last executing test programs: 857.665797ms ago: executing program 2 (id=6833): r0 = socket(0x10, 0x80003, 0x0) write(r0, &(0x7f0000000000)="240000001a005f0214f9f407000904000a000000fe0000000000000008000f00fd000000", 0x85) 781.604549ms ago: executing program 2 (id=6838): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=ANY=[@ANYBLOB="2400000019000100000000000302000080200000fe040005"], 0x24}, 0x1, 0x0, 0x0, 0x4000800}, 0x44) 699.29201ms ago: executing program 2 (id=6842): r0 = memfd_create(&(0x7f0000000280)='\x01\xfd\xae.+\xa6\x8c\xb6?2\x199\x94S,|x?Ue[\xbd\xe1!\x033\xbc\'#\xff\x17\x9b%\xf3[d \x97\xf5G\x97A\xc2\xd8\xf0Uq\xe6+\xa5l\x94\v\xb6\a\x17\\\xfb\x04!\xe4\xc4\xb1\xa2\x1c\xffC;\x94Q\r\xb6}\x9c\xecC\v\xcf\xeb\xe4\x9aR\xe5,\x82\x03\x00\x19\x8d\xe8\xc6\xb9\xe4\xb4\x99\x8a\x19P\xb8\x8cx\b\x99\x04R\x05\xaf\xa2\xea5\f\xcc\x1a\x9b\x00Uf\xa5\xf7\x80Tgiz\nX\b\x91\xfd0\x8e\xb6\xa3\v#\xa1\xdf\xb4\xc0\xe6\xb4\xef\xa8i\xd8\xa2\xd2(\x98\x9bA\x8f\x13\xeb\xf4b/\xef!\x8f\xf6]-\xe9k\xb62\x89gEv\x13\xf4\xc7\xb2\xf5\\\x17\x90\xb5\xa6\xa8\xb8o\x0f\xe2 \xe7\x9c$\xd7\xf2@\xf7cdv[\t\x00\x8d\xf3\xcc1\r$\x1e\xff\xf0P\xb2\x97\xb8\xbc\xeb\x91\x87\x8bu\xbf\xd4\'\xff\x1f\f\x016\x9dQ\xeeT\xe8\bY\x00\xb2\x06\xa6\xbel\x9b.o\xbe\x80\x9dx\xd5O\xd6h\\I\xc9\x8d\a\x1d\xc9\x0f\x82\xdbs\xc7\x83L\x9e\xa2\xd1\xb3\xac\x8d\xd8\xb4\xb4\xea\x90Q\xd8\xc7\xeb%\x8bOp\x1ab\x96\xcf\xbb\x15\xcf\xfcN\xed\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00s\xaf\xa2\x14]p+\x96\x1ei|n\xda\xee\\\xae\x96*\x82*\xb8j\xda\xaa\x14\x1f\x1d\xf8\xf8\xae\xfcH\xc4\xb3j\xe8\xcfO\xef\x0e\xafe\xb5*\x89\x18\xb2w\x96\b\x1by\xeaT\xdd\xb3g6\xbc\x85\xb2Y\xccv\x06\x00\x00\x00\xc5e\x90\xc51\x9f\v_# \b\xa5\xbcP,|\xe9\xd6s\x1f\x1f\xbe\xd3\x80\xb1\xa8 \xce|df\x903\v\x02\xea.\x03X\xb5\xe4,8\xb7\xadEI\xdcA\xa7\xcc\xd7\xf9n\x1b\x95\xf8\x11Z\xe6:\x03\xce\xfe\x02\x8ctdy~_oC\x9e\xef\xf0\xa2K\xe9;\x8e:\x01\x03C\x92\xeb\x16\x1c\xbf\xbe\xef\xccUxhg\xffY\xe6\x83\xa6z\xff\x01\x9d o_{!O\xaajU\x84 \xe9\xb59r\x9cw\x18Z\xd3\xcd\x0e\xba\\\xdb\xf0\xe1\x86\t\xaf\vi\xdc\xbf?\xf5\n\xbd^\x05\xc0\xceuC}\xa8\xc7\xad\x86\xd7\x15&\xb9]1\x05J\x96\xf0\x84\xc1\f\xa6p\x96\xb8\x02\x13pA\x19\tf\x12\x88\xc8\x9c\xc9Cn\xd4\xa47V\'+\xcc\xbf\r\xa9\x10\x1d\xcf\xebKlb\xe5:\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00G\xdf\xbb\xc0_\x99F\xf4n]\x14\xbc\xcd\xd3\x9f\x9fe\xc5\xe6\xe8Mb\xc6\x82\x82\xcc\xcaXe\xe1\xa2\xaa\x02\x86\xb8\x18\xe2C\xeb\xa9\x17&\x01&\'w\xa1t0\x80\xf0\x93\x80\x9f\x9b\xe0\x9f\xea\xb9\x9eD]#V\xda\x92\xca\xc6\xfa.\xd6\xe31\xfe\xe8\x02\xebX\xbd\nz\x01O\xd3r\xa2\xa9u\x93', 0x6) fallocate(r0, 0x0, 0x3ffffffc, 0x400) 642.577611ms ago: executing program 2 (id=6847): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c80)={0x3, 0xc, &(0x7f0000000240)=@framed={{0x18, 0x2, 0x0, 0x0, 0x100}, [@call={0x85, 0x0, 0x0, 0xf}, @printk={@s, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x3, 0x0, 0x0, 0x9}, {0x85, 0x0, 0x0, 0x17}}]}, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000005c0)={r0, 0x0, 0xe, 0x0, &(0x7f00000004c0)="e0b95416f85df477c90a3721677b", 0x0, 0x27cb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 509.950372ms ago: executing program 2 (id=6856): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000001000410000000000000000000200000a20000000000a050000000000000000000100fffc0900010073797a300000000040000000030a0101000000f3ff000000010000000900030073797a310000000014000480080002401000000008000140000000000900010073797a300000000068000000060a010400000000000000000100000040000480240001800b00010072656a656374000014000280050002000800020008000140000000854c9138cf7bdd04006f7366000c000280080001400000001408000b40000000000900010073797a30"], 0xf0}}, 0x0) 509.731132ms ago: executing program 1 (id=6857): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x3, 0x5, &(0x7f00000003c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x61}, @call={0x85, 0x0, 0x0, 0xa0}]}, &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @sched_cls, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000240)={r0, 0x0, 0xe, 0x0, &(0x7f0000000000)="3d25ab555b19c405000170850800", 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 481.285353ms ago: executing program 2 (id=6859): r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000005c0)=@newsa={0x150, 0x10, 0x413, 0x0, 0x0, {{@in=@multicast1, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x4e24, 0x0, 0x2, 0x0, 0x20, 0x0, 0x0, 0xee00}, {@in6=@ipv4={'\x00', '\xff\xff', @remote}, 0x0, 0x32}, @in=@dev, {0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x20000000008}, {0x0, 0x8, 0xcc}, {0xf6}, 0x0, 0x0, 0xa, 0x1, 0x1}, [@algo_aead={0x60, 0x12, {{'rfc4309(ccm(aes))\x00'}, 0xa0, 0x80, "25cac5216d1c8af0a976902918bf448c5d9f5459"}}]}, 0x150}}, 0x0) 476.411873ms ago: executing program 1 (id=6861): r0 = memfd_create(&(0x7f0000000180)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xaaSc\xf3]WhI\xf4\x89\x85!mPl\x90\xa5\x93\x19\f\x9a\xae\xd5a\x9bU5\x1a\x86\x9d)5y\xef\x90\xea5\x81\xfeO;\xd4zh?\xbdW\xe0\x84\xe6\x9d\xcb\xcd\xb6\xad3\x7fWY\x02\xa2\x8baG\x00\x0e\x8e/\xc1\xaf\xd0\xbcH9\x04\x00\x00\x00z\x16\xdf\xf3hLpLaA\x89n]>,^M\x82\x8e\xe40\x97_\x809y)Z\xeb\x9d\xbawv\xe9\xc0\x16\xdc\xf5\xcb\xdb\x96\xd6\xba@\xa7\x1bl\xca\xe0\x1e3\x81\xc6S\x86\xf7\xf0\xba\x1b\x14N\xa2\x04\xdb\xb5X\xe4y\xef\xe8\xdb\xd5r\x11\xfb\xe4v\xbcV\xbb\x00\x96CR\xe0~5\x16=:A2\x9c\b\xd9\xa0CB\r\xe9\xb8$\xfe\x8d\xb1Gg\xa9\xac<\xbf\x10]\b9\xd9\x89\xaf\xa6\xd1\x10\x1fq\xba\x06_NW\xdb67Xv(\xa8\xce\x1b\xe6\xbd\x947\x8f)8\xe5\xb3\xac;\x7f+\xf67\xea\x1ei\x92w-)\xa1B/M\x0e7:9\xdb~V\xb7\xd5\x13^v\x14\xe6O\xea\x00\x87\x8dkG\xdf%\xebe\x83\xb97\x01| \xb3\xd8W\xe8o\x17\x97\xd9\x14o\x92\xb9\x9a\x8c\xd7\xcf\xa2\x11\xc3\xa5\xb3\xd2\xdeQ\xa7\x05\x7f\x99Lq(\xcd\\\xa2y\x14or\x1efn\xf2\x97\x96c\xda7\t,', 0x5) ftruncate(r0, 0x5) 451.898293ms ago: executing program 3 (id=6862): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x348, 0xe0, 0x43, 0xa0, 0xe0, 0x98, 0x2b0, 0x178, 0x178, 0x2b0, 0x178, 0x49, 0x0, {[{{@ip={@empty=0x5107, @local, 0x0, 0x0, 'veth0_to_bond\x00', 'ip6erspan0\x00'}, 0x12a, 0xc0, 0xe0, 0x0, {0x0, 0x7a010000}, [@common=@inet=@ecn={{0x28}}, @inet=@rpfilter={{0x28}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x168, 0x1d0, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[], 0x0, 0x3}}, @common=@unspec=@conntrack2={{0xc0}, {{@ipv4=@remote, [], @ipv4=@multicast1, [], @ipv4=@multicast1, [], @ipv4=@multicast2}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz0\x00'}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x3a8) 420.219474ms ago: executing program 1 (id=6864): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=@newnexthop={0x20, 0x68, 0x1, 0x2, 0x7ffdfffc, {}, [@NHA_GROUP={0x4}, @NHA_FDB={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x24008000}, 0x4000) 419.822314ms ago: executing program 3 (id=6865): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=@ipv6_getaddrlabel={0x30, 0x4a, 0x1, 0x0, 0x0, {0xa, 0x0, 0x80}, [@IFAL_ADDRESS={0x14, 0x1, @mcast2}]}, 0x30}}, 0x0) 416.329614ms ago: executing program 0 (id=6866): r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, 0x0, 0x0) 355.107995ms ago: executing program 1 (id=6868): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8, 0x12, 0x1, 0x0, 0xc}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}]}, 0x58}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) 352.571715ms ago: executing program 3 (id=6869): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x60101, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x12) 298.405276ms ago: executing program 0 (id=6870): seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) setgid(0x0) 297.827416ms ago: executing program 1 (id=6871): futex(&(0x7f000000cffc)=0x1, 0x0, 0x1, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x5, 0x0, 0x0, &(0x7f0000000300), 0x2000000) 279.631576ms ago: executing program 0 (id=6873): r0 = socket$kcm(0x2, 0x200000000000001, 0x106) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000040)={0x77359400}, 0x10) 277.252745ms ago: executing program 3 (id=6874): r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x34, &(0x7f0000000140)={0x0, 0x0}, 0x10) 222.316817ms ago: executing program 4 (id=6875): unshare(0x2040400) getdents64(0xffffffffffffffff, 0x0, 0x0) 221.868897ms ago: executing program 3 (id=6876): perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x35, 0x1, 0x0, 0x0, 0x0, 0x100000007, 0x510, 0x15, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0, 0xd}, 0x4c58, 0x10000, 0x0, 0x1, 0x8, 0x20002, 0xb, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000000)={0x8, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 221.088637ms ago: executing program 0 (id=6877): r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 203.444127ms ago: executing program 1 (id=6878): open(&(0x7f0000000040)='./file2\x00', 0x181042, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f00000001c0)='./file2\x00', 0x404, &(0x7f0000000200)={[{@init_itable_val={'init_itable', 0x3d, 0x8000}}, {@nodiscard}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x6a}}, {@jqfmt_vfsold}, {}, {@nobarrier}]}, 0x3, 0x42f, &(0x7f0000000940)="$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") 191.172537ms ago: executing program 4 (id=6879): r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001240)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x70bd25, 0x25dfdbff, {0x2, 0x20, 0x14, 0x4, 0xef, 0x0, 0x0, 0x6, 0x1}, [@FRA_SRC={0x8, 0x2, @remote}, @FRA_DST={0x8, 0x1, @private=0xa010100}]}, 0x2c}}, 0x4000) 163.265287ms ago: executing program 0 (id=6880): r0 = socket(0x22, 0x2, 0x3) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000000)=@gcm_256={{0x303}, "4f3bee949e9766b5", "42796db428dd4efeae2d9480266bd26fd5ef1818d0d98f0fd9d1a1cc885cee01", "0fb625fa", "1aee0614ce3fe86b"}, 0x38) 141.804358ms ago: executing program 4 (id=6881): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001840), 0x2982, 0x0) ioctl$TIOCGISO7816(r0, 0x80285442, 0x0) 117.641338ms ago: executing program 4 (id=6882): r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x25, &(0x7f00000004c0)=0x8000, 0x4) 67.449479ms ago: executing program 4 (id=6883): r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1={0xff, 0x5}, 0x0, 0x0, 0x1, 0x8, 0x6, 0xfffe}, 0x20) 26.211379ms ago: executing program 4 (id=6893): r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="d8000000180081064e81f782db4cb904021d0800fe027c05e8fe55a10a0005000140020003600e41b0000900ac0006e01100000016000500014002000000035c3b61c1d67f6f94007174cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001b14d6d930dfe1d9d322fe7c4650b5b9bd6ee6f63f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e006dcdf63951f215ce3bb9ad809d5e1cace81ed0bffece0b4ff010000000000000dd6e4edef3d93452a09004b43370e9703920723f97e46bb5c07540d3b", 0xd8}], 0x1}, 0x0) 25.874709ms ago: executing program 3 (id=6884): r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x4}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000001c0)='cpu~\'\'\t|\t') 0s ago: executing program 0 (id=6885): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x3, 0xc, &(0x7f0000000580)=@framed={{0x18, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff1}, [@call={0x85, 0x0, 0x0, 0x7d}, @printk={@llx, {}, {}, {}, {}, {}, {0x85, 0x0, 0x0, 0x7b}}]}, &(0x7f00000006c0)='GPL\x00', 0x3, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r0, 0x0, 0xe, 0x44, &(0x7f0000000100)="0000000000000000000051229dc9", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) kernel console output (not intermixed with test programs): [T11389] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 118.712728][T11360] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.3802: Invalid inode table block 0 in block_group 0 [ 118.712857][T11389] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=884ee02c, mo2=0102] [ 118.737858][T11389] EXT4-fs (loop3): orphan cleanup on readonly fs [ 118.744928][T11389] EXT4-fs error (device loop3): ext4_get_branch:178: inode #11: block 33619980: comm syz.3.3813: invalid block [ 118.763068][T11389] EXT4-fs (loop3): Remounting filesystem read-only [ 118.782603][T11360] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 118.794117][T11389] EXT4-fs (loop3): 1 truncate cleaned up [ 118.800340][T11389] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: writeback. [ 118.813339][T11360] EXT4-fs error (device loop1): ext4_ext_truncate:4475: inode #15: comm syz.1.3802: mark_inode_dirty error [ 118.825035][T11408] loop2: detected capacity change from 0 to 1024 [ 118.831826][T11408] EXT4-fs: Ignoring removed nobh option [ 118.837509][T11408] EXT4-fs: Ignoring removed nobh option [ 118.843856][T11408] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 118.859841][T11360] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.3802: Invalid inode table block 0 in block_group 0 [ 118.875290][T11360] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 118.896594][T11408] EXT4-fs error (device loop2): ext4_get_journal_inode:5796: comm syz.2.3824: inode #4294967295: comm syz.2.3824: iget: illegal inode # [ 118.898639][T11360] EXT4-fs error (device loop1) in ext4_orphan_del:305: Corrupt filesystem [ 118.919901][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 118.929930][T11408] EXT4-fs (loop2): no journal found [ 118.935291][T11408] EXT4-fs (loop2): can't get journal size [ 118.952149][T11408] EXT4-fs (loop2): failed to initialize system zone (-22) [ 118.962208][T11360] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz.1.3802: Invalid inode table block 0 in block_group 0 [ 118.978560][T11408] EXT4-fs (loop2): mount failed [ 119.000752][T11360] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 119.059410][T11360] EXT4-fs error (device loop1): ext4_truncate:4597: inode #15: comm syz.1.3802: mark_inode_dirty error [ 119.075989][T11429] loop2: detected capacity change from 0 to 256 [ 119.104450][T11360] EXT4-fs error (device loop1) in ext4_process_orphan:347: Corrupt filesystem [ 119.118058][T11429] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 119.149441][T11360] EXT4-fs (loop1): 1 truncate cleaned up [ 119.162711][T11360] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.192898][ T29] audit: type=1400 audit(2000001619.588:243): avc: denied { read write } for pid=11444 comm="syz.3.3841" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 119.218125][ T29] audit: type=1400 audit(2000001619.588:244): avc: denied { open } for pid=11444 comm="syz.3.3841" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 119.275241][T11429] FAT-fs (loop2): Directory bread(block 64) failed [ 119.286951][T11452] loop4: detected capacity change from 0 to 1024 [ 119.289750][T11429] FAT-fs (loop2): Directory bread(block 65) failed [ 119.304063][T11452] EXT4-fs (loop4): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 119.310013][T11429] FAT-fs (loop2): Directory bread(block 66) failed [ 119.313917][T11452] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (42152!=20869) [ 119.321219][T11429] FAT-fs (loop2): Directory bread(block 67) failed [ 119.337091][T11429] FAT-fs (loop2): Directory bread(block 68) failed [ 119.343645][T11429] FAT-fs (loop2): Directory bread(block 69) failed [ 119.350752][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.360243][T11429] FAT-fs (loop2): Directory bread(block 70) failed [ 119.367835][T11452] EXT4-fs (loop4): stripe (2) is not aligned with cluster size (16), stripe is disabled [ 119.383866][T11429] FAT-fs (loop2): Directory bread(block 71) failed [ 119.424727][T11429] FAT-fs (loop2): Directory bread(block 72) failed [ 119.431358][T11429] FAT-fs (loop2): Directory bread(block 73) failed [ 119.451814][T11452] EXT4-fs error (device loop4): ext4_get_journal_inode:5796: inode #5: comm syz.4.3846: unexpected bad inode w/o EXT4_IGET_BAD [ 119.490991][T11452] EXT4-fs (loop4): Remounting filesystem read-only [ 119.497776][T11452] EXT4-fs (loop4): no journal found [ 119.503192][T11452] EXT4-fs (loop4): can't get journal size [ 119.581843][ T29] audit: type=1400 audit(2000001619.941:245): avc: denied { read write } for pid=11482 comm="syz.3.3860" name="uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 119.605542][ T29] audit: type=1400 audit(2000001619.941:246): avc: denied { open } for pid=11482 comm="syz.3.3860" path="/dev/uhid" dev="devtmpfs" ino=253 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:uhid_device_t tclass=chr_file permissive=1 [ 119.644378][T11452] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 119.751869][T11500] cgroup: none used incorrectly [ 119.798676][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 119.832401][T11485] loop0: detected capacity change from 0 to 8192 [ 119.854515][T11508] loop3: detected capacity change from 0 to 256 [ 119.872995][T11485] loop0: p1 < > p3 p4 < > [ 119.877666][T11485] loop0: partition table partially beyond EOD, truncated [ 119.906209][T11485] loop0: p1 start 131074 is beyond EOD, truncated [ 119.912318][T11508] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 119.912724][T11485] loop0: p3 size 16744448 extends beyond EOD, truncated [ 119.946488][T11508] FAT-fs (loop3): Directory bread(block 64) failed [ 119.978327][ T2997] loop0: p1 < > p3 p4 < > [ 119.983016][ T2997] loop0: partition table partially beyond EOD, truncated [ 119.996488][T11508] FAT-fs (loop3): Directory bread(block 65) failed [ 120.003575][ T2997] loop0: p1 start 131074 is beyond EOD, truncated [ 120.010060][ T2997] loop0: p3 size 16744448 extends beyond EOD, truncated [ 120.018374][T11508] FAT-fs (loop3): Directory bread(block 66) failed [ 120.025575][T11508] FAT-fs (loop3): Directory bread(block 67) failed [ 120.032216][T11508] FAT-fs (loop3): Directory bread(block 68) failed [ 120.047896][T11508] FAT-fs (loop3): Directory bread(block 69) failed [ 120.067754][T11508] FAT-fs (loop3): Directory bread(block 70) failed [ 120.074364][T11508] FAT-fs (loop3): Directory bread(block 71) failed [ 120.099989][T11508] FAT-fs (loop3): Directory bread(block 72) failed [ 120.107140][T11508] FAT-fs (loop3): Directory bread(block 73) failed [ 120.122580][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 120.135429][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 120.148247][T11541] loop4: detected capacity change from 0 to 512 [ 120.196936][T11541] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 120.201348][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 120.222265][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 120.264733][T11554] loop0: detected capacity change from 0 to 256 [ 120.278944][T11541] EXT4-fs error (device loop4): ext4_quota_enable:7120: comm syz.4.3889: Bad quota inum: 29696, type: 1 [ 120.295829][T11541] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=29696). Please run e2fsck to fix. [ 120.311178][T11554] FAT-fs (loop0): Invalid FSINFO signature: 0x00fffff8, 0x00000000 (sector = 1) [ 120.320407][T11554] FAT-fs (loop0): bogus number of directory entries (1) [ 120.327613][T11554] FAT-fs (loop0): Can't find a valid FAT filesystem [ 120.366221][T11541] EXT4-fs (loop4): mount failed [ 120.372290][T11563] loop3: detected capacity change from 0 to 512 [ 120.379045][T11563] EXT4-fs: Ignoring removed orlov option [ 120.407254][T11563] EXT4-fs error (device loop3): ext4_orphan_get:1393: inode #15: comm syz.3.3898: casefold flag without casefold feature [ 120.437543][T11563] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.3898: couldn't read orphan inode 15 (err -117) [ 120.450782][T11563] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 120.477866][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 120.531916][T11573] loop1: detected capacity change from 0 to 1024 [ 120.567168][T11573] EXT4-fs (loop1): stripe (3) is not aligned with cluster size (16), stripe is disabled [ 120.576387][T11584] futex_wake_op: syz.3.3909 tries to shift op by 32; fix this program [ 120.638521][T11573] EXT4-fs (loop1): can't mount with commit=, fs mounted w/o journal [ 120.702524][T11592] Process accounting resumed [ 120.898415][T11634] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 120.914297][T11629] loop4: detected capacity change from 0 to 2048 [ 120.984813][ T3538] loop4: p1 p2 < > p3 p4 < p5 > [ 120.989835][ T3538] loop4: partition table partially beyond EOD, truncated [ 121.000203][ T3538] loop4: p1 start 234883329 is beyond EOD, truncated [ 121.007365][ T3538] loop4: p2 start 4294902784 is beyond EOD, truncated [ 121.014201][ T3538] loop4: p3 start 4278191616 is beyond EOD, truncated [ 121.035642][ T3538] loop4: p5 start 234883329 is beyond EOD, truncated [ 121.044400][T11629] loop4: p1 p2 < > p3 p4 < p5 > [ 121.049541][T11629] loop4: partition table partially beyond EOD, truncated [ 121.079022][T11629] loop4: p1 start 234883329 is beyond EOD, truncated [ 121.085980][T11629] loop4: p2 start 4294902784 is beyond EOD, truncated [ 121.092905][T11629] loop4: p3 start 4278191616 is beyond EOD, truncated [ 121.118393][T11629] loop4: p5 start 234883329 is beyond EOD, truncated [ 121.129868][T11659] loop2: detected capacity change from 0 to 512 [ 121.151927][T11659] EXT4-fs: journaled quota format not specified [ 121.202802][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 121.667944][T11735] loop0: detected capacity change from 0 to 512 [ 121.713232][T11735] Quota error (device loop0): do_check_range: Getting dqdh_next_free 256 out of range 0-7 [ 121.740179][T11735] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.3983: Failed to acquire dquot type 1 [ 121.802920][T11735] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.3983: corrupted inode contents [ 121.817334][T11735] EXT4-fs error (device loop0): ext4_dirty_inode:6459: inode #16: comm syz.0.3983: mark_inode_dirty error [ 121.829122][T11735] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.3983: corrupted inode contents [ 121.842671][T11735] EXT4-fs error (device loop0): __ext4_ext_dirty:206: inode #16: comm syz.0.3983: mark_inode_dirty error [ 121.854418][T11735] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.3983: corrupted inode contents [ 121.868553][T11735] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 121.877432][T11735] EXT4-fs error (device loop0): ext4_do_update_inode:5568: inode #16: comm syz.0.3983: corrupted inode contents [ 121.899676][T11735] EXT4-fs error (device loop0): ext4_truncate:4597: inode #16: comm syz.0.3983: mark_inode_dirty error [ 121.914653][T11735] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 121.936351][T11735] EXT4-fs (loop0): 1 truncate cleaned up [ 121.955344][T11735] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 121.975959][T11735] ext4 filesystem being mounted at /806/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 122.029119][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.057801][T11765] loop3: detected capacity change from 0 to 512 [ 122.068686][T11765] EXT4-fs error (device loop3): ext4_orphan_get:1393: comm syz.3.3998: inode #15: comm syz.3.3998: iget: illegal inode # [ 122.088330][T11765] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.3998: couldn't read orphan inode 15 (err -117) [ 122.101121][T11765] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.163635][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.257769][T11777] loop4: detected capacity change from 0 to 512 [ 122.286248][T11777] EXT4-fs: Ignoring removed orlov option [ 122.293303][T11777] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #15: comm syz.4.4002: casefold flag without casefold feature [ 122.320820][T11781] loop1: detected capacity change from 0 to 512 [ 122.329386][T11777] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.4002: couldn't read orphan inode 15 (err -117) [ 122.360680][T11781] EXT4-fs: journaled quota format not specified [ 122.373666][T11777] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.480682][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.510050][T11801] loop1: detected capacity change from 0 to 2048 [ 122.535228][T11801] EXT4-fs: Ignoring removed nomblk_io_submit option [ 122.555268][T11799] loop3: detected capacity change from 0 to 4096 [ 122.578573][T11799] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.579605][T11801] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 122.635088][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.715624][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 122.836262][T11844] loop2: detected capacity change from 0 to 512 [ 122.858162][T11844] EXT4-fs error (device loop2): ext4_validate_block_bitmap:432: comm syz.2.4035: bg 0: block 16: invalid block bitmap [ 122.897304][T11844] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 122.949655][T11844] EXT4-fs error (device loop2): ext4_clear_blocks:876: inode #13: comm syz.2.4035: attempt to clear invalid blocks 1669132790 len 1 [ 122.968643][T11844] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.4035: invalid indirect mapped block 4294967295 (level 1) [ 123.017029][T11844] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #13: comm syz.2.4035: invalid indirect mapped block 4294967295 (level 2) [ 123.061152][T11844] EXT4-fs (loop2): 1 truncate cleaned up [ 123.091294][T11844] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 123.175856][T11889] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(3) [ 123.182627][T11889] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 123.190433][T11889] vhci_hcd vhci_hcd.0: Device attached [ 123.207073][T11890] vhci_hcd: connection closed [ 123.207328][ T58] vhci_hcd: stop threads [ 123.216489][ T58] vhci_hcd: release socket [ 123.221005][ T58] vhci_hcd: disconnect device [ 123.228321][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 123.346860][T11911] loop0: detected capacity change from 0 to 512 [ 123.360669][ T29] kauditd_printk_skb: 3 callbacks suppressed [ 123.360687][ T29] audit: type=1400 audit(2000001623.452:249): avc: denied { create } for pid=11914 comm="syz.3.4069" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_fib_lookup_socket permissive=1 [ 123.452787][T11911] Quota error (device loop0): v2_read_file_info: Free block number 1 out of range (1, 6). [ 123.463357][T11911] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 123.485195][T11930] tmpfs: Bad value for 'mpol' [ 123.506484][T11911] EXT4-fs (loop0): mount failed [ 123.831794][T11976] loop2: detected capacity change from 0 to 512 [ 123.850403][T11982] loop4: detected capacity change from 0 to 512 [ 123.886780][T11982] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 123.889218][T11976] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 123.896809][T11982] EXT4-fs (loop4): SIPHASH is not a valid default hash value [ 123.997436][T11976] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (16416!=33349) [ 124.007113][T11976] EXT4-fs (loop2): group descriptors corrupted! [ 124.063636][T12004] loop4: detected capacity change from 0 to 2048 [ 124.075954][T12005] loop0: detected capacity change from 0 to 128 [ 124.100018][T12004] EXT4-fs: mb_optimize_scan should be set to 0 or 1. [ 124.108908][T12005] FAT-fs (loop0): error, fat_get_cluster: invalid start cluster (i_pos 1, start 00000001) [ 124.181772][T12022] loop4: detected capacity change from 0 to 512 [ 124.219051][T12022] EXT4-fs (loop4): ext4_check_descriptors: Checksum for group 0 failed (17031!=33349) [ 124.237126][T12022] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=c842e12c, mo2=0002] [ 124.245992][T12022] EXT4-fs (loop4): orphan cleanup on readonly fs [ 124.253082][T12022] EXT4-fs error (device loop4): ext4_validate_block_bitmap:441: comm syz.4.4119: bg 0: block 361: padding at end of block bitmap is not set [ 124.288881][T12022] EXT4-fs (loop4): Remounting filesystem read-only [ 124.354403][T12022] EXT4-fs (loop4): 1 truncate cleaned up [ 124.383292][T12022] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000007 ro without journal. Quota mode: none. [ 124.407113][T12044] loop3: detected capacity change from 0 to 1024 [ 124.437050][T12044] Quota error (device loop3): do_check_range: Getting block 64 out of range 1-5 [ 124.447185][T12044] Quota error (device loop3): qtree_read_dquot: Can't read quota structure for id 0 [ 124.457486][T12044] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.4133: Failed to acquire dquot type 0 [ 124.477519][T12044] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 13: block 144:freeing already freed block (bit 9); block bitmap corrupt. [ 124.492217][T12044] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #13: comm syz.3.4133: corrupted inode contents [ 124.505307][T12044] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #13: comm syz.3.4133: mark_inode_dirty error [ 124.519813][T12044] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #13: comm syz.3.4133: corrupted inode contents [ 124.553440][ T29] audit: type=1326 audit(2000001624.564:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12052 comm="syz.1.4137" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f049716e929 code=0x0 [ 124.559689][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000007. [ 124.598458][T12044] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #13: comm syz.3.4133: mark_inode_dirty error [ 124.612974][T12044] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #13: comm syz.3.4133: corrupted inode contents [ 124.639202][T12060] loop4: detected capacity change from 0 to 512 [ 124.642921][T12044] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 124.645969][T12060] EXT4-fs: Ignoring removed nobh option [ 124.677567][T12044] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #13: comm syz.3.4133: corrupted inode contents [ 124.692788][T12060] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -2 [ 124.702157][T12060] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.4138: invalid indirect mapped block 2683928664 (level 1) [ 124.720402][T12044] EXT4-fs error (device loop3): ext4_truncate:4597: inode #13: comm syz.3.4133: mark_inode_dirty error [ 124.744333][T12060] EXT4-fs (loop4): 1 truncate cleaned up [ 124.755005][T12044] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 124.782602][T12044] EXT4-fs (loop3): 1 truncate cleaned up [ 124.788902][T12060] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.792580][T12044] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 124.879807][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 124.919121][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 125.031290][ T29] audit: type=1400 audit(2000001625.002:251): avc: denied { mount } for pid=12101 comm="syz.3.4160" name="/" dev="hugetlbfs" ino=29971 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 125.084647][T12108] loop1: detected capacity change from 0 to 128 [ 125.106638][T12108] EXT4-fs: inline encryption not supported [ 125.128510][T12108] EXT4-fs: Invalid want_extra_isize 268435464 [ 125.138029][ T29] audit: type=1400 audit(2000001625.058:252): avc: denied { unmount } for pid=3307 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=filesystem permissive=1 [ 125.446902][ T29] audit: type=1400 audit(2000001625.393:253): avc: denied { create } for pid=12158 comm="syz.1.4187" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=decnet_socket permissive=1 [ 125.515232][T12174] loop0: detected capacity change from 0 to 512 [ 125.569648][T12174] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 125.589948][T12174] EXT4-fs (loop0): orphan cleanup on readonly fs [ 125.597324][T12174] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 125.619890][T12174] EXT4-fs (loop0): Cannot turn on quotas: error -22 [ 125.637777][T12174] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #16: comm syz.0.4193: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 11, max 4(4), depth 0(0) [ 125.658427][ T29] audit: type=1326 audit(2000001625.570:254): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12188 comm="syz.4.4201" exe="/root/syz-executor" sig=9 arch=c000003e syscall=231 compat=0 ip=0x7fe485b6e929 code=0x0 [ 125.669434][T12174] EXT4-fs error (device loop0): ext4_orphan_get:1398: comm syz.0.4193: couldn't read orphan inode 16 (err -117) [ 125.713805][T12177] loop3: detected capacity change from 0 to 8192 [ 125.878664][T12214] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 125.885289][T12214] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) [ 125.893061][T12214] vhci_hcd vhci_hcd.0: Device attached [ 125.913183][T12216] vhci_hcd: connection closed [ 125.913358][ T31] vhci_hcd: stop threads [ 125.922533][ T31] vhci_hcd: release socket [ 125.927110][ T31] vhci_hcd: disconnect device [ 125.975840][T12230] loop3: detected capacity change from 0 to 512 [ 125.982454][T12227] loop1: detected capacity change from 0 to 1024 [ 126.000958][T12230] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 126.009267][T12227] EXT4-fs (loop1): invalid first ino: 9 [ 126.031119][T12230] EXT4-fs (loop3): orphan cleanup on readonly fs [ 126.043826][T12230] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 126.066418][T12230] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 126.074713][T12230] EXT4-fs error (device loop3): ext4_ext_check_inode:523: inode #16: comm syz.3.4220: pblk 0 bad header/extent: invalid eh_entries - magic f30a, entries 11, max 4(4), depth 0(0) [ 126.104831][T12230] EXT4-fs error (device loop3): ext4_orphan_get:1398: comm syz.3.4220: couldn't read orphan inode 16 (err -117) [ 126.304746][T12267] loop0: detected capacity change from 0 to 512 [ 126.318094][T12267] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 126.327712][T12267] EXT4-fs (loop0): orphan cleanup on readonly fs [ 126.334592][T12267] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.4239: bad orphan inode 15 [ 126.347279][T12267] ext4_test_bit(bit=14, block=18) = 1 [ 126.352729][T12267] is_bad_inode(inode)=0 [ 126.356985][T12267] NEXT_ORPHAN(inode)=1023 [ 126.361436][T12267] max_ino=32 [ 126.364665][T12267] i_nlink=0 [ 126.374001][T12267] EXT4-fs error (device loop0): ext4_xattr_delete_inode:2962: inode #15: comm syz.0.4239: corrupted xattr block 19: e_value size too large [ 126.392918][T12267] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -117) [ 126.456345][T12284] loop1: detected capacity change from 0 to 512 [ 126.463239][T12284] journal_path: Lookup failure for './file0/../file0' [ 126.470152][T12284] EXT4-fs: error: could not find journal device path [ 126.750308][T12324] delete_channel: no stack [ 126.756734][T12304] loop0: detected capacity change from 0 to 8192 [ 126.768994][T12324] delete_channel: no stack [ 126.853663][T12336] loop1: detected capacity change from 0 to 512 [ 126.899956][T12336] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4273: bg 0: block 393: padding at end of block bitmap is not set [ 126.933756][T12336] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 126.953869][T12336] EXT4-fs (loop1): 2 truncates cleaned up [ 127.002828][T12350] loop2: detected capacity change from 0 to 512 [ 127.024454][T12350] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 127.067422][T12350] EXT4-fs error (device loop2): ext4_iget_extra_inode:5035: inode #15: comm syz.2.4278: corrupted in-inode xattr: bad e_name length [ 127.088883][T12350] EXT4-fs (loop2): Remounting filesystem read-only [ 127.130737][ T29] audit: type=1400 audit(2000001626.966:255): avc: denied { create } for pid=12359 comm="syz.1.4283" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 127.170452][T12346] loop0: detected capacity change from 0 to 32768 [ 127.228616][ T3404] loop0: p1 p3 < p5 p6 > [ 127.238595][T12373] ip6_tunnel: non-ECT from fc00:0000:0000:0000:0000:0000:0000:0001 with DS=0x2 [ 127.270161][T12346] loop0: p1 p3 < p5 p6 > [ 127.474453][ T3535] udevd[3535]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 127.475660][ T5238] udevd[5238]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 127.494684][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 127.507939][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 127.552769][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 127.553669][ T3535] udevd[3535]: inotify_add_watch(7, /dev/loop0p5, 10) failed: No such file or directory [ 127.564174][ T5238] udevd[5238]: inotify_add_watch(7, /dev/loop0p6, 10) failed: No such file or directory [ 127.584356][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 127.602532][T12400] loop4: detected capacity change from 0 to 2048 [ 127.756698][T12412] loop1: detected capacity change from 0 to 1024 [ 127.793593][T12412] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 127.804630][T12412] EXT4-fs (loop1): group descriptors corrupted! [ 128.238832][T12476] loop0: detected capacity change from 0 to 1024 [ 128.264609][T12476] ext4: Bad value for 'mb_optimize_scan' [ 128.359895][T12496] tmpfs: Unknown parameter 'defcontextC' [ 128.428080][T12504] tmpfs: Bad value for 'mpol' [ 128.885563][T12571] loop2: detected capacity change from 0 to 2048 [ 128.925350][ T3404] loop2: p1 p3 [ 128.930030][ T3404] loop2: p3 start 8388352 is beyond EOD, truncated [ 128.947190][T12571] loop2: p1 p3 [ 128.951641][T12571] loop2: p3 start 8388352 is beyond EOD, truncated [ 129.073888][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 129.153010][ T29] kauditd_printk_skb: 1 callbacks suppressed [ 129.153102][ T29] audit: type=1326 audit(2000001628.846:257): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12606 comm="syz.2.4405" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f4b08c8e929 code=0x0 [ 129.184059][T12611] futex_wake_op: syz.0.4408 tries to shift op by -1; fix this program [ 129.244456][T12618] loop4: detected capacity change from 0 to 512 [ 129.265872][T12618] EXT4-fs: Ignoring removed mblk_io_submit option [ 129.272747][T12618] EXT4-fs: Ignoring removed mblk_io_submit option [ 129.294568][T12618] EXT4-fs (loop4): mounting ext3 file system using the ext4 subsystem [ 129.328147][T12629] loop2: detected capacity change from 0 to 512 [ 129.333544][T12618] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a042c11c, mo2=0002] [ 129.342544][T12618] System zones: 1-12 [ 129.371287][T12618] EXT4-fs error (device loop4): ext4_iget_extra_inode:5035: inode #15: comm syz.4.4410: corrupted in-inode xattr: e_value size too large [ 129.380539][T12629] EXT4-fs (loop2): warning: mounting unchecked fs, running e2fsck is recommended [ 129.401831][T12636] loop1: detected capacity change from 0 to 128 [ 129.410063][T12629] EXT4-fs (loop2): Errors on filesystem, clearing orphan list. [ 129.418879][T12636] FAT-fs (loop1): Directory bread(block 162) failed [ 129.426122][T12636] FAT-fs (loop1): Directory bread(block 163) failed [ 129.433030][T12636] FAT-fs (loop1): Directory bread(block 164) failed [ 129.439992][T12636] FAT-fs (loop1): Directory bread(block 165) failed [ 129.447254][T12636] FAT-fs (loop1): Directory bread(block 166) failed [ 129.453946][T12636] FAT-fs (loop1): Directory bread(block 167) failed [ 129.460656][T12636] FAT-fs (loop1): Directory bread(block 168) failed [ 129.467362][T12636] FAT-fs (loop1): Directory bread(block 169) failed [ 129.474182][T12618] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.4410: couldn't read orphan inode 15 (err -117) [ 129.691491][T12671] loop2: detected capacity change from 0 to 764 [ 129.748043][T12671] rock: directory entry would overflow storage [ 129.754303][T12671] rock: sig=0x4654, size=5, remaining=4 [ 129.819508][T12687] loop1: detected capacity change from 0 to 256 [ 129.847109][T12687] FAT-fs (loop1): bogus logical sector size 128 [ 129.853653][T12687] FAT-fs (loop1): Can't find a valid FAT filesystem [ 130.016616][T12711] 9pnet_fd: p9_fd_create_unix (12711): problem connecting socket: ./file0: -2 [ 130.107219][T12730] futex_wake_op: syz.2.4464 tries to shift op by -1; fix this program [ 130.222267][T12745] loop3: detected capacity change from 0 to 1024 [ 130.243308][T12745] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 130.254390][T12745] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 130.287319][T12745] JBD2: no valid journal superblock found [ 130.293168][T12745] EXT4-fs (loop3): Could not load journal inode [ 130.333119][ T29] audit: type=1400 audit(2000001629.944:258): avc: denied { mount } for pid=12761 comm="syz.0.4480" name="/" dev="devtmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 130.419893][ T29] audit: type=1400 audit(2000001629.981:259): avc: denied { unmount } for pid=3310 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 130.510556][T12771] loop3: detected capacity change from 0 to 8192 [ 130.560976][ T3538] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 130.566245][ T3538] loop3: partition table partially beyond EOD, truncated [ 130.595643][ T3538] loop3: p1 start 408832 is beyond EOD, truncated [ 130.597995][T12787] loop1: detected capacity change from 0 to 2048 [ 130.602223][ T3538] loop3: p2 size 8388352 extends beyond EOD, truncated [ 130.645918][ T3538] loop3: p5 size 8388352 extends beyond EOD, truncated [ 130.651982][T12759] loop4: detected capacity change from 0 to 32768 [ 130.676557][T12771] loop3: p1 < > p2 p3 < p5 p6 > p4 [ 130.677708][ T3404] loop1: p2 < > p4 [ 130.681931][T12771] loop3: partition table partially beyond EOD, truncated [ 130.689961][ T3404] loop1: p4 size 8192 extends beyond EOD, truncated [ 130.706181][T12787] loop1: p2 < > p4 [ 130.710856][ T3535] loop4: p1 p3 < p5 p6 > [ 130.721498][T12759] loop4: p1 p3 < p5 p6 > [ 130.722413][T12771] loop3: p1 start 408832 is beyond EOD, truncated [ 130.732451][T12771] loop3: p2 size 8388352 extends beyond EOD, truncated [ 130.740920][T12787] loop1: p4 size 8192 extends beyond EOD, truncated [ 130.782318][T12771] loop3: p5 size 8388352 extends beyond EOD, truncated [ 130.982429][ T5238] udevd[5238]: inotify_add_watch(7, /dev/loop3p5, 10) failed: No such file or directory [ 131.049583][T12824] loop4: detected capacity change from 0 to 256 [ 131.117684][T12833] loop1: detected capacity change from 0 to 1024 [ 131.138097][T12833] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 131.156745][ T29] audit: type=1400 audit(2000001630.707:260): avc: denied { create } for pid=12834 comm="syz.2.4517" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_iscsi_socket permissive=1 [ 131.202434][T12833] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.4516: Invalid block bitmap block 0 in block_group 0 [ 131.258828][T12833] Quota error (device loop1): write_blk: dquota write failed [ 131.266291][T12833] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 131.296444][T12833] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4516: Failed to acquire dquot type 0 [ 131.336930][T12833] EXT4-fs error (device loop1): ext4_free_blocks:6587: comm syz.1.4516: Freeing blocks not in datazone - block = 0, count = 4096 [ 131.357375][T12833] EXT4-fs error (device loop1): ext4_read_inode_bitmap:139: comm syz.1.4516: Invalid inode bitmap blk 0 in block_group 0 [ 131.375573][ T51] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-7 [ 131.384584][ T51] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:3: Failed to release dquot type 0 [ 131.396604][T12833] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 131.405479][T12833] EXT4-fs (loop1): 1 orphan inode deleted [ 131.593429][T12873] loop4: detected capacity change from 0 to 8192 [ 131.667472][ T3538] loop4: p1 p4 < > [ 131.671400][ T3538] loop4: p1 start 4261412864 is beyond EOD, truncated [ 131.684311][T12904] Invalid ELF header type: 3 != 1 [ 131.689585][ T29] audit: type=1400 audit(2000001631.190:261): avc: denied { module_load } for pid=12903 comm="syz.2.4552" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=system permissive=1 [ 131.753267][T12873] loop4: p1 p4 < > [ 131.782325][T12873] loop4: p1 start 4261412864 is beyond EOD, truncated [ 131.824572][T12921] delete_channel: no stack [ 131.851976][T12921] delete_channel: no stack [ 131.996429][ T29] audit: type=1326 audit(2000001631.432:262): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=12931 comm="syz.3.4565" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f97ef6ce929 code=0x0 [ 132.245873][ T29] audit: type=1400 audit(2000001631.711:263): avc: denied { create } for pid=12955 comm="syz.4.4577" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_connector_socket permissive=1 [ 132.372505][T12968] loop1: detected capacity change from 0 to 512 [ 132.412013][T12968] EXT4-fs warning (device loop1): dx_probe:846: Directory (ino: 2) htree depth 0x0002 exceedsupported value [ 132.423870][T12968] EXT4-fs warning (device loop1): dx_probe:849: Enable large directory feature to access it [ 132.434189][T12968] EXT4-fs warning (device loop1): dx_probe:934: inode #2: comm syz.1.4582: Corrupt directory, running e2fsck is recommended [ 132.458720][T12968] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -117 [ 132.468076][T12968] EXT4-fs error (device loop1): ext4_iget_extra_inode:5035: inode #15: comm syz.1.4582: corrupted in-inode xattr: invalid ea_ino [ 132.481992][T12968] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.4582: couldn't read orphan inode 15 (err -117) [ 132.629685][T12992] loop4: detected capacity change from 0 to 128 [ 132.658367][T12992] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 1) [ 132.667401][T12992] FAT-fs (loop4): Filesystem has been set read-only [ 132.801374][T13009] loop0: detected capacity change from 0 to 764 [ 132.817213][T13009] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 132.857354][T13016] loop3: detected capacity change from 0 to 1024 [ 132.894542][T13016] EXT4-fs (loop3): mounting ext3 file system using the ext4 subsystem [ 132.927967][T13016] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 132.939068][T13016] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (59422!=20869) [ 132.976575][T13016] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 133.018856][T13016] EXT4-fs error (device loop3): ext4_get_journal_inode:5796: inode #17: comm syz.3.4605: iget: bad i_size value: 4398046511204 [ 133.041850][T13016] EXT4-fs (loop3): no journal found [ 133.178244][T13058] tmpfs: Bad value for 'mpol' [ 133.276314][T13071] loop1: detected capacity change from 0 to 512 [ 133.315596][T13071] EXT4-fs (loop1): Invalid default hash set in the superblock [ 133.459431][T13103] loop2: detected capacity change from 0 to 512 [ 133.481569][T13106] loop0: detected capacity change from 0 to 256 [ 133.497864][T13106] vfat: Bad value for 'shortname' [ 133.527063][T13103] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.4648: Failed to acquire dquot type 1 [ 133.610585][T13103] EXT4-fs (loop2): 1 truncate cleaned up [ 133.651453][T13103] ext4 filesystem being mounted at /926/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 133.670453][T13133] IPv6: addrconf: prefix option has invalid lifetime [ 133.814759][T13153] loop0: detected capacity change from 0 to 256 [ 133.823393][T13153] FAT-fs (loop0): bogus number of FAT sectors [ 133.829555][T13153] FAT-fs (loop0): Can't find a valid FAT filesystem [ 134.222847][T13194] tmpfs: Bad value for 'defcontext' [ 134.300828][T13204] loop1: detected capacity change from 0 to 164 [ 134.368812][T13215] loop3: detected capacity change from 0 to 512 [ 134.388008][T13215] EXT4-fs: Ignoring removed nomblk_io_submit option [ 134.406913][T13215] EXT4-fs (loop3): Cannot turn on journaled quota: type 0: error -2 [ 134.449850][T13215] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 227 vs 220 free clusters [ 134.514420][T13215] EXT4-fs (loop3): Remounting filesystem read-only [ 134.526811][T13215] EXT4-fs (loop3): 1 truncate cleaned up [ 134.534824][T13238] loop4: detected capacity change from 0 to 512 [ 134.596496][T13238] __quota_error: 4 callbacks suppressed [ 134.596581][T13238] Quota error (device loop4): do_check_range: Getting dqdh_entries 1536 out of range 0-14 [ 134.612503][T13238] Quota error (device loop4): qtree_write_dquot: Error -117 occurred while creating quota [ 134.622891][T13238] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.4713: Failed to acquire dquot type 1 [ 134.641498][T13238] EXT4-fs (loop4): 1 truncate cleaned up [ 134.648180][T13238] ext4 filesystem being mounted at /921/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 134.742241][T13260] loop1: detected capacity change from 0 to 128 [ 134.764311][T13260] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 134.883365][T13277] loop0: detected capacity change from 0 to 1764 [ 134.901240][T13282] SELinux: Context !Լ:mYTE̡ P} is not valid (left unmapped). [ 134.967714][ T29] audit: type=1400 audit(2000001634.250:266): avc: denied { create } for pid=13289 comm="syz.1.4738" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 135.095553][T13308] loop2: detected capacity change from 0 to 512 [ 135.122272][T13310] loop1: detected capacity change from 0 to 1024 [ 135.124881][T13308] EXT4-fs error (device loop2): ext4_get_journal_inode:5796: inode #32: comm syz.2.4746: iget: special inode unallocated [ 135.167320][T13308] EXT4-fs (loop2): Remounting filesystem read-only [ 135.174098][T13308] EXT4-fs (loop2): no journal found [ 135.179499][T13308] EXT4-fs (loop2): can't get journal size [ 135.191418][T13310] EXT4-fs: Ignoring removed mblk_io_submit option [ 135.204423][T13318] loop4: detected capacity change from 0 to 512 [ 135.219659][T13308] EXT4-fs (loop2): warning: mounting fs with errors, running e2fsck is recommended [ 135.244540][T13308] EXT4-fs (loop2): failed to initialize system zone (-117) [ 135.257094][T13318] EXT4-fs (loop4): inodes count not valid: 0 vs 32 [ 135.276991][T13308] EXT4-fs (loop2): mount failed [ 135.284365][T13326] loop3: detected capacity change from 0 to 512 [ 135.316983][T13326] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 135.335377][T13329] loop1: detected capacity change from 0 to 512 [ 135.362856][T13326] EXT4-fs (loop3): 1 truncate cleaned up [ 135.384532][T13334] loop0: detected capacity change from 0 to 2048 [ 135.391783][T13329] EXT4-fs (loop1): 1 truncate cleaned up [ 135.441427][ T3404] loop0: p3 p4 < > [ 135.471459][T13334] loop0: p3 p4 < > [ 135.561300][T13354] loop0: detected capacity change from 0 to 1024 [ 135.596239][T13354] EXT4-fs (loop0): unsupported inode size: 4096 [ 135.602643][T13354] EXT4-fs (loop0): blocksize: 1024 [ 135.653811][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 135.664846][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop0p4, 10) failed: No such file or directory [ 135.698244][T13370] loop0: detected capacity change from 0 to 512 [ 135.722866][T13370] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 135.777380][T13370] EXT4-fs (loop0): 1 truncate cleaned up [ 135.876309][T13393] loop3: detected capacity change from 0 to 512 [ 135.917367][ T29] audit: type=1326 audit(2000001635.133:267): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=13394 comm="syz.0.4785" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f527cffe929 code=0x0 [ 135.943617][T13393] EXT4-fs (loop3): orphan cleanup on readonly fs [ 135.954900][T13393] EXT4-fs error (device loop3): ext4_xattr_inode_iget:442: comm syz.3.4788: error while reading EA inode 32 err=-116 [ 135.992179][T13393] EXT4-fs (loop3): Remounting filesystem read-only [ 135.998761][T13393] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 15. Delete some EAs or run e2fsck. [ 136.011952][T13393] EXT4-fs warning (device loop3): ext4_evict_inode:257: couldn't mark inode dirty (err -30) [ 136.022278][T13393] EXT4-fs (loop3): 1 orphan inode deleted [ 136.102726][T13416] loop3: detected capacity change from 0 to 1024 [ 136.134371][ T29] audit: type=1400 audit(2000001635.319:268): avc: denied { remount } for pid=13412 comm="syz.3.4796" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 136.166586][T13418] loop1: detected capacity change from 0 to 512 [ 136.228188][T13418] Quota error (device loop1): v2_read_file_info: Can't read info structure [ 136.260479][T13418] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 136.275433][T13418] EXT4-fs (loop1): mount failed [ 136.289867][T13441] tmpfs: Unknown parameter 'contextQ|!vv[' [ 136.392596][T13453] futex_wake_op: syz.4.4816 tries to shift op by 32; fix this program [ 136.513952][T13468] loop3: detected capacity change from 0 to 1024 [ 136.527355][T13468] EXT4-fs (loop3): Can't support bigalloc feature without extents feature [ 136.527355][T13468] [ 136.538336][T13468] EXT4-fs (loop3): couldn't mount as ext3 due to feature incompatibilities [ 136.690084][T13493] loop0: detected capacity change from 0 to 736 [ 136.714473][T13497] loop2: detected capacity change from 0 to 2048 [ 136.737340][T13502] loop1: detected capacity change from 0 to 1024 [ 136.754787][T13493] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 136.763463][T13504] loop4: detected capacity change from 0 to 512 [ 136.775105][ T3404] Alternate GPT is invalid, using primary GPT. [ 136.781477][ T3404] loop2: p1 p2 p3 [ 136.782739][T13504] EXT4-fs: Ignoring removed nomblk_io_submit option [ 136.794478][T13504] EXT4-fs (loop4): bad geometry: first data block is 0 with a 1k block and cluster size [ 136.804756][T13502] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps block group descriptors [ 136.815634][T13502] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (25054!=20869) [ 136.836249][T13502] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 136.846614][T13502] EXT4-fs (loop1): filesystem has both journal inode and journal device! [ 136.873180][T13497] Alternate GPT is invalid, using primary GPT. [ 136.879662][T13497] loop2: p1 p2 p3 [ 136.934136][ T3535] udevd[3535]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 136.937804][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 136.960839][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 136.993062][T13520] loop1: detected capacity change from 0 to 512 [ 137.016316][ T5240] udevd[5240]: inotify_add_watch(7, /dev/loop2p3, 10) failed: No such file or directory [ 137.029673][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop2p2, 10) failed: No such file or directory [ 137.047429][T13520] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 137.048082][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop2p1, 10) failed: No such file or directory [ 137.125880][T13520] EXT4-fs (loop1): orphan cleanup on readonly fs [ 137.151702][T13520] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #3: comm syz.1.4848: pblk 0 bad header/extent: invalid eh_max - magic f30a, entries 7, max 0(0), depth 0(0) [ 137.191462][T13520] EXT4-fs error (device loop1): ext4_quota_enable:7127: comm syz.1.4848: Bad quota inode: 3, type: 0 [ 137.223644][T13520] EXT4-fs warning (device loop1): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 137.238508][T13520] EXT4-fs (loop1): Cannot turn on quotas: error -117 [ 137.249625][T13548] loop3: detected capacity change from 0 to 512 [ 137.261606][T13545] loop0: detected capacity change from 0 to 512 [ 137.280713][T13548] EXT4-fs warning (device loop3): ext4_expand_extra_isize_ea:2848: Unable to expand inode 17. Delete some EAs or run e2fsck. [ 137.303735][T13548] EXT4-fs (loop3): 1 truncate cleaned up [ 137.333669][T13545] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 137.342339][T13545] EXT4-fs (loop0): bad geometry: block count 204800 exceeds size of device (64 blocks) [ 137.385555][T13561] loop3: detected capacity change from 0 to 512 [ 137.398456][T13561] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 137.456411][T13570] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received [ 137.479535][T13572] loop2: detected capacity change from 0 to 512 [ 137.504583][T13572] EXT4-fs (loop2): mounting ext3 file system using the ext4 subsystem [ 137.508555][T13574] loop4: detected capacity change from 0 to 1024 [ 137.512856][T13572] EXT4-fs (loop2): #clusters per group too big: 8193 [ 137.557838][T13574] EXT4-fs (loop4): invalid inodes per group: 0 [ 137.557838][T13574] [ 137.585503][T13582] cgroup: Unknown subsys name '@﬽4*oңhoU' [ 137.647620][T13587] SELinux: security_context_str_to_sid (root) failed with errno=-22 [ 137.712156][T13596] loop3: detected capacity change from 0 to 128 [ 137.828479][T13613] loop3: detected capacity change from 0 to 512 [ 137.848529][T13620] loop1: detected capacity change from 0 to 512 [ 137.855739][T13613] EXT4-fs (loop3): #blocks per group too big: 262144 [ 137.873949][T13620] ext4: Bad value for 'stripe' [ 137.885687][T13618] loop0: detected capacity change from 0 to 1024 [ 137.893067][T13618] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (62631!=20869) [ 137.920974][T13618] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 137.996590][T13618] jbd2_journal_init_inode: Cannot locate journal superblock [ 138.004072][T13618] EXT4-fs (loop0): Could not load journal inode [ 138.063583][T13636] loop2: detected capacity change from 0 to 512 [ 138.119448][T13636] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.4906: bg 0: block 248: padding at end of block bitmap is not set [ 138.149999][T13636] Quota error (device loop2): write_blk: dquota write failed [ 138.157539][T13636] Quota error (device loop2): qtree_write_dquot: Error -117 occurred while creating quota [ 138.167697][T13652] loop0: detected capacity change from 0 to 512 [ 138.174839][T13636] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.4906: Failed to acquire dquot type 1 [ 138.190991][T13636] EXT4-fs (loop2): 1 truncate cleaned up [ 138.196798][T13654] tmpfs: Bad value for 'nr_blocks' [ 138.202502][T13636] EXT4-fs mount: 38 callbacks suppressed [ 138.202594][T13636] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.228838][T13652] EXT4-fs (loop0): Cannot turn on journaled quota: type 0: error -2 [ 138.246940][T13652] EXT4-fs error (device loop0): ext4_free_branches:1023: inode #13: comm syz.0.4913: invalid indirect mapped block 2683928664 (level 1) [ 138.274357][T13652] EXT4-fs (loop0): Remounting filesystem read-only [ 138.277462][T13636] ext4 filesystem being mounted at /974/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 138.282276][T13652] EXT4-fs (loop0): 1 truncate cleaned up [ 138.297705][T13652] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 138.351414][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.372191][T13636] syz.2.4906 (13636) used greatest stack depth: 9096 bytes left [ 138.403156][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 138.442797][T13679] loop2: detected capacity change from 0 to 512 [ 138.460966][T13681] TCP: tcp_parse_options: Illegal window scaling value 53 > 14 received [ 138.485281][T13686] loop4: detected capacity change from 0 to 512 [ 138.487093][T13679] EXT4-fs warning (device loop2): ext4_multi_mount_protect:318: fsck is running on the filesystem [ 138.502439][T13679] EXT4-fs warning (device loop2): ext4_multi_mount_protect:318: MMP failure info: last update time: 1669132791, last update node: dvyukov-desk.muc.corp.google.com, last update device: loop14 [ 138.540612][T13689] loop0: detected capacity change from 0 to 512 [ 138.551111][T13686] Quota error (device loop4): v2_read_file_info: Can't read info structure [ 138.556481][ T29] audit: type=1400 audit(2000001637.594:269): avc: denied { read } for pid=2982 comm="acpid" name="mouse2" dev="devtmpfs" ino=2062 scontext=system_u:system_r:acpid_t tcontext=root:object_r:device_t tclass=file permissive=1 [ 138.571313][T13686] EXT4-fs warning (device loop4): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 138.630671][T13695] loop3: detected capacity change from 0 to 1024 [ 138.633519][T13686] EXT4-fs (loop4): mount failed [ 138.667085][T13689] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #3: comm syz.0.4931: pblk 24 bad header/extent: invalid extent entries - magic f30a, entries 3, max 4(4), depth 0(0) [ 138.695099][T13695] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (32298!=35945) [ 138.719975][T13695] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 138.738646][T13695] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 138.747009][T13689] EXT4-fs error (device loop0): ext4_quota_enable:7127: comm syz.0.4931: Bad quota inode: 3, type: 0 [ 138.781018][T13689] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-117, ino=3). Please run e2fsck to fix. [ 138.781118][T13695] EXT4-fs (loop3): orphan cleanup on readonly fs [ 138.816213][T13708] loop2: detected capacity change from 0 to 256 [ 138.826501][T13695] EXT4-fs error (device loop3): ext4_read_inode_bitmap:167: comm syz.3.4933: Inode bitmap for bg 0 marked uninitialized [ 138.840390][T13689] EXT4-fs (loop0): mount failed [ 138.846167][T13695] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 138.855369][T13708] FAT-fs (loop2): bogus sectors per cluster 0 [ 138.864879][T13708] FAT-fs (loop2): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 138.874411][T13708] FAT-fs (loop2): Can't find a valid FAT filesystem [ 138.952224][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.008609][T13724] loop3: detected capacity change from 0 to 512 [ 139.038988][T13724] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 139.058019][T13724] EXT4-fs error (device loop3): ext4_orphan_get:1419: comm syz.3.4946: bad orphan inode 16 [ 139.074544][T13724] ext4_test_bit(bit=15, block=4) = 0 [ 139.079934][T13724] EXT4-fs (loop3): 1 orphan inode deleted [ 139.116199][T13733] tmpfs: Bad value for 'mpol' [ 139.138266][T13724] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 139.199789][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.209351][T13741] loop2: detected capacity change from 0 to 2048 [ 139.250809][T13741] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 139.377635][T13768] loop1: detected capacity change from 0 to 512 [ 139.407373][T13772] loop3: detected capacity change from 0 to 512 [ 139.418428][T13772] SELinux: security_context_str_to_sid () failed with errno=-22 [ 139.437335][T13768] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 139.482553][T13768] EXT4-fs (loop1): orphan cleanup on readonly fs [ 139.493584][T13768] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.4967: Failed to acquire dquot type 1 [ 139.546767][T13768] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.4967: bg 0: block 40: padding at end of block bitmap is not set [ 139.584921][T13768] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 139.614099][T13798] loop3: detected capacity change from 0 to 512 [ 139.628687][T13768] EXT4-fs (loop1): 1 truncate cleaned up [ 139.642863][T13768] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 139.660638][T13798] EXT4-fs (loop3): mounting ext2 file system using the ext4 subsystem [ 139.680505][T13798] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a002c018, mo2=0002] [ 139.688555][T13798] System zones: 1-12 [ 139.699998][T13798] EXT4-fs error (device loop3): mb_free_blocks:1948: group 0, inode 11: block 64:freeing already freed block (bit 63); block bitmap corrupt. [ 139.722366][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 139.733527][T13798] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #11: comm syz.3.4982: corrupted inode contents [ 139.763283][T13798] EXT4-fs error (device loop3): ext4_dirty_inode:6459: inode #11: comm syz.3.4982: mark_inode_dirty error [ 139.790480][T13798] EXT4-fs error (device loop3): ext4_free_branches:1023: inode #11: comm syz.3.4982: invalid indirect mapped block 1 (level 1) [ 139.828722][T13798] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #11: comm syz.3.4982: corrupted inode contents [ 139.844479][T13798] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 139.853426][T13798] EXT4-fs error (device loop3): ext4_do_update_inode:5568: inode #11: comm syz.3.4982: corrupted inode contents [ 139.867083][T13798] EXT4-fs error (device loop3): ext4_truncate:4597: inode #11: comm syz.3.4982: mark_inode_dirty error [ 139.905636][T13798] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 139.923960][T13798] EXT4-fs (loop3): 1 truncate cleaned up [ 139.939828][T13798] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 140.045768][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.378829][T13898] loop4: detected capacity change from 0 to 1024 [ 140.399387][T13898] EXT4-fs (loop4): filesystem too large to mount safely on this system [ 140.423810][T13904] loop3: detected capacity change from 0 to 1024 [ 140.484565][T13904] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 140.506266][T13904] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps block group descriptors [ 140.517445][T13904] EXT4-fs (loop3): ext4_check_descriptors: Checksum for group 0 failed (53380!=20869) [ 140.542524][T13904] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 140.570289][T13904] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 140.638827][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 140.656040][T13934] loop4: detected capacity change from 0 to 512 [ 140.689248][T13935] loop0: detected capacity change from 0 to 1764 [ 140.710231][T13934] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 140.744079][T13934] EXT4-fs error (device loop4): xattr_find_entry:333: inode #15: comm syz.4.5050: corrupted xattr entries [ 140.762507][T13934] EXT4-fs (loop4): Remounting filesystem read-only [ 140.769123][T13934] EXT4-fs (loop4): 1 truncate cleaned up [ 140.819699][T13934] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 140.863037][T13954] syz.1.5058(13954): Attempt to set a LOCK_MAND lock via flock(2). This support has been removed and the request ignored. [ 140.905749][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.024301][T13969] loop4: detected capacity change from 0 to 1764 [ 141.071031][T13979] tmpfs: Bad value for 'mpol' [ 141.090411][T13981] loop1: detected capacity change from 0 to 128 [ 141.109095][T13981] FAT-fs (loop1): bogus number of reserved sectors [ 141.115734][T13981] FAT-fs (loop1): This doesn't look like a DOS 1.x volume; DOS 2.x BPB is non-zero [ 141.125245][T13981] FAT-fs (loop1): Can't find a valid FAT filesystem [ 141.265069][T13989] loop0: detected capacity change from 0 to 8192 [ 141.273362][T13997] loop4: detected capacity change from 0 to 512 [ 141.290604][ T3538] loop0: p1 p2 p3 [ 141.297059][ T3538] loop0: p2 start 3506442254 is beyond EOD, truncated [ 141.303938][ T3538] loop0: p3 size 49412 extends beyond EOD, truncated [ 141.322407][T13997] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 141.360174][T13989] loop0: p1 p2 p3 [ 141.368415][T13989] loop0: p2 start 3506442254 is beyond EOD, truncated [ 141.375351][T13989] loop0: p3 size 49412 extends beyond EOD, truncated [ 141.386250][T13997] EXT4-fs error (device loop4): xattr_find_entry:333: inode #15: comm syz.4.5079: corrupted xattr entries [ 141.427014][ T2997] loop0: p1 p2 p3 [ 141.437170][T13997] EXT4-fs (loop4): 1 truncate cleaned up [ 141.448142][ T2997] loop0: p2 start 3506442254 is beyond EOD, truncated [ 141.455051][ T2997] loop0: p3 size 49412 extends beyond EOD, truncated [ 141.469951][T14013] loop3: detected capacity change from 0 to 512 [ 141.481000][T13997] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 141.501183][T14013] EXT4-fs: Ignoring removed mblk_io_submit option [ 141.553276][T14019] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 141.588365][T14013] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 141.610683][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.626576][T14013] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 141.640269][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 141.650964][ T3535] udevd[3535]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 141.663923][T14013] EXT4-fs (loop3): orphan cleanup on readonly fs [ 141.688039][T14013] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.5086: Invalid block bitmap block 0 in block_group 0 [ 141.721335][ T29] kauditd_printk_skb: 5 callbacks suppressed [ 141.721353][ T29] audit: type=1400 audit(2000001640.559:273): avc: denied { mounton } for pid=14031 comm="syz.1.5094" path="/syzcgroup/cpu/syz1/cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:net_conf_t:s0" [ 141.736858][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 141.767530][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 141.779239][T14013] EXT4-fs (loop3): Remounting filesystem read-only [ 141.802275][T14013] Quota error (device loop3): write_blk: dquota write failed [ 141.809878][T14013] Quota error (device loop3): write_blk: dquota write failed [ 141.817350][T14013] Quota error (device loop3): qtree_write_dquot: Error -28 occurred while creating quota [ 141.830943][T14013] EXT4-fs (loop3): 1 orphan inode deleted [ 141.847380][T14013] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 141.862414][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 141.875827][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 141.947728][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 141.996518][T14050] loop4: detected capacity change from 0 to 512 [ 142.022667][T14050] EXT4-fs: quotafile must be on filesystem root [ 142.291330][T14088] loop0: detected capacity change from 0 to 512 [ 142.319352][T14088] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 142.364390][T14088] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.5123: Invalid block bitmap block 0 in block_group 0 [ 142.427596][T14088] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 142.479385][T14088] EXT4-fs error (device loop0): ext4_clear_blocks:876: inode #11: comm syz.0.5123: attempt to clear invalid blocks 983261 len 1 [ 142.534545][T14088] EXT4-fs error (device loop0): __ext4_get_inode_loc:4792: comm syz.0.5123: Invalid inode table block 0 in block_group 0 [ 142.559877][T14088] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 142.582155][T14088] EXT4-fs error (device loop0) in ext4_orphan_del:305: Corrupt filesystem [ 142.609721][T14088] EXT4-fs error (device loop0): __ext4_get_inode_loc:4792: comm syz.0.5123: Invalid inode table block 0 in block_group 0 [ 142.630978][T14088] EXT4-fs error (device loop0) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 142.642176][T14088] EXT4-fs error (device loop0): ext4_truncate:4597: inode #11: comm syz.0.5123: mark_inode_dirty error [ 142.653550][T14088] EXT4-fs error (device loop0) in ext4_process_orphan:347: Corrupt filesystem [ 142.690191][T14088] EXT4-fs error (device loop0): __ext4_get_inode_loc:4792: comm syz.0.5123: Invalid inode table block 0 in block_group 0 [ 142.732249][T14088] EXT4-fs (loop0): 1 truncate cleaned up [ 142.739156][T14088] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 142.776035][T14136] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. [ 142.820773][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.168178][T14185] loop1: detected capacity change from 0 to 512 [ 143.198109][T14185] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 143.207409][T14185] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 143.270522][T14185] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=a042c01c, mo2=0002] [ 143.294368][T14185] System zones: 0-2, 18-18, 34-34 [ 143.325628][ T29] audit: type=1326 audit(2000001642.056:274): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=14203 comm="syz.4.5177" exe="/root/syz-executor" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fe485b6e929 code=0x0 [ 143.352175][T14185] EXT4-fs error (device loop1): ext4_orphan_get:1393: comm syz.1.5169: inode #15: comm syz.1.5169: iget: illegal inode # [ 143.425352][T14185] EXT4-fs error (device loop1): ext4_orphan_get:1398: comm syz.1.5169: couldn't read orphan inode 15 (err -117) [ 143.452316][T14185] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 143.537894][T14226] loop0: detected capacity change from 0 to 2048 [ 143.551409][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.595150][T14232] loop1: detected capacity change from 0 to 512 [ 143.621992][T14232] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 143.660424][T14232] EXT4-fs (loop1): 1 truncate cleaned up [ 143.666867][T14232] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 143.697536][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 143.791341][T14252] loop4: detected capacity change from 0 to 1764 [ 144.143974][T14299] loop4: detected capacity change from 0 to 764 [ 144.185314][T14304] loop3: detected capacity change from 0 to 1024 [ 144.214690][T14304] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 144.249498][T14304] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 144.283424][T14304] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 144.303631][T14304] EXT4-fs (loop3): orphan cleanup on readonly fs [ 144.310522][T14304] EXT4-fs error (device loop3): ext4_free_blocks:6587: comm syz.3.5225: Freeing blocks not in datazone - block = 0, count = 4096 [ 144.343791][T14304] EXT4-fs (loop3): Remounting filesystem read-only [ 144.361390][T14304] EXT4-fs (loop3): 1 orphan inode deleted [ 144.367621][T14304] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 144.407383][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 144.442102][T14329] loop3: detected capacity change from 0 to 164 [ 144.551655][T14342] cgroup: Name too long [ 144.584595][T14344] loop0: detected capacity change from 0 to 512 [ 144.629462][T14344] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 144.654722][T14344] EXT4-fs error (device loop0): ext4_orphan_get:1419: comm syz.0.5247: bad orphan inode 15 [ 144.670885][T14344] ext4_test_bit(bit=14, block=18) = 1 [ 144.676438][T14344] is_bad_inode(inode)=0 [ 144.680614][T14344] NEXT_ORPHAN(inode)=1023 [ 144.685015][T14344] max_ino=32 [ 144.688330][T14344] i_nlink=0 [ 144.693761][T14344] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0009-000000000000 r/w without journal. Quota mode: none. [ 144.706965][T14344] ext2 filesystem being mounted at /1077/qY3aK supports timestamps until 2038-01-19 (0x7fffffff) [ 144.740578][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0009-000000000000. [ 144.879547][T14371] loop1: detected capacity change from 0 to 2048 [ 144.933284][T14371] EXT4-fs error (device loop1): ext4_ext_check_inode:523: inode #2: comm syz.1.5259: pblk 0 bad header/extent: eh_entries is 0 but eh_depth is > 0 - magic f30a, entries 0, max 4(4), depth 5(5) [ 144.971163][T14371] EXT4-fs (loop1): get root inode failed [ 144.976958][T14371] EXT4-fs (loop1): mount failed [ 144.985546][T14386] loop0: detected capacity change from 0 to 128 [ 145.224532][T14395] loop4: detected capacity change from 0 to 8192 [ 145.270947][ T29] audit: type=1400 audit(2000001643.880:275): avc: denied { create } for pid=14415 comm="syz.1.5282" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 145.293543][ T3538] loop4: p1 p2 p3 p4 [ 145.297615][ T3538] loop4: p1 start 51379968 is beyond EOD, truncated [ 145.304273][ T3538] loop4: p2 start 2936012800 is beyond EOD, truncated [ 145.311073][ T3538] loop4: p3 size 100663552 extends beyond EOD, truncated [ 145.336840][ T3538] loop4: p4 size 656640 extends beyond EOD, truncated [ 145.361191][T14395] loop4: p1 p2 p3 p4 [ 145.365302][T14395] loop4: p1 start 51379968 is beyond EOD, truncated [ 145.372114][T14395] loop4: p2 start 2936012800 is beyond EOD, truncated [ 145.379031][T14395] loop4: p3 size 100663552 extends beyond EOD, truncated [ 145.427625][T14395] loop4: p4 size 656640 extends beyond EOD, truncated [ 145.468191][T14429] loop3: detected capacity change from 0 to 2048 [ 145.524403][T14429] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 145.560375][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 145.564700][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 145.642532][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop4p3, 10) failed: No such file or directory [ 145.643286][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 146.024526][T14486] loop0: detected capacity change from 0 to 8192 [ 146.044982][T14495] autofs: Unknown parameter 'no9 PG!8E8- ŖEeլ( Ir\u}ibT0;my[Gc#>QkbY&#w@/VVL~12lhOh'rK1\kU{!eܚ7 [ 146.044982][T14495] Ue[%#s' [ 146.091655][ T29] audit: type=1400 audit(2000001644.647:276): avc: denied { mount } for pid=14496 comm="syz.4.5322" name="/" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=filesystem permissive=1 [ 146.115685][ T3538] loop0: p1 p2 p4 [ 146.119580][ T3538] loop0: p1 size 65536 extends beyond EOD, truncated [ 146.137528][ T3538] loop0: p2 start 861536256 is beyond EOD, truncated [ 146.144414][ T3538] loop0: p4 size 65536 extends beyond EOD, truncated [ 146.164048][T14486] loop0: p1 p2 p4 [ 146.168090][T14486] loop0: p1 size 65536 extends beyond EOD, truncated [ 146.178786][T14486] loop0: p2 start 861536256 is beyond EOD, truncated [ 146.185552][T14486] loop0: p4 size 65536 extends beyond EOD, truncated [ 146.202904][ T29] audit: type=1400 audit(2000001644.750:277): avc: denied { mounton } for pid=14502 comm="syz.4.5325" path="/syzcgroup/unified/syz4" dev="sysfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysfs_t tclass=dir permissive=1 [ 146.227158][T14505] tmpfs: Unknown parameter 'rootcontext' [ 146.368131][T14519] loop3: detected capacity change from 0 to 512 [ 146.422574][T14519] EXT4-fs: Ignoring removed bh option [ 146.428220][T14519] EXT4-fs: Ignoring removed mblk_io_submit option [ 146.453158][T14519] EXT4-fs (loop3): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 146.501755][T14519] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 146.509837][T14519] EXT4-fs (loop3): orphan cleanup on readonly fs [ 146.520491][T14536] loop0: detected capacity change from 0 to 1764 [ 146.554858][T14519] Quota error (device loop3): do_insert_tree: Free block already used in tree: block 4 [ 146.564668][T14519] Quota error (device loop3): qtree_write_dquot: Error -5 occurred while creating quota [ 146.592503][T14519] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5331: Failed to acquire dquot type 1 [ 146.600919][T14536] ISOFS: Unable to identify CD-ROM format. [ 146.638583][T14519] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.5331: Invalid block bitmap block 0 in block_group 0 [ 146.672261][T14519] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.5331: Invalid block bitmap block 0 in block_group 0 [ 146.707829][T14519] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:483: comm syz.3.5331: Invalid block bitmap block 0 in block_group 0 [ 146.749752][T14519] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5331: Failed to acquire dquot type 1 [ 146.790646][T14558] loop1: detected capacity change from 0 to 1764 [ 146.809823][T14519] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.5331: Failed to acquire dquot type 1 [ 146.829088][T14519] EXT4-fs (loop3): 1 orphan inode deleted [ 146.846162][T14519] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 146.889108][T14519] syz.3.5331 (14519) used greatest stack depth: 8952 bytes left [ 146.950452][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.162722][T14600] futex_wake_op: syz.1.5373 tries to shift op by 144; fix this program [ 147.330922][T14624] loop0: detected capacity change from 0 to 1024 [ 147.331553][T14624] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 147.332791][T14624] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #3: block 1: comm syz.0.5383: lblock 1 mapped to illegal pblock 1 (length 1) [ 147.332927][T14624] __quota_error: 5 callbacks suppressed [ 147.332938][T14624] Quota error (device loop0): write_blk: dquota write failed [ 147.332951][T14624] Quota error (device loop0): qtree_write_dquot: Error -117 occurred while creating quota [ 147.332973][T14624] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.5383: Failed to acquire dquot type 0 [ 147.340773][T14624] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.5383: Freeing blocks not in datazone - block = 0, count = 4096 [ 147.340983][T14624] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.5383: Invalid inode bitmap blk 0 in block_group 0 [ 147.341107][T14624] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 147.341165][T14624] EXT4-fs (loop0): 1 orphan inode deleted [ 147.341649][T14624] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 147.365380][ T12] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 147.366925][ T12] Quota error (device loop0): remove_tree: Can't read quota data block 1 [ 147.366948][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 147.390709][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 147.597954][T14645] loop0: detected capacity change from 0 to 2048 [ 147.959963][T14680] loop1: detected capacity change from 0 to 512 [ 147.986690][T14680] EXT4-fs warning (device loop1): ext4_multi_mount_protect:292: Invalid MMP block in superblock [ 148.308684][T14725] loop4: detected capacity change from 0 to 512 [ 148.347359][T14725] EXT4-fs: Ignoring removed mblk_io_submit option [ 148.371976][T14725] EXT4-fs error (device loop4): ext4_orphan_get:1393: comm syz.4.5435: inode #13: comm syz.4.5435: iget: illegal inode # [ 148.416638][T14725] EXT4-fs (loop4): Remounting filesystem read-only [ 148.438503][T14743] loop0: detected capacity change from 0 to 1024 [ 148.450797][T14725] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 148.483376][T14743] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 148.496773][T14743] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 148.515762][T14743] EXT4-fs (loop0): orphan cleanup on readonly fs [ 148.522548][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.537951][T14743] Quota error (device loop0): v2_read_file_info: Can't read info structure [ 148.546897][T14743] EXT4-fs warning (device loop0): ext4_enable_quotas:7168: Failed to enable quota tracking (type=0, err=-5, ino=3). Please run e2fsck to fix. [ 148.561440][T14743] EXT4-fs (loop0): Cannot turn on quotas: error -5 [ 148.578411][T14743] EXT4-fs (loop0): 1 truncate cleaned up [ 148.609955][T14743] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 148.719198][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 148.826820][T14773] loop1: detected capacity change from 0 to 1024 [ 148.845420][T14773] EXT4-fs: Ignoring removed bh option [ 148.850998][T14773] EXT4-fs: Ignoring removed mblk_io_submit option [ 148.857703][T14773] EXT4-fs: Ignoring removed oldalloc option [ 148.880899][T14773] ext4: Bad value for 'mb_optimize_scan' [ 149.209592][T14819] cgroup: Need name or subsystem set [ 149.312401][T14829] loop3: detected capacity change from 0 to 512 [ 149.353656][T14829] EXT4-fs (loop3): corrupt root inode, run e2fsck [ 149.360154][T14829] EXT4-fs (loop3): mount failed [ 149.503160][T14804] loop0: detected capacity change from 0 to 32768 [ 149.550753][T14846] loop4: detected capacity change from 0 to 1764 [ 149.571277][T14846] iso9660: Bad value for 'uid' [ 149.576192][T14846] iso9660: Bad value for 'uid' [ 149.580787][ T3538] loop0: p1 p2 p3 < > [ 149.585161][ T3538] loop0: p1 size 242222080 extends beyond EOD, truncated [ 149.607736][ T3538] loop0: p2 start 4294967295 is beyond EOD, truncated [ 149.718154][T14804] loop0: p1 p2 p3 < > [ 149.729265][T14804] loop0: p1 size 242222080 extends beyond EOD, truncated [ 149.745145][T14804] loop0: p2 start 4294967295 is beyond EOD, truncated [ 149.834411][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 149.839865][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 149.870558][T14860] loop3: detected capacity change from 0 to 512 [ 149.890903][T14860] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 149.910081][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 149.910233][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 149.937530][T14860] EXT4-fs (loop3): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 393220)! [ 149.948327][T14860] EXT4-fs (loop3): group descriptors corrupted! [ 150.116750][T14880] loop4: detected capacity change from 0 to 512 [ 150.139301][T14880] EXT4-fs (loop4): orphan cleanup on readonly fs [ 150.146027][T14880] EXT4-fs (loop4): Cannot turn on journaled quota: type 0: error -13 [ 150.174375][T14880] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 218 vs 220 free clusters [ 150.211152][T14880] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #13: comm syz.4.5511: attempt to clear invalid blocks 2 len 1 [ 150.245801][T14874] loop3: detected capacity change from 0 to 8192 [ 150.249806][T14880] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.5511: invalid indirect mapped block 1819239214 (level 0) [ 150.276329][T14880] EXT4-fs error (device loop4): ext4_free_branches:1023: inode #13: comm syz.4.5511: invalid indirect mapped block 1819239214 (level 1) [ 150.302817][T14880] EXT4-fs (loop4): 1 truncate cleaned up [ 150.302913][ T29] audit: type=1400 audit(2000002416.875:279): avc: denied { create } for pid=14898 comm="syz.0.5518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_dnrt_socket permissive=1 [ 150.320792][T14880] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 150.459690][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 150.606383][T14922] loop0: detected capacity change from 0 to 2048 [ 150.696053][ T3538] Alternate GPT is invalid, using primary GPT. [ 150.702530][ T3538] loop0: p1 p2 p3 [ 150.749585][T14922] Alternate GPT is invalid, using primary GPT. [ 150.756263][T14922] loop0: p1 p2 p3 [ 150.770669][T14946] loop3: detected capacity change from 0 to 1764 [ 150.890687][T14959] loop0: detected capacity change from 0 to 512 [ 150.923924][T14964] SELinux: Context system_u:object is not valid (left unmapped). [ 150.933593][ T29] audit: type=1400 audit(2000002417.542:280): avc: denied { relabelto } for pid=14962 comm="syz.1.5550" name="cgroup.procs" dev="cgroup" ino=249 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object" [ 150.939074][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop0p1, 10) failed: No such file or directory [ 150.959368][ T29] audit: type=1400 audit(2000002417.542:281): avc: denied { associate } for pid=14962 comm="syz.1.5550" name="cgroup.procs" dev="cgroup" ino=249 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:cgroup_t tclass=filesystem permissive=1 srawcon="system_u:object" [ 150.988010][ T3535] udevd[3535]: inotify_add_watch(7, /dev/loop0p2, 10) failed: No such file or directory [ 151.008480][ T5238] udevd[5238]: inotify_add_watch(7, /dev/loop0p3, 10) failed: No such file or directory [ 151.055980][T14959] EXT4-fs (loop0): Invalid log cluster size: 4294967295 [ 151.222620][ T29] audit: type=1400 audit(2000002417.753:282): avc: denied { read } for pid=14976 comm="syz.0.5557" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 151.248447][T14994] loop3: detected capacity change from 0 to 512 [ 151.272462][T14995] loop2: detected capacity change from 0 to 512 [ 151.284795][T14994] EXT4-fs: Quota format mount options ignored when QUOTA feature is enabled [ 151.331746][T14994] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 151.339812][T14994] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=e000e118, mo2=0002] [ 151.354373][T14995] Quota error (device loop2): v2_read_file_info: Free block number 58381 out of range (1, 6). [ 151.378355][T14994] System zones: 0-1, 15-15, 18-18, 34-34 [ 151.386265][T14994] EXT4-fs (loop3): orphan cleanup on readonly fs [ 151.404960][T14994] Quota error (device loop3): v2_read_header: Failed header read: expected=8 got=0 [ 151.415948][T14994] EXT4-fs warning (device loop3): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 151.430593][T14994] EXT4-fs (loop3): Cannot turn on quotas: error -22 [ 151.449320][T14995] EXT4-fs warning (device loop2): ext4_enable_quotas:7168: Failed to enable quota tracking (type=1, err=-117, ino=4). Please run e2fsck to fix. [ 151.474460][T14994] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.5565: bg 0: block 40: padding at end of block bitmap is not set [ 151.543970][T14994] EXT4-fs error (device loop3) in ext4_mb_clear_bb:6548: Corrupt filesystem [ 151.558652][T14995] EXT4-fs (loop2): mount failed [ 151.584079][T14994] EXT4-fs (loop3): 1 truncate cleaned up [ 151.602365][T14994] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 151.717380][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.126348][T15086] tmpfs: Bad value for 'mpol' [ 152.198527][T15094] loop0: detected capacity change from 0 to 512 [ 152.228160][T15098] loop2: detected capacity change from 0 to 512 [ 152.235200][T15094] EXT4-fs (loop0): VFS: Can't find ext4 filesystem [ 152.257441][T15098] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.275830][T15103] loop1: detected capacity change from 0 to 512 [ 152.282477][T15092] loop4: detected capacity change from 0 to 8192 [ 152.302899][T15095] Process accounting paused [ 152.324136][T15103] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.337485][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.415179][T15110] loop0: detected capacity change from 0 to 164 [ 152.429761][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.441925][T15106] loop3: detected capacity change from 0 to 732 [ 152.542401][T15112] loop3: detected capacity change from 0 to 512 [ 152.563910][T15109] loop2: detected capacity change from 0 to 4096 [ 152.585042][T15118] loop0: detected capacity change from 0 to 136 [ 152.598664][T15116] loop4: detected capacity change from 0 to 1756 [ 152.607667][T15109] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.608520][T15115] loop1: detected capacity change from 0 to 1764 [ 152.689635][T15112] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 152.693513][ T3318] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.720984][T15112] ext4 filesystem being mounted at /1143/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 152.786000][T15123] loop0: detected capacity change from 0 to 1764 [ 152.800276][T15125] loop4: detected capacity change from 0 to 2048 [ 152.801977][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 152.855675][T15127] loop1: detected capacity change from 0 to 128 [ 152.900415][T15125] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 152.930375][T15135] loop2: detected capacity change from 0 to 760 [ 152.943110][T15137] loop1: detected capacity change from 0 to 128 [ 152.947797][T15136] loop3: detected capacity change from 0 to 256 [ 152.977816][T15125] ext4 filesystem being mounted at /1140/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.032295][T15140] loop0: detected capacity change from 0 to 256 [ 153.063583][T15141] loop1: detected capacity change from 0 to 2048 [ 153.109605][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.144874][T15145] loop3: detected capacity change from 0 to 512 [ 153.187015][T15150] loop1: detected capacity change from 0 to 128 [ 153.193525][T15147] loop2: detected capacity change from 0 to 128 [ 153.201201][T15152] loop0: detected capacity change from 0 to 512 [ 153.224843][T15145] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.234209][T15155] loop4: detected capacity change from 0 to 2048 [ 153.253731][T15145] ext4 filesystem being mounted at /1145/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.300776][T15152] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 153.314758][ T3307] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.328668][T15152] ext4 filesystem being mounted at /1168/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 153.359610][T15160] loop1: detected capacity change from 0 to 128 [ 153.405487][T15163] loop4: detected capacity change from 0 to 128 [ 153.475905][T15167] loop1: detected capacity change from 0 to 128 [ 153.489294][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 153.505095][T15169] loop4: detected capacity change from 0 to 256 [ 153.594432][T15173] loop0: detected capacity change from 0 to 512 [ 153.637805][T15175] loop4: detected capacity change from 0 to 2048 [ 153.685820][T15177] loop1: detected capacity change from 0 to 128 [ 153.749750][T15181] loop0: detected capacity change from 0 to 256 [ 153.759506][T15180] loop4: detected capacity change from 0 to 512 [ 153.820583][T15183] loop1: detected capacity change from 0 to 2048 [ 153.888344][T15187] loop0: detected capacity change from 0 to 128 [ 153.941047][T15189] loop4: detected capacity change from 0 to 128 [ 153.995808][T15165] loop3: detected capacity change from 0 to 32768 [ 154.018456][T15193] loop0: detected capacity change from 0 to 128 [ 154.072977][T15195] loop4: detected capacity change from 0 to 512 [ 154.183821][T15199] loop0: detected capacity change from 0 to 128 [ 154.192551][T15191] loop1: detected capacity change from 0 to 8192 [ 154.239594][T15201] loop4: detected capacity change from 0 to 128 [ 154.516413][T15214] loop0: detected capacity change from 0 to 2048 [ 154.601792][T15217] loop4: detected capacity change from 0 to 256 [ 154.805992][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 154.806012][ T29] audit: type=1400 audit(2000002421.592:285): avc: denied { write } for pid=15219 comm="syz.0.5670" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 154.852447][T15204] loop1: detected capacity change from 0 to 32768 [ 155.098855][ T29] audit: type=1400 audit(2000002421.941:286): avc: denied { getopt } for pid=15230 comm="syz.1.5675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.118668][ T29] audit: type=1400 audit(2000002421.941:287): avc: denied { connect } for pid=15230 comm="syz.1.5675" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.138404][ T29] audit: type=1400 audit(2000002421.941:288): avc: denied { name_connect } for pid=15230 comm="syz.1.5675" dest=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 155.275795][T15240] netlink: 'syz.4.5680': attribute type 11 has an invalid length. [ 155.283817][T15240] netlink: 4 bytes leftover after parsing attributes in process `syz.4.5680'. [ 155.291109][T15241] bond0: (slave veth1_vlan): Error: Device is in use and cannot be enslaved [ 155.323470][ T29] audit: type=1400 audit(2000002422.057:289): avc: denied { create } for pid=15233 comm="syz.4.5678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 155.343941][ T29] audit: type=1400 audit(2000002422.057:290): avc: denied { write } for pid=15233 comm="syz.4.5678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 155.364239][ T29] audit: type=1400 audit(2000002422.057:291): avc: denied { nlmsg_write } for pid=15233 comm="syz.4.5678" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 [ 155.385353][ T29] audit: type=1400 audit(2000002422.132:292): avc: denied { create } for pid=15238 comm="syz.4.5680" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 155.406510][ T29] audit: type=1400 audit(2000002422.132:293): avc: denied { write } for pid=15238 comm="syz.4.5680" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 155.468277][T15249] loop4: detected capacity change from 0 to 2048 [ 155.476574][ T29] audit: type=1400 audit(2000002422.290:294): avc: denied { setopt } for pid=15246 comm="syz.1.5684" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 155.688582][T15269] IPv6: sit1: Disabled Multicast RS [ 155.872571][T15283] loop3: detected capacity change from 0 to 2048 [ 155.970165][T15223] loop0: detected capacity change from 0 to 65536 [ 156.082985][T15297] netlink: 'syz.3.5709': attribute type 30 has an invalid length. [ 156.143251][T15302] netlink: 32 bytes leftover after parsing attributes in process `syz.0.5710'. [ 156.351919][T15323] (unnamed net_device) (uninitialized): option arp_validate: mode dependency failed, not supported in mode 802.3ad(4) [ 156.384607][T15327] loop1: detected capacity change from 0 to 1024 [ 156.426913][T15327] EXT4-fs: Ignoring removed bh option [ 156.432500][T15327] EXT4-fs: inline encryption not supported [ 156.477920][T15327] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 156.490243][T15327] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 156.521359][T15327] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 2: comm syz.1.5725: lblock 2 mapped to illegal pblock 2 (length 1) [ 156.589401][T15327] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 48: comm syz.1.5725: lblock 0 mapped to illegal pblock 48 (length 1) [ 156.606564][T15327] EXT4-fs error (device loop1): ext4_acquire_dquot:6933: comm syz.1.5725: Failed to acquire dquot type 0 [ 156.634249][T15327] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 156.664086][T15349] nftables ruleset with unbound chain [ 156.669937][T15327] EXT4-fs error (device loop1): ext4_evict_inode:254: inode #11: comm syz.1.5725: mark_inode_dirty error [ 156.670885][T15345] usb usb8: usbfs: process 15345 (syz.2.5732) did not claim interface 0 before use [ 156.720479][T15327] EXT4-fs warning (device loop1): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 156.739452][T15327] EXT4-fs (loop1): 1 orphan inode deleted [ 156.745940][T15327] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 156.758965][ T3455] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:8: lblock 1 mapped to illegal pblock 1 (length 1) [ 156.812466][ T3455] EXT4-fs error (device loop1): ext4_release_dquot:6969: comm kworker/u8:8: Failed to release dquot type 0 [ 156.812788][T15327] EXT4-fs error (device loop1): ext4_map_blocks:780: inode #3: block 1: comm syz.1.5725: lblock 1 mapped to illegal pblock 1 (length 1) [ 156.862484][T15365] netlink: 'syz.3.5742': attribute type 46 has an invalid length. [ 156.908397][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 156.951120][ T3308] EXT4-fs error (device loop1): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 156.977986][ T3308] EXT4-fs error (device loop1) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 157.011409][ T3308] EXT4-fs error (device loop1): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 157.183363][T15402] xt_CT: You must specify a L4 protocol and not use inversions on it [ 157.368028][T15429] netlink: 'syz.4.5772': attribute type 21 has an invalid length. [ 157.368073][T15429] netlink: 152 bytes leftover after parsing attributes in process `syz.4.5772'. [ 157.402976][T15434] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5774'. [ 157.432088][T15434] netlink: 8 bytes leftover after parsing attributes in process `syz.2.5774'. [ 157.475345][T15441] netlink: 48 bytes leftover after parsing attributes in process `syz.3.5776'. [ 157.475393][T15441] netlink: 4 bytes leftover after parsing attributes in process `syz.3.5776'. [ 157.495519][T15434] ip6tnl1: entered promiscuous mode [ 157.498046][T15443] tc_dump_action: action bad kind [ 157.531305][T15446] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5781'. [ 157.531324][T15446] netlink: 28 bytes leftover after parsing attributes in process `syz.0.5781'. [ 157.806130][T15476] loop4: detected capacity change from 0 to 512 [ 157.842810][T15476] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 157.877231][T15487] netlink: 'syz.3.5797': attribute type 4 has an invalid length. [ 157.903947][T15476] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 157.918039][T15476] ext4 filesystem being mounted at /1190/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 157.966520][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.011758][T15497] netlink: 'syz.3.5804': attribute type 1 has an invalid length. [ 158.039491][T15503] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 158.103926][T15509] netlink: 28 bytes leftover after parsing attributes in process `syz.4.5809'. [ 158.130687][T15515] Cannot find add_set index 0 as target [ 158.627336][T15589] loop1: detected capacity change from 0 to 512 [ 158.664877][T15589] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 158.710217][T15601] netlink: 'syz.2.5853': attribute type 1 has an invalid length. [ 158.756784][T15589] EXT4-fs (loop1): 1 truncate cleaned up [ 158.772687][T15608] loop4: detected capacity change from 0 to 1024 [ 158.781959][T15589] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 158.807223][T15608] EXT4-fs: Ignoring removed bh option [ 158.829757][T15608] EXT4-fs: inline encryption not supported [ 158.842313][T15608] EXT4-fs (loop4): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 158.848825][ T3308] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 158.872276][T15608] [EXT4 FS bs=1024, gc=1, bpg=131072, ipg=32, mo=c84ce018, mo2=0000] [ 158.907813][T15608] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 2: comm syz.4.5855: lblock 2 mapped to illegal pblock 2 (length 1) [ 158.931121][T15608] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 48: comm syz.4.5855: lblock 0 mapped to illegal pblock 48 (length 1) [ 158.951355][T15608] EXT4-fs error (device loop4): ext4_acquire_dquot:6933: comm syz.4.5855: Failed to acquire dquot type 0 [ 158.952566][T15608] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 158.954494][T15608] EXT4-fs error (device loop4): ext4_evict_inode:254: inode #11: comm syz.4.5855: mark_inode_dirty error [ 158.954668][T15608] EXT4-fs warning (device loop4): ext4_evict_inode:257: couldn't mark inode dirty (err -117) [ 158.954706][T15608] EXT4-fs (loop4): 1 orphan inode deleted [ 158.955130][T15608] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 158.972275][ T3446] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:7: lblock 1 mapped to illegal pblock 1 (length 1) [ 158.978859][ T3446] EXT4-fs error (device loop4): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 0 [ 159.022546][T15608] EXT4-fs error (device loop4): ext4_map_blocks:780: inode #3: block 1: comm syz.4.5855: lblock 1 mapped to illegal pblock 1 (length 1) [ 159.134009][T15642] netlink: 'syz.1.5871': attribute type 5 has an invalid length. [ 159.150316][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 159.172980][ T3309] EXT4-fs error (device loop4): __ext4_get_inode_loc:4792: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 159.173100][ T3309] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6255: Corrupt filesystem [ 159.173253][ T3309] EXT4-fs error (device loop4): ext4_quota_off:7217: inode #3: comm syz-executor: mark_inode_dirty error [ 159.504246][T15683] loop0: detected capacity change from 0 to 512 [ 159.541719][T15683] ext4 filesystem being mounted at /1217/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 159.630757][T15626] loop3: detected capacity change from 0 to 65536 [ 159.680730][ T29] kauditd_printk_skb: 84 callbacks suppressed [ 159.680749][ T29] audit: type=1400 audit(2000002426.793:371): avc: denied { setattr } for pid=15681 comm="syz.0.5891" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 159.842024][T15710] (unnamed net_device) (uninitialized): option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 159.913865][T15716] vlan0: entered promiscuous mode [ 159.957149][ T29] audit: type=1400 audit(2000002427.068:372): avc: denied { create } for pid=15719 comm="syz.3.5910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 160.022662][T15726] nft_compat: unsupported protocol 5 [ 160.032723][ T29] audit: type=1400 audit(2000002427.100:373): avc: denied { write } for pid=15719 comm="syz.3.5910" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 160.108051][ T29] audit: type=1400 audit(2000002427.195:374): avc: denied { sqpoll } for pid=15728 comm="syz.0.5911" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 160.127453][ T29] audit: type=1400 audit(2000002427.195:375): avc: denied { map } for pid=15728 comm="syz.0.5911" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=41261 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 160.152132][ T29] audit: type=1400 audit(2000002427.195:376): avc: denied { read write } for pid=15728 comm="syz.0.5911" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=41261 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 160.178035][ T29] audit: type=1400 audit(2000002427.227:377): avc: denied { create } for pid=15734 comm="syz.4.5917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 160.201960][ T29] audit: type=1400 audit(2000002427.311:378): avc: denied { write } for pid=15734 comm="syz.4.5917" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 160.240417][T15744] netlink: 'syz.1.5921': attribute type 3 has an invalid length. [ 160.252915][T15742] __nla_validate_parse: 4 callbacks suppressed [ 160.253012][T15742] netlink: 830 bytes leftover after parsing attributes in process `syz.0.5930'. [ 160.315829][ T29] audit: type=1400 audit(2000002427.438:379): avc: denied { ioctl } for pid=15750 comm="syz.3.5924" path="socket:[40645]" dev="sockfs" ino=40645 ioctlcmd=0x89e3 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 160.335913][ T29] audit: type=1400 audit(2000002427.480:380): avc: denied { create } for pid=15754 comm="syz.1.5925" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 160.523857][T15782] netlink: 'syz.2.5938': attribute type 5 has an invalid length. [ 160.620176][T15790] futex_wake_op: syz.3.5942 tries to shift op by -1; fix this program [ 160.625724][T15797] vlan0: entered promiscuous mode [ 160.942865][T15830] netlink: 'syz.0.5961': attribute type 1 has an invalid length. [ 160.950799][T15830] netlink: 12 bytes leftover after parsing attributes in process `syz.0.5961'. [ 161.041708][T15842] loop2: detected capacity change from 0 to 512 [ 161.097226][T15853] netlink: 40 bytes leftover after parsing attributes in process `syz.1.5971'. [ 161.108369][T15847] netlink: 'syz.0.5968': attribute type 5 has an invalid length. [ 161.158058][T15856] loop4: detected capacity change from 0 to 736 [ 161.196817][T15842] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.5967: Parent and EA inode have the same ino 15 [ 161.248455][T15867] loop0: detected capacity change from 0 to 164 [ 161.269589][T15842] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.5967: Parent and EA inode have the same ino 15 [ 161.296038][T15842] EXT4-fs (loop2): 1 orphan inode deleted [ 161.316308][T15870] netlink: 16 bytes leftover after parsing attributes in process `syz.1.5987'. [ 161.347030][T15875] ip6gre1: entered promiscuous mode [ 161.352414][T15875] ip6gre1: entered allmulticast mode [ 161.423811][T15886] vlan0: entered promiscuous mode [ 161.469618][T15890] IPv6: sit2: Disabled Multicast RS [ 161.537118][T15901] netlink: 'syz.0.5992': attribute type 1 has an invalid length. [ 161.545002][T15901] netlink: 228 bytes leftover after parsing attributes in process `syz.0.5992'. [ 161.595642][T15907] Driver unsupported XDP return value 0 on prog (id 503) dev N/A, expect packet loss! [ 161.985761][T15955] netlink: 4 bytes leftover after parsing attributes in process `syz.2.6019'. [ 162.130944][T15973] SET target dimension over the limit! [ 162.145044][T15976] IPv6: Can't replace route, no match found [ 162.198727][T15984] xt_CT: You must specify a L4 protocol and not use inversions on it [ 162.206513][T15985] netlink: 44 bytes leftover after parsing attributes in process `syz.1.6032'. [ 162.426105][T16011] Cannot find add_set index 0 as target [ 163.680917][T16110] Q6\bY4: renamed from lo (while UP) [ 163.798659][T16126] IPVS: length: 172 != 8 [ 163.934004][T16146] netlink: 28 bytes leftover after parsing attributes in process `syz.1.6114'. [ 164.037448][T16160] netlink: 'syz.2.6122': attribute type 1 has an invalid length. [ 164.062899][T16164] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6125'. [ 164.142403][T16175] 8021q: adding VLAN 0 to HW filter on device bond1 [ 164.160716][T16179] netlink: 8 bytes leftover after parsing attributes in process `syz.1.6130'. [ 164.167533][T16182] netlink: 'syz.0.6132': attribute type 21 has an invalid length. [ 164.177577][T16182] netlink: 'syz.0.6132': attribute type 1 has an invalid length. [ 164.533102][T16236] Q6\bY4: renamed from lo (while UP) [ 164.568403][ T29] kauditd_printk_skb: 114 callbacks suppressed [ 164.568418][ T29] audit: type=1400 audit(2000002431.949:495): avc: denied { create } for pid=16237 comm="syz.1.6161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 164.623761][ T29] audit: type=1400 audit(2000002431.992:496): avc: denied { setopt } for pid=16237 comm="syz.1.6161" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 164.643882][ T29] audit: type=1400 audit(2000002432.013:497): avc: denied { write } for pid=16243 comm="syz.4.6162" name="event2" dev="devtmpfs" ino=245 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 164.716313][T16255] netlink: 'syz.4.6168': attribute type 21 has an invalid length. [ 164.724328][T16255] IPv6: NLM_F_CREATE should be specified when creating new route [ 164.770393][T16260] xt_TPROXY: Can be used only with -p tcp or -p udp [ 164.808485][ T29] audit: type=1400 audit(2000002432.203:498): avc: denied { write } for pid=16268 comm="syz.2.6173" name="softnet_stat" dev="proc" ino=4026532402 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 164.839732][T16264] 8021q: adding VLAN 0 to HW filter on device bond1 [ 164.880026][ T29] audit: type=1400 audit(2000002432.287:499): avc: denied { map_create } for pid=16274 comm="syz.2.6176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 164.927249][ T29] audit: type=1400 audit(2000002432.309:500): avc: denied { map_read map_write } for pid=16274 comm="syz.2.6176" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 164.947244][ T29] audit: type=1400 audit(2000002432.330:501): avc: denied { ioctl } for pid=16279 comm="syz.0.6179" path="socket:[43315]" dev="sockfs" ino=43315 ioctlcmd=0x89e1 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 165.001605][ T29] audit: type=1400 audit(2000002432.414:502): avc: denied { module_request } for pid=16284 comm="syz.0.6184" kmod="ip6t_owner" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 165.103800][ T29] audit: type=1400 audit(2000002432.509:503): avc: denied { getopt } for pid=16299 comm="syz.4.6188" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 165.128852][T16306] __nla_validate_parse: 8 callbacks suppressed [ 165.128869][T16306] netlink: 16 bytes leftover after parsing attributes in process `syz.0.6192'. [ 165.159005][ T29] audit: type=1400 audit(2000002432.541:504): avc: denied { create } for pid=16305 comm="syz.0.6192" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 165.160215][T16304] 8021q: adding VLAN 0 to HW filter on device bond1 [ 165.245457][T16315] SET target dimension over the limit! [ 165.331958][T16325] SELinux: syz.1.6201 (16325) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 165.436564][T16337] loop4: detected capacity change from 0 to 2048 [ 165.470700][ T3538] loop4: p1 < > p4 [ 165.476907][ T3538] loop4: p4 size 8388608 extends beyond EOD, truncated [ 165.489702][T16337] loop4: p1 < > p4 [ 165.505807][T16337] loop4: p4 size 8388608 extends beyond EOD, truncated [ 165.624513][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 165.626542][ T3404] udevd[3404]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 165.659280][T16369] netlink: 44 bytes leftover after parsing attributes in process `syz.1.6223'. [ 165.701575][ T3535] udevd[3535]: inotify_add_watch(7, /dev/loop4p4, 10) failed: No such file or directory [ 165.709320][ T3538] udevd[3538]: inotify_add_watch(7, /dev/loop4p1, 10) failed: No such file or directory [ 165.729167][T16372] vti0: entered promiscuous mode [ 165.889525][T16393] netlink: 'syz.2.6234': attribute type 21 has an invalid length. [ 166.046147][T16412] SELinux: syz.4.6244 (16412) wrote to /sys/fs/selinux/user! This will not be supported in the future; please update your userspace. [ 166.323140][T16447] netlink: 60 bytes leftover after parsing attributes in process `syz.3.6260'. [ 166.657944][T16486] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=16486 comm=syz.0.6279 [ 166.709099][T16495] vhci_hcd: default hub control req: 0501 v03ff i0002 l4 [ 166.740653][T16501] netlink: 132 bytes leftover after parsing attributes in process `syz.3.6287'. [ 166.819393][T16513] netdevsim netdevsim4 netdevsim0: entered promiscuous mode [ 166.841754][T16513] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 166.948475][T16520] 8021q: adding VLAN 0 to HW filter on device bond2 [ 167.178197][T16555] loop1: detected capacity change from 0 to 512 [ 167.187145][T16560] netlink: 32 bytes leftover after parsing attributes in process `syz.0.6316'. [ 167.196647][T16560] netlink: 7 bytes leftover after parsing attributes in process `syz.0.6316'. [ 167.211078][T16555] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 167.257555][T16555] ext4 filesystem being mounted at /1298/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 167.302367][T16577] netlink: 180 bytes leftover after parsing attributes in process `syz.4.6323'. [ 167.421535][T16593] netlink: 'syz.4.6330': attribute type 1 has an invalid length. [ 167.429389][T16593] netlink: 'syz.4.6330': attribute type 2 has an invalid length. [ 167.446817][T16588] wireguard0: entered promiscuous mode [ 167.460893][T16596] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 167.550447][T16606] netlink: 8 bytes leftover after parsing attributes in process `syz.0.6336'. [ 167.616569][T16620] netlink: 132 bytes leftover after parsing attributes in process `syz.1.6342'. [ 167.676952][T16625] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.678065][T16627] netlink: 'syz.2.6346': attribute type 21 has an invalid length. [ 167.925317][T16667] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6365'. [ 168.104925][T16694] (unnamed net_device) (uninitialized): (slave ip_vti0): Device is not bonding slave [ 168.114721][T16694] (unnamed net_device) (uninitialized): option active_slave: invalid value (ip_vti0) [ 168.536164][T16767] xt_CT: You must specify a L4 protocol and not use inversions on it [ 169.105312][T16860] ipt_REJECT: TCP_RESET invalid for non-tcp [ 169.591724][T16924] netlink: 'syz.3.6490': attribute type 1 has an invalid length. [ 169.646667][T16929] xt_CT: You must specify a L4 protocol and not use inversions on it [ 169.663816][ T29] kauditd_printk_skb: 88 callbacks suppressed [ 169.663837][ T29] audit: type=1400 audit(2000002437.335:593): avc: denied { create } for pid=16933 comm="syz.3.6495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 169.719540][ T29] audit: type=1400 audit(2000002437.378:594): avc: denied { getopt } for pid=16933 comm="syz.3.6495" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 169.795669][T16947] (unnamed net_device) (uninitialized): option mode: invalid value (37) [ 169.824772][ T29] audit: type=1400 audit(2000002437.504:595): avc: denied { create } for pid=16948 comm="syz.2.6502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 169.858748][ T29] audit: type=1400 audit(2000002437.547:596): avc: denied { setopt } for pid=16948 comm="syz.2.6502" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=isdn_socket permissive=1 [ 169.963593][ T29] audit: type=1400 audit(2000002437.652:597): avc: denied { write } for pid=16961 comm="syz.2.6518" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 169.993251][ T29] audit: type=1400 audit(2000002437.684:598): avc: denied { create } for pid=16965 comm="syz.0.6509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 170.013569][T16964] xt_CT: You must specify a L4 protocol and not use inversions on it [ 170.051640][ T29] audit: type=1400 audit(2000002437.737:599): avc: denied { write } for pid=16965 comm="syz.0.6509" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 170.087736][T16971] netlink: 'syz.3.6511': attribute type 5 has an invalid length. [ 170.179379][T16989] __nla_validate_parse: 8 callbacks suppressed [ 170.179457][T16989] netlink: 48 bytes leftover after parsing attributes in process `syz.2.6521'. [ 170.324338][T17010] loop4: detected capacity change from 0 to 512 [ 170.382707][T17010] EXT4-fs mount: 6 callbacks suppressed [ 170.382727][T17010] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 170.412509][ T29] audit: type=1400 audit(2000002438.117:600): avc: denied { ioctl } for pid=17021 comm="syz.2.6536" path="pid:[4026532390]" dev="nsfs" ino=4026532390 ioctlcmd=0xb702 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 170.438037][T17010] ext4 filesystem being mounted at /1352/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 170.463004][ T29] audit: type=1400 audit(2000002438.138:601): avc: denied { read write } for pid=17023 comm="syz.3.6538" name="rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 170.487437][ T29] audit: type=1400 audit(2000002438.138:602): avc: denied { open } for pid=17023 comm="syz.3.6538" path="/dev/infiniband/rdma_cm" dev="devtmpfs" ino=252 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:infiniband_device_t tclass=chr_file permissive=1 [ 170.625056][T17046] IPVS: length: 61 != 24 [ 170.794631][T17063] netlink: 56 bytes leftover after parsing attributes in process `syz.2.6556'. [ 170.803593][T17065] xt_l2tp: unknown flags: 17 [ 170.820586][T17067] netlink: 'syz.1.6559': attribute type 21 has an invalid length. [ 170.960154][T17084] IPv6: NLM_F_CREATE should be specified when creating new route [ 171.035197][T17090] loop0: detected capacity change from 0 to 1024 [ 171.048793][T17093] bond1: entered allmulticast mode [ 171.062903][T17090] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 171.091765][T17090] EXT4-fs error (device loop0): ext4_map_blocks:816: inode #3: block 1: comm syz.0.6570: lblock 1 mapped to illegal pblock 1 (length 1) [ 171.154113][T17104] Cannot find set identified by id 0 to match [ 171.160203][T17090] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.6570: Failed to acquire dquot type 0 [ 171.175436][T17090] EXT4-fs error (device loop0): ext4_free_blocks:6587: comm syz.0.6570: Freeing blocks not in datazone - block = 0, count = 4096 [ 171.202076][T17090] EXT4-fs error (device loop0): ext4_read_inode_bitmap:139: comm syz.0.6570: Invalid inode bitmap blk 0 in block_group 0 [ 171.228096][ T12] EXT4-fs error (device loop0): ext4_map_blocks:780: inode #3: block 1: comm kworker/u8:0: lblock 1 mapped to illegal pblock 1 (length 1) [ 171.243857][T17090] EXT4-fs error (device loop0) in ext4_free_inode:361: Corrupt filesystem [ 171.262186][ T12] EXT4-fs error (device loop0): ext4_release_dquot:6969: comm kworker/u8:0: Failed to release dquot type 0 [ 171.274564][T17090] EXT4-fs (loop0): 1 orphan inode deleted [ 171.286950][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.287203][T17090] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 171.361227][T17119] netlink: 16 bytes leftover after parsing attributes in process `syz.4.6580'. [ 171.408781][T17122] netlink: 'syz.4.6586': attribute type 20 has an invalid length. [ 171.436227][ T3310] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 171.556472][T17142] x_tables: ip_tables: osf match: only valid for protocol 6 [ 171.631982][T17152] netlink: 32 bytes leftover after parsing attributes in process `syz.1.6599'. [ 171.675419][T17158] usb usb1: check_ctrlrecip: process 17158 (syz.0.6602) requesting ep 01 but needs 81 [ 171.680673][T17157] vhci_hcd: invalid port number 254 [ 171.685083][T17158] usb usb1: usbfs: process 17158 (syz.0.6602) did not claim interface 0 before use [ 171.690317][T17157] vhci_hcd: GetPortErrorCount req not supported for USB 2.0 roothub [ 171.936080][T17185] netlink: 60 bytes leftover after parsing attributes in process `syz.1.6614'. [ 172.016212][T17191] netdevsim netdevsim1 netdevsim0: set [1, 1] type 2 family 0 port 50949 - 0 [ 172.025182][T17191] netdevsim netdevsim1 netdevsim1: set [1, 1] type 2 family 0 port 50949 - 0 [ 172.034074][T17191] netdevsim netdevsim1 netdevsim2: set [1, 1] type 2 family 0 port 50949 - 0 [ 172.043188][T17191] netdevsim netdevsim1 netdevsim3: set [1, 1] type 2 family 0 port 50949 - 0 [ 172.062772][T17191] netdevsim netdevsim1 netdevsim0: set [1, 2] type 2 family 0 port 35048 - 0 [ 172.071834][T17191] netdevsim netdevsim1 netdevsim1: set [1, 2] type 2 family 0 port 35048 - 0 [ 172.080944][T17191] netdevsim netdevsim1 netdevsim2: set [1, 2] type 2 family 0 port 35048 - 0 [ 172.089969][T17191] netdevsim netdevsim1 netdevsim3: set [1, 2] type 2 family 0 port 35048 - 0 [ 172.099926][T17191] geneve2: entered promiscuous mode [ 172.105191][T17191] geneve2: entered allmulticast mode [ 172.367459][T17236] netlink: 'syz.4.6640': attribute type 21 has an invalid length. [ 172.480298][T17255] netdevsim netdevsim0 netdevsim0: entered promiscuous mode [ 172.528997][T17255] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 172.562096][T17259] bridge1: trying to set multicast query interval below minimum, setting to 100 (1000ms) [ 172.585967][T17259] bridge1: entered promiscuous mode [ 172.591241][T17259] bridge1: entered allmulticast mode [ 172.691783][T17268] netlink: 'syz.1.6653': attribute type 10 has an invalid length. [ 172.712816][T17268] macvlan1: entered allmulticast mode [ 172.721768][T17268] veth1_vlan: entered allmulticast mode [ 172.742989][T17268] team0: Port device macvlan1 added [ 172.853485][T17276] 8021q: adding VLAN 0 to HW filter on device bond1 [ 172.991680][T17298] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 173.024218][T17298] misc raw-gadget: fail, usb_gadget_register_driver returned -16 [ 173.042776][T17303] netlink: 60 bytes leftover after parsing attributes in process `syz.2.6672'. [ 173.086190][T17308] netlink: 180 bytes leftover after parsing attributes in process `syz.0.6674'. [ 173.465237][T17349] netlink: 132 bytes leftover after parsing attributes in process `syz.2.6694'. [ 173.492005][T17353] netlink: 132 bytes leftover after parsing attributes in process `syz.0.6697'. [ 173.757774][ C1] hrtimer: interrupt took 45814 ns [ 173.784431][T17398] netlink: 'syz.4.6720': attribute type 46 has an invalid length. [ 173.820806][T17404] netlink: 8 bytes leftover after parsing attributes in process `syz.3.6722'. [ 173.953256][T17424] netlink: 'syz.2.6731': attribute type 9 has an invalid length. [ 174.069233][T17443] loop1: detected capacity change from 0 to 256 [ 174.199735][T17455] (unnamed net_device) (uninitialized): option arp_interval: mode dependency failed, not supported in mode balance-tlb(5) [ 174.440826][T17471] loop2: detected capacity change from 0 to 8192 [ 174.483262][T17471] FAT-fs (loop2): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 174.498571][ T29] kauditd_printk_skb: 31 callbacks suppressed [ 174.498590][ T29] audit: type=1400 audit(2000002442.445:631): avc: denied { remount } for pid=17470 comm="syz.2.6757" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 174.740754][T17518] netdevsim netdevsim2 netdevsim0: entered allmulticast mode [ 174.764507][T17524] xt_socket: unknown flags 0xc [ 174.780511][T17518] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. [ 174.847427][ T29] audit: type=1400 audit(2000002442.803:632): avc: denied { cpu } for pid=17527 comm="syz.3.6783" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 175.000358][ T29] audit: type=1400 audit(2000002442.962:633): avc: denied { write } for pid=17548 comm="syz.2.6793" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 175.030383][T17550] IPv6: Can't replace route, no match found [ 175.059179][ T29] audit: type=1400 audit(2000002442.972:634): avc: denied { connect } for pid=17551 comm="syz.1.6795" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 175.133585][ T29] audit: type=1400 audit(2000002443.110:635): avc: denied { read append } for pid=17563 comm="syz.2.6801" name="loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 175.159411][ T29] audit: type=1400 audit(2000002443.110:636): avc: denied { open } for pid=17563 comm="syz.2.6801" path="/dev/loop-control" dev="devtmpfs" ino=99 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 175.214041][ T29] audit: type=1400 audit(2000002443.141:637): avc: denied { ioctl } for pid=17563 comm="syz.2.6801" path="/dev/loop-control" dev="devtmpfs" ino=99 ioctlcmd=0x4c82 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:loop_control_device_t tclass=chr_file permissive=1 [ 175.306707][T17579] loop4: detected capacity change from 0 to 512 [ 175.314163][T17579] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 175.365227][T17579] EXT4-fs error (device loop4): ext4_orphan_get:1393: inode #17: comm syz.4.6806: iget: bad i_size value: -6917529027641081756 [ 175.394375][T17579] EXT4-fs error (device loop4): ext4_orphan_get:1398: comm syz.4.6806: couldn't read orphan inode 17 (err -117) [ 175.483095][T17579] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 175.523006][ T3309] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 175.538519][T17605] bridge2: trying to set multicast startup query interval below minimum, setting to 100 (1000ms) [ 175.569949][ T29] audit: type=1400 audit(2000002443.574:638): avc: denied { create } for pid=17608 comm="syz.2.6822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 175.643585][ T29] audit: type=1400 audit(2000002443.606:639): avc: denied { setopt } for pid=17608 comm="syz.2.6822" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 175.663475][T17622] __nla_validate_parse: 3 callbacks suppressed [ 175.663493][T17622] netlink: 44 bytes leftover after parsing attributes in process `syz.0.6826'. [ 175.694373][T17625] netlink: 28 bytes leftover after parsing attributes in process `syz.2.6830'. [ 175.746994][ T29] audit: type=1400 audit(2000002443.753:640): avc: denied { getopt } for pid=17626 comm="syz.1.6829" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 [ 175.830014][T17641] netlink: 68 bytes leftover after parsing attributes in process `syz.0.6837'. [ 175.842067][T17643] netlink: 8 bytes leftover after parsing attributes in process `syz.2.6838'. [ 176.423050][T17740] loop1: detected capacity change from 0 to 512 [ 176.491555][T17750] TCP: TCP_TX_DELAY enabled [ 176.547982][T17740] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 176.577700][T17740] EXT4-fs (loop1): 1 truncate cleaned up [ 176.582676][T17757] netlink: 'syz.4.6893': attribute type 5 has an invalid length. [ 176.591362][T17740] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 176.608130][ T2997] ================================================================== [ 176.616278][ T2997] BUG: KCSAN: data-race in dont_mount / step_into [ 176.622761][ T2997] [ 176.625214][ T2997] read-write to 0xffff888106b14840 of 4 bytes by task 3404 on cpu 0: [ 176.633413][ T2997] dont_mount+0x2a/0x40 [ 176.637595][ T2997] vfs_unlink+0x28f/0x420 [ 176.642034][ T2997] do_unlinkat+0x28e/0x4c0 [ 176.646698][ T2997] __x64_sys_unlink+0x2e/0x40 [ 176.651483][ T2997] x64_sys_call+0x22a6/0x2fb0 [ 176.656180][ T2997] do_syscall_64+0xd2/0x200 [ 176.660728][ T2997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.666923][ T2997] [ 176.669261][ T2997] read to 0xffff888106b14840 of 4 bytes by task 2997 on cpu 1: [ 176.676825][ T2997] step_into+0xe3/0x820 [ 176.681009][ T2997] walk_component+0x162/0x220 [ 176.685719][ T2997] path_lookupat+0xfe/0x2a0 [ 176.690341][ T2997] filename_lookup+0x147/0x340 [ 176.695196][ T2997] do_readlinkat+0x7d/0x320 [ 176.699759][ T2997] __x64_sys_readlink+0x47/0x60 [ 176.704652][ T2997] x64_sys_call+0x2cf3/0x2fb0 [ 176.709357][ T2997] do_syscall_64+0xd2/0x200 [ 176.713881][ T2997] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 176.719853][ T2997] [ 176.722236][ T2997] value changed: 0x00300008 -> 0x00004008 [ 176.728161][ T2997] [ 176.730552][ T2997] Reported by Kernel Concurrency Sanitizer on: [ 176.736731][ T2997] CPU: 1 UID: 0 PID: 2997 Comm: udevd Tainted: G W 6.16.0-rc1-syzkaller-00010-g2c4a1f3fe03e #0 PREEMPT(voluntary) [ 176.750317][ T2997] Tainted: [W]=WARN [ 176.754168][ T2997] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 05/07/2025 [ 176.764267][ T2997] ================================================================== [ 176.793651][T17740] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000.