last executing test programs: 46.679727329s ago: executing program 0: lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000800)) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x802, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xffffffffffffff91) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000e8ffffff850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r1}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r2 = getpid() sched_setscheduler(r2, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r3, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r4, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r3, &(0x7f00000000c0), 0x10106, 0x2, 0x0) pipe2(0x0, 0x0) r5 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000280)=ANY=[@ANYRESDEC], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) r6 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r5, 0x4008af30, &(0x7f0000000240)={0x1, r6}) r7 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r7, &(0x7f0000000300)="8b", 0x34000, 0x0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c) shutdown(0xffffffffffffffff, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000340)) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) r8 = dup(r0) write$uinput_user_dev(r8, &(0x7f0000000380)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x2000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1], [0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r8, 0x5501) 46.415844985s ago: executing program 3: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000180)={'syzkaller1\x00', @link_local}) r0 = syz_open_dev$sndpcmp(&(0x7f00000001c0), 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000000), 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r0, 0x5452, &(0x7f0000000180)) 44.944483548s ago: executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0xfffff00c}]}, 0x10) r4 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x19, 0x4, 0x2, 0x8}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x1f, 0xc, &(0x7f0000000440)=ANY=[@ANYRESHEX=r0, @ANYRES32=r4, @ANYBLOB], 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) r5 = creat(&(0x7f0000000100)='./file0\x00', 0x0) setresgid(0xee01, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) unshare(0x0) semget$private(0x0, 0x4000, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x1000001, 0x10, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) semctl$GETALL(0x0, 0x0, 0xd, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000480)={{{@in6, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@multicast1}}, &(0x7f0000000180)=0xe8) mount$tmpfs(0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='=\x00\x00\x00', @ANYRESHEX, @ANYBLOB=',mpol=local,size=10%5,mpol=d', @ANYRESHEX=0x0, @ANYBLOB=',huge=never,mode=00000000000000000000377,nr_blocks=k-7-7p,uid<', @ANYRESDEC=r6, @ANYBLOB=',\x00']) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000003c0)={{0x1, 0x0, 0x0, 0x0, 0x0, 0x2c8, 0x1d}, 0x0, 0x0, 0x1, 0x0, 0x1, 0x8, 0x100000004, 0x0, 0xaa, 0x5, r1, r1}) r7 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000000000), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r7, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r7, &(0x7f0000006380)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r7, &(0x7f0000000100)={0x50, 0x0, r8, {0x7, 0x1f, 0x0, 0x61f285, 0x100}}, 0x50) 44.715930625s ago: executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000000)=0x4b) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCSIFHWADDR(r0, 0x8946, &(0x7f0000000900)={'wlan1\x00', @random='\x00\x00\x00 \x00'}) 44.559363487s ago: executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0x40, &(0x7f0000000040)='htcp\x00', 0x35) 43.831074776s ago: executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8, 0x0, 0xfc, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) creat(&(0x7f0000000640)='./file0/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 43.593489717s ago: executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0x5, 0x5, 0xfff, 0x5}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000001070000000000000000000018110000", @ANYRES32=r1, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) ioctl$SIOCSIFHWADDR(r0, 0x40086602, &(0x7f0000000540)={'\x00', @dev}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.current\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x275a, 0x0) write$cgroup_int(r3, &(0x7f0000000100), 0x1001) r4 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000b00)={&(0x7f0000000ac0)='mm_page_free_batched\x00', r4}, 0x10) ioctl$SIOCSIFHWADDR(r3, 0x4030582b, &(0x7f0000000280)={'lo\x00', @link_local={0x1, 0x80, 0xc2, 0xc}}) write$cgroup_pid(r2, &(0x7f0000000340), 0xfdef) 43.432007467s ago: executing program 0: socket$unix(0x1, 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) r1 = msgget$private(0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r2, &(0x7f00000000c0)={0x0, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x25}, 0x20) msgrcv(r1, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r3, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLOPEN(r3, 0x0, 0x0) rt_sigreturn() msgctl$IPC_RMID(r1, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f00000032c0), 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r5, r4, 0x0) read$char_usb(r4, &(0x7f0000000200)=""/145, 0x91) rt_sigreturn() ioctl$TIOCGPTLCK(r0, 0x80045439, 0x0) 43.41450158s ago: executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000340)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, 0x0) chdir(&(0x7f0000000080)='./file1\x00') mkdir(&(0x7f00000000c0)='./control\x00', 0x0) lchown(&(0x7f0000000000)='./control\x00', 0x0, 0xee00) 43.295032077s ago: executing program 1: bind$inet(0xffffffffffffffff, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) readv(r0, &(0x7f0000000000)=[{&(0x7f0000001300)=""/244, 0xfdef}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "000080f100df00000000000000000009f600"}) r1 = syz_open_pts(r0, 0x801) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0xd) write$UHID_INPUT(r2, &(0x7f00000001c0)={0xa, {"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", 0x1000}}, 0xffffff5c) 43.273264112s ago: executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000003580)=ANY=[@ANYBLOB="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"], &(0x7f0000000380)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x2e) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000540)='rcu_utilization\x00', r0}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001c40)=@newtaction={0xf0, 0x30, 0x1, 0x0, 0x0, {}, [{0xdc, 0x1, [@m_police={0x6c, 0x1, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c}]]}, {0x4}, {0xc}, {0xc}}}, @m_police={0x6c, 0x2, 0x0, 0x0, {{0xb}, {0x40, 0x2, 0x0, 0x1, [[@TCA_POLICE_TBF={0x3c, 0x1, {0x1}}]]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xf0}}, 0x0) 43.248915566s ago: executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/45, 0x2d}], 0x1}, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r1}, &(0x7f0000bbdffc)) poll(0x0, 0x0, 0x64) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r2, &(0x7f0000000000)={0x7}, 0x69ff9a93bfc25838) write$P9_RLERRORu(r2, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) close(r2) r3 = semget$private(0x0, 0x4, 0x0) semop(r3, &(0x7f00000000c0)=[{0x0, 0x3}, {}], 0x2) rt_sigreturn() openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000080), 0x1, 0x0) pipe2(&(0x7f0000002440)={0xffffffffffffffff}, 0x0) syz_fuse_handle_req(r4, &(0x7f0000002480)="3c864dc7bb33bc23443d09887936d9924ac5f7bf5a799361ed977f1e62b265107c2e43349e75904eb11e19385cf528bce23a87fc732e01c25a2ccf905926c76cc98d61ad11972135f2d729616da121ca6cc3a609e7d7ce3fc1acb1a9250edb448816be5a7cbcf9200a7f15a837c1607c620bcf1e0d936317b21ea26a8729166867460e082528054d1e56657a5b675c47c107326df7839ae2c1754661917ea2d5b245f9e5c709913fae80fc99aee0520ad8ce2de71e18e174da327074bf9d30ea80ef443ba7367c68c81df383f849c41bc9584fb0d13023700194f0df735dffcf506290722d49d3a5e484806505e576b349b1f80b546588384d06937dd21916f63f901b40eb0d87c9800e6de8ffecec13109f95382aa9b9bfce7140ef89004413d903019dc5c52f0b5acc0d28448b50b420d761696bd77226317af22c571b505534742912861d51d1ae82e343c3cb67bdfae3295d7adeb406bb1189b0ae6734a87c7e0ca687a78914d4a6498d011ecabcf5016f8cc88b591e224040dd9362be3a48ca4114424ccc7abbc8f14250dac49fd7cf57d2c5a6b104b5443bd3a9600c51d8ab3387d32cd8d49c0a7780485bcd26fbda40bb370a2c85a6b4caf3197cab29cc79b6521d81ca61c398cfe1cf3f5ba420a57866db139b5c0c9778aef6463233345de6073b630ac259ffbabb99f164a23a7a7e20f8158bddecdb5653f856008fa989126fd0b0551587ff63b7706bfa64ce4a1391125f90246fbeb3849e62bc658d2772a710cc8dd3b3f56c1f33d007d2130158a6c52ff1d6500ef69523745cd26128248f075487bb90f5f9700c65af43017e14f7844bd4a1e3089e3e84f617a44347abe4913602f844c59902e787f97e6e743d661f1a0877ab54c4ac40662f47eb39350e0159d90b3c3b789cd2bc1ea074d0c7b443430e27a68b594a6918478d2c387c696ae6dca3dcdfa6a874ca2a79157eb41a5fa16b99804db49c8f249f563cb934bc77312b3605bb5c01b479f90e349b98c4e581987c806602560ae6a8c3eb2fae9e8ee160b9b37212d415538df33b66cadd8ad546cc379f614b393bc717e83360462989543a5ee97505344b61d95dd7703088b2242f47f7742355a0567a531385bbc78ec859426242abcd637e86bdddd743d7343d8e67a4d4e07d32a05835a37485ef99d5d55bd073fb7a9a27a5835a3478f58f8dd4c22473cc89225ceed31dbeff050b1554b051f09e2b700a2743d97fd58e4af6d06984b423022c9ad3816f11032c4e256243b87d0838901b4f1e4ca2a1e5747f0b862e68d0b7231152159ee24dd29515bca989cf1c15d1d541715696f7481eed98b5658f540fa873a7f721253bc1e9b64040cadbb5bb5ae19557ab46fd48d14f4d774598f06473b341d876b0da11b2fc534571a95330cf857f92420174453fe616fdee45bb3522a4669f6eed9e0a62a9e2d7ae20aaa60762c3f128ee9750560ffbee28dd8e81e0742d5214298db25213e8c817d94362b1447620cc7961ce62ebd5f0bb1139f2ff96b2e3a4e413a7e2f6978e215f6ed2e2d5dad2b3c46c9a7a77c1b1b1246c527b2ad12e95ca05294aa414d425dce33783862a38e7aed05f9530841364d58f00e7d5974fb68090a21b1daac5d6a4e7f409feaed5d915d7331d2476713a4ea17d94627d7843dca9f56d2f1000809e7435676613d129966698a636f9c548c853132c7518881c3b282e4a16325d4e6777db0927e11c35874455c960619505761b1ceaa1ccce8db9475621dd8b89f0e26bad831328119f2bf41e1fd9a2de9ebc126c775cb2b80fac6c5b22e3c2f5a497ba85609cb9e453884c3f75fc2a308c4ab0ce465d9e7c26e565c87b8c14b74b2a91087aeea9c9ebd90f0e4acf944eca6de3290a742fa6ce6b08422f1c9e47038f278c7ff3d118ae826fe8edaf2d37ef6d98aa99f9be0d32faeef6efb5d5ab26b658b7b35588a99fc653b74d7aec0c484831838efeda3dbea2755f27ee72e75510a3f27e6d937427fa57c4e0aa854e9ab7221a946134514a5f057008f37f47e435c83ba53ae6d7adbbd1398242f234744c289691553a308f299b72aefae74ab5e6f3c31d54b9f208f2ca73251b80b712726aa376dda9502e39b3937b2ca31a120eaeab383abf18712e9fbbd62d63b9f1c09a8ebfd628c7f3ecfd8933dc832caebbd2e341b8ce094f06f48a49ba982785f8a663f80894da0a8f4a35f5b53cf40b42050aafdcb54ac3232d3618c904594f3c8e04bcbcc71f7ac5eac20a9d1506f71e9db3af8a0772a843b04828461a8d8dbec44931e5933f064c8cd292d086dc5899149f0c5ceae7fcca4a4405eaa3fd88b538382ce1a89cd32c78a5cb364203e58babe3c8041ea6b71f71d74afcdf2df88e02a289315137593aa13abb7739a6ae088904f06f34e816b6f980e7caa4316b5188446577697ca2b3e51cde971618105784ac1dbc8e21df608831a2330e4b2045e7da99b5a46f729895e691cfe0575bfa6674a224b28266056cd0b7f19ddd68b38b430eb5b303f51b240cebe72de45866f501f4d2a7525d5985a3c02ca1cbf501cefe595a41ea4477343fa17b18e78ffdd4b08ada24c9624ee41495574a416b275ff0ab7cab43030a7a4f13a352f43cbbe91118e4cd674a6ee30a9bad7cb4c30a8a15106142171e149ed22beb3cbe24474425e6eacae6c8528c01cebd00132708685bfdabd910cc6193c6d019a1ee281abeb327d5ab9375e23bc37560840d71c9b5b658f8abec11bf62a0f4e944e2bd201b81965b49ffbac8238fe9e9ae281446b322feae7d67e204ade935bc75cbe7c4093b99ed200843f56b3296caa35e6142db12aaf7fa4cc454bfb01f141a645bc33866482d2acb69ca5d7590161d7a0e7e15fbd6d676fce26b7674c43739821331ee317df48c61bec654a74edd1ca23180fd87562e03377cf9cb339ea87757b2e8c5ec53124c49dd0fea5a5a22322b59faa04a8d332a520316e1604039715d4f1ad3972a6b951d71a3c6507c775c44b4d649a8e841acc15347f817e71fda2a6f95eecccede6a921d139fe88dc413c1b6cbaa3d2d7ac5d476128782b70bb10c552d131838b2f59c34f998ab8fd573f12ab61e7a6feff4255860a446608a677c2c0f7c65405f6b5330c2078be70e77d1a182694c67299b4f4c469bb55f70c506c228e6bf7fe89579322c48b2d4d8bafe811ffd351d418af335bb9b3769d9ce89ea0c25a417c89eb16b352c0aadfe4213f25d66c297996483060b0418edcabdcc839783056a0abe8cb3dbec5d3f6868a5d49b7554a9e7712e14a4e2323e64f62df9b62c1a44e550e297042a6e66acf3979d99c35fa1f782bfe272f57b293a798e26bf6e436e40b691586fe79952de17d910db5de24cdd6e8a3896b0b138aa5cb5aaaad83e7b8f930a1bd8eab94389ebcf2c3e9347260fc8af0952524163a6aba2be8b7b3517524428235a261dd9024c1d34b41dbf94e3f5f9a7ae49ac4ee2c9afad14c8375f3d563f943c6a40f4dd3e2a86b6248cc683768a68ce95337623cd9b18e6a75037321064a2d84869735f83ed0f2b84e46b58f961dbc5f219cc76c7e2183fd3250bc9d400d6707e1097ede73f529fc27d9cc3b5af71cdd620f4f2e1ff330ddffc1de0991f4c299aee019bf2d11236ba81b3e772a09061c5211ab5345069ddd70f42c9efb42480d679fde2c3576fd5c9d7113e31143757b54a8281104f5ad5ff0b8ccbc3eb893fe8869147b5870d3bba4419e43c98fdcee4abd18b612b0bff0ddbd6d93f2d508d3dff8f544c8e35a7322f6c7fc60f03e60c8861bbe19db7f22ae7597358a6bef4acac6396d2059d5fd5086842a5473e05bb67574b5f9c37074b482a2901679d6dffc524ab277d86f6bcb0780cfea9868d53525fce08aebf7583f26a3115949d08b722f789e58467c323d5cbfd0686762a5a0074246cd81a2243bc9761f52e5b747182ee4067f29937ba421400ee2d607ab7df9bfe69144ecf0403dd0816e5727859bd2f6bc382819d5a4726b930e565e7dff95ec7a2b5faf9f6396a4860a4cdd91399fad5b3b5706713f551ccbd246fbfb73f53cc6cad649579e09faff09d4a63616349c49503acc09796a5f14fc9f78e58d5504f13391f9040254fd870f074e92c2313393136c68053b6c2480853d133c07c648581464462c27614bc615e142e55733554527e377a51cbdfdb333a18b370d5e7dc25f8c50ba243481fd3feb7259e0d466e24707895e9972699b33afe4d1e37708160d1275e3438400c161982714697db4b9e35ec53bca90233e11fe7f0491ac9a32ca40fe2f83b270f252ae19d473402c142a08d38e1d79f8c5a9cdca521c065b7f01406626e1a7f6a3f8369cbbbabbdda29f0cb735bcb8654927fb407abcfe1fc07dc6828ee9279361dd2bdae515259e2b4b1e07edd629263aa3c69c0f2e00fc2b8cbf5438c1fbe25cc9394eecf4f2d3b0bbe4c261316a3555f616b208355552ac4c9118cbdb5773e109cf3917c597143202670d911f30cc2780151390b47d848899a149e909580b2fc2cd3a8acbe5f27dcf11b0d39d4b445d199b5ca78d8f445a3ac543786de97a2c7bc7a0139021d9d6432337f50bc2785b8d1cc9bd16f99a899306f8671c07165c704c73c4cad8bbc0f96795a8ea1b7071c19008ff9a752bce95627163a161d5ad99f13939dadb19ba8ca03e4ea617ecd57642f9c059e7f625e7aa7d8800c01a1f4f809dc6a456b8c35760bc313e7267d14c610bd1d1a7ac588e8654e65c6fd9ce82f876b2aa359c6806ea08cfdb98f7fbc94fc18aec577c6bbcfd4243a74c3889206b0db42e02077b55202b085a01fad532d0e4cce6b4e974f5a8d512af11eba3ad2d9c4deb3c019ad45676bd3e36ea8247683d28bdb2113f81b1f67137b3c6d6645da65d3061d8cfdf9022794e1623ed66ceb8be8008acbd4408795eed983a4e31bfc172dc29d8a48506ceccd2cd0e66cbf4bd2d6895130d783c373a5a09498762cbaf9bfe5a9cade60b0c33c340879b9993788b8b0330d0354f93bd0a25e1966314855022ffca53a20d179e219f25095f2538469848ad7936dd5a627338152cb0f8aceaa4c0da4d3d60f9170a6a5b5dbf3452713dac7cc5e5dd540fb54f33c9797375655f86618fa743b22f868fadebbd01fd186f346866a905099c825c9b4aa9e32444cb187b9664807b5fcda011d246fabd19ba898108cbcb471ca050b5f30bdf8c9f78b4577871acde91db045b03aefd98593c0afc7f5166e55fd4c198b7be224d425e5bdd5c5d99afdc9a6dfe7a9d006cd45e2c8d557f33c8e4752072ed16b5abbda163b968a21679aab922ee3064e3c806c83ec61535add29a1456be1825f51c72b48cc7256485dd467b1620d9ac866c641982d3365f2ff4158bde604a68c41e44718d710fe1e61331085e82fb21bfbc12df774a0518e57585879bcba0d0ff48d868622ee0ac7ed26634fb8392397ab5b3e44f4a6d4425c8151e20c6cb9a32f91d59f97d663d7b763e1b25b0f56972631fea8b54f6e228b763815c2d47ecf63bc7e388eee506e743bfa46f22019d93b37e3cb13e5330e2188c1fd7bf6152e4b16170734ce87977fc758f0831f25407b16e47151ce5fed6833b01a4c2ee0c25a0329ed86303696a26c0e8cccd62078fad29a9cab79a499fdd4728c2e71ed5aab48ae665a7d275aa3c22f67ff5a5bdfb7292628ad8af01773918cc94d69b5e0121b332d9c9aa6bac5b00d10ed8f570632dca34c5cc58d76af714fa41fc853742d39cc5e242b2c671a9322bafbbd7091182ae4d1e3ac5185b3500c942acb4bae322983ca81bdf1be7a25842860297958e2cb17d7b7fa72cd3b92c6f7e72f65dd916a40e70fd207850599b65a5bc506f12be74209ac9a2b5d13870640cbc1409fec2960fb4def6f409b6d902b6658c7d153cd41080f225c26149b6e7b98bd2fa3a8e584f070e6bc43a0912f67b257e95b565ff0ded4922b5dd87b1c4b2d1ab65d97d00e4a894c439b0f609baaf908feff93e0f76f73f0c0862f6a91d841767552bc4783225612c1ac4ef9af74aa53e0982c46f14676e639dccb6dc73ac6301854a9aeb46c9f35a4be019042d27a87588f65a6dbe3f592b01410c3fd269c68717bdb58c26122219f277378172f8bc9995942731c94347c1e69f661e629e9cd29cb4cf2401f686dcdb8205fe23b77301a872e9fad702bd517cee81c6bef09e389ca200e13e4490d42d0a1a243290581f7cca4d2036d1a75c407c65e569d5e015247d573ff1a19abb98c90230dee6f7edd3c601a20d59c9f7ec798f4e74ce57368bb5fd95464f719e9494c77eb27b5bb55dbfee62a7897442919c5f2733bd46cfa18ed2bfe88b5386ae2c0ba2e775b83b1dd8f9679c399f86fce1148765e7f77d762bc1218855ec35e34c12ab183f85b50b08a9f1397088a21e23410f72b6bc0812cae434e2515fd7eb9a4235e4a5aec70936a8d20063aff230df1b1ab8f005a49b3928f9461132b2853801e50c9fdbce06c4e76f46edac7ba9dfce60545a0782344a2f0d976125bd7c12c25c9e58445ace0f4731aeeaa5885404aac282fa52d102da362cc490ad290dd7ff52c597e60e9bba7c35a6fa9d784f141f14763f258f625067031289847dcdf9ae819525acf936a72ba44e3c66a316ddc9db737b9ba2c1065e3e4a2938d5df9ed1c1c47755ecc4a8676b10c5e6ae725db136fd3561a99e7453ecd394b9fc92fb27b4ccf00da5e25002f35ab23e0957d6ac7fafa399b229e06f092c6b309390b3ca174ddb746492a30fe1b28a8bbe973d030a5494128fef8960e90837ec4cdc1746378aa82551bd78b9f2222b8405a5635c06f8b64104a086479d8a9537d9a336e8d5ca597ff59dd9389ff0752d4b258be12f69240720e9db3d2984b809c730997ac5baf9981114f8b9337505d4c38a22ff36090159c99568fa9dfba234e1686d18d7fa2b7fdbc76d37e45c2dcbbe7a0a07c1cc9c2f0dcc51469257d9149fef86a5820d22c8bb23898220565a5b6b0d2408012031f839ae05cb2d9ad50942351ccbfd92f67d3425baf12541077aa5b4615580b252afe29ec589a5afa1aa13a88c81f3c74544ee73db949ace8af10a68f8d0918abd153223498004a4e56dd6d25a177b5697816d883b826c52e6632d1d1ff23ee59511f02a90484631242920436eabc585a059603fddfc08728c7a8dd92b3e89e4c177c6e08038a28d75a22231b106338ca0f16edd99fdd3d72a2c24cac7ce5ebdb1d6e6216efac0f5dcbb10974826f96efed9122993dc769a0d5a27fa71a8ed8c6701aadbf92d9b94c4ddb06dcc68d3eba7d862f04e3b0b019ba475c08387d1c7ffd00b04f0567e058ed050f68bff0451a85a35c2b3b08d700444ce6fbde6f9ec14b4fcf5428729918c17c78dcf80a669648cc648f5377a18306d6d56efef5ee7e5d7800e5bd7c5c5fe30887da3c42b18a8614bad0b0b30a04d19e927c7a0f832fcd4b73edaeeb71442f8bef4078a75b727a65bd94eedde310b9884a4ac359af6f24a4273d679dc958bbc32bbeee1b6b64b81d6a881fb591c27d29b7e0495a8faf759f7e493bacfad2c790d7900e00b89f2675a26e3838364bb8efa08de20b5d716632b4f4c931a4f07cdbcd884ef0c2a222669992150ad5b819b524daa428b9d718eb8ab8a7ce4ae865a263f40b92395a1b8bf1395fb5fb718ca8323b9c3519a3cbc78f937dbc5a0397557acb959522b37f56dd44d9046f322d9f5dcd7ab683868d944010fdd454589cb8557da83a1f37425c9f5be860c2f664f91ea7d0589a7c32e222f4383332c4d21d5da6fb7d98a57c19eed464023f391bcaa82857580b737a63d9ce3ad6319b4dd096fdd49be1afba7f840c10b35016fbe05e30c18aaa7bf615451a47c78b34a4dcda16099c8817436700d650bbae4103170a4117fa419662e20ac2237ab0ab63b8b17f0086cfe4fd5cdc3793e895a9e26d20659926ab8af249aa3b6f82868d28251541059875d5883eb56d1a8f5f0a234dadccac3c4a13c224109e17781d174a1eeb0f96fd83be6e1ce869792ff61290423517dca9de50d78994f4c3878c5693afc4439fd5ff29b9b9a12e71bb2efcc5e301f6b080703f22e26dccf1e8623ae43614df3d11a67017b02e7ed7677429fa1c60700c80008f51f01c3234a1ac10d16bd6e5350f12170262e606a4e84cec0c2f25952317fd95a62d69f43c445b2d3e2a3268199d739116d78f14d711d675e733cc756d735c2cfe8ad4ad7ea9cb119374bd563a2720f3475ba59991e84b910a7a4ad80cf71be58f444dbd53ac1b91498af24684c884c8aa1db2bb762d7e8249f5342c8e83b59c2f704a8a23042dc435d2ae980cf59926efb0dd9819539340157370d99ab507997aaf7b1d0ae3e71bce4e0c9be717a003312cac2f53a83a9a4002fe356925acf85dec6624167401bda268d24317954905c67af8cd2cfad34546333da74efc46655c6ead6b6015acaad8926c50e6722392a6bc7482d7c7a17bef0810b807f6e9bf5ca169d54c2150dacc5e106b0245da1c1b432a7be7301238b804a7731a4fb2dedf92f664c2ffebe44186faba2a45cb7dec847142f9ac7788cd9cf8ad1f9c23002657e78ce92b6a722e3db174af8cab9f899ee5bc0d40a0300bb11c8dafd4a453d56a50ddccc3ad1eae67204656a49d97ff7e19b1c092e6365bf2b3499f903cff2b84ecec91a7c8cb52dff309c77033701cb47c5a3e731b29a493026f22b770903c35ca2460a487381cef8a797623cc4b017b86ccd8b824eb33d890239529ad03e53beed0a903539d52f281ffbb3809a9553a24f90dab1de42ac3cd6c6ac31f3b4e70b56850b387fc6b5b75423fc3d2cea412dbc7fbbf1fcff7865e188c3186e5b7b65a8cfbf4deec99db17a6b58ab558dc450ae2054233e01c0175ed15e196b2a6b037ee037486a6e87d4746481a796c9780c0671ff1fbb1c7437caa3b9b84ed5f5951632b5ce75bbfe17b35bfc50d3ab054d5bff45d55648e8eadbef4b01cfd90a5d0195eb951729be197529dc1eba7b5bc71f5c619b0b94dd3fd445d543943c4687355f61cbf24608e5acce7122152d6ba99c4fe671db0ff1f55607c239d32faf061fb040985ae9d61ea3c9743aab8ebe1cf5c0cab3592b267c8967191095c8f4e38d979f44a6e75251e14eb1af1582198f764fd28859d93861e108371d53919a0c547fe3a6f52b6d95bda6103ea0fec2c08cfbbe4f39c6fdb3510f7475d4d7d202fe6abe3dbed1d042246302d34b71164e6ad35358e1fee981081cc61831244426a20560700d649ef458c825ee75d2c9e7d64e8d6b9ccda252495438e80d5db44ec207ccb9bd4433493631d5f2e2ba9d4dc282accd7d764cf9a832ba8856adb192a22e1453721c29ff9b004cfcc3840ba21b74a70f20a764254b1a24f9fca39ab2133f4b2fdf13f478e288a29d125c836ab6c026ea48cc0583c7a690a1247aabe4782f069da4bedb19404ed27c326d0e0ad6e3ca4399060b9ef99113b967f233cbf9b20b9c9e4fad3ad1f3a0e2908daa800f96c5f2aa560296fbea427191cdc0d85880bc6f4d87c868fe681b6e2f1ed96fa03bb1a6314e6b8497e91d2932644b6506873431c108cf954ab34c4935ec803ec089fd0ce0ec6ad27b86fdd311af200348fb188d3e0117098ccbad50bd94d693c77cc74eb2a9a165baf50a29a36cde206cd176fd324284f686459155d24e7b70ce7e09b9b935ba24c2095a345e5e10460d71c09b871b27c764f0ee10061afe6fc2f6415265422388c0e929a8272e878a8242bd016db87bd889ccc1bbc374bfa134025f063c534bcf2cac40e16317f199ad7c8e9ca636d3c8efb3f7644c39c7f7e3cdf45cd69da9b6f88b4092453cca0fa0b288d17d471f70c8c5bfce24c3c943286b5d07316b8f8170b737452ee714dfef7152b848b34bbf556d0c67af0d775d284f02876f4f8d1e70c0a1fe9dde24f92ff0d40c90076d1f5e0c13b8a7f0813135d14a9d6cf77548fc53d3d2022ad01dd65fce93e4434e5c212d2613652b2e96531b83625666730811c3e8f0f257913b13bb13bc7a204f5f0bdb23ab18662d6b2c2b10b0c42ff5e6060acb663db44179db8cabb89b8977de97d4dc95a5749c7b1950daa28a70ac3fd42b191f445a41a07533664ec6f4467c50f6d79f8af1165dc90fbe49df101ac53cc2b4cf0977b381b8f0cc0c4a7f9c7200f2af23ac0055b41c5a3a0c02e3307c0baa3c4e020dcc6a15f8117669008d34b74588142650ded58447c1b978d17c5a9aedcfbc71cf85dc82639b3c2b35e4620a13445991a251dba0066bab844e470355f61e30d25af1ff7c2edcb7463a58cd6d434cd45b9bd90bdcea446d02aba656a061c57bbadbcc7af3317de8ed0a22473cad46646fbcbaefa49c4268f9e6da4a3663aec7d1260387271f8ac0fa2edf71602d32081fcbc74176c561450ae5a4d74828f4660f63cb33f2505ce1b983b5409942440142bdf301f3c8899ca5066be35595b7fe34d577e57621ee08b3a17a38fb818bd6b41aee192d3c7218f86859f1715b207b0c5921833f400ce09c6406911ace18870d84f8820fb2ba854204a46e8b5b26fd81bc466335dce5c1273aaa957ce9ba4269007d8f50674a76c89c995e2dd0fdbf32addb612831593f61f4ba06275c9993213160b9eed169c78f66f5011e4b04b771934bff482ea301e2681726c75d5a6a6aaa42d5cd707bb344eff15158bde5820125ab79be65cbb1b4222c7f2c603ffa4f742ee4e65038af546c9ba30e73e2755b849caa5107548b2c35a63fb732cb5dd558733bc629a6ea00774d4032121bcfe634c4e7324ac2015c67f502e35bd1ac5680a501154cfdb9e93eccb1a47d24563c22cbc961b26c6ddfe3528d108ba91d29636bdaf0f994447f36b98bfce4827e2e455601c430f8fc4937c765dc94f638d129c44dae5ff0c110924a1cabe624563b5efec40ebb7b561ec9d33c3357f0cc622e276fb4008f6031c36a8eb09608fe9caab0e2b2c6b6016b0f18ea55057078a0590ba460e68b384f7cb9e6c8dc1ba31ae4c319aabaedb4472be905f3bd7ea0c7c7575859822aa5f512e412c103ab6c68270468dddef6e4c3d224a896d0c20be2e00b2fc1802f3493307cb75cfc2cb1b9c540a148718c63d538dea5b642dd7427ad503ca0bca2e8d963490c25c573ada8c757ff5aa2d0ed246934ba937ee6775bbf40a1c186b7d4ad02bea564a8d78c78230b98328325dac40b86095eeae18402e7027065b42b5654aa2d98f0cf437a332cfa92ea8bca8e735ea829b92eec9249e596ccd73585f3d1ee1f0f8ec10b059cac6dc69e0b41ba44d5d2e36eefe777042e60f29c8848205c7abd28c1eb563591ea039d91a2194311bc0c56103c7ccd198ab3de1f34efbe69c5008a4575707cd1c1dc3ae47dd7279c561dc4b4e15329380366c2dc55302fb8eb9a64512abaf05d1e2a8d353f4341d09fb8610c8b46047ce5b664d01855bf715d305289849ff4a9be4133611abf91394d36a413f68f4df32a7f3f72b2491bcada49ece0bafa4f1763ac986b43be9540f08a1059802fde47fbad156", 0x2000, &(0x7f00000052c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) getpeername$inet(0xffffffffffffffff, 0x0, 0x0) 43.085459335s ago: executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, &(0x7f0000001100)={&(0x7f0000000280)=ANY=[@ANYBLOB="2c0000003ef5d91d207a075044d945b76a4482fac781"], 0x2c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='blkio.bfq.io_wait_time_recursive\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000240), 0x208e24b) preadv(r3, &(0x7f00000015c0)=[{&(0x7f0000000080)=""/124, 0xffffff23}], 0x1, 0x0, 0x0) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f00000000c0)=ANY=[@ANYBLOB="0100000000000000830000c0"]) 42.792795019s ago: executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@ipv6_newnexthop={0x30, 0x68, 0xa898cf170ab9f9b9, 0x0, 0x0, {}, [@NHA_GATEWAY={0x14, 0x6, @in6_addr=@loopback}, @NHA_FDB={0x4}]}, 0x30}}, 0x0) 42.78212781s ago: executing program 2: syz_mount_image$hfsplus(&(0x7f0000000600), &(0x7f0000000640)='./file0\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB], 0x1, 0x5dd, &(0x7f0000000cc0)="$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") syz_mount_image$vfat(&(0x7f0000000580), &(0x7f0000000040)='./file0/file0\x00', 0x111180a, &(0x7f00000001c0)=ANY=[@ANYBLOB="6e6f6e756d7461696c3d302c6e6f6e756d7461696c003130dbbb3121258e322c262b537fdd0000006e695f7804590000000000003d312c696f63686172538c6c90392bc69373686f72746e616d65653ff959f53d6d697865642c636f6465706167653d3821332c696f63686172736500000000313238312c007e3db5a829498e2a721ae5804ff8ccb41eff157cfdfcef90a6010100003ceeeac934b3165b4a0ea182cdd0666ab32f2d041a99ac9fc865ba946f1bb7759d02742dfcc68937ff86d7a54d6de8823119c767d45d6047209f4436383e7c37b59a34407d4a0e6a382108ddd52580281f1d8ad71c4ceafb49960f1429b090d1429f519f9c2b0cb88ffa6fc04fa61c275bf560b9eeeb2d0c8b3ddeb56783f9908c21cf9b2ba0b76b9b60c991bb17c7d0accad1cdaf3259b7dc405d72e2bc3abe0cf37bda3dbfc05e2e55f8aa272b5ea736019c3c0a9b34115a445e0c5da1bd7352ec9529f5caa71f1ae71b36b500c79fffb487ed081232b5d93d3162c7f71f4d5756c9e5442fa3692127266a0c15dac9171edda86b148d17a48d4d90470e79620eeab5acf6f78f807298315e2b80fe1874098d75ab47837a96699e2a7db456f2a4368bece813135ed970951c7471ac16703820a799421cb24f32a5f49ab45bec637c38bcbdae4da3a05f96b2161cce8f6f7f3dd8d06352eb387997b498a732d8442115755ff14d508891abd401b3cafcba75a6901fbe08002674d8663b8c40e9cf13fa4c4a092cb8004a1d2a6fe18cd5d702493d52a7110b17e64b9fa22fb3ace98b9ca35cb98c65f0902dd430373f6ae43c4a60c423b6f65b5ecc2093698072abc857ab2d36a261a7fc5776d39c3d5d5fad291c88ff9726d5ee32c6bcac1799ade9459eb39b56d985d29b988c72c9ad7e82b589f454a58d7cd5ace9436cf69acc217737c863d8938cc95767a0c9b14cb79f5b45ea2408d1da65a2ed8cf55ac8953e5b6a2008336707ca72e7211dafa5fa41880a237c267082fdabb5e8913da2"], 0x1, 0x22a, &(0x7f0000000800)="$eJzs3TFrU10YB/AnbUr7Fl7SQSiK4BX30FbcU6SCGFCUDDpZbIvS1IKFgg5tnfwS+hV0dBUcxNUvIIJUwaV16iBE6q1JG5LYWpMr5vdb8nDv+d/z3CTkkCEnt08vLc4tryxsb2/GyEhuKF+KUuzkYiwGYjBSGwEA/Et2arXYqqWy7gUA6A3rPwD0n07rf26jfuxa7zsDALrF938A6D83bt66Ml0uz1zfSkYilp6sVlYr6WN6fnoh7kU15mMiCvEtolaX1pcul2cmkl2fxqKytL6XX1+tDB7MT0YhxlrnJ5PUwfxQjO7l34/GfExFIU60zk+1yg9FxLl98xejEO/uxHJUYy52s4382mSSXLxabpp/+Mc4AAAAAAAAAAAAAAAAAAAAAADohmJS13L/nmKx3fk0v39/oP867g/UvL9PPk7ls713AAAAAAAAAAAAAAAAAAAA+FusPHy0OFutzj/oVNx/+/z1r8YcssjtzXvc6xy/+P/sx6ftxzw+yvPzZ4tXZ3o86XBEHDX1ZvPuyfMr4xfajYl813oe+J0X5Ushokv9vPhZlL5m+X5uKgabj4w/K82+XPvw+bDXyfBDCQAAAAAAAAAAAAAAAAAA+lTjR79ZdwIAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA2Wn8/3/Xio2s7xEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAL4HAAD//9lkp1I=") mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) creat(&(0x7f0000000340)='./file0\x00', 0x0) 42.439472294s ago: executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r4) sendmmsg$inet(r4, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="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", 0x46d}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000700)="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", 0xfe6a, 0x40040, 0x0, 0xfffffffffffffe93) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2b0) syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') 42.102980512s ago: executing program 1: pipe2(&(0x7f0000000200)={0x0, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r1, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000680)={0x10, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="1802000000c400000000000000000000850000003e00000095"], &(0x7f00000000c0)='GPL\x00'}, 0x90) r3 = bpf$MAP_CREATE(0x0, &(0x7f00000023c0)=@base={0x12, 0x4, 0x8, 0xb}, 0x48) bpf$BPF_PROG_DETACH(0x8, &(0x7f00000001c0)={@map=r3, r2, 0x7}, 0x10) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000500)={r3, &(0x7f0000000240), &(0x7f00000004c0)=@tcp6=r1}, 0x20) sendto(r1, &(0x7f0000000100)="f4", 0x1, 0x0, 0x0, 0x0) sendmmsg$inet6(r1, &(0x7f0000002000)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000009c0)='.', 0xc400}], 0x1}}], 0x1, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 38.948302453s ago: executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) preadv(r0, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000640)=@base={0x16, 0x0, 0x4, 0x1, 0x0, 0x1}, 0x48) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1b, 0x0, 0x0, 0x8000}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=@base={0xe, 0x4, 0x0, 0x8}, 0x48) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, r2, 0x301, 0x0, 0x0, {0x24}}, 0x14}}, 0x0) 37.85260808s ago: executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000100), 0x7, 0xc000) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, &(0x7f0000000180)) syz_mount_image$vfat(&(0x7f00000000c0), &(0x7f0000000080)='./file0\x00', 0x2, &(0x7f0000000b40)=ANY=[@ANYRES32=0x0, @ANYBLOB="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", @ANYRES32], 0xff, 0x2e9, &(0x7f0000001b80)="$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") r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000003c0)={{{@in6=@mcast2, @in=@dev}}, {{}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f00000000c0)={'sit0\x00', &(0x7f00000002c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x2e, 0x4, 0x0, 0x0, 0xb8, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @remote, {[@timestamp={0x44, 0x18, 0x0, 0x0, 0x9, [0x401, 0x5, 0x0, 0x5, 0x4]}, @timestamp_prespec={0x44, 0x44, 0x0, 0x3, 0x0, [{@private}, {@multicast1, 0x5}, {@remote, 0x9}, {@dev={0xac, 0x14, 0x14, 0x32}, 0x659}, {@broadcast}, {@empty}, {@multicast1, 0xffd200}, {@private=0xa010100, 0x7}]}, @timestamp_prespec={0x44, 0x34, 0x0, 0x3, 0x8, [{@broadcast, 0x2}, {@remote}, {@multicast2, 0x3}, {@private=0xa010101}, {@broadcast, 0x52b1}, {@multicast2}]}, @noop, @noop, @lsrr={0x83, 0xf, 0x0, [@private=0xa010102, @rand_addr=0x64010102, @multicast1]}]}}}}}) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) unshare(0xa000000) r2 = getpid() unshare(0x20000000) r3 = syz_pidfd_open(r2, 0x0) setns(r3, 0x2e020000) 37.698197831s ago: executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000300)="2e00000010008188040f80ec59acbc0413a181003f000000000500000010001f0e0027000f00000000800200121f", 0x2e}], 0x1}, 0x0) 35.540937107s ago: executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x8, 0x0, 0xfc, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000500)={[{@workdir={'workdir', 0x3d, './bus'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file1'}}]}) creat(&(0x7f0000000640)='./file0/file0\x00', 0x0) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 35.402192393s ago: executing program 4: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f00000000c0)='./file0\x00', 0x8, &(0x7f00000001c0)={[{@fat=@errors_remount}, {@shortname_mixed}, {@fat=@quiet}, {@utf8no}, {@shortname_mixed}, {@numtail}, {@shortname_mixed}, {@fat=@tz_utc}, {@shortname_win95}, {@iocharset={'iocharset', 0x3d, 'macromanian'}}]}, 0x1, 0x217, &(0x7f0000000480)="$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") r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000f80)=""/4096, 0x76) 35.236162315s ago: executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r0}, 0x10) r1 = getpid() sched_setscheduler(r1, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) syz_genetlink_get_family_id$smc(&(0x7f0000000040), r4) sendmmsg$inet(r4, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000001340)="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", 0x46d}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r4, 0x1, 0x0, 0x0, 0x0) sendto$inet(r4, &(0x7f0000000700)="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", 0xfe6a, 0x40040, 0x0, 0xfffffffffffffe93) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x2b0) syz_open_procfs(0x0, &(0x7f0000000040)='fd\x00') 33.863836021s ago: executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e21, 0x1, @empty}, 0x1c) prlimit64(0x0, 0xe, &(0x7f0000000140)={0xb, 0x8b}, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x10, 0x0, 0x0, 0x0, &(0x7f0000000000)) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB, @ANYRES16=0x0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) socket$nl_crypto(0x10, 0x3, 0x15) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x10001) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000033a80)=""/102386, 0xfffffd6e}], 0x1, 0x0, 0x0) madvise(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) r2 = userfaultfd(0x80001) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) r3 = syz_usb_connect$cdc_ecm(0x6, 0x70, &(0x7f0000000800)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5e, 0x1, 0x1, 0xcb, 0x80, 0x7, [{{0x9, 0x4, 0x0, 0x7f, 0x2, 0x2, 0x6, 0x0, 0xd2, {{0xb, 0x24, 0x6, 0x0, 0x0, "e2d91248abe2"}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x4, 0x8, 0x9, 0x1}, [@ncm={0x6, 0x24, 0x1a, 0xfc1c, 0x24}, @country_functional={0xe, 0x24, 0x7, 0x93, 0x1, [0x100, 0x7, 0x400, 0x81]}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x40, 0x1a, 0x0, 0x2d}}], {{0x9, 0x5, 0x82, 0x2, 0x400, 0x40, 0x5}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0xfd, 0x1, 0x18}}}}}]}}]}}, &(0x7f0000000a40)={0xa, &(0x7f0000000200)={0xa, 0x6, 0x250, 0xff, 0x8, 0x2, 0x8, 0x6}, 0x36, &(0x7f00000002c0)={0x5, 0xf, 0x36, 0x3, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x7f, 0x30, 0x6}, @ssp_cap={0x1c, 0x10, 0xa, 0x4, 0x4, 0x4, 0xf00, 0x1000, [0x30, 0x30, 0xff00c0, 0xc0]}, @wireless={0xb, 0x10, 0x1, 0x0, 0xc6, 0x7f, 0x80, 0x2, 0x1}]}, 0x4, [{0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x448}}, {0xac, &(0x7f0000000880)=@string={0xac, 0x3, "de013f0df29ee0dec3835a9bb4a20eae634dbd4c3302893913dcac06378adc500c142bcf352c31decc3183b1847bddbce8b8b4fb197c27dfffb01513a160607e67a0fb1b67253430b8623dcf070c47e06efa66cf22c05a6a0ee8bea240d367f55e014c5911c2e076392fe3ea9762fb15ac027e24747b33992aec020dcb65858792dfdae8d4b191963f6cd15c6300978e8a236c434affd6289382b7aa1df992986b099cab393af58e9261"}}, {0x4, &(0x7f0000000940)=@string={0x4, 0x3, "d10a"}}, {0x83, &(0x7f0000000980)=@string={0x83, 0x3, "36801464b125d5755bdd3145af2a6ae58c560d6d870069bc24942ff5e021ddfbac483a83bfdfdc3a190ef55a8cf1b51730d277319a703f35792739da61e42c361361163c13dec9f6981f43247345e167a42f702dcca0efe02df40f893795e319203a49c29eb311328b3c0351eed20c372ab50ada84e0f54bae041f8917e960dce5"}}]}) syz_usb_control_io(r3, &(0x7f0000000d80)={0x2c, &(0x7f0000000ac0)={0x0, 0x14, 0x47, {0x47, 0xc, "82ac19710c7709374fc3bcd9ae091c467bb821e1b111dcb8b7f3d5cfec2886dfd3a801aae9082237d529de72541e1ad5a6535cdb735e4b5ff91168d450acd14257875dae89"}}, &(0x7f0000000b40)={0x0, 0x3, 0x72, @string={0x72, 0x3, "6d28bffdd3b7382fab26aaadf7d604fcb47dd143c3f931b19dc3c9f4af1805e3a74e310b03456bec677f1e16d0b491243fc9db8c41685878ee47a4d3dbe6ed5cb1c046c26fa9535075f56693acc6b697a9189ab89b19d8b05fe0375a1e08000000000700"/112}}, &(0x7f0000000c40)={0x0, 0xf, 0xa5, {0x5, 0xf, 0xa5, 0x4, [@ext_cap={0x7, 0x10, 0x2, 0xffe153132654ceac, 0x3, 0x4, 0xf801}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "af063413262353d2581d9d1615ba4047"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0xa, 0x4, 0x6, 0x101}, @generic={0x7b, 0x10, 0xb, "c47a9edf6d91b771536d87eebdf90440d9b5a947abef9dbe6f81b1ef3c35f6c9c7a8ce8075acae2eb17d55c98cfe13d2f3a1f7312d5f41c5c4d38d62d01120eba82923421f9edf1d9c604711413415a2b0c5bf1fd1a708fee4ad62f7c79ad0a9644df04076eb2e300c0dab0862a9dae0276a2a0a870ab456"}]}}, &(0x7f0000000d00)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x60, 0x80, 0x40, "2118be17", "a1c45893"}}, &(0x7f0000000d40)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x9, 0x5, 0x4, 0x4000, 0x3c3}}}, &(0x7f0000001200)={0x84, &(0x7f0000000dc0)={0x40, 0x13, 0x61, "c0287540d50e3aaf029c44021631083b183ca23695413aa95bdb777f8e0691e1a885c60ae5d7926b8734fc293fac28c7ad45d2ec69b825e8b173e1dabcfef2b2952fc7253cac31b1c220c8e758268aa1c25231c111351f34267c4c0a084ad6d1f7"}, &(0x7f0000000e40)={0x0, 0xa, 0x1, 0x4}, &(0x7f0000000e80)={0x0, 0x8, 0x1}, &(0x7f0000000ec0)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000f00)={0x20, 0x0, 0x4, {0x0, 0x8}}, &(0x7f0000000f40)={0x40, 0x7, 0x2}, &(0x7f0000000f80)={0x40, 0x9, 0x1}, &(0x7f0000000fc0)={0x40, 0xb, 0x2, "9571"}, &(0x7f0000001000)={0x40, 0xf, 0x2, 0x58}, &(0x7f0000001040)={0x40, 0x13, 0x6, @local}, 0x0, &(0x7f00000010c0)={0x40, 0x19, 0x2, "e159"}, &(0x7f0000001100)={0x40, 0x1a, 0x2, 0x3}, &(0x7f0000001140)={0x40, 0x1c, 0x1, 0x6}, &(0x7f0000001180)={0x40, 0x1e, 0x1, 0x7f}, &(0x7f00000011c0)={0x40, 0x21, 0x1, 0x7}}) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f00000003c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f000053d000/0x1000)=nil, 0x1000, 0x2}) ioctl$UFFDIO_COPY(r2, 0xc028aa05, &(0x7f0000000180)={&(0x7f00002b9000/0x400000)=nil, &(0x7f00003ab000/0x2000)=nil, 0x400000, 0x2, 0x2}) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000500)={0x6, 0x3, &(0x7f00000005c0)=@framed, &(0x7f0000000280)='GPL\x00', 0x5, 0xe2, &(0x7f0000000600)=""/226, 0x0, 0x0, '\x00', 0x0, 0x25, r4, 0x8, 0x0, 0x0, 0x10, &(0x7f00000004c0), 0x10}, 0x90) r5 = socket$netlink(0x10, 0x3, 0x4) writev(r5, &(0x7f0000000080)=[{&(0x7f0000000340)="480000001400190d09034beafd0d36020a841a000000230f00000000a2bc5603ca00000f7f89004e00200000000101ff00c00e03000200000000000000000300005839c900910000", 0x48}], 0x1) 30.049849719s ago: executing program 4: r0 = add_key$keyring(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000500)="c7a3450afe5bd334cd0b4a0fbd7569009c48cbd16dc38eac655eef3af961638dde8a2962cc264d180c6a3fd5e8b030b8a2fd85f0577f2269e1117053c01fddf4f5761527c267a131f61cea10e5986837e02c66ae316251eb8853d333c1f029a8752b00", 0x63, r0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ptype\x00') r2 = socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$vcsa(&(0x7f0000000140), 0x84, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000180)={'IDLETIMER\x00'}, &(0x7f00000001c0)=0x1e) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000000)={0x5c, @local, 0x0, 0x0, 'nq\x00'}, 0x2c) writev(r2, &(0x7f0000000200), 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) r3 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @aes128, 0x0, '\x00', @a}) openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/net\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFBR(r4, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000100)='macvtap0\x00'}) creat(&(0x7f0000001040)='./file0\x00', 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'cryptd(crct10dif-generic)\x00'}, 0x58) r5 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000000340)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r5, 0xc0182101, &(0x7f0000000180)={r6}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r5, 0xc0502100, &(0x7f0000002780)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r5, 0x40182103, &(0x7f0000000080)={r7, 0x3, r5, 0x5}) syz_emit_ethernet(0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)="d80000001c0081044e81f782db44b904021d080201000000040000a118000c000600142603600e1208000f0100810401a80016002000014003", 0x39}], 0x1, 0x0, 0x0, 0x7400}, 0x0) r8 = socket$kcm(0x10, 0x400000002, 0x0) write$cgroup_subtree(r8, &(0x7f0000000040)=ANY=[@ANYBLOB="1303000054009155090893b31b71a54a07"], 0xfe33) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0xc0096616, 0x0) 13.249841848s ago: executing program 3: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000000)='./file0\x00', 0x800090, &(0x7f0000000cc0)=ANY=[@ANYBLOB="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"], 0x6, 0x2d1, &(0x7f0000000740)="$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") openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) 12.762999543s ago: executing program 0: sendmsg$NFT_BATCH(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$xfs(&(0x7f0000009700), &(0x7f0000000000)='./file0\x00', 0x0, &(0x7f00000003c0), 0x1, 0x974b, &(0x7f0000012ec0)="$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") r0 = socket$nl_crypto(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000380)={0xe0, 0x10, 0x509, 0x0, 0x0, "", [@generic="b1ff2e5c5360538c56db743282999f7133b4d07456d68ee6758887d396e5c839d5", @nested={0xa9, 0x0, 0x0, 0x1, [@generic="afc7872d3c4a648166b916526af53872845d1f1ac1df1d4db700305f32882813fb5aad2faf74aaeeb870af1ed5a0fd551829fcd1dcccc26cf6a064e1c271394e2ef9ba127e7a8091b7ae725cf10e9a35bb", @typed={0x8, 0x0, 0x0, 0x0, @pid}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x41, 0x0, 0x0, 0x0, @binary="231a671c99430d225d07997cd095f50ec2c8a7f91af05fbb17a60255209d2331b7b9b6686ee0b7c6b5a557cf285a8bb4fb5069e1b95e4f1cd058b411d4"}]}]}, 0xe0}], 0x1}, 0x0) 8.564903468s ago: executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) prlimit64(0x0, 0xe, 0x0, 0x0) r1 = getpid() r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000100), 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r3 = openat(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup\x00', 0x0, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={0xffffffffffffffff, r3, 0x0, 0x0, @val=@tcx={@prog_fd}}, 0x40) r4 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r4, 0x119, 0x1, 0x0, 0x0) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000006900000000000001000000940000000fad413e850000000700000095"], &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='sched_switch\x00', r5}, 0x10) recvmsg$kcm(r3, &(0x7f0000001800)={&(0x7f00000003c0)=@xdp, 0x80, &(0x7f0000001780)=[{&(0x7f0000000440)=""/248, 0xf8}, {&(0x7f00000001c0)=""/3, 0x3}, {&(0x7f0000000540)=""/90, 0x5a}, {&(0x7f00000005c0)=""/134, 0x86}, {&(0x7f0000000680)=""/226, 0xe2}, {&(0x7f0000000780)=""/4096, 0x1000}], 0x6, &(0x7f0000001d00)=""/4096, 0x1000}, 0x10000) r6 = getpid() sched_setscheduler(r6, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r7, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r8, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r7, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c00}, 0x0) r9 = socket$igmp6(0xa, 0x3, 0x2) setsockopt$MRT6_DEL_MFC(r9, 0x29, 0xcd, 0x0, 0x0) readv(r2, &(0x7f0000000340)=[{&(0x7f0000000180)=""/29, 0x1d}], 0x1) prlimit64(r1, 0x0, 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000380), 0xca640, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=@newsa={0x138, 0x10, 0x713, 0x0, 0x0, {{@in=@loopback, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in=@remote, 0x0, 0x32}, @in6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, {}, {}, {}, 0x0, 0x0, 0x2, 0x1}, [@algo_crypt={0x48, 0x2, {{'ecb(cipher_null)\x00'}}}]}, 0x138}}, 0x0) 7.638465854s ago: executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bind(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x100000, 0x0) syz_mount_image$erofs(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x0, &(0x7f0000000200), 0x1, 0x17e, &(0x7f0000000240)="$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") prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) creat(0x0, 0x0) getxattr(0x0, &(0x7f0000000040)=@random={'system.', '^\x00'}, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f0000000000), 0x651, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) socket(0x2, 0x80805, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 0s ago: executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)=ANY=[@ANYBLOB="1800000076001f00040000000000000090cb38"], 0x18}], 0x1}, 0x0) kernel console output (not intermixed with test programs): 000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 230.505043][ T6668] ext4 filesystem being mounted at /root/syzkaller-testdir2069143539/syzkaller.PTrJch/21/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 230.550012][ T6668] EXT4-fs (loop0): re-mounted 00000000-0000-0000-0000-000000000000 ro. Quota mode: writeback. [ 230.814556][ T29] audit: type=1400 audit(1718566383.734:388): avc: denied { read } for pid=6667 comm="syz-executor.0" name="file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 231.081564][ T5202] snd-usb-audio 3-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 231.102755][ T29] audit: type=1400 audit(1718566383.734:389): avc: denied { open } for pid=6667 comm="syz-executor.0" path="/root/syzkaller-testdir2069143539/syzkaller.PTrJch/21/file1/file0" dev="loop0" ino=12 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=chr_file permissive=1 [ 231.164918][ T6691] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 231.268053][ T6677] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1217: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 231.377882][ T5485] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 231.426812][ T6677] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 8 with max blocks 4 with error 28 [ 231.472553][ T6677] EXT4-fs (loop1): This should not happen!! Data will be lost [ 231.472553][ T6677] [ 231.499542][ T6677] EXT4-fs (loop1): Total free blocks count 0 [ 231.591314][ T6677] EXT4-fs (loop1): Free/Dirty block details [ 231.631473][ T6677] EXT4-fs (loop1): free_blocks=68451041280 [ 231.666126][ T6677] EXT4-fs (loop1): dirty_blocks=16 [ 231.691667][ T6677] EXT4-fs (loop1): Block reservation details [ 231.737960][ T6677] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 231.862554][ T12] EXT4-fs (loop1): Delayed block allocation failed for inode 18 at logical offset 0 with max blocks 8 with error 28 [ 232.373115][ T6703] loop0: detected capacity change from 0 to 8192 [ 232.442173][ T6703] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 232.746023][ T5165] usb 3-1: USB disconnect, device number 3 [ 232.747809][ T6713] loop4: detected capacity change from 0 to 4096 [ 232.825182][ T6713] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 233.129024][ T6713] ntfs3: loop4: failed to convert "c46c" to macgreek [ 233.556526][ T29] audit: type=1326 audit(1718566386.474:390): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6717 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x0 [ 233.611915][ T6738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 235.195422][ T6754] random: crng reseeded on system resumption [ 236.314378][ T6761] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 236.656754][ T5109] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 236.665416][ T5109] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 236.680166][ T5109] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 236.700476][ T5109] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 236.708744][ T5109] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 236.716743][ T5109] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 236.920172][ T51] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 237.296078][ T5165] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 237.601753][ T5165] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 237.612572][ T51] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 238.434740][ T5165] usb 5-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 238.445798][ T5165] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 238.521583][ T5165] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.531022][ T6793] syz-executor.1 (pid 6793) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 238.601185][ T5165] usb 5-1: invalid MIDI out EP 0 [ 238.622129][ T6783] loop0: detected capacity change from 0 to 8192 [ 238.678212][ T6783] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 238.766350][ T5109] Bluetooth: hci0: command tx timeout [ 238.889938][ T6803] loop1: detected capacity change from 0 to 256 [ 238.912046][ T6803] exfat: Deprecated parameter 'namecase' [ 238.961038][ T5165] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 238.973654][ T5350] udevd[5350]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 238.979926][ T6803] exfat: Deprecated parameter 'utf8' [ 239.049482][ T51] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.068744][ T6803] exfat: Deprecated parameter 'utf8' [ 239.125669][ T6803] exFAT-fs (loop1): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 239.419582][ T51] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 239.684527][ T6808] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 240.589418][ T9] usb 5-1: USB disconnect, device number 3 [ 240.849522][ T5109] Bluetooth: hci0: command tx timeout [ 240.958238][ T29] audit: type=1400 audit(1718566393.884:391): avc: denied { ioctl } for pid=6828 comm="syz-executor.0" path="socket:[13139]" dev="sockfs" ino=13139 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 240.983389][ C1] vkms_vblank_simulate: vblank timer overrun [ 241.091085][ T29] audit: type=1400 audit(1718566393.944:392): avc: denied { write } for pid=6828 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 241.123953][ T6835] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 241.186113][ T29] audit: type=1400 audit(1718566393.984:393): avc: denied { read } for pid=6828 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=kcm_socket permissive=1 [ 241.192439][ T6771] chnl_net:caif_netlink_parms(): no params data found [ 241.425025][ T6850] random: crng reseeded on system resumption [ 241.828150][ T29] audit: type=1400 audit(1718566394.754:394): avc: denied { getopt } for pid=6857 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netrom_socket permissive=1 [ 241.906188][ T51] bridge_slave_1: left allmulticast mode [ 241.911873][ T51] bridge_slave_1: left promiscuous mode [ 241.936049][ T6858] loop4: detected capacity change from 0 to 8 [ 241.952564][ T51] bridge0: port 2(bridge_slave_1) entered disabled state [ 242.004671][ T6858] SQUASHFS error: zlib decompression failed, data probably corrupt [ 242.035108][ T51] bridge_slave_0: left allmulticast mode [ 242.057660][ T6858] SQUASHFS error: Failed to read block 0xb: -5 [ 242.083860][ T51] bridge_slave_0: left promiscuous mode [ 242.101491][ T6858] SQUASHFS error: Unable to read metadata cache entry [9] [ 242.110237][ T51] bridge0: port 1(bridge_slave_0) entered disabled state [ 242.128097][ T6858] SQUASHFS error: Unable to read inode 0x127 [ 242.176961][ T6853] loop0: detected capacity change from 0 to 8192 [ 242.238550][ T6853] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 242.667973][ T6860] loop1: detected capacity change from 0 to 32768 [ 242.950223][ T5109] Bluetooth: hci0: command tx timeout [ 243.018543][ T29] audit: type=1400 audit(1718566395.944:395): avc: denied { read write } for pid=6859 comm="syz-executor.1" name="ppp" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 243.140102][ T29] audit: type=1400 audit(1718566395.944:396): avc: denied { open } for pid=6859 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=694 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 243.231856][ T29] audit: type=1400 audit(1718566395.964:397): avc: denied { ioctl } for pid=6859 comm="syz-executor.1" path="/dev/ppp" dev="devtmpfs" ino=694 ioctlcmd=0x743e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 243.256735][ C1] vkms_vblank_simulate: vblank timer overrun [ 243.426168][ T9] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 243.619190][ T51] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 243.650680][ T9] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 243.766506][ T51] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 243.776169][ T9] usb 1-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 243.790807][ T51] bond0 (unregistering): Released all slaves [ 243.822353][ T9] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 243.863663][ T9] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.073951][ T9] usb 1-1: invalid MIDI out EP 0 [ 245.016231][ T5109] Bluetooth: hci0: command tx timeout [ 247.867653][ T6894] loop3: detected capacity change from 0 to 1024 [ 247.913905][ T6894] EXT4-fs: Ignoring removed oldalloc option [ 247.923084][ T6894] EXT4-fs (loop3): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 247.959150][ T5227] udevd[5227]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 248.038024][ T6894] EXT4-fs error (device loop3): ext4_ext_check_inode:520: inode #11: comm syz-executor.3: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 248.068007][ T4479] Bluetooth: hci1: command 0x0406 tx timeout [ 248.086573][ T9] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 248.146587][ T6894] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz-executor.3: couldn't read orphan inode 11 (err -117) [ 248.169306][ T6894] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 248.220230][ T9] usb 1-1: USB disconnect, device number 5 [ 248.286096][ T29] audit: type=1800 audit(1718566401.204:398): pid=6900 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 errno=0 [ 248.295792][ T6771] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.372674][ T6771] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.393629][ T6771] bridge_slave_0: entered allmulticast mode [ 248.406180][ T6894] EXT4-fs error (device loop3): ext4_read_block_bitmap_nowait:482: comm syz-executor.3: Invalid block bitmap block 0 in block_group 0 [ 248.427878][ T6771] bridge_slave_0: entered promiscuous mode [ 248.458229][ T6908] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 248.488096][ T6894] Quota error (device loop3): write_blk: dquota write failed [ 248.497886][ T6771] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.516518][ T6771] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.523767][ T6894] Quota error (device loop3): qtree_write_dquot: Error -117 occurred while creating quota [ 248.536663][ T6771] bridge_slave_1: entered allmulticast mode [ 248.561582][ T6894] EXT4-fs error (device loop3): ext4_acquire_dquot:6858: comm syz-executor.3: Failed to acquire dquot type 0 [ 248.583555][ T6771] bridge_slave_1: entered promiscuous mode [ 248.680162][ T6917] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 248.988545][ T6771] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.050344][ T5117] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 249.087270][ T6771] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.105755][ T1091] Quota error (device loop3): do_check_range: Getting block 0 out of range 1-8 [ 249.146165][ T1091] EXT4-fs error (device loop3): ext4_release_dquot:6881: comm kworker/u8:6: Failed to release dquot type 0 [ 249.267067][ T6933] loop1: detected capacity change from 0 to 8 [ 249.356820][ T51] hsr_slave_0: left promiscuous mode [ 249.361769][ T6933] SQUASHFS error: Failed to read block 0x900000000072e: -5 [ 249.375241][ T6931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 249.416291][ T6933] unable to read xattr id index table [ 249.424036][ T51] hsr_slave_1: left promiscuous mode [ 249.536502][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 249.556562][ T29] audit: type=1400 audit(1718566402.474:399): avc: denied { create } for pid=6939 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 249.559046][ T51] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 249.648081][ T51] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 249.679593][ T29] audit: type=1400 audit(1718566402.504:400): avc: denied { connect } for pid=6939 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rose_socket permissive=1 [ 249.726547][ T51] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 249.788337][ T6948] random: crng reseeded on system resumption [ 250.039498][ T51] veth1_macvtap: left promiscuous mode [ 250.063070][ T51] veth0_macvtap: left promiscuous mode [ 250.096253][ T51] veth1_vlan: left promiscuous mode [ 250.123444][ T51] veth0_vlan: left promiscuous mode [ 251.477213][ T51] team0 (unregistering): Port device team_slave_1 removed [ 251.685790][ T51] team0 (unregistering): Port device team_slave_0 removed [ 252.882341][ T29] audit: type=1400 audit(1718566405.804:401): avc: denied { read } for pid=6959 comm="syz-executor.1" name="mice" dev="devtmpfs" ino=832 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 252.905525][ C1] vkms_vblank_simulate: vblank timer overrun [ 252.957022][ T29] audit: type=1400 audit(1718566405.824:402): avc: denied { open } for pid=6959 comm="syz-executor.1" path="/dev/input/mice" dev="devtmpfs" ino=832 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:mouse_device_t tclass=chr_file permissive=1 [ 253.106110][ T25] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 253.293499][ T6941] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 253.361633][ T25] usb 1-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 253.389116][ T25] usb 1-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 253.390546][ T6771] team0: Port device team_slave_0 added [ 253.404212][ T25] usb 1-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 253.435953][ T25] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.512675][ T6771] team0: Port device team_slave_1 added [ 253.553272][ T25] usb 1-1: invalid MIDI out EP 0 [ 253.841954][ T5350] udevd[5350]: error opening ATTR{/sys/devices/platform/dummy_hcd.0/usb1/1-1/1-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 253.921128][ T25] snd-usb-audio 1-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 253.955121][ T6771] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.987653][ T6771] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.085063][ T6771] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.123108][ T6973] loop1: detected capacity change from 0 to 1024 [ 254.141697][ T6771] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.168031][ T6973] EXT4-fs: Ignoring removed oldalloc option [ 254.176415][ T6771] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.202329][ C1] vkms_vblank_simulate: vblank timer overrun [ 254.388631][ T6771] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.402975][ T6973] EXT4-fs (loop1): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 254.503946][ T6979] No control pipe specified [ 255.164056][ T6973] EXT4-fs error (device loop1): ext4_ext_check_inode:520: inode #11: comm syz-executor.1: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 255.185215][ T6973] EXT4-fs error (device loop1): ext4_orphan_get:1397: comm syz-executor.1: couldn't read orphan inode 11 (err -117) [ 255.234253][ T6973] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 255.297959][ T6979] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 255.306268][ T6979] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.495261][ T6771] hsr_slave_0: entered promiscuous mode [ 255.531973][ T6984] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 255.548052][ T6771] hsr_slave_1: entered promiscuous mode [ 255.565395][ T6973] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:482: comm syz-executor.1: Invalid block bitmap block 0 in block_group 0 [ 255.588915][ T6985] tmpfs: Bad value for 'size' [ 255.594921][ T6771] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.623239][ T6771] Cannot create hsr debugfs directory [ 255.644567][ T6973] Quota error (device loop1): write_blk: dquota write failed [ 255.654757][ T6985] netem: change failed [ 255.661645][ T6988] netem: change failed [ 255.738281][ T6973] Quota error (device loop1): qtree_write_dquot: Error -117 occurred while creating quota [ 255.785318][ T785] usb 1-1: USB disconnect, device number 6 [ 255.822379][ T6973] EXT4-fs error (device loop1): ext4_acquire_dquot:6858: comm syz-executor.1: Failed to acquire dquot type 0 [ 255.907450][ T6990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 256.140320][ T6387] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 256.157937][ T35] Quota error (device loop1): do_check_range: Getting block 0 out of range 1-8 [ 256.200391][ T35] EXT4-fs error (device loop1): ext4_release_dquot:6881: comm kworker/u8:2: Failed to release dquot type 0 [ 256.225070][ T7005] random: crng reseeded on system resumption [ 256.225500][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 256.241938][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 257.079355][ T7019] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 257.271437][ T7021] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 258.205429][ T6771] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 258.231361][ T6771] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 258.413624][ T6771] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 258.450423][ T6771] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 258.526637][ T7042] No control pipe specified [ 259.199823][ T7042] netlink: 'syz-executor.0': attribute type 6 has an invalid length. [ 259.208585][ T7042] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 259.504413][ T29] audit: type=1800 audit(1718566412.424:403): pid=7051 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1955 res=0 errno=0 [ 259.610385][ T29] audit: type=1800 audit(1718566412.424:404): pid=7051 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1955 res=0 errno=0 [ 259.661532][ T6771] 8021q: adding VLAN 0 to HW filter on device bond0 [ 259.722129][ T6771] 8021q: adding VLAN 0 to HW filter on device team0 [ 259.761674][ T5202] bridge0: port 1(bridge_slave_0) entered blocking state [ 259.768862][ T5202] bridge0: port 1(bridge_slave_0) entered forwarding state [ 259.793110][ T5202] bridge0: port 2(bridge_slave_1) entered blocking state [ 259.800264][ T5202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 259.856845][ T9] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 259.856907][ T29] audit: type=1400 audit(1718566412.774:405): avc: denied { create } for pid=7054 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 259.877824][ T7059] ip_tunnel: non-ECT from 0.0.0.0 with TOS=0x3 [ 259.922241][ T29] audit: type=1804 audit(1718566412.834:406): pid=7051 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3060523345/syzkaller.DQKzeh/93/bus" dev="sda1" ino=1955 res=1 errno=0 [ 259.995984][ T29] audit: type=1400 audit(1718566412.884:407): avc: denied { write } for pid=7054 comm="syz-executor.1" name="file0" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 260.189953][ T9] usb 5-1: config 27 interface 0 altsetting 0 endpoint 0x8B has an invalid bInterval 0, changing to 7 [ 260.216102][ T9] usb 5-1: config 27 interface 0 altsetting 0 has an invalid descriptor for endpoint zero, skipping [ 260.232227][ T29] audit: type=1400 audit(1718566412.894:408): avc: denied { open } for pid=7054 comm="syz-executor.1" path="/root/syzkaller-testdir391925226/syzkaller.PiySRm/18/file1/file0" dev="tmpfs" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=chr_file permissive=1 [ 260.259721][ C0] vkms_vblank_simulate: vblank timer overrun [ 260.287547][ T9] usb 5-1: New USB device found, idVendor=0582, idProduct=0014, bcdDevice=bb.9d [ 260.335097][ T9] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.360672][ T7064] loop0: detected capacity change from 0 to 256 [ 260.411697][ T9] usb 5-1: invalid MIDI out EP 0 [ 260.682591][ T5220] udevd[5220]: error opening ATTR{/sys/devices/platform/dummy_hcd.4/usb5/5-1/5-1:27.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 260.688983][ T9] snd-usb-audio 5-1:27.0: probe with driver snd-usb-audio failed with error -22 [ 260.908646][ T6771] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 261.185159][ T6771] veth0_vlan: entered promiscuous mode [ 261.223698][ T7077] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 261.317668][ T6771] veth1_vlan: entered promiscuous mode [ 261.467580][ T6771] veth0_macvtap: entered promiscuous mode [ 261.580233][ T6771] veth1_macvtap: entered promiscuous mode [ 261.615298][ T7090] loop3: detected capacity change from 0 to 8 [ 261.662908][ T6771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.719143][ T6771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.785318][ T6771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.801330][ T7086] loop0: detected capacity change from 0 to 16384 [ 261.849758][ T6771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.853604][ T7086] REISERFS warning (device loop0): sh-2011 read_super_block: can't find a reiserfs filesystem on (dev loop0, block 16, size 4096) [ 261.878750][ T6771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.887640][ T7090] SQUASHFS error: lzo decompression failed, data probably corrupt [ 261.898046][ T6771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.908460][ T7090] SQUASHFS error: Failed to read block 0x0: -5 [ 261.917298][ T6771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_0 [ 261.917352][ T6771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.962546][ T7090] SQUASHFS error: lzo decompression failed, data probably corrupt [ 261.971548][ T6771] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.975030][ T7090] SQUASHFS error: Failed to read block 0x0: -5 [ 261.991064][ T29] audit: type=1800 audit(1718566414.914:409): pid=7090 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=3 res=0 errno=0 [ 262.048694][ T6771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.094998][ T6771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.195997][ T6771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.231235][ T6771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.263203][ T5162] usb 5-1: USB disconnect, device number 4 [ 262.337786][ T6771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.386322][ T6771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.427835][ T6771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3f) already exists on: batadv_slave_1 [ 262.439328][ T6771] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.520943][ T6771] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.541562][ T29] audit: type=1400 audit(1718566415.464:410): avc: denied { create } for pid=7096 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 262.661067][ T6771] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.671181][ T7099] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 262.856170][ T6771] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.864930][ T6771] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.887740][ T6771] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 263.835825][ T7105] ubi0: attaching mtd0 [ 263.854532][ T7105] ubi0: scanning is finished [ 263.860820][ T7105] ubi0: empty MTD device detected [ 265.110278][ T7105] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 265.566552][ T35] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.589139][ T35] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.650263][ T35] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 265.659696][ T35] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 265.673646][ T7118] loop0: detected capacity change from 0 to 64 [ 265.836722][ T29] audit: type=1400 audit(1718566418.764:411): avc: denied { write } for pid=7120 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 266.366981][ T7134] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.4'. [ 271.583009][ T29] audit: type=1400 audit(1718566419.354:412): avc: denied { ioctl } for pid=7131 comm="syz-executor.4" path="socket:[15025]" dev="sockfs" ino=15025 ioctlcmd=0x8931 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=smc_socket permissive=1 [ 272.460707][ T7143] ubi0: attaching mtd0 [ 272.469129][ T7143] ubi0: scanning is finished [ 272.528093][ T29] audit: type=1400 audit(1718566425.454:413): avc: denied { watch watch_reads } for pid=7142 comm="syz-executor.3" path="/proc/7142" dev="proc" ino=15044 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=dir permissive=1 [ 273.022507][ T29] audit: type=1400 audit(1718566425.944:414): avc: denied { create } for pid=7142 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 273.179303][ T7143] ubi0 error: ubi_attach_mtd_dev: cannot spawn "ubi_bgt0d", error -4 [ 273.553770][ T29] audit: type=1400 audit(1718566426.234:415): avc: denied { setopt } for pid=7142 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 273.691149][ T5109] Bluetooth: hci2: command tx timeout [ 273.935131][ T7150] loop2: detected capacity change from 0 to 8 [ 274.159250][ T7150] Page size > filesystem block size (0). This is currently not supported! [ 274.169473][ T7144] loop3: detected capacity change from 0 to 3 [ 274.827761][ T29] audit: type=1400 audit(1718566427.744:416): avc: denied { ioctl } for pid=7152 comm="syz-executor.0" path="socket:[15079]" dev="sockfs" ino=15079 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 276.469914][ T7167] loop2: detected capacity change from 0 to 64 [ 276.678739][ T5348] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 276.815624][ T29] audit: type=1400 audit(1718566429.734:417): avc: denied { write } for pid=7165 comm="syz-executor.2" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sock_file permissive=1 [ 276.841252][ T29] audit: type=1400 audit(1718566429.734:418): avc: denied { open } for pid=7165 comm="syz-executor.2" path="/root/syzkaller-testdir2044320111/syzkaller.o2ZYmV/2/file0" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=sock_file permissive=1 [ 277.277196][ T29] audit: type=1400 audit(1718566429.824:419): avc: denied { setopt } for pid=7165 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 277.899572][ T29] audit: type=1400 audit(1718566430.824:420): avc: denied { append } for pid=7171 comm="syz-executor.4" name="loop9" dev="devtmpfs" ino=657 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 279.384388][ T7190] loop4: detected capacity change from 0 to 1024 [ 280.628431][ T7190] hfsplus: catalog name length corrupted [ 280.753099][ T7201] loop2: detected capacity change from 0 to 24 [ 281.112172][ T5162] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 281.169884][ T29] audit: type=1400 audit(1718566434.094:421): avc: denied { create } for pid=7204 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 281.241435][ T29] audit: type=1400 audit(1718566434.094:422): avc: denied { setopt } for pid=7204 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 281.342600][ T29] audit: type=1326 audit(1718566434.134:423): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 281.390004][ T5162] usb 4-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 281.432247][ T5162] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 281.480249][ T5162] usb 4-1: Product: syz [ 281.484438][ T5162] usb 4-1: Manufacturer: syz [ 281.505977][ T29] audit: type=1326 audit(1718566434.144:424): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=173 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 281.537264][ T7206] loop2: detected capacity change from 0 to 3 [ 281.547560][ T5162] usb 4-1: SerialNumber: syz [ 281.590074][ T5162] usb 4-1: config 0 descriptor?? [ 281.597767][ T7206] squashfs: Unknown parameter 'äb|Üÿ½' [ 281.644810][ T29] audit: type=1326 audit(1718566434.144:425): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 281.692329][ T7212] loop1: detected capacity change from 0 to 256 [ 281.702904][ T5358] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 281.759870][ T29] audit: type=1326 audit(1718566434.144:426): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 281.863349][ T29] audit: type=1326 audit(1718566434.144:427): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=41 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 281.898100][ T29] audit: type=1326 audit(1718566434.144:428): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 281.929154][ T7212] loop1: detected capacity change from 0 to 256 [ 281.947785][ T5162] usb 4-1: USB disconnect, device number 3 [ 282.030688][ T29] audit: type=1326 audit(1718566434.144:429): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 282.032803][ T5351] udevd[5351]: error opening ATTR{/sys/devices/platform/dummy_hcd.3/usb4/4-1/4-1:0.0/sound/card3/controlC3/../uevent} for writing: No such file or directory [ 282.240931][ T29] audit: type=1326 audit(1718566434.144:430): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=42 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 283.225607][ T29] audit: type=1326 audit(1718566434.144:431): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 283.267825][ T7212] FAT-fs (loop1): Directory bread(block 64) failed [ 283.274482][ T29] audit: type=1326 audit(1718566434.144:432): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 283.284988][ T7212] FAT-fs (loop1): Directory bread(block 65) failed [ 283.306326][ T29] audit: type=1326 audit(1718566434.144:433): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=307 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 283.343915][ T7212] FAT-fs (loop1): Directory bread(block 66) failed [ 283.352153][ T29] audit: type=1326 audit(1718566434.144:434): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 283.376437][ T7212] FAT-fs (loop1): Directory bread(block 67) failed [ 283.384352][ T7212] FAT-fs (loop1): Directory bread(block 68) failed [ 283.394363][ T7212] FAT-fs (loop1): Directory bread(block 69) failed [ 283.402459][ T7212] FAT-fs (loop1): Directory bread(block 70) failed [ 283.409417][ T7212] FAT-fs (loop1): Directory bread(block 71) failed [ 283.418853][ T7212] FAT-fs (loop1): Directory bread(block 72) failed [ 283.425536][ T7212] FAT-fs (loop1): Directory bread(block 73) failed [ 283.440885][ T29] audit: type=1326 audit(1718566434.144:435): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7204 comm="syz-executor.1" exe="/root/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x7ffc0000 [ 283.781247][ T29] audit: type=1400 audit(1718566436.674:436): avc: denied { write } for pid=7218 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 286.879836][ T7241] loop4: detected capacity change from 0 to 24 [ 287.183874][ T7243] loop0: detected capacity change from 0 to 2048 [ 287.248802][ T7243] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 287.323689][ T7243] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 287.446035][ T29] kauditd_printk_skb: 2 callbacks suppressed [ 287.446054][ T29] audit: type=1800 audit(1718566440.364:439): pid=7243 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=1367 res=0 errno=0 [ 287.628616][ T7247] random: crng reseeded on system resumption [ 288.923431][ T7251] loop3: detected capacity change from 0 to 3 [ 288.941295][ T7251] squashfs: Unknown parameter 'äb|Üÿ½' [ 289.476023][ T5162] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 290.390552][ T5162] usb 1-1: New USB device found, idVendor=1604, idProduct=8001, bcdDevice=44.1f [ 290.408293][ T5162] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.418161][ T5162] usb 1-1: Product: syz [ 290.422443][ T5162] usb 1-1: Manufacturer: syz [ 291.352712][ T5162] usb 1-1: SerialNumber: syz [ 291.363873][ T5162] usb 1-1: config 0 descriptor?? [ 291.444991][ T7266] loop4: detected capacity change from 0 to 1024 [ 291.666133][ T7266] hfsplus: xattr searching failed [ 291.703231][ T5162] usb 1-1: USB disconnect, device number 7 [ 291.755569][ T7272] loop1: detected capacity change from 0 to 1024 [ 291.934821][ T7270] loop1: detected capacity change from 0 to 512 [ 291.963154][ T7270] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 291.979370][ T7270] EXT4-fs (loop1): couldn't mount as ext3 due to feature incompatibilities [ 292.073697][ T29] audit: type=1326 audit(1718566444.994:440): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7269 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x0 [ 292.354990][ T753] hfsplus: b-tree write err: -5, ino 3 [ 294.020017][ T7291] loop1: detected capacity change from 0 to 256 [ 294.082017][ T7293] 9pnet_fd: Insufficient options for proto=fd [ 294.158979][ T7291] loop1: detected capacity change from 0 to 256 [ 294.294194][ T7291] FAT-fs (loop1): Directory bread(block 64) failed [ 294.314462][ T7291] FAT-fs (loop1): Directory bread(block 65) failed [ 294.324294][ T7291] FAT-fs (loop1): Directory bread(block 66) failed [ 294.331534][ T7291] FAT-fs (loop1): Directory bread(block 67) failed [ 294.347162][ T7291] FAT-fs (loop1): Directory bread(block 68) failed [ 294.355112][ T7291] FAT-fs (loop1): Directory bread(block 69) failed [ 294.368031][ T7291] FAT-fs (loop1): Directory bread(block 70) failed [ 294.376192][ T7291] FAT-fs (loop1): Directory bread(block 71) failed [ 294.383351][ T7291] FAT-fs (loop1): Directory bread(block 72) failed [ 294.405490][ T7291] FAT-fs (loop1): Directory bread(block 73) failed [ 294.684552][ T7305] random: crng reseeded on system resumption [ 297.699288][ T7321] loop3: detected capacity change from 0 to 8 [ 298.096484][ T29] audit: type=1400 audit(1718566451.014:441): avc: denied { remount } for pid=7313 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 [ 298.258511][ T7321] SQUASHFS error: Failed to read block 0x900000000072e: -5 [ 298.270361][ T7321] unable to read xattr id index table [ 299.673440][ T7317] loop2: detected capacity change from 0 to 32768 [ 299.722596][ T7339] loop0: detected capacity change from 0 to 16 [ 299.821003][ T7317] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 299.935291][ T7339] erofs: (device loop0): mounted with root inode @ nid 36. [ 301.437552][ T7349] loop4: detected capacity change from 0 to 262144 [ 301.486907][ T7349] BTRFS: device fsid 7e32c2af-f87a-45a1-bcba-64dea7c56a53 devid 1 transid 8 /dev/loop4 (7:4) scanned by syz-executor.4 (7349) [ 301.512287][ T7349] BTRFS info (device loop4): first mount of filesystem 7e32c2af-f87a-45a1-bcba-64dea7c56a53 [ 301.522520][ T7349] BTRFS info (device loop4): using xxhash64 (xxhash64-generic) checksum algorithm [ 301.531754][ T7349] BTRFS info (device loop4): using free-space-tree [ 301.539257][ T7339] syz-executor.0: attempt to access beyond end of device [ 301.539257][ T7339] loop0: rw=0, sector=4294967295, nr_sectors = 1 limit=16 [ 301.738428][ T7317] XFS (loop2): Ending clean mount [ 301.793695][ T7317] XFS (loop2): Quotacheck needed: Please wait. [ 301.978287][ T7364] 9pnet_fd: Insufficient options for proto=fd [ 302.009806][ T7317] XFS (loop2): Quotacheck: Done. [ 302.144817][ T6771] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 302.310852][ T5736] BTRFS info (device loop4): last unmount of filesystem 7e32c2af-f87a-45a1-bcba-64dea7c56a53 [ 307.943857][ T29] audit: type=1400 audit(1718566460.864:442): avc: denied { bind } for pid=7398 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 307.951348][ T7399] Bluetooth: MGMT ver 1.22 [ 308.865125][ T29] audit: type=1400 audit(1718566460.864:443): avc: denied { write } for pid=7398 comm="syz-executor.0" path="socket:[17713]" dev="sockfs" ino=17713 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 309.184417][ T7407] loop2: detected capacity change from 0 to 1764 [ 309.225818][ T7418] loop0: detected capacity change from 0 to 8 [ 309.306296][ T7418] SQUASHFS error: Failed to read block 0x900000000072e: -5 [ 309.312366][ T5348] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 309.407222][ T7418] unable to read xattr id index table [ 314.651814][ T7439] loop4: detected capacity change from 0 to 1024 [ 314.667568][ T7439] EXT4-fs: Ignoring removed orlov option [ 314.725442][ T7439] EXT4-fs (loop4): Test dummy encryption mode enabled [ 314.734470][ T7439] EXT4-fs (loop4): stripe (7) is not aligned with cluster size (16), stripe is disabled [ 315.008367][ T7439] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 315.109414][ T7436] fscrypt: AES-256-CBC-CTS using implementation "cts-cbc-aes-aesni" [ 315.165812][ T7436] EXT4-fs error (device loop4): ext4_xattr_ibody_find:2234: inode #15: comm syz-executor.4: corrupted in-inode xattr: ea_inode specified without ea_inode feature enabled [ 316.502251][ T5736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 316.784957][ T29] audit: type=1400 audit(1718566469.704:444): avc: denied { bind } for pid=7452 comm="syz-executor.1" lport=255 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 316.874599][ T29] audit: type=1400 audit(1718566469.714:445): avc: denied { node_bind } for pid=7452 comm="syz-executor.1" saddr=172.20.20.170 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=rawip_socket permissive=1 [ 317.664839][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 317.671461][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 318.109656][ T7461] loop0: detected capacity change from 0 to 8192 [ 318.410034][ T7460] loop0: detected capacity change from 0 to 64 [ 318.429181][ T7460] minix: Unknown parameter 'ÓÙ8¡ "i~’Á <¡ ÖÂ;ÔÃ0ò´fuóƒÍó—' [ 318.510126][ T7460] UBIFS error (pid: 7460): cannot open "./file0", error -22 [ 319.232451][ T7480] loop0: detected capacity change from 0 to 1764 [ 319.314267][ T5348] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 322.902699][ T29] audit: type=1400 audit(1718566475.824:446): avc: denied { connect } for pid=7486 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 322.995282][ T29] audit: type=1400 audit(1718566475.824:447): avc: denied { write } for pid=7486 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 323.317965][ T7493] loop3: detected capacity change from 0 to 4096 [ 323.326285][ T7493] ntfs3: Unknown parameter '0xffffffffffffffff01777777777777777777777' [ 323.588218][ T29] audit: type=1800 audit(1718566476.484:448): pid=7493 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1959 res=0 errno=0 [ 323.983239][ T29] audit: type=1800 audit(1718566476.494:449): pid=7493 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1959 res=0 errno=0 [ 326.007241][ T7521] loop2: detected capacity change from 0 to 1764 [ 326.117136][ T5348] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 327.071797][ T7516] loop3: detected capacity change from 0 to 32768 [ 327.201859][ T7516] BTRFS: device fsid 395ef67a-297e-477c-816d-cd80a5b93e5d devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (7516) [ 327.263572][ T7516] BTRFS info (device loop3): first mount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 327.294338][ T7516] BTRFS info (device loop3): using sha256 (sha256-avx2) checksum algorithm [ 327.342205][ T7516] BTRFS info (device loop3): using free-space-tree [ 327.633535][ T7539] loop2: detected capacity change from 0 to 1024 [ 328.557541][ T7539] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 329.632911][ T29] audit: type=1400 audit(1718566482.554:450): avc: denied { getopt } for pid=7536 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 [ 329.699913][ T5117] BTRFS info (device loop3): last unmount of filesystem 395ef67a-297e-477c-816d-cd80a5b93e5d [ 330.465986][ T5118] Bluetooth: hci4: command 0x0406 tx timeout [ 332.710271][ T7570] IPVS: set_ctl: invalid protocol: 92 172.20.20.170:0 [ 332.998292][ T7574] netlink: 763 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.083701][ T7584] loop3: detected capacity change from 0 to 1764 [ 334.127955][ T7496] syz-executor.4 (7496): drop_caches: 1 [ 335.002465][ T7580] loop0: detected capacity change from 0 to 40427 [ 336.188328][ T7580] F2FS-fs (loop0): Found nat_bits in checkpoint [ 336.734304][ T29] audit: type=1800 audit(1718566489.574:451): pid=7611 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="sda1" ino=1962 res=0 errno=0 [ 337.466859][ T7614] loop2: detected capacity change from 0 to 8 [ 337.494989][ T7614] SQUASHFS error: Failed to read block 0x900000000072e: -5 [ 337.504386][ T7614] unable to read xattr id index table [ 337.907419][ T5348] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 340.268890][ T7642] loop2: detected capacity change from 0 to 1764 [ 341.570883][ T7634] loop0: detected capacity change from 0 to 32768 [ 341.740978][ T7634] XFS (loop0): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 342.117675][ T29] audit: type=1400 audit(1718566495.044:452): avc: denied { view } for pid=7655 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=key permissive=1 [ 342.327997][ T7662] loop2: detected capacity change from 0 to 16 [ 342.349600][ T7634] XFS (loop0): Ending clean mount [ 342.765458][ T29] audit: type=1800 audit(1718566495.364:453): pid=7667 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="file1" dev="sda1" ino=1965 res=0 errno=0 [ 343.255435][ T5485] XFS (loop0): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 343.313148][ T7662] erofs: (device loop2): mounted with root inode @ nid 36. [ 343.473696][ T7662] syz-executor.2: attempt to access beyond end of device [ 343.473696][ T7662] loop2: rw=0, sector=40, nr_sectors = 8 limit=16 [ 343.596151][ T7663] loop3: detected capacity change from 0 to 64 [ 343.780724][ T29] audit: type=1800 audit(1718566496.694:454): pid=7673 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1961 res=0 errno=0 [ 343.919577][ T29] audit: type=1800 audit(1718566496.694:455): pid=7673 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1961 res=0 errno=0 [ 343.978972][ T7662] can0: slcan on ptm0. [ 344.104849][ T7663] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 344.120775][ T7663] MINIX-fs: bad superblock or unable to read bitmaps [ 345.505665][ T7660] can0 (unregistered): slcan off ptm0. [ 345.703852][ T7662] syz-executor.2 (7662): drop_caches: 2 [ 346.172086][ T29] audit: type=1400 audit(1718566499.094:456): avc: denied { setopt } for pid=7693 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 347.696169][ T7713] random: crng reseeded on system resumption [ 347.919470][ T7707] loop3: detected capacity change from 0 to 1764 [ 347.953951][ T7718] tmpfs: Unknown parameter 'ÿÿ0177777777777777777777700000000000000000000003017777777777777777777770xffffffffffffffffôÖvS4ç`%œÙD­È)*@•ÌlŠ;mÞ£Ig‡ó^ãuiú÷íç“¿b uÀ* ï÷Ž1[Ü3Göˆ' [ 348.050153][ T5358] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 349.300165][ T7711] loop0: detected capacity change from 0 to 32768 [ 349.606798][ T7711] XFS (loop0): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 350.314088][ T7711] XFS (loop0): Ending clean mount [ 350.534247][ T29] audit: type=1800 audit(1718566503.454:457): pid=7711 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=1066 res=0 errno=0 [ 353.429715][ T5485] XFS (loop0): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 353.887986][ T29] audit: type=1400 audit(1718566506.814:458): avc: denied { ioctl } for pid=7781 comm="syz-executor.3" path="anon_inode:[userfaultfd]" dev="anon_inodefs" ino=17119 ioctlcmd=0xaa3f scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 355.646496][ T7800] iommufd_mock iommufd_mock0: Adding to iommu group 0 [ 357.474177][ T5118] Bluetooth: hci3: unexpected event for opcode 0x2062 [ 357.483282][ T7813] random: crng reseeded on system resumption [ 359.291488][ T7823] loop4: detected capacity change from 0 to 32768 [ 359.519739][ T7823] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 360.465186][ T7840] loop0: detected capacity change from 0 to 2048 [ 360.516814][ T7823] XFS (loop4): Ending clean mount [ 360.531065][ T7840] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 360.603465][ T7840] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 360.631072][ T29] audit: type=1800 audit(1718566513.551:459): pid=7823 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=1066 res=0 errno=0 [ 360.689563][ T5118] Bluetooth: hci0: command 0x0406 tx timeout [ 361.356900][ T7823] syz-executor.4 (7823) used greatest stack depth: 20928 bytes left [ 361.377897][ T29] audit: type=1400 audit(1718566514.201:460): avc: denied { create } for pid=7850 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 361.404061][ T29] audit: type=1400 audit(1718566514.201:461): avc: denied { ioctl } for pid=7850 comm="syz-executor.2" path="socket:[18268]" dev="sockfs" ino=18268 ioctlcmd=0x89e0 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=x25_socket permissive=1 [ 361.443690][ T5736] XFS (loop4): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 361.497300][ T5109] Bluetooth: hci3: Controller not accepting commands anymore: ncmd = 0 [ 361.509798][ T5109] Bluetooth: hci3: Injecting HCI hardware error event [ 361.523761][ T5118] Bluetooth: hci3: hardware error 0x00 [ 362.134605][ T29] audit: type=1400 audit(1718566515.041:462): avc: denied { create } for pid=7835 comm="syz-executor.0" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:iso9660_t tclass=blk_file permissive=1 [ 363.586017][ T5118] Bluetooth: hci3: Opcode 0x0c03 failed: -110 [ 364.709950][ T29] audit: type=1400 audit(1718566517.631:463): avc: denied { getopt } for pid=7875 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 364.773580][ T29] audit: type=1400 audit(1718566517.631:464): avc: denied { write } for pid=7875 comm="syz-executor.0" name="nullb0" dev="devtmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 364.806315][ T5159] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 364.822294][ T29] audit: type=1400 audit(1718566517.631:465): avc: denied { open } for pid=7875 comm="syz-executor.0" path="/root/syzkaller-testdir2069143539/syzkaller.PTrJch/77/bus" dev="devtmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 364.957480][ T7879] random: crng reseeded on system resumption [ 365.187994][ T5159] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 365.209258][ T5159] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 365.219747][ T5159] usb 5-1: New USB device found, idVendor=256c, idProduct=006d, bcdDevice= 0.00 [ 365.229243][ T5159] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 365.252738][ T5159] usb 5-1: config 0 descriptor?? [ 367.366725][ T5159] uclogic 0003:256C:006D.0001: interface is invalid, ignoring [ 367.425406][ T5159] usb 5-1: USB disconnect, device number 5 [ 367.643752][ T7893] loop2: detected capacity change from 0 to 32768 [ 367.670447][ T7893] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 367.731220][ T7893] XFS (loop2): Ending clean mount [ 367.762247][ T29] audit: type=1800 audit(1718566520.681:466): pid=7893 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1066 res=0 errno=0 [ 367.861595][ T6771] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 368.165552][ T7908] loop3: detected capacity change from 0 to 2048 [ 368.199710][ T7908] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 368.256983][ T7908] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 370.108712][ T7926] random: crng reseeded on system resumption [ 372.229385][ T7936] loop3: detected capacity change from 0 to 256 [ 372.971865][ T7936] exFAT-fs (loop3): error, invalid access to FAT (entry 0x00000005) bogus content (0xffff0003) [ 373.007729][ T7936] exFAT-fs (loop3): Filesystem has been set read-only [ 373.081147][ T7936] exFAT-fs (loop3): failed to load upcase table [ 373.096916][ T7936] exFAT-fs (loop3): failed to recognize exfat type [ 373.181961][ T29] audit: type=1400 audit(1718566526.091:467): avc: denied { read } for pid=7935 comm="syz-executor.3" name="nullb0" dev="devtmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 373.206482][ T7946] random: crng reseeded on system resumption [ 374.434453][ T7945] loop2: detected capacity change from 0 to 32768 [ 374.662798][ T7945] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 375.562204][ T7945] XFS (loop2): Ending clean mount [ 375.599380][ T7973] loop3: detected capacity change from 0 to 2048 [ 375.605957][ T29] audit: type=1400 audit(1718566528.521:468): avc: denied { sqpoll } for pid=7971 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=io_uring permissive=1 [ 375.653949][ T7973] UDF-fs: error (device loop3): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 375.685058][ T7973] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 375.742950][ T29] audit: type=1800 audit(1718566528.661:469): pid=7945 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1066 res=0 errno=0 [ 375.980560][ T6771] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 376.054722][ T7958] loop0: detected capacity change from 0 to 32768 [ 376.066926][ T7958] XFS: ikeep mount option is deprecated. [ 376.205158][ T7958] XFS (loop0): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 376.634660][ T7958] XFS (loop0): Ending clean mount [ 376.648994][ T7958] XFS (loop0): Quotacheck needed: Please wait. [ 378.018700][ T7958] XFS (loop0): Quotacheck: Done. [ 378.150366][ T5485] XFS (loop0): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 378.564095][ T29] audit: type=1400 audit(1718566531.431:470): avc: denied { setopt } for pid=8001 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 379.092740][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 379.099714][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 379.152880][ T29] audit: type=1400 audit(1718566532.071:471): avc: denied { bind } for pid=8012 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 379.227331][ T29] audit: type=1400 audit(1718566532.121:472): avc: denied { write } for pid=8012 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 379.706911][ T8018] loop2: detected capacity change from 0 to 8 [ 380.664591][ T8022] loop4: detected capacity change from 0 to 2048 [ 380.705739][ T8022] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 380.717064][ T8018] SQUASHFS error: lzo decompression failed, data probably corrupt [ 380.726045][ T8018] SQUASHFS error: Failed to read block 0x0: -5 [ 380.734128][ T8018] SQUASHFS error: lzo decompression failed, data probably corrupt [ 380.743460][ T8018] SQUASHFS error: Failed to read block 0x0: -5 [ 380.769060][ T29] audit: type=1800 audit(1718566533.671:473): pid=8018 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=3 res=0 errno=0 [ 383.457865][ T29] audit: type=1400 audit(1718566536.381:474): avc: denied { bind } for pid=8034 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 383.500218][ T29] audit: type=1400 audit(1718566536.381:475): avc: denied { name_bind } for pid=8034 comm="syz-executor.2" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 383.511346][ T8037] dccp_v6_rcv: dropped packet with invalid checksum [ 383.522768][ T29] audit: type=1400 audit(1718566536.381:476): avc: denied { node_bind } for pid=8034 comm="syz-executor.2" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 383.930313][ T8032] loop3: detected capacity change from 0 to 32768 [ 384.008651][ T8032] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 384.088854][ T8032] XFS (loop3): Ending clean mount [ 384.259996][ T29] audit: type=1800 audit(1718566537.181:477): pid=8032 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1066 res=0 errno=0 [ 384.418726][ T8052] loop2: detected capacity change from 0 to 24 [ 384.503448][ T8032] syz-executor.3 (8032) used greatest stack depth: 20304 bytes left [ 384.638513][ T8056] random: crng reseeded on system resumption [ 386.131380][ T5117] XFS (loop3): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 386.268669][ T8041] loop0: detected capacity change from 0 to 32768 [ 386.292130][ T8041] XFS: ikeep mount option is deprecated. [ 386.526931][ T8041] XFS (loop0): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 386.719525][ T8041] XFS (loop0): Ending clean mount [ 386.749925][ T8041] XFS (loop0): Quotacheck needed: Please wait. [ 386.876571][ T8041] XFS (loop0): Quotacheck: Done. [ 386.973289][ T5485] XFS (loop0): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 387.216726][ T8078] loop3: detected capacity change from 0 to 64 [ 387.316408][ T8078] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 387.340747][ T8078] MINIX-fs: bad superblock or unable to read bitmaps [ 387.700342][ T8084] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.0'. [ 387.712324][ T8078] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. [ 390.627153][ T8084] loop0: detected capacity change from 0 to 32768 [ 390.696451][ T8084] workqueue: Failed to create a rescuer kthread for wq "xfs-buf/loop0": -EINTR [ 390.881319][ T8103] random: crng reseeded on system resumption [ 391.475042][ T8108] loop0: detected capacity change from 0 to 8 [ 391.727639][ T8111] loop2: detected capacity change from 0 to 8 [ 391.986584][ T8108] SQUASHFS error: Failed to read block 0x900000000072e: -5 [ 392.006844][ T8108] unable to read xattr id index table [ 392.436964][ T8110] SQUASHFS error: lzo decompression failed, data probably corrupt [ 392.459702][ T8110] SQUASHFS error: Failed to read block 0x0: -5 [ 392.473618][ T8110] SQUASHFS error: lzo decompression failed, data probably corrupt [ 392.482044][ T8110] SQUASHFS error: Failed to read block 0x0: -5 [ 392.491809][ T29] audit: type=1800 audit(1718566545.411:478): pid=8110 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=3 res=0 errno=0 [ 394.912384][ T5118] Bluetooth: hci0: unexpected event for opcode 0x0000 [ 396.113701][ T8141] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 397.272481][ T8143] loop0: detected capacity change from 0 to 24 [ 398.597785][ T8147] loop2: detected capacity change from 0 to 32768 [ 398.619128][ T8147] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 [ 398.720173][ T5348] I/O error, dev loop2, sector 32640 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 398.926110][ T5118] Bluetooth: hci0: Controller not accepting commands anymore: ncmd = 0 [ 398.936760][ T5118] Bluetooth: hci0: Injecting HCI hardware error event [ 398.946865][ T5118] Bluetooth: hci0: hardware error 0x00 [ 399.132485][ T8158] sctp: [Deprecated]: syz-executor.0 (pid 8158) Use of int in max_burst socket option deprecated. [ 399.132485][ T8158] Use struct sctp_assoc_value instead [ 399.191385][ T8154] loop4: detected capacity change from 0 to 32768 [ 399.245154][ T8154] bcachefs (/dev/loop4): error validating superblock: Invalid superblock section ext: field too small (40 < 88) [ 399.245154][ T8154] ext (size 40): [ 399.245154][ T8154] Recovery passes required: alloc_read,snapshots_read,check_subvol_children,check_inodes,check_extents,check_indirect_extents,check_dirents,check_xattrs,check_root,check_directory_structure,check_nlinks,delete_dead_inodes,fix_reflink_p,set_fs_needs_rebalance [ 399.245154][ T8154] Errors to silently fix: btree_node_topology_bad_max_key,btree_ptr_val_too_big,btree_ptr_has_non_ptr,ptr_crc_uncompressed_size_too_big,ptr_stripe_redundant,subvol_unreachable,btree_node_bkey_bad_u64s,btree_node_topology_empty_interior_node [ 399.245154][ T8154] Btrees with missing data: inodes,quotas [ 399.245154][ T8154] [ 399.537329][ T8161] random: crng reseeded on system resumption [ 399.930022][ T8166] loop4: detected capacity change from 0 to 256 [ 400.043989][ T8166] loop4: detected capacity change from 0 to 256 [ 400.381535][ T8166] FAT-fs (loop4): Directory bread(block 64) failed [ 400.389778][ T8166] FAT-fs (loop4): Directory bread(block 65) failed [ 400.405982][ T8166] FAT-fs (loop4): Directory bread(block 66) failed [ 400.412707][ T8166] FAT-fs (loop4): Directory bread(block 67) failed [ 400.419977][ T8166] FAT-fs (loop4): Directory bread(block 68) failed [ 400.434579][ T8166] FAT-fs (loop4): Directory bread(block 69) failed [ 400.441867][ T8166] FAT-fs (loop4): Directory bread(block 70) failed [ 400.449893][ T8166] FAT-fs (loop4): Directory bread(block 71) failed [ 400.457145][ T8166] FAT-fs (loop4): Directory bread(block 72) failed [ 400.464213][ T8166] FAT-fs (loop4): Directory bread(block 73) failed [ 401.005960][ T5118] Bluetooth: hci0: Opcode 0x0c03 failed: -110 [ 402.196892][ T8168] loop0: detected capacity change from 0 to 32768 [ 402.400126][ T8168] XFS: ikeep mount option is deprecated. [ 402.630827][ T8168] XFS (loop0): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 403.134576][ T8168] XFS (loop0): Ending clean mount [ 403.153357][ T8168] XFS (loop0): Quotacheck needed: Please wait. [ 403.184942][ T8192] fuse: Bad value for 'fd' [ 404.229541][ T8194] random: crng reseeded on system resumption [ 405.271578][ T29] audit: type=1804 audit(1718566556.121:479): pid=8192 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir391925226/syzkaller.PiySRm/91/file0" dev="sda1" ino=1966 res=1 errno=0 [ 405.412587][ T8168] XFS (loop0): Quotacheck: Done. [ 405.482966][ T5485] XFS (loop0): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 405.724893][ T8203] fuse: Bad value for 'fd' [ 406.377178][ T8209] loop0: detected capacity change from 0 to 64 [ 406.659535][ T8209] MINIX-fs: file system does not have enough zmap blocks allocated. Refusing to mount. [ 406.675931][ T8209] MINIX-fs: bad superblock or unable to read bitmaps [ 406.708730][ T8212] loop4: detected capacity change from 0 to 24 [ 407.742245][ T8219] random: crng reseeded on system resumption [ 407.934017][ T8209] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.498298][ T8232] loop4: detected capacity change from 0 to 256 [ 409.636111][ T8232] loop4: detected capacity change from 0 to 256 [ 409.757143][ T8232] FAT-fs (loop4): Directory bread(block 64) failed [ 409.766769][ T8232] FAT-fs (loop4): Directory bread(block 65) failed [ 409.773578][ T8232] FAT-fs (loop4): Directory bread(block 66) failed [ 409.780677][ T8232] FAT-fs (loop4): Directory bread(block 67) failed [ 409.787915][ T8232] FAT-fs (loop4): Directory bread(block 68) failed [ 409.796412][ T8232] FAT-fs (loop4): Directory bread(block 69) failed [ 409.826696][ T8232] FAT-fs (loop4): Directory bread(block 70) failed [ 409.835962][ T8232] FAT-fs (loop4): Directory bread(block 71) failed [ 409.843103][ T8232] FAT-fs (loop4): Directory bread(block 72) failed [ 409.850310][ T8232] FAT-fs (loop4): Directory bread(block 73) failed [ 410.888594][ T8235] loop2: detected capacity change from 0 to 8 [ 410.977667][ T8235] SQUASHFS error: Failed to read block 0x900000000072e: -5 [ 411.004750][ T8235] unable to read xattr id index table [ 411.338882][ T8230] loop3: detected capacity change from 0 to 32768 [ 411.395391][ T8230] XFS: ikeep mount option is deprecated. [ 411.507594][ T8230] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 411.647320][ T8230] XFS (loop3): Ending clean mount [ 411.655883][ T8230] XFS (loop3): Quotacheck needed: Please wait. [ 411.680556][ T29] audit: type=1800 audit(1718566564.601:480): pid=8227 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1968 res=0 errno=0 [ 411.819947][ T8230] XFS (loop3): Quotacheck: Done. [ 412.231164][ T5117] XFS (loop3): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 413.907311][ T8257] random: crng reseeded on system resumption [ 415.751673][ T8264] loop3: detected capacity change from 0 to 256 [ 415.773725][ T8264] exfat: Deprecated parameter 'utf8' [ 415.785675][ T8264] exfat: Deprecated parameter 'utf8' [ 415.800881][ T8264] exfat: Deprecated parameter 'utf8' [ 415.835261][ T8267] loop0: detected capacity change from 0 to 8 [ 415.851085][ T8264] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 416.342607][ T8278] loop2: detected capacity change from 0 to 24 [ 418.088769][ T5348] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 418.404746][ T8283] random: crng reseeded on system resumption [ 420.480366][ T8295] loop2: detected capacity change from 0 to 256 [ 420.610619][ T8295] loop2: detected capacity change from 0 to 256 [ 420.889803][ T8295] FAT-fs (loop2): Directory bread(block 64) failed [ 420.900958][ T8295] FAT-fs (loop2): Directory bread(block 65) failed [ 420.913132][ T8295] FAT-fs (loop2): Directory bread(block 66) failed [ 420.922592][ T8295] FAT-fs (loop2): Directory bread(block 67) failed [ 420.933000][ T8295] FAT-fs (loop2): Directory bread(block 68) failed [ 420.939773][ T8295] FAT-fs (loop2): Directory bread(block 69) failed [ 420.948631][ T8295] FAT-fs (loop2): Directory bread(block 70) failed [ 420.962232][ T8295] FAT-fs (loop2): Directory bread(block 71) failed [ 420.969714][ T8295] FAT-fs (loop2): Directory bread(block 72) failed [ 420.977787][ T8295] FAT-fs (loop2): Directory bread(block 73) failed [ 423.566167][ T29] audit: type=1400 audit(1718566576.421:481): avc: denied { mounton } for pid=8307 comm="syz-executor.1" path="/root/syzkaller-testdir391925226/syzkaller.PiySRm/99/file0" dev="sda1" ino=1965 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=fifo_file permissive=1 [ 424.742651][ T8319] No control pipe specified [ 425.531313][ T8327] random: crng reseeded on system resumption [ 428.566121][ T8345] loop3: detected capacity change from 0 to 8 [ 429.642430][ T8353] SQUASHFS error: lzo decompression failed, data probably corrupt [ 429.653585][ T8353] SQUASHFS error: Failed to read block 0x0: -5 [ 429.661498][ T8353] SQUASHFS error: lzo decompression failed, data probably corrupt [ 429.676272][ T8353] SQUASHFS error: Failed to read block 0x0: -5 [ 429.685373][ T29] audit: type=1800 audit(1718566582.601:482): pid=8353 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=3 res=0 errno=0 [ 429.844041][ T8356] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.1'. [ 430.513957][ T8370] loop2: detected capacity change from 0 to 8 [ 430.674356][ T8372] loop0: detected capacity change from 0 to 256 [ 430.687772][ T29] audit: type=1326 audit(1718566583.611:483): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8369 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x0 [ 430.781318][ T5348] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 430.798183][ T8370] SQUASHFS error: lzo decompression failed, data probably corrupt [ 430.809627][ T8370] SQUASHFS error: Failed to read block 0x0: -5 [ 430.842745][ T8372] loop0: detected capacity change from 0 to 256 [ 430.866260][ T8370] SQUASHFS error: lzo decompression failed, data probably corrupt [ 430.891214][ T8370] SQUASHFS error: Failed to read block 0x0: -5 [ 430.918032][ T29] audit: type=1800 audit(1718566583.841:484): pid=8370 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.2" name="file2" dev="loop2" ino=3 res=0 errno=0 [ 431.033937][ T8372] FAT-fs (loop0): Directory bread(block 64) failed [ 431.044959][ T8372] FAT-fs (loop0): Directory bread(block 65) failed [ 431.059221][ T8372] FAT-fs (loop0): Directory bread(block 66) failed [ 431.069067][ T8372] FAT-fs (loop0): Directory bread(block 67) failed [ 431.081951][ T8372] FAT-fs (loop0): Directory bread(block 68) failed [ 431.102751][ T8372] FAT-fs (loop0): Directory bread(block 69) failed [ 431.115036][ T8372] FAT-fs (loop0): Directory bread(block 70) failed [ 431.125609][ T8372] FAT-fs (loop0): Directory bread(block 71) failed [ 431.138334][ T8372] FAT-fs (loop0): Directory bread(block 72) failed [ 431.145475][ T8372] FAT-fs (loop0): Directory bread(block 73) failed [ 431.800431][ T8380] loop3: detected capacity change from 0 to 24 [ 432.602897][ T8381] No control pipe specified [ 432.901739][ T8383] loop3: detected capacity change from 0 to 64 [ 432.949822][ T29] audit: type=1400 audit(1718566585.871:485): avc: denied { bind } for pid=8382 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 433.079501][ T8388] netlink: 'syz-executor.3': attribute type 10 has an invalid length. [ 434.207219][ T8388] team0: Port device team_slave_0 removed [ 434.262447][ T8388] bond0: (slave team_slave_0): Enslaving as an active interface with an up link [ 434.430386][ T8400] loop0: detected capacity change from 0 to 256 [ 434.443084][ T8400] exfat: Deprecated parameter 'utf8' [ 437.327338][ T8400] exfat: Deprecated parameter 'utf8' [ 437.334964][ T8400] exfat: Deprecated parameter 'utf8' [ 437.508172][ T8400] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 437.856023][ T8416] loop2: detected capacity change from 0 to 256 [ 438.023432][ T8418] random: crng reseeded on system resumption [ 438.513717][ T8421] fuse: Bad value for 'fd' [ 439.575945][ T29] audit: type=1804 audit(1718566591.811:486): pid=8421 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir2069143539/syzkaller.PTrJch/100/file0" dev="sda1" ino=1960 res=1 errno=0 [ 439.658329][ T8416] exfat: Bad value for 'dmask' [ 439.747360][ T29] audit: type=1326 audit(1718566592.621:487): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8411 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f393527cea9 code=0x0 [ 440.586325][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 440.592834][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 440.639005][ T8432] No control pipe specified [ 441.249124][ T8448] loop4: detected capacity change from 0 to 256 [ 441.407371][ T8448] loop4: detected capacity change from 0 to 256 [ 441.589427][ T8448] FAT-fs (loop4): Directory bread(block 64) failed [ 441.619206][ T8448] FAT-fs (loop4): Directory bread(block 65) failed [ 441.648621][ T8448] FAT-fs (loop4): Directory bread(block 66) failed [ 441.659788][ T8448] FAT-fs (loop4): Directory bread(block 67) failed [ 441.670088][ T8448] FAT-fs (loop4): Directory bread(block 68) failed [ 441.679871][ T8448] FAT-fs (loop4): Directory bread(block 69) failed [ 441.687082][ T8448] FAT-fs (loop4): Directory bread(block 70) failed [ 441.693714][ T8448] FAT-fs (loop4): Directory bread(block 71) failed [ 441.700668][ T8448] FAT-fs (loop4): Directory bread(block 72) failed [ 441.707321][ T8448] FAT-fs (loop4): Directory bread(block 73) failed [ 441.711809][ T8450] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 442.052138][ T8455] loop3: detected capacity change from 0 to 8 [ 442.067653][ T8440] loop2: detected capacity change from 0 to 32768 [ 442.143738][ T8440] XFS: ikeep mount option is deprecated. [ 442.302749][ T8455] SQUASHFS error: lzo decompression failed, data probably corrupt [ 442.338570][ T8440] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 442.398718][ T8455] SQUASHFS error: Failed to read block 0x0: -5 [ 442.461958][ T8440] XFS (loop2): Ending clean mount [ 442.504905][ T8455] SQUASHFS error: lzo decompression failed, data probably corrupt [ 442.513729][ T8455] SQUASHFS error: Failed to read block 0x0: -5 [ 442.611657][ T29] audit: type=1800 audit(1718566595.461:488): pid=8455 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.3" name="file2" dev="loop3" ino=3 res=0 errno=0 [ 442.636934][ T8440] XFS (loop2): Quotacheck needed: Please wait. [ 442.688718][ T8440] XFS (loop2): Quotacheck: Done. [ 442.856103][ T6771] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 443.679143][ T8473] fuse: Bad value for 'fd' [ 443.711308][ T29] audit: type=1804 audit(1718566596.611:489): pid=8473 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir391925226/syzkaller.PiySRm/111/file0" dev="sda1" ino=1957 res=1 errno=0 [ 445.484407][ T8486] loop2: detected capacity change from 0 to 256 [ 445.501107][ T8486] exfat: Deprecated parameter 'utf8' [ 445.506646][ T29] audit: type=1326 audit(1718566598.421:490): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8484 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f962747cea9 code=0x0 [ 445.538167][ T8486] exfat: Deprecated parameter 'utf8' [ 445.544373][ T8489] random: crng reseeded on system resumption [ 445.544757][ T8486] exfat: Deprecated parameter 'utf8' [ 445.565752][ T8486] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 446.525656][ T8505] loop4: detected capacity change from 0 to 256 [ 446.537381][ T8506] loop0: detected capacity change from 0 to 8 [ 446.654193][ T8505] loop4: detected capacity change from 0 to 256 [ 446.995929][ T8506] SQUASHFS error: lzo decompression failed, data probably corrupt [ 447.004252][ T8506] SQUASHFS error: Failed to read block 0x0: -5 [ 447.030650][ T8506] SQUASHFS error: lzo decompression failed, data probably corrupt [ 447.039783][ T8506] SQUASHFS error: Failed to read block 0x0: -5 [ 447.056412][ T29] audit: type=1800 audit(1718566599.971:491): pid=8506 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.0" name="file2" dev="loop0" ino=3 res=0 errno=0 [ 447.258916][ T8505] FAT-fs (loop4): Directory bread(block 64) failed [ 447.266702][ T8505] FAT-fs (loop4): Directory bread(block 65) failed [ 447.274571][ T8505] FAT-fs (loop4): Directory bread(block 66) failed [ 447.282273][ T8505] FAT-fs (loop4): Directory bread(block 67) failed [ 448.097100][ T8505] FAT-fs (loop4): Directory bread(block 68) failed [ 448.103841][ T8505] FAT-fs (loop4): Directory bread(block 69) failed [ 448.110736][ T8505] FAT-fs (loop4): Directory bread(block 70) failed [ 448.117428][ T8505] FAT-fs (loop4): Directory bread(block 71) failed [ 448.124172][ T8505] FAT-fs (loop4): Directory bread(block 72) failed [ 448.130915][ T8505] FAT-fs (loop4): Directory bread(block 73) failed [ 448.300547][ T8519] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 449.292978][ T8529] loop3: detected capacity change from 0 to 256 [ 449.318605][ T8529] exfat: Deprecated parameter 'utf8' [ 449.336991][ T8529] exfat: Deprecated parameter 'utf8' [ 449.342633][ T8529] exfat: Deprecated parameter 'utf8' [ 449.428612][ T8531] random: crng reseeded on system resumption [ 449.668260][ T8529] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 449.806181][ T29] audit: type=1326 audit(1718566602.731:492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8535 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7a90e7cea9 code=0x0 [ 450.014460][ T8539] cannot load conntrack support for proto=3 [ 450.217928][ T8539] loop4: detected capacity change from 0 to 8 [ 451.013190][ T8539] SQUASHFS error: Unable to read inode 0x2000 [ 452.224377][ T8556] loop4: detected capacity change from 0 to 64 [ 452.969739][ T8555] Trying to free block not in datazone [ 453.176013][ T29] audit: type=1400 audit(1718566606.071:493): avc: denied { setopt } for pid=8553 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 453.334193][ T29] audit: type=1400 audit(1718566606.111:494): avc: denied { bind } for pid=8553 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 453.482940][ T29] audit: type=1400 audit(1718566606.111:495): avc: denied { node_bind } for pid=8553 comm="syz-executor.4" saddr=fe88::5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=icmp_socket permissive=1 [ 453.656397][ T29] audit: type=1400 audit(1718566606.191:496): avc: denied { create } for pid=8558 comm="syz-executor.1" name="file0" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 453.700408][ T29] audit: type=1400 audit(1718566606.441:497): avc: denied { append } for pid=8553 comm="syz-executor.4" path="/root/syzkaller-testdir2484995128/syzkaller.1vTpZl/99/file1/cpu.stat" dev="loop4" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 453.963793][ T29] audit: type=1400 audit(1718566606.511:498): avc: denied { map } for pid=8553 comm="syz-executor.4" path="/root/syzkaller-testdir2484995128/syzkaller.1vTpZl/99/file1/cpu.stat" dev="loop4" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 454.165937][ T29] audit: type=1400 audit(1718566606.511:499): avc: denied { execute } for pid=8553 comm="syz-executor.4" path="/root/syzkaller-testdir2484995128/syzkaller.1vTpZl/99/file1/cpu.stat" dev="loop4" ino=9 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 454.970144][ T29] audit: type=1400 audit(1718566607.891:500): avc: denied { unlink } for pid=6387 comm="syz-executor.1" name="file0" dev="sda1" ino=1966 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=blk_file permissive=1 [ 455.853284][ T8582] random: crng reseeded on system resumption [ 456.409253][ T8575] loop4: detected capacity change from 0 to 32768 [ 456.437703][ T8575] XFS: ikeep mount option is deprecated. [ 456.632710][ T8575] XFS (loop4): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 456.650656][ T8593] loop2: detected capacity change from 0 to 24 [ 456.859643][ T8575] XFS (loop4): Ending clean mount [ 456.925205][ T29] audit: type=1326 audit(1718566609.841:501): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8601 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f962747cea9 code=0x0 [ 456.950169][ T8575] XFS (loop4): Quotacheck needed: Please wait. [ 457.120767][ T8575] XFS (loop4): Quotacheck: Done. [ 457.228852][ T5736] XFS (loop4): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 457.561535][ T8605] loop2: detected capacity change from 0 to 1024 [ 457.735742][ T8605] hfsplus: failed to load extents file [ 457.822841][ T5348] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 458.047632][ T8611] loop4: detected capacity change from 0 to 256 [ 458.214143][ T8611] exfat: Deprecated parameter 'utf8' [ 459.476437][ T8611] exfat: Deprecated parameter 'utf8' [ 459.483024][ T8611] exfat: Deprecated parameter 'utf8' [ 459.492523][ C0] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 459.557544][ T8611] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 459.665542][ T8623] loop2: detected capacity change from 0 to 256 [ 459.714714][ T8622] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 459.868220][ T8626] loop0: detected capacity change from 0 to 64 [ 459.927641][ T8626] minix: Unknown parameter ' ' [ 460.016993][ T8628] No control pipe specified [ 460.217193][ T8631] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=8631 comm=syz-executor.3 [ 460.261216][ T29] audit: type=1400 audit(1718566613.181:502): avc: denied { read } for pid=8629 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 460.518109][ T29] audit: type=1326 audit(1718566613.441:503): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8635 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f962747cea9 code=0x0 [ 460.602517][ T8645] random: crng reseeded on system resumption [ 460.837377][ T8649] loop3: detected capacity change from 0 to 256 [ 460.909250][ T8651] loop2: detected capacity change from 0 to 24 [ 461.745876][ T8649] loop3: detected capacity change from 0 to 256 [ 462.230931][ T8649] FAT-fs (loop3): Directory bread(block 64) failed [ 462.256270][ T8649] FAT-fs (loop3): Directory bread(block 65) failed [ 462.266989][ T8649] FAT-fs (loop3): Directory bread(block 66) failed [ 463.116304][ T8649] FAT-fs (loop3): Directory bread(block 67) failed [ 463.123113][ T8649] FAT-fs (loop3): Directory bread(block 68) failed [ 463.130924][ T8649] FAT-fs (loop3): Directory bread(block 69) failed [ 463.139069][ T8649] FAT-fs (loop3): Directory bread(block 70) failed [ 463.150849][ T8649] FAT-fs (loop3): Directory bread(block 71) failed [ 463.158445][ T8649] FAT-fs (loop3): Directory bread(block 72) failed [ 463.166975][ T8649] FAT-fs (loop3): Directory bread(block 73) failed [ 463.469094][ T8663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 464.222438][ T8674] No control pipe specified [ 464.528868][ T29] audit: type=1800 audit(1718566617.441:504): pid=8676 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1951 res=0 errno=0 [ 464.672153][ T8676] loop2: detected capacity change from 0 to 2048 [ 464.751843][ C1] TCP: request_sock_subflow_v4: Possible SYN flooding on port [::]:20002. Sending cookies. [ 464.792211][ T8676] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 465.030985][ T8684] loop3: detected capacity change from 0 to 2048 [ 465.046776][ T8676] EXT4-fs error (device loop2): ext4_ext_precache:627: inode #2: comm syz-executor.2: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 465.091545][ T8684] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 468.243684][ T29] audit: type=1326 audit(1718566621.161:505): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8689 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f393527cea9 code=0x0 [ 468.446956][ T8682] EXT4-fs error (device loop2): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 470.717127][ T5162] usb 3-1: new full-speed USB device number 4 using dummy_hcd [ 470.757839][ T6771] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 472.116939][ T8712] loop0: detected capacity change from 0 to 4096 [ 472.156999][ T8712] ntfs3: loop0: Mark volume as dirty due to NTFS errors [ 472.167294][ T8712] ntfs3: loop0: Failed to load $Bitmap (-2). [ 472.736382][ T8721] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 472.801404][ T8706] loop3: detected capacity change from 0 to 32768 [ 472.917406][ T8722] No control pipe specified [ 472.964284][ T8706] XFS: ikeep mount option is deprecated. [ 473.123197][ T8706] XFS (loop3): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 473.450624][ T8706] XFS (loop3): Ending clean mount [ 473.546435][ T8706] XFS (loop3): Quotacheck needed: Please wait. [ 473.700371][ T8706] XFS (loop3): Quotacheck: Done. [ 473.830869][ T5117] XFS (loop3): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 473.975594][ T8745] loop2: detected capacity change from 0 to 2048 [ 474.246217][ T8745] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 478.190403][ T29] audit: type=1800 audit(1718566631.101:506): pid=8753 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1957 res=0 errno=0 [ 478.223391][ T8753] loop4: detected capacity change from 0 to 2048 [ 478.316952][ T8753] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 478.425001][ T8753] EXT4-fs error (device loop4): ext4_ext_precache:627: inode #2: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 478.469238][ T29] audit: type=1326 audit(1718566631.391:507): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8757 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f28e827cea9 code=0x0 [ 478.888391][ T5160] usb 5-1: new full-speed USB device number 6 using dummy_hcd [ 479.105672][ T5160] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 479.128054][ T5160] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 479.143488][ T8767] loop2: detected capacity change from 0 to 4096 [ 479.177057][ T5160] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 479.196308][ T8767] ntfs3: loop2: Failed to load $MFT. [ 479.213920][ T5160] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.239991][ T5160] usb 5-1: Product: syz [ 479.244457][ T5160] usb 5-1: Manufacturer: syz [ 479.246178][ T5348] I/O error, dev loop2, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 479.249916][ T5160] usb 5-1: SerialNumber: syz [ 479.713119][ T8767] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. [ 479.891922][ T8767] 0: renamed from bond_slave_0 (while UP) [ 480.054668][ T8753] EXT4-fs error (device loop4): ext4_find_extent:936: inode #2: comm syz-executor.4: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 480.217926][ T8756] EXT4-fs error (device loop4): ext4_validate_block_bitmap:431: comm ext4lazyinit: bg 0: block 2: invalid block bitmap [ 480.336613][ T5160] cdc_ncm 5-1:1.0: bind() failure [ 480.353750][ T8767] 0: entered allmulticast mode [ 480.368038][ T5160] cdc_ncm 5-1:1.1: CDC Union missing and no IAD found [ 480.376971][ T5160] cdc_ncm 5-1:1.1: bind() failure [ 480.409779][ T5160] usb 5-1: USB disconnect, device number 6 [ 481.249842][ T8775] loop3: detected capacity change from 0 to 131072 [ 481.271792][ T8775] F2FS-fs (loop3): QUOTA feature is enabled, so ignore qf_name [ 481.297550][ T8775] F2FS-fs (loop3): invalid crc value [ 481.325916][ T8775] F2FS-fs (loop3): Disable nat_bits due to incorrect cp_ver (15359802341028777995, 275811881701387) [ 481.402057][ T8775] F2FS-fs (loop3): Mounted with checkpoint version = 753bd00b [ 481.511051][ T29] audit: type=1400 audit(1718566634.431:508): avc: denied { setattr } for pid=8774 comm="syz-executor.3" path="/root/syzkaller-testdir3060523345/syzkaller.DQKzeh/172/mnt/bus" dev="loop3" ino=4 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 481.946698][ T5736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 482.408817][ T29] audit: type=1804 audit(1718566635.321:509): pid=8790 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir391925226/syzkaller.PiySRm/133/bus" dev="sda1" ino=1960 res=1 errno=0 [ 487.717235][ T29] audit: type=1326 audit(1718566640.631:510): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8802 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x0 [ 487.831203][ T29] audit: type=1400 audit(1718566640.721:511): avc: denied { setattr } for pid=8808 comm="syz-executor.0" path="/dev/snd/controlC0" dev="devtmpfs" ino=1095 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sound_device_t tclass=chr_file permissive=1 [ 488.031663][ T8810] loop2: detected capacity change from 0 to 4096 [ 488.809176][ T8810] ntfs3: loop2: Failed to load $MFT. [ 489.497667][ T29] audit: type=1800 audit(1718566642.411:512): pid=8824 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1953 res=0 errno=0 [ 489.505253][ T8823] loop0: detected capacity change from 0 to 256 [ 489.534803][ T8810] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. [ 489.586361][ T8810] 1: renamed from 00 (while UP) [ 489.615467][ T8823] exfat: Deprecated parameter 'utf8' [ 489.634167][ T8824] loop4: detected capacity change from 0 to 2048 [ 489.670941][ T8823] exfat: Deprecated parameter 'utf8' [ 489.696150][ T8823] exfat: Deprecated parameter 'utf8' [ 489.735184][ T8824] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 489.764973][ T8823] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 489.862142][ T8824] EXT4-fs error (device loop4): ext4_ext_precache:627: inode #2: comm syz-executor.4: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 5(5) [ 490.101996][ T8817] loop3: detected capacity change from 0 to 32768 [ 490.137312][ T8817] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (8817) [ 490.218895][ T8817] BTRFS info (device loop3): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 490.260431][ T8817] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 490.296000][ T5165] usb 5-1: new full-speed USB device number 7 using dummy_hcd [ 490.303380][ T8817] BTRFS info (device loop3): using free-space-tree [ 490.639779][ T5165] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 491.131722][ T8817] BTRFS info (device loop3): rebuilding free space tree [ 491.828573][ T8862] loop0: detected capacity change from 0 to 128 [ 492.139383][ T8862] EXT4-fs (loop0): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 492.180940][ T5165] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 [ 492.194335][ T8862] ext4 filesystem being mounted at /root/syzkaller-testdir2069143539/syzkaller.PTrJch/127/file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa supports timestamps until 2038-01-19 (0x7fffffff) [ 492.238853][ T5117] BTRFS info (device loop3): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 492.241145][ T5165] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 492.261200][ T5165] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 492.269722][ T5165] usb 5-1: Product: syz [ 492.273926][ T5165] usb 5-1: Manufacturer: syz [ 492.280261][ T5165] usb 5-1: SerialNumber: syz [ 492.620704][ T5736] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 492.782638][ T8864] loop2: detected capacity change from 0 to 32768 [ 492.798149][ T8864] XFS: ikeep mount option is deprecated. [ 492.871043][ T8864] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 492.941819][ T8864] XFS (loop2): Ending clean mount [ 492.962238][ T8864] XFS (loop2): Quotacheck needed: Please wait. [ 493.044050][ T8864] XFS (loop2): Quotacheck: Done. [ 493.112346][ T6771] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 493.958156][ T5165] usb 5-1: can't set config #1, error -71 [ 493.966906][ T5165] usb 5-1: USB disconnect, device number 7 [ 494.472566][ T5485] EXT4-fs (loop0): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 494.554467][ T8883] netlink: 204 bytes leftover after parsing attributes in process `syz-executor.4'. [ 494.666157][ T29] audit: type=1326 audit(1718566647.581:513): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8881 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x0 [ 494.808868][ T29] audit: type=1400 audit(1718566647.711:514): avc: denied { bind } for pid=8879 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 494.811581][ T8886] loop2: detected capacity change from 0 to 16 [ 494.893219][ T29] audit: type=1400 audit(1718566647.791:515): avc: denied { write } for pid=8885 comm="syz-executor.0" name="uinput" dev="devtmpfs" ino=836 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 494.991944][ T29] audit: type=1400 audit(1718566647.861:516): avc: denied { setopt } for pid=8885 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 495.002111][ T8886] erofs: (device loop2): mounted with root inode @ nid 36. [ 495.018894][ T29] audit: type=1400 audit(1718566647.901:517): avc: denied { setopt } for pid=8879 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 495.088976][ T8886] syz-executor.2: attempt to access beyond end of device [ 495.088976][ T8886] loop2: rw=0, sector=40, nr_sectors = 8 limit=16 [ 495.218870][ T8894] loop0: detected capacity change from 0 to 256 [ 495.236456][ T8894] exfat: Deprecated parameter 'utf8' [ 495.242170][ T8894] exfat: Deprecated parameter 'utf8' [ 495.247839][ T8894] exfat: Deprecated parameter 'utf8' [ 495.325900][ T8894] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 495.496427][ T8896] loop3: detected capacity change from 0 to 4096 [ 495.521754][ T8896] ntfs3: loop3: Failed to load $MFT. [ 496.216414][ T8898] slcan: can't register candev [ 496.264092][ T8898] Falling back ldisc for ptm0. [ 496.350415][ T8907] tipc: Can't bind to reserved service type 0 [ 496.359859][ T8902] syz-executor.2 (8902): drop_caches: 1 [ 496.366004][ T29] audit: type=1400 audit(1718566649.281:518): avc: denied { bind } for pid=8905 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 498.621351][ T8917] loop2: detected capacity change from 0 to 32768 [ 498.643686][ T8917] XFS: ikeep mount option is deprecated. [ 498.700246][ T8917] XFS (loop2): Mounting V5 Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 498.780203][ T8917] XFS (loop2): Ending clean mount [ 498.827511][ T8917] XFS (loop2): Quotacheck needed: Please wait. [ 498.927406][ T8917] XFS (loop2): Quotacheck: Done. [ 499.022802][ T6771] XFS (loop2): Unmounting Filesystem a2f82aab-77f8-4286-afd4-a8f747a74bab [ 499.253078][ T8899] : entered promiscuous mode [ 499.271571][ T8896] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.3'. [ 499.304631][ T8896] 0: renamed from bond_slave_0 (while UP) [ 499.332420][ T8896] 0: entered allmulticast mode [ 499.857150][ T29] audit: type=1800 audit(1718566652.771:519): pid=8938 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1963 res=0 errno=0 [ 499.858561][ T8938] SELinux: Context system_u:object_r:autofs_device_t:s0 is not valid (left unmapped). [ 499.919243][ T29] audit: type=1400 audit(1718566652.841:520): avc: denied { relabelto } for pid=8931 comm="syz-executor.4" name="bus" dev="sda1" ino=1963 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:autofs_device_t:s0" [ 499.990977][ T29] audit: type=1400 audit(1718566652.881:521): avc: denied { map } for pid=8933 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 500.048599][ T29] audit: type=1400 audit(1718566652.881:522): avc: denied { execute } for pid=8933 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=681 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=blk_file permissive=1 [ 500.261821][ T29] audit: type=1326 audit(1718566652.941:523): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8934 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x0 [ 500.509128][ T8938] loop4: detected capacity change from 0 to 8 [ 500.582505][ T29] audit: type=1400 audit(1718566653.501:524): avc: denied { mounton } for pid=8931 comm="syz-executor.4" path="/root/syzkaller-testdir2484995128/syzkaller.1vTpZl/112/file0/file1" dev="loop4" ino=5 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 501.393692][ T8935] loop0: detected capacity change from 0 to 2048 [ 501.533497][ T8935] UDF-fs: INFO Mounting volume 'LiuxUDF', timestamp 2022/11/22 14:59 (1000) [ 501.782996][ T8952] loop2: detected capacity change from 0 to 256 [ 501.791568][ T8952] exfat: Deprecated parameter 'utf8' [ 501.797457][ T8952] exfat: Deprecated parameter 'utf8' [ 501.803099][ T8952] exfat: Deprecated parameter 'utf8' [ 501.817243][ T8952] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 501.999283][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 502.005706][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 504.886952][ T29] audit: type=1400 audit(1718566657.781:525): avc: denied { unlink } for pid=5736 comm="syz-executor.4" name="bus" dev="sda1" ino=1963 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 trawcon="system_u:object_r:autofs_device_t:s0" [ 505.248818][ T29] audit: type=1400 audit(1718566658.161:526): avc: denied { read } for pid=8969 comm="syz-executor.2" name="nvram" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 505.325985][ T29] audit: type=1400 audit(1718566658.161:527): avc: denied { open } for pid=8969 comm="syz-executor.2" path="/dev/nvram" dev="devtmpfs" ino=625 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 505.422985][ T29] audit: type=1400 audit(1718566658.341:528): avc: denied { ioctl } for pid=8969 comm="syz-executor.2" path="/dev/nvram" dev="devtmpfs" ino=625 ioctlcmd=0x4148 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nvram_device_t tclass=chr_file permissive=1 [ 505.435862][ T5160] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 505.458148][ T8974] loop0: detected capacity change from 0 to 1024 [ 505.781744][ T5160] usb 4-1: config 0 has an invalid interface number: 32 but max is 0 [ 505.798100][ T5160] usb 4-1: config 0 has no interface number 0 [ 505.804348][ T5160] usb 4-1: config 0 interface 32 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 505.816375][ T5160] usb 4-1: config 0 interface 32 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 505.826507][ T5160] usb 4-1: New USB device found, idVendor=046d, idProduct=c71b, bcdDevice= 0.00 [ 505.837913][ T5160] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.863639][ T5160] usb 4-1: config 0 descriptor?? [ 505.913807][ T8974] hfsplus: inconsistency in B*Tree (128,1,255,1,0) [ 505.975312][ T8974] hfsplus: xattr search failed [ 506.401879][ T8965] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) [ 506.522518][ T5160] logitech-djreceiver 0003:046D:C71B.0002: hidraw0: USB HID v0.00 Device [HID 046d:c71b] on usb-dummy_hcd.3-1/input32 [ 506.739190][ T29] audit: type=1326 audit(1718566659.641:529): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8992 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f393527cea9 code=0x0 [ 507.170531][ T5160] usb 4-1: USB disconnect, device number 4 [ 507.313666][ T9001] loop0: detected capacity change from 0 to 256 [ 507.616211][ T29] audit: type=1400 audit(1718566660.531:530): avc: denied { remove_name } for pid=9000 comm="syz-executor.0" name="file1" dev="loop0" ino=1048810 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 507.672246][ T29] audit: type=1400 audit(1718566660.551:531): avc: denied { rename } for pid=9000 comm="syz-executor.0" name="file1" dev="loop0" ino=1048810 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 507.909653][ T9019] loop3: detected capacity change from 0 to 2048 [ 507.941172][ T9019] udf: Unknown parameter 'lonGad' [ 508.032261][ T8801] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 508.455400][ T9024] loop2: detected capacity change from 0 to 2048 [ 508.557136][ T9024] UDF-fs: error (device loop2): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 508.635324][ T9024] UDF-fs: error (device loop2): udf_read_inode: (ino 1312) failed !bh [ 508.676228][ T9024] UDF-fs: Scanning with blocksize 512 failed [ 508.709166][ T9024] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 508.755452][ T9024] UDF-fs: Scanning with blocksize 1024 failed [ 508.848316][ T9024] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 508.905465][ T9024] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 508.952634][ T9024] UDF-fs: Scanning with blocksize 2048 failed [ 509.023542][ T9024] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=256, location=256 [ 509.087414][ T9024] UDF-fs: error (device loop2): udf_read_tagged: read failed, block=512, location=512 [ 509.141523][ T9024] UDF-fs: warning (device loop2): udf_load_vrs: No anchor found [ 509.172091][ T9024] UDF-fs: Scanning with blocksize 4096 failed [ 509.192934][ T9024] UDF-fs: warning (device loop2): udf_fill_super: No partition found (1) [ 510.109833][ T29] audit: type=1326 audit(1718566663.031:532): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9042 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f7a90e7cea9 code=0x0 [ 510.287742][ T9029] loop0: detected capacity change from 0 to 32768 [ 510.317892][ T9029] bcachefs (/dev/loop0): error reading default superblock: checksum error, type crc32c_nonzero: got 2859f616 should be 29d2fb78 [ 510.379309][ T9033] loop3: detected capacity change from 0 to 32768 [ 510.404828][ T9033] BTRFS: device fsid 24c7a497-3402-47dd-bef8-82358f5f30e0 devid 1 transid 8 /dev/loop3 (7:3) scanned by syz-executor.3 (9033) [ 510.446338][ T9033] BTRFS info (device loop3): first mount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 510.501152][ T9033] BTRFS info (device loop3): using crc32c (crc32c-intel) checksum algorithm [ 510.542191][ T9033] BTRFS info (device loop3): using free-space-tree [ 510.634234][ T9029] bcachefs (loop0): mounting version 1.7: mi_btree_bitmap opts=compression=lz4,nojournal_transaction_names [ 510.648433][ T9029] bcachefs (loop0): recovering from clean shutdown, journal seq 7 [ 510.723557][ T9029] bcachefs (loop0): alloc_read... done [ 510.736116][ T9029] bcachefs (loop0): stripes_read... done [ 510.753781][ T9029] bcachefs (loop0): snapshots_read... done [ 510.802320][ T9033] BTRFS info (device loop3): checking UUID tree [ 510.828066][ T9029] bcachefs (loop0): going read-write [ 510.861315][ T29] audit: type=1400 audit(1718566663.781:533): avc: denied { setattr } for pid=9032 comm="syz-executor.3" name="file0" dev="loop3" ino=257 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 510.896150][ T9029] bcachefs (loop0): journal_replay... done [ 511.033386][ T9029] bcachefs (loop0): resume_logged_ops... done [ 511.104008][ T9029] bcachefs (loop0): delete_dead_inodes... done [ 511.135323][ T9029] bcachefs (loop0): bch2_rebalance_start(): error creating rebalance thread EINTR [ 511.175684][ T9029] bcachefs (loop0): error starting rebalance thread [ 511.195713][ T9029] bcachefs (loop0): bch2_fs_start(): error starting filesystem EINTR [ 511.228099][ T9029] bcachefs (loop0): shutting down [ 511.250398][ T9029] bcachefs (loop0): going read-only [ 511.276938][ T9029] bcachefs (loop0): finished waiting for writes to stop [ 511.317975][ T9029] bcachefs (loop0): flushing journal and stopping allocators, journal seq 10 [ 511.343671][ T9029] bcachefs (loop0): flushing journal and stopping allocators complete, journal seq 10 [ 511.399390][ T9029] bcachefs (loop0): shutdown complete, journal seq 11 [ 511.426296][ T9029] bcachefs (loop0): marking filesystem clean [ 511.466531][ T9029] bcachefs (loop0): shutdown complete [ 513.329686][ T29] audit: type=1400 audit(1718566666.221:534): avc: denied { append } for pid=9081 comm="syz-executor.4" name="nvme-fabrics" dev="devtmpfs" ino=687 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 513.465347][ T9085] nvme_fabrics: missing parameter 'transport=%s' [ 513.491459][ T9073] loop2: detected capacity change from 0 to 40427 [ 513.491797][ T5117] BTRFS info (device loop3): last unmount of filesystem 24c7a497-3402-47dd-bef8-82358f5f30e0 [ 513.542471][ T9073] F2FS-fs (loop2): invalid crc value [ 513.586134][ T9085] nvme_fabrics: missing parameter 'nqn=%s' [ 513.597425][ T9029] syz-executor.0 (9029) used greatest stack depth: 20064 bytes left [ 513.605687][ T9073] F2FS-fs (loop2): Found nat_bits in checkpoint [ 513.870793][ T9073] F2FS-fs (loop2): Mounted with checkpoint version = 48b305e5 [ 513.927793][ T29] audit: type=1400 audit(1718566666.851:535): avc: denied { open } for pid=9072 comm="syz-executor.2" path="/dev/ptyq9" dev="devtmpfs" ino=130 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 513.947249][ T9073] syz-executor.2: attempt to access beyond end of device [ 513.947249][ T9073] loop2: rw=2049, sector=45096, nr_sectors = 8 limit=40427 [ 514.045986][ T29] audit: type=1400 audit(1718566666.861:536): avc: denied { ioctl } for pid=9072 comm="syz-executor.2" path="/dev/ptyq9" dev="devtmpfs" ino=130 ioctlcmd=0x5428 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bsdpty_device_t tclass=chr_file permissive=1 [ 514.098298][ T9073] F2FS-fs (loop2): Stopped filesystem due to reason: 3 [ 514.348982][ T29] audit: type=1326 audit(1718566667.271:537): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9104 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f40cce7cea9 code=0x0 [ 515.492984][ T9111] loop3: detected capacity change from 0 to 256 [ 515.597716][ T9111] exfat: Deprecated parameter 'utf8' [ 515.603060][ T9111] exfat: Deprecated parameter 'utf8' [ 515.666107][ T9111] exfat: Deprecated parameter 'utf8' [ 515.711629][ T9111] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 515.804924][ T9119] loop0: detected capacity change from 0 to 2048 [ 515.830560][ T9120] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 516.135577][ T9125] loop4: detected capacity change from 0 to 1024 [ 519.356458][ T9125] hfsplus: failed to load extents file [ 519.428204][ T9119] UDF-fs: error (device loop0): udf_read_tagged: tag checksum failed, block 99: 0x27 != 0x4d [ 519.496469][ T9119] UDF-fs: INFO Mounting volume 'LinuxUDF', timestamp 2022/11/22 14:59 (1000) [ 519.577457][ T8806] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 519.643135][ T29] audit: type=1400 audit(1718566672.561:538): avc: denied { append } for pid=9128 comm="syz-executor.4" name="event3" dev="devtmpfs" ino=840 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 519.730530][ T9129] loop4: detected capacity change from 0 to 256 [ 519.751887][ T9129] exfat: Deprecated parameter 'utf8' [ 519.795878][ T9129] exfat: Deprecated parameter 'utf8' [ 519.857086][ T9135] random: crng reseeded on system resumption [ 520.519330][ T9129] exfat: Deprecated parameter 'utf8' [ 520.809005][ T9129] exFAT-fs (loop4): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 520.990443][ T9142] loop0: detected capacity change from 0 to 8 [ 521.094577][ T9142] SQUASHFS error: Failed to read block 0x900000000072e: -5 [ 521.117575][ T9142] unable to read xattr id index table [ 521.564664][ T9146] loop2: detected capacity change from 0 to 256 [ 521.587801][ T9146] exfat: Deprecated parameter 'utf8' [ 521.593441][ T9146] exfat: Deprecated parameter 'utf8' [ 521.602519][ T9146] exfat: Deprecated parameter 'utf8' [ 521.673434][ T9146] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 522.250477][ T9148] loop4: detected capacity change from 0 to 4096 [ 522.274981][ T9148] ntfs3: loop4: Different NTFS sector size (4096) and media sector size (512). [ 522.603143][ T29] audit: type=1400 audit(1718566675.521:539): avc: denied { mounton } for pid=9147 comm="syz-executor.4" path="/root/syzkaller-testdir2484995128/syzkaller.1vTpZl/121/file0/file1" dev="loop4" ino=30 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 522.647276][ T29] audit: type=1400 audit(1718566675.571:540): avc: denied { remount } for pid=9147 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=filesystem permissive=1 [ 522.911274][ T29] audit: type=1400 audit(1718566675.831:541): avc: denied { accept } for pid=9151 comm="syz-executor.3" lport=41249 faddr=::ffff:172.20.255.187 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 523.021948][ T9155] ucma_write: process 658 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. [ 523.067858][ T29] audit: type=1400 audit(1718566675.971:542): avc: denied { unlink } for pid=5736 comm="syz-executor.4" name="file.cold" dev="loop4" ino=32 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=file permissive=1 [ 523.165936][ T29] audit: type=1400 audit(1718566676.081:543): avc: denied { unlink } for pid=5736 comm="syz-executor.4" name="file1" dev="loop4" ino=29 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=lnk_file permissive=1 [ 523.252025][ T29] audit: type=1400 audit(1718566676.091:544): avc: denied { rmdir } for pid=5736 comm="syz-executor.4" name="file0" dev="loop4" ino=27 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 523.468173][ T29] audit: type=1326 audit(1718566676.391:545): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9160 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f28e827cea9 code=0x0 [ 526.543666][ T9176] loop0: detected capacity change from 0 to 256 [ 526.729908][ T9176] exfat: Deprecated parameter 'utf8' [ 526.735249][ T9176] exfat: Deprecated parameter 'utf8' [ 526.901194][ T9176] exfat: Deprecated parameter 'utf8' [ 526.922485][ T9176] exFAT-fs (loop0): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 530.515349][ T9187] loop2: detected capacity change from 0 to 256 [ 530.543951][ T9189] loop3: detected capacity change from 0 to 256 [ 530.554724][ T9187] exfat: Deprecated parameter 'utf8' [ 530.575879][ T9187] exfat: Deprecated parameter 'utf8' [ 530.581367][ T9187] exfat: Deprecated parameter 'utf8' [ 530.598355][ T9189] exfat: Deprecated parameter 'utf8' [ 530.649400][ T9187] exFAT-fs (loop2): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 530.705805][ T9189] exfat: Deprecated parameter 'utf8' [ 530.740908][ T9189] exfat: Deprecated parameter 'utf8' [ 530.774720][ T9189] exFAT-fs (loop3): failed to load upcase table (idx : 0x00010000, chksum : 0x36dfe6b4, utbl_chksum : 0xe619d30d) [ 530.797965][ T9194] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 530.816321][ T9196] random: crng reseeded on system resumption [ 533.943845][ T9212] loop2: detected capacity change from 0 to 8 [ 541.117634][ T29] audit: type=1326 audit(1718566694.041:546): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=9229 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f962747cea9 code=0x0 [ 541.141656][ T9243] loop4: detected capacity change from 0 to 2048 [ 541.310152][ T9245] NILFS (loop4): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 541.699468][ T9255] loop0: detected capacity change from 0 to 256 [ 543.633160][ T9263] input: syz0 as /devices/virtual/input/input9 [ 544.351453][ T9275] fuse: Bad value for 'fd' [ 546.204239][ T9325] loop2: detected capacity change from 0 to 1024 [ 551.045157][ T29] audit: type=1400 audit(1718566703.961:547): avc: denied { getopt } for pid=9343 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 551.830883][ T9348] loop4: detected capacity change from 0 to 4096 [ 551.844123][ T9348] ntfs3: loop4: Different NTFS sector size (2048) and media sector size (512). [ 551.923539][ T9348] ntfs3: loop4: Failed to initialize $Extend/$ObjId. [ 552.214619][ T29] audit: type=1400 audit(1718566705.131:548): avc: denied { read } for pid=9349 comm="syz-executor.4" path="socket:[22036]" dev="sockfs" ino=22036 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 553.530628][ T9360] loop4: detected capacity change from 0 to 256 [ 558.851801][ T9370] IPVS: set_ctl: invalid protocol: 92 172.20.20.170:0 [ 563.420906][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 563.431403][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 576.138979][ T29] audit: type=1400 audit(1718566729.061:549): avc: denied { mounton } for pid=9376 comm="syz-executor.3" path="/sys/fs/fuse/connections" dev="fusectl" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=dir permissive=1 [ 576.223545][ T9378] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 576.235247][ T9378] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 576.244839][ T9378] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 576.253395][ T9378] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 576.262771][ T9378] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 576.270334][ T9378] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 576.548485][ T9378] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 576.568742][ T9378] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 576.579210][ T9378] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 576.591883][ T9378] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 576.607897][ T9378] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 576.615405][ T9378] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 578.366155][ T9378] Bluetooth: hci5: command tx timeout [ 578.686433][ T9378] Bluetooth: hci6: command tx timeout [ 580.445890][ T9378] Bluetooth: hci5: command tx timeout [ 580.624387][ T5109] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 580.634986][ T5109] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 580.650511][ T5109] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 580.664184][ T5109] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 580.672423][ T5109] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 580.680064][ T5109] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 580.765940][ T9378] Bluetooth: hci6: command tx timeout [ 581.610913][ T5109] Bluetooth: hci8: unexpected cc 0x0c03 length: 249 > 1 [ 581.622130][ T5109] Bluetooth: hci8: unexpected cc 0x1003 length: 249 > 9 [ 581.632256][ T5109] Bluetooth: hci8: unexpected cc 0x1001 length: 249 > 9 [ 581.649648][ T5109] Bluetooth: hci8: unexpected cc 0x0c23 length: 249 > 4 [ 581.666805][ T5109] Bluetooth: hci8: unexpected cc 0x0c25 length: 249 > 3 [ 581.674323][ T5109] Bluetooth: hci8: unexpected cc 0x0c38 length: 249 > 2 [ 582.535783][ T5109] Bluetooth: hci5: command tx timeout [ 582.766244][ T5109] Bluetooth: hci7: command tx timeout [ 582.861699][ T5109] Bluetooth: hci6: command tx timeout [ 583.725984][ T5109] Bluetooth: hci8: command tx timeout [ 584.606201][ T5109] Bluetooth: hci5: command tx timeout [ 584.847045][ T5109] Bluetooth: hci7: command tx timeout [ 584.936114][ T5109] Bluetooth: hci6: command tx timeout [ 585.805991][ T5109] Bluetooth: hci8: command tx timeout [ 586.926999][ T5109] Bluetooth: hci7: command tx timeout [ 587.889620][ T5109] Bluetooth: hci8: command tx timeout [ 589.015861][ T5109] Bluetooth: hci7: command tx timeout [ 589.195662][ T9378] Bluetooth: hci9: unexpected cc 0x0c03 length: 249 > 1 [ 589.214825][ T9378] Bluetooth: hci9: unexpected cc 0x1003 length: 249 > 9 [ 589.226679][ T9378] Bluetooth: hci9: unexpected cc 0x1001 length: 249 > 9 [ 589.235319][ T9378] Bluetooth: hci9: unexpected cc 0x0c23 length: 249 > 4 [ 589.244848][ T9378] Bluetooth: hci9: unexpected cc 0x0c25 length: 249 > 3 [ 589.253436][ T9378] Bluetooth: hci9: unexpected cc 0x0c38 length: 249 > 2 [ 589.965864][ T9378] Bluetooth: hci8: command tx timeout [ 591.326276][ T9378] Bluetooth: hci9: command tx timeout [ 593.406145][ T9378] Bluetooth: hci9: command tx timeout [ 595.486163][ T9378] Bluetooth: hci9: command tx timeout [ 597.571197][ T9378] Bluetooth: hci9: command tx timeout [ 624.860171][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 624.866720][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 641.141214][ T5109] Bluetooth: hci10: unexpected cc 0x0c03 length: 249 > 1 [ 641.170075][ T5109] Bluetooth: hci10: unexpected cc 0x1003 length: 249 > 9 [ 641.179845][ T5109] Bluetooth: hci10: unexpected cc 0x1001 length: 249 > 9 [ 641.190165][ T5109] Bluetooth: hci10: unexpected cc 0x0c23 length: 249 > 4 [ 641.199951][ T5109] Bluetooth: hci10: unexpected cc 0x0c25 length: 249 > 3 [ 641.216427][ T5109] Bluetooth: hci10: unexpected cc 0x0c38 length: 249 > 2 [ 641.626938][ T9378] Bluetooth: hci11: unexpected cc 0x0c03 length: 249 > 1 [ 641.638294][ T9378] Bluetooth: hci11: unexpected cc 0x1003 length: 249 > 9 [ 641.648214][ T9378] Bluetooth: hci11: unexpected cc 0x1001 length: 249 > 9 [ 641.673817][ T9378] Bluetooth: hci11: unexpected cc 0x0c23 length: 249 > 4 [ 641.683354][ T9378] Bluetooth: hci11: unexpected cc 0x0c25 length: 249 > 3 [ 641.691019][ T9378] Bluetooth: hci11: unexpected cc 0x0c38 length: 249 > 2 [ 643.326118][ T9378] Bluetooth: hci10: command tx timeout [ 643.726020][ T9378] Bluetooth: hci11: command tx timeout [ 645.406630][ T9378] Bluetooth: hci10: command tx timeout [ 645.655958][ T5109] Bluetooth: hci12: unexpected cc 0x0c03 length: 249 > 1 [ 645.672922][ T5109] Bluetooth: hci12: unexpected cc 0x1003 length: 249 > 9 [ 645.682131][ T5109] Bluetooth: hci12: unexpected cc 0x1001 length: 249 > 9 [ 645.702486][ T5109] Bluetooth: hci12: unexpected cc 0x0c23 length: 249 > 4 [ 645.712239][ T5109] Bluetooth: hci12: unexpected cc 0x0c25 length: 249 > 3 [ 645.720817][ T5109] Bluetooth: hci12: unexpected cc 0x0c38 length: 249 > 2 [ 645.806122][ T9378] Bluetooth: hci11: command tx timeout [ 646.736506][ T5109] Bluetooth: hci13: unexpected cc 0x0c03 length: 249 > 1 [ 646.749351][ T5109] Bluetooth: hci13: unexpected cc 0x1003 length: 249 > 9 [ 646.760177][ T5109] Bluetooth: hci13: unexpected cc 0x1001 length: 249 > 9 [ 646.769182][ T5109] Bluetooth: hci13: unexpected cc 0x0c23 length: 249 > 4 [ 646.778788][ T5109] Bluetooth: hci13: unexpected cc 0x0c25 length: 249 > 3 [ 646.786531][ T5109] Bluetooth: hci13: unexpected cc 0x0c38 length: 249 > 2 [ 647.486030][ T9378] Bluetooth: hci10: command tx timeout [ 647.806071][ T9378] Bluetooth: hci12: command tx timeout [ 647.885951][ T9378] Bluetooth: hci11: command tx timeout [ 648.845921][ T9378] Bluetooth: hci13: command tx timeout [ 649.566207][ T9378] Bluetooth: hci10: command tx timeout [ 649.885863][ T9378] Bluetooth: hci12: command tx timeout [ 649.965856][ T9378] Bluetooth: hci11: command tx timeout [ 650.926182][ T9378] Bluetooth: hci13: command tx timeout [ 651.965880][ T9378] Bluetooth: hci12: command tx timeout [ 653.005840][ T9378] Bluetooth: hci13: command tx timeout [ 654.055761][ T9378] Bluetooth: hci12: command tx timeout [ 654.304389][ T5109] Bluetooth: hci14: unexpected cc 0x0c03 length: 249 > 1 [ 654.315886][ T5109] Bluetooth: hci14: unexpected cc 0x1003 length: 249 > 9 [ 654.326473][ T5109] Bluetooth: hci14: unexpected cc 0x1001 length: 249 > 9 [ 654.335786][ T5109] Bluetooth: hci14: unexpected cc 0x0c23 length: 249 > 4 [ 654.343927][ T5109] Bluetooth: hci14: unexpected cc 0x0c25 length: 249 > 3 [ 654.353400][ T5109] Bluetooth: hci14: unexpected cc 0x0c38 length: 249 > 2 [ 655.095903][ T5109] Bluetooth: hci13: command tx timeout [ 656.445993][ T5109] Bluetooth: hci14: command tx timeout [ 658.528411][ T5109] Bluetooth: hci14: command tx timeout [ 660.606177][ T5109] Bluetooth: hci14: command tx timeout [ 662.695973][ T5109] Bluetooth: hci14: command tx timeout [ 686.296524][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 686.303067][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 692.045768][ T30] INFO: task kworker/u8:3:51 blocked for more than 143 seconds. [ 692.053445][ T30] Not tainted 6.10.0-rc3-syzkaller-00044-g2ccbdf43d5e7 #0 [ 692.075381][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. 2024/06/16 19:40:45 SYZFATAL: failed to recv *flatrpc.HostMessageRaw: EOF [ 692.118442][ T30] task:kworker/u8:3 state:D stack:22960 pid:51 tgid:51 ppid:2 flags:0x00004000 [ 692.175790][ T30] Workqueue: ipv6_addrconf addrconf_verify_work [ 692.182102][ T30] Call Trace: [ 692.185388][ T30] [ 692.215966][ T30] __schedule+0xf15/0x5d00 [ 692.220471][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 692.245762][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 692.251027][ T30] ? __pfx___schedule+0x10/0x10 [ 692.269373][ T30] ? schedule+0x298/0x350 [ 692.275802][ T30] ? __pfx_lock_release+0x10/0x10 [ 692.280873][ T30] ? __mutex_lock+0x5b3/0x9c0 [ 692.285577][ T30] ? __mutex_trylock_common+0x78/0x250 [ 692.315723][ T30] schedule+0xe7/0x350 [ 692.319860][ T30] schedule_preempt_disabled+0x13/0x30 [ 692.325357][ T30] __mutex_lock+0x5b8/0x9c0 [ 692.349372][ T30] ? addrconf_verify_work+0x12/0x30 [ 692.354649][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 692.375999][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 692.381624][ T30] ? addrconf_verify_work+0x12/0x30 [ 692.395747][ T30] addrconf_verify_work+0x12/0x30 [ 692.400831][ T30] process_one_work+0x9fb/0x1b60 [ 692.422285][ T30] ? __pfx_lock_acquire+0x10/0x10 [ 692.435928][ T30] ? __pfx_process_one_work+0x10/0x10 [ 692.441358][ T30] ? assign_work+0x1a0/0x250 [ 692.459321][ T30] worker_thread+0x6c8/0xf70 [ 692.464006][ T30] ? __pfx_worker_thread+0x10/0x10 [ 692.475733][ T30] kthread+0x2c1/0x3a0 [ 692.479842][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 692.485074][ T30] ? __pfx_kthread+0x10/0x10 [ 692.505745][ T30] ret_from_fork+0x45/0x80 [ 692.510326][ T30] ? __pfx_kthread+0x10/0x10 [ 692.514945][ T30] ret_from_fork_asm+0x1a/0x30 [ 692.545923][ T30] [ 692.552389][ T30] INFO: task syz-executor.0:9323 blocked for more than 143 seconds. [ 692.573134][ T30] Not tainted 6.10.0-rc3-syzkaller-00044-g2ccbdf43d5e7 #0 [ 692.595828][ T30] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 692.613694][ T30] task:syz-executor.0 state:D stack:27248 pid:9323 tgid:9322 ppid:5485 flags:0x00004006 [ 692.635732][ T30] Call Trace: [ 692.639044][ T30] [ 692.641991][ T30] __schedule+0xf15/0x5d00 [ 692.655708][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 692.660954][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 692.685737][ T30] ? __pfx___schedule+0x10/0x10 [ 692.690637][ T30] ? schedule+0x298/0x350 [ 692.694993][ T30] ? __pfx_lock_release+0x10/0x10 [ 692.715715][ T30] ? __mutex_lock+0x5b3/0x9c0 [ 692.720445][ T30] ? __mutex_trylock_common+0x78/0x250 [ 692.735732][ T30] schedule+0xe7/0x350 [ 692.739847][ T30] schedule_preempt_disabled+0x13/0x30 [ 692.745340][ T30] __mutex_lock+0x5b8/0x9c0 [ 692.773809][ T30] ? rtnetlink_rcv_msg+0x372/0xea0 [ 692.785708][ T30] ? __pfx___mutex_lock+0x10/0x10 [ 692.795306][ T30] ? rtnetlink_rcv_msg+0x372/0xea0 [ 692.800562][ T30] rtnetlink_rcv_msg+0x372/0xea0 [ 692.805542][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 692.811246][ T30] netlink_rcv_skb+0x16b/0x440 [ 692.825244][ T30] ? __pfx_rtnetlink_rcv_msg+0x10/0x10 [ 692.830859][ T30] ? __pfx_netlink_rcv_skb+0x10/0x10 [ 692.842429][ T30] ? netlink_deliver_tap+0x1ae/0xd90 [ 692.847822][ T30] netlink_unicast+0x542/0x820 [ 692.852797][ T30] ? __pfx_netlink_unicast+0x10/0x10 [ 692.866433][ T30] netlink_sendmsg+0x8b8/0xd70 [ 692.871238][ T30] ? __pfx_netlink_sendmsg+0x10/0x10 [ 692.881896][ T30] ? __import_iovec+0x1fd/0x6e0 [ 692.887181][ T30] ____sys_sendmsg+0xab5/0xc90 [ 692.891978][ T30] ? copy_msghdr_from_user+0x10b/0x160 [ 692.903871][ T30] ? __pfx_____sys_sendmsg+0x10/0x10 [ 692.909536][ T30] ? __pfx___lock_acquire+0x10/0x10 [ 692.916769][ T30] ? __lock_acquire+0x14f4/0x3b30 [ 692.921838][ T30] ___sys_sendmsg+0x135/0x1e0 [ 692.945797][ T30] ? __pfx____sys_sendmsg+0x10/0x10 [ 692.951054][ T30] ? find_held_lock+0x2d/0x110 [ 692.963870][ T30] ? __fget_light+0x173/0x210 [ 692.968987][ T30] __sys_sendmsg+0x117/0x1f0 [ 692.973636][ T30] ? __pfx___sys_sendmsg+0x10/0x10 [ 692.979590][ T30] do_syscall_64+0xcd/0x250 [ 692.984130][ T30] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 692.996768][ T30] RIP: 0033:0x7f962747cea9 [ 693.001229][ T30] RSP: 002b:00007f96281640c8 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 693.015489][ T30] RAX: ffffffffffffffda RBX: 00007f96275b3f80 RCX: 00007f962747cea9 [ 693.034415][ T30] RDX: 0000000000000000 RSI: 0000000020000100 RDI: 0000000000000003 [ 693.042829][ T30] RBP: 00007f96274ebff4 R08: 0000000000000000 R09: 0000000000000000 [ 693.056272][ T30] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 693.064274][ T30] R13: 000000000000000b R14: 00007f96275b3f80 R15: 00007fff81c9b9e8 [ 693.078149][ T30] [ 693.081226][ T30] [ 693.081226][ T30] Showing all locks held in the system: [ 693.093557][ T30] 3 locks held by kworker/1:0/25: [ 693.101290][ T30] #0: ffff888015480948 ((wq_completion)events){+.+.}-{0:0}, at: process_one_work+0x12bf/0x1b60 [ 693.115785][ T30] #1: ffffc900001f7d80 (deferred_process_work){+.+.}-{0:0}, at: process_one_work+0x957/0x1b60 [ 693.134493][ T30] #2: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: switchdev_deferred_process_work+0xe/0x20 [ 693.145304][ T30] 1 lock held by khungtaskd/30: [ 693.155733][ T30] #0: ffffffff8dbb1920 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x75/0x340 [ 693.172729][ T30] 3 locks held by kworker/u8:3/51: [ 693.178217][ T30] #0: ffff88802a8f7148 ((wq_completion)ipv6_addrconf){+.+.}-{0:0}, at: process_one_work+0x12bf/0x1b60 [ 693.196013][ T30] #1: ffffc90000bc7d80 ((work_completion)(&(&net->ipv6.addr_chk_work)->work)){+.+.}-{0:0}, at: process_one_work+0x957/0x1b60 [ 693.215868][ T30] #2: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: addrconf_verify_work+0x12/0x30 [ 693.227524][ T30] 2 locks held by getty/4840: [ 693.232224][ T30] #0: ffff88802b5d70a0 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x24/0x80 [ 693.251325][ T30] #1: ffffc90002f0e2f0 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0xfc8/0x1490 [ 693.263220][ T30] 1 lock held by syz-fuzzer/5081: [ 693.273417][ T30] 2 locks held by syz-executor.3/9304: [ 693.284101][ T30] 1 lock held by syz-executor.0/9323: [ 693.294715][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.304674][ T30] 3 locks held by syz-executor.2/9337: [ 693.315734][ T30] #0: ffffffff8f7ea050 (cb_lock){++++}-{3:3}, at: genl_rcv+0x19/0x40 [ 693.333029][ T30] #1: ffff88801bed4678 (nlk_cb_mutex-GENERIC){+.+.}-{3:3}, at: __netlink_dump_start+0x154/0x9b0 [ 693.344257][ T30] #2: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: ethnl_default_dumpit+0x5f9/0xcf0 [ 693.360345][ T30] 1 lock held by syz-executor.1/9346: [ 693.366284][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.382077][ T30] 2 locks held by syz-executor.4/9370: [ 693.388212][ T30] #0: ffffffff8f722768 (br_ioctl_mutex){+.+.}-{3:3}, at: br_ioctl_call+0x3f/0xb0 [ 693.404006][ T30] #1: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: br_ioctl_stub+0x97/0x8b0 [ 693.414448][ T30] 1 lock held by syz-executor.4/9372: [ 693.425716][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.444233][ T30] 1 lock held by syz-executor.3/9376: [ 693.450039][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.466059][ T30] 1 lock held by syz-executor.0/9381: [ 693.471466][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.482885][ T30] 1 lock held by syz-executor.2/9384: [ 693.494784][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.504905][ T30] 1 lock held by syz-executor.1/9389: [ 693.512320][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.528249][ T30] 1 lock held by syz-executor.4/9392: [ 693.540700][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.553086][ T30] 1 lock held by syz-executor.3/9402: [ 693.562457][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.574851][ T30] 1 lock held by syz-executor.0/9407: [ 693.584254][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.596149][ T30] 1 lock held by syz-executor.2/9410: [ 693.601541][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.616811][ T30] 1 lock held by syz-executor.1/9414: [ 693.622207][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.638063][ T30] 1 lock held by syz-executor.4/9417: [ 693.643720][ T30] #0: ffffffff8f74bea8 (rtnl_mutex){+.+.}-{3:3}, at: rtnetlink_rcv_msg+0x372/0xea0 [ 693.653757][ T30] [ 693.656579][ T30] ============================================= [ 693.656579][ T30] [ 693.665102][ T30] NMI backtrace for cpu 0 [ 693.669434][ T30] CPU: 0 PID: 30 Comm: khungtaskd Not tainted 6.10.0-rc3-syzkaller-00044-g2ccbdf43d5e7 #0 [ 693.679340][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 693.689404][ T30] Call Trace: [ 693.692699][ T30] [ 693.695638][ T30] dump_stack_lvl+0x116/0x1f0 [ 693.700346][ T30] nmi_cpu_backtrace+0x27b/0x390 [ 693.705302][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 693.711306][ T30] nmi_trigger_cpumask_backtrace+0x29c/0x300 [ 693.717308][ T30] watchdog+0xf86/0x1240 [ 693.721567][ T30] ? __pfx_watchdog+0x10/0x10 [ 693.726272][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 693.731487][ T30] ? __kthread_parkme+0x148/0x220 [ 693.736535][ T30] ? __pfx_watchdog+0x10/0x10 [ 693.741237][ T30] kthread+0x2c1/0x3a0 [ 693.745329][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 693.750554][ T30] ? __pfx_kthread+0x10/0x10 [ 693.755166][ T30] ret_from_fork+0x45/0x80 [ 693.759607][ T30] ? __pfx_kthread+0x10/0x10 [ 693.764216][ T30] ret_from_fork_asm+0x1a/0x30 [ 693.769013][ T30] [ 693.773398][ T30] Sending NMI from CPU 0 to CPUs 1: [ 693.779520][ C1] NMI backtrace for cpu 1 [ 693.779542][ C1] CPU: 1 PID: 5081 Comm: syz-fuzzer Not tainted 6.10.0-rc3-syzkaller-00044-g2ccbdf43d5e7 #0 [ 693.779565][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 693.779575][ C1] RIP: 0010:kasan_check_range+0x111/0x1a0 [ 693.779605][ C1] Code: 44 89 c2 e8 e1 ea ff ff 83 f0 01 5b 5d 41 5c c3 cc cc cc cc 48 85 d2 74 4f 48 01 ea eb 09 48 83 c0 01 48 39 d0 74 41 80 38 00 <74> f2 eb b2 41 bc 08 00 00 00 45 29 dc 49 8d 14 2c eb 0c 48 83 c0 [ 693.779624][ C1] RSP: 0018:ffffc90003186ee8 EFLAGS: 00000046 [ 693.779641][ C1] RAX: fffffbfff284dc5e RBX: fffffbfff284dc5f RCX: ffffffff816ae5ae [ 693.779655][ C1] RDX: fffffbfff284dc5f RSI: 0000000000000008 RDI: ffffffff9426e2f0 [ 693.779669][ C1] RBP: fffffbfff284dc5e R08: 0000000000000000 R09: fffffbfff284dc5e [ 693.779682][ C1] R10: ffffffff9426e2f7 R11: 0000000000000001 R12: ffffed100411551b [ 693.779696][ C1] R13: 0000000000000021 R14: ffff8880208aa908 R15: 0000000000000003 [ 693.779709][ C1] FS: 0000000000000000(0000) GS:ffff8880b9300000(0000) knlGS:0000000000000000 [ 693.779729][ C1] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 693.779744][ C1] CR2: 000000c0076de970 CR3: 00000000123b8000 CR4: 00000000003506f0 [ 693.779757][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 693.779769][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 693.779782][ C1] Call Trace: [ 693.779789][ C1] [ 693.779796][ C1] ? show_regs+0x8c/0xa0 [ 693.779823][ C1] ? nmi_cpu_backtrace+0x1d8/0x390 [ 693.779848][ C1] ? nmi_cpu_backtrace_handler+0xc/0x20 [ 693.779873][ C1] ? nmi_handle+0x1a9/0x5c0 [ 693.779900][ C1] ? kasan_check_range+0x111/0x1a0 [ 693.779921][ C1] ? default_do_nmi+0x6a/0x160 [ 693.779947][ C1] ? exc_nmi+0x170/0x1e0 [ 693.779970][ C1] ? end_repeat_nmi+0xf/0x53 [ 693.780001][ C1] ? hlock_class+0x4e/0x130 [ 693.780024][ C1] ? kasan_check_range+0x111/0x1a0 [ 693.780046][ C1] ? kasan_check_range+0x111/0x1a0 [ 693.780068][ C1] ? kasan_check_range+0x111/0x1a0 [ 693.780089][ C1] [ 693.780095][ C1] [ 693.780102][ C1] hlock_class+0x4e/0x130 [ 693.780124][ C1] __lock_acquire+0x136f/0x3b30 [ 693.780154][ C1] ? __pfx___lock_acquire+0x10/0x10 [ 693.780181][ C1] ? debug_check_no_obj_freed+0x328/0x600 [ 693.780206][ C1] ? __pfx_lock_release+0x10/0x10 [ 693.780233][ C1] lock_acquire+0x1b1/0x560 [ 693.780260][ C1] ? page_ext_get+0x34/0x310 [ 693.780281][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 693.780307][ C1] ? debug_check_no_obj_freed+0x328/0x600 [ 693.780331][ C1] ? __pfx_lock_acquire+0x10/0x10 [ 693.780360][ C1] page_ext_get+0x3a/0x310 [ 693.780380][ C1] ? page_ext_get+0x34/0x310 [ 693.780399][ C1] __reset_page_owner+0x32/0x400 [ 693.780423][ C1] free_unref_folios+0x991/0x1310 [ 693.780450][ C1] folios_put_refs+0x487/0x6d0 [ 693.780478][ C1] ? __pfx_folios_put_refs+0x10/0x10 [ 693.780505][ C1] ? __pfx_mark_lock+0x10/0x10 [ 693.780530][ C1] ? lru_add_drain_cpu+0x454/0x860 [ 693.780551][ C1] free_pages_and_swap_cache+0x36d/0x510 [ 693.780579][ C1] ? __pfx_free_pages_and_swap_cache+0x10/0x10 [ 693.780613][ C1] ? __pfx___might_resched+0x10/0x10 [ 693.780635][ C1] __tlb_batch_free_encoded_pages+0xf9/0x290 [ 693.780667][ C1] tlb_flush_mmu+0xe9/0x590 [ 693.780686][ C1] unmap_page_range+0x2042/0x41e0 [ 693.780714][ C1] ? __pfx_unmap_page_range+0x10/0x10 [ 693.780738][ C1] ? uprobe_munmap+0x20/0x570 [ 693.780760][ C1] unmap_single_vma+0x194/0x2b0 [ 693.780784][ C1] unmap_vmas+0x22f/0x490 [ 693.780808][ C1] ? __pfx_unmap_vmas+0x10/0x10 [ 693.780830][ C1] ? __pfx_lock_release+0x10/0x10 [ 693.780858][ C1] ? lru_add_drain_cpu+0x454/0x860 [ 693.780878][ C1] exit_mmap+0x1b8/0xb20 [ 693.780903][ C1] ? __pfx_exit_mmap+0x10/0x10 [ 693.780933][ C1] __mmput+0x12a/0x4d0 [ 693.780955][ C1] mmput+0x62/0x70 [ 693.780975][ C1] do_exit+0x9b7/0x2ba0 [ 693.781005][ C1] ? get_signal+0x8f2/0x2710 [ 693.781027][ C1] ? __pfx_do_exit+0x10/0x10 [ 693.781053][ C1] do_group_exit+0xd3/0x2a0 [ 693.781080][ C1] get_signal+0x2616/0x2710 [ 693.781104][ C1] ? __pfx_get_signal+0x10/0x10 [ 693.781126][ C1] ? __pfx_do_futex+0x10/0x10 [ 693.781151][ C1] arch_do_signal_or_restart+0x90/0x7e0 [ 693.781175][ C1] ? __pfx_arch_do_signal_or_restart+0x10/0x10 [ 693.781202][ C1] syscall_exit_to_user_mode+0x14a/0x2a0 [ 693.781224][ C1] do_syscall_64+0xda/0x250 [ 693.781245][ C1] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 693.781270][ C1] RIP: 0033:0x473523 [ 693.781284][ C1] Code: Unable to access opcode bytes at 0x4734f9. [ 693.781292][ C1] RSP: 002b:000000c000eb3ef0 EFLAGS: 00000286 ORIG_RAX: 00000000000000ca [ 693.781310][ C1] RAX: fffffffffffffe00 RBX: 0000000000000000 RCX: 0000000000473523 [ 693.781323][ C1] RDX: 0000000000000000 RSI: 0000000000000080 RDI: 0000000002600ff8 [ 693.781336][ C1] RBP: 000000c000eb3f38 R08: 0000000000000000 R09: 0000000000000000 [ 693.781349][ C1] R10: 0000000000000000 R11: 0000000000000286 R12: 000000000046f7e0 [ 693.781361][ C1] R13: 000000c000ea2000 R14: 000000c0000bda00 R15: 0000000000000010 [ 693.781377][ C1] [ 694.235853][ T30] Kernel panic - not syncing: hung_task: blocked tasks [ 694.235869][ T30] CPU: 1 PID: 30 Comm: khungtaskd Not tainted 6.10.0-rc3-syzkaller-00044-g2ccbdf43d5e7 #0 [ 694.235895][ T30] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/07/2024 [ 694.235909][ T30] Call Trace: [ 694.235920][ T30] [ 694.235929][ T30] dump_stack_lvl+0x3d/0x1f0 [ 694.235975][ T30] panic+0x6f5/0x7a0 [ 694.236008][ T30] ? __pfx_panic+0x10/0x10 [ 694.236039][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 694.236064][ T30] ? __pfx_nmi_raise_cpu_backtrace+0x10/0x10 [ 694.236094][ T30] ? preempt_schedule_thunk+0x1a/0x30 [ 694.236118][ T30] ? watchdog+0xd3d/0x1240 [ 694.236142][ T30] ? watchdog+0xd30/0x1240 [ 694.236166][ T30] watchdog+0xd4e/0x1240 [ 694.236190][ T30] ? __pfx_watchdog+0x10/0x10 [ 694.236214][ T30] ? lockdep_hardirqs_on+0x7c/0x110 [ 694.236237][ T30] ? __kthread_parkme+0x148/0x220 [ 694.236265][ T30] ? __pfx_watchdog+0x10/0x10 [ 694.236289][ T30] kthread+0x2c1/0x3a0 [ 694.236315][ T30] ? _raw_spin_unlock_irq+0x23/0x50 [ 694.236346][ T30] ? __pfx_kthread+0x10/0x10 [ 694.236372][ T30] ret_from_fork+0x45/0x80 [ 694.236404][ T30] ? __pfx_kthread+0x10/0x10 [ 694.236430][ T30] ret_from_fork_asm+0x1a/0x30 [ 694.236465][ T30] [ 694.239807][ T30] Kernel Offset: disabled [ 694.412493][ T30] Rebooting in 86400 seconds..