last executing test programs: 4m35.303194811s ago: executing program 4 (id=7127): r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000a40), 0x2002) write$qrtrtun(r0, 0x0, 0x0) 4m35.2169349s ago: executing program 4 (id=7132): perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0x58, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc9, 0x10}, 0x1204c, 0x81, 0x7, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) syz_clone(0x4021400, 0x0, 0x9000, 0x0, 0x0, 0x0) 4m35.04457374s ago: executing program 4 (id=7142): ioperm(0x1, 0x4, 0x8) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 4m34.96350207s ago: executing program 4 (id=7143): syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x11, &(0x7f0000000180)={[{@nombcache}, {@debug}, {@norecovery}, {@grpid}, {@norecovery}]}, 0x9, 0x60c, &(0x7f00000001c0)="$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") mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000000c0)='tracefs\x00', 0x0, 0x0) 4m34.588493459s ago: executing program 4 (id=7156): r0 = openat$random(0xffffffffffffff9c, &(0x7f0000001a00), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[]) 4m34.259315408s ago: executing program 4 (id=7166): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 4m34.207001088s ago: executing program 32 (id=7166): r0 = socket(0x2, 0x80805, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000140), 0x20) 3m55.290962501s ago: executing program 0 (id=9411): r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000900)=ANY=[@ANYBLOB="1c0000004e00011b"], 0x1c}}, 0x0) 3m55.204718992s ago: executing program 0 (id=9417): r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000002c0)={{}, {0x10}}, 0xfe44, 0x0) 3m55.133687411s ago: executing program 0 (id=9425): open(&(0x7f0000000000)='./bus\x00', 0x14bc63, 0x19a) mount(&(0x7f0000000100), &(0x7f0000000280)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x0, &(0x7f0000000300)='trans=rdma,') 3m55.056907101s ago: executing program 0 (id=9428): r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000003440)=""/4086, 0xff6}], 0x1, 0x8, 0x0) 3m55.056152561s ago: executing program 0 (id=9431): r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x84, &(0x7f0000000440)={0x0, @in6={{0xa, 0x0, 0x6, @empty}}, 0x0, 0x80}, &(0x7f0000000500)=0x90) 3m55.001224501s ago: executing program 0 (id=9436): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) write(r0, &(0x7f0000000000)="fa", 0xfffffdef) 3m54.078315018s ago: executing program 33 (id=9436): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000140)={0x0, 0x0}) write(r0, &(0x7f0000000000)="fa", 0xfffffdef) 1m31.144987748s ago: executing program 3 (id=15243): r0 = syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') lseek(r0, 0xfffffffffffffffe, 0x0) readv(r0, &(0x7f00000000c0)=[{&(0x7f0000000340)=""/198, 0xc6}], 0x1) 1m31.055577918s ago: executing program 3 (id=15246): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x200000000006, 0x0, 0x0, 0x7ffc0002}]}) r0 = socket(0x15, 0x5, 0x0) getsockopt(r0, 0x200000000114, 0x2713, 0x0, &(0x7f0000000000)) 1m30.746816567s ago: executing program 3 (id=15252): r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000002c0)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000140)=0x2) 1m30.708328787s ago: executing program 3 (id=15253): syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000200)='./file1\x00', 0x200000, &(0x7f0000000140), 0xfc, 0x560, &(0x7f00000008c0)="$eJzs3d9rW1UcAPDvTdut+6HtYAz1QQp7cDKXrq0/JvgwH0WHA33XkGRlNF1Gk461Dtwe3IsvMgQRB6Lvvvs4/Af8KwY6GDKKPuwlctObLluTNu3StVs+H7jtOffe9Jxv7v2enpubkAAG1kT6IxfxakR8l0SMtW0bjmzjxOp+Kw+uFdMliUbjs3+SSLJ1rf2T7PehrPJKRPzxTcTJ3Pp2a0vLc4VKpbyQ1Sfr85cna0vLpy7OF2bLs+VL0zMzZ96ZmX7/vXf7Fuub5//78dM7H5359vjKD7/dO3IribNxONvWHsdTuN5emYiJ7DkZibNP7DjVh8b2kmS3O8C2DGV5PhLpGDAWQ1nWd9QYe5ZdA3bY12laAwMqkf8woFrzgNa1fZ+ug58b9z9cvQBaH//w6msjMdq8Njq4kjx2ZZRe7473of20jd//vn0rXaJ/r0MAbOr6jYg4PTy8fvxLsvFv+073sM+TbRj/4Nm5k85/3uo0/8mtzX+iw/znUIfc3Y7N8z93rw/NdJXO/z7oOP9du2k1PpTVXmrO+UaSCxcr5XRsezkiTsTI/rS+wf2cL3MrdxvdNrbP/9Ilbb81F8z6cW94/+OPKRXqhacKus39GxGvdZz/JmvHP+lw/NPn43yPbRwr336927bN499ZjV8i3uh4/B/d0Uo2vj852TwfJltnxXr/3jz2Z7f2dzv+9Pgf3Dj+8aT9fm1t6238PPqw3G3bds//fcnnzfK+bN3VQr2+MBWxL/lk/frpR49t1Vv7p/GfOL7x+Nfp/D+QJnaP8d88erN919Gtxb+z0vhLWzr+Wy/c/firn7q139vxf7tZOpGt6WX867WDT/PcAQAAAAAAwF6Ti4jDkeTya+VcLp9ffX/H0TiYq1Rr9ZMXqouXStH8rOx4jORad7rH2t4PMZW9H7ZVn36iPhMRRyLi+6EDzXq+WK2Udjt4AAAAAAAAAAAAAAAAAAAA2CMORYx2+vx/6q+h3e4dsOM2+Mpv4AXXPf+zLf34pidgT/L/HwaX/IfBJf9hcMl/GFzyHwaX/IfBJf9hcG0l/389t4MdAQAAAAAAAAAAAAAAAAAAAAAAAAAAgBfD+XPn0qWx8uBaMa2XriwtzlWvnCqVa3P5+cVivlhduJyfrVZnK+V8sTq/2d+rVKuXp6Zj8epkvVyrT9aWlr+Yry5eethYVR55JlEBAAAAAAAAAAAAAAAAAADA86W2tDxXqFTKCwoK2yoM741uKPS5sNsjEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA88n8AAAD//75iP7A=") mmap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x0, 0x3032, 0xffffffffffffffff, 0x1000) mount$tmpfs(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000340), 0x0, &(0x7f0000000180)) 1m30.211324736s ago: executing program 3 (id=15266): seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) setxattr$security_capability(&(0x7f0000000900)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', &(0x7f00000000c0), &(0x7f0000000100)=@v1={0x1000000, [{0x9, 0xd}]}, 0xc, 0x0) 1m28.10979715s ago: executing program 3 (id=15311): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x42408058) 1m28.07285027s ago: executing program 34 (id=15311): syz_mount_image$ext4(&(0x7f00000004c0)='ext4\x00', &(0x7f0000000500)='./file0\x00', 0x1000410, &(0x7f0000000440)={[{@grpid}, {@grpquota}]}, 0x4, 0x4eb, &(0x7f0000000540)="$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") r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x42408058) 1.427994014s ago: executing program 1 (id=17538): r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={{0x14}, [@NFT_MSG_DELOBJ={0x28, 0x14, 0xa, 0x101, 0x0, 0x0, {0x1, 0x0, 0x6}, [@NFTA_OBJ_USERDATA={0x11, 0x8, "ee999f605a66f7d76eb00afa39"}]}, @NFT_MSG_DELFLOWTABLE={0x28, 0x18, 0xa, 0x3, 0x0, 0x0, {0x2, 0x0, 0x1}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_FLAGS={0x8}]}, @NFT_MSG_NEWTABLE={0x38, 0x0, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_TABLE_USERDATA={0x23, 0x6, "b3868b600f93a3ca220907a44c9cc309515d711565013b156df88e9e85128e"}]}], {0x14}}, 0xb0}, 0x1, 0x0, 0x0, 0x4008}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000006a006bb20000000000000000000002000000000008000afa"], 0x20}}, 0x0) 1.410313614s ago: executing program 2 (id=17540): capset(&(0x7f0000000080)={0x20071026}, &(0x7f0000000040)={0x200000, 0x200000}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) 1.251388803s ago: executing program 2 (id=17543): r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000700)={0x11, 0xb, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000180100002020702500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000000000000b7030000fffffff7850000000400000095"], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x0, '\x00', 0x0, @fallback=0x38, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x94) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000180)={&(0x7f0000000140)='sys_enter\x00', r0, 0x0, 0xfffffffffffffffc}, 0x18) ftruncate(0xffffffffffffffff, 0x8800000) 1.196209883s ago: executing program 1 (id=17545): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={{0x14}, [@NFT_MSG_NEWRULE={0x48, 0x6, 0xa, 0x409, 0x0, 0x0, {0x2}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_EXPRESSIONS={0x14, 0x4, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, @osf={{0x8}, @val={0x4}}}]}, @NFTA_RULE_USERDATA={0x6, 0x7, 0x1, 0x0, "f5c9"}]}], {0x14}}, 0x70}}, 0x0) 1.171389123s ago: executing program 2 (id=17546): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000100000a74000000060a010400000000000000000200000048000480440001800c0001007061796c6f616400340002800800044000000000080005400000000008000340000000610800024000000001080006400000000208080840000000000900010073797a30000000000900020073797a3200"], 0x9c}}, 0x4) 1.008195083s ago: executing program 2 (id=17550): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000002c0), r0) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100ffffffff000000000100000008000100030000001c00048005000300010000e6040003000100000105000300800000000800020003"], 0x40}}, 0x80) 1.007650103s ago: executing program 1 (id=17560): r0 = socket$inet6(0xa, 0x3, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@empty, @in=@private=0xa010100, 0x0, 0x0, 0x4e21, 0x39, 0x2}, {0x0, 0x4, 0x0, 0x0, 0x0, 0x9, 0x34a516c3, 0x40000000000000}, {0x0, 0x1010000000, 0x5, 0x20}, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x2, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, 0x1502, 0x4, 0x0, 0x0, 0x0, 0xfffffffd}}, 0xe8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) 838.922702ms ago: executing program 2 (id=17553): sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) r0 = socket$kcm(0xa, 0x3, 0x73) sendmsg$inet(r0, &(0x7f0000001180)={&(0x7f0000000000)={0xa, 0x0, @empty}, 0xffac, &(0x7f0000001080)=[{&(0x7f0000002440)="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", 0xffa0}, {&(0x7f0000001040)="9d7fcf3efc63f4a6a555ba8b4726d7ccaf8a207100e69cfac4377876021d7131b838059f96bd206d4776368ed2a92432e5af71", 0x33}], 0x2, &(0x7f0000001940)=[@ip_tos_int={{0x50, 0x29, 0x32}}, @ip_pktinfo={{0x0, 0xe, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @loopback}}}], 0x50}, 0x0) 838.444312ms ago: executing program 1 (id=17554): perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0xffffffffffffcc76}, 0x0, 0x4, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80044940, &(0x7f0000001b00)) 807.871112ms ago: executing program 7 (id=17556): munmap(&(0x7f0000002000/0x1000)=nil, 0x1000) r0 = socket$kcm(0x2a, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000001f80)={&(0x7f0000001d00)=@qipcrtr={0x2a, 0xffffffffffffffff, 0xfffffffe}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000040), 0x3f00}], 0x1}, 0x0) 756.477312ms ago: executing program 1 (id=17557): r0 = socket$kcm(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x3b, 0x1, 0x0, 0x0, 0x0, 0x5, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000002, 0x800000000003}, 0x100000, 0x5dd7, 0xb65, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xfe33) 721.433122ms ago: executing program 7 (id=17558): r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000001c0), r0) sendmsg$IEEE802154_LLSEC_ADD_DEV(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x14, r1, 0x852dd6c070cd7e4d}, 0x14}, 0x4, 0x700000000000000}, 0x0) 721.282732ms ago: executing program 5 (id=17559): r0 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x13, &(0x7f0000000280)=ANY=[@ANYBLOB="180000000000000000000000000000001801000020756c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b70300000000000085000000040000001801000020786c2500000000002020207b1af8ff00000000bfa100000000000007010000f8ffffffb702000008000000b703000000000000850000001000000095"], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, @fallback, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @void, @value}, 0x90) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f0000000180)='sys_enter\x00', r0}, 0x10) mq_notify(0xffffffffffffffff, 0x0) 698.535472ms ago: executing program 2 (id=17562): r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fc00100}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(r0, 0xc0182101, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40082104, &(0x7f0000000240)={0x0, 0x1, r0}) 610.413111ms ago: executing program 5 (id=17563): r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r1 = dup(r0) connect$802154_dgram(r1, &(0x7f0000000080)={0x24, @none={0x0, 0x2}}, 0x14) 610.056671ms ago: executing program 6 (id=17564): r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.events\x00', 0x275a, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000000)) fcntl$lock(r0, 0x24, &(0x7f00000001c0)={0x2, 0x0, 0x72e, 0x4}) 609.976802ms ago: executing program 1 (id=17565): socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000000), 0x651, 0x0) pselect6(0x40, &(0x7f0000000300)={0x0, 0x4000000000000000, 0x0, 0x1}, &(0x7f0000000000)={0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000}, 0x0, 0x0, 0x0) 548.082481ms ago: executing program 7 (id=17566): r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x14, r1, 0xb2b, 0x70bd26}, 0x14}}, 0x8814) 494.700401ms ago: executing program 6 (id=17567): r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a0101000000005e1affd5020000000900010073797a300000000008000240000000032c000000030a01030000e6ff00000000020000000900010073797a30000000000900030073797a320000000014000000110001"], 0x7c}}, 0x10) sendmsg$NFT_BATCH(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000240)={{0x14, 0x10, 0x1, 0x0, 0x0, {0xa}}, [@NFT_MSG_NEWRULE={0x78, 0x6, 0xa, 0x40b, 0x0, 0x0, {0x2}, [@NFTA_RULE_EXPRESSIONS={0x4c, 0x4, 0x0, 0x1, [{0x48, 0x1, 0x0, 0x1, @inner={{0xa}, @val={0x38, 0x2, 0x0, 0x1, [@NFTA_INNER_TYPE={0x8, 0x2, 0x1, 0x0, 0x84}, @NFTA_INNER_FLAGS={0x8, 0x3, 0x1, 0x0, 0x7}, @NFTA_INNER_HDRSIZE={0x8, 0x4, 0x1, 0x0, 0xf}, @NFTA_INNER_NUM={0x8, 0x1, 0x1, 0x0, 0x300}, @NFTA_INNER_EXPR={0x14, 0x5, 0x0, 0x1, @payload={{0xc}, @val={0x4}}}]}}}]}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_RULE_CHAIN={0x9, 0x2, 'syz2\x00'}]}], {0x14, 0x11, 0x1, 0x0, 0x0, {0x3}}}, 0xa0}}, 0x0) 455.682561ms ago: executing program 5 (id=17568): ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = syz_io_uring_setup(0x371d, &(0x7f0000000440)={0x0, 0x0, 0x400, 0xa, 0xffffff}, &(0x7f0000000380), &(0x7f0000000400)) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x200000000000000, 0x0) 449.537621ms ago: executing program 7 (id=17569): r0 = syz_clone(0x11, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r0) ptrace$ARCH_SHSTK_UNLOCK(0x1e, r0, 0x1, 0x5004) 355.619891ms ago: executing program 5 (id=17570): prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f00000000c0)=[{0x200000000006, 0x0, 0x0, 0x7ffc1ffb}]}) timer_settime(0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000080)) 275.209341ms ago: executing program 6 (id=17571): pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = dup(r0) quotactl_fd$Q_SYNC(r1, 0x80000303, 0x0, 0x0) 275.133221ms ago: executing program 7 (id=17572): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x5}, 0x10) write(r0, &(0x7f00000002c0)="240000001e005f0214fffffffffffff80f00000000fffffff400000008000d40ff000000", 0x24) 178.834321ms ago: executing program 6 (id=17573): r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)=@base={0x1b, 0x0, 0x0, 0x8000, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @void, @value, @void, @value}, 0x48) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x1f, 0x10, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80}, [@ringbuf_output={{0x18, 0x1, 0x1, 0x0, r0}, {0x7, 0x0, 0xb, 0x8, 0x0, 0x0, 0x5}, {}, {}, {}, {}, {0x7, 0x0, 0xb, 0x4, 0x0, 0x0, 0x2}, {0x85, 0x0, 0x0, 0xa6}}, @ringbuf_query={{0x18, 0x1, 0x1, 0x0, r0}}]}, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x41100, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x94) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000500)={r1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 128.12433ms ago: executing program 7 (id=17574): r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000), 0x8000, 0x0) ioctl$RTC_AIE_ON(r0, 0x7001) ioctl$RTC_AIE_OFF(r0, 0x7002) 94.08335ms ago: executing program 6 (id=17575): capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000280)={0x0, 0x3, 0x796, 0x0, 0x0, 0x7fff}) r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x1, 0x8, 0x1, 0x1000, {{0x5, 0x4, 0x0, 0x8, 0x14, 0x68, 0x0, 0x28, 0x29, 0x0, @multicast2, @dev={0xac, 0x14, 0x14, 0x39}}}}}) 93.99332ms ago: executing program 5 (id=17576): r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0xfffffff8}, 0x10) write(r0, &(0x7f0000000580)="240000001e005f0214fffffffffffff807000729765fb6e1100b000008000d000d000000", 0x24) 506.26µs ago: executing program 6 (id=17577): r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000001800ff0f0000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, @void, @value}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_enter\x00', r0}, 0x18) add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) 0s ago: executing program 5 (id=17578): mlock(&(0x7f0000000000/0x800000)=nil, 0x800000) mbind(&(0x7f0000001000/0x800000)=nil, 0x800000, 0x0, 0x0, 0x0, 0x2) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1) kernel console output (not intermixed with test programs): . Quota mode: none. [ 368.314105][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.341762][ T4099] EXT4-fs warning (device loop6): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 368.417769][ T4112] EXT4-fs warning (device loop6): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 368.508608][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 368.822831][ T4138] netlink: 'syz.2.15527': attribute type 29 has an invalid length. [ 368.874510][ T4138] netlink: 'syz.2.15527': attribute type 29 has an invalid length. [ 370.033440][ T4215] netlink: 332 bytes leftover after parsing attributes in process `syz.2.15563'. [ 370.044224][ T4215] netlink: 'syz.2.15563': attribute type 3 has an invalid length. [ 370.840672][ T4250] netlink: 'syz.6.15578': attribute type 1 has an invalid length. [ 371.230805][ T4270] loop7: detected capacity change from 0 to 1024 [ 371.252039][ T4270] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 371.275649][ T4270] EXT4-fs (loop7): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 371.307411][ T4270] EXT4-fs (loop7): invalid journal inode [ 371.326904][ T4270] EXT4-fs (loop7): can't get journal size [ 371.358030][ T4270] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 371.588817][ T4289] loop1: detected capacity change from 0 to 764 [ 371.597936][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 371.753514][ T4301] tmpfs: Bad value for 'mpol' [ 372.335571][ T4332] loop6: detected capacity change from 0 to 128 [ 372.337016][ T4332] EXT4-fs: Ignoring removed nobh option [ 372.361970][ T4332] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 372.430065][T23426] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 372.714083][ T29] kauditd_printk_skb: 608 callbacks suppressed [ 372.714097][ T29] audit: type=1400 audit(134218344.202:30380): avc: denied { read write } for pid=3640 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 372.775662][ T29] audit: type=1400 audit(134218344.202:30381): avc: denied { open } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 372.799964][ T29] audit: type=1400 audit(134218344.202:30382): avc: denied { ioctl } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 372.826205][ T29] audit: type=1400 audit(134218344.240:30383): avc: denied { create } for pid=4345 comm="syz.1.15624" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 372.847564][ T29] audit: type=1400 audit(134218344.240:30384): avc: denied { map } for pid=4345 comm="syz.1.15624" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=108184 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 372.872016][ T29] audit: type=1400 audit(134218344.240:30385): avc: denied { read write } for pid=4345 comm="syz.1.15624" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=108184 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 372.897276][ T29] audit: type=1400 audit(134218344.249:30386): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 372.920033][ T29] audit: type=1400 audit(134218344.249:30387): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 372.941682][ T29] audit: type=1400 audit(134218344.249:30388): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=11 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 372.964133][ T29] audit: type=1400 audit(134218344.249:30389): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=11 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 373.067049][ T4370] loop1: detected capacity change from 0 to 128 [ 373.105192][ T4370] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 373.143874][ T3379] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 373.387428][ T4386] netlink: 'syz.6.15640': attribute type 3 has an invalid length. [ 373.426395][ T4387] netlink: 56 bytes leftover after parsing attributes in process `syz.2.15641'. [ 373.558972][ T4393] netlink: 8 bytes leftover after parsing attributes in process `syz.6.15643'. [ 374.195000][ T4436] netlink: 16 bytes leftover after parsing attributes in process `syz.7.15663'. [ 374.276906][ T4438] loop6: detected capacity change from 0 to 1024 [ 374.321043][ T4438] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 374.403513][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 374.963407][ T4482] loop1: detected capacity change from 0 to 128 [ 375.015364][ T4482] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 375.088989][ T4482] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 375.223306][ T4496] netlink: 20 bytes leftover after parsing attributes in process `syz.2.15691'. [ 375.240966][ T53] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 375.245125][ T4499] tipc: Started in network mode [ 375.255094][ T4499] tipc: Node identity , cluster identity 4711 [ 375.484540][ T4514] loop1: detected capacity change from 0 to 512 [ 375.573960][ T4514] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 375.603383][ T4514] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.15701: Failed to acquire dquot type 0 [ 375.630005][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 375.665418][ T4526] loop6: detected capacity change from 0 to 1024 [ 375.758677][ T4526] EXT4-fs (loop6): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 375.789348][ T4526] EXT4-fs (loop6): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 375.835024][ T4526] EXT4-fs error (device loop6): ext4_get_journal_inode:5809: comm syz.6.15705: inode #1: comm syz.6.15705: iget: illegal inode # [ 375.844608][ T4534] loop1: detected capacity change from 0 to 2048 [ 375.850127][ T4538] loop7: detected capacity change from 0 to 512 [ 375.881073][ T4534] EXT4-fs: Ignoring removed mblk_io_submit option [ 375.889108][ T4526] EXT4-fs (loop6): no journal found [ 375.894368][ T4526] EXT4-fs (loop6): can't get journal size [ 375.931289][ T4538] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 375.948551][ T4534] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 375.965924][ T4526] EXT4-fs (loop6): failed to initialize system zone (-22) [ 375.984164][ T4526] EXT4-fs (loop6): mount failed [ 376.048511][ T4538] EXT4-fs error (device loop7): __ext4_new_inode:1071: comm syz.7.15709: reserved inode found cleared - inode=10 [ 376.068379][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.129550][ T4550] EXT4-fs error (device loop7) in ext4_free_inode:361: Corrupt filesystem [ 376.272415][ T4561] loop1: detected capacity change from 0 to 512 [ 376.273757][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.288690][ T4561] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 376.351586][ T4561] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 376.473729][T28460] usb usb4-port1: attempt power cycle [ 376.498610][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 376.535422][ T4573] loop5: detected capacity change from 0 to 512 [ 376.543699][ T4573] EXT4-fs: Ignoring removed nomblk_io_submit option [ 376.561626][ T4573] EXT4-fs: Ignoring removed mblk_io_submit option [ 376.636206][ T4573] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 376.662828][ T4573] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a840e02c, mo2=0002] [ 376.692439][ T4573] System zones: 1-12 [ 376.698482][ T4588] ip6tnl1: entered allmulticast mode [ 376.719250][ T4573] EXT4-fs (loop5): orphan cleanup on readonly fs [ 376.725882][ T4573] EXT4-fs error (device loop5): ext4_read_inode_bitmap:167: comm syz.5.15723: Inode bitmap for bg 0 marked uninitialized [ 376.824699][ T4573] EXT4-fs (loop5): Remounting filesystem read-only [ 376.847469][ T4573] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 376.883782][ T4573] SELinux: (dev loop5, type ext4) getxattr errno 5 [ 376.900456][ T4573] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.143924][ T4621] loop5: detected capacity change from 0 to 512 [ 377.161896][ T4621] EXT4-fs (loop5): orphan cleanup on readonly fs [ 377.198729][ T4621] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.15745: bg 0: block 248: padding at end of block bitmap is not set [ 377.223724][ T4616] loop7: detected capacity change from 0 to 2048 [ 377.234440][ T4621] EXT4-fs error (device loop5): ext4_acquire_dquot:6938: comm syz.5.15745: Failed to acquire dquot type 1 [ 377.266619][ T4621] EXT4-fs (loop5): 1 truncate cleaned up [ 377.281153][ T4621] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 377.309136][ T4616] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 377.350133][ T4621] EXT4-fs (loop5): warning: mounting fs with errors, running e2fsck is recommended [ 377.457592][ T4621] EXT4-fs (loop5): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 377.474569][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.490014][T18321] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 377.614565][ T4648] loop7: detected capacity change from 0 to 256 [ 377.681899][ T4655] netlink: 8 bytes leftover after parsing attributes in process `syz.6.15759'. [ 377.747543][ T4660] loop5: detected capacity change from 0 to 512 [ 377.755178][ T4660] EXT4-fs: Ignoring removed mblk_io_submit option [ 377.823877][ T4660] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 377.853855][ T4660] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 377.871145][ T4660] System zones: 1-12 [ 377.881253][ T4660] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.15758: corrupted in-inode xattr: e_value size too large [ 377.903545][ T4660] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.15758: couldn't read orphan inode 15 (err -117) [ 377.920010][ T4660] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 378.028451][T18321] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 378.066348][ T29] kauditd_printk_skb: 866 callbacks suppressed [ 378.066366][ T29] audit: type=1400 audit(134218349.207:31252): avc: denied { read write open } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 378.097725][ T29] audit: type=1400 audit(134218349.207:31253): avc: denied { ioctl } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 378.136140][ T4678] loop6: detected capacity change from 0 to 128 [ 378.254982][ T29] audit: type=1400 audit(134218349.272:31254): avc: denied { read write } for pid=3375 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 378.255015][ T29] audit: type=1400 audit(134218349.272:31255): avc: denied { open } for pid=3375 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 378.255047][ T29] audit: type=1400 audit(134218349.272:31256): avc: denied { ioctl } for pid=3375 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 378.255141][ T29] audit: type=1400 audit(134218349.272:31257): avc: denied { read write } for pid=4673 comm="syz.6.15765" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 378.255174][ T29] audit: type=1400 audit(134218349.272:31258): avc: denied { open } for pid=4673 comm="syz.6.15765" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 378.255203][ T29] audit: type=1400 audit(134218349.272:31259): avc: denied { ioctl } for pid=4673 comm="syz.6.15765" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 378.255230][ T29] audit: type=1400 audit(134218349.300:31260): avc: denied { prog_load } for pid=4680 comm="syz.2.15771" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 378.255318][ T29] audit: type=1400 audit(134218349.300:31261): avc: denied { bpf } for pid=4680 comm="syz.2.15771" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 378.312304][ T4690] netlink: 172 bytes leftover after parsing attributes in process `syz.6.15775'. [ 378.451688][T28460] usb usb4-port1: unable to enumerate USB device [ 379.104030][ T4736] netlink: 44 bytes leftover after parsing attributes in process `syz.2.15795'. [ 379.757788][ T4778] debugfs: Bad value for 'gid' [ 379.762609][ T4778] debugfs: Bad value for 'gid' [ 380.124840][ T4801] netlink: 8 bytes leftover after parsing attributes in process `syz.6.15827'. [ 380.133896][ T4801] netlink: 8 bytes leftover after parsing attributes in process `syz.6.15827'. [ 380.168929][ T4805] loop5: detected capacity change from 0 to 128 [ 380.182693][ T4805] FAT-fs (loop5): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 380.207748][ T4805] FAT-fs (loop5): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 380.763675][ T4846] netlink: 20 bytes leftover after parsing attributes in process `syz.6.15853'. [ 380.949702][ T4856] loop6: detected capacity change from 0 to 4096 [ 381.078715][ T4856] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 381.157799][ T4856] EXT4-fs error (device loop6): ext4_do_update_inode:5153: inode #15: comm syz.6.15848: corrupted inode contents [ 381.191933][ T4873] bond0: entered promiscuous mode [ 381.197553][ T4873] bond_slave_0: entered promiscuous mode [ 381.203532][ T4873] bond_slave_1: entered promiscuous mode [ 381.213393][ T4856] EXT4-fs error (device loop6): ext4_dirty_inode:6041: inode #15: comm syz.6.15848: mark_inode_dirty error [ 381.353616][ T4856] EXT4-fs error (device loop6): ext4_do_update_inode:5153: inode #15: comm syz.6.15848: corrupted inode contents [ 381.369950][ T4856] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #15: comm syz.6.15848: mark_inode_dirty error [ 381.424025][ T4856] EXT4-fs error (device loop6): ext4_do_update_inode:5153: inode #15: comm syz.6.15848: corrupted inode contents [ 381.436978][ T4856] EXT4-fs error (device loop6): __ext4_ext_dirty:207: inode #15: comm syz.6.15848: mark_inode_dirty error [ 381.451752][ T4856] EXT4-fs error (device loop6): ext4_do_update_inode:5153: inode #15: comm syz.6.15848: corrupted inode contents [ 381.466392][ T4856] EXT4-fs error (device loop6): ext4_truncate:4240: inode #15: comm syz.6.15848: mark_inode_dirty error [ 381.483746][ T4856] EXT4-fs error (device loop6) in ext4_setattr:5568: Corrupt filesystem [ 381.501133][ T4883] EXT4-fs error (device loop6): ext4_do_update_inode:5153: inode #15: comm syz.6.15848: corrupted inode contents [ 381.515849][ T4889] netlink: 16 bytes leftover after parsing attributes in process `syz.7.15863'. [ 381.525015][ T4889] netlink: 36 bytes leftover after parsing attributes in process `syz.7.15863'. [ 381.541573][ T4888] netlink: 'syz.1.15864': attribute type 1 has an invalid length. [ 381.555642][ T4889] Zero length message leads to an empty skb [ 381.572124][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 381.776500][ T4905] loop5: detected capacity change from 0 to 256 [ 382.003877][ T4919] loop2: detected capacity change from 0 to 512 [ 382.037878][ T4919] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 382.122296][ T4919] EXT4-fs (loop2): 1 truncate cleaned up [ 382.128433][ T4919] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 382.308928][ T3375] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 382.934301][ T4959] loop7: detected capacity change from 0 to 8192 [ 383.426117][ T29] kauditd_printk_skb: 5503 callbacks suppressed [ 383.426135][ T29] audit: type=1326 audit(134218354.220:36765): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4913 comm="syz.5.15876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd254195d29 code=0x50000 [ 383.456431][ T29] audit: type=1326 audit(134218354.220:36766): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4913 comm="syz.5.15876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd254195d29 code=0x50000 [ 383.479677][ T29] audit: type=1326 audit(134218354.220:36767): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4913 comm="syz.5.15876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd254195d29 code=0x50000 [ 383.503089][ T29] audit: type=1326 audit(134218354.220:36768): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4913 comm="syz.5.15876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd254195d29 code=0x50000 [ 383.526471][ T29] audit: type=1326 audit(134218354.220:36769): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4913 comm="syz.5.15876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd254195d29 code=0x50000 [ 383.539199][ T4998] audit: audit_backlog=65 > audit_backlog_limit=64 [ 383.549706][ T29] audit: type=1326 audit(134218354.220:36770): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=4913 comm="syz.5.15876" exe="/root/syz-executor" sig=0 arch=c000003e syscall=202 compat=0 ip=0x7fd254195d29 code=0x50000 [ 383.556230][ T4998] audit: audit_lost=3 audit_rate_limit=0 audit_backlog_limit=64 [ 383.580196][ T4994] audit: audit_backlog=65 > audit_backlog_limit=64 [ 383.587165][ T4998] audit: backlog limit exceeded [ 384.141799][ T5025] netlink: 12 bytes leftover after parsing attributes in process `syz.7.15928'. [ 384.373318][ T5032] bridge0: entered promiscuous mode [ 384.400633][ T5032] macvlan2: entered promiscuous mode [ 384.425460][ T5032] bridge0: port 3(macvlan2) entered blocking state [ 384.432099][ T5032] bridge0: port 3(macvlan2) entered disabled state [ 384.468552][ T5032] macvlan2: entered allmulticast mode [ 384.474046][ T5032] bridge0: entered allmulticast mode [ 384.532098][ T5032] macvlan2: left allmulticast mode [ 384.537360][ T5032] bridge0: left allmulticast mode [ 384.566574][ T5032] bridge0: left promiscuous mode [ 384.891509][ T5048] loop6: detected capacity change from 0 to 2048 [ 385.183833][ T5062] netlink: 20 bytes leftover after parsing attributes in process `syz.2.15944'. [ 385.210626][ T5048] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 385.223705][ T5055] loop5: detected capacity change from 0 to 1024 [ 385.244709][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.261609][ T5055] EXT4-fs: Ignoring removed mblk_io_submit option [ 385.268192][ T5055] EXT4-fs: Ignoring removed nomblk_io_submit option [ 385.309379][ T5066] hub 9-0:1.0: USB hub found [ 385.337121][ T5066] hub 9-0:1.0: 8 ports detected [ 385.339154][ T5055] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 385.428765][ T5077] loop1: detected capacity change from 0 to 512 [ 385.436914][T18321] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.471356][ T5077] EXT4-fs (loop1): revision level too high, forcing read-only mode [ 385.479443][ T5077] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=f04ee11c, mo2=0002] [ 385.498346][ T5079] netlink: 48 bytes leftover after parsing attributes in process `syz.6.15950'. [ 385.537868][ T5077] System zones: 0-1, 15-15, 18-18, 34-34 [ 385.543035][ T5078] tmpfs: Cannot enable swap on remount if it was disabled on first mount [ 385.548536][ T5077] EXT4-fs (loop1): orphan cleanup on readonly fs [ 385.558786][ T5077] EXT4-fs warning (device loop1): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 385.573508][ T5077] EXT4-fs (loop1): Cannot turn on quotas: error -22 [ 385.580600][ T5077] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.15951: bg 0: block 40: padding at end of block bitmap is not set [ 385.633801][ T5077] EXT4-fs error (device loop1) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 385.673845][ T5077] EXT4-fs (loop1): 1 truncate cleaned up [ 385.715156][ T5077] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 385.913614][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 385.986689][ T5108] netlink: 8 bytes leftover after parsing attributes in process `syz.6.15962'. [ 385.997132][ T5107] tipc: Started in network mode [ 386.002205][ T5107] tipc: Node identity aaaaaaaaaa3a, cluster identity 4711 [ 386.009478][ T5107] tipc: Enabled bearer , priority 12 [ 386.176719][ T5118] --map-set only usable from mangle table [ 386.277681][ T5121] loop7: detected capacity change from 0 to 128 [ 386.324649][ T5123] loop6: detected capacity change from 0 to 2048 [ 386.331091][ T5121] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 386.397202][ T5131] loop1: detected capacity change from 0 to 512 [ 386.407000][ T5123] loop6: p1 < > p4 [ 386.422397][ T5123] loop6: p4 size 8388608 extends beyond EOD, truncated [ 386.450832][ T1825] FAT-fs (loop7): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 386.469901][ T5131] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 386.511163][ T3000] loop6: p1 < > p4 [ 386.518036][ T5138] netlink: 16 bytes leftover after parsing attributes in process `syz.2.15978'. [ 386.518233][ T3000] loop6: p4 size 8388608 extends beyond EOD, truncated [ 386.565734][ T5140] IPVS: sync thread started: state = BACKUP, mcast_ifn = wg0, syncid = 4, id = 0 [ 386.565938][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 386.746418][ T5155] netlink: 8 bytes leftover after parsing attributes in process `syz.7.15986'. [ 386.898238][ T5168] tipc: Invalid UDP bearer configuration [ 386.898257][ T5168] tipc: Enabling of bearer rejected, failed to enable media [ 386.913931][ T5170] netlink: 256 bytes leftover after parsing attributes in process `syz.2.15991'. [ 386.923243][ T5170] netlink: 64 bytes leftover after parsing attributes in process `syz.2.15991'. [ 386.958602][ T5174] loop1: detected capacity change from 0 to 128 [ 387.002574][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 387.019061][ T5174] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 387.102227][ T5181] Process accounting resumed [ 387.183725][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop6p1, 10) failed: No such file or directory [ 387.196155][T28460] tipc: Node number set to 9480874 [ 387.215687][T12548] udevd[12548]: inotify_add_watch(7, /dev/loop6p4, 10) failed: No such file or directory [ 387.279141][ T5180] loop6: detected capacity change from 0 to 4096 [ 387.290144][ T5186] loop2: detected capacity change from 0 to 1764 [ 387.310508][ T3379] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 387.376958][ T5180] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 387.543736][ T5195] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16001'. [ 387.560140][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 387.613438][ T5201] netlink: 256 bytes leftover after parsing attributes in process `syz.7.16006'. [ 387.939827][ T5220] loop1: detected capacity change from 0 to 164 [ 388.007553][ T5220] Unable to read rock-ridge attributes [ 388.017034][ T5220] Unable to read rock-ridge attributes [ 388.084738][ T5220] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 388.148003][ T5220] Unable to read rock-ridge attributes [ 388.484847][ T5260] loop5: detected capacity change from 0 to 764 [ 388.787310][ T29] kauditd_printk_skb: 10133 callbacks suppressed [ 388.787326][ T29] audit: type=1400 audit(134218359.234:46745): avc: denied { read write } for pid=3379 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.880802][ T29] audit: type=1400 audit(134218359.234:46746): avc: denied { read write open } for pid=3379 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.894339][ T5289] netlink: 'syz.1.16046': attribute type 3 has an invalid length. [ 388.905990][ T29] audit: type=1400 audit(134218359.234:46747): avc: denied { ioctl } for pid=3379 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.939423][ T29] audit: type=1400 audit(134218359.253:46748): avc: denied { read write } for pid=3640 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.963647][ T29] audit: type=1400 audit(134218359.253:46749): avc: denied { open } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 388.987777][ T29] audit: type=1400 audit(134218359.253:46750): avc: denied { ioctl } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 389.013370][ T29] audit: type=1400 audit(134218359.281:46751): avc: denied { read write } for pid=23426 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 389.037753][ T29] audit: type=1400 audit(134218359.281:46752): avc: denied { open } for pid=23426 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 389.062092][ T29] audit: type=1400 audit(134218359.281:46753): avc: denied { ioctl } for pid=23426 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 389.087986][ T29] audit: type=1400 audit(134218359.290:46754): avc: denied { read write } for pid=18321 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 389.615402][ T5341] loop7: detected capacity change from 0 to 256 [ 389.667689][ T5348] sg_write: data in/out 209152/1 bytes for SCSI command 0xf2-- guessing data in; [ 389.667689][ T5348] program syz.6.16074 not setting count and/or reply_len properly [ 389.746851][ T5352] loop2: detected capacity change from 0 to 512 [ 389.786097][ T5341] FAT-fs (loop7): Directory bread(block 64) failed [ 389.792730][ T5341] FAT-fs (loop7): Directory bread(block 65) failed [ 389.817084][ T5341] FAT-fs (loop7): Directory bread(block 66) failed [ 389.824290][ T5341] FAT-fs (loop7): Directory bread(block 67) failed [ 389.837221][ T5352] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 389.864568][ T5341] FAT-fs (loop7): Directory bread(block 68) failed [ 389.890442][ T5341] FAT-fs (loop7): Directory bread(block 69) failed [ 389.897248][ T5341] FAT-fs (loop7): Directory bread(block 70) failed [ 389.904806][ T5341] FAT-fs (loop7): Directory bread(block 71) failed [ 389.911425][ T5341] FAT-fs (loop7): Directory bread(block 72) failed [ 389.918053][ T5341] FAT-fs (loop7): Directory bread(block 73) failed [ 389.943628][ T3375] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 390.382505][ T5385] __nla_validate_parse: 3 callbacks suppressed [ 390.382529][ T5385] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16092'. [ 390.734282][ T5400] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16100'. [ 391.240590][ T5433] netlink: 16178 bytes leftover after parsing attributes in process `syz.6.16116'. [ 391.591024][ T5456] loop7: detected capacity change from 0 to 512 [ 391.634718][ T5456] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 391.793843][ T5472] netlink: 'syz.5.16135': attribute type 29 has an invalid length. [ 391.825934][ T5472] netlink: 'syz.5.16135': attribute type 29 has an invalid length. [ 391.881651][ T5476] loop6: detected capacity change from 0 to 512 [ 391.892729][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 391.947486][ T5476] EXT4-fs error (device loop6): ext4_free_branches:1023: inode #11: comm syz.6.16134: invalid indirect mapped block 256 (level 2) [ 391.995660][ T5476] EXT4-fs (loop6): 2 truncates cleaned up [ 392.006701][ T5476] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.034368][ T5476] netlink: 28 bytes leftover after parsing attributes in process `syz.6.16134'. [ 392.180561][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.424555][ T5511] loop7: detected capacity change from 0 to 512 [ 392.449920][ T5511] EXT4-fs: Ignoring removed nomblk_io_submit option [ 392.472000][ T5511] EXT4-fs: Ignoring removed mblk_io_submit option [ 392.483174][ T5517] netlink: 'syz.6.16153': attribute type 10 has an invalid length. [ 392.530763][ T5511] EXT4-fs (loop7): Cannot turn on journaled quota: type 0: error -2 [ 392.562981][ T5511] EXT4-fs (loop7): Cannot turn on journaled quota: type 1: error -2 [ 392.597090][ T5511] EXT4-fs (loop7): 1 truncate cleaned up [ 392.603237][ T5511] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.627379][ T5530] loop2: detected capacity change from 0 to 512 [ 392.634965][ T5511] EXT4-fs error (device loop7): ext4_map_blocks:671: inode #2: block 4: comm syz.7.16152: lblock 0 mapped to illegal pblock 4 (length 1) [ 392.653780][ T5529] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16161'. [ 392.684030][ T5511] EXT4-fs (loop7): Remounting filesystem read-only [ 392.777429][ T5530] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 392.790348][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.837857][ T5537] loop5: detected capacity change from 0 to 512 [ 392.874397][ T3375] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 392.915428][ T5537] EXT4-fs error (device loop5): ext4_orphan_get:1389: inode #15: comm syz.5.16165: casefold flag without casefold feature [ 392.960842][ T5537] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.16165: couldn't read orphan inode 15 (err -117) [ 392.996077][ T5537] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 393.055648][T18321] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.087542][ T5550] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 393.254756][ T5554] loop2: detected capacity change from 0 to 512 [ 393.338507][ T5554] EXT4-fs error (device loop2): ext4_validate_block_bitmap:441: comm syz.2.16171: bg 0: block 248: padding at end of block bitmap is not set [ 393.357980][ T5554] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.16171: Failed to acquire dquot type 1 [ 393.382714][ T5554] EXT4-fs (loop2): 1 truncate cleaned up [ 393.469560][ T5567] loop7: detected capacity change from 0 to 1024 [ 393.557737][ T5554] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 393.561888][ T5567] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 393.617435][ T3375] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.627514][ T5574] netlink: 'syz.5.16179': attribute type 7 has an invalid length. [ 393.635414][ T5574] netlink: 'syz.5.16179': attribute type 8 has an invalid length. [ 393.695728][ T5567] EXT4-fs error (device loop7): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 393.748545][ T5580] netlink: 'syz.2.16180': attribute type 30 has an invalid length. [ 393.756581][ T5580] netlink: 32 bytes leftover after parsing attributes in process `syz.2.16180'. [ 393.768128][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 393.894314][ T5585] loop1: detected capacity change from 0 to 512 [ 393.945113][ T5585] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 393.994461][ T5585] EXT4-fs warning (device loop1): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 393.994723][ T5585] EXT4-fs (loop1): 1 truncate cleaned up [ 393.995087][ T5585] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 394.059912][ T5597] netlink: 4 bytes leftover after parsing attributes in process `syz.6.16188'. [ 394.145774][ T29] kauditd_printk_skb: 835 callbacks suppressed [ 394.145793][ T29] audit: type=1400 audit(134218364.238:47588): avc: denied { read write } for pid=3640 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 394.238522][ T29] audit: type=1400 audit(134218364.257:47589): avc: denied { read write } for pid=18321 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 394.262910][ T29] audit: type=1400 audit(134218364.257:47590): avc: denied { open } for pid=18321 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 394.287354][ T29] audit: type=1400 audit(134218364.257:47591): avc: denied { ioctl } for pid=18321 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 394.294863][ T5585] EXT4-fs warning (device loop1): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 394.313518][ T29] audit: type=1400 audit(134218364.257:47592): avc: denied { create } for pid=5601 comm="syz.6.16190" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:hugetlbfs_t tclass=appletalk_socket permissive=1 [ 394.344386][ T29] audit: type=1400 audit(134218364.257:47593): avc: denied { module_request } for pid=5601 comm="syz.6.16190" kmod="net-pf-5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:system_r:kernel_t tclass=system permissive=1 [ 394.366006][ T29] audit: type=1400 audit(134218364.285:47594): avc: denied { read write open } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 394.377548][ T5598] EXT4-fs warning (device loop1): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 394.391643][ T29] audit: type=1400 audit(134218364.285:47595): avc: denied { ioctl } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 394.427347][ T29] audit: type=1400 audit(134218364.285:47596): avc: denied { open } for pid=5602 comm="syz.2.16191" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 394.446809][ T29] audit: type=1400 audit(134218364.285:47597): avc: denied { perfmon } for pid=5602 comm="syz.2.16191" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 394.549058][ T5620] binfmt_misc: register: failed to install interpreter file ./file0/../file0 [ 394.569257][ T5619] loop6: detected capacity change from 0 to 512 [ 394.644271][ T5619] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 394.720164][ T5629] netlink: 'syz.5.16204': attribute type 10 has an invalid length. [ 394.728142][ T5629] netlink: 168 bytes leftover after parsing attributes in process `syz.5.16204'. [ 394.737923][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.784932][ T5632] loop2: detected capacity change from 0 to 512 [ 394.807418][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 394.816634][ T5632] EXT4-fs: Ignoring removed oldalloc option [ 394.836817][ T5632] EXT4-fs error (device loop2): ext4_xattr_inode_iget:436: comm syz.2.16205: Parent and EA inode have the same ino 15 [ 394.836985][ T5632] EXT4-fs (loop2): Remounting filesystem read-only [ 394.837020][ T5632] EXT4-fs warning (device loop2): ext4_evict_inode:276: xattr delete (err -5) [ 394.837049][ T5632] EXT4-fs (loop2): 1 orphan inode deleted [ 394.837670][ T5632] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 394.837715][ T5632] SELinux: (dev loop2, type ext4) getxattr errno 5 [ 394.849634][ T5632] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.175061][ T5653] loop5: detected capacity change from 0 to 512 [ 395.244464][ T5653] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279945729 > max in inode 13 [ 395.287375][ T5653] EXT4-fs warning (device loop5): ext4_block_to_path:107: block 3279945730 > max in inode 13 [ 395.310942][ T5653] EXT4-fs (loop5): 1 truncate cleaned up [ 395.316983][ T5653] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 395.363811][ T5653] EXT4-fs warning (device loop5): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 395.364566][ T5653] EXT4-fs warning (device loop5): ext4_lookup:1825: Inconsistent encryption contexts: 2/12 [ 395.399316][T18321] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 395.907314][ T5698] loop5: detected capacity change from 0 to 2048 [ 395.976562][ T5703] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16234'. [ 395.985737][ T5703] netlink: 24 bytes leftover after parsing attributes in process `syz.6.16234'. [ 396.074806][ T4640] Alternate GPT is invalid, using primary GPT. [ 396.081208][ T4640] loop5: p2 p3 p7 [ 396.173592][ T5698] Alternate GPT is invalid, using primary GPT. [ 396.180272][ T5698] loop5: p2 p3 p7 [ 396.326926][ T5720] loop7: detected capacity change from 0 to 512 [ 396.334147][ T5722] netlink: zone id is out of range [ 396.361460][ T5720] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 396.384076][ T4640] udevd[4640]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 396.395065][ T4642] udevd[4642]: inotify_add_watch(7, /dev/loop5p7, 10) failed: No such file or directory [ 396.424077][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 396.458124][ T5720] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 396.487164][ T5733] netlink: 8 bytes leftover after parsing attributes in process `syz.2.16250'. [ 396.528650][ T5731] netlink: 16 bytes leftover after parsing attributes in process `syz.1.16249'. [ 396.536466][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop5p2, 10) failed: No such file or directory [ 396.537895][ T5731] netlink: 112 bytes leftover after parsing attributes in process `syz.1.16249'. [ 396.569809][ T4640] udevd[4640]: inotify_add_watch(7, /dev/loop5p3, 10) failed: No such file or directory [ 396.617866][ T5741] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16253'. [ 396.632757][ T4642] udevd[4642]: inotify_add_watch(7, /dev/loop5p7, 10) failed: No such file or directory [ 396.696243][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 397.016986][ T5765] loop5: detected capacity change from 0 to 2048 [ 397.026971][ T5769] netlink: 24 bytes leftover after parsing attributes in process `syz.6.16267'. [ 397.062584][ T5767] delete_channel: no stack [ 397.329014][ T5786] loop5: detected capacity change from 0 to 512 [ 397.371882][ T5791] netlink: 40 bytes leftover after parsing attributes in process `syz.6.16277'. [ 397.508946][ T5803] loop6: detected capacity change from 0 to 128 [ 398.097116][ T5838] Invalid ELF header magic: != ELF [ 398.289696][ T5855] netlink: 24 bytes leftover after parsing attributes in process `syz.2.16305'. [ 398.331155][ T5860] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16309'. [ 398.340576][ T5860] netlink: 'syz.7.16309': attribute type 12 has an invalid length. [ 398.927863][ T5908] tmpfs: Bad value for 'mpol' [ 399.105166][ T5927] loop5: detected capacity change from 0 to 512 [ 399.118348][ T5927] EXT4-fs: Ignoring removed mblk_io_submit option [ 399.154567][ T5927] EXT4-fs (loop5): mounting ext3 file system using the ext4 subsystem [ 399.155317][ T5930] loop6: detected capacity change from 0 to 256 [ 399.185559][ T5927] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 399.193733][ T5927] System zones: 1-12 [ 399.222640][ T5927] EXT4-fs error (device loop5): ext4_xattr_ibody_find:2240: inode #15: comm syz.5.16341: corrupted in-inode xattr: e_value size too large [ 399.244664][ T5927] EXT4-fs error (device loop5): ext4_orphan_get:1394: comm syz.5.16341: couldn't read orphan inode 15 (err -117) [ 399.311060][ T5935] program syz.6.16345 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 399.503545][ T29] kauditd_printk_skb: 958 callbacks suppressed [ 399.503561][ T29] audit: type=1400 audit(134218369.271:48556): avc: denied { map_read map_write } for pid=5943 comm="syz.5.16349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 399.548432][ T5947] netlink: 'syz.6.16350': attribute type 3 has an invalid length. [ 399.586666][ T29] audit: type=1400 audit(134218369.280:48557): avc: denied { read } for pid=5944 comm="syz.6.16350" dev="nsfs" ino=4026532799 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 399.608034][ T29] audit: type=1400 audit(134218369.280:48558): avc: denied { open } for pid=5944 comm="syz.6.16350" path="net:[4026532799]" dev="nsfs" ino=4026532799 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 399.631414][ T29] audit: type=1400 audit(134218369.280:48559): avc: denied { create } for pid=5944 comm="syz.6.16350" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 399.652114][ T29] audit: type=1400 audit(134218369.280:48560): avc: denied { read write } for pid=3640 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 399.676356][ T29] audit: type=1400 audit(134218369.280:48561): avc: denied { open } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 399.700600][ T29] audit: type=1400 audit(134218369.280:48562): avc: denied { ioctl } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 399.726250][ T29] audit: type=1400 audit(134218369.299:48563): avc: denied { prog_load } for pid=5943 comm="syz.5.16349" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 399.745432][ T29] audit: type=1400 audit(134218369.299:48564): avc: denied { bpf } for pid=5943 comm="syz.5.16349" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 399.766095][ T29] audit: type=1400 audit(134218369.299:48565): avc: denied { perfmon } for pid=5943 comm="syz.5.16349" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 399.820959][ T5958] loop1: detected capacity change from 0 to 512 [ 399.975347][ T5958] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a040c018, mo2=0102] [ 399.984755][ T5958] System zones: 0-2, 18-18, 34-35 [ 400.007444][ T5958] EXT4-fs warning (device loop1): verify_group_input:156: Last group not full [ 400.175312][ T5977] program syz.1.16364 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 400.378720][ T5987] loop2: detected capacity change from 0 to 512 [ 400.475414][ T5987] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.16369: Failed to acquire dquot type 1 [ 400.526325][ T5987] EXT4-fs (loop2): 1 truncate cleaned up [ 400.689516][ T6005] loop5: detected capacity change from 0 to 8192 [ 400.717748][ T6005] vfat: Unknown parameter '0xffffffffffffffffĢ4(/*n"d@w} [ 400.717748][ T6005] ?M%tc]L w' [ 400.717748][ T6005] w[ ΁%hLuѥMlS ]" DK\1et(.TmUg' [ 400.828827][ T6005] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(4) [ 400.835393][ T6005] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 400.843161][ T6005] vhci_hcd vhci_hcd.0: Device attached [ 400.893998][ T6018] vhci_hcd: connection closed [ 400.901288][ T36] vhci_hcd: stop threads [ 400.910446][ T36] vhci_hcd: release socket [ 400.914915][ T36] vhci_hcd: disconnect device [ 401.392810][ T6056] netlink: 'syz.1.16401': attribute type 10 has an invalid length. [ 401.537783][ T6064] loop2: detected capacity change from 0 to 512 [ 401.562614][ T6064] EXT4-fs: Ignoring removed orlov option [ 401.573813][ T6064] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 401.626053][ T6064] EXT4-fs (loop2): 1 orphan inode deleted [ 401.631910][ T6064] EXT4-fs (loop2): 1 truncate cleaned up [ 401.640082][ T6072] __nla_validate_parse: 14 callbacks suppressed [ 401.640100][ T6072] netlink: 24 bytes leftover after parsing attributes in process `syz.6.16406'. [ 401.655598][ T6072] netlink: 160 bytes leftover after parsing attributes in process `syz.6.16406'. [ 401.677462][ T6075] loop5: detected capacity change from 0 to 2048 [ 401.677457][ T6072] netlink: 56 bytes leftover after parsing attributes in process `syz.6.16406'. [ 401.688659][ T6077] loop7: detected capacity change from 0 to 128 [ 401.716039][ T6075] loop5: p1 < > p4 [ 401.741617][ T6075] loop5: p4 size 8388608 extends beyond EOD, truncated [ 401.803199][ T3000] loop5: p1 < > p4 [ 401.809402][ T3000] loop5: p4 size 8388608 extends beyond EOD, truncated [ 401.879411][ T6089] loop2: detected capacity change from 0 to 512 [ 401.930865][ T6089] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.16415: corrupted xattr block 33: e_value out of bounds [ 401.981255][ T6089] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 401.990339][ T6089] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.16415: corrupted xattr block 33: e_value out of bounds [ 402.048201][ T3858] udevd[3858]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 402.063943][ T6089] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 402.081939][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 402.142026][ T6107] EXT4-fs error (device loop2): ext4_xattr_block_get:596: inode #15: comm syz.2.16415: corrupted xattr block 33: e_value out of bounds [ 402.225140][ T6107] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop2 ino=15 [ 402.350900][T12548] udevd[12548]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 402.353561][ T6118] netlink: 'syz.6.16427': attribute type 2 has an invalid length. [ 402.384487][ T4642] udevd[4642]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 402.470553][ T6121] loop7: detected capacity change from 0 to 2048 [ 402.558741][ T6121] loop7: p1 < > p4 [ 402.566239][ T6121] loop7: p4 size 8388608 extends beyond EOD, truncated [ 402.801085][ T3858] udevd[3858]: inotify_add_watch(7, /dev/loop7p1, 10) failed: No such file or directory [ 402.950704][ T4640] udevd[4640]: inotify_add_watch(7, /dev/loop7p4, 10) failed: No such file or directory [ 403.559223][ T6196] dvmrp1: entered allmulticast mode [ 403.605944][ T6196] pimreg: entered allmulticast mode [ 403.807495][ T6212] loop7: detected capacity change from 0 to 512 [ 403.833067][ T6212] EXT4-fs: Ignoring removed oldalloc option [ 403.839311][ T6212] EXT4-fs: inline encryption not supported [ 403.855380][ T6212] EXT4-fs (loop7): feature flags set on rev 0 fs, running e2fsck is recommended [ 403.920256][ T6222] loop1: detected capacity change from 0 to 512 [ 403.960410][ T6212] EXT4-fs error (device loop7): ext4_validate_block_bitmap:441: comm syz.7.16472: bg 0: block 64: padding at end of block bitmap is not set [ 404.011806][ T6222] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.16476: corrupted in-inode xattr: invalid ea_ino [ 404.020381][ T6212] EXT4-fs error (device loop7): ext4_acquire_dquot:6938: comm syz.7.16472: Failed to acquire dquot type 0 [ 404.042794][ T6212] EXT4-fs (loop7): 1 truncate cleaned up [ 404.053958][ T6212] EXT4-fs error (device loop7): ext4_acquire_dquot:6938: comm syz.7.16472: Failed to acquire dquot type 0 [ 404.069107][ T6222] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.16476: couldn't read orphan inode 15 (err -117) [ 404.417526][ T6253] loop1: detected capacity change from 0 to 512 [ 404.444817][ T6258] loop2: detected capacity change from 0 to 512 [ 404.485080][ T6258] EXT4-fs (loop2): encrypted files will use data=ordered instead of data journaling mode [ 404.522854][ T6253] EXT4-fs mount: 18 callbacks suppressed [ 404.522873][ T6253] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 404.550841][ T6258] EXT4-fs (loop2): 1 truncate cleaned up [ 404.585587][ T6258] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 404.639426][ T6253] EXT4-fs error (device loop1): ext4_map_blocks:671: inode #2: block 3: comm syz.1.16489: lblock 8 mapped to illegal pblock 3 (length 26) [ 404.727734][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.753387][ T3375] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 404.840331][ T6273] netlink: 32 bytes leftover after parsing attributes in process `syz.1.16496'. [ 404.907050][ T29] kauditd_printk_skb: 944 callbacks suppressed [ 404.907066][ T29] audit: type=1400 audit(134218374.313:49504): avc: denied { read write } for pid=3375 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 404.924433][ T6276] syz.6.16499[6276] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 404.937556][ T29] audit: type=1400 audit(134218374.313:49505): avc: denied { open } for pid=3375 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 404.973339][ T29] audit: type=1400 audit(134218374.313:49506): avc: denied { ioctl } for pid=3375 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 404.978989][ T6276] syz.6.16499[6276] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 405.003559][ T29] audit: type=1400 audit(134218374.322:49507): avc: denied { prog_load } for pid=6275 comm="syz.6.16499" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 405.034401][ T29] audit: type=1400 audit(134218374.341:49508): avc: denied { bpf } for pid=6275 comm="syz.6.16499" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 405.055059][ T29] audit: type=1400 audit(134218374.341:49509): avc: denied { perfmon } for pid=6275 comm="syz.6.16499" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 405.071669][ T6276] syz.6.16499[6276] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 405.076020][ T29] audit: type=1400 audit(134218374.388:49510): avc: denied { wake_alarm } for pid=6275 comm="syz.6.16499" capability=35 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 405.108666][ T29] audit: type=1400 audit(134218374.434:49511): avc: denied { read write } for pid=3379 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 405.132908][ T29] audit: type=1400 audit(134218374.434:49512): avc: denied { open } for pid=3379 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 405.157139][ T29] audit: type=1400 audit(134218374.434:49513): avc: denied { ioctl } for pid=3379 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 405.557145][ T6302] loop1: detected capacity change from 0 to 164 [ 405.748272][ T6311] netlink: 8 bytes leftover after parsing attributes in process `syz.6.16513'. [ 405.908715][ T6320] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16520'. [ 406.016955][ T6333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=6333 comm=syz.2.16523 [ 406.029827][ T6333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2584 sclass=netlink_route_socket pid=6333 comm=syz.2.16523 [ 406.042675][ T6333] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=6333 comm=syz.2.16523 [ 406.074625][ T6334] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16525'. [ 406.083752][ T6334] netlink: 12 bytes leftover after parsing attributes in process `syz.1.16525'. [ 406.092913][ T6334] netlink: 'syz.1.16525': attribute type 6 has an invalid length. [ 406.250506][ T6349] loop2: detected capacity change from 0 to 128 [ 406.270848][ T6349] EXT4-fs: Ignoring removed nobh option [ 406.294298][ T6349] EXT4-fs (loop2): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 406.408356][ T3375] EXT4-fs (loop2): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 406.461684][ T6358] loop2: detected capacity change from 0 to 128 [ 406.536814][ T6364] netlink: 'syz.2.16537': attribute type 28 has an invalid length. [ 406.704277][ T6376] rtc_cmos 00:00: Alarms can be up to one day in the future [ 406.771992][ T6382] loop1: detected capacity change from 0 to 128 [ 406.790486][ T6382] EXT4-fs: Ignoring removed nobh option [ 406.813090][ T6382] EXT4-fs (loop1): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 406.848533][ T3379] EXT4-fs (loop1): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 407.350193][ T6406] loop6: detected capacity change from 0 to 128 [ 407.429701][ T6406] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 407.554767][ T6414] loop7: detected capacity change from 0 to 128 [ 407.565261][ T6414] EXT4-fs: Ignoring removed nobh option [ 407.571411][T23426] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 407.632302][ T6414] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 407.823856][ T3640] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 407.860816][ T6433] netlink: 56 bytes leftover after parsing attributes in process `syz.1.16570'. [ 408.001076][ T6442] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16574'. [ 408.087578][ T6447] netlink: 'syz.7.16567': attribute type 3 has an invalid length. [ 408.220749][ T6457] loop5: detected capacity change from 0 to 512 [ 408.251088][ T6459] loop6: detected capacity change from 0 to 128 [ 408.258688][ T6459] EXT4-fs: Ignoring removed nobh option [ 408.294403][ T6457] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 408.302478][ T6457] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a842c019, mo2=0002] [ 408.316194][ T6457] System zones: 0-2, 18-18, 34-35 [ 408.321949][ T6457] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 408.324326][ T6459] EXT4-fs (loop6): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 408.355951][T18321] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 408.384105][T23426] EXT4-fs (loop6): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 408.709693][ T6483] netlink: 24 bytes leftover after parsing attributes in process `syz.5.16591'. [ 408.951717][ T6489] loop5: detected capacity change from 0 to 8192 [ 409.037166][ T6489] FAT-fs (loop5): error, fat_get_cluster: invalid cluster chain (i_pos 2068) [ 409.046450][ T6489] FAT-fs (loop5): Filesystem has been set read-only [ 409.056878][ T6489] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 2068) [ 409.079865][ T6489] FAT-fs (loop5): error, fat_free: invalid cluster chain (i_pos 2068) [ 409.584573][ T6529] netlink: 8648 bytes leftover after parsing attributes in process `syz.5.16614'. [ 410.202834][ T6565] syz.2.16639[6565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 410.203009][ T6565] syz.2.16639[6565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 410.234467][ T6565] syz.2.16639[6565] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 410.260369][ T29] kauditd_printk_skb: 765 callbacks suppressed [ 410.260388][ T29] audit: type=1400 audit(134218379.326:50279): avc: denied { read write } for pid=18321 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 410.346255][ T29] audit: type=1400 audit(134218379.326:50280): avc: denied { open } for pid=18321 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 410.370686][ T29] audit: type=1400 audit(134218379.326:50281): avc: denied { ioctl } for pid=18321 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 410.371439][ T6574] netlink: 'syz.7.16633': attribute type 10 has an invalid length. [ 410.396498][ T29] audit: type=1400 audit(134218379.336:50282): avc: denied { bpf } for pid=6563 comm="syz.2.16639" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 410.396533][ T29] audit: type=1400 audit(134218379.336:50283): avc: denied { prog_run } for pid=6563 comm="syz.2.16639" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 410.444585][ T29] audit: type=1400 audit(134218379.345:50284): avc: denied { prog_load } for pid=6568 comm="syz.7.16631" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 410.464093][ T29] audit: type=1400 audit(134218379.345:50285): avc: denied { bpf } for pid=6568 comm="syz.7.16631" capability=39 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 410.484843][ T29] audit: type=1400 audit(134218379.345:50286): avc: denied { perfmon } for pid=6568 comm="syz.7.16631" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 410.506051][ T29] audit: type=1400 audit(134218379.354:50287): avc: denied { open } for pid=6569 comm="syz.5.16632" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 410.525589][ T29] audit: type=1400 audit(134218379.354:50288): avc: denied { perfmon } for pid=6569 comm="syz.5.16632" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 410.588606][ T6578] loop7: detected capacity change from 0 to 512 [ 410.607882][ T6580] tipc: Enabling of bearer rejected, failed to enable media [ 410.631156][ T6578] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 410.670330][ T6578] EXT4-fs (loop7): 1 truncate cleaned up [ 410.676510][ T6578] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 410.707917][ T6578] netlink: 8 bytes leftover after parsing attributes in process `syz.7.16635'. [ 410.752919][ T6588] syz.2.16640[6588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 410.753024][ T6588] syz.2.16640[6588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 410.765224][ T6588] syz.2.16640[6588] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 410.785466][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 410.941992][ T6597] netlink: 20 bytes leftover after parsing attributes in process `syz.7.16644'. [ 410.975779][ T6598] loop2: detected capacity change from 0 to 1024 [ 410.989596][ T6598] EXT4-fs (loop2): ext4_check_descriptors: Checksum for group 0 failed (51269!=20869) [ 410.999642][ T6598] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 411.012045][ T6598] EXT4-fs error (device loop2): ext4_get_journal_inode:5809: comm syz.2.16654: inode #1: comm syz.2.16654: iget: illegal inode # [ 411.028726][ T6598] EXT4-fs (loop2): no journal found [ 411.034026][ T6598] EXT4-fs (loop2): can't get journal size [ 411.041505][ T6598] EXT4-fs (loop2): failed to initialize system zone (-22) [ 411.048844][ T6598] EXT4-fs (loop2): mount failed [ 411.218491][ T1036] usb usb4-port1: attempt power cycle [ 411.530266][ T6626] loop5: detected capacity change from 0 to 2048 [ 411.542650][ T6626] EXT4-fs: Ignoring removed mblk_io_submit option [ 411.626493][ T6626] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 411.658722][ T6636] loop7: detected capacity change from 0 to 2048 [ 411.695512][ T6636] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 411.695786][T18321] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.249960][ T6656] loop5: detected capacity change from 0 to 512 [ 412.284819][ T6656] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 412.353805][ T6656] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 412.465475][T18321] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 412.687533][ T6677] ip6tnl1: entered allmulticast mode [ 412.880114][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.028440][ T6695] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16687'. [ 413.056841][ T6695] (unnamed net_device) (uninitialized): option mode: invalid value (7) [ 413.073957][ T6701] loop7: detected capacity change from 0 to 512 [ 413.115313][ T6701] EXT4-fs: Ignoring removed nomblk_io_submit option [ 413.143062][ T6701] EXT4-fs: Ignoring removed mblk_io_submit option [ 413.164427][ T1036] usb usb4-port1: unable to enumerate USB device [ 413.167719][ T6701] EXT4-fs (loop7): ext4_check_descriptors: Checksum for group 0 failed (3832!=33349) [ 413.177322][ T6701] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=a840e02c, mo2=0002] [ 413.177360][ T6701] System zones: 1-12 [ 413.177519][ T6701] EXT4-fs (loop7): orphan cleanup on readonly fs [ 413.177540][ T6701] EXT4-fs error (device loop7): ext4_read_inode_bitmap:167: comm syz.7.16689: Inode bitmap for bg 0 marked uninitialized [ 413.179311][ T6701] EXT4-fs (loop7): Remounting filesystem read-only [ 413.179858][ T6701] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: none. [ 413.179894][ T6701] SELinux: (dev loop7, type ext4) getxattr errno 5 [ 413.180224][ T6701] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.269809][ T6707] loop2: detected capacity change from 0 to 2048 [ 413.400027][ T6713] netlink: 12 bytes leftover after parsing attributes in process `syz.7.16695'. [ 413.410081][ T6707] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 413.441816][ T6713] netlink: 16 bytes leftover after parsing attributes in process `syz.7.16695'. [ 413.501458][ T6723] loop6: detected capacity change from 0 to 2048 [ 413.587515][ T6707] EXT4-fs error (device loop2): ext4_find_extent:938: inode #2: comm syz.2.16692: pblk 1 bad header/extent: invalid magic - magic 2, entries 0, max 3(0), depth 0(4) [ 413.650056][ T6723] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 413.741917][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.764629][ T3375] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 413.775652][ T6738] netlink: 16 bytes leftover after parsing attributes in process `syz.1.16703'. [ 414.040968][ T6752] loop6: detected capacity change from 0 to 512 [ 414.090861][ T6752] EXT4-fs (loop6): orphan cleanup on readonly fs [ 414.137506][ T6752] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.16711: bg 0: block 248: padding at end of block bitmap is not set [ 414.156963][ T6764] netlink: 8 bytes leftover after parsing attributes in process `syz.5.16716'. [ 414.191901][ T6752] EXT4-fs error (device loop6): ext4_acquire_dquot:6938: comm syz.6.16711: Failed to acquire dquot type 1 [ 414.260139][ T6752] EXT4-fs (loop6): 1 truncate cleaned up [ 414.275339][ T6752] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 414.331570][ T6752] EXT4-fs (loop6): warning: mounting fs with errors, running e2fsck is recommended [ 414.336611][ T6768] loop5: detected capacity change from 0 to 256 [ 414.383240][ T6752] EXT4-fs (loop6): re-mounted 00000000-0000-0000-0000-000000000000 r/w. Quota mode: writeback. [ 414.406881][ T6775] loop1: detected capacity change from 0 to 512 [ 414.438698][ T6775] EXT4-fs: Ignoring removed mblk_io_submit option [ 414.453607][ T6775] EXT4-fs (loop1): mounting ext3 file system using the ext4 subsystem [ 414.474606][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.504009][ T6775] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 414.568500][ T6775] System zones: 1-12 [ 414.619151][ T6775] EXT4-fs error (device loop1): ext4_xattr_ibody_find:2240: inode #15: comm syz.1.16721: corrupted in-inode xattr: e_value size too large [ 414.681867][ T6775] EXT4-fs error (device loop1): ext4_orphan_get:1394: comm syz.1.16721: couldn't read orphan inode 15 (err -117) [ 414.718385][ T6775] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 414.802444][ T6796] loop7: detected capacity change from 0 to 128 [ 414.843876][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 414.910802][ T6799] netlink: 172 bytes leftover after parsing attributes in process `syz.5.16732'. [ 415.614457][ T29] kauditd_printk_skb: 828 callbacks suppressed [ 415.614475][ T29] audit: type=1400 audit(134218384.340:51115): avc: denied { read open } for pid=6845 comm="syz.6.16756" path="net:[4026532799]" dev="nsfs" ino=4026532799 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 415.659510][ T29] audit: type=1400 audit(134218384.359:51116): avc: denied { read write } for pid=3379 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 415.683820][ T29] audit: type=1400 audit(134218384.359:51117): avc: denied { open } for pid=3379 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 415.707964][ T29] audit: type=1400 audit(134218384.359:51118): avc: denied { ioctl } for pid=3379 comm="syz-executor" path="/dev/loop1" dev="devtmpfs" ino=101 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 415.733777][ T29] audit: type=1400 audit(134218384.368:51119): avc: denied { create } for pid=6845 comm="syz.6.16756" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 415.754370][ T29] audit: type=1400 audit(134218384.368:51120): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 415.776391][ T29] audit: type=1400 audit(134218384.368:51121): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 415.798116][ T29] audit: type=1400 audit(134218384.368:51122): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 415.820656][ T29] audit: type=1400 audit(134218384.368:51123): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 415.843704][ T29] audit: type=1400 audit(134218384.368:51124): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 416.632896][ T6912] loop6: detected capacity change from 0 to 128 [ 416.654039][ T6912] FAT-fs (loop6): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 416.714462][ T6912] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 416.831013][ T1790] FAT-fs (loop6): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 416.938413][ T6924] loop1: detected capacity change from 0 to 512 [ 417.037742][ T6924] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 417.053428][ T6936] syz.2.16799[6936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 417.053913][ T6936] syz.2.16799[6936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 417.066331][ T6936] syz.2.16799[6936] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 417.194898][ T6924] EXT4-fs error (device loop1): __ext4_new_inode:1071: comm syz.1.16790: reserved inode found cleared - inode=10 [ 417.233984][ T6941] EXT4-fs error (device loop1) in ext4_free_inode:361: Corrupt filesystem [ 417.276543][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 418.149657][ T6994] netlink: 20 bytes leftover after parsing attributes in process `syz.7.16819'. [ 418.470891][ T7014] loop7: detected capacity change from 0 to 1024 [ 418.532519][ T7014] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 418.701003][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 418.916558][ T7038] loop1: detected capacity change from 0 to 4096 [ 418.924161][ T7041] netlink: 'syz.7.16841': attribute type 1 has an invalid length. [ 418.960451][ T7038] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 419.012619][ T7038] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.16840: corrupted inode contents [ 419.037221][ T7038] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #15: comm syz.1.16840: mark_inode_dirty error [ 419.056293][ T7038] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.16840: corrupted inode contents [ 419.092822][ T7038] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.16840: mark_inode_dirty error [ 419.105536][ T7038] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.16840: corrupted inode contents [ 419.120263][ T7051] netlink: 16 bytes leftover after parsing attributes in process `syz.2.16843'. [ 419.121799][ T7038] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #15: comm syz.1.16840: mark_inode_dirty error [ 419.129444][ T7051] netlink: 36 bytes leftover after parsing attributes in process `syz.2.16843'. [ 419.143939][ T7038] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.16840: corrupted inode contents [ 419.215561][ T7038] EXT4-fs error (device loop1): ext4_truncate:4240: inode #15: comm syz.1.16840: mark_inode_dirty error [ 419.267591][ T7038] EXT4-fs error (device loop1) in ext4_setattr:5568: Corrupt filesystem [ 419.291213][ T7047] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #15: comm syz.1.16840: corrupted inode contents [ 419.373945][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 419.448580][ T7067] loop6: detected capacity change from 0 to 256 [ 420.122309][ T7108] tmpfs: Bad value for 'mpol' [ 420.185413][ T7114] loop5: detected capacity change from 0 to 1024 [ 420.208156][ T7115] netlink: 200 bytes leftover after parsing attributes in process `syz.7.16875'. [ 420.225123][ T7114] EXT4-fs (loop5): ext4_check_descriptors: Checksum for group 0 failed (1764!=20869) [ 420.236788][ T7114] EXT4-fs (loop5): stripe (65535) is not aligned with cluster size (16), stripe is disabled [ 420.304550][ T7114] EXT4-fs (loop5): invalid journal inode [ 420.343920][ T7114] EXT4-fs (loop5): can't get journal size [ 420.363420][ T7114] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 420.448472][ T7127] loop6: detected capacity change from 0 to 764 [ 420.469974][T18321] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 420.972372][ T29] kauditd_printk_skb: 777 callbacks suppressed [ 420.972390][ T29] audit: type=1400 audit(134218389.345:51902): avc: denied { read write } for pid=23426 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 421.010587][ T29] audit: type=1400 audit(134218389.382:51903): avc: denied { read } for pid=2982 comm="syslogd" name="log" dev="sda1" ino=1915 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:var_t tclass=lnk_file permissive=1 [ 421.032729][ T29] audit: type=1400 audit(134218389.382:51904): avc: denied { search } for pid=2982 comm="syslogd" name="/" dev="tmpfs" ino=1 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 421.054468][ T29] audit: type=1400 audit(134218389.382:51905): avc: denied { append } for pid=2982 comm="syslogd" name="messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 421.059410][ T7157] loop1: detected capacity change from 0 to 8192 [ 421.076905][ T29] audit: type=1400 audit(134218389.382:51906): avc: denied { open } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 421.076943][ T29] audit: type=1400 audit(134218389.382:51907): avc: denied { getattr } for pid=2982 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=12 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 421.076974][ T29] audit: type=1400 audit(134218389.382:51908): avc: denied { read write open } for pid=23426 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 421.154318][ T29] audit: type=1400 audit(134218389.382:51909): avc: denied { ioctl } for pid=23426 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 421.183129][ T29] audit: type=1400 audit(134218389.410:51910): avc: denied { read write } for pid=7158 comm="syz.7.16895" name="usbmon9" dev="devtmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 421.207140][ T29] audit: type=1400 audit(134218389.410:51911): avc: denied { open } for pid=7158 comm="syz.7.16895" path="/dev/usbmon9" dev="devtmpfs" ino=169 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 421.527830][ T7182] loop1: detected capacity change from 0 to 512 [ 421.544676][ T7185] loop6: detected capacity change from 0 to 512 [ 421.568135][ T7182] EXT4-fs: Ignoring removed i_version option [ 421.810761][ T7182] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 421.824882][ T7185] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.16918: bg 0: block 248: padding at end of block bitmap is not set [ 421.856741][ T7182] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #4: comm syz.1.16916: corrupted inode contents [ 421.907431][ T7185] EXT4-fs error (device loop6): ext4_acquire_dquot:6938: comm syz.6.16918: Failed to acquire dquot type 1 [ 421.923831][ T7182] EXT4-fs error (device loop1): ext4_dirty_inode:6041: inode #4: comm syz.1.16916: mark_inode_dirty error [ 421.947853][ T7185] EXT4-fs (loop6): 1 truncate cleaned up [ 421.954583][ T7185] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 421.977890][ T7182] EXT4-fs error (device loop1): ext4_do_update_inode:5153: inode #4: comm syz.1.16916: corrupted inode contents [ 422.039940][ T7182] EXT4-fs error (device loop1): __ext4_ext_dirty:207: inode #4: comm syz.1.16916: mark_inode_dirty error [ 422.054575][ T7182] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.16916: Failed to acquire dquot type 1 [ 422.054914][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 422.158937][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 422.539528][ T7241] macvlan2: entered promiscuous mode [ 422.544875][ T7241] bridge0: entered promiscuous mode [ 422.553260][ T7241] bridge0: port 5(macvlan2) entered blocking state [ 422.559903][ T7241] bridge0: port 5(macvlan2) entered disabled state [ 422.592858][ T7241] macvlan2: entered allmulticast mode [ 422.598307][ T7241] bridge0: entered allmulticast mode [ 422.614685][ T7241] macvlan2: left allmulticast mode [ 422.620092][ T7241] bridge0: left allmulticast mode [ 422.637506][ T7241] bridge0: left promiscuous mode [ 422.697456][ T7247] netlink: 20 bytes leftover after parsing attributes in process `syz.6.16932'. [ 422.923905][ T7260] hub 9-0:1.0: USB hub found [ 422.937235][ T7260] hub 9-0:1.0: 8 ports detected [ 422.965045][ T7264] netlink: 48 bytes leftover after parsing attributes in process `syz.5.16942'. [ 422.971449][ T7262] loop1: detected capacity change from 0 to 1024 [ 423.001827][ T7262] EXT4-fs: Ignoring removed mblk_io_submit option [ 423.008481][ T7262] EXT4-fs: Ignoring removed nomblk_io_submit option [ 423.047300][ T7262] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 423.116377][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 423.156465][ T7270] tmpfs: Cannot enable swap on remount if it was disabled on first mount [ 423.336290][ T7278] loop5: detected capacity change from 0 to 512 [ 423.401834][ T7278] EXT4-fs (loop5): revision level too high, forcing read-only mode [ 423.409867][ T7278] [EXT4 FS bs=4096, gc=1, bpg=32768, ipg=32, mo=f04ee11c, mo2=0002] [ 423.457744][ T7278] System zones: 0-1, 15-15, 18-18, 34-34 [ 423.496246][ T7278] EXT4-fs (loop5): orphan cleanup on readonly fs [ 423.550035][ T7278] EXT4-fs warning (device loop5): ext4_enable_quotas:7156: Failed to enable quota tracking (type=1, err=-22, ino=4). Please run e2fsck to fix. [ 423.564868][ T7278] EXT4-fs (loop5): Cannot turn on quotas: error -22 [ 423.613035][ T7290] loop2: detected capacity change from 0 to 1024 [ 423.623361][ T7278] EXT4-fs error (device loop5): ext4_validate_block_bitmap:441: comm syz.5.16948: bg 0: block 40: padding at end of block bitmap is not set [ 423.676012][ T7290] EXT4-fs: inline encryption not supported [ 423.696615][ T7290] EXT4-fs (loop2): stripe (65535) is not aligned with cluster size (4096), stripe is disabled [ 423.719973][ T7278] EXT4-fs error (device loop5) in ext4_mb_clear_bb:6550: Corrupt filesystem [ 423.749927][ T7278] EXT4-fs (loop5): 1 truncate cleaned up [ 423.762142][ T7290] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #3: block 2: comm syz.2.16953: lblock 2 mapped to illegal pblock 2 (length 1) [ 423.809872][ T7278] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 ro without journal. Quota mode: writeback. [ 423.855461][ T7290] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #3: block 48: comm syz.2.16953: lblock 0 mapped to illegal pblock 48 (length 1) [ 423.916275][ T7299] wg1: entered promiscuous mode [ 423.923059][ T7290] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.16953: Failed to acquire dquot type 0 [ 423.976015][ T7290] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 424.007295][T18321] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 424.013597][ T7290] EXT4-fs error (device loop2): ext4_evict_inode:256: inode #11: comm syz.2.16953: mark_inode_dirty error [ 424.071817][ T7290] EXT4-fs warning (device loop2): ext4_evict_inode:259: couldn't mark inode dirty (err -117) [ 424.102794][ T7290] EXT4-fs (loop2): 1 orphan inode deleted [ 424.138772][ T1786] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #3: block 1: comm kworker/u8:9: lblock 1 mapped to illegal pblock 1 (length 1) [ 424.153361][ T7290] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 424.206397][ T1786] EXT4-fs error (device loop2): ext4_release_dquot:6961: comm kworker/u8:9: Failed to release dquot type 0 [ 424.218080][ T7290] EXT4-fs error (device loop2): ext4_map_blocks:671: inode #3: block 1: comm syz.2.16953: lblock 1 mapped to illegal pblock 1 (length 1) [ 424.252619][ T7312] debugfs: Bad value for 'gid' [ 424.257434][ T7312] debugfs: Bad value for 'gid' [ 424.266229][ T7290] EXT4-fs error (device loop2): ext4_acquire_dquot:6938: comm syz.2.16953: Failed to acquire dquot type 0 [ 424.339492][ T3375] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 424.371678][ T3375] EXT4-fs error (device loop2): __ext4_get_inode_loc:4435: comm syz-executor: Invalid inode table block 1 in block_group 0 [ 424.395867][ T3375] EXT4-fs error (device loop2) in ext4_reserve_inode_write:5837: Corrupt filesystem [ 424.416754][ T3375] EXT4-fs error (device loop2): ext4_quota_off:7205: inode #3: comm syz-executor: mark_inode_dirty error [ 424.545997][ T7326] loop1: detected capacity change from 0 to 128 [ 424.579754][ T7326] FAT-fs (loop1): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 424.627179][ T7326] FAT-fs (loop1): Invalid FSINFO signature: 0x41615252, 0x80417272 (sector = 1) [ 424.830714][ T7337] loop2: detected capacity change from 0 to 128 [ 424.870692][ T7337] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 424.895578][ T7344] loop6: detected capacity change from 0 to 512 [ 424.951355][ T7344] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 424.964982][ T7345] loop5: detected capacity change from 0 to 2048 [ 424.994836][ T1786] FAT-fs (loop2): Invalid FSINFO signature: 0x41615252, 0x00067272 (sector = 1) [ 425.190957][ T7350] netlink: 16 bytes leftover after parsing attributes in process `syz.1.16981'. [ 425.259944][T12548] loop5: p1 < > p4 [ 425.270196][T12548] loop5: p4 size 8388608 extends beyond EOD, truncated [ 425.317069][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 425.381099][ T7354] IPVS: sync thread started: state = BACKUP, mcast_ifn = wg0, syncid = 4, id = 0 [ 425.589540][ T7345] loop5: p1 < > p4 [ 425.622748][ T7345] loop5: p4 size 8388608 extends beyond EOD, truncated [ 425.752935][ T7367] netlink: 8 bytes leftover after parsing attributes in process `syz.1.16989'. [ 425.856643][ T7374] netlink: 256 bytes leftover after parsing attributes in process `syz.1.16992'. [ 425.865954][ T7374] netlink: 64 bytes leftover after parsing attributes in process `syz.1.16992'. [ 425.989253][ T7382] loop7: detected capacity change from 0 to 128 [ 426.012528][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 426.024337][ T7382] EXT4-fs (loop7): mounted filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09 r/w without journal. Quota mode: none. [ 426.051567][ T4640] udevd[4640]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 426.165007][ T7387] tipc: Invalid UDP bearer configuration [ 426.165096][ T7387] tipc: Enabling of bearer rejected, failed to enable media [ 426.201163][ T7393] Process accounting resumed [ 426.236325][ T3640] EXT4-fs (loop7): unmounting filesystem 76b65be2-f6da-4727-8c75-0525a5b65a09. [ 426.327474][ T29] kauditd_printk_skb: 12143 callbacks suppressed [ 426.327489][ T29] audit: type=1400 audit(134218394.358:63939): avc: denied { read write open } for pid=3375 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.327986][ T7402] loop5: detected capacity change from 0 to 1764 [ 426.334009][ T29] audit: type=1400 audit(134218394.358:63940): avc: denied { ioctl } for pid=7398 comm="syz.5.17002" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c00 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.381214][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop5p1, 10) failed: No such file or directory [ 426.418981][ T29] audit: type=1400 audit(134218394.424:63941): avc: denied { ioctl } for pid=3375 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.437620][ T4640] udevd[4640]: inotify_add_watch(7, /dev/loop5p4, 10) failed: No such file or directory [ 426.444625][ T29] audit: type=1400 audit(134218394.433:63942): avc: denied { read write } for pid=3640 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.479012][ T29] audit: type=1400 audit(134218394.433:63943): avc: denied { open } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.503308][ T29] audit: type=1400 audit(134218394.433:63944): avc: denied { ioctl } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.512615][ T7410] netlink: 12 bytes leftover after parsing attributes in process `syz.7.17006'. [ 426.529088][ T29] audit: type=1400 audit(134218394.433:63945): avc: denied { open } for pid=7405 comm="syz.2.17005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 426.529119][ T29] audit: type=1400 audit(134218394.433:63946): avc: denied { perfmon } for pid=7405 comm="syz.2.17005" capability=38 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 426.567581][ T7406] netlink: 256 bytes leftover after parsing attributes in process `syz.6.17004'. [ 426.578467][ T29] audit: type=1400 audit(134218394.433:63947): avc: denied { kernel } for pid=7405 comm="syz.2.17005" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 426.607235][ T29] audit: type=1400 audit(134218394.433:63948): avc: denied { read write } for pid=3379 comm="syz-executor" name="loop1" dev="devtmpfs" ino=101 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 426.822519][ T7420] loop7: detected capacity change from 0 to 256 [ 426.856872][ T7422] netlink: 'syz.6.17010': attribute type 2 has an invalid length. [ 426.937076][ T7420] FAT-fs (loop7): Directory bread(block 64) failed [ 426.943687][ T7420] FAT-fs (loop7): Directory bread(block 65) failed [ 426.965812][ T7420] FAT-fs (loop7): Directory bread(block 66) failed [ 426.988414][ T7420] FAT-fs (loop7): Directory bread(block 67) failed [ 426.995018][ T7420] FAT-fs (loop7): Directory bread(block 68) failed [ 427.035761][ T7420] FAT-fs (loop7): Directory bread(block 69) failed [ 427.079859][ T7420] FAT-fs (loop7): Directory bread(block 70) failed [ 427.104789][ T7420] FAT-fs (loop7): Directory bread(block 71) failed [ 427.128793][ T7420] FAT-fs (loop7): Directory bread(block 72) failed [ 427.154192][ T7420] FAT-fs (loop7): Directory bread(block 73) failed [ 427.191600][ T7437] netlink: 104 bytes leftover after parsing attributes in process `syz.1.17019'. [ 427.264084][ T7420] syz.7.17009: attempt to access beyond end of device [ 427.264084][ T7420] loop7: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 427.331268][ T7444] bond0: entered promiscuous mode [ 427.336419][ T7444] bond_slave_0: entered promiscuous mode [ 427.342232][ T7444] bond_slave_1: entered promiscuous mode [ 427.932198][ T7487] loop5: detected capacity change from 0 to 164 [ 427.982895][ T7487] Unable to read rock-ridge attributes [ 428.004955][ T7487] Unable to read rock-ridge attributes [ 428.050865][ T7487] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 428.051350][ T7490] netlink: 'syz.6.17054': attribute type 3 has an invalid length. [ 428.099752][ T7487] Unable to read rock-ridge attributes [ 428.281124][ T7510] netlink: 72 bytes leftover after parsing attributes in process `syz.5.17055'. [ 428.290401][ T7510] netlink: 72 bytes leftover after parsing attributes in process `syz.5.17055'. [ 428.372180][ T7513] loop2: detected capacity change from 0 to 764 [ 428.798987][ T7543] netlink: 12 bytes leftover after parsing attributes in process `syz.5.17069'. [ 429.301782][ T7579] netlink: 'syz.7.17084': attribute type 2 has an invalid length. [ 429.326641][ T7582] loop1: detected capacity change from 0 to 256 [ 429.369496][ T7586] loop6: detected capacity change from 0 to 764 [ 429.375129][ T7582] FAT-fs (loop1): Directory bread(block 64) failed [ 429.382489][ T7582] FAT-fs (loop1): Directory bread(block 65) failed [ 429.389040][ T7582] FAT-fs (loop1): Directory bread(block 66) failed [ 429.395751][ T7582] FAT-fs (loop1): Directory bread(block 67) failed [ 429.402351][ T7582] FAT-fs (loop1): Directory bread(block 68) failed [ 429.408961][ T7582] FAT-fs (loop1): Directory bread(block 69) failed [ 429.415686][ T7582] FAT-fs (loop1): Directory bread(block 70) failed [ 429.422260][ T7582] FAT-fs (loop1): Directory bread(block 71) failed [ 429.428964][ T7582] FAT-fs (loop1): Directory bread(block 72) failed [ 429.435568][ T7582] FAT-fs (loop1): Directory bread(block 73) failed [ 429.476471][ T7582] syz.1.17085: attempt to access beyond end of device [ 429.476471][ T7582] loop1: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 429.635702][ T7605] loop6: detected capacity change from 0 to 256 [ 429.683052][ T7605] FAT-fs (loop6): Directory bread(block 64) failed [ 429.689830][ T7605] FAT-fs (loop6): Directory bread(block 65) failed [ 429.703601][ T7605] FAT-fs (loop6): Directory bread(block 66) failed [ 429.721941][ T7605] FAT-fs (loop6): Directory bread(block 67) failed [ 429.732461][ T7605] FAT-fs (loop6): Directory bread(block 68) failed [ 429.764663][ T7605] FAT-fs (loop6): Directory bread(block 69) failed [ 429.775826][ T7605] FAT-fs (loop6): Directory bread(block 70) failed [ 429.786568][ T7605] FAT-fs (loop6): Directory bread(block 71) failed [ 429.806040][ T7605] FAT-fs (loop6): Directory bread(block 72) failed [ 429.827480][ T7605] FAT-fs (loop6): Directory bread(block 73) failed [ 430.373455][ T7658] loop5: detected capacity change from 0 to 256 [ 430.412858][ T7658] FAT-fs (loop5): Directory bread(block 64) failed [ 430.446660][ T7658] FAT-fs (loop5): Directory bread(block 65) failed [ 430.454631][ T7658] FAT-fs (loop5): Directory bread(block 66) failed [ 430.464063][ T7658] FAT-fs (loop5): Directory bread(block 67) failed [ 430.470720][ T7658] FAT-fs (loop5): Directory bread(block 68) failed [ 430.477361][ T7658] FAT-fs (loop5): Directory bread(block 69) failed [ 430.484903][ T7658] FAT-fs (loop5): Directory bread(block 70) failed [ 430.494047][ T7658] FAT-fs (loop5): Directory bread(block 71) failed [ 430.501393][ T7658] FAT-fs (loop5): Directory bread(block 72) failed [ 430.508081][ T7658] FAT-fs (loop5): Directory bread(block 73) failed [ 430.600113][ T7658] syz.5.17122: attempt to access beyond end of device [ 430.600113][ T7658] loop5: rw=0, sector=1768, nr_sectors = 4 limit=256 [ 431.334304][ T7701] loop1: detected capacity change from 0 to 512 [ 431.495260][ T7701] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 431.629213][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 431.671722][ T7718] bond0: entered promiscuous mode [ 431.676377][ T7720] __nla_validate_parse: 3 callbacks suppressed [ 431.676471][ T7720] netlink: 8 bytes leftover after parsing attributes in process `syz.7.17152'. [ 431.676778][ T7718] bond_slave_0: entered promiscuous mode [ 431.676897][ T7718] bond_slave_1: entered promiscuous mode [ 431.703406][ T29] kauditd_printk_skb: 837 callbacks suppressed [ 431.703427][ T29] audit: type=1400 audit(134218399.353:64786): avc: denied { create } for pid=7719 comm="syz.7.17152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 431.703534][ T29] audit: type=1400 audit(134218399.353:64787): avc: denied { write } for pid=7719 comm="syz.7.17152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 431.703561][ T29] audit: type=1400 audit(134218399.353:64788): avc: denied { read } for pid=7719 comm="syz.7.17152" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 431.783003][ T29] audit: type=1400 audit(134218399.438:64789): avc: denied { read write } for pid=23426 comm="syz-executor" name="loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 431.807506][ T29] audit: type=1400 audit(134218399.438:64790): avc: denied { open } for pid=23426 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 431.831738][ T29] audit: type=1400 audit(134218399.438:64791): avc: denied { ioctl } for pid=23426 comm="syz-executor" path="/dev/loop6" dev="devtmpfs" ino=106 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 431.857456][ T29] audit: type=1400 audit(134218399.456:64792): avc: denied { read write } for pid=3640 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 431.881692][ T29] audit: type=1400 audit(134218399.456:64793): avc: denied { open } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 431.905891][ T29] audit: type=1400 audit(134218399.456:64794): avc: denied { ioctl } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 431.931749][ T29] audit: type=1400 audit(134218399.484:64795): avc: denied { map_create } for pid=7723 comm="syz.5.17154" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 431.963755][ T7731] netlink: 'syz.7.17155': attribute type 29 has an invalid length. [ 431.973575][ T7731] netlink: 'syz.7.17155': attribute type 29 has an invalid length. [ 431.974054][ T7729] loop2: detected capacity change from 0 to 512 [ 432.061584][ T7729] EXT4-fs error (device loop2): ext4_free_branches:1023: inode #11: comm syz.2.17159: invalid indirect mapped block 256 (level 2) [ 432.117256][ T7729] EXT4-fs (loop2): 2 truncates cleaned up [ 432.129463][ T7729] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 432.183721][ T7729] netlink: 28 bytes leftover after parsing attributes in process `syz.2.17159'. [ 432.355274][ T3375] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 432.359670][ T7749] loop5: detected capacity change from 0 to 512 [ 432.476000][ T7759] netlink: 'syz.7.17170': attribute type 10 has an invalid length. [ 432.549007][ T7749] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 432.619747][ T7772] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17175'. [ 432.672025][T18321] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 432.698164][ T7775] loop6: detected capacity change from 0 to 512 [ 432.715101][ T7775] EXT4-fs: Ignoring removed nomblk_io_submit option [ 432.727913][ T7775] EXT4-fs: Ignoring removed mblk_io_submit option [ 432.742091][ T7780] loop5: detected capacity change from 0 to 512 [ 432.755396][ T7775] EXT4-fs (loop6): Cannot turn on journaled quota: type 0: error -2 [ 432.772242][ T7780] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 432.799284][ T7775] EXT4-fs (loop6): Cannot turn on journaled quota: type 1: error -2 [ 432.822869][ T7775] EXT4-fs (loop6): 1 truncate cleaned up [ 432.828895][ T7775] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 432.847833][ T7775] EXT4-fs error (device loop6): ext4_map_blocks:671: inode #2: block 4: comm syz.6.17176: lblock 0 mapped to illegal pblock 4 (length 1) [ 432.854095][ T7788] xt_CONNSECMARK: only valid in 'mangle' or 'security' table, not 'syz0' [ 432.878493][ T7775] EXT4-fs (loop6): Remounting filesystem read-only [ 433.659960][ T7809] loop2: detected capacity change from 0 to 512 [ 433.819108][ T7820] loop6: detected capacity change from 0 to 512 [ 433.878315][ T7829] netlink: 'syz.5.17198': attribute type 30 has an invalid length. [ 433.886312][ T7829] netlink: 32 bytes leftover after parsing attributes in process `syz.5.17198'. [ 433.922703][ T7827] loop1: detected capacity change from 0 to 1024 [ 433.955154][ T7820] EXT4-fs error (device loop6): ext4_validate_block_bitmap:441: comm syz.6.17195: bg 0: block 248: padding at end of block bitmap is not set [ 433.973112][ T7820] EXT4-fs error (device loop6): ext4_acquire_dquot:6938: comm syz.6.17195: Failed to acquire dquot type 1 [ 434.001466][ T7820] EXT4-fs (loop6): 1 truncate cleaned up [ 434.016234][ T7827] EXT4-fs error (device loop1): ext4_mb_generate_buddy:1220: group 0, block bitmap and bg descriptor inconsistent: 25 vs 4278190105 free clusters [ 434.071400][ T7836] netlink: 4 bytes leftover after parsing attributes in process `syz.7.17201'. [ 434.147238][ T7838] netlink: 'syz.2.17199': attribute type 7 has an invalid length. [ 434.157113][ T7838] netlink: 'syz.2.17199': attribute type 8 has an invalid length. [ 434.411285][ T7851] netlink: 12 bytes leftover after parsing attributes in process `syz.5.17207'. [ 434.543780][ T7861] loop1: detected capacity change from 0 to 512 [ 434.658014][ T7866] netlink: 8 bytes leftover after parsing attributes in process `syz.2.17214'. [ 434.702029][ T7862] loop6: detected capacity change from 0 to 1764 [ 434.712772][ T7871] loop5: detected capacity change from 0 to 512 [ 434.728188][ T7872] netlink: 'syz.7.17217': attribute type 10 has an invalid length. [ 434.736130][ T7872] netlink: 168 bytes leftover after parsing attributes in process `syz.7.17217'. [ 435.033455][ T7887] netlink: 12 bytes leftover after parsing attributes in process `syz.6.17223'. [ 435.063156][ T7882] loop1: detected capacity change from 0 to 512 [ 435.099060][ T7882] EXT4-fs: Ignoring removed oldalloc option [ 435.166590][ T7882] EXT4-fs error (device loop1): ext4_xattr_inode_iget:436: comm syz.1.17219: Parent and EA inode have the same ino 15 [ 435.214597][ T7898] netlink: 256 bytes leftover after parsing attributes in process `syz.5.17230'. [ 435.215695][ T7882] EXT4-fs (loop1): Remounting filesystem read-only [ 435.262538][ T7882] EXT4-fs warning (device loop1): ext4_evict_inode:276: xattr delete (err -5) [ 435.271451][ T7882] EXT4-fs (loop1): 1 orphan inode deleted [ 435.278731][ T7882] SELinux: (dev loop1, type ext4) getxattr errno 5 [ 435.556576][ T7915] loop1: detected capacity change from 0 to 1764 [ 435.789927][ T7931] loop7: detected capacity change from 0 to 2048 [ 435.888574][ T7931] Alternate GPT is invalid, using primary GPT. [ 435.895119][ T7931] loop7: p2 p3 p7 [ 436.296754][T12548] udevd[12548]: inotify_add_watch(7, /dev/loop7p7, 10) failed: No such file or directory [ 436.302929][ T4640] udevd[4640]: inotify_add_watch(7, /dev/loop7p3, 10) failed: No such file or directory [ 436.321398][ T3287] udevd[3287]: inotify_add_watch(7, /dev/loop7p2, 10) failed: No such file or directory [ 436.377720][ T7960] loop7: detected capacity change from 0 to 1764 [ 436.484656][ T7971] netlink: zone id is out of range [ 436.593670][ T7975] loop1: detected capacity change from 0 to 512 [ 436.630408][ T7975] EXT4-fs: Journaled quota options ignored when QUOTA feature is enabled [ 436.699773][ T7975] EXT4-fs mount: 14 callbacks suppressed [ 436.699790][ T7975] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 436.936761][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 437.052035][ T29] kauditd_printk_skb: 890 callbacks suppressed [ 437.052065][ T29] audit: type=1400 audit(134218404.386:65684): avc: denied { read write } for pid=3375 comm="syz-executor" name="loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 437.082647][ T29] audit: type=1400 audit(134218404.386:65685): avc: denied { open } for pid=3375 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 437.106874][ T29] audit: type=1400 audit(134218404.386:65686): avc: denied { ioctl } for pid=3375 comm="syz-executor" path="/dev/loop2" dev="devtmpfs" ino=102 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 437.147509][ T8006] loop7: detected capacity change from 0 to 1764 [ 437.175108][ T8014] __nla_validate_parse: 12 callbacks suppressed [ 437.175127][ T8014] netlink: 24 bytes leftover after parsing attributes in process `syz.5.17284'. [ 437.204841][ T8011] delete_channel: no stack [ 437.217523][ T29] audit: type=1400 audit(134218404.395:65687): avc: denied { read } for pid=8003 comm="syz.5.17277" dev="nsfs" ino=4026532374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 437.217563][ T29] audit: type=1400 audit(134218404.395:65688): avc: denied { open } for pid=8003 comm="syz.5.17277" path="net:[4026532374]" dev="nsfs" ino=4026532374 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 437.217652][ T29] audit: type=1400 audit(134218404.404:65689): avc: denied { create } for pid=8003 comm="syz.5.17277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 437.217681][ T29] audit: type=1400 audit(134218404.404:65690): avc: denied { bind } for pid=8003 comm="syz.5.17277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 437.217736][ T29] audit: type=1400 audit(134218404.404:65691): avc: denied { getopt } for pid=8003 comm="syz.5.17277" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 437.217758][ T29] audit: type=1400 audit(134218404.423:65692): avc: denied { read write } for pid=18321 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 437.217786][ T29] audit: type=1400 audit(134218404.423:65693): avc: denied { read write open } for pid=18321 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 437.349373][ T8021] loop6: detected capacity change from 0 to 2048 [ 437.423371][ T8021] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 437.499021][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 437.533561][ T8031] netlink: 40 bytes leftover after parsing attributes in process `syz.5.17292'. [ 437.711015][ T8044] loop7: detected capacity change from 0 to 512 [ 437.758505][ T8044] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 437.789250][ T8049] loop5: detected capacity change from 0 to 128 [ 437.935189][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 438.508873][ T8081] Invalid ELF header magic: != ELF [ 438.774751][ T8101] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17326'. [ 438.783905][ T8101] netlink: 12 bytes leftover after parsing attributes in process `syz.1.17326'. [ 438.792991][ T8101] netlink: 'syz.1.17326': attribute type 12 has an invalid length. [ 438.809938][ T8105] netlink: 24 bytes leftover after parsing attributes in process `syz.5.17325'. [ 439.248815][ T8132] netlink: 696 bytes leftover after parsing attributes in process `syz.2.17340'. [ 439.517769][ T8149] tmpfs: Bad value for 'mpol' [ 439.626429][ T8159] netlink: 20 bytes leftover after parsing attributes in process `syz.5.17351'. [ 439.803509][ T8172] loop7: detected capacity change from 0 to 256 [ 439.855859][ T8177] program syz.2.17358 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 439.873005][ T8176] loop6: detected capacity change from 0 to 512 [ 439.901561][ T8176] EXT4-fs: Ignoring removed mblk_io_submit option [ 439.936102][ T8176] EXT4-fs (loop6): mounting ext3 file system using the ext4 subsystem [ 439.994852][ T8176] [EXT4 FS bs=1024, gc=1, bpg=8192, ipg=32, mo=b042c118, mo2=0002] [ 440.012068][ T8176] System zones: 1-12 [ 440.054400][ T8176] EXT4-fs error (device loop6): ext4_xattr_ibody_find:2240: inode #15: comm syz.6.17357: corrupted in-inode xattr: e_value size too large [ 440.165141][ T8176] EXT4-fs error (device loop6): ext4_orphan_get:1394: comm syz.6.17357: couldn't read orphan inode 15 (err -117) [ 440.211454][ T8176] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 440.218398][ T8190] netlink: 332 bytes leftover after parsing attributes in process `syz.1.17367'. [ 440.267875][ T8190] netlink: 'syz.1.17367': attribute type 3 has an invalid length. [ 440.382961][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 440.480963][ T8201] loop2: detected capacity change from 0 to 512 [ 440.558691][ T8201] [EXT4 FS bs=2048, gc=1, bpg=16384, ipg=32, mo=a040c018, mo2=0102] [ 440.566928][ T8201] System zones: 0-2, 18-18, 34-35 [ 440.573861][ T8201] EXT4-fs (loop2): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 440.608956][ T8201] EXT4-fs warning (device loop2): verify_group_input:156: Last group not full [ 440.637481][ T3375] EXT4-fs (loop2): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 440.703303][ T8216] program syz.2.17378 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 440.827630][ T8222] netlink: 12 bytes leftover after parsing attributes in process `syz.2.17382'. [ 441.038584][ T8230] netlink: 332 bytes leftover after parsing attributes in process `syz.5.17385'. [ 441.066271][ T8230] netlink: 'syz.5.17385': attribute type 3 has an invalid length. [ 441.211461][ T8242] loop1: detected capacity change from 0 to 512 [ 441.272096][ T8242] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.17391: Failed to acquire dquot type 1 [ 441.354208][ T8242] EXT4-fs (loop1): 1 truncate cleaned up [ 441.362297][ T8242] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 441.458919][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 441.660342][ T8269] netlink: 'syz.6.17413': attribute type 10 has an invalid length. [ 441.862945][ T8282] loop2: detected capacity change from 0 to 164 [ 441.894722][ T8282] Unable to read rock-ridge attributes [ 441.910527][ T8282] Unable to read rock-ridge attributes [ 441.938383][ T8282] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 441.965283][ T8282] Unable to read rock-ridge attributes [ 442.252239][ T8299] loop1: detected capacity change from 0 to 8192 [ 442.272533][ T8299] vfat: Unknown parameter '0xffffffffffffffffĢ4(/*n"d@w} [ 442.272533][ T8299] ?M%tc]L w' [ 442.272533][ T8299] w[ ΁%hLuѥMlS ]" DK\1et(.TmUg' [ 442.381169][ T8299] vhci_hcd vhci_hcd.0: pdev(1) rhport(0) sockfd(4) [ 442.387955][ T8299] vhci_hcd vhci_hcd.0: devid(0) speed(1) speed_str(low-speed) [ 442.395534][ T8299] vhci_hcd vhci_hcd.0: Device attached [ 442.408507][ T29] kauditd_printk_skb: 920 callbacks suppressed [ 442.408522][ T29] audit: type=1400 audit(134218409.400:66612): avc: denied { read } for pid=8307 comm="syz.7.17421" dev="nsfs" ino=4026535055 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 442.470921][ T8308] vhci_hcd: connection closed [ 442.475093][ T1786] vhci_hcd: stop threads [ 442.484138][ T1786] vhci_hcd: release socket [ 442.488697][ T1786] vhci_hcd: disconnect device [ 442.530848][ T29] audit: type=1400 audit(134218409.400:66613): avc: denied { open } for pid=8307 comm="syz.7.17421" path="net:[4026535055]" dev="nsfs" ino=4026535055 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 442.554338][ T29] audit: type=1400 audit(134218409.400:66614): avc: denied { create } for pid=8307 comm="syz.7.17421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 442.575098][ T29] audit: type=1400 audit(134218409.418:66615): avc: denied { write } for pid=8307 comm="syz.7.17421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 442.595696][ T29] audit: type=1400 audit(134218409.418:66616): avc: denied { read } for pid=8307 comm="syz.7.17421" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 [ 442.616130][ T29] audit: type=1400 audit(134218409.446:66617): avc: denied { read write } for pid=18321 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 442.640533][ T29] audit: type=1400 audit(134218409.446:66618): avc: denied { open } for pid=18321 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 442.664920][ T29] audit: type=1400 audit(134218409.446:66619): avc: denied { ioctl } for pid=18321 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 442.690811][ T29] audit: type=1400 audit(134218409.456:66620): avc: denied { read write } for pid=3640 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 442.715047][ T29] audit: type=1400 audit(134218409.456:66621): avc: denied { open } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 442.762024][ T8324] loop7: detected capacity change from 0 to 512 [ 442.769761][ T8324] EXT4-fs: Ignoring removed orlov option [ 442.779095][ T8324] EXT4-fs (loop7): encrypted files will use data=ordered instead of data journaling mode [ 442.793046][ T8324] EXT4-fs (loop7): 1 orphan inode deleted [ 442.798976][ T8324] EXT4-fs (loop7): 1 truncate cleaned up [ 442.805203][ T8324] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 442.890578][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.000264][ T8334] loop6: detected capacity change from 0 to 512 [ 443.041926][ T8334] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 443.091783][ T8340] loop7: detected capacity change from 0 to 164 [ 443.094135][ T8341] loop2: detected capacity change from 0 to 128 [ 443.113196][ T8334] EXT4-fs error (device loop6): ext4_xattr_block_get:596: inode #15: comm syz.6.17440: corrupted xattr block 33: e_value out of bounds [ 443.140272][ T8334] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 443.150554][ T8344] EXT4-fs error (device loop6): ext4_xattr_block_get:596: inode #15: comm syz.6.17440: corrupted xattr block 33: e_value out of bounds [ 443.194037][ T8334] EXT4-fs error (device loop6): ext4_xattr_block_get:596: inode #15: comm syz.6.17440: corrupted xattr block 33: e_value out of bounds [ 443.273625][ T8344] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 443.283081][ T8340] Unable to read rock-ridge attributes [ 443.293669][ T8340] Unable to read rock-ridge attributes [ 443.298021][ T8334] SELinux: inode_doinit_use_xattr: getxattr returned 117 for dev=loop6 ino=15 [ 443.309910][ T8340] iso9660: Corrupted directory entry in block 4 of inode 1792 [ 443.352804][ T8340] Unable to read rock-ridge attributes [ 443.381101][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 443.506438][ T8358] netlink: 'syz.2.17441': attribute type 2 has an invalid length. [ 444.767839][ T8448] loop1: detected capacity change from 0 to 512 [ 444.774788][ T8448] EXT4-fs: Ignoring removed oldalloc option [ 444.780831][ T8448] EXT4-fs: inline encryption not supported [ 444.845438][ T8454] dvmrp1: entered allmulticast mode [ 444.879071][ T8448] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 444.891937][ T8454] pimreg: entered allmulticast mode [ 444.959270][ T8448] EXT4-fs error (device loop1): ext4_validate_block_bitmap:441: comm syz.1.17492: bg 0: block 64: padding at end of block bitmap is not set [ 445.002003][ T8448] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.17492: Failed to acquire dquot type 0 [ 445.031065][ T8448] EXT4-fs (loop1): 1 truncate cleaned up [ 445.037194][ T8448] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.057594][ T8448] EXT4-fs error (device loop1): ext4_acquire_dquot:6938: comm syz.1.17492: Failed to acquire dquot type 0 [ 445.161949][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.367311][ T8486] loop1: detected capacity change from 0 to 512 [ 445.385809][ T8490] loop7: detected capacity change from 0 to 512 [ 445.398828][ T8492] loop6: detected capacity change from 0 to 512 [ 445.407718][ T8486] EXT4-fs (loop1): encrypted files will use data=ordered instead of data journaling mode [ 445.442216][ T8490] EXT4-fs error (device loop7): ext4_xattr_ibody_find:2240: inode #15: comm syz.7.17496: corrupted in-inode xattr: invalid ea_ino [ 445.473469][ T8490] EXT4-fs error (device loop7): ext4_orphan_get:1394: comm syz.7.17496: couldn't read orphan inode 15 (err -117) [ 445.488365][ T8492] EXT4-fs (loop6): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 445.502606][ T8486] EXT4-fs (loop1): 1 truncate cleaned up [ 445.512580][ T8486] EXT4-fs (loop1): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 445.531916][ T8490] EXT4-fs (loop7): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: none. [ 445.565983][ T8492] EXT4-fs error (device loop6): ext4_map_blocks:671: inode #2: block 3: comm syz.6.17511: lblock 8 mapped to illegal pblock 3 (length 26) [ 445.656447][ T3379] EXT4-fs (loop1): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.667712][T23426] EXT4-fs (loop6): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.697482][ T3640] EXT4-fs (loop7): unmounting filesystem 00000000-0000-0000-0000-000000000000. [ 445.864989][ T8515] __nla_validate_parse: 12 callbacks suppressed [ 445.865004][ T8515] netlink: 72 bytes leftover after parsing attributes in process `syz.6.17519'. [ 445.880509][ T8515] netlink: 72 bytes leftover after parsing attributes in process `syz.6.17519'. [ 446.063866][ T8526] netlink: 32 bytes leftover after parsing attributes in process `syz.2.17514'. [ 446.221720][ T8532] netlink: 'syz.7.17516': attribute type 3 has an invalid length. [ 446.412696][ T8549] loop5: detected capacity change from 0 to 164 [ 446.638195][ T8564] netlink: 8 bytes leftover after parsing attributes in process `syz.1.17530'. [ 446.668800][ T8567] netlink: 72 bytes leftover after parsing attributes in process `syz.7.17531'. [ 446.677981][ T8567] netlink: 72 bytes leftover after parsing attributes in process `syz.7.17531'. [ 446.879261][ T8581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2580 sclass=netlink_route_socket pid=8581 comm=syz.1.17538 [ 446.892080][ T8581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2584 sclass=netlink_route_socket pid=8581 comm=syz.1.17538 [ 446.892110][ T8581] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2560 sclass=netlink_route_socket pid=8581 comm=syz.1.17538 [ 446.943165][ T8583] netlink: 8 bytes leftover after parsing attributes in process `syz.5.17541'. [ 446.952215][ T8583] netlink: 12 bytes leftover after parsing attributes in process `syz.5.17541'. [ 446.961312][ T8583] netlink: 'syz.5.17541': attribute type 6 has an invalid length. [ 447.140037][ T8595] netlink: 8 bytes leftover after parsing attributes in process `syz.2.17546'. [ 447.176500][ T8594] loop5: detected capacity change from 0 to 128 [ 447.296951][ T8599] netlink: 'syz.2.17550': attribute type 3 has an invalid length. [ 447.603553][ T8622] netlink: 'syz.6.17561': attribute type 28 has an invalid length. [ 447.763087][ T29] kauditd_printk_skb: 880 callbacks suppressed [ 447.763104][ T29] audit: type=1400 audit(134218414.404:67498): avc: denied { read write } for pid=18321 comm="syz-executor" name="loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 447.793924][ T29] audit: type=1400 audit(134218414.404:67499): avc: denied { open } for pid=18321 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 447.818262][ T29] audit: type=1400 audit(134218414.404:67500): avc: denied { ioctl } for pid=18321 comm="syz-executor" path="/dev/loop5" dev="devtmpfs" ino=105 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 447.893905][ T29] audit: type=1400 audit(134218414.441:67501): avc: denied { read write } for pid=3640 comm="syz-executor" name="loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 447.918228][ T29] audit: type=1400 audit(134218414.441:67502): avc: denied { open } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 447.942402][ T29] audit: type=1400 audit(134218414.441:67503): avc: denied { ioctl } for pid=3640 comm="syz-executor" path="/dev/loop7" dev="devtmpfs" ino=107 ioctlcmd=0x4c01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fixed_disk_device_t tclass=blk_file permissive=1 [ 447.968348][ T29] audit: type=1400 audit(134218414.488:67504): avc: denied { create } for pid=8632 comm="syz.6.17567" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 447.989211][ T29] audit: type=1400 audit(134218414.507:67505): avc: denied { create } for pid=8633 comm="syz.5.17568" anonclass=[io_uring] scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 448.010724][ T29] audit: type=1400 audit(134218414.507:67506): avc: denied { map } for pid=8633 comm="syz.5.17568" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=121648 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 448.035224][ T29] audit: type=1400 audit(134218414.507:67507): avc: denied { read write } for pid=8633 comm="syz.5.17568" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=121648 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 448.195851][ T8652] rtc_cmos 00:00: Alarms can be up to one day in the future [ 448.404868][ T8657] ================================================================== [ 448.413003][ T8657] BUG: KCSAN: data-race in mprotect_fixup / remove_migration_pte [ 448.420762][ T8657] [ 448.423135][ T8657] write to 0xffff888128f648e0 of 8 bytes by task 8658 on cpu 0: [ 448.430783][ T8657] mprotect_fixup+0x419/0x5e0 [ 448.435485][ T8657] do_mprotect_pkey+0x653/0x960 [ 448.440467][ T8657] __x64_sys_mprotect+0x48/0x60 [ 448.445339][ T8657] x64_sys_call+0x2770/0x2dc0 [ 448.450032][ T8657] do_syscall_64+0xc9/0x1c0 [ 448.454550][ T8657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 448.460456][ T8657] [ 448.462794][ T8657] read to 0xffff888128f648e0 of 8 bytes by task 8657 on cpu 1: [ 448.470345][ T8657] remove_migration_pte+0x678/0x9c0 [ 448.475568][ T8657] rmap_walk_anon+0x28f/0x440 [ 448.480258][ T8657] rmap_walk+0x5b/0x70 [ 448.484346][ T8657] migrate_pages_batch+0x1374/0x1910 [ 448.489660][ T8657] migrate_pages+0xff1/0x1820 [ 448.494371][ T8657] __se_sys_mbind+0xf79/0x1160 [ 448.499177][ T8657] __x64_sys_mbind+0x78/0x90 [ 448.503864][ T8657] x64_sys_call+0x2662/0x2dc0 [ 448.508563][ T8657] do_syscall_64+0xc9/0x1c0 [ 448.513082][ T8657] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 448.518988][ T8657] [ 448.521323][ T8657] value changed: 0x0000000000102077 -> 0x0000000000102071 [ 448.528435][ T8657] [ 448.530761][ T8657] Reported by Kernel Concurrency Sanitizer on: [ 448.537009][ T8657] CPU: 1 UID: 0 PID: 8657 Comm: syz.5.17578 Not tainted 6.13.0-rc7-syzkaller-00191-gfda5e3f28400 #0 [ 448.547788][ T8657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 09/13/2024 [ 448.557858][ T8657] ==================================================================