last executing test programs: 17.154277455s ago: executing program 2 (id=1934): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0), 0x161042, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)=0x3) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000140)={0x1, &(0x7f0000000080)=[{0x6, 0xfc, 0x5b, 0xfffffffc}]}) write(r0, &(0x7f0000000180)="1124", 0x2) 17.081054841s ago: executing program 2 (id=1938): r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) ioctl$sock_SIOCOUTQ(r0, 0x5411, 0x0) 17.028142535s ago: executing program 2 (id=1941): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000280)='mm_page_alloc\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 16.934747583s ago: executing program 2 (id=1946): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x210) 16.892684146s ago: executing program 2 (id=1949): pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000), 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x6c, 0x0) 16.813493123s ago: executing program 3 (id=1952): r0 = syz_io_uring_setup(0x88e, &(0x7f0000000140)={0x0, 0xaee2, 0x0, 0x2, 0x1b4}, &(0x7f0000000000)=0x0, &(0x7f0000000280)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x4, &(0x7f0000000080)=0xfffffffc, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_OPENAT2={0x1c, 0x18, 0x0, 0xffffffffffffffff, &(0x7f0000000340)={0x220000, 0x20, 0x12}, 0x0, 0x18, 0x0, 0x12345}) io_uring_enter(r0, 0x47f6, 0x0, 0x4, 0x0, 0x0) 16.667070484s ago: executing program 2 (id=1956): mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x204) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100)=0x40046, 0x4) 16.654745775s ago: executing program 32 (id=1956): mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r0 = socket$packet(0x11, 0x2, 0x300) move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x204) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000100)=0x40046, 0x4) 16.575659212s ago: executing program 3 (id=1959): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000002000000b7030000faffffff850000002d00000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x28, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000040)='kmem_cache_free\x00', r0, 0x0, 0x6}, 0x18) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0xff, 0x7ffc1ffd}]}) modify_ldt$read(0x0, 0x0, 0x0) 16.518147166s ago: executing program 3 (id=1960): unshare(0x2040600) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_GET_VERSION_NUM(r0, 0x2284, &(0x7f0000000080)) 16.419570204s ago: executing program 3 (id=1972): mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000380)='./file0\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x2125099, 0x0) r0 = open_tree(0xffffffffffffff9c, &(0x7f0000000640)='\x00', 0x89901) move_mount(r0, &(0x7f0000000140)='.\x00', 0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x210) 16.370254688s ago: executing program 3 (id=1965): getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) mprotect(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x1) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) 16.106954819s ago: executing program 3 (id=1975): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000280)='mm_page_alloc\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 16.106814849s ago: executing program 33 (id=1975): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xb, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000007200000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000400)={&(0x7f0000000280)='mm_page_alloc\x00', r0, 0x0, 0xffffffffffffffff}, 0x18) mmap$xdp(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x2, 0x42032, 0xffffffffffffffff, 0x0) mbind(&(0x7f00005b4000/0x4000)=nil, 0x100000000004000, 0x0, 0x0, 0x0, 0x2) 1.322779493s ago: executing program 4 (id=2499): socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000001010101000000000000000002001c002000018006000340000000001400018008c301007f000001080002007f0000010c00198008000100", @ANYRES32=r0], 0x40}}, 0x0) 1.271304717s ago: executing program 0 (id=2502): bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000140)={0x6, 0x3, &(0x7f0000000680)=ANY=[@ANYBLOB="1800000002000000000000000000000095"], 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0xfffffffe}, 0x90) syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="0180c2000001a21428c6008586dd61bcc1d700006cff0000000000000000000000000000000100000000000000000000000000000001"], 0x0) r0 = bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000080)={0x6, 0x3, &(0x7f0000000680)=ANY=[], &(0x7f00000002c0)='syzkaller\x00'}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000600)={r0, 0x5, 0xb68, 0x0, &(0x7f0000000000)='%', 0x0, 0xd01, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x48) 1.266030278s ago: executing program 4 (id=2504): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) 1.161496736s ago: executing program 4 (id=2509): ioprio_set$uid(0x3, 0x0, 0x0) setresuid(0xee01, 0xee00, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioprio_get$pid(0x3, 0x0) 1.11295859s ago: executing program 4 (id=2512): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x8, 0x20080, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x408003, 0x10000}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x1, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu<-0\t\t\t') 1.073262033s ago: executing program 4 (id=2514): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x11, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x88}, 0x1, 0x7}, 0x0) 986.80114ms ago: executing program 4 (id=2515): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="58000000020605000000000000000000000000000900020073797a3100000000050005000a000000050001000600000013000300686173683a6e65742c696661636500000c0007800800124005000000050004"], 0x58}, 0x1, 0x0, 0x0, 0x1}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x300000e, 0x20c44fb6edc09a38, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x2) 985.95836ms ago: executing program 5 (id=2516): mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000100)) 949.632233ms ago: executing program 0 (id=2517): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000, 0x9, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xc884}, 0x0, 0x0, r0, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 949.286643ms ago: executing program 5 (id=2518): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) openat$sysfs(0xffffffffffffff9c, &(0x7f00000032c0)='/sys/power/pm_print_times', 0x200802, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 644.357067ms ago: executing program 0 (id=2520): r0 = socket$key(0xf, 0x3, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000380)={&(0x7f0000000180)='kfree\x00', r1}, 0x10) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0202000311000000000000000000000005000500000000000a00000000000000fe8000000000000000000000000000bb000000000000000002000100000007000000000b000000000200090000000000000000000000000005000600000000000a00000000000000fe8800000000000000000000000000010000000000000000010018"], 0x88}}, 0x0) 553.097195ms ago: executing program 1 (id=2524): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x8, 0x20080, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x408003, 0x10000}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x1, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu<-0\t\t\t') 528.149637ms ago: executing program 0 (id=2525): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000180)='./file1\x00', 0x1004081, &(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="c0da5b74006e9c47add458a1bd748b7ffa5628dc52f84873cbe6a43cfd29e4198255a0610d383b0e46b2b6457282a9f3caef22979e54c145e6a0ce2850a890af7c4e1fa3628453c70aae32270b0042f1532cf08030eccdca96e2c97aae42cf5d9ec5f0afa4fcc53c8f9289677038d09ae2b1bd2271e0a76e6324df3a2b01a9ed0277d7e8d6f7d463ae62692faa55bdb43dc2bea18eea4a635951fd0a220a835fa24d0700c8f8c245d1d7638b2cae5ed3bec0d2f0415ddff7884bb34ab0cb1598e9c7b92a29005e4090ede480b3412f5c33da5e7c8672bda19fd3d989f8336d69d9e70de142973e7e1f53987b2d"], 0x10, 0x7f7, &(0x7f0000001580)="$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") 516.557508ms ago: executing program 5 (id=2526): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000009c0)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b703000000000000850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x9, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f0000000100)='kfree\x00', r0}, 0x18) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x3, 0x11, 0x0, 0x70bd2c, 0x25dfdbfc, [@sadb_key={0x3, 0x9, 0x80, 0x0, "1cdc0dca1d9f68846960e56de42944af"}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x2}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x7, 0xc}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x7}}]}, 0x88}, 0x1, 0x7}, 0x0) 490.45393ms ago: executing program 1 (id=2527): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="0b00000007000000010001000900000001"], 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xc, &(0x7f0000000440)=ANY=[@ANYBLOB="1800000000000000000000000000000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b70800000d0000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x3, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x94) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000880)={0x6, 0xc, &(0x7f0000000440)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @xdp, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000340)={r1, 0x2000002, 0xe, 0x0, &(0x7f0000000200)="df33c9f7b9a60000000000000000", 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x50) 428.060285ms ago: executing program 1 (id=2529): mprotect(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, 0x0, &(0x7f0000000100)) 427.217315ms ago: executing program 0 (id=2530): prctl$PR_SET_SYSCALL_USER_DISPATCH_ON(0x3b, 0x1, 0x0, 0x4, &(0x7f0000000080)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600002, 0x9) setfsgid(0xee00) 414.733896ms ago: executing program 5 (id=2531): r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x400000, 0x9, 0x0, 0x0, 0x1}, 0x0, 0x0, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0xc884}, 0x0, 0x0, r0, 0x0) syz_clone(0xe50c1700, 0x0, 0x0, 0x0, 0x0, 0x0) 395.124447ms ago: executing program 1 (id=2533): symlink(&(0x7f00000003c0)='./file0/file0/..\x00', &(0x7f0000000240)='./file1\x00') symlink(&(0x7f0000001500)='./file1\x00', &(0x7f00000014c0)='./file0\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000ec0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000300)=@file={0x1, './file0\x00'}, 0x6e, 0x0}}], 0x2, 0x0) 302.978555ms ago: executing program 6 (id=2534): ioprio_set$uid(0x3, 0x0, 0x0) setresuid(0xee01, 0xee00, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0) ioprio_get$pid(0x3, 0x0) 298.510365ms ago: executing program 1 (id=2535): sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004b80)=[{{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000400)="3bcbdb0fcfa026557d2ea2b0fa34b7b3ddf4e60fe678186210e935989ea66d3c5479ca82428e90b96b3635a98e39939ef5109511d949224164c044f18fb4d64db5c0404f01b99fba50263ee03e82a28fcd751660b0cab68a", 0x58}], 0x1}}], 0x1, 0x40090) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000001c0)={0x5813}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="240000001e008d2a2abd7000fbdbdf", @ANYRES32=0x0, @ANYBLOB='\x00'], 0x24}}, 0x0) 271.360778ms ago: executing program 6 (id=2536): r0 = syz_open_dev$sg(&(0x7f00000060c0), 0x0, 0x800) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x2012, r0, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000002b40)={0x5}) 222.967551ms ago: executing program 1 (id=2537): mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x6a855000) openat$sysfs(0xffffffffffffff9c, &(0x7f00000032c0)='/sys/power/pm_print_times', 0x200802, 0x20) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x2) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 222.655001ms ago: executing program 6 (id=2538): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000000)=ANY=[@ANYBLOB="1801000000000000000000004b84ffec850000006d000000850000002a00000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r0}, 0x18) r1 = perf_event_open(&(0x7f0000000500)={0x2, 0x80, 0x56, 0x1, 0x0, 0x0, 0x0, 0x8, 0x20080, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x107b7e, 0x2, @perf_config_ext={0x408003, 0x10000}, 0x14105, 0x32, 0xfffffbff, 0x3, 0x1, 0x0, 0xfffa, 0x0, 0x0, 0x0, 0x200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f00000001c0)='cpu<-0\t\t\t') 127.922789ms ago: executing program 0 (id=2539): r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="07000000040000000802000021"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0x11, 0x8, &(0x7f0000000740)=ANY=[@ANYBLOB="1800000000000000000000000000000018120000", @ANYRES32=r0, @ANYBLOB="0000000000000000b703000000000001850000001b000000b70000000000070095"], &(0x7f0000000780)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000040)='kfree\x00', r1}, 0x18) syz_usbip_server_init(0x2) 127.551149ms ago: executing program 6 (id=2540): bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x0, 0xc, &(0x7f0000000240)=ANY=[@ANYBLOB="1800000000000000000000000000000018000000", @ANYRES32, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b7040000f66f63bb850000004300000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0xc, &(0x7f0000000240)=ANY=[], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback=0x1d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kmem_cache_free\x00', r0}, 0x10) execve(0x0, 0x0, 0x0) 120.987589ms ago: executing program 5 (id=2549): bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x3, 0xc, &(0x7f0000000640)=ANY=[@ANYBLOB="18000000000000000000000000000000850000002e0000001801000020"], 0x0, 0x0, 0x0, 0x0, 0x0, 0xd, '\x00', 0x0, @sched_cls=0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x94) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x0, 0xe, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x0}, 0x90) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0xa, 0x4, 0x6, 0xff, 0x42}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000080), 0x619, r0}, 0x38) 58.733985ms ago: executing program 6 (id=2541): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="0a000000040000009c0000000b"], 0x50) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x14, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020646c2100000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000000600000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b70400000000000085000000c300000095"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000080)='kfree\x00', r1}, 0x18) syz_mount_image$iso9660(&(0x7f0000000cc0), &(0x7f0000000180)='./file1\x00', 0x1004081, &(0x7f00000001c0)=ANY=[@ANYRES16=0x0, @ANYBLOB="c0da5b74006e9c47add458a1bd748b7ffa5628dc52f84873cbe6a43cfd29e4198255a0610d383b0e46b2b6457282a9f3caef22979e54c145e6a0ce2850a890af7c4e1fa3628453c70aae32270b0042f1532cf08030eccdca96e2c97aae42cf5d9ec5f0afa4fcc53c8f9289677038d09ae2b1bd2271e0a76e6324df3a2b01a9ed0277d7e8d6f7d463ae62692faa55bdb43dc2bea18eea4a635951fd0a220a835fa24d0700c8f8c245d1d7638b2cae5ed3bec0d2f0415ddff7884bb34ab0cb1598e9c7b92a29005e4090ede480b3412f5c33da5e7c8672bda19fd3d989f8336d69d9e70de142973e7e1f53987b2d"], 0x10, 0x7f7, &(0x7f0000001580)="$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") 14.889358ms ago: executing program 5 (id=2542): r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000d40)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=ANY=[@ANYBLOB="3400000011000500000000000000000007000000", @ANYRES32=r2, @ANYBLOB="000000000000000014001a80100004800c000980"], 0x34}}, 0x0) 0s ago: executing program 6 (id=2543): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000009c0)=ANY=[@ANYBLOB="02000000040000000800000006"], 0x48) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x11, 0xd, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000700000018110000", @ANYRES32=r0, @ANYBLOB="0000000000000000b7080000000000007b8af8ff00000000bfa200000000000007020000f8ffffffb703000008000000b704000000000000850000000100000095"], &(0x7f0000000480)='GPL\x00', 0x0, 0x0, 0x0, 0x41000, 0x0, '\x00', 0x0, @fallback=0x2a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000005c0)={&(0x7f0000000080)='kfree\x00', r1, 0x0, 0xfffffffffffff001}, 0x18) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x21081e, &(0x7f00000002c0), 0x1, 0x4f2, &(0x7f0000000600)="$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") kernel console output (not intermixed with test programs): ice [ 49.498681][ T4308] loop4: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 49.514812][ T4307] loop3: detected capacity change from 0 to 2048 [ 49.517592][ T4312] loop1: detected capacity change from 0 to 512 [ 49.521623][ T4307] EXT4-fs: Ignoring removed mblk_io_submit option [ 49.534106][ T4308] syz.4.362: attempt to access beyond end of device [ 49.534106][ T4308] loop4: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 49.548204][ T4308] syz.4.362: attempt to access beyond end of device [ 49.548204][ T4308] loop4: rw=2049, sector=177, nr_sectors = 24 limit=128 [ 49.555137][ T4307] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 49.561949][ T4308] syz.4.362: attempt to access beyond end of device [ 49.561949][ T4308] loop4: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 49.588546][ T4312] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 49.598419][ T4307] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.361: bg 0: block 234: padding at end of block bitmap is not set [ 49.601145][ T4312] ext4 filesystem being mounted at /92/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 49.617371][ T4307] EXT4-fs (loop3): Remounting filesystem read-only [ 49.625746][ T4308] syz.4.362: attempt to access beyond end of device [ 49.625746][ T4308] loop4: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 49.625781][ T4308] syz.4.362: attempt to access beyond end of device [ 49.625781][ T4308] loop4: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 49.625812][ T4308] syz.4.362: attempt to access beyond end of device [ 49.625812][ T4308] loop4: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 49.672882][ T4308] syz.4.362: attempt to access beyond end of device [ 49.672882][ T4308] loop4: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 49.675435][ T4312] EXT4-fs error (device loop1): ext4_do_update_inode:5653: inode #18: comm syz.1.364: corrupted inode contents [ 49.686343][ T4308] syz.4.362: attempt to access beyond end of device [ 49.686343][ T4308] loop4: rw=2049, sector=289, nr_sectors = 9 limit=128 [ 49.700213][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.721932][ T4312] EXT4-fs (loop1): Remounting filesystem read-only [ 49.734988][ T4312] EXT4-fs warning (device loop1): ext4_evict_inode:274: xattr delete (err -30) [ 49.794946][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 49.882957][ C1] hrtimer: interrupt took 18140 ns [ 49.931336][ T4346] loop2: detected capacity change from 0 to 128 [ 49.947368][ T4346] syz.2.378: attempt to access beyond end of device [ 49.947368][ T4346] loop2: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 50.010870][ T4349] SELinux: Context system_u:object_r:traceroute_exec_t:s0 is not valid (left unmapped). [ 50.036877][ T4330] loop0: detected capacity change from 0 to 512 [ 50.045418][ T4330] EXT4-fs: Ignoring removed mblk_io_submit option [ 50.054806][ T4330] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 50.066446][ T4330] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 50.075547][ T4330] EXT4-fs (loop0): orphan cleanup on readonly fs [ 50.083470][ T4330] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.371: Invalid block bitmap block 0 in block_group 0 [ 50.097397][ T4330] EXT4-fs (loop0): Remounting filesystem read-only [ 50.104687][ T4330] EXT4-fs (loop0): 1 orphan inode deleted [ 50.112255][ T4330] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 50.139945][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.153585][ T4355] loop2: detected capacity change from 0 to 512 [ 50.170201][ T4355] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.183307][ T4355] ext4 filesystem being mounted at /78/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.198274][ T4355] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #18: comm syz.2.382: corrupted inode contents [ 50.210716][ T4355] EXT4-fs (loop2): Remounting filesystem read-only [ 50.217430][ T4355] EXT4-fs warning (device loop2): ext4_evict_inode:274: xattr delete (err -30) [ 50.236825][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.299895][ T29] kauditd_printk_skb: 129 callbacks suppressed [ 50.299910][ T29] audit: type=1326 audit(1755277057.401:351): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4363 comm="syz.2.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 50.330123][ T29] audit: type=1326 audit(1755277057.401:352): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4363 comm="syz.2.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 50.353397][ T29] audit: type=1326 audit(1755277057.411:353): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4363 comm="syz.2.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 50.376685][ T29] audit: type=1326 audit(1755277057.421:354): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4363 comm="syz.2.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 50.400006][ T29] audit: type=1326 audit(1755277057.421:355): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4363 comm="syz.2.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 50.423499][ T29] audit: type=1326 audit(1755277057.481:356): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4363 comm="syz.2.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 50.446786][ T29] audit: type=1326 audit(1755277057.481:357): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4363 comm="syz.2.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 50.470294][ T29] audit: type=1326 audit(1755277057.511:358): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4363 comm="syz.2.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=305 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 50.493670][ T29] audit: type=1326 audit(1755277057.511:359): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4363 comm="syz.2.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 50.517137][ T29] audit: type=1326 audit(1755277057.531:360): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4363 comm="syz.2.383" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 50.723274][ T4392] loop0: detected capacity change from 0 to 512 [ 50.753571][ T4392] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 50.767945][ T4392] ext4 filesystem being mounted at /67/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 50.784085][ T4392] EXT4-fs error (device loop0): ext4_do_update_inode:5653: inode #18: comm syz.0.395: corrupted inode contents [ 50.804369][ T4392] EXT4-fs (loop0): Remounting filesystem read-only [ 50.825384][ T4392] EXT4-fs warning (device loop0): ext4_evict_inode:274: xattr delete (err -30) [ 50.854472][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 50.911908][ T4411] __nla_validate_parse: 4 callbacks suppressed [ 50.911924][ T4411] netlink: 4 bytes leftover after parsing attributes in process `syz.2.404'. [ 51.069480][ T4429] loop3: detected capacity change from 0 to 512 [ 51.097387][ T4429] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 51.097964][ T4387] loop4: detected capacity change from 0 to 512 [ 51.121234][ T4387] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.123927][ T4429] ext4 filesystem being mounted at /74/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 51.159127][ T4387] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 51.171176][ T4429] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #18: comm syz.3.411: corrupted inode contents [ 51.186350][ T4429] EXT4-fs (loop3): Remounting filesystem read-only [ 51.194582][ T4429] EXT4-fs warning (device loop3): ext4_evict_inode:274: xattr delete (err -30) [ 51.208289][ T4387] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 51.220933][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.221838][ T4387] EXT4-fs (loop4): orphan cleanup on readonly fs [ 51.240353][ T4387] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.393: Invalid block bitmap block 0 in block_group 0 [ 51.255022][ T4387] EXT4-fs (loop4): Remounting filesystem read-only [ 51.264983][ T4387] EXT4-fs (loop4): 1 orphan inode deleted [ 51.268113][ T4445] netlink: 4 bytes leftover after parsing attributes in process `syz.3.417'. [ 51.283594][ T4387] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.312666][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.375943][ T4461] netlink: 16 bytes leftover after parsing attributes in process `syz.3.421'. [ 51.386703][ T4461] netlink: 16 bytes leftover after parsing attributes in process `syz.3.421'. [ 51.490842][ T4476] loop1: detected capacity change from 0 to 512 [ 51.498768][ T4476] EXT4-fs: Ignoring removed mblk_io_submit option [ 51.506982][ T4476] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 51.518356][ T4476] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 51.526915][ T4476] EXT4-fs (loop1): orphan cleanup on readonly fs [ 51.535541][ T4476] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.430: Invalid block bitmap block 0 in block_group 0 [ 51.549963][ T4476] EXT4-fs (loop1): Remounting filesystem read-only [ 51.558433][ T4476] EXT4-fs (loop1): 1 orphan inode deleted [ 51.577703][ T4476] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 51.605071][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.685142][ T4483] loop1: detected capacity change from 0 to 1024 [ 51.696631][ T4485] loop4: detected capacity change from 0 to 736 [ 51.704714][ T4483] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 51.717781][ T4485] rock: directory entry would overflow storage [ 51.724019][ T4485] rock: sig=0x3b10, size=4, remaining=3 [ 51.733975][ T4483] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 51.750148][ T4483] EXT4-fs (loop1): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2 with error 28 [ 51.762712][ T4483] EXT4-fs (loop1): This should not happen!! Data will be lost [ 51.762712][ T4483] [ 51.772386][ T4483] EXT4-fs (loop1): Total free blocks count 0 [ 51.778470][ T4483] EXT4-fs (loop1): Free/Dirty block details [ 51.784497][ T4483] EXT4-fs (loop1): free_blocks=20480 [ 51.789793][ T4483] EXT4-fs (loop1): dirty_blocks=16 [ 51.795041][ T4483] EXT4-fs (loop1): Block reservation details [ 51.801046][ T4483] EXT4-fs (loop1): i_reserved_data_blocks=1 [ 51.828669][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 51.844150][ T4494] netlink: 40 bytes leftover after parsing attributes in process `syz.4.438'. [ 51.857701][ T4499] netlink: 16 bytes leftover after parsing attributes in process `syz.1.441'. [ 51.870167][ T4499] netlink: 16 bytes leftover after parsing attributes in process `syz.1.441'. [ 52.111135][ T4504] netlink: 40 bytes leftover after parsing attributes in process `syz.0.454'. [ 52.254448][ T4520] loop1: detected capacity change from 0 to 736 [ 52.277922][ T4520] rock: directory entry would overflow storage [ 52.284171][ T4520] rock: sig=0x3b10, size=4, remaining=3 [ 52.328754][ T4506] loop2: detected capacity change from 0 to 512 [ 52.336514][ T4506] EXT4-fs: Ignoring removed mblk_io_submit option [ 52.345389][ T4506] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 52.356637][ T4506] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 52.365651][ T4506] EXT4-fs (loop2): orphan cleanup on readonly fs [ 52.373778][ T4506] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.443: Invalid block bitmap block 0 in block_group 0 [ 52.388002][ T4506] EXT4-fs (loop2): Remounting filesystem read-only [ 52.396542][ T4506] EXT4-fs (loop2): 1 orphan inode deleted [ 52.404856][ T4506] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 52.437762][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.478398][ T4533] loop4: detected capacity change from 0 to 1024 [ 52.498976][ T4533] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.520145][ T4533] EXT4-fs error (device loop4): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 52.534971][ T4533] EXT4-fs (loop4): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2 with error 28 [ 52.547299][ T4533] EXT4-fs (loop4): This should not happen!! Data will be lost [ 52.547299][ T4533] [ 52.557027][ T4533] EXT4-fs (loop4): Total free blocks count 0 [ 52.563024][ T4533] EXT4-fs (loop4): Free/Dirty block details [ 52.568906][ T4533] EXT4-fs (loop4): free_blocks=20480 [ 52.574217][ T4533] EXT4-fs (loop4): dirty_blocks=16 [ 52.579334][ T4533] EXT4-fs (loop4): Block reservation details [ 52.585355][ T4533] EXT4-fs (loop4): i_reserved_data_blocks=1 [ 52.606783][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 52.710189][ T4559] netlink: 16 bytes leftover after parsing attributes in process `syz.4.468'. [ 52.778463][ T4568] loop0: detected capacity change from 0 to 1024 [ 52.818870][ T4568] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 52.845994][ T4577] netlink: 16 bytes leftover after parsing attributes in process `syz.3.487'. [ 52.869271][ T4568] EXT4-fs error (device loop0): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 25 vs 1305 free clusters [ 52.931369][ T4568] EXT4-fs (loop0): Delayed block allocation failed for inode 15 at logical offset 0 with max blocks 2 with error 28 [ 52.943770][ T4568] EXT4-fs (loop0): This should not happen!! Data will be lost [ 52.943770][ T4568] [ 52.950026][ T4553] loop1: detected capacity change from 0 to 512 [ 52.953508][ T4568] EXT4-fs (loop0): Total free blocks count 0 [ 52.953526][ T4568] EXT4-fs (loop0): Free/Dirty block details [ 52.953541][ T4568] EXT4-fs (loop0): free_blocks=20480 [ 52.953558][ T4568] EXT4-fs (loop0): dirty_blocks=16 [ 52.953614][ T4568] EXT4-fs (loop0): Block reservation details [ 52.953628][ T4568] EXT4-fs (loop0): i_reserved_data_blocks=1 [ 53.003174][ T4553] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.022931][ T4553] EXT4-fs (loop1): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 53.053502][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.064390][ T4553] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 53.073723][ T4553] EXT4-fs (loop1): orphan cleanup on readonly fs [ 53.091990][ T4553] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:483: comm syz.1.466: Invalid block bitmap block 0 in block_group 0 [ 53.115275][ T4553] EXT4-fs (loop1): Remounting filesystem read-only [ 53.124336][ T4553] EXT4-fs (loop1): 1 orphan inode deleted [ 53.143856][ T4553] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.182787][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.569477][ T4651] syzkaller0: tun_chr_ioctl cmd 35111 [ 53.600463][ T4630] loop2: detected capacity change from 0 to 512 [ 53.610569][ T4630] EXT4-fs: Ignoring removed mblk_io_submit option [ 53.618654][ T4630] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 53.666185][ T4630] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 53.675678][ T4630] EXT4-fs (loop2): orphan cleanup on readonly fs [ 53.684510][ T4630] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.503: Invalid block bitmap block 0 in block_group 0 [ 53.698575][ T4630] EXT4-fs (loop2): Remounting filesystem read-only [ 53.706586][ T4630] EXT4-fs (loop2): 1 orphan inode deleted [ 53.715228][ T4630] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 53.757319][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 53.966147][ T4681] syzkaller0: tun_chr_ioctl cmd 35111 [ 54.362856][ T4685] loop4: detected capacity change from 0 to 512 [ 54.398735][ T4685] EXT4-fs: Ignoring removed mblk_io_submit option [ 54.428784][ T4723] syzkaller0: tun_chr_ioctl cmd 35111 [ 54.438822][ T4685] EXT4-fs (loop4): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 54.471792][ T4685] EXT4-fs (loop4): revision level too high, forcing read-only mode [ 54.506678][ T4685] EXT4-fs (loop4): orphan cleanup on readonly fs [ 54.540760][ T4685] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.531: Invalid block bitmap block 0 in block_group 0 [ 54.563530][ T4685] EXT4-fs (loop4): Remounting filesystem read-only [ 54.581238][ T4685] EXT4-fs (loop4): 1 orphan inode deleted [ 54.609501][ T4685] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 54.686322][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.000869][ T4755] syzkaller0: tun_chr_ioctl cmd 35111 [ 55.119437][ T4766] bridge0: entered promiscuous mode [ 55.132177][ T4766] bridge0: port 4(macvlan2) entered blocking state [ 55.138817][ T4766] bridge0: port 4(macvlan2) entered disabled state [ 55.145732][ T4766] macvlan2: entered allmulticast mode [ 55.151142][ T4766] bridge0: entered allmulticast mode [ 55.157119][ T4766] macvlan2: left allmulticast mode [ 55.162266][ T4766] bridge0: left allmulticast mode [ 55.167764][ T4766] bridge0: left promiscuous mode [ 55.198776][ T4770] loop2: detected capacity change from 0 to 512 [ 55.205906][ T4770] EXT4-fs: Ignoring removed mblk_io_submit option [ 55.214380][ T4770] EXT4-fs (loop2): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 55.225599][ T4770] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 55.233931][ T4770] EXT4-fs (loop2): orphan cleanup on readonly fs [ 55.241604][ T4770] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:483: comm syz.2.569: Invalid block bitmap block 0 in block_group 0 [ 55.255921][ T4770] EXT4-fs (loop2): Remounting filesystem read-only [ 55.263102][ T4770] EXT4-fs (loop2): 1 orphan inode deleted [ 55.270367][ T4770] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 55.301645][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 55.347893][ T29] kauditd_printk_skb: 100 callbacks suppressed [ 55.347908][ T29] audit: type=1400 audit(55.323:440): avc: denied { write } for pid=4783 comm="syz.4.577" name="001" dev="devtmpfs" ino=168 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usb_device_t tclass=chr_file permissive=1 [ 55.377647][ T4786] usb usb8: usbfs: process 4786 (syz.4.577) did not claim interface 0 before use [ 55.428212][ T4792] loop4: detected capacity change from 0 to 128 [ 55.437551][ T29] audit: type=1400 audit(55.413:441): avc: denied { mount } for pid=4791 comm="syz.4.579" name="/" dev="loop4" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 55.459171][ T4790] SELinux: Context system_u:object_r:fsadm_exec_t:s0 is not valid (left unmapped). [ 55.478315][ T4796] usb usb8: usbfs: process 4796 (syz.0.593) did not claim interface 0 before use [ 55.485175][ T29] audit: type=1400 audit(55.443:442): avc: denied { mac_admin } for pid=4789 comm="syz.2.578" capability=33 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 55.507742][ T29] audit: type=1400 audit(55.453:443): avc: denied { relabelto } for pid=4789 comm="syz.2.578" name="file0" dev="tmpfs" ino=606 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 55.533334][ T29] audit: type=1400 audit(55.453:444): avc: denied { associate } for pid=4789 comm="syz.2.578" name="file0" dev="tmpfs" ino=606 scontext=system_u:object_r:unlabeled_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 srawcon="system_u:object_r:fsadm_exec_t:s0" [ 55.559850][ T29] audit: type=1400 audit(55.463:445): avc: denied { unmount } for pid=3302 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 55.604001][ T29] audit: type=1400 audit(55.573:446): avc: denied { rmdir } for pid=3312 comm="syz-executor" name="file0" dev="tmpfs" ino=606 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon="system_u:object_r:fsadm_exec_t:s0" [ 55.642140][ T4802] capability: warning: `syz.2.586' uses deprecated v2 capabilities in a way that may be insecure [ 55.659964][ T4794] netlink: 'syz.1.581': attribute type 13 has an invalid length. [ 55.668963][ T29] audit: type=1400 audit(55.633:447): avc: denied { create } for pid=4801 comm="syz.2.586" anonclass=[secretmem] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 55.689541][ T29] audit: type=1400 audit(55.633:448): avc: denied { map } for pid=4801 comm="syz.2.586" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=7868 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 55.713996][ T29] audit: type=1400 audit(55.633:449): avc: denied { read write } for pid=4801 comm="syz.2.586" path=2F7365637265746D656D202864656C6574656429 dev="secretmem" ino=7868 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 55.763549][ T4794] gretap0: refused to change device tx_queue_len [ 55.771039][ T4794] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 55.806412][ T4810] bridge0: entered promiscuous mode [ 55.815314][ T4810] bridge0: port 4(macvlan2) entered blocking state [ 55.822050][ T4810] bridge0: port 4(macvlan2) entered disabled state [ 55.843246][ T4810] macvlan2: entered allmulticast mode [ 55.848745][ T4810] bridge0: entered allmulticast mode [ 55.907722][ T4818] usb usb8: usbfs: process 4818 (syz.1.595) did not claim interface 0 before use [ 55.918614][ T4810] macvlan2: left allmulticast mode [ 55.923965][ T4810] bridge0: left allmulticast mode [ 55.929762][ T4810] bridge0: left promiscuous mode [ 55.976450][ T4822] loop1: detected capacity change from 0 to 128 [ 56.168935][ T4834] loop4: detected capacity change from 0 to 8192 [ 56.233119][ T4806] loop0: detected capacity change from 0 to 512 [ 56.257146][ T4806] EXT4-fs: Ignoring removed mblk_io_submit option [ 56.286642][ T4806] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 56.327244][ T4840] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.344449][ T4840] bridge0: port 2(bridge_slave_1) entered disabled state [ 56.357854][ T4806] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 56.382702][ T4806] EXT4-fs (loop0): orphan cleanup on readonly fs [ 56.396228][ T4806] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.588: Invalid block bitmap block 0 in block_group 0 [ 56.422978][ T4806] EXT4-fs (loop0): Remounting filesystem read-only [ 56.431730][ T4806] EXT4-fs (loop0): 1 orphan inode deleted [ 56.451308][ T4806] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 56.464241][ T4858] loop3: detected capacity change from 0 to 764 [ 56.491361][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 56.518664][ T4862] __nla_validate_parse: 8 callbacks suppressed [ 56.518681][ T4862] netlink: 12 bytes leftover after parsing attributes in process `syz.2.612'. [ 56.541845][ T4866] netlink: 4 bytes leftover after parsing attributes in process `syz.0.611'. [ 56.556347][ T4866] bridge0: entered promiscuous mode [ 56.563709][ T4866] bridge0: port 4(macvlan2) entered blocking state [ 56.570311][ T4866] bridge0: port 4(macvlan2) entered disabled state [ 56.578509][ T4866] macvlan2: entered allmulticast mode [ 56.583982][ T4866] bridge0: entered allmulticast mode [ 56.659727][ T4866] macvlan2: left allmulticast mode [ 56.665056][ T4866] bridge0: left allmulticast mode [ 56.671288][ T4866] bridge0: left promiscuous mode [ 56.766001][ T1041] IPVS: starting estimator thread 0... [ 56.846448][ T4895] loop4: detected capacity change from 0 to 764 [ 56.853137][ T4886] IPVS: using max 2304 ests per chain, 115200 per kthread [ 56.878754][ T4885] loop2: detected capacity change from 0 to 8192 [ 56.941773][ T4903] netlink: 'syz.3.633': attribute type 13 has an invalid length. [ 56.970697][ T4903] gretap0: refused to change device tx_queue_len [ 56.999239][ T4903] A link change request failed with some changes committed already. Interface gretap0 may have been left with an inconsistent configuration, please check. [ 57.030715][ T4911] netlink: 4 bytes leftover after parsing attributes in process `syz.1.637'. [ 57.047630][ T4909] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 57.052246][ T4911] bridge0: entered promiscuous mode [ 57.066824][ T4911] bridge0: port 3(macvlan2) entered blocking state [ 57.073464][ T4911] bridge0: port 3(macvlan2) entered disabled state [ 57.080229][ T4911] macvlan2: entered allmulticast mode [ 57.085698][ T4911] bridge0: entered allmulticast mode [ 57.093620][ T4911] macvlan2: left allmulticast mode [ 57.098766][ T4911] bridge0: left allmulticast mode [ 57.115021][ T4911] bridge0: left promiscuous mode [ 57.142812][ T4917] loop2: detected capacity change from 0 to 512 [ 57.169599][ T4917] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 57.180482][ T4917] EXT4-fs (loop2): orphan cleanup on readonly fs [ 57.189141][ T4917] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.640: bg 0: block 248: padding at end of block bitmap is not set [ 57.204423][ T4917] EXT4-fs error (device loop2): ext4_acquire_dquot:6933: comm syz.2.640: Failed to acquire dquot type 1 [ 57.229244][ T4917] EXT4-fs (loop2): 1 truncate cleaned up [ 57.247167][ T4917] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.264730][ T4893] loop0: detected capacity change from 0 to 512 [ 57.271410][ T1041] IPVS: starting estimator thread 0... [ 57.279697][ T4893] EXT4-fs: Ignoring removed mblk_io_submit option [ 57.279879][ T4922] loop3: detected capacity change from 0 to 512 [ 57.308384][ T4893] EXT4-fs (loop0): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 57.320123][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.334196][ T4893] EXT4-fs (loop0): revision level too high, forcing read-only mode [ 57.343568][ T4893] EXT4-fs (loop0): orphan cleanup on readonly fs [ 57.344946][ T4922] EXT4-fs (loop3): too many log groups per flexible block group [ 57.357701][ T4922] EXT4-fs (loop3): failed to initialize mballoc (-12) [ 57.366223][ T4893] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.628: Invalid block bitmap block 0 in block_group 0 [ 57.381321][ T4927] IPVS: using max 2208 ests per chain, 110400 per kthread [ 57.389495][ T4922] EXT4-fs (loop3): mount failed [ 57.394656][ T4893] EXT4-fs (loop0): Remounting filesystem read-only [ 57.404208][ T4893] EXT4-fs (loop0): 1 orphan inode deleted [ 57.423632][ T4893] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 57.458650][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.572718][ T4959] netlink: 4 bytes leftover after parsing attributes in process `syz.1.654'. [ 57.586867][ T4959] bridge0: entered promiscuous mode [ 57.601536][ T4959] bridge0: port 3(macvlan2) entered blocking state [ 57.608172][ T4959] bridge0: port 3(macvlan2) entered disabled state [ 57.626466][ T4959] macvlan2: entered allmulticast mode [ 57.631946][ T4959] bridge0: entered allmulticast mode [ 57.638207][ T4959] macvlan2: left allmulticast mode [ 57.643443][ T4959] bridge0: left allmulticast mode [ 57.651000][ T4959] bridge0: left promiscuous mode [ 57.672133][ T4974] loop2: detected capacity change from 0 to 512 [ 57.674379][ T4975] loop0: detected capacity change from 0 to 512 [ 57.686353][ T4969] random: crng reseeded on system resumption [ 57.701343][ T4974] EXT4-fs (loop2): too many log groups per flexible block group [ 57.709260][ T4974] EXT4-fs (loop2): failed to initialize mballoc (-12) [ 57.723172][ T4974] EXT4-fs (loop2): mount failed [ 57.730722][ T4975] EXT4-fs error (device loop0): ext4_validate_block_bitmap:441: comm syz.0.663: bg 0: block 248: padding at end of block bitmap is not set [ 57.765240][ T4975] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.663: Failed to acquire dquot type 1 [ 57.779610][ T4975] EXT4-fs (loop0): 1 truncate cleaned up [ 57.785736][ T4975] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 57.787274][ T4986] netlink: 136 bytes leftover after parsing attributes in process `syz.2.666'. [ 57.833272][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 57.856596][ T4992] netlink: 4 bytes leftover after parsing attributes in process `syz.1.679'. [ 57.873684][ T4992] bridge0: entered promiscuous mode [ 57.880353][ T4992] bridge0: port 3(macvlan2) entered blocking state [ 57.887212][ T4992] bridge0: port 3(macvlan2) entered disabled state [ 57.899710][ T4992] macvlan2: entered allmulticast mode [ 57.905214][ T4992] bridge0: entered allmulticast mode [ 57.912237][ T4992] macvlan2: left allmulticast mode [ 57.917496][ T4992] bridge0: left allmulticast mode [ 57.933312][ T4992] bridge0: left promiscuous mode [ 57.950154][ T5006] netlink: 12 bytes leftover after parsing attributes in process `syz.0.675'. [ 57.959064][ T5006] netlink: 12 bytes leftover after parsing attributes in process `syz.0.675'. [ 58.045552][ T5014] loop1: detected capacity change from 0 to 512 [ 58.065409][ T5014] EXT4-fs (loop1): too many log groups per flexible block group [ 58.073285][ T5014] EXT4-fs (loop1): failed to initialize mballoc (-12) [ 58.083576][ T5014] EXT4-fs (loop1): mount failed [ 58.095735][ T5020] netlink: 136 bytes leftover after parsing attributes in process `syz.4.681'. [ 58.095951][ T5018] loop3: detected capacity change from 0 to 512 [ 58.124940][ T5018] EXT4-fs error (device loop3): ext4_validate_block_bitmap:441: comm syz.3.680: bg 0: block 248: padding at end of block bitmap is not set [ 58.140484][ T5018] EXT4-fs error (device loop3): ext4_acquire_dquot:6933: comm syz.3.680: Failed to acquire dquot type 1 [ 58.152684][ T5018] EXT4-fs (loop3): 1 truncate cleaned up [ 58.159106][ T5018] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 58.189259][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.241706][ T5043] loop3: detected capacity change from 0 to 128 [ 58.278732][ T5047] netlink: 12 bytes leftover after parsing attributes in process `syz.4.694'. [ 58.320430][ T5057] loop3: detected capacity change from 0 to 128 [ 58.328129][ T5056] loop1: detected capacity change from 0 to 512 [ 58.338931][ T5056] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 58.351732][ T5056] EXT4-fs (loop1): 1 truncate cleaned up [ 58.357994][ T5056] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 58.374003][ T5056] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 58.398277][ T5059] bio_check_eod: 8 callbacks suppressed [ 58.398289][ T5059] syz.3.699: attempt to access beyond end of device [ 58.398289][ T5059] loop3: rw=2049, sector=145, nr_sectors = 8 limit=128 [ 58.421607][ T5059] syz.3.699: attempt to access beyond end of device [ 58.421607][ T5059] loop3: rw=2049, sector=161, nr_sectors = 8 limit=128 [ 58.435256][ T5063] sctp: [Deprecated]: syz.0.700 (pid 5063) Use of int in max_burst socket option. [ 58.435256][ T5063] Use struct sctp_assoc_value instead [ 58.462309][ T5059] syz.3.699: attempt to access beyond end of device [ 58.462309][ T5059] loop3: rw=2049, sector=177, nr_sectors = 8 limit=128 [ 58.483223][ T5059] syz.3.699: attempt to access beyond end of device [ 58.483223][ T5059] loop3: rw=2049, sector=193, nr_sectors = 8 limit=128 [ 58.514218][ T5059] syz.3.699: attempt to access beyond end of device [ 58.514218][ T5059] loop3: rw=2049, sector=209, nr_sectors = 8 limit=128 [ 58.528979][ T5059] syz.3.699: attempt to access beyond end of device [ 58.528979][ T5059] loop3: rw=2049, sector=225, nr_sectors = 8 limit=128 [ 58.544799][ T5059] syz.3.699: attempt to access beyond end of device [ 58.544799][ T5059] loop3: rw=2049, sector=241, nr_sectors = 8 limit=128 [ 58.568990][ T5059] syz.3.699: attempt to access beyond end of device [ 58.568990][ T5059] loop3: rw=2049, sector=257, nr_sectors = 8 limit=128 [ 58.582715][ T5059] syz.3.699: attempt to access beyond end of device [ 58.582715][ T5059] loop3: rw=2049, sector=273, nr_sectors = 8 limit=128 [ 58.596345][ T5059] syz.3.699: attempt to access beyond end of device [ 58.596345][ T5059] loop3: rw=2049, sector=289, nr_sectors = 8 limit=128 [ 58.639756][ T5073] loop0: detected capacity change from 0 to 2048 [ 58.652644][ T5076] loop1: detected capacity change from 0 to 128 [ 58.712652][ T5090] loop4: detected capacity change from 0 to 512 [ 58.720261][ T5090] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 58.758773][ T5098] loop0: detected capacity change from 0 to 512 [ 58.770919][ T5098] EXT4-fs (loop0): encrypted files will use data=ordered instead of data journaling mode [ 58.799711][ T5090] EXT4-fs error (device loop4): ext4_read_block_bitmap_nowait:483: comm syz.4.713: Invalid block bitmap block 0 in block_group 0 [ 58.816364][ T5090] EXT4-fs error (device loop4) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 58.820481][ T5098] EXT4-fs (loop0): 1 truncate cleaned up [ 58.825498][ T5090] EXT4-fs error (device loop4): ext4_clear_blocks:876: inode #11: comm syz.4.713: attempt to clear invalid blocks 983261 len 1 [ 58.844538][ T5090] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.713: Invalid inode table block 0 in block_group 0 [ 58.858895][ T5090] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 58.868851][ T5090] EXT4-fs error (device loop4) in ext4_orphan_del:305: Corrupt filesystem [ 58.878759][ T5090] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.713: Invalid inode table block 0 in block_group 0 [ 58.892754][ T5090] EXT4-fs error (device loop4) in ext4_reserve_inode_write:6334: Corrupt filesystem [ 58.902770][ T5090] EXT4-fs error (device loop4): ext4_truncate:4666: inode #11: comm syz.4.713: mark_inode_dirty error [ 58.914126][ T5090] EXT4-fs error (device loop4) in ext4_process_orphan:347: Corrupt filesystem [ 58.923737][ T5090] EXT4-fs error (device loop4): __ext4_get_inode_loc:4861: comm syz.4.713: Invalid inode table block 0 in block_group 0 [ 58.936472][ T5090] EXT4-fs (loop4): 1 truncate cleaned up [ 58.952633][ T5090] EXT4-fs (loop4): shut down requested (1) [ 58.977700][ T5111] loop0: detected capacity change from 0 to 128 [ 59.018830][ T5119] loop4: detected capacity change from 0 to 128 [ 59.086653][ T5124] loop3: detected capacity change from 0 to 2048 [ 59.289326][ T5165] program syz.3.744 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.303454][ T5169] loop4: detected capacity change from 0 to 128 [ 59.339848][ C1] vcan0: j1939_tp_rxtimer: 0xffff888103e1d400: rx timeout, send abort [ 59.348153][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff888103e1d400: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 59.415020][ T5184] loop2: detected capacity change from 0 to 512 [ 59.424450][ T5184] EXT4-fs (loop2): revision level too high, forcing read-only mode [ 59.432531][ T5184] EXT4-fs (loop2): orphan cleanup on readonly fs [ 59.446129][ T5184] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.763: corrupted inode contents [ 59.505492][ T5184] EXT4-fs error (device loop2): ext4_dirty_inode:6538: inode #16: comm syz.2.763: mark_inode_dirty error [ 59.539620][ T5184] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.763: corrupted inode contents [ 59.557490][ T5198] loop3: detected capacity change from 0 to 128 [ 59.563818][ T5184] EXT4-fs error (device loop2): __ext4_ext_dirty:206: inode #16: comm syz.2.763: mark_inode_dirty error [ 59.576928][ T5184] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.763: corrupted inode contents [ 59.591808][ T5202] program syz.0.761 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 59.601283][ T5184] EXT4-fs error (device loop2) in ext4_orphan_del:305: Corrupt filesystem [ 59.643269][ T5184] EXT4-fs error (device loop2): ext4_do_update_inode:5653: inode #16: comm syz.2.763: corrupted inode contents [ 59.665375][ T5184] EXT4-fs error (device loop2): ext4_truncate:4666: inode #16: comm syz.2.763: mark_inode_dirty error [ 59.677436][ T5184] EXT4-fs error (device loop2) in ext4_process_orphan:347: Corrupt filesystem [ 59.692111][ T5184] EXT4-fs (loop2): 1 truncate cleaned up [ 59.698243][ T2534] EXT4-fs error (device loop2): ext4_release_dquot:6969: comm kworker/u8:7: Failed to release dquot type 1 [ 59.716509][ T5214] netdevsim netdevsim3: Direct firmware load for ./file0/file1 failed with error -2 [ 59.781419][ T5228] loop3: detected capacity change from 0 to 512 [ 59.788278][ T5228] FAT-fs (loop3): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 59.790417][ T5230] loop2: detected capacity change from 0 to 128 [ 59.855024][ T5235] SELinux: Context system_u:object_r:udev_exec_t:s0 is not valid (left unmapped). [ 59.920530][ T5243] loop2: detected capacity change from 0 to 512 [ 59.943205][ T5243] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 59.980012][ T5250] loop3: detected capacity change from 0 to 512 [ 59.994095][ T5243] EXT4-fs (loop2): 1 truncate cleaned up [ 60.009786][ T5250] EXT4-fs (loop3): revision level too high, forcing read-only mode [ 60.029013][ T5250] EXT4-fs (loop3): orphan cleanup on readonly fs [ 60.084169][ T5250] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.785: corrupted inode contents [ 60.098754][ T5250] EXT4-fs error (device loop3): ext4_dirty_inode:6538: inode #16: comm syz.3.785: mark_inode_dirty error [ 60.110331][ T5250] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.785: corrupted inode contents [ 60.124330][ T5250] EXT4-fs error (device loop3): __ext4_ext_dirty:206: inode #16: comm syz.3.785: mark_inode_dirty error [ 60.136738][ T5250] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.785: corrupted inode contents [ 60.150699][ T5250] EXT4-fs error (device loop3) in ext4_orphan_del:305: Corrupt filesystem [ 60.161993][ T5250] EXT4-fs error (device loop3): ext4_do_update_inode:5653: inode #16: comm syz.3.785: corrupted inode contents [ 60.175286][ T5250] EXT4-fs error (device loop3): ext4_truncate:4666: inode #16: comm syz.3.785: mark_inode_dirty error [ 60.188025][ T5250] EXT4-fs error (device loop3) in ext4_process_orphan:347: Corrupt filesystem [ 60.207553][ T5250] EXT4-fs (loop3): 1 truncate cleaned up [ 60.216335][ T169] EXT4-fs error (device loop3): ext4_release_dquot:6969: comm kworker/u8:5: Failed to release dquot type 1 [ 60.288923][ T5279] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 60.343930][ T5285] loop3: detected capacity change from 0 to 512 [ 60.351147][ T5285] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 60.376795][ T5285] EXT4-fs (loop3): 1 truncate cleaned up [ 60.514734][ T29] kauditd_printk_skb: 149 callbacks suppressed [ 60.514752][ T29] audit: type=1400 audit(60.493:585): avc: denied { mount } for pid=5296 comm="syz.3.808" name="/" dev="ramfs" ino=10728 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 60.548084][ T29] audit: type=1400 audit(60.493:586): avc: denied { read } for pid=5296 comm="syz.3.808" name="autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 60.570504][ T29] audit: type=1400 audit(60.493:587): avc: denied { open } for pid=5296 comm="syz.3.808" path="/dev/autofs" dev="devtmpfs" ino=91 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 60.593226][ T29] audit: type=1400 audit(60.493:588): avc: denied { ioctl } for pid=5296 comm="syz.3.808" path="/dev/autofs" dev="devtmpfs" ino=91 ioctlcmd=0x9374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:autofs_device_t tclass=chr_file permissive=1 [ 60.617496][ T29] audit: type=1400 audit(60.523:589): avc: denied { unmount } for pid=3314 comm="syz-executor" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 60.891713][ T29] audit: type=1400 audit(60.863:590): avc: denied { read write } for pid=5334 comm="syz.3.824" name="ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 60.914156][ C1] vcan0: j1939_tp_rxtimer: 0xffff88811a469000: rx timeout, send abort [ 60.922372][ T29] audit: type=1400 audit(60.863:591): avc: denied { open } for pid=5334 comm="syz.3.824" path="/dev/ppp" dev="devtmpfs" ino=140 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ppp_device_t tclass=chr_file permissive=1 [ 60.944639][ C1] vcan0: j1939_xtp_rx_abort_one: 0xffff88811a469000: 0x40000: (3) A timeout occurred and this is the connection abort to close the session. [ 60.982391][ T29] audit: type=1400 audit(60.953:592): avc: denied { create } for pid=5336 comm="syz.1.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 61.003235][ T29] audit: type=1400 audit(60.973:593): avc: denied { connect } for pid=5336 comm="syz.1.826" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 61.022095][ T29] audit: type=1400 audit(60.973:594): avc: denied { ioctl } for pid=5336 comm="syz.1.826" path="socket:[9835]" dev="sockfs" ino=9835 ioctlcmd=0x745a scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 61.062726][ T5342] SELinux: security_context_str_to_sid (Eá…) failed with errno=-22 [ 61.114294][ T5349] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 61.283780][ T5366] netlink: 'syz.2.839': attribute type 21 has an invalid length. [ 61.324059][ T5374] mmap: syz.1.840 (5374) uses deprecated remap_file_pages() syscall. See Documentation/mm/remap_file_pages.rst. [ 61.358237][ T5378] sch_tbf: burst 3298 is lower than device lo mtu (65550) ! [ 61.427154][ T5388] hsr0: entered promiscuous mode [ 61.432179][ T5388] macsec1: entered allmulticast mode [ 61.432525][ T5386] loop1: detected capacity change from 0 to 1024 [ 61.437535][ T5388] hsr0: entered allmulticast mode [ 61.448983][ T5388] hsr_slave_0: entered allmulticast mode [ 61.454459][ T5386] EXT4-fs: Ignoring removed mblk_io_submit option [ 61.454659][ T5388] hsr_slave_1: entered allmulticast mode [ 61.467629][ T5386] EXT4-fs: dax option not supported [ 61.468175][ T5388] hsr0: left allmulticast mode [ 61.477791][ T5388] hsr_slave_0: left allmulticast mode [ 61.483338][ T5388] hsr_slave_1: left allmulticast mode [ 61.595428][ T5398] @: renamed from vlan0 (while UP) [ 61.846985][ T5421] Driver unsupported XDP return value 0 on prog (id 382) dev N/A, expect packet loss! [ 61.907402][ T5423] __nla_validate_parse: 7 callbacks suppressed [ 61.907416][ T5423] netlink: 16 bytes leftover after parsing attributes in process `syz.3.864'. [ 61.958355][ T5425] netlink: 388 bytes leftover after parsing attributes in process `syz.0.876'. [ 61.978534][ T5429] hsr0: entered promiscuous mode [ 61.994237][ T5429] macsec1: entered allmulticast mode [ 61.999556][ T5429] hsr0: entered allmulticast mode [ 62.004730][ T5429] hsr_slave_0: entered allmulticast mode [ 62.010499][ T5429] hsr_slave_1: entered allmulticast mode [ 62.032215][ T5429] hsr0: left allmulticast mode [ 62.037054][ T5429] hsr_slave_0: left allmulticast mode [ 62.042513][ T5429] hsr_slave_1: left allmulticast mode [ 62.182116][ T5453] netlink: 388 bytes leftover after parsing attributes in process `syz.1.879'. [ 62.242380][ T5462] netlink: 16 bytes leftover after parsing attributes in process `syz.1.881'. [ 62.427811][ T5482] Freezing with imperfect legacy cgroup freezer. See cgroup.freeze of cgroup v2 [ 62.485440][ T5494] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 62.542124][ T5500] netlink: 16 bytes leftover after parsing attributes in process `syz.2.896'. [ 62.554576][ T5502] loop4: detected capacity change from 0 to 512 [ 62.562380][ T5502] EXT4-fs (loop4): encrypted files will use data=ordered instead of data journaling mode [ 62.583721][ T5502] EXT4-fs error (device loop4): ext4_validate_block_bitmap:432: comm syz.4.899: bg 0: block 4: invalid block bitmap [ 62.613302][ T5502] EXT4-fs (loop4): Remounting filesystem read-only [ 62.624888][ T5502] EXT4-fs (loop4): 1 truncate cleaned up [ 62.713037][ T5524] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 62.938021][ T5552] vhci_hcd: default hub control req: 800f v0000 i0000 l31125 [ 62.964697][ T5556] netdevsim netdevsim4: loading /lib/firmware/. failed with error -22 [ 62.972908][ T5556] netdevsim netdevsim4: Direct firmware load for . failed with error -22 [ 63.040557][ T5562] loop1: detected capacity change from 0 to 512 [ 63.054423][ T5562] EXT4-fs (loop1): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 63.068276][ T5562] EXT4-fs (loop1): orphan cleanup on readonly fs [ 63.083431][ T5562] EXT4-fs error (device loop1): ext4_read_block_bitmap_nowait:517: comm syz.1.936: Block bitmap for bg 0 marked uninitialized [ 63.134919][ T5562] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 63.147128][ T5562] EXT4-fs (loop1): 1 orphan inode deleted [ 63.530525][ T5593] netlink: 8 bytes leftover after parsing attributes in process `syz.4.938'. [ 63.539410][ T5593] netlink: 36 bytes leftover after parsing attributes in process `syz.4.938'. [ 63.595157][ T5593] vlan3: entered allmulticast mode [ 63.669057][ T5602] loop0: detected capacity change from 0 to 512 [ 63.700586][ T5602] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 63.715758][ T5602] EXT4-fs (loop0): orphan cleanup on readonly fs [ 63.722430][ T5602] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:517: comm syz.0.943: Block bitmap for bg 0 marked uninitialized [ 63.736107][ T5602] EXT4-fs error (device loop0) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 63.748524][ T5602] EXT4-fs (loop0): 1 orphan inode deleted [ 63.889143][ T5623] netlink: 8 bytes leftover after parsing attributes in process `syz.1.953'. [ 63.898026][ T5623] netlink: 36 bytes leftover after parsing attributes in process `syz.1.953'. [ 63.924555][ T5623] vlan0: entered allmulticast mode [ 63.936345][ T5625] loop3: detected capacity change from 0 to 512 [ 63.951502][ T5627] netlink: 'syz.1.956': attribute type 1 has an invalid length. [ 63.953851][ T5625] EXT4-fs (loop3): encrypted files will use data=ordered instead of data journaling mode [ 64.004093][ T5625] EXT4-fs error (device loop3): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 64.023391][ T5625] EXT4-fs (loop3): 1 truncate cleaned up [ 64.095114][ T5638] loop2: detected capacity change from 0 to 512 [ 64.102795][ T5638] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (57259!=33349) [ 64.115952][ T5638] EXT4-fs (loop2): orphan cleanup on readonly fs [ 64.126958][ T5638] EXT4-fs error (device loop2): ext4_read_block_bitmap_nowait:517: comm syz.2.959: Block bitmap for bg 0 marked uninitialized [ 64.142784][ T5638] EXT4-fs error (device loop2) in ext4_mb_clear_bb:6657: Corrupt filesystem [ 64.151825][ T5638] EXT4-fs (loop2): 1 orphan inode deleted [ 64.302404][ T5654] loop7: detected capacity change from 0 to 7 [ 64.310033][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 64.319195][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 64.330572][ C1] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 64.339759][ C1] Buffer I/O error on dev loop7, logical block 0, async page read [ 64.349121][ T5654] loop7: unable to read partition table [ 64.355034][ T5654] loop_reread_partitions: partition scan of loop7 (úùƒå¡™‰ü¾CêjÌ–ã¢P=ý?ã}X‹ºÐ œëÜ%õ«`ÉæÖ€ù…ˆ{í©Ö˜Èµ4FLQkÝŠ) failed (rc=-5) [ 64.454261][ T5664] netlink: 12 bytes leftover after parsing attributes in process `syz.1.982'. [ 64.467551][ T5665] loop2: detected capacity change from 0 to 512 [ 64.474513][ T5665] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 64.500535][ T5665] EXT4-fs error (device loop2): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 191 vs 220 free clusters [ 64.516217][ T5665] EXT4-fs (loop2): 1 truncate cleaned up [ 64.644813][ T5687] loop7: detected capacity change from 0 to 7 [ 64.654187][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 64.663349][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 64.673044][ C0] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 64.682195][ C0] Buffer I/O error on dev loop7, logical block 0, async page read [ 64.691050][ T5687] loop7: unable to read partition table [ 64.697617][ T5687] loop_reread_partitions: partition scan of loop7 (úùƒå¡™‰ü¾CêjÌ–ã¢P=ý?ã}X‹ºÐ œëÜ%õ«`ÉæÖ€ù…ˆ{í©Ö˜Èµ4FLQkÝŠ) failed (rc=-5) [ 64.749229][ T5694] loop4: detected capacity change from 0 to 512 [ 64.769117][ T5694] EXT4-fs (loop4): Cannot turn on journaled quota: type 1: error -2 [ 64.793417][ T5694] EXT4-fs error (device loop4): ext4_orphan_get:1392: inode #13: comm syz.4.985: iget: bad i_size value: 12154757448730 [ 64.816502][ T5696] netlink: 'syz.2.986': attribute type 15 has an invalid length. [ 64.831579][ T5694] EXT4-fs error (device loop4): ext4_orphan_get:1397: comm syz.4.985: couldn't read orphan inode 13 (err -117) [ 64.909624][ T5706] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 65.065553][ T5727] loop3: detected capacity change from 0 to 512 [ 65.073289][ T5724] netlink: 'syz.4.999': attribute type 15 has an invalid length. [ 65.093903][ T5727] EXT4-fs (loop3): Cannot turn on journaled quota: type 1: error -2 [ 65.102180][ T5727] EXT4-fs error (device loop3): ext4_orphan_get:1392: inode #13: comm syz.3.1001: iget: bad i_size value: 12154757448730 [ 65.115016][ T5727] EXT4-fs error (device loop3): ext4_orphan_get:1397: comm syz.3.1001: couldn't read orphan inode 13 (err -117) [ 65.184181][ T5742] loop2: detected capacity change from 0 to 512 [ 65.191061][ T5742] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 65.204695][ T5742] EXT4-fs (loop2): 1 truncate cleaned up [ 65.463118][ T5772] sch_tbf: burst 19872 is lower than device lo mtu (65550) ! [ 65.516155][ T5785] program syz.4.1039 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 65.678834][ T29] kauditd_printk_skb: 55 callbacks suppressed [ 65.678855][ T29] audit: type=1400 audit(65.653:650): avc: denied { ioctl } for pid=5773 comm="syz.3.1024" path="/dev/raw-gadget" dev="devtmpfs" ino=142 ioctlcmd=0x5500 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 65.727612][ T29] audit: type=1326 audit(65.703:651): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5795 comm="syz.1.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc270f1ebe9 code=0x7ffc0000 [ 65.750265][ T29] audit: type=1326 audit(65.703:652): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5795 comm="syz.1.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc270f1ebe9 code=0x7ffc0000 [ 65.775858][ T29] audit: type=1326 audit(65.753:653): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5795 comm="syz.1.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=100 compat=0 ip=0x7fc270f1ebe9 code=0x7ffc0000 [ 65.798651][ T29] audit: type=1326 audit(65.753:654): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5795 comm="syz.1.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc270f1ebe9 code=0x7ffc0000 [ 65.821316][ T29] audit: type=1326 audit(65.753:655): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5795 comm="syz.1.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc270f1ebe9 code=0x7ffc0000 [ 65.843978][ T29] audit: type=1326 audit(65.753:656): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5795 comm="syz.1.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=257 compat=0 ip=0x7fc270f1ebe9 code=0x7ffc0000 [ 65.866636][ T29] audit: type=1326 audit(65.753:657): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5795 comm="syz.1.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc270f1ebe9 code=0x7ffc0000 [ 65.889522][ T29] audit: type=1326 audit(65.753:658): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5795 comm="syz.1.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=16 compat=0 ip=0x7fc270f1ebe9 code=0x7ffc0000 [ 65.892401][ T5799] random: crng reseeded on system resumption [ 65.947427][ T29] audit: type=1326 audit(65.753:659): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=5795 comm="syz.1.1034" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fc270f1ebe9 code=0x7ffc0000 [ 66.236057][ T5858] SELinux: Context system_u:object is not valid (left unmapped). [ 66.298306][ T5872] program syz.3.1072 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 66.706503][ T5918] IPVS: Error joining to the multicast group [ 66.776688][ T5921] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 66.818736][ T5924] team0: No ports can be present during mode change [ 66.964418][ T5936] sctp: [Deprecated]: syz.1.1100 (pid 5936) Use of int in maxseg socket option. [ 66.964418][ T5936] Use struct sctp_assoc_value instead [ 67.096703][ T5945] loop4: detected capacity change from 0 to 512 [ 67.119904][ T5945] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1103: corrupted inode contents [ 67.149781][ T5945] EXT4-fs error (device loop4): ext4_dirty_inode:6538: inode #2: comm syz.4.1103: mark_inode_dirty error [ 67.164785][ T5945] EXT4-fs error (device loop4): ext4_do_update_inode:5653: inode #2: comm syz.4.1103: corrupted inode contents [ 67.178539][ T5945] EXT4-fs error (device loop4): __ext4_ext_dirty:206: inode #2: comm syz.4.1103: mark_inode_dirty error [ 67.192619][ T5951] __nla_validate_parse: 7 callbacks suppressed [ 67.192706][ T5951] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1105'. [ 67.210618][ T5951] IPVS: Error joining to the multicast group [ 67.252822][ T5961] loop4: detected capacity change from 0 to 512 [ 67.300266][ T5961] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c01c, mo2=0002] [ 67.308450][ T5961] System zones: 0-2, 18-18, 34-35 [ 67.345906][ T5972] loop2: detected capacity change from 0 to 512 [ 67.358024][ T5972] FAT-fs (loop2): error, corrupted directory (invalid entries) [ 67.365663][ T5972] FAT-fs (loop2): Filesystem has been set read-only [ 67.696287][ T6039] netem: incorrect ge model size [ 67.701266][ T6039] netem: change failed [ 68.431892][ T6099] netem: incorrect ge model size [ 68.436890][ T6099] netem: change failed [ 68.553700][ T6103] netlink: 'syz.1.1174': attribute type 2 has an invalid length. [ 68.561580][ T6103] netlink: 116 bytes leftover after parsing attributes in process `syz.1.1174'. [ 68.850225][ T6133] netlink: 'syz.3.1188': attribute type 2 has an invalid length. [ 68.850242][ T6133] netlink: 116 bytes leftover after parsing attributes in process `syz.3.1188'. [ 68.878733][ T6139] netlink: 40 bytes leftover after parsing attributes in process `syz.0.1190'. [ 68.896678][ T6139] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 68.966868][ T6154] netem: incorrect ge model size [ 69.084964][ T6178] geneve2: entered promiscuous mode [ 69.090200][ T6178] geneve2: entered allmulticast mode [ 69.515821][ T6207] netlink: 40 bytes leftover after parsing attributes in process `syz.4.1220'. [ 69.526663][ T6207] bond0: option tlb_dynamic_lb: mode dependency failed, not supported in mode balance-rr(0) [ 69.596007][ T6224] netlink: 168 bytes leftover after parsing attributes in process `syz.0.1230'. [ 69.724220][ T6254] netlink: 'syz.1.1245': attribute type 10 has an invalid length. [ 69.732730][ T6254] geneve1: entered promiscuous mode [ 69.740789][ T6254] geneve1: entered allmulticast mode [ 69.751165][ T6254] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 69.958592][ T6304] netlink: 'syz.3.1269': attribute type 16 has an invalid length. [ 69.966564][ T6304] netlink: 'syz.3.1269': attribute type 3 has an invalid length. [ 69.974434][ T6304] netlink: 64066 bytes leftover after parsing attributes in process `syz.3.1269'. [ 70.028110][ T6312] netlink: 3 bytes leftover after parsing attributes in process `syz.0.1273'. [ 70.037262][ T6312] 0ªX¹¦À: renamed from caif0 [ 70.045076][ T6312] 0ªX¹¦À: entered allmulticast mode [ 70.050343][ T6312] A link change request failed with some changes committed already. Interface 60ªX¹¦À may have been left with an inconsistent configuration, please check. [ 70.670505][ T6365] netlink: 'syz.2.1297': attribute type 21 has an invalid length. [ 70.704119][ T29] kauditd_printk_skb: 452 callbacks suppressed [ 70.704137][ T29] audit: type=1400 audit(70.683:1112): avc: denied { module_request } for pid=6363 comm="syz.2.1297" kmod=7463705F0408 scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=0 [ 70.756752][ T29] audit: type=1400 audit(70.733:1113): avc: denied { read write } for pid=3312 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 70.794349][ T29] audit: type=1400 audit(70.763:1114): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 70.817915][ T29] audit: type=1400 audit(70.763:1115): avc: denied { prog_load } for pid=6369 comm="syz.2.1298" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 70.836277][ T29] audit: type=1400 audit(70.763:1116): avc: denied { map_create } for pid=6371 comm="syz.4.1300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 70.854753][ T29] audit: type=1400 audit(70.763:1117): avc: denied { prog_load } for pid=6371 comm="syz.4.1300" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 70.972973][ T29] audit: type=1326 audit(70.773:1118): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6369 comm="syz.2.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 70.995745][ T29] audit: type=1326 audit(70.773:1119): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6369 comm="syz.2.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 71.018672][ T29] audit: type=1326 audit(70.773:1120): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6369 comm="syz.2.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=172 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 71.041595][ T29] audit: type=1326 audit(70.773:1121): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6369 comm="syz.2.1298" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7f57634bebe9 code=0x7ffc0000 [ 71.279977][ T6405] netlink: 'syz.0.1314': attribute type 10 has an invalid length. [ 71.299226][ T6405] geneve1: entered promiscuous mode [ 71.324459][ T6405] bond0: (slave geneve1): Enslaving as an active interface with an up link [ 71.343449][ T6412] ALSA: seq fatal error: cannot create timer (-19) [ 71.806868][ T6456] ALSA: seq fatal error: cannot create timer (-19) [ 72.737270][ T6517] bridge0: entered promiscuous mode [ 72.748232][ T6517] macvlan2: entered promiscuous mode [ 73.698239][ T6663] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1434'. [ 74.125737][ T6697] netlink: 4 bytes leftover after parsing attributes in process `syz.2.1451'. [ 74.302370][ T6736] netlink: 4 bytes leftover after parsing attributes in process `syz.3.1469'. [ 74.444043][ T6761] sch_fq: defrate 0 ignored. [ 74.533101][ T6774] netlink: 4 bytes leftover after parsing attributes in process `syz.0.1489'. [ 75.127724][ T6792] sch_fq: defrate 0 ignored. [ 75.179613][ T6806] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 75.184729][ T6808] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1504'. [ 75.320115][ T6835] C: renamed from team_slave_0 (while UP) [ 75.328894][ T6835] netlink: 'syz.2.1519': attribute type 3 has an invalid length. [ 75.336802][ T6835] netlink: 152 bytes leftover after parsing attributes in process `syz.2.1519'. [ 75.346009][ T6835] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 75.364325][ T6832] can0: slcan on ttyS3. [ 75.403288][ T6832] can0 (unregistered): slcan off ttyS3. [ 75.409036][ T6832] Falling back ldisc for ttyS3. [ 75.878828][ T29] kauditd_printk_skb: 573 callbacks suppressed [ 75.878847][ T29] audit: type=1400 audit(75.853:1695): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 75.910566][ T29] audit: type=1400 audit(75.863:1696): avc: denied { append } for pid=6868 comm="syz.4.1532" name="sg0" dev="devtmpfs" ino=137 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=0 [ 75.933606][ T29] audit: type=1400 audit(75.883:1697): avc: denied { read write } for pid=3302 comm="syz-executor" name="loop4" dev="devtmpfs" ino=104 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 75.957142][ T29] audit: type=1400 audit(75.883:1698): avc: denied { map_create } for pid=6870 comm="syz.0.1530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 75.979501][ T29] audit: type=1400 audit(75.893:1699): avc: denied { map_create } for pid=6867 comm="syz.1.1531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 75.997961][ T29] audit: type=1400 audit(75.903:1700): avc: denied { prog_load } for pid=6870 comm="syz.0.1530" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 76.016587][ T29] audit: type=1400 audit(75.933:1701): avc: denied { read write } for pid=3303 comm="syz-executor" name="loop0" dev="devtmpfs" ino=100 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=0 [ 76.034213][ T6880] sch_fq: defrate 0 ignored. [ 76.040224][ T29] audit: type=1400 audit(75.943:1702): avc: denied { create } for pid=6878 comm="syz.0.1535" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=0 [ 76.063914][ T29] audit: type=1400 audit(75.953:1703): avc: denied { prog_load } for pid=6867 comm="syz.1.1531" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 76.087605][ T29] audit: type=1400 audit(75.963:1704): avc: denied { prog_load } for pid=6874 comm="syz.3.1534" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=0 [ 76.104741][ T6889] C: renamed from team_slave_0 (while UP) [ 76.127487][ T6889] netlink: 'syz.0.1538': attribute type 3 has an invalid length. [ 76.135291][ T6889] netlink: 152 bytes leftover after parsing attributes in process `syz.0.1538'. [ 76.144346][ T6889] A link change request failed with some changes committed already. Interface C may have been left with an inconsistent configuration, please check. [ 76.187642][ T6901] can0: slcan on ttyS3. [ 76.253085][ T6901] can0 (unregistered): slcan off ttyS3. [ 76.258834][ T6901] Falling back ldisc for ttyS3. [ 76.336744][ T6913] can0: slcan on ttyS3. [ 76.393201][ T6913] can0 (unregistered): slcan off ttyS3. [ 76.400621][ T6913] Falling back ldisc for ttyS3. [ 76.973221][ T6994] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 77.255500][ T7032] sch_tbf: burst 0 is lower than device veth1 mtu (1514) ! [ 77.402421][ T7043] Falling back ldisc for ptm0. [ 77.743010][ T7072] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1632'. [ 77.752010][ T7072] netlink: 28 bytes leftover after parsing attributes in process `syz.3.1632'. [ 78.194823][ T7093] Falling back ldisc for ptm0. [ 78.314690][ T7097] sch_tbf: burst 0 is lower than device veth1 mtu (1514) ! [ 78.385380][ T7099] netlink: 8 bytes leftover after parsing attributes in process `syz.2.1645'. [ 79.731504][ T7225] vhci_hcd: invalid port number 23 [ 79.787881][ T7237] loop2: detected capacity change from 0 to 1024 [ 79.798003][ T7229] SELinux: failed to load policy [ 79.830734][ T7237] EXT4-fs mount: 38 callbacks suppressed [ 79.830748][ T7237] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 79.891901][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 79.948252][ T7267] SELinux: failed to load policy [ 80.022603][ T7281] loop4: detected capacity change from 0 to 1024 [ 80.030793][ T7273] SELinux: failed to load policy [ 80.036821][ T7281] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.068279][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.229747][ T7307] loop4: detected capacity change from 0 to 512 [ 80.278570][ T7315] loop2: detected capacity change from 0 to 512 [ 80.288720][ T7315] EXT4-fs: Ignoring removed oldalloc option [ 80.304893][ T7315] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.1740: Parent and EA inode have the same ino 15 [ 80.317726][ T7319] loop0: detected capacity change from 0 to 1024 [ 80.321716][ T7315] EXT4-fs error (device loop2): ext4_xattr_inode_iget:433: comm syz.2.1740: Parent and EA inode have the same ino 15 [ 80.336902][ T7319] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.351784][ T7315] EXT4-fs (loop2): 1 orphan inode deleted [ 80.367382][ T7315] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.376046][ T7325] syzkaller1: tun_chr_ioctl cmd 2148553947 [ 80.388385][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.407985][ T3312] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.535350][ T7352] loop1: detected capacity change from 0 to 1024 [ 80.555020][ T7352] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 80.620955][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.660122][ T7374] veth1_to_team: entered promiscuous mode [ 80.667093][ T7374] bond_slave_0: entered promiscuous mode [ 80.673720][ T7374] bond_slave_0: left promiscuous mode [ 80.680594][ T7374] veth1_to_team: left promiscuous mode [ 80.772634][ T7394] loop1: detected capacity change from 0 to 512 [ 80.779424][ T7394] EXT4-fs: Ignoring removed nobh option [ 80.793515][ T7394] EXT4-fs (loop1): Cannot turn on journaled quota: type 1: error -2 [ 80.811952][ T7394] EXT4-fs error (device loop1): ext4_orphan_get:1392: inode #13: comm syz.1.1776: casefold flag without casefold feature [ 80.829412][ T7403] netlink: 4 bytes leftover after parsing attributes in process `syz.4.1781'. [ 80.839076][ T7394] EXT4-fs (loop1): Remounting filesystem read-only [ 80.861798][ T7405] syzkaller1: tun_chr_ioctl cmd 2148553947 [ 80.868295][ T7394] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 80.902795][ T29] kauditd_printk_skb: 520 callbacks suppressed [ 80.902811][ T29] audit: type=1400 audit(81.879:2225): avc: denied { audit_write } for pid=7410 comm="syz.4.1785" capability=29 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability permissive=1 [ 80.939848][ T29] audit: type=1107 audit(81.909:2226): pid=7410 uid=0 auid=1 ses=1 subj=root:sysadm_r:sysadm_t msg='' [ 80.953278][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 80.989311][ T7424] loop2: detected capacity change from 0 to 512 [ 81.080646][ T29] audit: type=1326 audit(82.059:2227): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.4.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0566aebe9 code=0x7ffc0000 [ 81.103478][ T29] audit: type=1326 audit(82.059:2228): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.4.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0566aebe9 code=0x7ffc0000 [ 81.126325][ T29] audit: type=1326 audit(82.059:2229): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.4.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=322 compat=0 ip=0x7fd0566aebe9 code=0x7ffc0000 [ 81.149136][ T29] audit: type=1326 audit(82.059:2230): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7441 comm="syz.4.1800" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0566aebe9 code=0x7ffc0000 [ 81.191037][ T7447] loop1: detected capacity change from 0 to 512 [ 81.197851][ T7447] EXT4-fs: Ignoring removed oldalloc option [ 81.211304][ T7447] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1802: Parent and EA inode have the same ino 15 [ 81.227300][ T7447] EXT4-fs error (device loop1): ext4_xattr_inode_iget:433: comm syz.1.1802: Parent and EA inode have the same ino 15 [ 81.247995][ T7447] EXT4-fs (loop1): 1 orphan inode deleted [ 81.263306][ T7447] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.289038][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.345834][ T7456] loop2: detected capacity change from 0 to 2048 [ 81.370378][ T29] audit: type=1400 audit(82.349:2231): avc: denied { create } for pid=7463 comm="syz.1.1820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 81.399658][ T29] audit: type=1400 audit(82.369:2232): avc: denied { bind } for pid=7463 comm="syz.1.1820" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 81.442953][ T7470] netlink: 'syz.0.1822': attribute type 2 has an invalid length. [ 81.452972][ T7456] Alternate GPT is invalid, using primary GPT. [ 81.459362][ T7456] loop2: p2 p3 p7 [ 81.463609][ T7475] netlink: 4 bytes leftover after parsing attributes in process `syz.1.1809'. [ 81.487138][ T29] audit: type=1400 audit(82.459:2233): avc: denied { read } for pid=7477 comm="syz.4.1811" name="ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 81.509588][ T29] audit: type=1400 audit(82.459:2234): avc: denied { open } for pid=7477 comm="syz.4.1811" path="/dev/ptp0" dev="devtmpfs" ino=246 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 81.579423][ T7488] loop4: detected capacity change from 0 to 512 [ 81.586398][ T7488] EXT4-fs: Ignoring removed oldalloc option [ 81.604416][ T7492] veth1_to_team: entered promiscuous mode [ 81.611264][ T7492] bond_slave_0: entered promiscuous mode [ 81.620749][ T7492] bond_slave_0: left promiscuous mode [ 81.630683][ T7492] veth1_to_team: left promiscuous mode [ 81.636641][ T7488] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.1818: Parent and EA inode have the same ino 15 [ 81.670451][ T7488] EXT4-fs error (device loop4): ext4_xattr_inode_iget:433: comm syz.4.1818: Parent and EA inode have the same ino 15 [ 81.688765][ T7488] EXT4-fs (loop4): 1 orphan inode deleted [ 81.696727][ T7503] smc: net device bond0 applied user defined pnetid SYZ0 [ 81.697236][ T7488] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 81.705708][ T7503] smc: net device bond0 erased user defined pnetid SYZ0 [ 81.726567][ T7505] netlink: 'syz.2.1829': attribute type 1 has an invalid length. [ 81.778592][ T7511] openvswitch: netlink: Message has 6 unknown bytes. [ 81.792383][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 81.818570][ T7516] loop3: detected capacity change from 0 to 2048 [ 81.870703][ T7516] Alternate GPT is invalid, using primary GPT. [ 81.877077][ T7516] loop3: p2 p3 p7 [ 81.968986][ T7536] smc: net device bond0 applied user defined pnetid SYZ0 [ 81.976997][ T7536] smc: net device bond0 erased user defined pnetid SYZ0 [ 81.980004][ T7534] veth1_to_team: entered promiscuous mode [ 81.992308][ T7534] bond_slave_0: entered promiscuous mode [ 81.998713][ T7534] bond_slave_0: left promiscuous mode [ 82.005756][ T7534] veth1_to_team: left promiscuous mode [ 82.035139][ T7544] loop3: detected capacity change from 0 to 512 [ 82.041876][ T7544] EXT4-fs: Ignoring removed oldalloc option [ 82.053259][ T7544] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.1847: Parent and EA inode have the same ino 15 [ 82.069355][ T7544] EXT4-fs error (device loop3): ext4_xattr_inode_iget:433: comm syz.3.1847: Parent and EA inode have the same ino 15 [ 82.082034][ T7544] EXT4-fs (loop3): 1 orphan inode deleted [ 82.089221][ T7544] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 82.118448][ T7547] openvswitch: netlink: Message has 6 unknown bytes. [ 82.123853][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 82.189426][ T7552] loop4: detected capacity change from 0 to 2048 [ 82.228303][ T7567] smc: net device bond0 applied user defined pnetid SYZ0 [ 82.237313][ T7567] smc: net device bond0 erased user defined pnetid SYZ0 [ 82.246104][ T7552] Alternate GPT is invalid, using primary GPT. [ 82.252503][ T7552] loop4: p2 p3 p7 [ 82.270286][ T7573] veth1_to_team: entered promiscuous mode [ 82.279007][ T7573] bond_slave_0: entered promiscuous mode [ 82.285587][ T7573] bond_slave_0: left promiscuous mode [ 82.296902][ T7573] veth1_to_team: left promiscuous mode [ 82.519720][ T7609] loop1: detected capacity change from 0 to 2048 [ 82.569419][ T7609] Alternate GPT is invalid, using primary GPT. [ 82.575969][ T7609] loop1: p2 p3 p7 [ 82.589915][ T7617] veth1_to_team: entered promiscuous mode [ 82.614487][ T7617] bond_slave_0: entered promiscuous mode [ 82.629024][ T7617] bond_slave_0: left promiscuous mode [ 82.634731][ T7617] veth1_to_team: left promiscuous mode [ 82.715786][ T7635] netlink: 8 bytes leftover after parsing attributes in process `syz.0.1893'. [ 82.769853][ T7631] loop3: detected capacity change from 0 to 8192 [ 82.782710][ T7635] netlink: 'syz.0.1893': attribute type 2 has an invalid length. [ 82.823842][ T7649] loop2: detected capacity change from 0 to 2048 [ 82.874826][ T7661] loop0: detected capacity change from 0 to 1024 [ 82.884399][ T7661] EXT4-fs (loop0): ext4_check_descriptors: Inode bitmap for group 0 overlaps block group descriptors [ 82.895461][ T7661] EXT4-fs (loop0): ext4_check_descriptors: Checksum for group 0 failed (51554!=20869) [ 82.896271][ T7664] netlink: 8 bytes leftover after parsing attributes in process `syz.1.1917'. [ 82.915110][ T7665] loop3: detected capacity change from 0 to 128 [ 82.927502][ T7664] netlink: 'syz.1.1917': attribute type 2 has an invalid length. [ 82.928285][ T7661] JBD2: no valid journal superblock found [ 82.941318][ T7661] EXT4-fs (loop0): Could not load journal inode [ 82.955421][ T7661] SELinux: security_context_str_to_sid (Ð-šXܘ7.H\¹ÿ %ºu@) failed with errno=-22 [ 83.159096][ T7695] loop0: detected capacity change from 0 to 512 [ 83.170070][ T7695] EXT4-fs error (device loop0): ext4_orphan_get:1392: inode #15: comm syz.0.1923: iget: bad extended attribute block 1 [ 83.185308][ T7695] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.1923: couldn't read orphan inode 15 (err -117) [ 83.198085][ T7695] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 83.210361][ T7703] loop1: detected capacity change from 0 to 128 [ 83.225690][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.245262][ T7699] loop3: detected capacity change from 0 to 4096 [ 83.255198][ T7699] EXT4-fs (loop3): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 83.298601][ T3314] EXT4-fs (loop3): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 83.502498][ T7730] netlink: 24 bytes leftover after parsing attributes in process `syz.3.1937'. [ 83.539696][ T7734] sctp: [Deprecated]: syz.1.1939 (pid 7734) Use of int in max_burst socket option. [ 83.539696][ T7734] Use struct sctp_assoc_value instead [ 83.567891][ T7736] loop0: detected capacity change from 0 to 128 [ 83.727268][ T6361] bridge0: port 3(syz_tun) entered disabled state [ 83.745141][ T6361] syz_tun (unregistering): left allmulticast mode [ 83.751606][ T6361] syz_tun (unregistering): left promiscuous mode [ 83.758017][ T6361] bridge0: port 3(syz_tun) entered disabled state [ 83.881999][ T56] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 83.974567][ T56] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.077938][ T56] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.152781][ T56] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 84.183132][ T7786] netlink: 24 bytes leftover after parsing attributes in process `syz.4.1963'. [ 84.249152][ T6210] bridge0: port 3(syz_tun) entered disabled state [ 84.257508][ T6210] syz_tun (unregistering): left allmulticast mode [ 84.263958][ T6210] syz_tun (unregistering): left promiscuous mode [ 84.270312][ T6210] bridge0: port 3(syz_tun) entered disabled state [ 84.310977][ T56] bridge_slave_1: left allmulticast mode [ 84.316792][ T56] bridge_slave_1: left promiscuous mode [ 84.322531][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.330434][ T56] bridge_slave_0: left allmulticast mode [ 84.336141][ T56] bridge_slave_0: left promiscuous mode [ 84.341940][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.465236][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 84.488072][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 84.498785][ T7812] random: crng reseeded on system resumption [ 84.508284][ T56] bond0 (unregistering): Released all slaves [ 84.546441][ T7767] chnl_net:caif_netlink_parms(): no params data found [ 84.581933][ T56] hsr_slave_0: left promiscuous mode [ 84.588302][ T56] hsr_slave_1: left promiscuous mode [ 84.594796][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 84.602213][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 84.610092][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 84.617535][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 84.627800][ T56] veth1_macvtap: left promiscuous mode [ 84.633331][ T56] veth0_macvtap: left promiscuous mode [ 84.639007][ T56] veth1_vlan: left promiscuous mode [ 84.644543][ T56] veth0_vlan: left promiscuous mode [ 84.702977][ T56] team0 (unregistering): Port device team_slave_1 removed [ 84.712247][ T56] team0 (unregistering): Port device C removed [ 84.765959][ T7767] bridge0: port 1(bridge_slave_0) entered blocking state [ 84.773052][ T7767] bridge0: port 1(bridge_slave_0) entered disabled state [ 84.780161][ T7767] bridge_slave_0: entered allmulticast mode [ 84.786646][ T7767] bridge_slave_0: entered promiscuous mode [ 84.793318][ T7767] bridge0: port 2(bridge_slave_1) entered blocking state [ 84.800439][ T7767] bridge0: port 2(bridge_slave_1) entered disabled state [ 84.809371][ T7767] bridge_slave_1: entered allmulticast mode [ 84.816037][ T7767] bridge_slave_1: entered promiscuous mode [ 84.843752][ T7767] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 84.857615][ T7767] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 84.887204][ T7767] team0: Port device team_slave_0 added [ 84.898086][ T7767] team0: Port device team_slave_1 added [ 84.924800][ T7767] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 84.931822][ T7767] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 84.957880][ T7767] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 84.968988][ T7767] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 84.975947][ T7767] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.001853][ T7767] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.037906][ T7767] hsr_slave_0: entered promiscuous mode [ 85.044041][ T7767] hsr_slave_1: entered promiscuous mode [ 85.050059][ T7767] debugfs: 'hsr0' already exists in 'hsr' [ 85.055832][ T7767] Cannot create hsr debugfs directory [ 85.061315][ T7813] chnl_net:caif_netlink_parms(): no params data found [ 85.138963][ T7851] random: crng reseeded on system resumption [ 85.168456][ T7813] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.175719][ T7813] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.196239][ T7813] bridge_slave_0: entered allmulticast mode [ 85.203057][ T7813] bridge_slave_0: entered promiscuous mode [ 85.211891][ T7813] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.219122][ T7813] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.226387][ T7813] bridge_slave_1: entered allmulticast mode [ 85.234473][ T7813] bridge_slave_1: entered promiscuous mode [ 85.249985][ T56] netdevsim netdevsim3 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.287071][ T7813] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.302755][ T7813] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.329254][ T56] netdevsim netdevsim3 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.349367][ T7813] team0: Port device team_slave_0 added [ 85.356382][ T7813] team0: Port device team_slave_1 added [ 85.376826][ T56] netdevsim netdevsim3 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.390564][ T7813] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.397560][ T7813] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.423490][ T7813] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.434746][ T7813] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.441699][ T7813] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.467612][ T7813] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.497043][ T7813] hsr_slave_0: entered promiscuous mode [ 85.503204][ T7813] hsr_slave_1: entered promiscuous mode [ 85.509063][ T7813] debugfs: 'hsr0' already exists in 'hsr' [ 85.514809][ T7813] Cannot create hsr debugfs directory [ 85.523114][ T56] netdevsim netdevsim3 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 85.534466][ T7767] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 85.543673][ T7767] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 85.558341][ T7767] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 85.567530][ T7767] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 85.635102][ T56] bridge_slave_1: left promiscuous mode [ 85.640822][ T56] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.648573][ T56] bridge_slave_0: left allmulticast mode [ 85.654243][ T56] bridge_slave_0: left promiscuous mode [ 85.659868][ T56] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.755214][ T56] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 85.764097][ T56] bond_slave_0: left allmulticast mode [ 85.770887][ T56] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 85.779899][ T56] bond_slave_1: left allmulticast mode [ 85.786503][ T56] bond0 (unregistering): Released all slaves [ 85.817056][ T7813] netdevsim netdevsim6 netdevsim0: renamed from eth0 [ 85.826242][ T7813] netdevsim netdevsim6 netdevsim1: renamed from eth1 [ 85.837420][ T7813] netdevsim netdevsim6 netdevsim2: renamed from eth2 [ 85.847879][ T7813] netdevsim netdevsim6 netdevsim3: renamed from eth3 [ 85.859479][ T56] hsr_slave_0: left promiscuous mode [ 85.865037][ T56] hsr_slave_1: left promiscuous mode [ 85.870810][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 85.878329][ T56] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 85.885803][ T56] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 85.893313][ T56] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 85.903386][ T56] veth1_macvtap: left promiscuous mode [ 85.908939][ T56] veth0_macvtap: left promiscuous mode [ 85.914454][ T56] veth1_vlan: left promiscuous mode [ 85.919677][ T56] veth0_vlan: left promiscuous mode [ 85.982685][ T56] team0 (unregistering): Port device team_slave_1 removed [ 85.992766][ T56] team0 (unregistering): Port device team_slave_0 removed [ 86.034529][ T7767] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.049070][ T7767] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.065243][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.072318][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.091294][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.098403][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.128264][ T7813] 8021q: adding VLAN 0 to HW filter on device bond0 [ 86.145427][ T7813] 8021q: adding VLAN 0 to HW filter on device team0 [ 86.160639][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 86.167798][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state [ 86.179485][ T169] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.186633][ T169] bridge0: port 2(bridge_slave_1) entered forwarding state [ 86.215448][ T7813] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 86.231365][ T7767] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.276985][ T7813] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 86.368177][ T7767] veth0_vlan: entered promiscuous mode [ 86.378006][ T7767] veth1_vlan: entered promiscuous mode [ 86.396313][ T7767] veth0_macvtap: entered promiscuous mode [ 86.404035][ T7767] veth1_macvtap: entered promiscuous mode [ 86.415341][ T7767] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.426470][ T7767] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.442457][ T7813] veth0_vlan: entered promiscuous mode [ 86.451140][ T56] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.464436][ T56] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.474285][ T7813] veth1_vlan: entered promiscuous mode [ 86.480214][ T56] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.489168][ T56] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.504251][ T29] kauditd_printk_skb: 86 callbacks suppressed [ 86.504264][ T29] audit: type=1400 audit(87.489:2321): avc: denied { mounton } for pid=7767 comm="syz-executor" path="/root/syzkaller.yWKILs/syz-tmp" dev="sda1" ino=2048 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=dir permissive=1 [ 86.519061][ T7813] veth0_macvtap: entered promiscuous mode [ 86.542094][ T29] audit: type=1400 audit(87.489:2322): avc: denied { mount } for pid=7767 comm="syz-executor" name="/" dev="tmpfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:tmpfs_t tclass=filesystem permissive=1 [ 86.545968][ T7813] veth1_macvtap: entered promiscuous mode [ 86.563548][ T29] audit: type=1400 audit(87.489:2323): avc: denied { mount } for pid=7767 comm="syz-executor" name="/" dev="proc" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_t tclass=filesystem permissive=1 [ 86.574705][ T7813] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 86.590441][ T29] audit: type=1400 audit(87.489:2324): avc: denied { mounton } for pid=7767 comm="syz-executor" path="/root/syzkaller.yWKILs/syz-tmp/newroot/sys/kernel/debug" dev="debugfs" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:debugfs_t tclass=dir permissive=1 [ 86.612342][ T7813] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 86.623863][ T29] audit: type=1400 audit(87.489:2325): avc: denied { mounton } for pid=7767 comm="syz-executor" path="/root/syzkaller.yWKILs/syz-tmp/newroot/proc/sys/fs/binfmt_misc" dev="proc" ino=20490 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:sysctl_fs_t tclass=dir permissive=1 [ 86.643294][ T51] netdevsim netdevsim6 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.663215][ T29] audit: type=1400 audit(87.519:2326): avc: denied { mounton } for pid=7767 comm="syz-executor" path="/dev/gadgetfs" dev="devtmpfs" ino=536 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:device_t tclass=dir permissive=1 [ 86.688758][ T29] audit: type=1400 audit(87.519:2327): avc: denied { mount } for pid=7767 comm="syz-executor" name="/" dev="gadgetfs" ino=3807 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nfs_t tclass=filesystem permissive=1 [ 86.723140][ T51] netdevsim netdevsim6 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.735406][ T29] audit: type=1400 audit(87.699:2328): avc: denied { connect } for pid=7916 comm="syz.0.2004" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 86.754438][ T29] audit: type=1400 audit(87.699:2329): avc: denied { name_connect } for pid=7916 comm="syz.0.2004" dest=20001 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 86.776033][ T29] audit: type=1400 audit(87.699:2330): avc: denied { connect } for pid=7917 comm="syz.5.1957" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 [ 86.804509][ T51] netdevsim netdevsim6 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.818603][ T51] netdevsim netdevsim6 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 86.898197][ T7937] random: crng reseeded on system resumption [ 86.938279][ T7939] netlink: 'syz.1.2014': attribute type 83 has an invalid length. [ 86.946157][ T7943] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2002'. [ 86.969659][ T7943] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2002'. [ 87.047644][ T7956] loop1: detected capacity change from 0 to 1024 [ 87.080519][ T7952] loop6: detected capacity change from 0 to 2048 [ 87.124311][ T7956] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 87.139213][ T7956] EXT4-fs error (device loop1): __ext4_new_inode:1073: comm syz.1.2011: reserved inode found cleared - inode=1 [ 87.141133][ T7965] bridge0: received packet on syz_tun with own address as source address (addr:aa:aa:aa:aa:aa:aa, vlan:0) [ 87.167178][ T7956] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 87.200373][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 87.274939][ T7977] netlink: 'syz.1.2021': attribute type 21 has an invalid length. [ 87.286579][ T7977] netlink: 132 bytes leftover after parsing attributes in process `syz.1.2021'. [ 87.295824][ T7977] netlink: 'syz.1.2021': attribute type 1 has an invalid length. [ 87.392394][ T7990] netlink: 8 bytes leftover after parsing attributes in process `syz.4.2027'. [ 87.410534][ T7988] capability: warning: `syz.6.2026' uses 32-bit capabilities (legacy support in use) [ 87.919867][ T8039] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2049'. [ 87.928895][ T8039] netlink: 372 bytes leftover after parsing attributes in process `syz.5.2049'. [ 87.937985][ T8039] netlink: 24 bytes leftover after parsing attributes in process `syz.5.2049'. [ 87.980830][ T8041] program syz.5.2050 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 88.152784][ T8066] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2061'. [ 88.161977][ T8066] netlink: 372 bytes leftover after parsing attributes in process `syz.6.2061'. [ 88.171082][ T8066] netlink: 24 bytes leftover after parsing attributes in process `syz.6.2061'. [ 88.242197][ T8068] delete_channel: no stack [ 88.305582][ T8083] program syz.0.2066 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 88.339246][ T8085] SELinux: failed to load policy [ 88.443543][ T8102] delete_channel: no stack [ 88.500114][ T8113] program syz.4.2083 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 88.563313][ T8123] loop5: detected capacity change from 0 to 1024 [ 88.570003][ T8123] EXT4-fs: Ignoring removed nobh option [ 88.576844][ T8123] EXT4-fs: Ignoring removed orlov option [ 88.582583][ T8123] EXT4-fs: Ignoring removed nomblk_io_submit option [ 88.623271][ T8123] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 88.653479][ T7767] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 88.699518][ T8141] delete_channel: no stack [ 89.139564][ T8185] SELinux: failed to load policy [ 89.165356][ T8190] netlink: 'syz.6.2116': attribute type 1 has an invalid length. [ 89.413372][ T8219] netlink: 'syz.6.2128': attribute type 21 has an invalid length. [ 89.427172][ T8219] netlink: 'syz.6.2128': attribute type 1 has an invalid length. [ 89.716786][ T8262] netlink: 'syz.5.2148': attribute type 1 has an invalid length. [ 89.757508][ T8267] program syz.6.2153 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 89.926546][ T8283] SELinux: failed to load policy [ 90.091406][ T8302] netlink: 'syz.4.2162': attribute type 1 has an invalid length. [ 90.207365][ T8325] loop4: detected capacity change from 0 to 1024 [ 90.240828][ T8325] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.257312][ T8330] loop0: detected capacity change from 0 to 512 [ 90.266220][ T8330] FAT-fs (loop0): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 90.288199][ T8330] FAT-fs (loop0): error, clusters badly computed (1 != 0) [ 90.299496][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.349757][ T8342] SELinux: failed to load policy [ 90.404135][ T8354] loop6: detected capacity change from 0 to 512 [ 90.428997][ T8354] EXT4-fs (loop6): feature flags set on rev 0 fs, running e2fsck is recommended [ 90.438270][ T8354] EXT4-fs (loop6): mounting ext2 file system using the ext4 subsystem [ 90.454235][ T8354] EXT4-fs (loop6): warning: mounting unchecked fs, running e2fsck is recommended [ 90.488158][ T8367] loop1: detected capacity change from 0 to 128 [ 90.497237][ T8354] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 90.508214][ T8354] System zones: 0-2, 18-18, 34-35 [ 90.514010][ T8354] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.556658][ T7813] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.650432][ T8384] SELinux: failed to load policy [ 90.751558][ T8399] loop1: detected capacity change from 0 to 512 [ 90.776888][ T8399] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 90.786011][ T8399] EXT4-fs (loop1): mounting ext2 file system using the ext4 subsystem [ 90.856213][ T8399] EXT4-fs (loop1): warning: mounting unchecked fs, running e2fsck is recommended [ 90.898606][ T8399] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 90.917742][ T8399] System zones: 0-2, 18-18, 34-35 [ 90.925009][ T8399] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 90.963775][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 90.995422][ T8418] loop1: detected capacity change from 0 to 512 [ 91.040204][ T8418] FAT-fs (loop1): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 91.081726][ T8418] FAT-fs (loop1): error, clusters badly computed (1 != 0) [ 91.114827][ T8434] program syz.1.2225 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.139780][ T8424] SELinux: failed to load policy [ 91.145104][ T8432] loop5: detected capacity change from 0 to 1024 [ 91.177200][ T8432] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.241472][ T7767] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.276241][ T8458] loop6: detected capacity change from 0 to 512 [ 91.302190][ T8458] FAT-fs (loop6): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 91.319022][ T8458] FAT-fs (loop6): error, clusters badly computed (1 != 0) [ 91.446479][ T8489] program syz.4.2252 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 91.455865][ T8487] loop1: detected capacity change from 0 to 1024 [ 91.469559][ T8492] loop5: detected capacity change from 0 to 512 [ 91.478078][ T8492] FAT-fs (loop5): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 91.490154][ T8487] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 91.504503][ T8492] FAT-fs (loop5): error, clusters badly computed (1 != 0) [ 91.546844][ T29] kauditd_printk_skb: 154 callbacks suppressed [ 91.546861][ T29] audit: type=1400 audit(2000000001.120:2485): avc: granted { setsecparam } for pid=8499 comm="syz.6.2256" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:security_t tclass=security [ 91.575185][ T3306] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 91.639455][ T29] audit: type=1400 audit(2000000001.210:2486): avc: denied { read } for pid=8514 comm="syz.5.2261" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 91.662449][ T29] audit: type=1400 audit(2000000001.210:2487): avc: denied { open } for pid=8514 comm="syz.5.2261" path="/dev/qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 91.689527][ T29] audit: type=1326 audit(2000000001.210:2488): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8512 comm="syz.4.2262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0566aebe9 code=0x7ffc0000 [ 91.713261][ T29] audit: type=1326 audit(2000000001.210:2489): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8512 comm="syz.4.2262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0566aebe9 code=0x7ffc0000 [ 91.736839][ T29] audit: type=1400 audit(2000000001.210:2490): avc: denied { write } for pid=8514 comm="syz.5.2261" name="qrtr-tun" dev="devtmpfs" ino=258 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=chr_file permissive=1 [ 91.760055][ T29] audit: type=1326 audit(2000000001.210:2491): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8512 comm="syz.4.2262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0566aebe9 code=0x7ffc0000 [ 91.783649][ T29] audit: type=1326 audit(2000000001.210:2492): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8512 comm="syz.4.2262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0566aebe9 code=0x7ffc0000 [ 91.807606][ T29] audit: type=1326 audit(2000000001.210:2493): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8512 comm="syz.4.2262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd0566aebe9 code=0x7ffc0000 [ 91.831186][ T29] audit: type=1326 audit(2000000001.210:2494): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8512 comm="syz.4.2262" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7fd0566aebe9 code=0x7ffc0000 [ 91.895648][ T8532] loop4: detected capacity change from 0 to 512 [ 91.902786][ T8532] FAT-fs (loop4): Volume was not properly unmounted. Some data may be corrupt. Please run fsck. [ 91.921736][ T8532] FAT-fs (loop4): error, clusters badly computed (1 != 0) [ 91.929908][ T8537] loop0: detected capacity change from 0 to 512 [ 91.937276][ T8537] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended [ 91.946387][ T8537] EXT4-fs (loop0): mounting ext2 file system using the ext4 subsystem [ 91.961089][ T8537] EXT4-fs (loop0): warning: mounting unchecked fs, running e2fsck is recommended [ 91.978882][ T8537] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 91.990680][ T8537] System zones: 0-2, 18-18, 34-35 [ 91.997392][ T8537] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.041430][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 92.099069][ T8560] loop0: detected capacity change from 0 to 1764 [ 92.356212][ T8583] netlink: 'syz.0.2302': attribute type 3 has an invalid length. [ 92.364023][ T8583] __nla_validate_parse: 13 callbacks suppressed [ 92.364042][ T8583] netlink: 8 bytes leftover after parsing attributes in process `syz.0.2302'. [ 92.498497][ T8585] loop5: detected capacity change from 0 to 512 [ 92.507463][ T8585] EXT4-fs (loop5): feature flags set on rev 0 fs, running e2fsck is recommended [ 92.516661][ T8585] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 92.527656][ T8585] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 92.537174][ T8585] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 92.545349][ T8585] System zones: 0-2, 18-18, 34-35 [ 92.551005][ T8585] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 92.578431][ T7767] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.392776][ T8610] loop6: detected capacity change from 0 to 2048 [ 93.445334][ T8610] Alternate GPT is invalid, using primary GPT. [ 93.451768][ T8610] loop6: p2 p3 p7 [ 93.588437][ T8622] loop4: detected capacity change from 0 to 1024 [ 93.670972][ T8622] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 93.684983][ T8622] EXT4-fs error (device loop4): ext4_generic_delete_entry:2668: inode #2: block 16: comm syz.4.2309: bad entry in directory: inode out of bounds - offset=12, inode=129, rec_len=12, size=1024 fake=1 [ 93.706256][ T8622] EXT4-fs error (device loop4) in ext4_delete_entry:2739: Corrupt filesystem [ 93.716372][ T8622] EXT4-fs warning (device loop4): ext4_rename_delete:3735: inode #2: comm syz.4.2309: Deleting old file: nlink 4, error=-117 [ 93.741110][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 93.798990][ T8628] loop4: detected capacity change from 0 to 512 [ 93.819743][ T8628] EXT4-fs (loop4): feature flags set on rev 0 fs, running e2fsck is recommended [ 93.828874][ T8628] EXT4-fs (loop4): mounting ext2 file system using the ext4 subsystem [ 93.876238][ T8628] EXT4-fs (loop4): warning: mounting unchecked fs, running e2fsck is recommended [ 93.919350][ T8628] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a002e01c, mo2=0006] [ 93.946503][ T8603] syz.5.2297 invoked oom-killer: gfp_mask=0x402dc2(GFP_KERNEL_ACCOUNT|__GFP_HIGHMEM|__GFP_ZERO|__GFP_NOWARN), order=0, oom_score_adj=1000 [ 93.948251][ T8628] System zones: [ 93.960720][ T8603] CPU: 1 UID: 0 PID: 8603 Comm: syz.5.2297 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 93.960749][ T8603] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 93.960762][ T8603] Call Trace: [ 93.960769][ T8603] [ 93.960776][ T8603] __dump_stack+0x1d/0x30 [ 93.960803][ T8603] dump_stack_lvl+0xe8/0x140 [ 93.960884][ T8603] dump_stack+0x15/0x1b [ 93.960905][ T8603] dump_header+0x81/0x220 [ 93.960946][ T8603] oom_kill_process+0x342/0x400 [ 93.960989][ T8603] out_of_memory+0x979/0xb80 [ 93.961092][ T8603] try_charge_memcg+0x5e6/0x9e0 [ 93.961147][ T8603] obj_cgroup_charge_pages+0xa6/0x150 [ 93.961246][ T8603] __memcg_kmem_charge_page+0x9f/0x170 [ 93.961290][ T8603] __alloc_frozen_pages_noprof+0x188/0x360 [ 93.961484][ T8603] alloc_pages_mpol+0xb3/0x250 [ 93.961528][ T8603] alloc_pages_noprof+0x90/0x130 [ 93.961570][ T8603] __vmalloc_node_range_noprof+0x6f2/0xe00 [ 93.961678][ T8603] __kvmalloc_node_noprof+0x30f/0x4e0 [ 93.961718][ T8603] ? ip_set_alloc+0x1f/0x30 [ 93.961831][ T8603] ? ip_set_alloc+0x1f/0x30 [ 93.961871][ T8603] ? __kmalloc_cache_noprof+0x189/0x320 [ 93.961911][ T8603] ip_set_alloc+0x1f/0x30 [ 93.962012][ T8603] hash_netiface_create+0x282/0x740 [ 93.962057][ T8603] ? __pfx_hash_netiface_create+0x10/0x10 [ 93.962136][ T8603] ip_set_create+0x3c9/0x960 [ 93.962191][ T8603] ? __nla_parse+0x40/0x60 [ 93.962224][ T8603] nfnetlink_rcv_msg+0x4c6/0x590 [ 93.962353][ T8603] netlink_rcv_skb+0x120/0x220 [ 93.962442][ T8603] ? __pfx_nfnetlink_rcv_msg+0x10/0x10 [ 93.962510][ T8603] nfnetlink_rcv+0x16b/0x1690 [ 93.962550][ T8603] ? nlmon_xmit+0x4f/0x60 [ 93.962583][ T8603] ? consume_skb+0x49/0x150 [ 93.962607][ T8603] ? nlmon_xmit+0x4f/0x60 [ 93.962668][ T8603] ? dev_hard_start_xmit+0x3b0/0x3e0 [ 93.962699][ T8603] ? __dev_queue_xmit+0x1200/0x2000 [ 93.962791][ T8603] ? __dev_queue_xmit+0x182/0x2000 [ 93.962821][ T8603] ? ref_tracker_free+0x37d/0x3e0 [ 93.962915][ T8603] ? __netlink_deliver_tap+0x4dc/0x500 [ 93.962948][ T8603] netlink_unicast+0x5c0/0x690 [ 93.962992][ T8603] netlink_sendmsg+0x58b/0x6b0 [ 93.963084][ T8603] ? __pfx_netlink_sendmsg+0x10/0x10 [ 93.963114][ T8603] __sock_sendmsg+0x145/0x180 [ 93.963149][ T8603] ____sys_sendmsg+0x31e/0x4e0 [ 93.963182][ T8603] ___sys_sendmsg+0x17b/0x1d0 [ 93.963226][ T8603] __x64_sys_sendmsg+0xd4/0x160 [ 93.963280][ T8603] x64_sys_call+0x191e/0x2ff0 [ 93.963308][ T8603] do_syscall_64+0xd2/0x200 [ 93.963344][ T8603] ? arch_exit_to_user_mode_prepare+0x27/0x60 [ 93.963376][ T8603] ? irqentry_exit_to_user_mode+0x7e/0xa0 [ 93.963477][ T8603] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 93.963584][ T8603] RIP: 0033:0x7fac4fa5ebe9 [ 93.963604][ T8603] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 a8 ff ff ff f7 d8 64 89 01 48 [ 93.963627][ T8603] RSP: 002b:00007fac4e4c7038 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 93.963652][ T8603] RAX: ffffffffffffffda RBX: 00007fac4fc85fa0 RCX: 00007fac4fa5ebe9 [ 93.963667][ T8603] RDX: 0000000000000800 RSI: 0000200000000040 RDI: 0000000000000003 [ 93.963702][ T8603] RBP: 00007fac4fae1e19 R08: 0000000000000000 R09: 0000000000000000 [ 93.963717][ T8603] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 93.963731][ T8603] R13: 00007fac4fc86038 R14: 00007fac4fc85fa0 R15: 00007ffcb98bef68 [ 93.963754][ T8603] [ 93.963821][ T8603] memory: usage 307200kB, limit 307200kB, failcnt 352 [ 93.964384][ T8628] 0-2 [ 93.976761][ T8603] memory+swap: usage 307536kB, limit 9007199254740988kB, failcnt 0 [ 93.986940][ T8628] , 18-18 [ 93.990228][ T8603] kmem: usage 297808kB, limit 9007199254740988kB, failcnt 0 [ 93.993178][ T8628] , 34-35 [ 94.116587][ T8628] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 94.117205][ T8603] Memory cgroup stats for /syz5: [ 94.343165][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 94.389109][ T8603] cache 0 [ 94.392136][ T8603] rss 9617408 [ 94.395572][ T8603] shmem 0 [ 94.398526][ T8603] mapped_file 0 [ 94.401992][ T8603] dirty 0 [ 94.405028][ T8603] writeback 0 [ 94.408373][ T8603] workingset_refault_anon 1341 [ 94.413241][ T8603] workingset_refault_file 0 [ 94.417759][ T8603] swap 344064 [ 94.421123][ T8603] swapcached 0 [ 94.424624][ T8603] pgpgin 11752 [ 94.428005][ T8603] pgpgout 9404 [ 94.431395][ T8603] pgfault 13803 [ 94.434903][ T8603] pgmajfault 37 [ 94.438366][ T8603] inactive_anon 0 [ 94.442059][ T8603] active_anon 0 [ 94.445711][ T8603] inactive_file 9617408 [ 94.449951][ T8603] active_file 0 [ 94.453479][ T8603] unevictable 0 [ 94.457017][ T8603] hierarchical_memory_limit 314572800 [ 94.462403][ T8603] hierarchical_memsw_limit 9223372036854771712 [ 94.468760][ T8603] total_cache 0 [ 94.472312][ T8603] total_rss 9617408 [ 94.476265][ T8603] total_shmem 0 [ 94.479740][ T8603] total_mapped_file 0 [ 94.483805][ T8603] total_dirty 0 [ 94.487272][ T8603] total_writeback 0 [ 94.491092][ T8603] total_workingset_refault_anon 1341 [ 94.496441][ T8603] total_workingset_refault_file 0 [ 94.501567][ T8603] total_swap 344064 [ 94.505575][ T8603] total_swapcached 0 [ 94.509476][ T8603] total_pgpgin 11752 [ 94.513456][ T8603] total_pgpgout 9404 [ 94.517376][ T8603] total_pgfault 13803 [ 94.521378][ T8603] total_pgmajfault 37 [ 94.522489][ T8656] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 94.525425][ T8603] total_inactive_anon 0 [ 94.536699][ T8603] total_active_anon 0 [ 94.540730][ T8603] total_inactive_file 9617408 [ 94.545450][ T8603] total_active_file 0 [ 94.549441][ T8603] total_unevictable 0 [ 94.553533][ T8603] oom-kill:constraint=CONSTRAINT_MEMCG,nodemask=(null),cpuset=/,mems_allowed=0,oom_memcg=/syz5,task_memcg=/syz5,task=syz.5.2297,pid=8602,uid=0 [ 94.568185][ T8603] Memory cgroup out of memory: Killed process 8602 (syz.5.2297) total-vm:93896kB, anon-rss:10288kB, file-rss:22312kB, shmem-rss:0kB, UID:0 pgtables:144kB oom_score_adj:1000 [ 94.663173][ T8666] netlink: 16 bytes leftover after parsing attributes in process `syz.4.2329'. [ 95.047144][ T8701] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2345'. [ 95.327257][ T8720] lo speed is unknown, defaulting to 1000 [ 95.343154][ T8720] lo speed is unknown, defaulting to 1000 [ 95.349342][ T8720] lo speed is unknown, defaulting to 1000 [ 95.373445][ T8720] iwpm_register_pid: Unable to send a nlmsg (client = 2) [ 95.403971][ T8720] infiniband syz0: RDMA CMA: cma_listen_on_dev, error -98 [ 95.426356][ T8720] lo speed is unknown, defaulting to 1000 [ 95.432550][ T8720] lo speed is unknown, defaulting to 1000 [ 95.438799][ T8720] lo speed is unknown, defaulting to 1000 [ 95.444998][ T8720] lo speed is unknown, defaulting to 1000 [ 95.451107][ T8720] lo speed is unknown, defaulting to 1000 [ 95.795481][ T8749] random: crng reseeded on system resumption [ 95.911546][ T8758] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2371'. [ 95.936286][ T8758] netlink: 8 bytes leftover after parsing attributes in process `syz.6.2371'. [ 95.983616][ T8764] siw: device registration error -23 [ 96.054653][ T8772] netlink: 20 bytes leftover after parsing attributes in process `syz.6.2377'. [ 96.107302][ T8778] netlink: 48 bytes leftover after parsing attributes in process `syz.4.2380'. [ 96.173629][ T8785] loop0: detected capacity change from 0 to 512 [ 96.259655][ T8785] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.273217][ T8788] lo speed is unknown, defaulting to 1000 [ 96.297094][ T8799] siw: device registration error -23 [ 96.326104][ T8801] SELinux: Context system_u:object_r:fixed_disk_device_t:s0 is not valid (left unmapped). [ 96.330113][ T8785] ext4 filesystem being mounted at /433/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.394455][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.535708][ T8822] netlink: 36 bytes leftover after parsing attributes in process `syz.6.2401'. [ 96.620933][ T30] oom_reaper: reaped process 8602 (syz.5.2297), now anon-rss:84kB, file-rss:21196kB, shmem-rss:0kB [ 96.661641][ T8841] loop4: detected capacity change from 0 to 512 [ 96.669729][ T8838] netlink: 48 bytes leftover after parsing attributes in process `syz.6.2406'. [ 96.689756][ T8841] EXT4-fs (loop4): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 96.707720][ T8841] ext4 filesystem being mounted at /504/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 96.791149][ T29] kauditd_printk_skb: 106 callbacks suppressed [ 96.791166][ T29] audit: type=1400 audit(2000000006.360:2601): avc: denied { shutdown } for pid=8855 comm="syz.5.2413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 96.825274][ T8854] tap0: tun_chr_ioctl cmd 1074025675 [ 96.828072][ T29] audit: type=1400 audit(2000000006.360:2602): avc: denied { getopt } for pid=8855 comm="syz.5.2413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 96.830613][ T8854] tap0: persist disabled [ 96.850168][ T29] audit: type=1400 audit(2000000006.360:2603): avc: denied { connect } for pid=8855 comm="syz.5.2413" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 [ 96.873957][ T29] audit: type=1400 audit(2000000006.360:2604): avc: denied { name_connect } for pid=8855 comm="syz.5.2413" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 [ 96.895376][ T3302] EXT4-fs (loop4): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 96.940838][ T29] audit: type=1400 audit(2000000006.510:2605): avc: denied { read } for pid=8866 comm="syz.4.2420" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=tipc_socket permissive=1 [ 96.970573][ T29] audit: type=1326 audit(2000000006.540:2606): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8869 comm="syz.0.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef1f6ebe9 code=0x7ffc0000 [ 96.994191][ T29] audit: type=1326 audit(2000000006.540:2607): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8869 comm="syz.0.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef1f6ebe9 code=0x7ffc0000 [ 97.017606][ T29] audit: type=1326 audit(2000000006.540:2608): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8869 comm="syz.0.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=321 compat=0 ip=0x7feef1f6ebe9 code=0x7ffc0000 [ 97.023966][ T8873] loop0: detected capacity change from 0 to 1024 [ 97.041390][ T29] audit: type=1326 audit(2000000006.540:2609): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8869 comm="syz.0.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef1f6ebe9 code=0x7ffc0000 [ 97.048024][ T8873] EXT4-fs: Ignoring removed nobh option [ 97.070941][ T29] audit: type=1326 audit(2000000006.540:2610): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=8869 comm="syz.0.2423" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7feef1f6ebe9 code=0x7ffc0000 [ 97.112238][ T8873] EXT4-fs (loop0): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 97.126627][ T8873] EXT4-fs error (device loop0): ext4_ext_check_inode:523: inode #11: comm syz.0.2424: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 32512(32512) [ 97.146739][ T8873] EXT4-fs error (device loop0): ext4_orphan_get:1397: comm syz.0.2424: couldn't read orphan inode 11 (err -117) [ 97.162745][ T8885] loop6: detected capacity change from 0 to 512 [ 97.169347][ T8873] EXT4-fs (loop0): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.208067][ T8883] loop4: detected capacity change from 0 to 8192 [ 97.225083][ T8885] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 97.238638][ T8873] EXT4-fs error (device loop0): ext4_read_block_bitmap_nowait:483: comm syz.0.2424: Invalid block bitmap block 0 in block_group 0 [ 97.240330][ T8885] ext4 filesystem being mounted at /116/bus supports timestamps until 2038-01-19 (0x7fffffff) [ 97.262693][ T8873] EXT4-fs error (device loop0): ext4_acquire_dquot:6933: comm syz.0.2424: Failed to acquire dquot type 0 [ 97.321913][ T8894] lo speed is unknown, defaulting to 1000 [ 97.327992][ T8873] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm syz.0.2424: Invalid inode table block 8589934593 in block_group 0 [ 97.341959][ T7813] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.400840][ T12] EXT4-fs error (device loop0): __ext4_get_inode_loc:4861: comm kworker/u8:0: Invalid inode table block 8589934593 in block_group 0 [ 97.423494][ T3303] EXT4-fs (loop0): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 97.592351][ T8919] loop0: detected capacity change from 0 to 8192 [ 97.760207][ T8945] loop1: detected capacity change from 0 to 8192 [ 97.788095][ T8957] loop5: detected capacity change from 0 to 1024 [ 97.827037][ T8957] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 97.850743][ T8957] ext4 filesystem being mounted at /68/file1 supports timestamps until 2038-01-19 (0x7fffffff) [ 97.887977][ T8957] EXT4-fs error (device loop5): ext4_mb_generate_buddy:1289: group 0, block bitmap and bg descriptor inconsistent: 21 vs 268369941 free clusters [ 97.904708][ T8957] EXT4-fs (loop5): Delayed block allocation failed for inode 15 at logical offset 4 with max blocks 1 with error 28 [ 97.916943][ T8957] EXT4-fs (loop5): This should not happen!! Data will be lost [ 97.916943][ T8957] [ 97.926798][ T8957] EXT4-fs (loop5): Total free blocks count 0 [ 97.932826][ T8957] EXT4-fs (loop5): Free/Dirty block details [ 97.938796][ T8957] EXT4-fs (loop5): free_blocks=4293918720 [ 97.944566][ T8957] EXT4-fs (loop5): dirty_blocks=0 [ 97.944585][ T8957] EXT4-fs (loop5): Block reservation details [ 97.944598][ T8957] EXT4-fs (loop5): i_reserved_data_blocks=0 [ 98.001121][ T7767] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 98.011779][ T8977] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(6) [ 98.018474][ T8977] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 98.026232][ T8977] vhci_hcd vhci_hcd.0: Device attached [ 98.034065][ T8980] vhci_hcd: connection closed [ 98.034392][ T56] vhci_hcd: stop threads [ 98.043590][ T56] vhci_hcd: release socket [ 98.048106][ T56] vhci_hcd: disconnect device [ 98.149292][ T9010] netlink: 12 bytes leftover after parsing attributes in process `syz.6.2486'. [ 98.158399][ T9010] netlink: 16 bytes leftover after parsing attributes in process `syz.6.2486'. [ 98.243328][ T9028] netlink: 100 bytes leftover after parsing attributes in process `syz.5.2492'. [ 99.269297][ T9050] netlink: 20 bytes leftover after parsing attributes in process `syz.5.2501'. [ 99.278548][ T9050] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 99.285775][ T9050] IPv6: NLM_F_CREATE should be set when creating new route [ 99.292986][ T9050] IPv6: NLM_F_CREATE should be set when creating new route [ 99.335511][ T9059] netlink: 12 bytes leftover after parsing attributes in process `syz.5.2505'. [ 99.344683][ T9059] netlink: 16 bytes leftover after parsing attributes in process `syz.5.2505'. [ 99.435515][ T9053] loop6: detected capacity change from 0 to 8192 [ 99.481718][ T9074] loop5: detected capacity change from 0 to 764 [ 99.513951][ T9074] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 99.543147][ T9082] vhci_hcd vhci_hcd.0: pdev(6) rhport(0) sockfd(6) [ 99.549689][ T9082] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 99.557329][ T9082] vhci_hcd vhci_hcd.0: Device attached [ 99.571021][ T9083] vhci_hcd: connection closed [ 99.571165][ T12] vhci_hcd: stop threads [ 99.580238][ T12] vhci_hcd: release socket [ 99.584693][ T12] vhci_hcd: disconnect device [ 99.677538][ T9090] lo speed is unknown, defaulting to 1000 [ 99.887289][ T9099] netlink: 12 bytes leftover after parsing attributes in process `syz.1.2519'. [ 99.896409][ T9099] netlink: 16 bytes leftover after parsing attributes in process `syz.1.2519'. [ 100.082763][ T9119] loop0: detected capacity change from 0 to 764 [ 100.098382][ T9119] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 100.225970][ T9129] lo speed is unknown, defaulting to 1000 [ 100.466775][ T9149] vhci_hcd vhci_hcd.0: pdev(0) rhport(0) sockfd(6) [ 100.473328][ T9149] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 100.480945][ T9149] vhci_hcd vhci_hcd.0: Device attached [ 100.508961][ T9156] loop6: detected capacity change from 0 to 764 [ 100.511879][ T9151] vhci_hcd: connection closed [ 100.527358][ T2534] vhci_hcd: stop threads [ 100.536363][ T2534] vhci_hcd: release socket [ 100.540877][ T2534] vhci_hcd: disconnect device [ 100.548966][ T9156] rock: corrupted directory entry. extent=32, offset=2044, size=237 [ 100.581370][ T9158] netlink: 8 bytes leftover after parsing attributes in process `syz.5.2542'. [ 100.610845][ T9160] loop6: detected capacity change from 0 to 512 [ 100.625044][ T9160] EXT4-fs (loop6): too many log groups per flexible block group [ 100.632965][ T9160] EXT4-fs (loop6): failed to initialize mballoc (-12) [ 100.639894][ T9160] EXT4-fs (loop6): mount failed [ 100.645863][ T9160] ================================================================== [ 100.653970][ T9160] BUG: KCSAN: data-race in __lru_add_drain_all / folio_add_lru [ 100.661534][ T9160] [ 100.663867][ T9160] read-write to 0xffff888237d25ea8 of 1 bytes by task 9164 on cpu 1: [ 100.671940][ T9160] folio_add_lru+0xa5/0x1f0 [ 100.676476][ T9160] folio_add_lru_vma+0x49/0x70 [ 100.681246][ T9160] do_wp_page+0x1458/0x24e0 [ 100.685771][ T9160] handle_mm_fault+0x77d/0x2c20 [ 100.690651][ T9160] do_user_addr_fault+0x636/0x1090 [ 100.695807][ T9160] exc_page_fault+0x62/0xa0 [ 100.700328][ T9160] asm_exc_page_fault+0x26/0x30 [ 100.705192][ T9160] [ 100.707517][ T9160] read to 0xffff888237d25ea8 of 1 bytes by task 9160 on cpu 0: [ 100.715061][ T9160] __lru_add_drain_all+0x12b/0x3f0 [ 100.720178][ T9160] lru_add_drain_all+0x10/0x20 [ 100.724968][ T9160] invalidate_bdev+0x47/0x70 [ 100.729572][ T9160] ext4_fill_super+0x2a6e/0x34e0 [ 100.734531][ T9160] get_tree_bdev_flags+0x28e/0x300 [ 100.739643][ T9160] get_tree_bdev+0x1f/0x30 [ 100.744084][ T9160] ext4_get_tree+0x1c/0x30 [ 100.748522][ T9160] vfs_get_tree+0x57/0x1d0 [ 100.752961][ T9160] do_new_mount+0x207/0x5e0 [ 100.757481][ T9160] path_mount+0x4a4/0xb20 [ 100.761821][ T9160] __se_sys_mount+0x28f/0x2e0 [ 100.766511][ T9160] __x64_sys_mount+0x67/0x80 [ 100.771128][ T9160] x64_sys_call+0x2b4d/0x2ff0 [ 100.775825][ T9160] do_syscall_64+0xd2/0x200 [ 100.780356][ T9160] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 100.786263][ T9160] [ 100.788588][ T9160] value changed: 0x00 -> 0x03 [ 100.793258][ T9160] [ 100.795576][ T9160] Reported by Kernel Concurrency Sanitizer on: [ 100.801748][ T9160] CPU: 0 UID: 0 PID: 9160 Comm: syz.6.2543 Not tainted 6.17.0-rc1-syzkaller-00165-gee94b00c1a64 #0 PREEMPT(voluntary) [ 100.814192][ T9160] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/12/2025 [ 100.824282][ T9160] ==================================================================