 0x0, 0xfe}, {}, {0x6}, {0x2, 0x3, 0x8, 0x3}]}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xa0}}, 0x40040c0) 1m17.197432177s ago: executing program 1 (id=719): r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x51) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0x8}) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 1m17.100341639s ago: executing program 1 (id=726): unshare(0x6a040000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, {0x2, 0x3, @local}, 0xab852ebbeefbd6a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) 1m2.049944181s ago: executing program 32 (id=726): unshare(0x6a040000) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast2}, {0x2, 0x3, @local}, 0xab852ebbeefbd6a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) 880.339216ms ago: executing program 0 (id=4310): mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r0, 0x541c, &(0x7f0000001900)={0x2, {0xc, 0xa00, 0x8, 0x2, 0x100, 0x3}}) 837.703367ms ago: executing program 0 (id=4314): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWRULE={0x84, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2, 0x0, 0xfffe}, [@NFTA_RULE_EXPRESSIONS={0x58, 0x4, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x1c, 0x2, 0x0, 0x1, [@NFTA_CT_DREG={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x16}, @NFTA_CT_DIRECTION={0x5}]}}}, {0x20, 0x1, 0x0, 0x1, @ct={{0x7}, @val={0x14, 0x2, 0x0, 0x1, [@NFTA_CT_KEY={0x8, 0x2, 0x1, 0x0, 0x4}, @NFTA_CT_SREG={0x8, 0x4, 0x1, 0x0, 0xc}]}}}, {0xc, 0x1, 0x0, 0x1, @dup_ipv4={{0x8}, @void}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x5}}}, 0xac}, 0x1, 0x0, 0x0, 0x840}, 0x0) 688.662079ms ago: executing program 0 (id=4322): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)={0x24, r1, 0x1, 0xffffffff, 0x0, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x0) 631.96022ms ago: executing program 0 (id=4324): r0 = socket(0xa, 0x3, 0x3a) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000600)={{0xa, 0x0, 0x8, @local}, {0xa, 0x0, 0x0, @empty}, 0x0, {[0x2]}}, 0x5c) setsockopt$MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000000c0)={{0xa, 0x0, 0x2d3, @local}, {0xa, 0x4e21, 0x0, @empty}, 0xffffffffffffffff, {[0x0, 0x1ff, 0x0, 0x0, 0x0, 0xe3, 0xc]}}, 0x5c) 631.47883ms ago: executing program 4 (id=4325): unshare(0x60000480) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000200)={{0x2, 0x4e20, @empty}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x3a, {0x2, 0x4e21, @empty}, 'wg2\x00'}) 596.194881ms ago: executing program 0 (id=4328): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x38, 0x1, 0x0, 0x0, 0x0, 0x7, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, @perf_bp={0x0, 0x7}, 0x0, 0x90000, 0x1, 0x1, 0x8, 0x20008, 0x2b, 0x0, 0x0, 0x0, 0xffffffffffffff7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000040)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) 434.285903ms ago: executing program 0 (id=4336): r0 = io_uring_setup(0x7d98, &(0x7f00000003c0)={0x0, 0xdf07, 0x2, 0x2}) futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 433.534383ms ago: executing program 4 (id=4346): r0 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$kcm(r0, &(0x7f0000000900)={0x0, 0x0, 0x0}, 0x20000010) recvmsg$kcm(r0, &(0x7f0000000c40)={0x0, 0x0, 0x0}, 0x2) 349.250534ms ago: executing program 4 (id=4343): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc9ffb}]}) creat(&(0x7f00000000c0)='./file0\x00', 0x9c) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000800)) 309.945465ms ago: executing program 4 (id=4344): r0 = syz_io_uring_setup(0x3ac6, &(0x7f00000001c0)={0x0, 0xfffffffd, 0x10100, 0x4, 0x37c}, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_MKDIRAT={0x25, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x92, 0x0, 0x0, 0x0, 0x0) 296.412505ms ago: executing program 2 (id=4347): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="180100006cc70000000000000000ea04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000140)='mm_page_alloc\x00', r0}, 0x10) syz_clone(0x40000000, 0x0, 0x0, 0x0, 0x0, 0x0) 273.400086ms ago: executing program 4 (id=4348): timer_create(0x2, 0x0, &(0x7f0000003b00)=0x0) timer_settime(r0, 0x1, &(0x7f0000003b40)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_gettime(r0, &(0x7f0000003bc0)) 267.079135ms ago: executing program 5 (id=4349): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x18) process_vm_writev(0x0, &(0x7f0000001c80), 0x0, &(0x7f0000001d80), 0x0, 0x0) 246.327016ms ago: executing program 3 (id=4350): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000000c0)={0x48, r1, 0x1, 0x0, 0xfffffffe, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x4, 0x2, '\x00'}]}]}]}]}, 0x48}}, 0x0) 225.879956ms ago: executing program 4 (id=4351): r0 = semget$private(0x0, 0x4000000009, 0x0) semop(r0, &(0x7f0000000040)=[{0x4, 0x1}, {0x4}], 0x2) semtimedop(r0, &(0x7f0000000040)=[{0x2, 0x8000, 0x1000}, {0x2, 0xf, 0x1800}], 0x2, 0x0) 206.199076ms ago: executing program 5 (id=4352): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001840), r0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001a00)={&(0x7f0000001880)={0x34, r1, 0x1, 0x70bd29, 0x25dfdbfb, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x131}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffffff88}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}}, 0x0) 205.869987ms ago: executing program 3 (id=4353): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x37, 0x1, 0x0, 0x0, 0x0, 0x7, 0x58410, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x88, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = memfd_create(&(0x7f0000000880)='C\x13\xfc2\x95WD\xaa\xba^\x90\xfd\x8d\xc2\xb1[\x81\xda\xda\xd6\x8c\xc99\xec\x0e*||\xe4\xb3\xc4\xb6\v\xaa\x15\x86,\xac\x8d\x89cu\x10\xdc\x93\x9b\xb4\x93\xafE*:\xe4\xdd\xa5\xa75\xb8\x1e;7\xb7.V\xdcrw[\r\x98\x93j\x9c\xf6\xf8\x99\xefF_\xcd\xdf!b\xc5\xec\ntb\xff\b\xaaF?!\x9f\a\x1a\x03\f\xe94\x1deU\x06zS\xc90\xb9voI\xa5/\xb4\xa7@\xa1\\B\xc2@\r_b\x9a\xeb\b\x81\x00V\xd6/N\xc5\xc6f\xb1\x95Z\xe5w^\xd8\xe7J\x80\xf7\xae\xafuv\x84\x9eG\xd1\xe7\x9b\xf0_9\xc2\x9b\xfd\xc3\xf3\xe4\x95P\xf1m\xcf\xc2\xe1\xe6\xa6\x8c\x11\xfb\xb8S\x8b\x92\\\asW-Ee\x02\x00\x00\x00\xd0;Q\xc1~\x89\xec\xc8\x9b\x88\a\xf2\x93\x82(\x8b\x00\xd8\xb4T\x80\x95\x93\x9c5\xcf\t\x04\x00\x00\x00\x00\x00\x00v\xef\xee+\xab\x9c\x00^R\xb2n?i=\xbe\x16\x8a\xbf\xe3\xcdB\xed\xe14\xe8\xd0\xb7\xff\xfeQ\x1c\x85n8\x1b\xc1\b\x00\x00\x00\x00\x00\x00\x00\x17\x94\xdfW\x92z\xbe\xb2R)\xf1K\xd7\xaf\x99\xf6d\xe8\xec\xb7\xbd+T3\xa6\xa9\xfaY-1qs\x82\x01\x04\x00\x00\xc9\x1e\xf4\xd1\x02Dt\xc0\x19\xf7\x89\x96.D [F\xeeYW\x95\x13\xc7;\x94\x13^\x13\xaf\xf0C\x9c\xabf\x1daCS2\x02\xb0\xef\xc7\x8c\x9e\xed\a\n0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000380)=@IORING_OP_MKDIRAT={0x25, 0x1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}) io_uring_enter(r0, 0x92, 0x0, 0x0, 0x0, 0x0) 101.890928ms ago: executing program 5 (id=4360): r0 = msgget(0x1, 0x2b0) msgrcv(r0, 0x0, 0x0, 0x2, 0x2000) msgsnd(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="0100000000000000a81dae71363b7712352b668914e34875c389a0040098556f4fad87f13db3f57bb53e536e887daffb8f90534fd959ef4be024ce24f5e6f94d5be47cd6ec59ebb5c4d11d539196427175d5d80fb20e74fa213ff50da34900c863de459f84adc717574b6efc472b7b38ff973015ed9a9d1c18e398c03507aa3ad4fc43131c"], 0x78, 0x800) 87.848878ms ago: executing program 3 (id=4361): timer_create(0x2, 0x0, &(0x7f0000003b00)=0x0) timer_settime(r0, 0x1, &(0x7f0000003b40)={{0x0, 0x3938700}, {0x77359400}}, 0x0) timer_gettime(r0, &(0x7f0000003bc0)) 75.072569ms ago: executing program 2 (id=4362): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={&(0x7f00000000c0)={0x48, r1, 0x1, 0x0, 0xfffffffe, {}, [@ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x4, 0x2, '\x00'}]}]}]}]}, 0x48}}, 0x0) 70.725959ms ago: executing program 3 (id=4363): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18010000000000f6000000006debff00850000007b00000095"], &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r0}, 0x18) process_vm_writev(0x0, &(0x7f0000001c80), 0x0, &(0x7f0000001d80), 0x0, 0x0) 55.943479ms ago: executing program 2 (id=4364): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}, 0x1, 0x0, 0x0, 0x80c0}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000002100)={{0x14}, [@NFT_MSG_NEWSETELEM={0x24, 0xc, 0xa, 0x801, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x4c}}, 0x0) 0s ago: executing program 3 (id=4365): r0 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x14, &(0x7f0000000000), 0x4) sendmsg$kcm(r0, &(0x7f00000002c0)={&(0x7f0000000100)=@tipc=@name={0x1e, 0x2, 0x2, {{0x40, 0x1}}}, 0x80, 0x0}, 0x24048044) kernel console output (not intermixed with test programs): s (loop5): Directory bread(block 11556) failed [ 78.972772][ T7373] netdevsim netdevsim3 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 78.994002][ T7366] FAT-fs (loop5): Directory bread(block 11557) failed [ 79.000847][ T7366] FAT-fs (loop5): Directory bread(block 11558) failed [ 79.023769][ T7366] FAT-fs (loop5): Directory bread(block 11559) failed [ 79.040690][ T7366] FAT-fs (loop5): Directory bread(block 11560) failed [ 79.047725][ T7366] FAT-fs (loop5): Directory bread(block 11561) failed [ 79.055238][ T7366] FAT-fs (loop5): Directory bread(block 11562) failed [ 79.062161][ T7366] FAT-fs (loop5): Directory bread(block 11563) failed [ 79.083206][ T7373] netdevsim netdevsim3 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.146004][ T7373] netdevsim netdevsim3 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.206452][ T7373] netdevsim netdevsim3 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.276777][ T7405] netlink: 24 bytes leftover after parsing attributes in process `syz.2.1680'. [ 79.294660][ T7373] netdevsim netdevsim3 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.316309][ T7373] netdevsim netdevsim3 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.372541][ T7373] netdevsim netdevsim3 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.426434][ T7373] netdevsim netdevsim3 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 79.814889][ T7469] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.857214][ T7474] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 79.894868][ T7469] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.919299][ T7480] vxcan1 speed is unknown, defaulting to 1000 [ 79.948267][ T7469] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 79.987669][ T7480] vxcan1 speed is unknown, defaulting to 1000 [ 79.997994][ T7490] skbuff: bad partial csum: csum=65489/0 headroom=64 headlen=65491 [ 80.013125][ T7480] vxcan1 speed is unknown, defaulting to 1000 [ 80.032513][ T7469] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 80.095760][ T7480] infiniband syz2: set active [ 80.100514][ T7480] infiniband syz2: added vxcan1 [ 80.110526][ T3385] vxcan1 speed is unknown, defaulting to 1000 [ 80.121848][ T7480] RDS/IB: syz2: added [ 80.126294][ T7480] smc: adding ib device syz2 with port count 1 [ 80.130935][ T7499] netlink: 277 bytes leftover after parsing attributes in process `syz.0.1722'. [ 80.132594][ T7480] smc: ib device syz2 port 1 has pnetid [ 80.147607][ T3385] vxcan1 speed is unknown, defaulting to 1000 [ 80.161414][ T7480] vxcan1 speed is unknown, defaulting to 1000 [ 80.197267][ T7469] netdevsim netdevsim2 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.217989][ T7469] netdevsim netdevsim2 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.236802][ T7502] vxcan1 speed is unknown, defaulting to 1000 [ 80.246451][ T7469] netdevsim netdevsim2 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.266649][ T7469] netdevsim netdevsim2 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 80.267228][ T7506] netlink: 92 bytes leftover after parsing attributes in process `syz.3.1726'. [ 80.293033][ T7480] vxcan1 speed is unknown, defaulting to 1000 [ 80.308148][ T7506] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1726'. [ 80.408438][ T7509] netlink: 16 bytes leftover after parsing attributes in process `syz.2.1727'. [ 80.431551][ T7480] vxcan1 speed is unknown, defaulting to 1000 [ 80.533504][ T7480] vxcan1 speed is unknown, defaulting to 1000 [ 80.610044][ T7526] can0: slcan on ttyS3. [ 80.684868][ T7526] can0 (unregistered): slcan off ttyS3. [ 80.695755][ T7480] vxcan1 speed is unknown, defaulting to 1000 [ 80.779597][ T7543] loop2: detected capacity change from 0 to 128 [ 80.805422][ T7548] 9pnet_fd: p9_fd_create_unix (7548): problem connecting socket: ./file0: -2 [ 80.814403][ T29] kauditd_printk_skb: 18 callbacks suppressed [ 80.814419][ T29] audit: type=1400 audit(2000000012.950:549): avc: denied { remount } for pid=7540 comm="syz.2.1741" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 80.856329][ T7554] netlink: 268 bytes leftover after parsing attributes in process `syz.2.1746'. [ 80.904055][ T29] audit: type=1400 audit(2000000013.020:550): avc: denied { mount } for pid=7550 comm="syz.3.1745" name="/" dev="ramfs" ino=17086 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 81.006691][ T7566] syz.2.1750 (7566): /proc/7565/oom_adj is deprecated, please use /proc/7565/oom_score_adj instead. [ 81.071210][ T7575] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 81.306214][ T7602] 9pnet_fd: p9_fd_create_unix (7602): problem connecting socket: ./file0: -2 [ 81.323388][ T7597] vxcan1 speed is unknown, defaulting to 1000 [ 81.466044][ T7619] netlink: 92 bytes leftover after parsing attributes in process `syz.0.1767'. [ 81.486440][ T7619] netlink: 24 bytes leftover after parsing attributes in process `syz.0.1767'. [ 81.919208][ T7657] loop3: detected capacity change from 0 to 1024 [ 81.928394][ T7654] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 81.934349][ T7657] EXT4-fs: Ignoring removed nobh option [ 81.945385][ T7657] EXT4-fs: Ignoring removed bh option [ 81.977260][ T7657] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 81.995851][ T7660] loop0: detected capacity change from 0 to 512 [ 82.029099][ T7654] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.076478][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.106506][ T7660] EXT4-fs: dax option not supported [ 82.152622][ T7660] netlink: 'syz.0.1784': attribute type 1 has an invalid length. [ 82.160467][ T7660] netlink: 12 bytes leftover after parsing attributes in process `syz.0.1784'. [ 82.172510][ T7654] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.184782][ T3712] udevd[3712]: symlink '../../loop0' '/dev/disk/by-diskseq/289.tmp-b7:0' failed: Read-only file system [ 82.186103][ T3713] udevd[3713]: symlink '../../loop3' '/dev/disk/by-diskseq/288.tmp-b7:3' failed: Read-only file system [ 82.204909][ T3712] udevd[3712]: symlink '../../loop0' '/dev/disk/by-label/syzkaller.tmp-b7:0' failed: Read-only file system [ 82.227368][ T7672] Invalid ELF header magic: != ELF [ 82.260164][ T3572] udevd[3572]: symlink '../../loop4' '/dev/disk/by-diskseq/271.tmp-b7:4' failed: Read-only file system [ 82.262087][ T3712] udevd[3712]: symlink '../../loop0' '/dev/disk/by-diskseq/289.tmp-b7:0' failed: Read-only file system [ 82.291790][ T3713] udevd[3713]: symlink '../../loop3' '/dev/disk/by-diskseq/288.tmp-b7:3' failed: Read-only file system [ 82.294724][ T3712] udevd[3712]: symlink '../../loop0' '/dev/disk/by-diskseq/289.tmp-b7:0' failed: Read-only file system [ 82.324889][ T7675] loop4: detected capacity change from 0 to 1024 [ 82.336720][ T7675] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 82.347723][ T7675] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 82.349629][ T3713] udevd[3713]: symlink '../../loop3' '/dev/disk/by-diskseq/290.tmp-b7:3' failed: Read-only file system [ 82.362669][ T3712] udevd[3712]: symlink '../../loop0' '/dev/disk/by-diskseq/289.tmp-b7:0' failed: Read-only file system [ 82.391181][ T3572] udevd[3572]: symlink '../../loop4' '/dev/disk/by-diskseq/292.tmp-b7:4' failed: Read-only file system [ 82.407519][ T7675] JBD2: no valid journal superblock found [ 82.413310][ T7675] EXT4-fs (loop4): Could not load journal inode [ 82.415502][ T7654] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 82.597978][ T7654] netdevsim netdevsim5 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.647065][ T7654] netdevsim netdevsim5 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.670792][ T7654] netdevsim netdevsim5 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.730521][ T7654] netdevsim netdevsim5 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 82.812458][ T7704] loop4: detected capacity change from 0 to 128 [ 82.915039][ T7713] loop5: detected capacity change from 0 to 512 [ 82.950732][ T7713] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.054735][ T7713] ext4 filesystem being mounted at /63/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 83.082125][ T7726] loop3: detected capacity change from 0 to 512 [ 83.160268][ T7726] EXT4-fs: dax option not supported [ 83.192831][ T7726] netlink: 'syz.3.1812': attribute type 1 has an invalid length. [ 83.200664][ T7726] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1812'. [ 83.334613][ T6299] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.422692][ T29] audit: type=1326 audit(2000000015.550:551): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.0.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 83.447236][ T29] audit: type=1326 audit(2000000015.550:552): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.0.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 83.471702][ T29] audit: type=1326 audit(2000000015.550:553): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.0.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=186 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 83.495732][ T29] audit: type=1326 audit(2000000015.550:554): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.0.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 83.519954][ T29] audit: type=1326 audit(2000000015.550:555): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.0.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 83.544099][ T29] audit: type=1326 audit(2000000015.550:556): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.0.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=129 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 83.567624][ T29] audit: type=1326 audit(2000000015.550:557): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.0.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=39 compat=0 ip=0x7f14270758e7 code=0x7ffc0000 [ 83.591605][ T29] audit: type=1326 audit(2000000015.550:558): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7760 comm="syz.0.1834" exe="/root/syz-executor" sig=0 arch=c000003e syscall=15 compat=0 ip=0x7f142701ab19 code=0x7ffc0000 [ 84.010829][ T7822] netlink: 'syz.2.1841': attribute type 13 has an invalid length. [ 84.086005][ T7822] gretap0: refused to change device tx_queue_len [ 84.092524][ T7822] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 84.292398][ T7854] IPVS: sync thread started: state = MASTER, mcast_ifn = vcan0, syncid = 0, id = 0 [ 84.573262][ T7887] __nla_validate_parse: 3 callbacks suppressed [ 84.573277][ T7887] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1872'. [ 84.589231][ T7887] netlink: 12 bytes leftover after parsing attributes in process `syz.3.1872'. [ 84.598321][ T7887] netlink: 48 bytes leftover after parsing attributes in process `syz.3.1872'. [ 84.716350][ T7901] netlink: 12 bytes leftover after parsing attributes in process `syz.2.1879'. [ 84.771415][ T7907] loop3: detected capacity change from 0 to 1024 [ 84.790013][ T7907] EXT4-fs: Ignoring removed nomblk_io_submit option [ 84.824997][ T7907] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 84.894146][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 84.908675][ T7924] bridge1: entered promiscuous mode [ 84.914012][ T7924] bridge1: entered allmulticast mode [ 84.967168][ T7924] team0: Port device bridge1 added [ 85.064435][ T7955] IPVS: sync thread started: state = MASTER, mcast_ifn = vcan0, syncid = 0, id = 0 [ 85.065314][ T7954] loop4: detected capacity change from 0 to 256 [ 85.108645][ T7959] loop2: detected capacity change from 0 to 512 [ 85.143619][ T7959] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #15: comm syz.2.1899: casefold flag without casefold feature [ 85.185241][ T7969] netlink: 60 bytes leftover after parsing attributes in process `syz.5.1901'. [ 85.204587][ T7959] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.1899: couldn't read orphan inode 15 (err -117) [ 85.283985][ T7959] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 85.368690][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 85.425399][ T7998] netlink: 'syz.4.1910': attribute type 13 has an invalid length. [ 85.454839][ T7998] gretap0: refused to change device tx_queue_len [ 85.461276][ T7998] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 85.788896][ T8059] netlink: 'syz.5.1934': attribute type 3 has an invalid length. [ 85.932518][ T8082] loop0: detected capacity change from 0 to 512 [ 85.986863][ T8082] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.000511][ T8082] ext4 filesystem being mounted at /460/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.043422][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.055580][ T29] kauditd_printk_skb: 25 callbacks suppressed [ 86.055598][ T29] audit: type=1400 audit(2000000018.200:584): avc: denied { create } for pid=8095 comm="syz.3.1949" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=vsock_socket permissive=1 [ 86.144915][ T8106] loop2: detected capacity change from 0 to 1024 [ 86.187865][ T8106] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.204727][ T8116] loop4: detected capacity change from 0 to 512 [ 86.228588][ T8106] ext4 filesystem being mounted at /415/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.239706][ T8116] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 86.256579][ T8120] netlink: 168 bytes leftover after parsing attributes in process `syz.5.1958'. [ 86.280355][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.317019][ T8116] EXT4-fs (loop4): orphan cleanup on readonly fs [ 86.323539][ T8116] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.1957: Block bitmap for bg 0 marked uninitialized [ 86.362853][ T8116] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 86.376440][ T8129] loop3: detected capacity change from 0 to 1024 [ 86.412576][ T8116] EXT4-fs (loop4): 1 orphan inode deleted [ 86.433559][ T8116] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 86.451662][ T8129] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.472187][ T29] audit: type=1400 audit(2000000018.590:585): avc: denied { bind } for pid=8136 comm="syz.2.1967" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 86.497898][ T8144] loop0: detected capacity change from 0 to 512 [ 86.552820][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.563341][ T8144] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.577354][ T8144] ext4 filesystem being mounted at /464/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 86.591049][ T8144] Quota error (device loop0): find_block_dqentry: Quota for id 0 referenced but not present [ 86.602558][ T8144] Quota error (device loop0): qtree_read_dquot: Can't read quota structure for id 0 [ 86.612135][ T8144] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.1969: Failed to acquire dquot type 0 [ 86.634019][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.683059][ T8161] loop2: detected capacity change from 0 to 512 [ 86.689145][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.731694][ T29] audit: type=1400 audit(2000000018.860:586): avc: denied { module_request } for pid=8165 comm="syz.5.1978" kmod="9p-f" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 86.750453][ T8166] 9pnet: Could not find request transport: f [ 86.760596][ T8161] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 86.823458][ T8161] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 86.853183][ T8183] loop3: detected capacity change from 0 to 512 [ 86.861300][ T8161] ext4 filesystem being mounted at /419/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 86.883149][ T8183] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.1981: corrupted in-inode xattr: invalid ea_ino [ 86.905852][ T29] audit: type=1400 audit(2000000019.050:587): avc: denied { setattr } for pid=8188 comm="chmod" name="resolv.conf" dev="tmpfs" ino=4 scontext=system_u:system_r:dhcpc_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 86.909740][ T8183] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.1981: couldn't read orphan inode 15 (err -117) [ 86.974333][ T8183] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 86.975241][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 86.999212][ T8197] netlink: 'syz.0.1986': attribute type 3 has an invalid length. [ 87.052710][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.101885][ T29] audit: type=1326 audit(2000000019.240:588): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8206 comm="syz.2.1985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe437b8e929 code=0x7ffc0000 [ 87.101929][ T29] audit: type=1326 audit(2000000019.240:589): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8206 comm="syz.2.1985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fe437b8e929 code=0x7ffc0000 [ 87.101967][ T29] audit: type=1326 audit(2000000019.240:590): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8206 comm="syz.2.1985" exe="/root/syz-executor" sig=0 arch=c000003e syscall=34 compat=0 ip=0x7fe437b8e929 code=0x7ffc0000 [ 87.198377][ T3712] udevd[3712]: symlink '../../loop5' '/dev/disk/by-diskseq/299.tmp-b7:5' failed: Read-only file system [ 87.247267][ T3712] udevd[3712]: symlink '../../loop0' '/dev/disk/by-diskseq/316.tmp-b7:0' failed: Read-only file system [ 87.281268][ T3572] udevd[3572]: symlink '../../loop3' '/dev/disk/by-diskseq/319.tmp-b7:3' failed: Read-only file system [ 87.289167][ T3296] udevd[3296]: symlink '../../loop4' '/dev/disk/by-diskseq/313.tmp-b7:4' failed: Read-only file system [ 87.296962][ T3713] udevd[3713]: symlink '../../loop5' '/dev/disk/by-diskseq/299.tmp-b7:5' failed: Read-only file system [ 87.344815][ T8225] netdevsim netdevsim0 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.392952][ T3712] udevd[3712]: symlink '../../loop5' '/dev/disk/by-diskseq/299.tmp-b7:5' failed: Read-only file system [ 87.421792][ T3296] udevd[3296]: symlink '../../loop4' '/dev/disk/by-diskseq/313.tmp-b7:4' failed: Read-only file system [ 87.422737][ T8225] netdevsim netdevsim0 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.437359][ T3705] udevd[3705]: symlink '../../loop3' '/dev/disk/by-diskseq/319.tmp-b7:3' failed: Read-only file system [ 87.471752][ T29] audit: type=1400 audit(2000000019.610:591): avc: denied { getopt } for pid=8245 comm="syz.3.2000" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 87.517228][ T3713] udevd[3713]: symlink '../../loop3' '/dev/disk/by-diskseq/319.tmp-b7:3' failed: Read-only file system [ 87.523737][ T3712] udevd[3712]: symlink '../../loop4' '/dev/disk/by-diskseq/313.tmp-b7:4' failed: Read-only file system [ 87.549646][ T8225] netdevsim netdevsim0 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.638361][ T8262] loop4: detected capacity change from 0 to 1024 [ 87.647867][ T8266] tipc: Started in network mode [ 87.652800][ T8266] tipc: Node identity 000000002e0000000000000000000001, cluster identity 4711 [ 87.661916][ T8266] tipc: Enabling of bearer rejected, failed to enable media [ 87.678783][ T8262] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.704041][ T8225] netdevsim netdevsim0 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 87.705958][ T8273] loop5: detected capacity change from 0 to 256 [ 87.722530][ T8262] EXT4-fs error (device loop4): ext4_xattr_inode_iget:437: inode #11: comm syz.4.2008: missing EA_INODE flag [ 87.736072][ T8262] EXT4-fs (loop4): Remounting filesystem read-only [ 87.758175][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.784596][ T8225] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.799007][ T8225] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.815300][ T8225] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.831367][ T8225] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 87.835652][ T8279] loop4: detected capacity change from 0 to 1024 [ 87.876105][ T8279] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.907665][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.995548][ T8294] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2030'. [ 88.005968][ T8294] tipc: Started in network mode [ 88.005997][ T8294] tipc: Node identity ff010000000000000000000000000001, cluster identity 4711 [ 88.006022][ T8294] tipc: Enabling of bearer rejected, failed to enable media [ 88.127286][ T8302] loop2: detected capacity change from 0 to 512 [ 88.139452][ T8309] loop5: detected capacity change from 0 to 512 [ 88.157312][ T8302] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.2025: corrupted in-inode xattr: invalid ea_ino [ 88.172571][ T8302] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.2025: couldn't read orphan inode 15 (err -117) [ 88.174356][ T8312] loop3: detected capacity change from 0 to 1024 [ 88.199468][ T8309] EXT4-fs: Project quota feature not enabled. Cannot enable project quota enforcement. [ 88.203165][ T8312] EXT4-fs: Ignoring removed orlov option [ 88.275978][ T8312] EXT4-fs (loop3): Online resizing not supported with bigalloc [ 88.360008][ T8324] netlink: 4 bytes leftover after parsing attributes in process `syz.3.2034'. [ 88.369106][ T8324] tipc: Started in network mode [ 88.374133][ T8324] tipc: Node identity ff010000000000000000000000000001, cluster identity 4711 [ 88.383060][ T8324] tipc: Enabling of bearer rejected, failed to enable media [ 88.421098][ T8320] loop2: detected capacity change from 0 to 8192 [ 88.430846][ T8330] netlink: 'syz.5.2037': attribute type 2 has an invalid length. [ 88.438772][ T8330] netlink: 132 bytes leftover after parsing attributes in process `syz.5.2037'. [ 88.485556][ T3712] loop2: p1 p2 p3 p4 [ 88.492449][ T3712] loop2: p1 start 51379968 is beyond EOD, truncated [ 88.499274][ T3712] loop2: p2 start 4293394690 is beyond EOD, truncated [ 88.506135][ T3712] loop2: p3 size 100663552 extends beyond EOD, truncated [ 88.520919][ T3712] loop2: p4 size 50331648 extends beyond EOD, truncated [ 88.530758][ T8320] loop2: p1 p2 p3 p4 [ 88.534950][ T8320] loop2: p1 start 51379968 is beyond EOD, truncated [ 88.541594][ T8320] loop2: p2 start 4293394690 is beyond EOD, truncated [ 88.548502][ T8320] loop2: p3 size 100663552 extends beyond EOD, truncated [ 88.556454][ T8320] loop2: p4 size 50331648 extends beyond EOD, truncated [ 89.025913][ T8380] loop5: detected capacity change from 0 to 128 [ 89.051595][ T8380] ext4 filesystem being mounted at /124/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 89.098768][ T8383] loop0: detected capacity change from 0 to 1024 [ 89.133113][ T8383] EXT4-fs: inline encryption not supported [ 89.282187][ T8397] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2067'. [ 89.307034][ T8397] veth3: entered promiscuous mode [ 89.391167][ T8399] loop0: detected capacity change from 0 to 8192 [ 89.444181][ T3712] loop0: p1 p2 p3 p4 [ 89.444350][ T3712] loop0: p1 start 51379968 is beyond EOD, truncated [ 89.456393][ T3712] loop0: p2 start 4293394690 is beyond EOD, truncated [ 89.456490][ T3712] loop0: p3 size 100663552 extends beyond EOD, truncated [ 89.476336][ T3712] loop0: p4 size 50331648 extends beyond EOD, truncated [ 89.491069][ T8399] loop0: p1 p2 p3 p4 [ 89.491150][ T8399] loop0: p1 start 51379968 is beyond EOD, truncated [ 89.491225][ T8399] loop0: p2 start 4293394690 is beyond EOD, truncated [ 89.491243][ T8399] loop0: p3 size 100663552 extends beyond EOD, truncated [ 89.491803][ T8399] loop0: p4 size 50331648 extends beyond EOD, truncated [ 89.565336][ T8419] SELinux: Context system_u:object_r:ssh_agent_exec_t:s0 is not valid (left unmapped). [ 89.677442][ T8427] loop4: detected capacity change from 0 to 128 [ 89.699775][ T8427] ext4 filesystem being mounted at /401/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 89.705093][ T8429] loop5: detected capacity change from 0 to 1024 [ 89.724230][ T8429] EXT4-fs: inline encryption not supported [ 89.733822][ T8427] EXT4-fs warning (device loop4): ext4_dirblock_csum_verify:375: inode #2: comm syz.4.2081: No space for directory leaf checksum. Please run e2fsck -D. [ 89.749297][ T8427] EXT4-fs error (device loop4): htree_dirblock_to_tree:1051: inode #2: comm syz.4.2081: Directory block failed checksum [ 89.986262][ T8452] loop2: detected capacity change from 0 to 512 [ 89.996369][ T8452] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 90.018390][ T8452] EXT4-fs error (device loop2): ext4_get_journal_inode:5796: comm syz.2.2091: inode #1661: comm syz.2.2091: iget: illegal inode # [ 90.044477][ T8452] EXT4-fs (loop2): no journal found [ 90.049975][ T8452] EXT4-fs (loop2): can't get journal size [ 90.075952][ T8452] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 90.100665][ T8452] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8056c118, mo2=0002] [ 90.144105][ T8452] EXT4-fs (loop2): Errors on filesystem, clearing orphan list. [ 90.440957][ T8511] xt_CT: No such helper "pptp" [ 90.568140][ T8531] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 90.568140][ T8531] program syz.2.2128 not setting count and/or reply_len properly [ 90.779755][ T8554] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(5) [ 90.786492][ T8554] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 90.795440][ T8554] vhci_hcd vhci_hcd.0: Device attached [ 90.813344][ T8562] bond1: entered promiscuous mode [ 90.818477][ T8562] bond1: entered allmulticast mode [ 90.825733][ T8562] 8021q: adding VLAN 0 to HW filter on device bond1 [ 90.836936][ T8562] bond1 (unregistering): Released all slaves [ 90.883220][ T8559] vhci_hcd: connection closed [ 90.894079][ T8565] loop3: detected capacity change from 0 to 512 [ 90.924430][ T12] vhci_hcd: stop threads [ 90.928746][ T12] vhci_hcd: release socket [ 90.933262][ T12] vhci_hcd: disconnect device [ 90.986691][ T8565] ext4 filesystem being mounted at /512/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 91.062119][ T8572] sg_write: data in/out 124/1 bytes for SCSI command 0x1c-- guessing data in; [ 91.062119][ T8572] program syz.4.2145 not setting count and/or reply_len properly [ 91.219206][ T8583] loop4: detected capacity change from 0 to 1024 [ 91.251390][ T8583] EXT4-fs: inline encryption not supported [ 91.259603][ T8588] 9pnet_fd: Insufficient options for proto=fd [ 91.454031][ T8611] netlink: 16 bytes leftover after parsing attributes in process `syz.2.2164'. [ 91.565643][ T8626] loop3: detected capacity change from 0 to 1024 [ 91.598558][ T8626] EXT4-fs: inline encryption not supported [ 91.633314][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 91.633362][ T29] audit: type=1400 audit(2000000000.410:608): avc: denied { ioctl } for pid=8634 comm="syz.2.2176" path="socket:[20936]" dev="sockfs" ino=20936 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 91.692039][ T29] audit: type=1400 audit(2000000000.470:609): avc: denied { bind } for pid=8639 comm="syz.4.2179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 91.714031][ T29] audit: type=1400 audit(2000000000.470:610): avc: denied { listen } for pid=8639 comm="syz.4.2179" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 91.757114][ T8648] loop2: detected capacity change from 0 to 512 [ 91.814357][ T8654] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2183'. [ 91.825483][ T8648] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 91.837990][ T8648] EXT4-fs (loop2): orphan cleanup on readonly fs [ 91.845262][ T8648] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.2180: Block bitmap for bg 0 marked uninitialized [ 91.876463][ T8648] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 91.900125][ T8648] EXT4-fs (loop2): 1 orphan inode deleted [ 91.910647][ T8648] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 91.929910][ T8663] tipc: Enabling of bearer rejected, media not registered [ 91.944086][ T8666] netlink: 16 bytes leftover after parsing attributes in process `syz.0.2188'. [ 91.978011][ T8648] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 92.062407][ T8678] loop0: detected capacity change from 0 to 512 [ 92.104567][ T8678] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 92.121006][ T8678] EXT4-fs (loop0): orphan cleanup on readonly fs [ 92.127470][ T8678] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.2193: bad orphan inode 458763 [ 92.161579][ T8678] EXT4-fs (loop0): Remounting filesystem read-only [ 92.197153][ T8691] loop2: detected capacity change from 0 to 2048 [ 92.229165][ T3712] udevd[3712]: symlink '../../loop4' '/dev/disk/by-diskseq/349.tmp-b7:4' failed: Read-only file system [ 92.243330][ T3572] udevd[3572]: symlink '../../loop0' '/dev/disk/by-diskseq/354.tmp-b7:0' failed: Read-only file system [ 92.257772][ T3713] udevd[3713]: symlink '../../loop2' '/dev/disk/by-diskseq/355.tmp-b7:2' failed: Read-only file system [ 92.296589][ T3712] udevd[3712]: symlink '../../loop5' '/dev/disk/by-diskseq/343.tmp-b7:5' failed: Read-only file system [ 92.301644][ T29] audit: type=1400 audit(2000000001.080:611): avc: denied { create } for pid=8699 comm="syz.0.2203" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 92.310934][ T3713] udevd[3713]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 92.346724][ T3572] udevd[3572]: symlink '../../loop0' '/dev/disk/by-diskseq/354.tmp-b7:0' failed: Read-only file system [ 92.352973][ T8701] xt_hashlimit: max too large, truncated to 1048576 [ 92.360216][ T3296] udevd[3296]: symlink '../../loop4' '/dev/disk/by-diskseq/349.tmp-b7:4' failed: Read-only file system [ 92.385212][ T29] audit: type=1400 audit(2000000001.170:612): avc: denied { read } for pid=8699 comm="syz.0.2203" name="file0" dev="tmpfs" ino=2586 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 92.426621][ T8705] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2214'. [ 92.430496][ T3712] udevd[3712]: symlink '../../loop2' '/dev/disk/by-diskseq/355.tmp-b7:2' failed: Read-only file system [ 92.459205][ T3713] udevd[3713]: symlink '../../loop0' '/dev/disk/by-diskseq/356.tmp-b7:0' failed: Read-only file system [ 92.471173][ T3712] udevd[3712]: symlink '../../loop2' '/dev/disk/by-label/syzkaller.tmp-b7:2' failed: Read-only file system [ 92.486918][ T29] audit: type=1400 audit(2000000001.250:613): avc: denied { unlink } for pid=3318 comm="syz-executor" name="file0" dev="tmpfs" ino=2586 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 92.605600][ T8719] netlink: 332 bytes leftover after parsing attributes in process `syz.4.2212'. [ 92.656723][ T8724] netlink: 'syz.5.2213': attribute type 4 has an invalid length. [ 92.741287][ T8736] loop5: detected capacity change from 0 to 512 [ 92.751313][ T8730] vhci_hcd: invalid port number 96 [ 92.757928][ T8730] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 92.767561][ T8736] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 92.784045][ T8736] EXT4-fs (loop5): orphan cleanup on readonly fs [ 92.790449][ T8736] EXT4-fs error (device loop5): ext4_orphan_get:1419: comm syz.5.2219: bad orphan inode 458763 [ 92.804484][ T8736] EXT4-fs (loop5): Remounting filesystem read-only [ 92.825088][ T8740] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2220'. [ 92.920549][ T8754] loop4: detected capacity change from 0 to 512 [ 92.957243][ T8758] netlink: 'syz.3.2230': attribute type 4 has an invalid length. [ 92.977125][ T8754] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 92.986942][ T29] audit: type=1400 audit(2000000001.760:614): avc: denied { shutdown } for pid=8761 comm="syz.5.2232" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 93.018773][ T8754] EXT4-fs (loop4): orphan cleanup on readonly fs [ 93.026865][ T8754] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.2227: Block bitmap for bg 0 marked uninitialized [ 93.043638][ T8754] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 93.058466][ T8754] EXT4-fs (loop4): 1 orphan inode deleted [ 93.073988][ T8754] EXT4-fs (loop4): warning: mounting fs with errors, running e2fsck is recommended [ 93.088604][ T8754] EXT4-fs (loop4): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 93.097836][ T8769] vhci_hcd: invalid port number 96 [ 93.103013][ T8769] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 93.111187][ T8754] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:517: comm syz.4.2227: Block bitmap for bg 0 marked uninitialized [ 93.251342][ T8785] loop5: detected capacity change from 0 to 2048 [ 93.346421][ T8797] netlink: 4 bytes leftover after parsing attributes in process `syz.2.2247'. [ 93.562038][ T29] audit: type=1326 audit(2000000002.340:615): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8820 comm="syz.3.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8255abe929 code=0x7ffc0000 [ 93.622266][ T29] audit: type=1326 audit(2000000002.370:616): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8820 comm="syz.3.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=2 compat=0 ip=0x7f8255abe929 code=0x7ffc0000 [ 93.645547][ T29] audit: type=1326 audit(2000000002.370:617): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8820 comm="syz.3.2260" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8255abe929 code=0x7ffc0000 [ 93.697157][ T8825] loop0: detected capacity change from 0 to 512 [ 93.716557][ T8825] EXT4-fs (loop0): too many log groups per flexible block group [ 93.724349][ T8825] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 93.737208][ T8828] vhci_hcd: invalid port number 96 [ 93.742401][ T8828] vhci_hcd: default hub control req: 2000 vfffc i0060 l7 [ 93.755140][ T8825] EXT4-fs (loop0): mount failed [ 93.853379][ T8845] loop0: detected capacity change from 0 to 512 [ 93.870196][ T8845] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 93.902529][ T8845] EXT4-fs (loop0): 1 truncate cleaned up [ 94.239365][ T8883] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2287'. [ 94.248516][ T8883] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2287'. [ 94.319738][ T8890] loop2: detected capacity change from 0 to 512 [ 94.347647][ T8890] EXT4-fs (loop2): too many log groups per flexible block group [ 94.355449][ T8890] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 94.382611][ T8890] EXT4-fs (loop2): mount failed [ 94.522505][ T8916] loop3: detected capacity change from 0 to 512 [ 94.538523][ T8916] EXT4-fs: Ignoring removed orlov option [ 94.550414][ T8916] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 94.559594][ T8916] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=8042c119, mo2=0002] [ 94.569735][ T8916] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #15: comm syz.3.2302: corrupted in-inode xattr: e_value size too large [ 94.596817][ T8916] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.2302: couldn't read orphan inode 15 (err -117) [ 94.700657][ T8935] loop2: detected capacity change from 0 to 2048 [ 94.901628][ T8965] loop3: detected capacity change from 0 to 256 [ 94.982154][ T8965] FAT-fs (loop3): Directory bread(block 64) failed [ 95.015246][ T8965] FAT-fs (loop3): Directory bread(block 65) failed [ 95.041158][ T8965] FAT-fs (loop3): Directory bread(block 66) failed [ 95.041194][ T8965] FAT-fs (loop3): Directory bread(block 67) failed [ 95.041238][ T8965] FAT-fs (loop3): Directory bread(block 68) failed [ 95.041260][ T8965] FAT-fs (loop3): Directory bread(block 69) failed [ 95.041336][ T8965] FAT-fs (loop3): Directory bread(block 70) failed [ 95.041355][ T8965] FAT-fs (loop3): Directory bread(block 71) failed [ 95.041382][ T8965] FAT-fs (loop3): Directory bread(block 72) failed [ 95.041403][ T8965] FAT-fs (loop3): Directory bread(block 73) failed [ 95.088461][ T8984] loop5: detected capacity change from 0 to 1024 [ 95.160388][ T8995] loop0: detected capacity change from 0 to 512 [ 95.168150][ T8995] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.189046][ T8998] loop3: detected capacity change from 0 to 1024 [ 95.198479][ T8995] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 95.230881][ T8998] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 95.266661][ T8995] ext4 filesystem being mounted at /535/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.291686][ T8998] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #3: comm syz.3.2339: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 3, max 3(4), depth 0(0) [ 95.314127][ T8998] EXT4-fs error (device loop3): ext4_quota_enable:7127: comm syz.3.2339: Bad quota inode: 3, type: 0 [ 95.342183][ T8998] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 95.411487][ T9021] netlink: 24 bytes leftover after parsing attributes in process `syz.2.2350'. [ 95.434002][ T8998] EXT4-fs (loop3): mount failed [ 95.502578][ T9031] program syz.5.2353 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 95.522443][ T9029] loop2: detected capacity change from 0 to 512 [ 95.543480][ T9029] journal_path: Lookup failure for './file0/../file0' [ 95.550572][ T9029] EXT4-fs: error: could not find journal device path [ 95.622950][ T9041] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(5) [ 95.629532][ T9041] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 95.632534][ T9045] loop5: detected capacity change from 0 to 512 [ 95.638835][ T9041] vhci_hcd vhci_hcd.0: Device attached [ 95.659722][ T9045] EXT4-fs: Ignoring removed mblk_io_submit option [ 95.693192][ T9045] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 95.703789][ T9046] vhci_hcd: connection closed [ 95.708779][ T31] vhci_hcd: stop threads [ 95.718053][ T31] vhci_hcd: release socket [ 95.722566][ T31] vhci_hcd: disconnect device [ 95.724233][ T9053] loop4: detected capacity change from 0 to 128 [ 95.754940][ T9045] ext4 filesystem being mounted at /186/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.758366][ T9053] ext4 filesystem being mounted at /455/mnt supports timestamps until 2038-01-19 (0x7fffffff) [ 95.835832][ T9064] loop5: detected capacity change from 0 to 512 [ 95.856583][ T9064] ext4 filesystem being mounted at /187/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 95.881710][ T9053] EXT4-fs (loop4): re-mounted 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 95.890874][ T9064] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 95.937187][ T9064] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 96.128364][ T9094] loop5: detected capacity change from 0 to 764 [ 96.168672][ T9094] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 96.206054][ T9105] loop3: detected capacity change from 0 to 512 [ 96.240554][ T9105] ext4 filesystem being mounted at /561/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.259302][ T9105] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 96.353935][ T9105] EXT4-fs (loop3): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 96.381391][ T3293] printk: udevd: 2817 output lines suppressed due to ratelimiting [ 96.542291][ T9148] loop2: detected capacity change from 0 to 512 [ 96.595714][ T9148] ext4 filesystem being mounted at /501/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 96.604228][ T9156] 9pnet: Could not find request transport: f [ 96.627596][ T9148] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 96.666154][ T9148] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 96.672655][ T9172] loop5: detected capacity change from 0 to 256 [ 96.708647][ T9172] FAT-fs (loop5): Directory bread(block 64) failed [ 96.717115][ T9174] loop4: detected capacity change from 0 to 764 [ 96.720328][ T9172] FAT-fs (loop5): Directory bread(block 65) failed [ 96.730185][ T9174] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 96.731416][ T9172] FAT-fs (loop5): Directory bread(block 66) failed [ 96.745232][ T9172] FAT-fs (loop5): Directory bread(block 67) failed [ 96.752154][ T9172] FAT-fs (loop5): Directory bread(block 68) failed [ 96.759113][ T9172] FAT-fs (loop5): Directory bread(block 69) failed [ 96.765870][ T9172] FAT-fs (loop5): Directory bread(block 70) failed [ 96.772541][ T9172] FAT-fs (loop5): Directory bread(block 71) failed [ 96.781914][ T9172] FAT-fs (loop5): Directory bread(block 72) failed [ 96.788631][ T9172] FAT-fs (loop5): Directory bread(block 73) failed [ 96.799016][ T9180] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 96.820351][ T9180] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 96.946315][ T9203] loop0: detected capacity change from 0 to 512 [ 96.980355][ T9203] ext4 filesystem being mounted at /552/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.002435][ T9203] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. [ 97.004878][ T9215] __nla_validate_parse: 3 callbacks suppressed [ 97.004898][ T9215] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2433'. [ 97.046017][ T9203] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 r/w. [ 97.087994][ T9222] netlink: 36 bytes leftover after parsing attributes in process `syz.5.2438'. [ 97.207139][ T9242] loop2: detected capacity change from 0 to 1764 [ 97.264402][ T29] kauditd_printk_skb: 30 callbacks suppressed [ 97.264420][ T29] audit: type=1326 audit(2000000006.050:648): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.0.2461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 97.296710][ T29] audit: type=1326 audit(2000000006.080:649): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.0.2461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=298 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 97.320155][ T29] audit: type=1326 audit(2000000006.080:650): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.0.2461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 97.343606][ T29] audit: type=1326 audit(2000000006.080:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.0.2461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 97.367131][ T29] audit: type=1326 audit(2000000006.080:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.0.2461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=160 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 97.390575][ T29] audit: type=1326 audit(2000000006.080:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.0.2461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 97.413961][ T29] audit: type=1326 audit(2000000006.080:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9247 comm="syz.0.2461" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 97.439845][ T9258] xt_hashlimit: overflow, rate too high: 1125899906842624 [ 97.501711][ T29] audit: type=1400 audit(2000000006.080:655): avc: denied { read } for pid=9253 comm="syz.5.2453" path="socket:[23606]" dev="sockfs" ino=23606 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 97.560031][ T9275] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2462'. [ 97.606376][ T9283] openvswitch: netlink: Message has 6 unknown bytes. [ 97.624912][ T9282] loop4: detected capacity change from 0 to 1764 [ 97.768642][ T9307] loop2: detected capacity change from 0 to 512 [ 97.775708][ T3318] block device autoloading is deprecated and will be removed. [ 97.777763][ T9307] journal_path: Non-blockdev passed as './bus' [ 97.790852][ T9307] EXT4-fs: error: could not find journal device path [ 97.792643][ T9309] netlink: 8 bytes leftover after parsing attributes in process `syz.3.2479'. [ 97.843029][ T9315] openvswitch: netlink: Message has 6 unknown bytes. [ 97.859073][ T9319] loop0: detected capacity change from 0 to 1764 [ 97.928477][ T9325] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2488'. [ 98.369048][ T9351] loop3: detected capacity change from 0 to 1764 [ 98.399474][ T9355] program syz.0.2501 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 98.427595][ T9357] netlink: 13 bytes leftover after parsing attributes in process `syz.0.2502'. [ 98.485548][ T9365] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9365 comm=syz.3.2506 [ 98.498165][ T9365] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9365 comm=syz.3.2506 [ 98.613950][ T29] audit: type=1326 audit(2000000007.390:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9377 comm="syz.4.2512" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7f9f4f89e929 code=0x0 [ 98.763571][ T9394] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pid=9394 comm=syz.5.2520 [ 98.776139][ T9394] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pid=9394 comm=syz.5.2520 [ 98.825444][ T9400] xt_hashlimit: max too large, truncated to 1048576 [ 98.994327][ T9424] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.003007][ T9424] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.013659][ T29] audit: type=1400 audit(2000000007.800:657): avc: denied { getopt } for pid=9423 comm="syz.2.2535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 99.059315][ T9429] loop5: detected capacity change from 0 to 512 [ 99.068781][ T9429] EXT4-fs (loop5): Cannot turn on journaled quota: type 1: error -13 [ 99.078526][ T9429] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #13: comm syz.5.2537: iget: bad i_size value: 12154757448730 [ 99.095297][ T9429] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.2537: couldn't read orphan inode 13 (err -117) [ 99.112667][ T9429] EXT4-fs warning (device loop5): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 99.124683][ T9429] EXT4-fs warning (device loop5): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 99.328912][ T9477] sock: sock_set_timeout: `syz.5.2559' (pid 9477) tries to set negative timeout [ 99.362879][ T9482] delete_channel: no stack [ 99.539915][ T9503] netlink: 36 bytes leftover after parsing attributes in process `syz.0.2570'. [ 99.661879][ T9527] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 99.670795][ T9527] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 99.696806][ T9531] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2585'. [ 100.003140][ T9554] loop4: detected capacity change from 0 to 1764 [ 100.155914][ T9570] loop4: detected capacity change from 0 to 512 [ 100.163031][ T9570] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 100.176601][ T9570] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 100.203404][ T9570] EXT4-fs (loop4): mount failed [ 100.249177][ T9577] netlink: 65039 bytes leftover after parsing attributes in process `syz.0.2606'. [ 100.353013][ T9592] netlink: 28 bytes leftover after parsing attributes in process `syz.0.2613'. [ 100.413716][ T9599] loop3: detected capacity change from 0 to 256 [ 100.480999][ T9609] loop3: detected capacity change from 0 to 512 [ 100.493321][ T9609] EXT4-fs (loop3): filesystem is read-only [ 100.500438][ T9609] EXT4-fs (loop3): filesystem is read-only [ 100.507889][ T9609] EXT4-fs (loop3): orphan cleanup on readonly fs [ 100.519422][ T9609] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.2620: bad orphan inode 16 [ 100.539147][ T9605] loop4: detected capacity change from 0 to 8192 [ 100.569890][ T9609] ext4_test_bit(bit=15, block=3) = 0 [ 100.576528][ T9609] EXT4-fs mount: 56 callbacks suppressed [ 100.576544][ T9609] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 100.595821][ T9605] loop4: p1 p2 < > p3 p4 < p5 > [ 100.600798][ T9605] loop4: partition table partially beyond EOD, truncated [ 100.608159][ T9605] loop4: p1 size 100663296 extends beyond EOD, truncated [ 100.620908][ T9605] loop4: p2 start 591104 is beyond EOD, truncated [ 100.627510][ T9605] loop4: p3 start 33572980 is beyond EOD, truncated [ 100.637608][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 100.648696][ T9605] loop4: p5 size 100663296 extends beyond EOD, truncated [ 100.698054][ T9630] loop3: detected capacity change from 0 to 512 [ 100.698659][ T9631] loop0: detected capacity change from 0 to 256 [ 100.757602][ T9630] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 100.787724][ T9630] ext4 filesystem being mounted at /607/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 100.830235][ T9630] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.2630: corrupted xattr block 33: bad e_name length [ 100.847746][ T9630] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 100.869632][ T9630] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.2630: corrupted xattr block 33: bad e_name length [ 100.888140][ T9630] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 100.905341][ T9630] EXT4-fs error (device loop3): ext4_xattr_block_get:593: inode #15: comm syz.3.2630: corrupted xattr block 33: bad e_name length [ 100.920417][ T9630] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop3 ino=15 [ 100.945969][ T9660] loop5: detected capacity change from 0 to 764 [ 100.981223][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.162778][ T9692] loop2: detected capacity change from 0 to 764 [ 101.342006][ T9718] loop2: detected capacity change from 0 to 512 [ 101.353308][ T9719] netlink: 'syz.0.2672': attribute type 58 has an invalid length. [ 101.372889][ T9718] EXT4-fs (loop2): feature flags set on rev 0 fs, running e2fsck is recommended [ 101.395923][ T9726] loop5: detected capacity change from 0 to 512 [ 101.405262][ T9718] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-22, ino=3). Please run e2fsck to fix. [ 101.420922][ T9718] EXT4-fs (loop2): mount failed [ 101.444193][ T9726] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 101.469915][ T9726] ext4 filesystem being mounted at /252/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 101.485248][ T9726] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.2674: corrupted xattr block 33: bad e_name length [ 101.504844][ T9726] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 101.515445][ T9726] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.2674: corrupted xattr block 33: bad e_name length [ 101.531884][ T9726] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 101.542483][ T9726] EXT4-fs error (device loop5): ext4_xattr_block_get:593: inode #15: comm syz.5.2674: corrupted xattr block 33: bad e_name length [ 101.568217][ T9726] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop5 ino=15 [ 101.602378][ T6299] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 101.916524][ T9803] loop2: detected capacity change from 0 to 8192 [ 101.964000][ T9803] loop2: p1 p2 < > p3 p4 < p5 > [ 101.968977][ T9803] loop2: partition table partially beyond EOD, truncated [ 101.976426][ T9803] loop2: p1 size 100663296 extends beyond EOD, truncated [ 101.984039][ T9803] loop2: p2 start 591104 is beyond EOD, truncated [ 101.990531][ T9803] loop2: p3 start 33572980 is beyond EOD, truncated [ 101.997765][ T9803] loop2: p5 size 100663296 extends beyond EOD, truncated [ 102.141193][ T9817] netlink: 'syz.2.2716': attribute type 58 has an invalid length. [ 102.149218][ T9817] __nla_validate_parse: 8 callbacks suppressed [ 102.149235][ T9817] netlink: 20 bytes leftover after parsing attributes in process `syz.2.2716'. [ 102.271958][ T9834] loop2: detected capacity change from 0 to 512 [ 102.282737][ T9838] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2728'. [ 102.298775][ T9834] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 102.311995][ T9834] ext4 filesystem being mounted at /566/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 102.334398][ T9834] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.2725: corrupted xattr block 33: bad e_name length [ 102.351205][ T9834] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 102.353097][ T29] kauditd_printk_skb: 43 callbacks suppressed [ 102.353115][ T29] audit: type=1400 audit(2000000011.130:701): avc: denied { create } for pid=9846 comm="syz.4.2731" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=llc_socket permissive=1 [ 102.360981][ T9834] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.2725: corrupted xattr block 33: bad e_name length [ 102.405264][ T9834] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 102.414848][ T9834] EXT4-fs error (device loop2): ext4_xattr_block_get:593: inode #15: comm syz.2.2725: corrupted xattr block 33: bad e_name length [ 102.430411][ T9834] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 102.454035][ T9853] loop0: detected capacity change from 0 to 1024 [ 102.471908][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.483365][ T9853] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 102.497151][ T9853] ext4 filesystem being mounted at /632/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 102.526545][ T9863] netlink: 32 bytes leftover after parsing attributes in process `syz.4.2737'. [ 102.556790][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 102.558296][ T9867] netlink: 'syz.3.2738': attribute type 58 has an invalid length. [ 102.575187][ T9867] netlink: 20 bytes leftover after parsing attributes in process `syz.3.2738'. [ 102.842748][ T29] audit: type=1400 audit(2000000011.620:702): avc: denied { create } for pid=9887 comm="syz.3.2749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 102.864440][ T29] audit: type=1400 audit(2000000011.620:703): avc: denied { connect } for pid=9887 comm="syz.3.2749" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 102.977213][ T9897] loop3: detected capacity change from 0 to 1024 [ 102.985390][ T9897] EXT4-fs: Ignoring removed orlov option [ 102.991078][ T9897] EXT4-fs: Ignoring removed nomblk_io_submit option [ 102.999231][ T9897] EXT4-fs warning (device loop3): read_mmp_block:115: Error -117 while reading MMP block 64 [ 103.136508][ T29] audit: type=1400 audit(2000000011.920:704): avc: denied { mount } for pid=9911 comm="syz.2.2763" name="/" dev="configfs" ino=724 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 103.162550][ T29] audit: type=1400 audit(2000000011.920:705): avc: denied { remount } for pid=9911 comm="syz.2.2763" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 103.213298][ T9922] SELinux: Context /usr/lib/telepathy/mission-control-5 is not valid (left unmapped). [ 103.240115][ T9921] loop0: detected capacity change from 0 to 512 [ 103.246682][ T9926] loop3: detected capacity change from 0 to 512 [ 103.257561][ T29] audit: type=1400 audit(2000000011.970:706): avc: denied { unmount } for pid=3303 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:configfs_t tclass=filesystem permissive=1 [ 103.279115][ T29] audit: type=1400 audit(2000000011.990:707): avc: denied { relabelfrom } for pid=9920 comm="syz.3.2767" name="NETLINK" dev="sockfs" ino=24570 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 103.305019][ T29] audit: type=1400 audit(2000000012.010:708): avc: denied { relabelto } for pid=9920 comm="syz.3.2767" name="NETLINK" dev="sockfs" ino=24570 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=netlink_netfilter_socket permissive=1 trawcon="/usr/lib/telepathy/mission-control-5" [ 103.338114][ T9926] EXT4-fs (loop3): 1 orphan inode deleted [ 103.344904][ T9926] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.358832][ T31] Quota error (device loop3): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 103.368677][ T31] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:1: Failed to release dquot type 1 [ 103.380801][ T9926] ext4 filesystem being mounted at /628/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.396178][ T9921] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.408942][ T9921] ext4 filesystem being mounted at /640/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.432231][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.460248][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.625928][ T9970] loop3: detected capacity change from 0 to 512 [ 103.655350][ T9970] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.671219][ T9974] loop5: detected capacity change from 0 to 512 [ 103.692502][ T9974] EXT4-fs: Ignoring removed oldalloc option [ 103.702251][ T9970] ext4 filesystem being mounted at /632/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.719120][ T9974] EXT4-fs (loop5): 1 truncate cleaned up [ 103.726370][ T9974] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.769828][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.785790][ T9981] loop4: detected capacity change from 0 to 512 [ 103.796658][ T6299] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 103.812148][ T9981] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 103.832474][ T9981] ext4 filesystem being mounted at /532/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 103.887906][ T29] audit: type=1400 audit(2000000012.670:709): avc: denied { setattr } for pid=9980 comm="syz.4.2791" name="blkio.bfq.avg_queue_size" dev="loop4" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 103.920271][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.002246][T10007] loop5: detected capacity change from 0 to 1024 [ 104.018855][T10007] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 104.031196][T10007] ext4 filesystem being mounted at /273/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 104.078710][T10016] A link change request failed with some changes committed already. Interface geneve0 may have been left with an inconsistent configuration, please check. [ 104.105172][ T6299] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 104.180404][T10028] sch_fq: defrate 4294967295 ignored. [ 104.339455][T10045] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2817'. [ 104.348395][T10045] netlink: 4 bytes leftover after parsing attributes in process `syz.5.2817'. [ 104.357384][T10045] netlink: 'syz.5.2817': attribute type 14 has an invalid length. [ 104.365300][T10045] netlink: 'syz.5.2817': attribute type 12 has an invalid length. [ 104.451921][T10058] loop4: detected capacity change from 0 to 512 [ 104.458735][T10058] EXT4-fs: Ignoring removed oldalloc option [ 104.665621][T10058] EXT4-fs (loop4): 1 truncate cleaned up [ 104.671890][T10058] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 104.797876][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.067206][T10087] loop3: detected capacity change from 0 to 1024 [ 105.088784][T10091] netlink: 36 bytes leftover after parsing attributes in process `syz.4.2836'. [ 105.109667][T10087] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 105.152269][T10087] ext4 filesystem being mounted at /640/file2 supports timestamps until 2038-01-19 (0x7fffffff) [ 105.233008][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 105.267879][T10111] netlink: 4 bytes leftover after parsing attributes in process `syz.0.2846'. [ 105.311158][T10120] netlink: 750 bytes leftover after parsing attributes in process `syz.0.2850'. [ 105.696306][T10192] netlink: 12 bytes leftover after parsing attributes in process `syz.4.2882'. [ 105.723795][T10195] netlink: 'syz.5.2884': attribute type 18 has an invalid length. [ 105.907063][T10222] netlink: 'syz.2.2897': attribute type 18 has an invalid length. [ 106.151864][T10263] loop5: detected capacity change from 0 to 128 [ 106.162152][T10263] FAT-fs (loop5): error, fat_get_cluster: invalid start cluster (i_pos 550, start 00050006) [ 106.172374][T10263] FAT-fs (loop5): Filesystem has been set read-only [ 106.346081][T10287] IPVS: sync thread started: state = BACKUP, mcast_ifn = wg0, syncid = 4, id = 0 [ 106.895230][T10386] netlink: 'syz.4.2974': attribute type 10 has an invalid length. [ 106.905441][T10386] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.916191][T10386] bridge_slave_1: left allmulticast mode [ 106.921880][T10386] bridge_slave_1: left promiscuous mode [ 106.927793][T10386] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.947747][T10386] bond0: (slave bridge_slave_1): Enslaving as an active interface with an up link [ 106.967802][T10396] IPVS: sync thread started: state = BACKUP, mcast_ifn = wg0, syncid = 4, id = 0 [ 107.361333][T10445] vhci_hcd: default hub control req: a116 v0004 i0000 l0 [ 107.466222][T10462] tipc: Enabled bearer , priority 0 [ 107.467047][T10461] loop2: detected capacity change from 0 to 128 [ 107.480198][T10464] __nla_validate_parse: 10 callbacks suppressed [ 107.480215][T10464] netlink: 96 bytes leftover after parsing attributes in process `syz.3.3012'. [ 107.496514][T10464] netlink: 12 bytes leftover after parsing attributes in process `syz.3.3012'. [ 107.509327][T10461] FAT-fs (loop2): error, fat_get_cluster: invalid start cluster (i_pos 550, start 00050006) [ 107.519535][T10461] FAT-fs (loop2): Filesystem has been set read-only [ 107.539345][T10464] vlan2: entered allmulticast mode [ 107.544553][T10464] gretap0: entered allmulticast mode [ 107.700613][T10477] loop2: detected capacity change from 0 to 1024 [ 107.732102][T10477] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 107.813881][ T29] kauditd_printk_skb: 17 callbacks suppressed [ 107.813899][ T29] audit: type=1400 audit(2000000016.590:727): avc: denied { rename } for pid=10476 comm="syz.2.3019" name="file2" dev="loop2" ino=18 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 107.865410][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 107.924704][T10502] sch_fq: defrate 4294967295 ignored. [ 108.063531][T10526] loop0: detected capacity change from 0 to 1024 [ 108.080230][T10526] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 108.123509][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 108.246276][T10566] sch_fq: defrate 4294967295 ignored. [ 108.291547][T10574] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3063'. [ 108.300542][T10574] netlink: 12 bytes leftover after parsing attributes in process `syz.5.3063'. [ 108.327900][T10578] random: crng reseeded on system resumption [ 108.334305][ T29] audit: type=1400 audit(2000000017.110:728): avc: denied { write } for pid=10577 comm="syz.0.3065" name="snapshot" dev="devtmpfs" ino=90 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:acpi_bios_t tclass=chr_file permissive=1 [ 108.593728][ T9] tipc: Node number set to 4278255617 [ 108.603931][ T29] audit: type=1400 audit(2000000017.390:729): avc: denied { ioctl } for pid=10626 comm="syz.3.3090" path="socket:[27408]" dev="sockfs" ino=27408 ioctlcmd=0x8923 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 108.704220][T10643] SELinux: Context !²Ô is not valid (left unmapped). [ 108.739128][ T29] audit: type=1326 audit(2000000017.520:730): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10648 comm="syz.5.3099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94510ce929 code=0x7ffc0000 [ 108.762830][ T29] audit: type=1326 audit(2000000017.520:731): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10648 comm="syz.5.3099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=448 compat=0 ip=0x7f94510ce929 code=0x7ffc0000 [ 108.786310][ T29] audit: type=1326 audit(2000000017.520:732): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10648 comm="syz.5.3099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94510ce929 code=0x7ffc0000 [ 108.809783][ T29] audit: type=1326 audit(2000000017.520:733): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10648 comm="syz.5.3099" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94510ce929 code=0x7ffc0000 [ 108.812040][T10655] netlink: 16 bytes leftover after parsing attributes in process `syz.3.3102'. [ 108.880364][T10662] IPVS: sync thread started: state = MASTER, mcast_ifn = veth1_to_hsr, syncid = 4, id = 0 [ 108.929470][T10668] loop3: detected capacity change from 0 to 256 [ 108.936398][T10668] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 108.959975][T10668] FAT-fs (loop3): Directory bread(block 64) failed [ 108.966628][T10668] FAT-fs (loop3): Directory bread(block 65) failed [ 108.973234][T10668] FAT-fs (loop3): Directory bread(block 66) failed [ 108.979797][T10668] FAT-fs (loop3): Directory bread(block 67) failed [ 108.986374][T10668] FAT-fs (loop3): Directory bread(block 68) failed [ 108.992963][T10668] FAT-fs (loop3): Directory bread(block 69) failed [ 108.999556][T10668] FAT-fs (loop3): Directory bread(block 70) failed [ 109.006148][T10668] FAT-fs (loop3): Directory bread(block 71) failed [ 109.012701][T10668] FAT-fs (loop3): Directory bread(block 72) failed [ 109.019369][T10668] FAT-fs (loop3): Directory bread(block 73) failed [ 109.052440][T10682] loop2: detected capacity change from 0 to 128 [ 109.076371][T10682] EXT4-fs warning (device loop2): ext4_init_metadata_csum:4622: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 109.090592][T10682] EXT4-fs (loop2): Couldn't mount because of unsupported optional features (fffc1829) [ 109.115263][ T29] audit: type=1400 audit(2000000017.900:734): avc: denied { create } for pid=10681 comm="syz.2.3116" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 109.141605][ T29] audit: type=1400 audit(2000000017.920:735): avc: denied { ioctl } for pid=10681 comm="syz.2.3116" path="socket:[27472]" dev="sockfs" ino=27472 ioctlcmd=0x89e2 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 109.209061][ T29] audit: type=1326 audit(2000000017.940:736): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=10693 comm="syz.0.3122" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 109.240078][T10706] netlink: 'syz.0.3128': attribute type 11 has an invalid length. [ 109.286687][T10714] loop3: detected capacity change from 0 to 512 [ 109.294960][T10714] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 109.315225][T10714] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 109.323297][T10714] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 109.335392][T10721] netlink: 43 bytes leftover after parsing attributes in process `syz.4.3134'. [ 109.347061][T10714] System zones: 0-1, 15-15, 18-18, 34-34 [ 109.350867][T10721] tipc: Started in network mode [ 109.358509][T10721] tipc: Node identity aaaaaaaaaa32, cluster identity 4711 [ 109.365786][T10721] tipc: Enabled bearer , priority 10 [ 109.367666][T10714] EXT4-fs (loop3): orphan cleanup on readonly fs [ 109.379419][T10714] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 109.394760][T10714] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 109.404198][T10725] loop5: detected capacity change from 0 to 512 [ 109.412322][T10725] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 109.431908][T10714] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.3132: bg 0: block 40: padding at end of block bitmap is not set [ 109.448466][T10725] EXT4-fs error (device loop5): xattr_find_entry:333: inode #15: comm syz.5.3136: corrupted xattr entries [ 109.465511][T10725] EXT4-fs (loop5): Remounting filesystem read-only [ 109.474978][T10725] EXT4-fs (loop5): 1 truncate cleaned up [ 109.481568][T10714] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 109.492248][T10725] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 109.506545][T10714] EXT4-fs (loop3): 1 truncate cleaned up [ 109.512864][T10714] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 109.533009][T10714] EXT4-fs error (device loop3): ext4_encrypted_get_link:46: inode #16: comm syz.3.3132: bad symlink. [ 109.546421][T10714] EXT4-fs error (device loop3): ext4_encrypted_get_link:46: inode #16: comm syz.3.3132: bad symlink. [ 109.558136][ T6299] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.577050][T10741] program syz.0.3143 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 109.588323][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 109.601551][T10745] netlink: 16 bytes leftover after parsing attributes in process `syz.4.3145'. [ 109.695067][T10762] netlink: 100 bytes leftover after parsing attributes in process `syz.0.3153'. [ 109.741451][T10772] netlink: 80 bytes leftover after parsing attributes in process `syz.4.3158'. [ 109.750562][T10772] netlink: 68 bytes leftover after parsing attributes in process `syz.4.3158'. [ 109.777301][T10777] loop5: detected capacity change from 0 to 256 [ 109.784311][T10777] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 109.811609][T10777] FAT-fs (loop5): Directory bread(block 64) failed [ 109.818281][T10777] FAT-fs (loop5): Directory bread(block 65) failed [ 109.824961][T10777] FAT-fs (loop5): Directory bread(block 66) failed [ 109.831544][T10777] FAT-fs (loop5): Directory bread(block 67) failed [ 109.838145][T10777] FAT-fs (loop5): Directory bread(block 68) failed [ 109.844756][T10777] FAT-fs (loop5): Directory bread(block 69) failed [ 109.851349][T10777] FAT-fs (loop5): Directory bread(block 70) failed [ 109.857996][T10777] FAT-fs (loop5): Directory bread(block 71) failed [ 109.864667][T10777] FAT-fs (loop5): Directory bread(block 72) failed [ 109.871239][T10777] FAT-fs (loop5): Directory bread(block 73) failed [ 109.949202][T10799] tipc: Enabled bearer , priority 10 [ 110.115174][ C0] hrtimer: interrupt took 33251 ns [ 110.190728][T10836] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 110.350057][T10859] netlink: 'syz.5.3199': attribute type 1 has an invalid length. [ 110.364639][ T2958] tipc: Node number set to 10005162 [ 110.812290][T10887] IPVS: length: 24 != 16106127384 [ 110.956020][T10901] loop0: detected capacity change from 0 to 8192 [ 111.066254][T10903] netlink: 'syz.4.3219': attribute type 2 has an invalid length. [ 111.074188][ T1034] tipc: Node number set to 4278255617 [ 111.133006][T10909] netdevsim netdevsim4 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.176444][T10909] netdevsim netdevsim4 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.180122][T10915] loop3: detected capacity change from 0 to 512 [ 111.193310][T10915] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 111.207316][T10915] EXT4-fs error (device loop3): xattr_find_entry:333: inode #15: comm syz.3.3225: corrupted xattr entries [ 111.219225][T10915] EXT4-fs (loop3): Remounting filesystem read-only [ 111.229274][T10909] netdevsim netdevsim4 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.239216][T10915] EXT4-fs (loop3): 1 truncate cleaned up [ 111.247530][T10915] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 111.295149][T10909] netdevsim netdevsim4 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 111.342834][T10909] netdevsim netdevsim4 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.360164][T10909] netdevsim netdevsim4 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.370028][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 111.373598][T10909] netdevsim netdevsim4 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.391797][T10909] netdevsim netdevsim4 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.448200][T10929] loop3: detected capacity change from 0 to 128 [ 111.465080][T10929] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 111.589571][T10929] EXT4-fs (loop3): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 111.631122][T10929] ext2 filesystem being mounted at /725/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 111.687613][T10958] loop5: detected capacity change from 0 to 256 [ 111.714130][ T3309] EXT4-fs (loop3): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 111.737158][T10958] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 111.746056][T10958] FAT-fs (loop5): Filesystem has been set read-only [ 111.840892][T10972] loop2: detected capacity change from 0 to 164 [ 111.862376][T10972] ISOFS: unable to read i-node block [ 111.867802][T10972] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 111.947933][T10993] loop0: detected capacity change from 0 to 512 [ 111.971114][T10993] EXT4-fs error (device loop0): ext4_orphan_get:1393: inode #15: comm syz.0.3260: iget: bad i_size value: 38620345925642 [ 111.985630][T10993] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.3260: couldn't read orphan inode 15 (err -117) [ 111.999481][T10993] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.025064][T10993] EXT4-fs warning (device loop0): ext4_resize_begin:82: There are errors in the filesystem, so online resizing is not allowed [ 112.053935][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.111139][T11014] loop4: detected capacity change from 0 to 512 [ 112.119268][T11014] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 112.144946][T11014] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 112.158483][T11014] System zones: 0-2, 18-18, 34-34 [ 112.182111][T11014] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 112.227685][T11014] ext4 filesystem being mounted at /629/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 112.279651][T11037] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 112.289240][T11037] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 112.298087][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.347908][T11043] loop4: detected capacity change from 0 to 512 [ 112.357302][T11043] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #12: comm syz.4.3284: corrupted in-inode xattr: invalid ea_ino [ 112.371277][T11043] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3284: couldn't read orphan inode 12 (err -117) [ 112.385993][T11043] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 112.400250][T11043] EXT4-fs error (device loop4): htree_dirblock_to_tree:1051: inode #2: comm syz.4.3284: Directory hole found for htree leaf block 0 [ 112.429035][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 112.456969][T11049] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.466218][T11049] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.474485][T11049] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 112.482752][T11049] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 113.000236][ T29] kauditd_printk_skb: 41 callbacks suppressed [ 113.000269][ T29] audit: type=1400 audit(2000000021.780:777): avc: denied { create } for pid=11139 comm="syz.3.3331" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=bluetooth_socket permissive=1 [ 113.044807][T11145] __nla_validate_parse: 6 callbacks suppressed [ 113.044824][T11145] netlink: 188 bytes leftover after parsing attributes in process `syz.2.3333'. [ 113.228712][T11177] netlink: 'syz.2.3347': attribute type 1 has an invalid length. [ 113.378910][T11206] netlink: 8 bytes leftover after parsing attributes in process `syz.3.3362'. [ 113.459505][T11218] loop3: detected capacity change from 0 to 512 [ 113.482817][T11218] EXT4-fs: inline encryption not supported [ 113.497471][T11218] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 113.527089][T11218] EXT4-fs (loop3): 1 truncate cleaned up [ 113.548264][T11218] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.609570][T11244] loop0: detected capacity change from 0 to 512 [ 113.616927][T11218] EXT4-fs error (device loop3): ext4_find_dest_de:2052: inode #2: block 13: comm syz.3.3368: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 113.654571][T11244] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 113.672745][T11249] loop4: detected capacity change from 0 to 512 [ 113.676901][T11251] loop2: detected capacity change from 0 to 2048 [ 113.679546][T11244] ext4 filesystem being mounted at /770/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 113.700232][T11244] Quota error (device loop0): do_check_range: Getting dqdh_next_free 327680 out of range 0-7 [ 113.712104][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.713902][T11244] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 113.732060][T11244] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.3379: Failed to acquire dquot type 1 [ 113.734154][T11251] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 113.756016][T11249] EXT4-fs (loop4): 1 orphan inode deleted [ 113.776357][T11249] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 113.784522][ T59] Quota error (device loop4): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 113.798680][ T59] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:4: Failed to release dquot type 1 [ 113.804237][T11262] netlink: 'syz.3.3385': attribute type 3 has an invalid length. [ 113.813264][T11249] ext4 filesystem being mounted at /653/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 113.833287][T11251] EXT4-fs (loop2): stripe (248) is not aligned with cluster size (16), stripe is disabled [ 113.854185][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 113.872203][T11251] EXT4-fs (loop2): re-mounted 00000000-0000-0000-0000-000000000000. [ 113.889655][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.909904][T11270] loop0: detected capacity change from 0 to 512 [ 113.929168][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 113.946647][T11270] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000d40000 r/w without journal. Quota mode: writeback. [ 113.966627][T11270] ext4 filesystem being mounted at /771/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 114.045063][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000d40000. [ 114.057115][T11288] ieee802154 phy0 wpan0: encryption failed: -22 [ 114.119088][T11299] loop5: detected capacity change from 0 to 512 [ 114.144671][T11305] syz.0.3407 calls setitimer() with new_value NULL pointer. Misfeature support will be removed [ 114.182606][T11299] EXT4-fs (loop5): 1 orphan inode deleted [ 114.189673][T11299] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.217889][ T12] Quota error (device loop5): do_check_range: Getting dqdh_entries 15 out of range 0-14 [ 114.228378][ T12] EXT4-fs error (device loop5): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 1 [ 114.228527][T11313] netlink: 60 bytes leftover after parsing attributes in process `syz.2.3409'. [ 114.249354][T11313] unsupported nlmsg_type 40 [ 114.271582][T11299] ext4 filesystem being mounted at /406/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 114.285587][T11299] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.403784][ T29] audit: type=1326 audit(2000000023.180:778): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11335 comm="syz.5.3421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94510ce929 code=0x7ffc0000 [ 114.427366][ T29] audit: type=1326 audit(2000000023.180:779): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11335 comm="syz.5.3421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94510ce929 code=0x7ffc0000 [ 114.450902][ T29] audit: type=1326 audit(2000000023.180:780): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11335 comm="syz.5.3421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=121 compat=0 ip=0x7f94510ce929 code=0x7ffc0000 [ 114.476696][ T29] audit: type=1326 audit(2000000023.180:781): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11335 comm="syz.5.3421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94510ce929 code=0x7ffc0000 [ 114.500190][ T29] audit: type=1326 audit(2000000023.190:782): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=11335 comm="syz.5.3421" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f94510ce929 code=0x7ffc0000 [ 114.646371][T11366] loop4: detected capacity change from 0 to 512 [ 114.684871][T11366] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -13 [ 114.707931][T11366] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #13: comm syz.4.3433: iget: bad i_size value: 12154757448730 [ 114.717116][T11375] can0: slcan on ptm0. [ 114.725766][T11366] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.3433: couldn't read orphan inode 13 (err -117) [ 114.741045][T11377] loop3: detected capacity change from 0 to 764 [ 114.750380][T11377] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 114.750433][T11366] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 114.780028][T11366] EXT4-fs warning (device loop4): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 114.790735][T11366] EXT4-fs warning (device loop4): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 114.817089][ T3306] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 114.835097][T11374] can0 (unregistered): slcan off ptm0. [ 114.879862][T11389] netlink: 32 bytes leftover after parsing attributes in process `syz.5.3444'. [ 114.995152][T11410] netlink: 24 bytes leftover after parsing attributes in process `syz.0.3456'. [ 115.013026][T11413] devtmpfs: Cannot retroactively limit inodes [ 115.075924][T11422] pimreg: entered allmulticast mode [ 115.093390][T11422] pimreg: left allmulticast mode [ 115.103196][T11433] loop3: detected capacity change from 0 to 1024 [ 115.119104][T11433] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.134515][T11433] EXT4-fs error (device loop3): ext4_mb_mark_diskspace_used:4113: comm syz.3.3464: Allocating blocks 385-513 which overlap fs metadata [ 115.149048][T11431] EXT4-fs (loop3): pa ffff888106ae6540: logic 16, phys. 129, len 24 [ 115.157184][T11431] EXT4-fs error (device loop3): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 115.183898][ T3309] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.213091][T11445] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3470'. [ 115.222248][T11445] netlink: 28 bytes leftover after parsing attributes in process `syz.0.3470'. [ 115.250021][T11450] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3472'. [ 115.335411][T11465] loop0: detected capacity change from 0 to 512 [ 115.348336][T11465] EXT4-fs: Ignoring removed mblk_io_submit option [ 115.365217][T11465] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 115.378302][T11472] loop5: detected capacity change from 0 to 128 [ 115.394444][T11465] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 115.421935][T11465] System zones: 1-12 [ 115.427181][T11481] Invalid logical block size (-3) [ 115.439613][T11465] EXT4-fs (loop0): 1 truncate cleaned up [ 115.451000][T11465] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 115.525006][ T3318] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.574913][T11507] loop2: detected capacity change from 0 to 512 [ 115.588222][T11507] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 115.609100][T11507] EXT4-fs (loop2): 1 truncate cleaned up [ 115.622019][T11507] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 115.645360][T11518] netlink: 20 bytes leftover after parsing attributes in process `syz.0.3505'. [ 115.655579][T11518] netlink: 12 bytes leftover after parsing attributes in process `syz.0.3505'. [ 115.664787][T11518] netlink: 'syz.0.3505': attribute type 3 has an invalid length. [ 115.672679][T11518] netlink: 'syz.0.3505': attribute type 2 has an invalid length. [ 115.705657][ T3303] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 115.811922][T11543] loop0: detected capacity change from 0 to 512 [ 115.835982][T11543] EXT4-fs (loop0): too many log groups per flexible block group [ 115.843880][T11543] EXT4-fs (loop0): failed to initialize mballoc (-12) [ 115.851082][T11543] EXT4-fs (loop0): mount failed [ 115.911988][T11560] loop3: detected capacity change from 0 to 1024 [ 115.948734][T11560] ext4 filesystem being mounted at /779/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 115.961958][T11572] netlink: 'syz.2.3529': attribute type 8 has an invalid length. [ 116.276564][T11612] loop0: detected capacity change from 0 to 1024 [ 116.289796][T11612] EXT4-fs: Ignoring removed nobh option [ 116.296467][T11612] EXT4-fs: Ignoring removed bh option [ 116.830791][T11680] tipc: Invalid UDP bearer configuration [ 116.830808][T11680] tipc: Enabling of bearer rejected, failed to enable media [ 116.922106][T11692] loop4: detected capacity change from 0 to 512 [ 116.946700][T11692] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 116.964370][T11698] loop2: detected capacity change from 0 to 2048 [ 116.966883][T11692] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #16: comm syz.4.3585: invalid indirect mapped block 83886080 (level 1) [ 117.016378][T11692] EXT4-fs (loop4): Remounting filesystem read-only [ 117.023141][T11692] EXT4-fs (loop4): 1 orphan inode deleted [ 117.028950][T11692] EXT4-fs (loop4): 1 truncate cleaned up [ 117.047448][T11696] loop5: detected capacity change from 0 to 8192 [ 117.060682][T11696] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 117.159132][T11714] xt_bpf: check failed: parse error [ 117.194295][T11723] netlink: 'syz.0.3598': attribute type 142 has an invalid length. [ 117.317719][T11742] loop2: detected capacity change from 0 to 512 [ 117.331719][T11742] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 117.357659][T11742] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.3608: invalid indirect mapped block 4294967295 (level 0) [ 117.373111][T11742] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #16: comm syz.2.3608: invalid indirect mapped block 4294967295 (level 1) [ 117.377363][T11742] EXT4-fs (loop2): 1 orphan inode deleted [ 117.393859][T11742] EXT4-fs (loop2): 1 truncate cleaned up [ 117.400591][T11742] EXT4-fs error (device loop2): htree_dirblock_to_tree:1080: inode #2: block 13: comm syz.2.3608: bad entry in directory: rec_len is too small for name_len - offset=12, inode=2, rec_len=12, size=1024 fake=0 [ 117.452736][T11759] loop2: detected capacity change from 0 to 512 [ 117.460130][T11759] EXT4-fs (loop2): mounting ext2 file system using the ext4 subsystem [ 117.481927][T11759] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.3614: bg 0: block 104: invalid block bitmap [ 117.495656][T11759] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 117.506802][T11759] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.3614: invalid indirect mapped block 1 (level 1) [ 117.522448][T11759] EXT4-fs (loop2): 1 truncate cleaned up [ 117.671162][T11794] loop5: detected capacity change from 0 to 512 [ 117.685465][T11794] EXT4-fs (loop5): Cannot turn on journaled quota: type 0: error -2 [ 117.694516][T11794] EXT4-fs error (device loop5): ext4_free_branches:1023: inode #13: comm syz.5.3630: invalid indirect mapped block 2683928664 (level 1) [ 117.710428][T11794] EXT4-fs (loop5): Remounting filesystem read-only [ 117.718179][T11794] EXT4-fs (loop5): 1 truncate cleaned up [ 118.020817][ T29] kauditd_printk_skb: 10 callbacks suppressed [ 118.020835][ T29] audit: type=1400 audit(2000000026.800:793): avc: denied { bind } for pid=11842 comm="syz.4.3652" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=mctp_socket permissive=1 [ 118.275198][T11865] loop4: detected capacity change from 0 to 8192 [ 118.282834][T11865] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 118.295184][T11872] loop3: detected capacity change from 0 to 128 [ 118.306054][T11872] EXT4-fs warning (device loop3): ext4_init_metadata_csum:4622: metadata_csum and uninit_bg are redundant flags; please run fsck. [ 118.319664][T11872] EXT4-fs (loop3): Couldn't mount because of unsupported optional features (fffc1829) [ 118.692939][T11893] loop0: detected capacity change from 0 to 512 [ 118.715286][T11893] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 118.736278][T11893] EXT4-fs error (device loop0): ext4_validate_block_bitmap:432: comm syz.0.3685: bg 0: block 104: invalid block bitmap [ 118.751967][T11893] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 118.762032][T11893] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #11: comm syz.0.3685: invalid indirect mapped block 1 (level 1) [ 118.821096][T11902] netlink: 'syz.4.3679': attribute type 11 has an invalid length. [ 118.830574][T11893] EXT4-fs (loop0): 1 truncate cleaned up [ 118.858522][T11903] loop3: detected capacity change from 0 to 512 [ 118.866045][T11903] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 118.880638][T11903] EXT4-fs error (device loop3): xattr_find_entry:333: inode #15: comm syz.3.3678: corrupted xattr entries [ 118.893850][T11903] EXT4-fs (loop3): Remounting filesystem read-only [ 118.900516][T11903] EXT4-fs (loop3): 1 truncate cleaned up [ 119.073375][T11926] netlink: 'syz.5.3691': attribute type 11 has an invalid length. [ 119.133259][T11934] __nla_validate_parse: 13 callbacks suppressed [ 119.133276][T11934] netlink: 80 bytes leftover after parsing attributes in process `syz.0.3695'. [ 119.149395][T11934] netlink: 68 bytes leftover after parsing attributes in process `syz.0.3695'. [ 119.195712][T11943] netlink: 100 bytes leftover after parsing attributes in process `syz.5.3699'. [ 119.260681][T11951] netlink: 8 bytes leftover after parsing attributes in process `syz.5.3703'. [ 119.396473][T11974] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 119.534217][T12000] netlink: 100 bytes leftover after parsing attributes in process `syz.3.3726'. [ 119.582270][T12006] netlink: 80 bytes leftover after parsing attributes in process `syz.5.3729'. [ 119.591346][T12006] netlink: 68 bytes leftover after parsing attributes in process `syz.5.3729'. [ 119.636523][T12012] netlink: 'syz.3.3733': attribute type 1 has an invalid length. [ 119.644356][T12012] netlink: 224 bytes leftover after parsing attributes in process `syz.3.3733'. [ 119.763322][T12036] IPVS: length: 24 != 16106127384 [ 119.805083][T12042] netlink: 100 bytes leftover after parsing attributes in process `syz.2.3743'. [ 119.866678][T12056] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 120.027189][T12083] netlink: 100 bytes leftover after parsing attributes in process `syz.4.3764'. [ 120.104319][T12096] netlink: 'syz.4.3770': attribute type 1 has an invalid length. [ 120.159932][T12107] IPVS: length: 24 != 16106127384 [ 120.297695][ T3378] IPVS: starting estimator thread 0... [ 120.368083][T12143] loop5: detected capacity change from 0 to 128 [ 120.381850][T12143] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 120.389878][T12147] loop4: detected capacity change from 0 to 512 [ 120.403978][T12133] IPVS: using max 2352 ests per chain, 117600 per kthread [ 120.418192][T12143] ext2 filesystem being mounted at /482/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 120.419760][T12147] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 120.445060][T12147] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 120.453113][T12147] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 120.464253][T12147] System zones: 0-1, 15-15, 18-18, 34-34 [ 120.473028][T12147] EXT4-fs (loop4): orphan cleanup on readonly fs [ 120.481020][T12147] Quota error (device loop4): v2_read_header: Failed header read: expected=8 got=0 [ 120.490632][T12147] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 120.505286][T12147] EXT4-fs (loop4): Cannot turn on quotas: error -22 [ 120.514320][T12147] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.3808: bg 0: block 40: padding at end of block bitmap is not set [ 120.530102][T12147] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 120.539496][T12147] EXT4-fs (loop4): 1 truncate cleaned up [ 120.569702][T12147] EXT4-fs error (device loop4): ext4_encrypted_get_link:46: inode #16: comm syz.4.3808: bad symlink. [ 120.583203][T12147] EXT4-fs error (device loop4): ext4_encrypted_get_link:46: inode #16: comm syz.4.3808: bad symlink. [ 120.599920][T12164] loop5: detected capacity change from 0 to 512 [ 120.607135][T12164] EXT4-fs (loop5): encrypted files will use data=ordered instead of data journaling mode [ 120.628395][T12164] EXT4-fs error (device loop5): xattr_find_entry:333: inode #15: comm syz.5.3814: corrupted xattr entries [ 120.644339][T12164] EXT4-fs (loop5): Remounting filesystem read-only [ 120.652873][T12164] EXT4-fs (loop5): 1 truncate cleaned up [ 120.664861][T12176] netdevsim netdevsim0 eth3 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.675539][T12176] netdevsim netdevsim0 eth3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.689359][ T29] audit: type=1326 audit(2000000029.470:794): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12175 comm="syz.2.3805" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe437b8e929 code=0x0 [ 120.725901][T12176] netdevsim netdevsim0 eth2 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.736561][T12176] netdevsim netdevsim0 eth2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 120.751594][T12182] loop4: detected capacity change from 0 to 256 [ 120.771215][ T29] audit: type=1326 audit(2000000029.550:795): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.3.3813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8255abe929 code=0x7ffc0000 [ 120.794822][ T29] audit: type=1326 audit(2000000029.550:796): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.3.3813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8255abe929 code=0x7ffc0000 [ 120.819877][T12182] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 120.820224][ T29] audit: type=1326 audit(2000000029.570:797): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.3.3813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7f8255abe929 code=0x7ffc0000 [ 120.828733][T12182] FAT-fs (loop4): Filesystem has been set read-only [ 120.859051][ T29] audit: type=1326 audit(2000000029.570:798): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.3.3813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8255abe929 code=0x7ffc0000 [ 120.882533][ T29] audit: type=1326 audit(2000000029.570:799): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.3.3813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8255abe929 code=0x7ffc0000 [ 120.906013][ T29] audit: type=1326 audit(2000000029.570:800): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.3.3813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=328 compat=0 ip=0x7f8255abe929 code=0x7ffc0000 [ 120.929538][ T29] audit: type=1326 audit(2000000029.570:801): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12185 comm="syz.3.3813" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f8255abe929 code=0x7ffc0000 [ 120.958190][T12176] netdevsim netdevsim0 eth1 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 120.968067][T12176] netdevsim netdevsim0 eth1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.017285][T12176] netdevsim netdevsim0 eth0 (unregistering): unset [0, 0] type 1 family 0 port 8472 - 0 [ 121.027154][T12176] netdevsim netdevsim0 eth0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 121.138127][T12176] netdevsim netdevsim0 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.146479][T12176] netdevsim netdevsim0 eth0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.171315][T12176] netdevsim netdevsim0 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.180300][T12176] netdevsim netdevsim0 eth1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.192265][T12176] netdevsim netdevsim0 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.201252][T12176] netdevsim netdevsim0 eth2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.213084][T12176] netdevsim netdevsim0 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.222164][T12176] netdevsim netdevsim0 eth3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.239582][T12234] loop3: detected capacity change from 0 to 512 [ 121.269451][T12234] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.3838: iget: bad i_size value: 38620345925642 [ 121.282692][T12234] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.3838: couldn't read orphan inode 15 (err -117) [ 121.304201][T12234] EXT4-fs warning (device loop3): ext4_resize_begin:82: There are errors in the filesystem, so online resizing is not allowed [ 121.336371][T12245] netdevsim netdevsim4 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.344695][T12245] netdevsim netdevsim4 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.352964][T12245] netdevsim netdevsim4 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.362087][T12245] netdevsim netdevsim4 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.373341][T12247] loop0: detected capacity change from 0 to 128 [ 121.387042][T12247] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 121.398638][T12247] ext2 filesystem being mounted at /844/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.490600][T12267] loop0: detected capacity change from 0 to 164 [ 121.521264][T12267] ISOFS: unable to read i-node block [ 121.526380][T12274] loop5: detected capacity change from 0 to 512 [ 121.526728][T12267] ISOFS: root inode is unusable. Disabling Rock Ridge and switching to Joliet. [ 121.539311][T12275] loop2: detected capacity change from 0 to 256 [ 121.553167][T12274] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 121.566018][T12274] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 121.575321][T12275] FAT-fs (loop2): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 121.584131][T12275] FAT-fs (loop2): Filesystem has been set read-only [ 121.591014][T12274] System zones: 0-2, 18-18, 34-34 [ 121.597805][T12274] ext4 filesystem being mounted at /497/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.602904][T12277] loop3: detected capacity change from 0 to 512 [ 121.643399][T12277] EXT4-fs error (device loop3): ext4_iget_extra_inode:5035: inode #12: comm syz.3.3857: corrupted in-inode xattr: invalid ea_ino [ 121.670767][T12277] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.3857: couldn't read orphan inode 12 (err -117) [ 121.695271][T12291] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 121.705356][T12291] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 121.717833][T12277] EXT4-fs error (device loop3): htree_dirblock_to_tree:1051: inode #2: comm syz.3.3857: Directory hole found for htree leaf block 0 [ 121.754647][T12297] loop2: detected capacity change from 0 to 512 [ 121.762317][T12297] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 121.788901][T12297] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a843c018, mo2=0002] [ 121.813014][T12297] System zones: 0-2, 18-18, 34-34 [ 121.820002][T12297] ext4 filesystem being mounted at /775/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 121.836777][T12311] loop3: detected capacity change from 0 to 256 [ 121.846374][T12311] FAT-fs (loop3): error, fat_get_cluster: invalid cluster chain (i_pos 196) [ 121.855248][T12311] FAT-fs (loop3): Filesystem has been set read-only [ 121.955808][T12321] loop3: detected capacity change from 0 to 8192 [ 121.987616][T12333] netdevsim netdevsim2 eth0: set [0, 0] type 1 family 0 port 8472 - 0 [ 121.995985][T12333] netdevsim netdevsim2 eth1: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.004315][T12333] netdevsim netdevsim2 eth2: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.012574][T12333] netdevsim netdevsim2 eth3: set [0, 0] type 1 family 0 port 8472 - 0 [ 122.437308][T12380] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 122.456822][T12380] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 122.546783][T12386] netlink: 'syz.0.3908': attribute type 1 has an invalid length. [ 123.046515][T12450] loop2: detected capacity change from 0 to 8192 [ 123.258833][T12491] loop0: detected capacity change from 0 to 2048 [ 123.321999][T12491] EXT4-fs (loop0): stripe (248) is not aligned with cluster size (16), stripe is disabled [ 123.361431][T12506] loop4: detected capacity change from 0 to 512 [ 123.363599][T12491] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000. [ 123.369235][T12506] EXT4-fs: inline encryption not supported [ 123.392779][T12508] netlink: 'syz.5.3968': attribute type 3 has an invalid length. [ 123.397299][T12506] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 123.427370][T12506] EXT4-fs (loop4): 1 truncate cleaned up [ 123.455016][T12506] EXT4-fs error (device loop4): ext4_find_dest_de:2052: inode #2: block 13: comm syz.4.3967: bad entry in directory: rec_len is smaller than minimal - offset=24, inode=11, rec_len=8, size=1024 fake=0 [ 123.596433][T12531] loop3: detected capacity change from 0 to 512 [ 123.696450][T12545] ieee802154 phy0 wpan0: encryption failed: -22 [ 123.704012][T12531] ext4 filesystem being mounted at /891/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 123.730363][T12531] __quota_error: 35 callbacks suppressed [ 123.730402][T12531] Quota error (device loop3): do_check_range: Getting dqdh_next_free 327680 out of range 0-7 [ 123.758327][T12531] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 123.768698][T12531] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.3979: Failed to acquire dquot type 1 [ 124.010529][T12586] loop2: detected capacity change from 0 to 512 [ 124.020539][T12586] EXT4-fs (loop2): Cannot turn on journaled quota: type 1: error -13 [ 124.037139][T12586] EXT4-fs error (device loop2): ext4_orphan_get:1393: inode #13: comm syz.2.4002: iget: bad i_size value: 12154757448730 [ 124.052986][T12586] EXT4-fs error (device loop2): ext4_orphan_get:1398: comm syz.2.4002: couldn't read orphan inode 13 (err -117) [ 124.082982][ T29] audit: type=1400 audit(2000000032.860:837): avc: denied { write } for pid=12591 comm="syz.5.4005" name="cgroup.procs" dev="cgroup" ino=298 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 124.110279][ T29] audit: type=1400 audit(2000000032.860:838): avc: denied { setattr } for pid=12591 comm="syz.5.4005" name="cgroup.procs" dev="cgroup" ino=298 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:crond_var_run_t:s0" [ 124.130314][T12586] EXT4-fs warning (device loop2): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 124.175395][T12596] loop4: detected capacity change from 0 to 8192 [ 124.215756][T12586] EXT4-fs warning (device loop2): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 124.276423][T12612] loop2: detected capacity change from 0 to 512 [ 124.295500][T12614] netlink: 'syz.0.4016': attribute type 3 has an invalid length. [ 124.337729][T12612] ext4 filesystem being mounted at /805/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 124.356848][T12612] Quota error (device loop2): do_check_range: Getting dqdh_next_free 327680 out of range 0-7 [ 124.376338][T12612] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 124.389543][T12612] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.4015: Failed to acquire dquot type 1 [ 124.438101][T12629] devtmpfs: Cannot retroactively limit inodes [ 124.445851][T12627] __nla_validate_parse: 6 callbacks suppressed [ 124.445871][T12627] netlink: 32 bytes leftover after parsing attributes in process `syz.0.4024'. [ 124.668675][T12659] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4036'. [ 124.677754][T12659] netlink: 28 bytes leftover after parsing attributes in process `syz.5.4036'. [ 124.708167][T12662] netlink: 8 bytes leftover after parsing attributes in process `syz.0.4038'. [ 124.755417][T12668] ieee802154 phy0 wpan0: encryption failed: -22 [ 124.866208][T12682] loop2: detected capacity change from 0 to 128 [ 124.928918][T12686] loop2: detected capacity change from 0 to 1024 [ 124.946093][T12690] loop5: detected capacity change from 0 to 512 [ 124.970849][T12686] EXT4-fs error (device loop2): ext4_mb_mark_diskspace_used:4113: comm syz.2.4051: Allocating blocks 385-513 which overlap fs metadata [ 124.995242][T12694] loop3: detected capacity change from 0 to 512 [ 125.011993][T12697] pimreg: entered allmulticast mode [ 125.018746][T12684] EXT4-fs (loop2): pa ffff888106ae6540: logic 16, phys. 129, len 24 [ 125.019860][T12697] pimreg: left allmulticast mode [ 125.027641][T12684] EXT4-fs error (device loop2): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 125.036745][T12690] ext4 filesystem being mounted at /546/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.063813][T12694] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -13 [ 125.073808][T12690] Quota error (device loop5): do_check_range: Getting dqdh_next_free 327680 out of range 0-7 [ 125.085230][T12690] Quota error (device loop5): qtree_write_dquot: Error -117 occurred while creating quota [ 125.087710][T12694] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #13: comm syz.3.4053: iget: bad i_size value: 12154757448730 [ 125.108192][T12690] EXT4-fs error (device loop5): ext4_acquire_dquot:6933: comm syz.5.4050: Failed to acquire dquot type 1 [ 125.119557][T12694] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.4053: couldn't read orphan inode 13 (err -117) [ 125.127387][T12694] EXT4-fs warning (device loop3): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 125.166329][T12694] EXT4-fs warning (device loop3): ext4_lookup:1799: Inconsistent encryption contexts: 2/12 [ 125.183582][ T29] audit: type=1326 audit(2000000033.960:839): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12702 comm="syz.0.4057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 125.207279][ T29] audit: type=1326 audit(2000000033.960:840): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12702 comm="syz.0.4057" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 125.325268][T12725] devtmpfs: Cannot retroactively limit inodes [ 125.387309][T12735] loop4: detected capacity change from 0 to 512 [ 125.395508][T12731] loop5: detected capacity change from 0 to 8192 [ 125.446247][T12735] ext4 filesystem being mounted at /761/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 125.461535][T12749] loop2: detected capacity change from 0 to 512 [ 125.469084][T12749] EXT4-fs: Ignoring removed mblk_io_submit option [ 125.478220][T12749] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 125.483278][T12735] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.4069: Failed to acquire dquot type 1 [ 125.499976][T12749] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 125.510149][T12749] System zones: 1-12 [ 125.520416][T12753] netlink: 20 bytes leftover after parsing attributes in process `syz.3.4074'. [ 125.529848][T12753] netlink: 12 bytes leftover after parsing attributes in process `syz.3.4074'. [ 125.538877][T12753] netlink: 31 bytes leftover after parsing attributes in process `syz.3.4074'. [ 125.547872][T12753] netlink: 'syz.3.4074': attribute type 3 has an invalid length. [ 125.547983][T12749] EXT4-fs (loop2): 1 truncate cleaned up [ 125.555654][T12753] netlink: 'syz.3.4074': attribute type 2 has an invalid length. [ 125.569242][T12753] netlink: 31 bytes leftover after parsing attributes in process `syz.3.4074'. [ 125.578393][T12753] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4074'. [ 125.619504][T12758] netlink: 32 bytes leftover after parsing attributes in process `syz.4.4075'. [ 125.722282][T12770] loop3: detected capacity change from 0 to 512 [ 125.766478][T12770] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 125.778114][T12770] EXT4-fs (loop3): 1 truncate cleaned up [ 125.838948][T12786] netlink: 'syz.4.4095': attribute type 8 has an invalid length. [ 125.879470][T12790] loop3: detected capacity change from 0 to 512 [ 125.891713][T12792] loop4: detected capacity change from 0 to 1024 [ 125.914633][T12790] EXT4-fs (loop3): too many log groups per flexible block group [ 125.922573][T12790] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 125.940742][T12790] EXT4-fs (loop3): mount failed [ 125.949444][T12792] ext4 filesystem being mounted at /769/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 126.027482][T12813] loop2: detected capacity change from 0 to 764 [ 126.036690][T12814] loop4: detected capacity change from 0 to 1024 [ 126.045472][T12813] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 126.072405][T12814] EXT4-fs error (device loop4): ext4_mb_mark_diskspace_used:4113: comm syz.4.4105: Allocating blocks 385-513 which overlap fs metadata [ 126.109705][T12822] loop3: detected capacity change from 0 to 128 [ 126.117031][T12811] EXT4-fs (loop4): pa ffff888105701310: logic 16, phys. 129, len 24 [ 126.125868][T12811] EXT4-fs error (device loop4): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 126.226932][T12836] loop3: detected capacity change from 0 to 1024 [ 126.236420][T12836] EXT4-fs: Ignoring removed nobh option [ 126.242098][T12836] EXT4-fs: Ignoring removed bh option [ 126.453554][T12880] pimreg: entered allmulticast mode [ 126.461275][T12880] pimreg: left allmulticast mode [ 126.495950][T12886] loop3: detected capacity change from 0 to 512 [ 126.502768][T12886] EXT4-fs: Ignoring removed mblk_io_submit option [ 126.547261][T12886] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 126.558167][T12886] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=e016c018, mo2=0002] [ 126.567703][T12886] System zones: 1-12 [ 126.575659][T12886] EXT4-fs (loop3): 1 truncate cleaned up [ 126.715159][T12925] loop0: detected capacity change from 0 to 512 [ 126.727714][T12925] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 126.738417][T12927] netlink: 'syz.5.4158': attribute type 142 has an invalid length. [ 126.738796][T12925] EXT4-fs (loop0): 1 truncate cleaned up [ 126.940998][T12959] loop2: detected capacity change from 0 to 1024 [ 126.950801][T12955] loop5: detected capacity change from 0 to 2048 [ 126.959332][T12961] loop0: detected capacity change from 0 to 1024 [ 126.975613][T12959] ext4 filesystem being mounted at /839/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 127.070740][T12961] EXT4-fs error (device loop0): ext4_mb_mark_diskspace_used:4113: comm syz.0.4170: Allocating blocks 385-513 which overlap fs metadata [ 127.087185][T12958] EXT4-fs (loop0): pa ffff888106ae65b0: logic 16, phys. 129, len 24 [ 127.095293][T12958] EXT4-fs error (device loop0): ext4_mb_release_inode_pa:5364: group 0, free 0, pa_free 8 [ 127.116690][T12975] loop2: detected capacity change from 0 to 512 [ 127.166714][T12975] EXT4-fs (loop2): too many log groups per flexible block group [ 127.172376][T12983] netlink: 'syz.5.4179': attribute type 3 has an invalid length. [ 127.174555][T12975] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 127.190028][T12983] netlink: 'syz.5.4179': attribute type 2 has an invalid length. [ 127.193773][T12975] EXT4-fs (loop2): mount failed [ 127.208705][T12986] loop0: detected capacity change from 0 to 512 [ 127.217194][T12986] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 127.238790][T12986] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #16: comm syz.0.4181: invalid indirect mapped block 83886080 (level 1) [ 127.253278][T12986] EXT4-fs (loop0): Remounting filesystem read-only [ 127.277397][T12991] loop3: detected capacity change from 0 to 512 [ 127.291737][T12996] xt_bpf: check failed: parse error [ 127.294148][T12991] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 127.297498][T12986] EXT4-fs (loop0): 1 orphan inode deleted [ 127.310836][T12986] EXT4-fs (loop0): 1 truncate cleaned up [ 127.315194][T12991] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #13: comm syz.3.4183: invalid indirect mapped block 2683928664 (level 1) [ 127.332931][T12991] EXT4-fs (loop3): Remounting filesystem read-only [ 127.340174][T12991] EXT4-fs (loop3): 1 truncate cleaned up [ 127.464432][T13016] loop4: detected capacity change from 0 to 1024 [ 127.477422][T13016] EXT4-fs: Ignoring removed nobh option [ 127.483080][T13016] EXT4-fs: Ignoring removed bh option [ 127.501034][T13020] pimreg: entered allmulticast mode [ 127.511814][T13020] pimreg: left allmulticast mode [ 127.674763][T13053] netlink: 'syz.2.4223': attribute type 142 has an invalid length. [ 127.786002][T13071] tipc: Invalid UDP bearer configuration [ 127.786077][T13071] tipc: Enabling of bearer rejected, failed to enable media [ 127.846389][T13078] loop3: detected capacity change from 0 to 2048 [ 127.871942][T13089] netlink: 'syz.4.4229': attribute type 142 has an invalid length. [ 128.385745][T13159] xt_bpf: check failed: parse error [ 128.501803][T13161] loop5: detected capacity change from 0 to 8192 [ 128.998653][ T29] kauditd_printk_skb: 16 callbacks suppressed [ 128.998673][ T29] audit: type=1326 audit(2000000037.780:855): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13232 comm="syz.0.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 129.065280][ T29] audit: type=1326 audit(2000000037.780:856): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13232 comm="syz.0.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 129.088805][ T29] audit: type=1326 audit(2000000037.820:857): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13232 comm="syz.0.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=52 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 129.112327][ T29] audit: type=1326 audit(2000000037.820:858): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13232 comm="syz.0.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 129.135836][ T29] audit: type=1326 audit(2000000037.820:859): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13232 comm="syz.0.4299" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f142707e929 code=0x7ffc0000 [ 129.178196][T13245] loop3: detected capacity change from 0 to 512 [ 129.188739][T13245] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.4304: casefold flag without casefold feature [ 129.201822][T13245] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.4304: couldn't read orphan inode 15 (err -117) [ 129.220722][ T29] audit: type=1400 audit(2000000038.000:860): avc: denied { create } for pid=13244 comm="syz.3.4304" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=blk_file permissive=1 [ 129.387058][ T29] audit: type=1326 audit(2000000038.170:861): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13268 comm="syz.4.4316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f4f89e929 code=0x7ffc0000 [ 129.410757][ T29] audit: type=1326 audit(2000000038.170:862): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13268 comm="syz.4.4316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f4f89e929 code=0x7ffc0000 [ 129.434335][ T29] audit: type=1326 audit(2000000038.170:863): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13268 comm="syz.4.4316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=259 compat=0 ip=0x7f9f4f89e929 code=0x7ffc0000 [ 129.457935][ T29] audit: type=1326 audit(2000000038.170:864): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13268 comm="syz.4.4316" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f9f4f89e929 code=0x7ffc0000 [ 129.486239][T13275] loop5: detected capacity change from 0 to 512 [ 129.505711][T13275] EXT4-fs error (device loop5): ext4_orphan_get:1393: inode #15: comm syz.5.4318: casefold flag without casefold feature [ 129.519411][T13275] EXT4-fs error (device loop5): ext4_orphan_get:1398: comm syz.5.4318: couldn't read orphan inode 15 (err -117) [ 129.605350][T13291] vxcan1 speed is unknown, defaulting to 1000 [ 129.618799][T13299] __nla_validate_parse: 23 callbacks suppressed [ 129.618819][T13299] netlink: 8 bytes leftover after parsing attributes in process `syz.3.4329'. [ 129.729259][T13312] random: crng reseeded on system resumption [ 129.850942][T13330] netlink: 8 bytes leftover after parsing attributes in process `syz.2.4342'. [ 129.919618][T13339] vxcan1 speed is unknown, defaulting to 1000 [ 130.142535][T13377] ================================================================== [ 130.150708][T13377] BUG: KCSAN: data-race in memcpy_and_pad / release_task [ 130.157770][T13377] [ 130.160099][T13377] write to 0xffff888109343588 of 8 bytes by task 3309 on cpu 1: [ 130.167754][T13377] release_task+0x6f9/0xb60 [ 130.172295][T13377] wait_consider_task+0x113f/0x1650 [ 130.177518][T13377] __do_wait+0xfa/0x510 [ 130.181741][T13377] do_wait+0xb7/0x260 [ 130.185776][T13377] kernel_wait4+0x16b/0x1e0 [ 130.190298][T13377] __x64_sys_wait4+0x91/0x120 [ 130.195020][T13377] x64_sys_call+0x26c8/0x2fb0 [ 130.199768][T13377] do_syscall_64+0xd2/0x200 [ 130.204282][T13377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.210185][T13377] [ 130.212520][T13377] read to 0xffff8881093430c0 of 3200 bytes by task 13377 on cpu 0: [ 130.220423][T13377] memcpy_and_pad+0x48/0x80 [ 130.224959][T13377] arch_dup_task_struct+0x2c/0x40 [ 130.229997][T13377] dup_task_struct+0x83/0x6a0 [ 130.234695][T13377] copy_process+0x399/0x1fe0 [ 130.239318][T13377] kernel_clone+0x16c/0x5b0 [ 130.243838][T13377] __se_sys_clone3+0x1c2/0x200 [ 130.248636][T13377] __x64_sys_clone3+0x31/0x40 [ 130.253333][T13377] x64_sys_call+0x10c9/0x2fb0 [ 130.258033][T13377] do_syscall_64+0xd2/0x200 [ 130.262539][T13377] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 130.268442][T13377] [ 130.270792][T13377] Reported by Kernel Concurrency Sanitizer on: [ 130.276966][T13377] CPU: 0 UID: 0 PID: 13377 Comm: syz.2.4364 Not tainted 6.16.0-rc3-syzkaller-00121-gf02769e7f272 #0 PREEMPT(voluntary) [ 130.289482][T13377] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 130.299546][T13377] ==================================================================